All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.32-rc7-git1: Reported regressions from 2.6.31
@ 2009-11-16 22:33 ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Adrian Bunk, Andrew Morton, Linus Torvalds, Natalie Protasevich,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

This message contains a list of some regressions from 2.6.31, for which there
are no fixes in the mainline I know of.  If any of them have been fixed already,
please let me know.

If you know of any other unresolved regressions from 2.6.31, please let me know
either and I'll add them to the list.  Also, please let me know if any of the
entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply to
this message with CCs to the people involved in reporting and handling the
issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2009-11-16       84       46          41
  2009-10-26       66       42          37
  2009-10-12       48       31          27
  2009-10-02       22       15           9


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14629
Subject		: Oops on i915 on 8086:a011 pine trail
Submitter	: Luis R. Rodriguez <mcgrof@gmail.com>
Date		: 2009-11-10 23:27 (7 days old)
References	: http://marc.info/?l=linux-kernel&m=125789570519147&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14628
Subject		: drm/ksm -> s2disk -> resume -> [drm:r100_ring_test] *ERROR* radeon: ring test failed
Submitter	: Christian Hartmann <cornogle@googlemail.com>
Date		: 2009-11-06 15:46 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125752241331067&w=4
Handled-By	: Jerome Glisse <glisse@freedesktop.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14627
Subject		: i915: *ERROR* Execbuf while wedged
Submitter	: Michael <schnitzelkuchen@googlemail.com>
Date		: 2009-11-15 10:48 (2 days old)
References	: http://lkml.org/lkml/2009/11/15/40


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
Subject		: oops on boot starting udev
Submitter	: Soeren Sonnenburg <sonne@debian.org>
Date		: 2009-11-14 10:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14625
Subject		: Commit d451564 breaks ARM
Submitter	: Russell King <rmk+lkml@arm.linux.org.uk>
Date		: 2009-11-13 15:11 (4 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d4515646699b6ad7b1a98ceb871296b957f3ef47
References	: http://marc.info/?l=linux-kernel&m=125812520315835&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14624
Subject		: ath9k: BUG kmalloc-8192: Poison overwritten
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-11-12 4:58 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=125800196520396&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14622
Subject		: Second IDE device not found
Submitter	: Zeno Davatz <zdavatz@gmail.com>
Date		: 2009-11-11 17:31 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125796105822353&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14621
Subject		: specjbb2005 and aim7 regression with 2.6.32-rc kernels
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-11-06 7:38 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125749310413174&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
Submitter	: Rogério Brito <rbrito@ime.usp.br>
Date		: 2009-11-06 23:10 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
Subject		: ext3/jbd oops in journal_start
Submitter	: Sage Weil <sage@newdream.net>
Date		: 2009-10-31 6:14 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
Subject		: OOM killer, page fault
Submitter	: Norbert Preining <preining@logic.at>
Date		: 2009-10-30 6:32 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=125688434909582&w=4
Handled-By	: Minchan Kim <minchan.kim@gmail.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14616
Subject		: [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
Submitter	: Artem S. Tashkinov <t.artem@mailcity.com>
Date		: 2009-11-16 19:49 (1 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
Submitter	:  <lkolbe@techfak.uni-bielefeld.de>
Date		: 2009-11-10 13:31 (7 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14538
Subject		: Unable to associate with AP after resume since 2.6.32-rc6
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2009-11-03 22:07 (14 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14504
Subject		: intermittent hibernation problem again
Submitter	: Ferenc Wágner <wferi@niif.hu>
Date		: 2009-10-28 23:49 (20 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
Submitter	: Justin P. Mattock <justinmattock@gmail.com>
Date		: 2009-10-23 16:45 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/252


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14485
Subject		: System lockup running "cat /sys/kernel/debug/dri/0/i915_regs"
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-10-26 4:00 (22 days old)
References	: http://marc.info/?l=linux-kernel&m=125652968117713&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
Submitter	: Justin Mattock <justinmattock@gmail.com>
Date		: 2009-10-25 19:58 (23 days old)
References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14482
Subject		: kernel BUG at fs/dcache.c:670 +lvm +md +ext3
Submitter	: Alexander Clouter <alex@digriz.org.uk>
Date		: 2009-10-23 10:30 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/50


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14481
Subject		: umount blocked for more than 120 seconds after USB drive removal
Submitter	: Robert Hancock <hancockrwd@gmail.com>
Date		: 2009-10-21 5:26 (27 days old)
References	: http://marc.info/?l=linux-kernel&m=125610280532245&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14472
Subject		: EXT4 corruption
Submitter	: Shawn Starr <shawn.starr@rogers.com>
Date		: 2009-10-13 2:07 (35 days old)
References	: http://marc.info/?l=linux-kernel&m=125539997508256&w=4
Handled-By	: Theodore Tso <tytso@mit.edu>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
Subject		: Linker errors on ia64 with NR_CPUS=4096
Submitter	: Jeff Mahoney <jeffm@suse.com>
Date		: 2009-10-18 22:28 (30 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14442
Subject		: resume after hibernate: /dev/sdb drops and returns as /dev/sde
Submitter	: Duncan <1i5t5.duncan@cox.net>
Date		: 2009-10-20 01:52 (28 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14436
Subject		: Computer becomes unusable without any apparent reason
Submitter	: Pitxyoki <Pitxyoki@gmail.com>
Date		: 2009-10-18 18:32 (30 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14430
Subject		: sync() hangs in bdi_sched_wait
Submitter	: Petr Vandrovec <petr@vandrovec.name>
Date		: 2009-10-17 19:14 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14426
Subject		: CE: hpet increasing min_delta_ns flood
Submitter	: Thibault Mondary <thibm@free.fr>
Date		: 2009-10-17 09:29 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14415
Subject		: Reboot on kernel load
Submitter	: Brian Beardall <brian@rapsure.net>
Date		: 2009-10-15 23:57 (33 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14406
Subject		: uvcvideo stopped work on Toshiba
Submitter	: okias <d.okias@gmail.com>
Date		: 2009-10-14 19:08 (34 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14384
Subject		: tbench regression with 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-10-09 9:51 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
References	: http://marc.info/?l=linux-kernel&m=125508216713138&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
Subject		: hackbench regression with kernel 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-10-09 9:19 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14376
Subject		: Kernel NULL pointer dereference/ kvm subsystem
Submitter	: Don Dupuis <dondster@gmail.com>
Date		: 2009-10-06 14:38 (42 days old)
References	: http://marc.info/?l=linux-kernel&m=125484025021737&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14373
Subject		: Task blocked for more than 120 seconds
Submitter	: Zeno Davatz <zdavatz@gmail.com>
Date		: 2009-10-02 10:16 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125447858618412&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14372
Subject		: ath5k wireless not working after suspend-resume - eeepc
Submitter	: Fabio Comolli <fabio.comolli@gmail.com>
Date		: 2009-10-03 15:36 (45 days old)
References	: http://lkml.org/lkml/2009/10/3/91


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
Date		: 2009-10-10 03:07 (38 days old)
References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
Subject		: Bad corruption with 2.6.32-rc1 and upwards
Submitter	: Holger Freyther <zecke@selfish.org>
Date		: 2009-10-09 15:42 (39 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14352
Subject		: WARNING: at net/mac80211/scan.c:267
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2009-10-08 00:30 (40 days old)
References	: http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14331
Subject		: Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2009-10-06 00:29 (42 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14298
Subject		: warning at manage.c:361 (set_irq_wake), matrix-keypad related?
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2009-09-30 20:07 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125434130703538&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14297
Subject		: console resume broken since ba15ab0e8d
Submitter	: Sascha Hauer <s.hauer@pengutronix.de>
Date		: 2009-09-30 15:11 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125432349404060&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
Subject		: spitz boots but suspend/resume is broken
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2009-09-30 12:06 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14277
Subject		: Caught 8-bit read from freed memory in b43 driver at association
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2009-09-30 18:06 (48 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14630
Subject		: sched_rt_periodic_timer vs cpu hotplug
Submitter	: Heiko Carstens <heiko.carstens@de.ibm.com>
Date		: 2009-11-11 10:18 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125793470309588&w=4
Handled-By	: Peter Zijlstra <peterz@infradead.org>
Patch		: http://patchwork.kernel.org/patch/60250/


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14597
Subject		: thinkpad-acpi: driver fails to load on old BIOS for the A31, T23-T30, X30-X31
Submitter	: Henrique de Moraes Holschuh <hmh@hmh.eng.br>
Date		: 2009-11-13 20:45 (4 days old)
Handled-By	: Henrique de Moraes Holschuh <hmh@hmh.eng.br>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23770


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14480
Subject		: 2 locks held by cat -- running "find /sys | head -c 4" --> system hang
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-10-20 16:11 (28 days old)
References	: http://marc.info/?l=linux-kernel&m=125605511728088&w=4
Handled-By	: Chris Wilson <chris@chris-wilson.co.uk>
Patch		: http://patchwork.kernel.org/patch/54974/


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
Subject		: Video tearing/glitching with T400 laptops
Submitter	: Theodore Ts'o <tytso@mit.edu>
Date		: 2009-10-02 22:40 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
Handled-By	: Jesse Barnes <jbarnes@virtuousgeek.org>
Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
Submitter	: Justin Mattock <justinmattock@gmail.com>
Date		: 2009-10-08 21:46 (40 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
Handled-By	: Alexey Starikovskiy <astarikovskiy@suse.de>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions from 2.6.31,
unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=14230

Please let me know if there are any Bugzilla entries that should be added to
the list in there.

Thanks,
Rafael


^ permalink raw reply	[flat|nested] 197+ messages in thread

* 2.6.32-rc7-git1: Reported regressions from 2.6.31
@ 2009-11-16 22:33 ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Adrian Bunk, Andrew Morton, Linus Torvalds, Natalie Protasevich,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

This message contains a list of some regressions from 2.6.31, for which there
are no fixes in the mainline I know of.  If any of them have been fixed already,
please let me know.

If you know of any other unresolved regressions from 2.6.31, please let me know
either and I'll add them to the list.  Also, please let me know if any of the
entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply to
this message with CCs to the people involved in reporting and handling the
issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2009-11-16       84       46          41
  2009-10-26       66       42          37
  2009-10-12       48       31          27
  2009-10-02       22       15           9


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14629
Subject		: Oops on i915 on 8086:a011 pine trail
Submitter	: Luis R. Rodriguez <mcgrof-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-11-10 23:27 (7 days old)
References	: http://marc.info/?l=linux-kernel&m=125789570519147&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14628
Subject		: drm/ksm -> s2disk -> resume -> [drm:r100_ring_test] *ERROR* radeon: ring test failed
Submitter	: Christian Hartmann <cornogle-gM/Ye1E23mwN+BqQ9rBEUg@public.gmane.org>
Date		: 2009-11-06 15:46 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125752241331067&w=4
Handled-By	: Jerome Glisse <glisse-CC+yJ3UmIYqDUpFQwHEjaQ@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14627
Subject		: i915: *ERROR* Execbuf while wedged
Submitter	: Michael <schnitzelkuchen-gM/Ye1E23mwN+BqQ9rBEUg@public.gmane.org>
Date		: 2009-11-15 10:48 (2 days old)
References	: http://lkml.org/lkml/2009/11/15/40


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
Subject		: oops on boot starting udev
Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
Date		: 2009-11-14 10:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14625
Subject		: Commit d451564 breaks ARM
Submitter	: Russell King <rmk+lkml-lFZ/pmaqli7XmaaqVzeoHQ@public.gmane.org>
Date		: 2009-11-13 15:11 (4 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d4515646699b6ad7b1a98ceb871296b957f3ef47
References	: http://marc.info/?l=linux-kernel&m=125812520315835&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14624
Subject		: ath9k: BUG kmalloc-8192: Poison overwritten
Submitter	: Miles Lane <miles.lane-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-11-12 4:58 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=125800196520396&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14622
Subject		: Second IDE device not found
Submitter	: Zeno Davatz <zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-11-11 17:31 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125796105822353&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14621
Subject		: specjbb2005 and aim7 regression with 2.6.32-rc kernels
Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
Date		: 2009-11-06 7:38 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125749310413174&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
Submitter	: Rogério Brito <rbrito-qczF+2RCDl1fyO9Q7EP/yw@public.gmane.org>
Date		: 2009-11-06 23:10 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
Subject		: ext3/jbd oops in journal_start
Submitter	: Sage Weil <sage-BnTBU8nroG7k1uMJSBkQmQ@public.gmane.org>
Date		: 2009-10-31 6:14 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
Subject		: OOM killer, page fault
Submitter	: Norbert Preining <preining-DX+603jRYB8@public.gmane.org>
Date		: 2009-10-30 6:32 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=125688434909582&w=4
Handled-By	: Minchan Kim <minchan.kim-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14616
Subject		: [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
Submitter	: Artem S. Tashkinov <t.artem-VInPYn6yXxRWk0Htik3J/w@public.gmane.org>
Date		: 2009-11-16 19:49 (1 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
Submitter	:  <lkolbe-If1cxaH3S3JVgF+RW+Bo1SZEdBbF94EN@public.gmane.org>
Date		: 2009-11-10 13:31 (7 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14538
Subject		: Unable to associate with AP after resume since 2.6.32-rc6
Submitter	: Christian Casteyde <casteyde.christian-GANU6spQydw@public.gmane.org>
Date		: 2009-11-03 22:07 (14 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14504
Subject		: intermittent hibernation problem again
Submitter	: Ferenc Wágner <wferi-eEbw3PyuezQ@public.gmane.org>
Date		: 2009-10-28 23:49 (20 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
Submitter	: Justin P. Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-23 16:45 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/252


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14485
Subject		: System lockup running "cat /sys/kernel/debug/dri/0/i915_regs"
Submitter	: Miles Lane <miles.lane-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-26 4:00 (22 days old)
References	: http://marc.info/?l=linux-kernel&m=125652968117713&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
Submitter	: Justin Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-25 19:58 (23 days old)
References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14482
Subject		: kernel BUG at fs/dcache.c:670 +lvm +md +ext3
Submitter	: Alexander Clouter <alex-L4GPcECwBoDe9xe1eoZjHA@public.gmane.org>
Date		: 2009-10-23 10:30 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/50


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14481
Subject		: umount blocked for more than 120 seconds after USB drive removal
Submitter	: Robert Hancock <hancockrwd-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-21 5:26 (27 days old)
References	: http://marc.info/?l=linux-kernel&m=125610280532245&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14472
Subject		: EXT4 corruption
Submitter	: Shawn Starr <shawn.starr-bJEeYj9oJeDQT0dZR+AlfA@public.gmane.org>
Date		: 2009-10-13 2:07 (35 days old)
References	: http://marc.info/?l=linux-kernel&m=125539997508256&w=4
Handled-By	: Theodore Tso <tytso-3s7WtUTddSA@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
Subject		: Linker errors on ia64 with NR_CPUS=4096
Submitter	: Jeff Mahoney <jeffm-IBi9RG/b67k@public.gmane.org>
Date		: 2009-10-18 22:28 (30 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14442
Subject		: resume after hibernate: /dev/sdb drops and returns as /dev/sde
Submitter	: Duncan <1i5t5.duncan-j9pdmedNgrk@public.gmane.org>
Date		: 2009-10-20 01:52 (28 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14436
Subject		: Computer becomes unusable without any apparent reason
Submitter	: Pitxyoki <Pitxyoki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-18 18:32 (30 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14430
Subject		: sync() hangs in bdi_sched_wait
Submitter	: Petr Vandrovec <petr-vPk2MGR0e28uaRcfnNAh7A@public.gmane.org>
Date		: 2009-10-17 19:14 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14426
Subject		: CE: hpet increasing min_delta_ns flood
Submitter	: Thibault Mondary <thibm-GANU6spQydw@public.gmane.org>
Date		: 2009-10-17 09:29 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14415
Subject		: Reboot on kernel load
Submitter	: Brian Beardall <brian-sVkzCUl/XCrR7s880joybQ@public.gmane.org>
Date		: 2009-10-15 23:57 (33 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14406
Subject		: uvcvideo stopped work on Toshiba
Submitter	: okias <d.okias-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-14 19:08 (34 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14384
Subject		: tbench regression with 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
Date		: 2009-10-09 9:51 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
References	: http://marc.info/?l=linux-kernel&m=125508216713138&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
Subject		: hackbench regression with kernel 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
Date		: 2009-10-09 9:19 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14376
Subject		: Kernel NULL pointer dereference/ kvm subsystem
Submitter	: Don Dupuis <dondster-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-06 14:38 (42 days old)
References	: http://marc.info/?l=linux-kernel&m=125484025021737&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14373
Subject		: Task blocked for more than 120 seconds
Submitter	: Zeno Davatz <zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-02 10:16 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125447858618412&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14372
Subject		: ath5k wireless not working after suspend-resume - eeepc
Submitter	: Fabio Comolli <fabio.comolli-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-03 15:36 (45 days old)
References	: http://lkml.org/lkml/2009/10/3/91


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
Submitter	: Benjamin Herrenschmidt <benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r@public.gmane.org>
Date		: 2009-10-10 03:07 (38 days old)
References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
Subject		: Bad corruption with 2.6.32-rc1 and upwards
Submitter	: Holger Freyther <zecke-MQnelBtSfJRAfugRpC6u6w@public.gmane.org>
Date		: 2009-10-09 15:42 (39 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14352
Subject		: WARNING: at net/mac80211/scan.c:267
Submitter	: Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-08 00:30 (40 days old)
References	: http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14331
Subject		: Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
Submitter	: Alex Villacis Lasso <avillaci-x0m+Mc+nT7uljOmnV8AmnkElSqmLX1BE@public.gmane.org>
Date		: 2009-10-06 00:29 (42 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14298
Subject		: warning at manage.c:361 (set_irq_wake), matrix-keypad related?
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2009-09-30 20:07 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125434130703538&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14297
Subject		: console resume broken since ba15ab0e8d
Submitter	: Sascha Hauer <s.hauer-bIcnvbaLZ9MEGnE8C9+IrQ@public.gmane.org>
Date		: 2009-09-30 15:11 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125432349404060&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
Subject		: spitz boots but suspend/resume is broken
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2009-09-30 12:06 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14277
Subject		: Caught 8-bit read from freed memory in b43 driver at association
Submitter	: Christian Casteyde <casteyde.christian-GANU6spQydw@public.gmane.org>
Date		: 2009-09-30 18:06 (48 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14630
Subject		: sched_rt_periodic_timer vs cpu hotplug
Submitter	: Heiko Carstens <heiko.carstens-tA70FqPdS9bQT0dZR+AlfA@public.gmane.org>
Date		: 2009-11-11 10:18 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125793470309588&w=4
Handled-By	: Peter Zijlstra <peterz-wEGCiKHe2LqWVfeAwA7xHQ@public.gmane.org>
Patch		: http://patchwork.kernel.org/patch/60250/


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14597
Subject		: thinkpad-acpi: driver fails to load on old BIOS for the A31, T23-T30, X30-X31
Submitter	: Henrique de Moraes Holschuh <hmh-N3TV7GIv+o9fyO9Q7EP/yw@public.gmane.org>
Date		: 2009-11-13 20:45 (4 days old)
Handled-By	: Henrique de Moraes Holschuh <hmh-N3TV7GIv+o9fyO9Q7EP/yw@public.gmane.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23770


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14480
Subject		: 2 locks held by cat -- running "find /sys | head -c 4" --> system hang
Submitter	: Miles Lane <miles.lane-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-20 16:11 (28 days old)
References	: http://marc.info/?l=linux-kernel&m=125605511728088&w=4
Handled-By	: Chris Wilson <chris-Y6uKTt2uX1cEflXRtASbqLVCufUGDwFn@public.gmane.org>
Patch		: http://patchwork.kernel.org/patch/54974/


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
Subject		: Video tearing/glitching with T400 laptops
Submitter	: Theodore Ts'o <tytso-3s7WtUTddSA@public.gmane.org>
Date		: 2009-10-02 22:40 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
Handled-By	: Jesse Barnes <jbarnes-Y1mF5jBUw70BENJcbMCuUQ@public.gmane.org>
Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
Submitter	: Justin Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-08 21:46 (40 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
Handled-By	: Alexey Starikovskiy <astarikovskiy-l3A5Bk7waGM@public.gmane.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions from 2.6.31,
unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=14230

Please let me know if there are any Bugzilla entries that should be added to
the list in there.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14277] Caught 8-bit read from freed memory in b43 driver at association
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Christian Casteyde

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14277
Subject		: Caught 8-bit read from freed memory in b43 driver at association
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2009-09-30 18:06 (48 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14277] Caught 8-bit read from freed memory in b43 driver at association
@ 2009-11-16 22:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Christian Casteyde

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14277
Subject		: Caught 8-bit read from freed memory in b43 driver at association
Submitter	: Christian Casteyde <casteyde.christian-GANU6spQydw@public.gmane.org>
Date		: 2009-09-30 18:06 (48 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14296] spitz boots but suspend/resume is broken
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Dmitry Eremin-Solenikov, Eric Miao, Pavel Machek

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
Subject		: spitz boots but suspend/resume is broken
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2009-09-30 12:06 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14298] warning at manage.c:361 (set_irq_wake), matrix-keypad related?
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (4 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Pavel Machek

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14298
Subject		: warning at manage.c:361 (set_irq_wake), matrix-keypad related?
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2009-09-30 20:07 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125434130703538&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14297] console resume broken since ba15ab0e8d
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alan Cox, Deepak Saxena, Greg Kroah-Hartman,
	Sascha Hauer

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14297
Subject		: console resume broken since ba15ab0e8d
Submitter	: Sascha Hauer <s.hauer@pengutronix.de>
Date		: 2009-09-30 15:11 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125432349404060&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14352] WARNING: at net/mac80211/scan.c:267
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14352
Subject		: WARNING: at net/mac80211/scan.c:267
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2009-10-08 00:30 (40 days old)
References	: http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14331] Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alex Villacis Lasso

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14331
Subject		: Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2009-10-06 00:29 (42 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14352
Subject		: WARNING: at net/mac80211/scan.c:267
Submitter	: Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-08 00:30 (40 days old)
References	: http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14296] spitz boots but suspend/resume is broken
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Dmitry Eremin-Solenikov, Eric Miao, Pavel Machek

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
Subject		: spitz boots but suspend/resume is broken
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2009-09-30 12:06 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14297] console resume broken since ba15ab0e8d
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alan Cox, Deepak Saxena, Greg Kroah-Hartman,
	Sascha Hauer

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14297
Subject		: console resume broken since ba15ab0e8d
Submitter	: Sascha Hauer <s.hauer-bIcnvbaLZ9MEGnE8C9+IrQ@public.gmane.org>
Date		: 2009-09-30 15:11 (48 days old)
References	: http://marc.info/?l=linux-kernel&m=125432349404060&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14331] Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alex Villacis Lasso

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14331
Subject		: Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off
Submitter	: Alex Villacis Lasso <avillaci-x0m+Mc+nT7uljOmnV8AmnkElSqmLX1BE@public.gmane.org>
Date		: 2009-10-06 00:29 (42 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (8 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-16 23:05     ` Oliver Neukum
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alan Stern, Ben Efros, Benjamin Herrenschmidt

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
Date		: 2009-10-10 03:07 (38 days old)
References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14372] ath5k wireless not working after suspend-resume - eeepc
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Fabio Comolli

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14372
Subject		: ath5k wireless not working after suspend-resume - eeepc
Submitter	: Fabio Comolli <fabio.comolli@gmail.com>
Date		: 2009-10-03 15:36 (45 days old)
References	: http://lkml.org/lkml/2009/10/3/91



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (9 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-17  2:02     ` Theodore Tso
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Aneesh Kumar K.V, Frank Mayhar,
	Holger Freyther, Theodore Ts'o

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
Subject		: Bad corruption with 2.6.32-rc1 and upwards
Submitter	: Holger Freyther <zecke@selfish.org>
Date		: 2009-10-09 15:42 (39 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14373] Task blocked for more than 120 seconds
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Zeno Davatz

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14373
Subject		: Task blocked for more than 120 seconds
Submitter	: Zeno Davatz <zdavatz@gmail.com>
Date		: 2009-10-02 10:16 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125447858618412&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14373] Task blocked for more than 120 seconds
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Zeno Davatz

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14373
Subject		: Task blocked for more than 120 seconds
Submitter	: Zeno Davatz <zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-02 10:16 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125447858618412&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14372] ath5k wireless not working after suspend-resume - eeepc
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Fabio Comolli

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14372
Subject		: ath5k wireless not working after suspend-resume - eeepc
Submitter	: Fabio Comolli <fabio.comolli-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-03 15:36 (45 days old)
References	: http://lkml.org/lkml/2009/10/3/91


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alexey Starikovskiy, Justin Mattock,
	Len Brown, Lin Ming

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
Submitter	: Justin Mattock <justinmattock@gmail.com>
Date		: 2009-10-08 21:46 (40 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
Handled-By	: Alexey Starikovskiy <astarikovskiy@suse.de>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14380] Video tearing/glitching with T400 laptops
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Arkadiusz Miskiewicz, Jesse Barnes,
	Theodore Ts'o

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
Subject		: Video tearing/glitching with T400 laptops
Submitter	: Theodore Ts'o <tytso@mit.edu>
Date		: 2009-10-02 22:40 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
Handled-By	: Jesse Barnes <jbarnes@virtuousgeek.org>
Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14383] hackbench regression with kernel 2.6.32-rc1
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Peter Zijlstra, Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
Subject		: hackbench regression with kernel 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-10-09 9:19 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14376] Kernel NULL pointer dereference/ kvm subsystem
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (11 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Don Dupuis

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14376
Subject		: Kernel NULL pointer dereference/ kvm subsystem
Submitter	: Don Dupuis <dondster@gmail.com>
Date		: 2009-10-06 14:38 (42 days old)
References	: http://marc.info/?l=linux-kernel&m=125484025021737&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alexey Starikovskiy, Justin Mattock,
	Len Brown, Lin Ming

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
Submitter	: Justin Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-08 21:46 (40 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
Handled-By	: Alexey Starikovskiy <astarikovskiy-l3A5Bk7waGM@public.gmane.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14380] Video tearing/glitching with T400 laptops
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Arkadiusz Miskiewicz, Jesse Barnes,
	Theodore Ts'o

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
Subject		: Video tearing/glitching with T400 laptops
Submitter	: Theodore Ts'o <tytso-3s7WtUTddSA@public.gmane.org>
Date		: 2009-10-02 22:40 (46 days old)
References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
Handled-By	: Jesse Barnes <jbarnes-Y1mF5jBUw70BENJcbMCuUQ@public.gmane.org>
Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14383] hackbench regression with kernel 2.6.32-rc1
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Peter Zijlstra, Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
Subject		: hackbench regression with kernel 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
Date		: 2009-10-09 9:19 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14406] uvcvideo stopped work on Toshiba
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (15 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, okias

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14406
Subject		: uvcvideo stopped work on Toshiba
Submitter	: okias <d.okias@gmail.com>
Date		: 2009-10-14 19:08 (34 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14415] Reboot on kernel load
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (14 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Brian Beardall

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14415
Subject		: Reboot on kernel load
Submitter	: Brian Beardall <brian@rapsure.net>
Date		: 2009-10-15 23:57 (33 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14384] tbench regression with 2.6.32-rc1
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (16 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Peter Zijlstra, Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14384
Subject		: tbench regression with 2.6.32-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-10-09 9:51 (39 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
References	: http://marc.info/?l=linux-kernel&m=125508216713138&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14442] resume after hibernate: /dev/sdb drops and returns as /dev/sde
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Duncan

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14442
Subject		: resume after hibernate: /dev/sdb drops and returns as /dev/sde
Submitter	: Duncan <1i5t5.duncan@cox.net>
Date		: 2009-10-20 01:52 (28 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Christoph Lameter, Ingo Molnar,
	Jeff Mahoney, Jiri Kosina, Luck, Tony, Peter Zijlstra,
	Peter Zijlstra, Tejun Heo

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
Subject		: Linker errors on ia64 with NR_CPUS=4096
Submitter	: Jeff Mahoney <jeffm@suse.com>
Date		: 2009-10-18 22:28 (30 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14436] Computer becomes unusable without any apparent reason
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Pitxyoki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14436
Subject		: Computer becomes unusable without any apparent reason
Submitter	: Pitxyoki <Pitxyoki@gmail.com>
Date		: 2009-10-18 18:32 (30 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14426] CE: hpet increasing min_delta_ns flood
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Eero Nurkkala, john stultz, Thibault Mondary

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14426
Subject		: CE: hpet increasing min_delta_ns flood
Submitter	: Thibault Mondary <thibm@free.fr>
Date		: 2009-10-17 09:29 (31 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14430] sync() hangs in bdi_sched_wait
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (17 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Petr Vandrovec

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14430
Subject		: sync() hangs in bdi_sched_wait
Submitter	: Petr Vandrovec <petr@vandrovec.name>
Date		: 2009-10-17 19:14 (31 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14426] CE: hpet increasing min_delta_ns flood
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Eero Nurkkala, john stultz, Thibault Mondary

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14426
Subject		: CE: hpet increasing min_delta_ns flood
Submitter	: Thibault Mondary <thibm-GANU6spQydw@public.gmane.org>
Date		: 2009-10-17 09:29 (31 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14442] resume after hibernate: /dev/sdb drops and returns as /dev/sde
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Duncan

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14442
Subject		: resume after hibernate: /dev/sdb drops and returns as /dev/sde
Submitter	: Duncan <1i5t5.duncan-j9pdmedNgrk@public.gmane.org>
Date		: 2009-10-20 01:52 (28 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Christoph Lameter, Ingo Molnar,
	Jeff Mahoney, Jiri Kosina, Luck, Tony, Peter Zijlstra,
	Peter Zijlstra, Tejun Heo

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
Subject		: Linker errors on ia64 with NR_CPUS=4096
Submitter	: Jeff Mahoney <jeffm-IBi9RG/b67k@public.gmane.org>
Date		: 2009-10-18 22:28 (30 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14436] Computer becomes unusable without any apparent reason
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Pitxyoki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14436
Subject		: Computer becomes unusable without any apparent reason
Submitter	: Pitxyoki <Pitxyoki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-10-18 18:32 (30 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14481] umount blocked for more than 120 seconds after USB drive removal
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (24 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Robert Hancock, Yong Zhang

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14481
Subject		: umount blocked for more than 120 seconds after USB drive removal
Submitter	: Robert Hancock <hancockrwd@gmail.com>
Date		: 2009-10-21 5:26 (27 days old)
References	: http://marc.info/?l=linux-kernel&m=125610280532245&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14472] EXT4 corruption
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (23 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-16 23:30   ` Andy Lutomirski
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Andy Lutomirski, Aneesh Kumar K.V,
	Shawn Starr, Theodore Tso

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14472
Subject		: EXT4 corruption
Submitter	: Shawn Starr <shawn.starr@rogers.com>
Date		: 2009-10-13 2:07 (35 days old)
References	: http://marc.info/?l=linux-kernel&m=125539997508256&w=4
Handled-By	: Theodore Tso <tytso@mit.edu>



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14480] 2 locks held by cat -- running "find /sys | head -c 4" --> system hang
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (22 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Chris Wilson, Jesse Barnes, Miles Lane

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14480
Subject		: 2 locks held by cat -- running "find /sys | head -c 4" --> system hang
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-10-20 16:11 (28 days old)
References	: http://marc.info/?l=linux-kernel&m=125605511728088&w=4
Handled-By	: Chris Wilson <chris@chris-wilson.co.uk>
Patch		: http://patchwork.kernel.org/patch/54974/



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14482] kernel BUG at fs/dcache.c:670 +lvm +md +ext3
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (25 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alexander Clouter

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14482
Subject		: kernel BUG at fs/dcache.c:670 +lvm +md +ext3
Submitter	: Alexander Clouter <alex@digriz.org.uk>
Date		: 2009-10-23 10:30 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/50



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14485] System lockup running "cat /sys/kernel/debug/dri/0/i915_regs"
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (28 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Miles Lane

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14485
Subject		: System lockup running "cat /sys/kernel/debug/dri/0/i915_regs"
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-10-26 4:00 (22 days old)
References	: http://marc.info/?l=linux-kernel&m=125652968117713&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14504] intermittent hibernation problem again
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Ferenc Wágner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14504
Subject		: intermittent hibernation problem again
Submitter	: Ferenc Wágner <wferi@niif.hu>
Date		: 2009-10-28 23:49 (20 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (29 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-17  0:40     ` Justin P. Mattock
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Justin P. Mattock

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
Submitter	: Justin P. Mattock <justinmattock@gmail.com>
Date		: 2009-10-23 16:45 (25 days old)
References	: http://lkml.org/lkml/2009/10/23/252



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (26 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-17  0:21     ` Justin P. Mattock
  2009-11-17  6:05     ` Ingo Molnar
  -1 siblings, 2 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Ingo Molnar, Justin Mattock, Martin Schwidefsky

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
Submitter	: Justin Mattock <justinmattock@gmail.com>
Date		: 2009-10-25 19:58 (23 days old)
References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14504] intermittent hibernation problem again
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Ferenc Wágner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14504
Subject		: intermittent hibernation problem again
Submitter	: Ferenc Wágner <wferi-eEbw3PyuezQ@public.gmane.org>
Date		: 2009-10-28 23:49 (20 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14619] ext3/jbd oops in journal_start
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (33 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-20 15:06     ` tytso-3s7WtUTddSA
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Chris Mason, Dmitry Monakhov, Sage Weil

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
Subject		: ext3/jbd oops in journal_start
Submitter	: Sage Weil <sage@newdream.net>
Date		: 2009-10-31 6:14 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, lkolbe

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
Submitter	:  <lkolbe@techfak.uni-bielefeld.de>
Date		: 2009-11-10 13:31 (7 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14616] [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Artem S. Tashkinov

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14616
Subject		: [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
Submitter	: Artem S. Tashkinov <t.artem@mailcity.com>
Date		: 2009-11-16 19:49 (1 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14618] OOM killer, page fault
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, KAMEZAWA Hiroyuki, Minchan Kim, Norbert Preining

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
Subject		: OOM killer, page fault
Submitter	: Norbert Preining <preining@logic.at>
Date		: 2009-10-30 6:32 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=125688434909582&w=4
Handled-By	: Minchan Kim <minchan.kim@gmail.com>



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14597] thinkpad-acpi: driver fails to load on old BIOS for the A31, T23-T30, X30-X31
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (32 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Henrique de Moraes Holschuh

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14597
Subject		: thinkpad-acpi: driver fails to load on old BIOS for the A31, T23-T30, X30-X31
Submitter	: Henrique de Moraes Holschuh <hmh@hmh.eng.br>
Date		: 2009-11-13 20:45 (4 days old)
Handled-By	: Henrique de Moraes Holschuh <hmh@hmh.eng.br>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23770



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14538] Unable to associate with AP after resume since 2.6.32-rc6
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (35 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Christian Casteyde

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14538
Subject		: Unable to associate with AP after resume since 2.6.32-rc6
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2009-11-03 22:07 (14 days old)



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, lkolbe-If1cxaH3S3JVgF+RW+Bo1SZEdBbF94EN

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
Submitter	:  <lkolbe-If1cxaH3S3JVgF+RW+Bo1SZEdBbF94EN@public.gmane.org>
Date		: 2009-11-10 13:31 (7 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14616] [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Artem S. Tashkinov

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14616
Subject		: [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot
Submitter	: Artem S. Tashkinov <t.artem-VInPYn6yXxRWk0Htik3J/w@public.gmane.org>
Date		: 2009-11-16 19:49 (1 days old)


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14618] OOM killer, page fault
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, KAMEZAWA Hiroyuki, Minchan Kim, Norbert Preining

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
Subject		: OOM killer, page fault
Submitter	: Norbert Preining <preining-DX+603jRYB8@public.gmane.org>
Date		: 2009-10-30 6:32 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=125688434909582&w=4
Handled-By	: Minchan Kim <minchan.kim-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14621] specjbb2005 and aim7 regression with 2.6.32-rc kernels
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Gautham R Shenoy, Ingo Molnar,
	Mike Galbraith, Peter Zijlstra, Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14621
Subject		: specjbb2005 and aim7 regression with 2.6.32-rc kernels
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2009-11-06 7:38 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125749310413174&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14622] Second IDE device not found
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (37 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  2009-11-19 20:05     ` David Miller
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Zeno Davatz

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14622
Subject		: Second IDE device not found
Submitter	: Zeno Davatz <zdavatz@gmail.com>
Date		: 2009-11-11 17:31 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125796105822353&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Rogério Brito

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
Submitter	: Rogério Brito <rbrito@ime.usp.br>
Date		: 2009-11-06 23:10 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14621] specjbb2005 and aim7 regression with 2.6.32-rc kernels
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Gautham R Shenoy, Ingo Molnar,
	Mike Galbraith, Peter Zijlstra, Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14621
Subject		: specjbb2005 and aim7 regression with 2.6.32-rc kernels
Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
Date		: 2009-11-06 7:38 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125749310413174&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Rogério Brito

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
Submitter	: Rogério Brito <rbrito-qczF+2RCDl1fyO9Q7EP/yw@public.gmane.org>
Date		: 2009-11-06 23:10 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14625] Commit d451564 breaks ARM
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Ingo Molnar, Russell King, Soeren Sandmann

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14625
Subject		: Commit d451564 breaks ARM
Submitter	: Russell King <rmk+lkml@arm.linux.org.uk>
Date		: 2009-11-13 15:11 (4 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d4515646699b6ad7b1a98ceb871296b957f3ef47
References	: http://marc.info/?l=linux-kernel&m=125812520315835&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14627] i915: *ERROR* Execbuf while wedged
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (42 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, David Woodhouse, Michael

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14627
Subject		: i915: *ERROR* Execbuf while wedged
Submitter	: Michael <schnitzelkuchen@googlemail.com>
Date		: 2009-11-15 10:48 (2 days old)
References	: http://lkml.org/lkml/2009/11/15/40



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14626] oops on boot starting udev
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Greg KH, Soeren Sonnenburg

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
Subject		: oops on boot starting udev
Submitter	: Soeren Sonnenburg <sonne@debian.org>
Date		: 2009-11-14 10:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14624] ath9k: BUG kmalloc-8192: Poison overwritten
  2009-11-16 22:33 ` Rafael J. Wysocki
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Luis R. Rodriguez, Miles Lane

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14624
Subject		: ath9k: BUG kmalloc-8192: Poison overwritten
Submitter	: Miles Lane <miles.lane@gmail.com>
Date		: 2009-11-12 4:58 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=125800196520396&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14625] Commit d451564 breaks ARM
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Ingo Molnar, Russell King, Soeren Sandmann

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14625
Subject		: Commit d451564 breaks ARM
Submitter	: Russell King <rmk+lkml-lFZ/pmaqli7XmaaqVzeoHQ@public.gmane.org>
Date		: 2009-11-13 15:11 (4 days old)
First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d4515646699b6ad7b1a98ceb871296b957f3ef47
References	: http://marc.info/?l=linux-kernel&m=125812520315835&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14626] oops on boot starting udev
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Greg KH, Soeren Sonnenburg

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
Subject		: oops on boot starting udev
Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
Date		: 2009-11-14 10:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14624] ath9k: BUG kmalloc-8192: Poison overwritten
@ 2009-11-16 22:37   ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Luis R. Rodriguez, Miles Lane

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14624
Subject		: ath9k: BUG kmalloc-8192: Poison overwritten
Submitter	: Miles Lane <miles.lane-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2009-11-12 4:58 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=125800196520396&w=4


^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14628] drm/ksm -> s2disk -> resume -> [drm:r100_ring_test] *ERROR* radeon: ring test failed
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (45 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Christian Hartmann, Jerome Glisse

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14628
Subject		: drm/ksm -> s2disk -> resume -> [drm:r100_ring_test] *ERROR* radeon: ring test failed
Submitter	: Christian Hartmann <cornogle@googlemail.com>
Date		: 2009-11-06 15:46 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=125752241331067&w=4
Handled-By	: Jerome Glisse <glisse@freedesktop.org>



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14629] Oops on i915 on 8086:a011 pine trail
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (44 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Luis R. Rodriguez, Woody Suwalski

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14629
Subject		: Oops on i915 on 8086:a011 pine trail
Submitter	: Luis R. Rodriguez <mcgrof@gmail.com>
Date		: 2009-11-10 23:27 (7 days old)
References	: http://marc.info/?l=linux-kernel&m=125789570519147&w=4



^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug #14630] sched_rt_periodic_timer vs cpu hotplug
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (43 preceding siblings ...)
  (?)
@ 2009-11-16 22:37 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 22:37 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Heiko Carstens, Peter Zijlstra

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.31.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14630
Subject		: sched_rt_periodic_timer vs cpu hotplug
Submitter	: Heiko Carstens <heiko.carstens@de.ibm.com>
Date		: 2009-11-11 10:18 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=125793470309588&w=4
Handled-By	: Peter Zijlstra <peterz@infradead.org>
Patch		: http://patchwork.kernel.org/patch/60250/



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-16 22:55     ` Jiri Kosina
  -1 siblings, 0 replies; 197+ messages in thread
From: Jiri Kosina @ 2009-11-16 22:55 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Christoph Lameter, Ingo Molnar, Jeff Mahoney, Luck, Tony,
	Peter Zijlstra, Peter Zijlstra, Tejun Heo

On Mon, 16 Nov 2009, Rafael J. Wysocki wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
> Subject		: Linker errors on ia64 with NR_CPUS=4096
> Submitter	: Jeff Mahoney <jeffm@suse.com>
> Date		: 2009-10-18 22:28 (30 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
> References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4

Fixed by the following two commits


commit 4a6cc4bd32e580722882115d4c8b964d732c11e4
Author: Jiri Kosina <jkosina@suse.cz>
Date:   Thu Oct 29 00:26:00 2009 +0900

    sched: move rq_weight data array out of .percpu

commit 403a91b1659cb149dbddc5885f892734ae4542d8
Author: Jiri Kosina <jkosina@suse.cz>
Date:   Thu Oct 29 00:25:59 2009 +0900

    percpu: allow pcpu_alloc() to be called with IRQs off

-- 
Jiri Kosina
SUSE Labs, Novell Inc.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
@ 2009-11-16 22:55     ` Jiri Kosina
  0 siblings, 0 replies; 197+ messages in thread
From: Jiri Kosina @ 2009-11-16 22:55 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Christoph Lameter, Ingo Molnar, Jeff Mahoney, Luck, Tony,
	Peter Zijlstra, Peter Zijlstra, Tejun Heo

On Mon, 16 Nov 2009, Rafael J. Wysocki wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
> Subject		: Linker errors on ia64 with NR_CPUS=4096
> Submitter	: Jeff Mahoney <jeffm-IBi9RG/b67k@public.gmane.org>
> Date		: 2009-10-18 22:28 (30 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
> References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4

Fixed by the following two commits


commit 4a6cc4bd32e580722882115d4c8b964d732c11e4
Author: Jiri Kosina <jkosina-AlSwsSmVLrQ@public.gmane.org>
Date:   Thu Oct 29 00:26:00 2009 +0900

    sched: move rq_weight data array out of .percpu

commit 403a91b1659cb149dbddc5885f892734ae4542d8
Author: Jiri Kosina <jkosina-AlSwsSmVLrQ@public.gmane.org>
Date:   Thu Oct 29 00:25:59 2009 +0900

    percpu: allow pcpu_alloc() to be called with IRQs off

-- 
Jiri Kosina
SUSE Labs, Novell Inc.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
  2009-11-16 22:37 ` [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem Rafael J. Wysocki
@ 2009-11-16 23:05     ` Oliver Neukum
  0 siblings, 0 replies; 197+ messages in thread
From: Oliver Neukum @ 2009-11-16 23:05 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Stern,
	Ben Efros, Benjamin Herrenschmidt

Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
> Date		: 2009-10-10 03:07 (38 days old)
> References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4

Benjamin has fixed this bug.

	Regards
		Oliver

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-16 23:05     ` Oliver Neukum
  0 siblings, 0 replies; 197+ messages in thread
From: Oliver Neukum @ 2009-11-16 23:05 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Stern,
	Ben Efros, Benjamin Herrenschmidt

Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> Submitter	: Benjamin Herrenschmidt <benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r@public.gmane.org>
> Date		: 2009-10-10 03:07 (38 days old)
> References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4

Benjamin has fixed this bug.

	Regards
		Oliver

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
@ 2009-11-16 23:08       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 23:08 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Christoph Lameter, Ingo Molnar, Jeff Mahoney, Luck, Tony,
	Peter Zijlstra, Peter Zijlstra, Tejun Heo

On Monday 16 November 2009, Jiri Kosina wrote:
> On Mon, 16 Nov 2009, Rafael J. Wysocki wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
> > Subject		: Linker errors on ia64 with NR_CPUS=4096
> > Submitter	: Jeff Mahoney <jeffm@suse.com>
> > Date		: 2009-10-18 22:28 (30 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
> > References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4
> 
> Fixed by the following two commits
> 
> 
> commit 4a6cc4bd32e580722882115d4c8b964d732c11e4
> Author: Jiri Kosina <jkosina@suse.cz>
> Date:   Thu Oct 29 00:26:00 2009 +0900
> 
>     sched: move rq_weight data array out of .percpu
> 
> commit 403a91b1659cb149dbddc5885f892734ae4542d8
> Author: Jiri Kosina <jkosina@suse.cz>
> Date:   Thu Oct 29 00:25:59 2009 +0900
> 
>     percpu: allow pcpu_alloc() to be called with IRQs off

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14467] Linker errors on ia64 with NR_CPUS=4096
@ 2009-11-16 23:08       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 23:08 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Christoph Lameter, Ingo Molnar, Jeff Mahoney, Luck, Tony,
	Peter Zijlstra, Peter Zijlstra, Tejun Heo

On Monday 16 November 2009, Jiri Kosina wrote:
> On Mon, 16 Nov 2009, Rafael J. Wysocki wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14467
> > Subject		: Linker errors on ia64 with NR_CPUS=4096
> > Submitter	: Jeff Mahoney <jeffm-IBi9RG/b67k@public.gmane.org>
> > Date		: 2009-10-18 22:28 (30 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=34d76c41554a05425613d16efebb3069c4c545f0
> > References	: http://marc.info/?l=linux-kernel&m=125590493116720&w=4
> 
> Fixed by the following two commits
> 
> 
> commit 4a6cc4bd32e580722882115d4c8b964d732c11e4
> Author: Jiri Kosina <jkosina-AlSwsSmVLrQ@public.gmane.org>
> Date:   Thu Oct 29 00:26:00 2009 +0900
> 
>     sched: move rq_weight data array out of .percpu
> 
> commit 403a91b1659cb149dbddc5885f892734ae4542d8
> Author: Jiri Kosina <jkosina-AlSwsSmVLrQ@public.gmane.org>
> Date:   Thu Oct 29 00:25:59 2009 +0900
> 
>     percpu: allow pcpu_alloc() to be called with IRQs off

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-16 23:12       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 23:12 UTC (permalink / raw)
  To: Oliver Neukum
  Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Stern,
	Ben Efros, Benjamin Herrenschmidt

On Tuesday 17 November 2009, Oliver Neukum wrote:
> Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
> > Date		: 2009-10-10 03:07 (38 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> 
> Benjamin has fixed this bug.

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-16 23:12       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-16 23:12 UTC (permalink / raw)
  To: Oliver Neukum
  Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Stern,
	Ben Efros, Benjamin Herrenschmidt

On Tuesday 17 November 2009, Oliver Neukum wrote:
> Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > Submitter	: Benjamin Herrenschmidt <benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r@public.gmane.org>
> > Date		: 2009-10-10 03:07 (38 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> 
> Benjamin has fixed this bug.

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14472] EXT4 corruption
  2009-11-16 22:37 ` [Bug #14472] EXT4 corruption Rafael J. Wysocki
@ 2009-11-16 23:30   ` Andy Lutomirski
  2009-11-17 22:32       ` Rafael J. Wysocki
  0 siblings, 1 reply; 197+ messages in thread
From: Andy Lutomirski @ 2009-11-16 23:30 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Andy Lutomirski,
	Aneesh Kumar K.V, Shawn Starr, Theodore Tso

I'm think this was the journal checksumming bug, which is fixed.

-Andy



On Nov 16, 2009, at 5:37 PM, "Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me  
> know
> (either way).
>
>
> Bug-Entry    : http://bugzilla.kernel.org/show_bug.cgi?id=14472
> Subject        : EXT4 corruption
> Submitter    : Shawn Starr <shawn.starr@rogers.com>
> Date        : 2009-10-13 2:07 (35 days old)
> References    : http://marc.info/?l=linux-kernel&m=125539997508256&w=4
> Handled-By    : Theodore Tso <tytso@mit.edu>
>
>

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  0:19     ` Justin P. Mattock
  -1 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:19 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alexey Starikovskiy, Len Brown, Lin Ming

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
> Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
> Submitter	: Justin Mattock<justinmattock@gmail.com>
> Date		: 2009-10-08 21:46 (40 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
> References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
> Handled-By	: Alexey Starikovskiy<astarikovskiy@suse.de>
> Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347
>
>
>
>    
o.k. just pulled the latest to see, and
the warning message is there.
so yes this bug report should be open
until this is fixed.

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
@ 2009-11-17  0:19     ` Justin P. Mattock
  0 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:19 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alexey Starikovskiy, Len Brown, Lin Ming

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
> Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
> Submitter	: Justin Mattock<justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2009-10-08 21:46 (40 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
> References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
> Handled-By	: Alexey Starikovskiy<astarikovskiy-l3A5Bk7waGM@public.gmane.org>
> Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347
>
>
>
>    
o.k. just pulled the latest to see, and
the warning message is there.
so yes this bug report should be open
until this is fixed.

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
  2009-11-16 22:37 ` [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1 Rafael J. Wysocki
@ 2009-11-17  0:21     ` Justin P. Mattock
  2009-11-17  6:05     ` Ingo Molnar
  1 sibling, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:21 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar,
	Martin Schwidefsky

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> Submitter	: Justin Mattock<justinmattock@gmail.com>
> Date		: 2009-10-25 19:58 (23 days old)
> References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4
>
>
>
>    
I have to say that doing a bisect on this
was more than I had anticipated.
(still need to go through and revert commits,
to see if I can find exactly where).

So yes this should still be open.

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
@ 2009-11-17  0:21     ` Justin P. Mattock
  0 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:21 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar,
	Martin Schwidefsky

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> Submitter	: Justin Mattock<justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2009-10-25 19:58 (23 days old)
> References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4
>
>
>
>    
I have to say that doing a bisect on this
was more than I had anticipated.
(still need to go through and revert commits,
to see if I can find exactly where).

So yes this should still be open.

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
  2009-11-16 22:37 ` [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0 Rafael J. Wysocki
@ 2009-11-17  0:40     ` Justin P. Mattock
  0 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:40 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
> Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
> Submitter	: Justin P. Mattock<justinmattock@gmail.com>
> Date		: 2009-10-23 16:45 (25 days old)
> References	: http://lkml.org/lkml/2009/10/23/252
>
>
>
>    
This one has me a bit dazed i.g. after looking into the issue
I did find a workaround(keep in mind it's not pretty),
by commenting out set_fixmap_nocache and
init_ohci1394_reset_and_init_dma.
(by doing so I was able to load both machines and
execute early debugging in case  a problem occurs).

Now as to what might  be happening, after going through as
much as I can comprehend the only thing in mind was
reading fixmap.h the comments are stating that vsyscalls
only covers 32bit, and that there needs to be another set
for 64, leading me to believe that this is what I might be hitting.
(my system is pure64, taking in no 32bit at all).

At this point I think I need somebody to give me some info on this,
and if the 64bit issue mentioned above is the case, then we can probably
close this and leave it up to the x86_64 builders to create a 64bit
call for this whenever they get to it.(main thing is I'm able to
run dma early in case of an emergency).

Justin P. Mattock


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
@ 2009-11-17  0:40     ` Justin P. Mattock
  0 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-17  0:40 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
> Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
> Submitter	: Justin P. Mattock<justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2009-10-23 16:45 (25 days old)
> References	: http://lkml.org/lkml/2009/10/23/252
>
>
>
>    
This one has me a bit dazed i.g. after looking into the issue
I did find a workaround(keep in mind it's not pretty),
by commenting out set_fixmap_nocache and
init_ohci1394_reset_and_init_dma.
(by doing so I was able to load both machines and
execute early debugging in case  a problem occurs).

Now as to what might  be happening, after going through as
much as I can comprehend the only thing in mind was
reading fixmap.h the comments are stating that vsyscalls
only covers 32bit, and that there needs to be another set
for 64, leading me to believe that this is what I might be hitting.
(my system is pure64, taking in no 32bit at all).

At this point I think I need somebody to give me some info on this,
and if the 64bit issue mentioned above is the case, then we can probably
close this and leave it up to the x86_64 builders to create a 64bit
call for this whenever they get to it.(main thing is I'm able to
run dma early in case of an emergency).

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  1:14     ` Greg KH
  -1 siblings, 0 replies; 197+ messages in thread
From: Greg KH @ 2009-11-17  1:14 UTC (permalink / raw)
  To: Rafael J. Wysocki, linux-input
  Cc: Linux Kernel Mailing List, Kernel Testers List, Soeren Sonnenburg

On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> Subject		: oops on boot starting udev
> Submitter	: Soeren Sonnenburg <sonne@debian.org>
> Date		: 2009-11-14 10:16 (3 days old)
> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4

This looks like an input core problem, as the evdev module was just
loaded and died.

Any input developers have any ideas?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-17  1:14     ` Greg KH
  0 siblings, 0 replies; 197+ messages in thread
From: Greg KH @ 2009-11-17  1:14 UTC (permalink / raw)
  To: Rafael J. Wysocki, linux-input-u79uwXL29TY76Z2rM5mHXA
  Cc: Linux Kernel Mailing List, Kernel Testers List, Soeren Sonnenburg

On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> Subject		: oops on boot starting udev
> Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
> Date		: 2009-11-14 10:16 (3 days old)
> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4

This looks like an input core problem, as the evdev module was just
loaded and died.

Any input developers have any ideas?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
  2009-11-16 22:37 ` [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards Rafael J. Wysocki
@ 2009-11-17  2:02     ` Theodore Tso
  0 siblings, 0 replies; 197+ messages in thread
From: Theodore Tso @ 2009-11-17  2:02 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Mon, Nov 16, 2009 at 11:37:39PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
> Subject		: Bad corruption with 2.6.32-rc1 and upwards
> Submitter	: Holger Freyther <zecke@selfish.org>
> Date		: 2009-10-09 15:42 (39 days old)

Um, this was marked as resolved, until you reopened it and then reset
the state to New.  Why did you do this?

It's fixed in mainline as of commit d4da6c9 when Linus reverted commit
d0646f7.  Users could still see it if they mount a file system with -o
journal_checksum, but (a) it's no longer the default, and (b)
corruption if you use the non-default journal_checksum mount option is
not a regression.

We have fixes to make journal_checksum safe queued for 2.6.33, but the
revert fixes the regression problem.

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
@ 2009-11-17  2:02     ` Theodore Tso
  0 siblings, 0 replies; 197+ messages in thread
From: Theodore Tso @ 2009-11-17  2:02 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Mon, Nov 16, 2009 at 11:37:39PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
> Subject		: Bad corruption with 2.6.32-rc1 and upwards
> Submitter	: Holger Freyther <zecke-MQnelBtSfJRAfugRpC6u6w@public.gmane.org>
> Date		: 2009-10-09 15:42 (39 days old)

Um, this was marked as resolved, until you reopened it and then reset
the state to New.  Why did you do this?

It's fixed in mainline as of commit d4da6c9 when Linus reverted commit
d0646f7.  Users could still see it if they mount a file system with -o
journal_checksum, but (a) it's no longer the default, and (b)
corruption if you use the non-default journal_checksum mount option is
not a regression.

We have fixes to make journal_checksum safe queued for 2.6.33, but the
revert fixes the regression problem.

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-17  1:14     ` Greg KH
  (?)
@ 2009-11-17  2:04     ` Dmitry Torokhov
  2009-11-17  2:59         ` Soeren Sonnenburg
  -1 siblings, 1 reply; 197+ messages in thread
From: Dmitry Torokhov @ 2009-11-17  2:04 UTC (permalink / raw)
  To: Greg KH
  Cc: Rafael J. Wysocki, linux-input, Linux Kernel Mailing List,
	Kernel Testers List, Soeren Sonnenburg

On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > Subject		: oops on boot starting udev
> > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > Date		: 2009-11-14 10:16 (3 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> 
> This looks like an input core problem, as the evdev module was just
> loaded and died.
> 
> Any input developers have any ideas?
> 


Hmm, evdev does:

	dev_set_name(&evdev->dev, "event%d", minor);

Not sure how it can go wrong...

-- 
Dmitry

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  2:43     ` Theodore Tso
  -1 siblings, 0 replies; 197+ messages in thread
From: Theodore Tso @ 2009-11-17  2:43 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Rogério Brito

On Mon, Nov 16, 2009 at 11:37:47PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
> Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
> Submitter	: Rogério Brito <rbrito@ime.usp.br>
> Date		: 2009-11-06 23:10 (11 days old)
> References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4

This isn't technically a regression, since the warning is simply
complaining about something that apparently ext4 has been doing for a
long time, which is that it allocates some very large order data
buffers.  So the change referenced simply printed a warning message
that complained about the fact.

The actual problem will be fixed in 2.6.32, as we no longer allocate
the big data buffers at mount time.

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
@ 2009-11-17  2:43     ` Theodore Tso
  0 siblings, 0 replies; 197+ messages in thread
From: Theodore Tso @ 2009-11-17  2:43 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Rogério Brito

On Mon, Nov 16, 2009 at 11:37:47PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
> Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
> Submitter	: Rogério Brito <rbrito-qczF+2RCDl1fyO9Q7EP/yw@public.gmane.org>
> Date		: 2009-11-06 23:10 (11 days old)
> References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4

This isn't technically a regression, since the warning is simply
complaining about something that apparently ext4 has been doing for a
long time, which is that it allocates some very large order data
buffers.  So the change referenced simply printed a warning message
that complained about the fact.

The actual problem will be fixed in 2.6.32, as we no longer allocate
the big data buffers at mount time.

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-17  2:04     ` Dmitry Torokhov
@ 2009-11-17  2:59         ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-17  2:59 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > Subject		: oops on boot starting udev
> > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > Date		: 2009-11-14 10:16 (3 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > 
> > This looks like an input core problem, as the evdev module was just
> > loaded and died.
> > 
> > Any input developers have any ideas?
> > 
> 
> 
> Hmm, evdev does:
> 
> 	dev_set_name(&evdev->dev, "event%d", minor);
> 
> Not sure how it can go wrong...

Anything I should/could do to narrow it down a bit (apart from
bisecting?).

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-17  2:59         ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-17  2:59 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > Subject		: oops on boot starting udev
> > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > Date		: 2009-11-14 10:16 (3 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > 
> > This looks like an input core problem, as the evdev module was just
> > loaded and died.
> > 
> > Any input developers have any ideas?
> > 
> 
> 
> Hmm, evdev does:
> 
> 	dev_set_name(&evdev->dev, "event%d", minor);
> 
> Not sure how it can go wrong...

Anything I should/could do to narrow it down a bit (apart from
bisecting?).

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-17  2:59         ` Soeren Sonnenburg
@ 2009-11-17  4:01           ` Dmitry Torokhov
  -1 siblings, 0 replies; 197+ messages in thread
From: Dmitry Torokhov @ 2009-11-17  4:01 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > This message has been generated automatically as a part of a report
> > > > of recent regressions.
> > > > 
> > > > The following bug entry is on the current list of known regressions
> > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > (either way).
> > > > 
> > > > 
> > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > Subject		: oops on boot starting udev
> > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > 
> > > This looks like an input core problem, as the evdev module was just
> > > loaded and died.
> > > 
> > > Any input developers have any ideas?
> > > 
> > 
> > 
> > Hmm, evdev does:
> > 
> > 	dev_set_name(&evdev->dev, "event%d", minor);
> > 
> > Not sure how it can go wrong...
> 
> Anything I should/could do to narrow it down a bit (apart from
> bisecting?).
> 

Umm, I looked through the changes between -rc6 and 7 but nothing jumped
out at me... You don't happen to have any local changes in your tree?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-17  4:01           ` Dmitry Torokhov
  0 siblings, 0 replies; 197+ messages in thread
From: Dmitry Torokhov @ 2009-11-17  4:01 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Greg KH, Rafael J. Wysocki, linux-input-u79uwXL29TY76Z2rM5mHXA,
	Linux Kernel Mailing List, Kernel Testers List

On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > This message has been generated automatically as a part of a report
> > > > of recent regressions.
> > > > 
> > > > The following bug entry is on the current list of known regressions
> > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > (either way).
> > > > 
> > > > 
> > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > Subject		: oops on boot starting udev
> > > > Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
> > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > 
> > > This looks like an input core problem, as the evdev module was just
> > > loaded and died.
> > > 
> > > Any input developers have any ideas?
> > > 
> > 
> > 
> > Hmm, evdev does:
> > 
> > 	dev_set_name(&evdev->dev, "event%d", minor);
> > 
> > Not sure how it can go wrong...
> 
> Anything I should/could do to narrow it down a bit (apart from
> bisecting?).
> 

Umm, I looked through the changes between -rc6 and 7 but nothing jumped
out at me... You don't happen to have any local changes in your tree?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-17  4:06             ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-17  4:06 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 1789 bytes --]

On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > This message has been generated automatically as a part of a report
> > > > > of recent regressions.
> > > > > 
> > > > > The following bug entry is on the current list of known regressions
> > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > (either way).
> > > > > 
> > > > > 
> > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > Subject		: oops on boot starting udev
> > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > 
> > > > This looks like an input core problem, as the evdev module was just
> > > > loaded and died.
> > > > 
> > > > Any input developers have any ideas?
> > > > 
> > > 
> > > 
> > > Hmm, evdev does:
> > > 
> > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > 
> > > Not sure how it can go wrong...
> > 
> > Anything I should/could do to narrow it down a bit (apart from
> > bisecting?).
> > 
> 
> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> out at me... You don't happen to have any local changes in your tree?

Well only the mouse button #1 emulation - though I don't see what could
go wrong there.

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-17  4:06             ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-17  4:06 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input-u79uwXL29TY76Z2rM5mHXA,
	Linux Kernel Mailing List, Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 1818 bytes --]

On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > This message has been generated automatically as a part of a report
> > > > > of recent regressions.
> > > > > 
> > > > > The following bug entry is on the current list of known regressions
> > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > (either way).
> > > > > 
> > > > > 
> > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > Subject		: oops on boot starting udev
> > > > > Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
> > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > 
> > > > This looks like an input core problem, as the evdev module was just
> > > > loaded and died.
> > > > 
> > > > Any input developers have any ideas?
> > > > 
> > > 
> > > 
> > > Hmm, evdev does:
> > > 
> > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > 
> > > Not sure how it can go wrong...
> > 
> > Anything I should/could do to narrow it down a bit (apart from
> > bisecting?).
> > 
> 
> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> out at me... You don't happen to have any local changes in your tree?

Well only the mouse button #1 emulation - though I don't see what could
go wrong there.

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  6:04     ` Maciej Rutecki
  -1 siblings, 0 replies; 197+ messages in thread
From: Maciej Rutecki @ 2009-11-17  6:04 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

2009/11/16 Rafael J. Wysocki <rjw@sisk.pl>:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
> Subject         : WARNING: at net/mac80211/scan.c:267
> Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
> Date            : 2009-10-08 00:30 (40 days old)
> References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
>
>

In 2.6.32-rc7 problem seems be fixed.

Regards
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-17  6:04     ` Maciej Rutecki
  0 siblings, 0 replies; 197+ messages in thread
From: Maciej Rutecki @ 2009-11-17  6:04 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

2009/11/16 Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org>:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
> Subject         : WARNING: at net/mac80211/scan.c:267
> Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
> Date            : 2009-10-08 00:30 (40 days old)
> References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
>
>

In 2.6.32-rc7 problem seems be fixed.

Regards
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
  2009-11-16 22:37 ` [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1 Rafael J. Wysocki
@ 2009-11-17  6:05     ` Ingo Molnar
  2009-11-17  6:05     ` Ingo Molnar
  1 sibling, 0 replies; 197+ messages in thread
From: Ingo Molnar @ 2009-11-17  6:05 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Justin Mattock,
	Martin Schwidefsky, Thomas Gleixner


* Rafael J. Wysocki <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> Submitter	: Justin Mattock <justinmattock@gmail.com>
> Date		: 2009-10-25 19:58 (23 days old)
> References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4

Looks like a suspend bug, not an irq bug. The new warnings in the 
suspend/resume code might have triggered an old bug in that particular 
driver.

	Ingo

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
@ 2009-11-17  6:05     ` Ingo Molnar
  0 siblings, 0 replies; 197+ messages in thread
From: Ingo Molnar @ 2009-11-17  6:05 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Justin Mattock,
	Martin Schwidefsky, Thomas Gleixner


* Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> Submitter	: Justin Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2009-10-25 19:58 (23 days old)
> References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4

Looks like a suspend bug, not an irq bug. The new warnings in the 
suspend/resume code might have triggered an old bug in that particular 
driver.

	Ingo

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: 2.6.32-rc7-git1: Reported regressions from 2.6.31
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (46 preceding siblings ...)
  (?)
@ 2009-11-17  7:14 ` Eric W. Biederman
  -1 siblings, 0 replies; 197+ messages in thread
From: Eric W. Biederman @ 2009-11-17  7:14 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Network Development

"Rafael J. Wysocki" <rjw@sisk.pl> writes:

> This message contains a list of some regressions from 2.6.31, for which there
> are no fixes in the mainline I know of.  If any of them have been fixed already,
> please let me know.
>
> If you know of any other unresolved regressions from 2.6.31, please let me know
> either and I'll add them to the list.  Also, please let me know if any of the
> entries below are invalid.
>
> Each entry from the list will be sent additionally in an automatic reply to
> this message with CCs to the people involved in reporting and handling the
> issue.

Not in 2.6.31 but in 2.6.32-rc5 I get a firmware hang from my netxen
nic when I try to bring the link up.  I have reported and was working
with the developer for a while.  I haven't heard anything in the last
week or so.

Eric

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14372] ath5k wireless not working after suspend-resume -  eeepc
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  7:59     ` Fabio Comolli
  -1 siblings, 0 replies; 197+ messages in thread
From: Fabio Comolli @ 2009-11-17  7:59 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

The offending commit got reverted in -rc7, therefore this regression is solved.

On Mon, Nov 16, 2009 at 11:37 PM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14372
> Subject         : ath5k wireless not working after suspend-resume - eeepc
> Submitter       : Fabio Comolli <fabio.comolli@gmail.com>
> Date            : 2009-10-03 15:36 (45 days old)
> References      : http://lkml.org/lkml/2009/10/3/91
>
>
>

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14372] ath5k wireless not working after suspend-resume -  eeepc
@ 2009-11-17  7:59     ` Fabio Comolli
  0 siblings, 0 replies; 197+ messages in thread
From: Fabio Comolli @ 2009-11-17  7:59 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

The offending commit got reverted in -rc7, therefore this regression is solved.

On Mon, Nov 16, 2009 at 11:37 PM, Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14372
> Subject         : ath5k wireless not working after suspend-resume - eeepc
> Submitter       : Fabio Comolli <fabio.comolli@gmail.com>
> Date            : 2009-10-03 15:36 (45 days old)
> References      : http://lkml.org/lkml/2009/10/3/91
>
>
>

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17  8:40     ` Minchan Kim
  -1 siblings, 0 replies; 197+ messages in thread
From: Minchan Kim @ 2009-11-17  8:40 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	KAMEZAWA Hiroyuki, Norbert Preining

I think we can ignore this bug.
We can see the mm_fault_error in stack trace.
I guess it's from returning VM_FAULT_OOM of any driver.

As I know, It happens very rarely. Norbert, right?

In addition, I don't see the any similar report.

So I think It would be better to ignore this bug
until we can meet similar report again.


On Tue, Nov 17, 2009 at 7:37 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14618
> Subject         : OOM killer, page fault
> Submitter       : Norbert Preining <preining@logic.at>
> Date            : 2009-10-30 6:32 (18 days old)
> References      : http://marc.info/?l=linux-kernel&m=125688434909582&w=4
> Handled-By      : Minchan Kim <minchan.kim@gmail.com>
>
>
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
@ 2009-11-17  8:40     ` Minchan Kim
  0 siblings, 0 replies; 197+ messages in thread
From: Minchan Kim @ 2009-11-17  8:40 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	KAMEZAWA Hiroyuki, Norbert Preining

I think we can ignore this bug.
We can see the mm_fault_error in stack trace.
I guess it's from returning VM_FAULT_OOM of any driver.

As I know, It happens very rarely. Norbert, right?

In addition, I don't see the any similar report.

So I think It would be better to ignore this bug
until we can meet similar report again.


On Tue, Nov 17, 2009 at 7:37 AM, Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14618
> Subject         : OOM killer, page fault
> Submitter       : Norbert Preining <preining-DX+603jRYB8@public.gmane.org>
> Date            : 2009-10-30 6:32 (18 days old)
> References      : http://marc.info/?l=linux-kernel&m=125688434909582&w=4
> Handled-By      : Minchan Kim <minchan.kim-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
>
>
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-17  9:02         ` Benjamin Herrenschmidt
  0 siblings, 0 replies; 197+ messages in thread
From: Benjamin Herrenschmidt @ 2009-11-17  9:02 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Oliver Neukum, Linux Kernel Mailing List, Kernel Testers List,
	Alan Stern, Ben Efros

On Tue, 2009-11-17 at 00:12 +0100, Rafael J. Wysocki wrote:
> On Tuesday 17 November 2009, Oliver Neukum wrote:
> > Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > > Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
> > > Date		: 2009-10-10 03:07 (38 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> > 
> > Benjamin has fixed this bug.
> 
> Thanks, closed.
> 

I asked Greg to re-open for a while to track other issues with
various Huawei modems. However, it appears that most of them would
be tricky to workaround in the kernel and are fixed by FW updates
(though updating those modem FW can be non trivial).

I'll leave it open for a little while see how things go on the
corresponding ubuntu bug, and if things settle, we can then close it,
in the meantime, you can remove it from your list of regressions.

Cheers,
Ben.



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-17  9:02         ` Benjamin Herrenschmidt
  0 siblings, 0 replies; 197+ messages in thread
From: Benjamin Herrenschmidt @ 2009-11-17  9:02 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Oliver Neukum, Linux Kernel Mailing List, Kernel Testers List,
	Alan Stern, Ben Efros

On Tue, 2009-11-17 at 00:12 +0100, Rafael J. Wysocki wrote:
> On Tuesday 17 November 2009, Oliver Neukum wrote:
> > Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > > Submitter	: Benjamin Herrenschmidt <benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r@public.gmane.org>
> > > Date		: 2009-10-10 03:07 (38 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> > 
> > Benjamin has fixed this bug.
> 
> Thanks, closed.
> 

I asked Greg to re-open for a while to track other issues with
various Huawei modems. However, it appears that most of them would
be tricky to workaround in the kernel and are fixed by FW updates
(though updating those modem FW can be non trivial).

I'll leave it open for a little while see how things go on the
corresponding ubuntu bug, and if things settle, we can then close it,
in the meantime, you can remove it from your list of regressions.

Cheers,
Ben.


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
  2009-11-17  8:40     ` Minchan Kim
  (?)
@ 2009-11-17  9:19     ` Norbert Preining
  2009-11-17 22:51         ` Rafael J. Wysocki
  -1 siblings, 1 reply; 197+ messages in thread
From: Norbert Preining @ 2009-11-17  9:19 UTC (permalink / raw)
  To: Minchan Kim, gg
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, KAMEZAWA Hiroyuki

On Tue, 17 Nov 2009, Minchan Kim wrote:
> I think we can ignore this bug.

Agreed. It is so hard to reproduce, and might be some other reason for
that. 

> As I know, It happens very rarely. Norbert, right?

Yes definitely.

> So I think It would be better to ignore this bug
> until we can meet similar report again.

Agreed, please close or whatever.

In case I find a method to reproduce it more easily I will come back to
you.

Best wishes

Norbert

-------------------------------------------------------------------------------
Dr. Norbert Preining                                        Associate Professor
JAIST Japan Advanced Institute of Science and Technology   preining@jaist.ac.jp
Vienna University of Technology                               preining@logic.at
Debian Developer (Debian TeX Task Force)                    preining@debian.org
gpg DSA: 0x09C5B094      fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
-------------------------------------------------------------------------------
SMEARISARY (n.)
The correct name for a junior apprentice greengrocer whose main duty
is to arrange the fruit so that the bad side is underneath. From the
name of a character not in Dickens.
			--- Douglas Adams, The Meaning of Liff

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17 12:27     ` Lukas Kolbe
  -1 siblings, 0 replies; 197+ messages in thread
From: Lukas Kolbe @ 2009-11-17 12:27 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:

>This message has been generated automatically as a part of a report
>of recent regressions.
>
>The following bug entry is on the current list of known regressions
>from 2.6.31.  Please verify if it still should be listed and let me know
>(either way).

It is still valid. We haven't yet been able to verify if it is either a
hardware problem (working with the adaptec folks to sort that out) or a
kernel problem (working with you to find that out ;). Kernel 2.6.30, as
already said, seems to think everything is fine, so it really might be a
regression.

>Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
>Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
>Submitter	:  <lkolbe@techfak.uni-bielefeld.de>
>Date		: 2009-11-10 13:31 (7 days old)

-- 
Lukas Kolbe


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
@ 2009-11-17 12:27     ` Lukas Kolbe
  0 siblings, 0 replies; 197+ messages in thread
From: Lukas Kolbe @ 2009-11-17 12:27 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:

>This message has been generated automatically as a part of a report
>of recent regressions.
>
>The following bug entry is on the current list of known regressions
>from 2.6.31.  Please verify if it still should be listed and let me know
>(either way).

It is still valid. We haven't yet been able to verify if it is either a
hardware problem (working with the adaptec folks to sort that out) or a
kernel problem (working with you to find that out ;). Kernel 2.6.30, as
already said, seems to think everything is fine, so it really might be a
regression.

>Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
>Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
>Submitter	:  <lkolbe-If1cxaH3S3JVgF+RW+Bo1SZEdBbF94EN@public.gmane.org>
>Date		: 2009-11-10 13:31 (7 days old)

-- 
Lukas Kolbe

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14380] Video tearing/glitching with T400 laptops
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-17 12:52     ` Arkadiusz Miskiewicz
  -1 siblings, 0 replies; 197+ messages in thread
From: Arkadiusz Miskiewicz @ 2009-11-17 12:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Jesse Barnes,
	Theodore Ts'o

On Monday 16 of November 2009, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).

It's mostly gone. It still happens for like 1/4s once per 6hours but jbarnes
asked me to fill separate bug for that and gave such patch for testing (see below).

So far haven't seen 1/4s problem with this patch applied.

diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
index 3ba6546..b2cbf7f 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
@@ -2491,6 +2491,8 @@ static void g4x_update_wm(struct drm_device *dev,  int planea_clock,
                /* Use ns/us then divide to preserve precision */
                sr_entries = (((sr_latency_ns / line_time_us) + 1) *
                              pixel_size * sr_hdisplay) / 1000;
+               if (sr_entries > G4X_FIFO_SIZE)
+                       sr_entries = G4X_FIFO_SIZE;
                sr_entries = roundup(sr_entries / cacheline_size, 1);
                DRM_DEBUG("self-refresh entries: %d\n", sr_entries);
                I915_WRITE(FW_BLC_SELF, FW_BLC_SELF_EN);

> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
> Subject		: Video tearing/glitching with T400 laptops
> Submitter	: Theodore Ts'o <tytso@mit.edu>
> Date		: 2009-10-02 22:40 (46 days old)
> References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
> Handled-By	: Jesse Barnes <jbarnes@virtuousgeek.org>
> Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4
> 


-- 
Arkadiusz Miśkiewicz        PLD/Linux Team
arekm / maven.pl            http://ftp.pld-linux.org/

^ permalink raw reply related	[flat|nested] 197+ messages in thread

* Re: [Bug #14380] Video tearing/glitching with T400 laptops
@ 2009-11-17 12:52     ` Arkadiusz Miskiewicz
  0 siblings, 0 replies; 197+ messages in thread
From: Arkadiusz Miskiewicz @ 2009-11-17 12:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Jesse Barnes,
	Theodore Ts'o

On Monday 16 of November 2009, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).

It's mostly gone. It still happens for like 1/4s once per 6hours but jbarnes
asked me to fill separate bug for that and gave such patch for testing (see below).

So far haven't seen 1/4s problem with this patch applied.

diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
index 3ba6546..b2cbf7f 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
@@ -2491,6 +2491,8 @@ static void g4x_update_wm(struct drm_device *dev,  int planea_clock,
                /* Use ns/us then divide to preserve precision */
                sr_entries = (((sr_latency_ns / line_time_us) + 1) *
                              pixel_size * sr_hdisplay) / 1000;
+               if (sr_entries > G4X_FIFO_SIZE)
+                       sr_entries = G4X_FIFO_SIZE;
                sr_entries = roundup(sr_entries / cacheline_size, 1);
                DRM_DEBUG("self-refresh entries: %d\n", sr_entries);
                I915_WRITE(FW_BLC_SELF, FW_BLC_SELF_EN);

> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
> Subject		: Video tearing/glitching with T400 laptops
> Submitter	: Theodore Ts'o <tytso-3s7WtUTddSA@public.gmane.org>
> Date		: 2009-10-02 22:40 (46 days old)
> References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
> Handled-By	: Jesse Barnes <jbarnes-Y1mF5jBUw70BENJcbMCuUQ@public.gmane.org>
> Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4
> 


-- 
Arkadiusz Mi≈õkiewicz        PLD/Linux Team
arekm / maven.pl            http://ftp.pld-linux.org/

^ permalink raw reply related	[flat|nested] 197+ messages in thread

* Re: 2.6.32-rc7-git1: Reported regressions from 2.6.31 (wireless)
  2009-11-16 22:33 ` Rafael J. Wysocki
                   ` (47 preceding siblings ...)
  (?)
@ 2009-11-17 13:50 ` John W. Linville
  -1 siblings, 0 replies; 197+ messages in thread
From: John W. Linville @ 2009-11-17 13:50 UTC (permalink / raw)
  To: Linux Wireless List

On Mon, Nov 16, 2009 at 11:33:23PM +0100, Rafael J. Wysocki wrote:
> This message contains a list of some regressions from 2.6.31, for which there
> are no fixes in the mainline I know of.  If any of them have been fixed already,
> please let me know.

> Unresolved regressions
> ----------------------

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14624
> Subject		: ath9k: BUG kmalloc-8192: Poison overwritten
> Submitter	: Miles Lane <miles.lane@gmail.com>
> Date		: 2009-11-12 4:58 (5 days old)
> References	: http://marc.info/?l=linux-kernel&m=125800196520396&w=4


> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14538
> Subject		: Unable to associate with AP after resume since 2.6.32-rc6
> Submitter	: Christian Casteyde <casteyde.christian@free.fr>
> Date		: 2009-11-03 22:07 (14 days old)

 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14372
> Subject		: ath5k wireless not working after suspend-resume - eeepc
> Submitter	: Fabio Comolli <fabio.comolli@gmail.com>
> Date		: 2009-10-03 15:36 (45 days old)
> References	: http://lkml.org/lkml/2009/10/3/91


> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14352
> Subject		: WARNING: at net/mac80211/scan.c:267
> Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
> Date		: 2009-10-08 00:30 (40 days old)
> References	: http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7


> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14277
> Subject		: Caught 8-bit read from freed memory in b43 driver at association
> Submitter	: Christian Casteyde <casteyde.christian@free.fr>
> Date		: 2009-09-30 18:06 (48 days old)

-- 
John W. Linville		Someday the world will need a hero, and you
linville@tuxdriver.com			might be all we have.  Be ready.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
  2009-11-17  6:04     ` Maciej Rutecki
  (?)
@ 2009-11-17 22:19     ` Rafael J. Wysocki
  2009-11-27 13:46         ` Sebastian Ott
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:19 UTC (permalink / raw)
  To: Maciej Rutecki; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Maciej Rutecki wrote:
> 2009/11/16 Rafael J. Wysocki <rjw@sisk.pl>:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
> > Subject         : WARNING: at net/mac80211/scan.c:267
> > Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
> > Date            : 2009-10-08 00:30 (40 days old)
> > References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
> >
> >
> 
> In 2.6.32-rc7 problem seems be fixed.

Thanks, closing.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
@ 2009-11-17 22:23       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:23 UTC (permalink / raw)
  To: Theodore Tso
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Tuesday 17 November 2009, Theodore Tso wrote:
> On Mon, Nov 16, 2009 at 11:37:39PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
> > Subject		: Bad corruption with 2.6.32-rc1 and upwards
> > Submitter	: Holger Freyther <zecke@selfish.org>
> > Date		: 2009-10-09 15:42 (39 days old)
> 
> Um, this was marked as resolved, until you reopened it and then reset
> the state to New.  Why did you do this?

I wasn't quite sure what the status was, because there was some activity in the
bug entry after it had been marked as resolved.

> It's fixed in mainline as of commit d4da6c9 when Linus reverted commit
> d0646f7.  Users could still see it if they mount a file system with -o
> journal_checksum, but (a) it's no longer the default, and (b)
> corruption if you use the non-default journal_checksum mount option is
> not a regression.
> 
> We have fixes to make journal_checksum safe queued for 2.6.33, but the
> revert fixes the regression problem.

OK, great, thanks for the confirmation.

I'll close it now.

Best,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
@ 2009-11-17 22:23       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:23 UTC (permalink / raw)
  To: Theodore Tso
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Tuesday 17 November 2009, Theodore Tso wrote:
> On Mon, Nov 16, 2009 at 11:37:39PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14354
> > Subject		: Bad corruption with 2.6.32-rc1 and upwards
> > Submitter	: Holger Freyther <zecke-MQnelBtSfJRAfugRpC6u6w@public.gmane.org>
> > Date		: 2009-10-09 15:42 (39 days old)
> 
> Um, this was marked as resolved, until you reopened it and then reset
> the state to New.  Why did you do this?

I wasn't quite sure what the status was, because there was some activity in the
bug entry after it had been marked as resolved.

> It's fixed in mainline as of commit d4da6c9 when Linus reverted commit
> d0646f7.  Users could still see it if they mount a file system with -o
> journal_checksum, but (a) it's no longer the default, and (b)
> corruption if you use the non-default journal_checksum mount option is
> not a regression.
> 
> We have fixes to make journal_checksum safe queued for 2.6.33, but the
> revert fixes the regression problem.

OK, great, thanks for the confirmation.

I'll close it now.

Best,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
  2009-11-17  9:02         ` Benjamin Herrenschmidt
@ 2009-11-17 22:24           ` Rafael J. Wysocki
  -1 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:24 UTC (permalink / raw)
  To: Benjamin Herrenschmidt
  Cc: Oliver Neukum, Linux Kernel Mailing List, Kernel Testers List,
	Alan Stern, Ben Efros

On Tuesday 17 November 2009, Benjamin Herrenschmidt wrote:
> On Tue, 2009-11-17 at 00:12 +0100, Rafael J. Wysocki wrote:
> > On Tuesday 17 November 2009, Oliver Neukum wrote:
> > > Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > > > This message has been generated automatically as a part of a report
> > > > of recent regressions.
> > > > 
> > > > The following bug entry is on the current list of known regressions
> > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > (either way).
> > > > 
> > > > 
> > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > > > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > > > Submitter	: Benjamin Herrenschmidt <benh@kernel.crashing.org>
> > > > Date		: 2009-10-10 03:07 (38 days old)
> > > > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> > > 
> > > Benjamin has fixed this bug.
> > 
> > Thanks, closed.
> > 
> 
> I asked Greg to re-open for a while to track other issues with
> various Huawei modems. However, it appears that most of them would
> be tricky to workaround in the kernel and are fixed by FW updates
> (though updating those modem FW can be non trivial).
> 
> I'll leave it open for a little while see how things go on the
> corresponding ubuntu bug, and if things settle, we can then close it,
> in the meantime, you can remove it from your list of regressions.

OK, I will.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
@ 2009-11-17 22:24           ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:24 UTC (permalink / raw)
  To: Benjamin Herrenschmidt
  Cc: Oliver Neukum, Linux Kernel Mailing List, Kernel Testers List,
	Alan Stern, Ben Efros

On Tuesday 17 November 2009, Benjamin Herrenschmidt wrote:
> On Tue, 2009-11-17 at 00:12 +0100, Rafael J. Wysocki wrote:
> > On Tuesday 17 November 2009, Oliver Neukum wrote:
> > > Am Montag, 16. November 2009 23:37:39 schrieb Rafael J. Wysocki:
> > > > This message has been generated automatically as a part of a report
> > > > of recent regressions.
> > > > 
> > > > The following bug entry is on the current list of known regressions
> > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > (either way).
> > > > 
> > > > 
> > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14355
> > > > Subject		: USB serial regression after 2.6.31.1 with Huawei E169 GSM modem
> > > > Submitter	: Benjamin Herrenschmidt <benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r@public.gmane.org>
> > > > Date		: 2009-10-10 03:07 (38 days old)
> > > > References	: http://marc.info/?l=linux-kernel&m=125513456327542&w=4
> > > 
> > > Benjamin has fixed this bug.
> > 
> > Thanks, closed.
> > 
> 
> I asked Greg to re-open for a while to track other issues with
> various Huawei modems. However, it appears that most of them would
> be tricky to workaround in the kernel and are fixed by FW updates
> (though updating those modem FW can be non trivial).
> 
> I'll leave it open for a little while see how things go on the
> corresponding ubuntu bug, and if things settle, we can then close it,
> in the meantime, you can remove it from your list of regressions.

OK, I will.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14372] ath5k wireless not working after suspend-resume - eeepc
@ 2009-11-17 22:26       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:26 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Fabio Comolli wrote:
> The offending commit got reverted in -rc7, therefore this regression is solved.
> 
> On Mon, Nov 16, 2009 at 11:37 PM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14372
> > Subject         : ath5k wireless not working after suspend-resume - eeepc
> > Submitter       : Fabio Comolli <fabio.comolli@gmail.com>
> > Date            : 2009-10-03 15:36 (45 days old)
> > References      : http://lkml.org/lkml/2009/10/3/91

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14372] ath5k wireless not working after suspend-resume - eeepc
@ 2009-11-17 22:26       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:26 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Fabio Comolli wrote:
> The offending commit got reverted in -rc7, therefore this regression is solved.
> 
> On Mon, Nov 16, 2009 at 11:37 PM, Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14372
> > Subject         : ath5k wireless not working after suspend-resume - eeepc
> > Submitter       : Fabio Comolli <fabio.comolli-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date            : 2009-10-03 15:36 (45 days old)
> > References      : http://lkml.org/lkml/2009/10/3/91

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
@ 2009-11-17 22:28       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:28 UTC (permalink / raw)
  To: Justin P. Mattock
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alexey Starikovskiy, Len Brown, Lin Ming

On Tuesday 17 November 2009, Justin P. Mattock wrote:
> Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
> > Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
> > Submitter	: Justin Mattock<justinmattock@gmail.com>
> > Date		: 2009-10-08 21:46 (40 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
> > References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
> > Handled-By	: Alexey Starikovskiy<astarikovskiy@suse.de>
> > Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347
> >
> >
> >
> >    
> o.k. just pulled the latest to see, and
> the warning message is there.
> so yes this bug report should be open
> until this is fixed.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
@ 2009-11-17 22:28       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:28 UTC (permalink / raw)
  To: Justin P. Mattock
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alexey Starikovskiy, Len Brown, Lin Ming

On Tuesday 17 November 2009, Justin P. Mattock wrote:
> Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14379
> > Subject		: ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String
> > Submitter	: Justin Mattock<justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date		: 2009-10-08 21:46 (40 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d9adc2e031bd22d5d9607a53a8d3b30e0b675f39
> > References	: http://marc.info/?l=linux-kernel&m=125504031328941&w=4
> > Handled-By	: Alexey Starikovskiy<astarikovskiy-l3A5Bk7waGM@public.gmane.org>
> > Patch		: http://bugzilla.kernel.org/attachment.cgi?id=23347
> >
> >
> >
> >    
> o.k. just pulled the latest to see, and
> the warning message is there.
> so yes this bug report should be open
> until this is fixed.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14380] Video tearing/glitching with T400 laptops
@ 2009-11-17 22:30       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:30 UTC (permalink / raw)
  To: Arkadiusz Miskiewicz
  Cc: Linux Kernel Mailing List, Kernel Testers List, Jesse Barnes,
	Theodore Ts'o

On Tuesday 17 November 2009, Arkadiusz Miskiewicz wrote:
> On Monday 16 of November 2009, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> 
> It's mostly gone. It still happens for like 1/4s once per 6hours but jbarnes
> asked me to fill separate bug for that and gave such patch for testing (see below).
> 
> So far haven't seen 1/4s problem with this patch applied.

Great.

> diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
> index 3ba6546..b2cbf7f 100644
> --- a/drivers/gpu/drm/i915/intel_display.c
> +++ b/drivers/gpu/drm/i915/intel_display.c
> @@ -2491,6 +2491,8 @@ static void g4x_update_wm(struct drm_device *dev,  int planea_clock,
>                 /* Use ns/us then divide to preserve precision */
>                 sr_entries = (((sr_latency_ns / line_time_us) + 1) *
>                               pixel_size * sr_hdisplay) / 1000;
> +               if (sr_entries > G4X_FIFO_SIZE)
> +                       sr_entries = G4X_FIFO_SIZE;
>                 sr_entries = roundup(sr_entries / cacheline_size, 1);
>                 DRM_DEBUG("self-refresh entries: %d\n", sr_entries);
>                 I915_WRITE(FW_BLC_SELF, FW_BLC_SELF_EN);
> 
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
> > Subject		: Video tearing/glitching with T400 laptops
> > Submitter	: Theodore Ts'o <tytso@mit.edu>
> > Date		: 2009-10-02 22:40 (46 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
> > Handled-By	: Jesse Barnes <jbarnes@virtuousgeek.org>
> > Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14380] Video tearing/glitching with T400 laptops
@ 2009-11-17 22:30       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:30 UTC (permalink / raw)
  To: Arkadiusz Miskiewicz
  Cc: Linux Kernel Mailing List, Kernel Testers List, Jesse Barnes,
	Theodore Ts'o

On Tuesday 17 November 2009, Arkadiusz Miskiewicz wrote:
> On Monday 16 of November 2009, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> 
> It's mostly gone. It still happens for like 1/4s once per 6hours but jbarnes
> asked me to fill separate bug for that and gave such patch for testing (see below).
> 
> So far haven't seen 1/4s problem with this patch applied.

Great.

> diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
> index 3ba6546..b2cbf7f 100644
> --- a/drivers/gpu/drm/i915/intel_display.c
> +++ b/drivers/gpu/drm/i915/intel_display.c
> @@ -2491,6 +2491,8 @@ static void g4x_update_wm(struct drm_device *dev,  int planea_clock,
>                 /* Use ns/us then divide to preserve precision */
>                 sr_entries = (((sr_latency_ns / line_time_us) + 1) *
>                               pixel_size * sr_hdisplay) / 1000;
> +               if (sr_entries > G4X_FIFO_SIZE)
> +                       sr_entries = G4X_FIFO_SIZE;
>                 sr_entries = roundup(sr_entries / cacheline_size, 1);
>                 DRM_DEBUG("self-refresh entries: %d\n", sr_entries);
>                 I915_WRITE(FW_BLC_SELF, FW_BLC_SELF_EN);
> 
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14380
> > Subject		: Video tearing/glitching with T400 laptops
> > Submitter	: Theodore Ts'o <tytso-3s7WtUTddSA@public.gmane.org>
> > Date		: 2009-10-02 22:40 (46 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125452324520623&w=4
> > Handled-By	: Jesse Barnes <jbarnes-Y1mF5jBUw70BENJcbMCuUQ@public.gmane.org>
> > Patch		: http://marc.info/?l=linux-kernel&m=125591495325000&w=4

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14472] EXT4 corruption
@ 2009-11-17 22:32       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:32 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Linux Kernel Mailing List, Kernel Testers List, Andy Lutomirski,
	Aneesh Kumar K.V, Shawn Starr, Theodore Tso

On Tuesday 17 November 2009, Andy Lutomirski wrote:
> I'm think this was the journal checksumming bug, which is fixed.

Thanks for the update.


> On Nov 16, 2009, at 5:37 PM, "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me  
> > know
> > (either way).
> >
> >
> > Bug-Entry    : http://bugzilla.kernel.org/show_bug.cgi?id=14472
> > Subject        : EXT4 corruption
> > Submitter    : Shawn Starr <shawn.starr@rogers.com>
> > Date        : 2009-10-13 2:07 (35 days old)
> > References    : http://marc.info/?l=linux-kernel&m=125539997508256&w=4
> > Handled-By    : Theodore Tso <tytso@mit.edu>

I'm going to close the bug.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14472] EXT4 corruption
@ 2009-11-17 22:32       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:32 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Linux Kernel Mailing List, Kernel Testers List, Andy Lutomirski,
	Aneesh Kumar K.V, Shawn Starr, Theodore Tso

On Tuesday 17 November 2009, Andy Lutomirski wrote:
> I'm think this was the journal checksumming bug, which is fixed.

Thanks for the update.


> On Nov 16, 2009, at 5:37 PM, "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me  
> > know
> > (either way).
> >
> >
> > Bug-Entry    : http://bugzilla.kernel.org/show_bug.cgi?id=14472
> > Subject        : EXT4 corruption
> > Submitter    : Shawn Starr <shawn.starr-bJEeYj9oJeDQT0dZR+AlfA@public.gmane.org>
> > Date        : 2009-10-13 2:07 (35 days old)
> > References    : http://marc.info/?l=linux-kernel&m=125539997508256&w=4
> > Handled-By    : Theodore Tso <tytso-3s7WtUTddSA@public.gmane.org>

I'm going to close the bug.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
  2009-11-17  6:05     ` Ingo Molnar
  (?)
@ 2009-11-17 22:42     ` Rafael J. Wysocki
  2009-11-17 23:07         ` Thomas Gleixner
  -1 siblings, 1 reply; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:42 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Linux Kernel Mailing List, Kernel Testers List, Justin Mattock,
	Martin Schwidefsky, Thomas Gleixner

On Tuesday 17 November 2009, Ingo Molnar wrote:
> 
> * Rafael J. Wysocki <rjw@sisk.pl> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> > Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> > Submitter	: Justin Mattock <justinmattock@gmail.com>
> > Date		: 2009-10-25 19:58 (23 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4
> 
> Looks like a suspend bug, not an irq bug. The new warnings in the 
> suspend/resume code might have triggered an old bug in that particular 
> driver.

That's quite possible, although that's rather core code than a driver.

Anyway, I haven't been able to find the bug in there so far.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
@ 2009-11-17 22:44       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:44 UTC (permalink / raw)
  To: Justin P. Mattock; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Justin P. Mattock wrote:
> Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
> > Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
> > Submitter	: Justin P. Mattock<justinmattock@gmail.com>
> > Date		: 2009-10-23 16:45 (25 days old)
> > References	: http://lkml.org/lkml/2009/10/23/252
> >
> >
> >
> >    
> This one has me a bit dazed i.g. after looking into the issue
> I did find a workaround(keep in mind it's not pretty),
> by commenting out set_fixmap_nocache and
> init_ohci1394_reset_and_init_dma.
> (by doing so I was able to load both machines and
> execute early debugging in case  a problem occurs).
> 
> Now as to what might  be happening, after going through as
> much as I can comprehend the only thing in mind was
> reading fixmap.h the comments are stating that vsyscalls
> only covers 32bit, and that there needs to be another set
> for 64, leading me to believe that this is what I might be hitting.
> (my system is pure64, taking in no 32bit at all).
> 
> At this point I think I need somebody to give me some info on this,
> and if the 64bit issue mentioned above is the case, then we can probably
> close this and leave it up to the x86_64 builders to create a 64bit
> call for this whenever they get to it.(main thing is I'm able to
> run dma early in case of an emergency).

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
@ 2009-11-17 22:44       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:44 UTC (permalink / raw)
  To: Justin P. Mattock; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Justin P. Mattock wrote:
> Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14487
> > Subject		: PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0
> > Submitter	: Justin P. Mattock<justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date		: 2009-10-23 16:45 (25 days old)
> > References	: http://lkml.org/lkml/2009/10/23/252
> >
> >
> >
> >    
> This one has me a bit dazed i.g. after looking into the issue
> I did find a workaround(keep in mind it's not pretty),
> by commenting out set_fixmap_nocache and
> init_ohci1394_reset_and_init_dma.
> (by doing so I was able to load both machines and
> execute early debugging in case  a problem occurs).
> 
> Now as to what might  be happening, after going through as
> much as I can comprehend the only thing in mind was
> reading fixmap.h the comments are stating that vsyscalls
> only covers 32bit, and that there needs to be another set
> for 64, leading me to believe that this is what I might be hitting.
> (my system is pure64, taking in no 32bit at all).
> 
> At this point I think I need somebody to give me some info on this,
> and if the 64bit issue mentioned above is the case, then we can probably
> close this and leave it up to the x86_64 builders to create a 64bit
> call for this whenever they get to it.(main thing is I'm able to
> run dma early in case of an emergency).

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
@ 2009-11-17 22:45       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:45 UTC (permalink / raw)
  To: Lukas Kolbe; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Lukas Kolbe wrote:
> Rafael J. Wysocki wrote:
> 
> >This message has been generated automatically as a part of a report
> >of recent regressions.
> >
> >The following bug entry is on the current list of known regressions
> >from 2.6.31.  Please verify if it still should be listed and let me know
> >(either way).
> 
> It is still valid. We haven't yet been able to verify if it is either a
> hardware problem (working with the adaptec folks to sort that out) or a
> kernel problem (working with you to find that out ;). Kernel 2.6.30, as
> already said, seems to think everything is fine, so it really might be a
> regression.
> 
> >Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
> >Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
> >Submitter	:  <lkolbe@techfak.uni-bielefeld.de>
> >Date		: 2009-11-10 13:31 (7 days old)

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
@ 2009-11-17 22:45       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:45 UTC (permalink / raw)
  To: Lukas Kolbe; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 17 November 2009, Lukas Kolbe wrote:
> Rafael J. Wysocki wrote:
> 
> >This message has been generated automatically as a part of a report
> >of recent regressions.
> >
> >The following bug entry is on the current list of known regressions
> >from 2.6.31.  Please verify if it still should be listed and let me know
> >(either way).
> 
> It is still valid. We haven't yet been able to verify if it is either a
> hardware problem (working with the adaptec folks to sort that out) or a
> kernel problem (working with you to find that out ;). Kernel 2.6.30, as
> already said, seems to think everything is fine, so it really might be a
> regression.
> 
> >Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14577
> >Subject		: Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380)
> >Submitter	:  <lkolbe-If1cxaH3S3JVgF+RW+Bo1SZEdBbF94EN@public.gmane.org>
> >Date		: 2009-11-10 13:31 (7 days old)

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
@ 2009-11-17 22:51         ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:51 UTC (permalink / raw)
  To: Norbert Preining
  Cc: Minchan Kim, gg, Linux Kernel Mailing List, Kernel Testers List,
	KAMEZAWA Hiroyuki

On Tuesday 17 November 2009, Norbert Preining wrote:
> On Tue, 17 Nov 2009, Minchan Kim wrote:
> > I think we can ignore this bug.
> 
> Agreed. It is so hard to reproduce, and might be some other reason for
> that. 
> 
> > As I know, It happens very rarely. Norbert, right?
> 
> Yes definitely.
> 
> > So I think It would be better to ignore this bug
> > until we can meet similar report again.
> 
> Agreed, please close or whatever.

Thanks for the update, I'm going to close it.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
@ 2009-11-17 22:51         ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:51 UTC (permalink / raw)
  To: Norbert Preining
  Cc: Minchan Kim, gg-f9ZlEuEWxVfjTtK9rnDuqmD2FQJk+8+b,
	Linux Kernel Mailing List, Kernel Testers List,
	KAMEZAWA Hiroyuki

On Tuesday 17 November 2009, Norbert Preining wrote:
> On Tue, 17 Nov 2009, Minchan Kim wrote:
> > I think we can ignore this bug.
> 
> Agreed. It is so hard to reproduce, and might be some other reason for
> that. 
> 
> > As I know, It happens very rarely. Norbert, right?
> 
> Yes definitely.
> 
> > So I think It would be better to ignore this bug
> > until we can meet similar report again.
> 
> Agreed, please close or whatever.

Thanks for the update, I'm going to close it.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
@ 2009-11-17 22:53       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:53 UTC (permalink / raw)
  To: Theodore Tso
  Cc: Linux Kernel Mailing List, Kernel Testers List, Rogério Brito

On Tuesday 17 November 2009, Theodore Tso wrote:
> On Mon, Nov 16, 2009 at 11:37:47PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
> > Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
> > Submitter	: Rogério Brito <rbrito@ime.usp.br>
> > Date		: 2009-11-06 23:10 (11 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4
> 
> This isn't technically a regression, since the warning is simply
> complaining about something that apparently ext4 has been doing for a
> long time, which is that it allocates some very large order data
> buffers.  So the change referenced simply printed a warning message
> that complained about the fact.
> 
> The actual problem will be fixed in 2.6.32, as we no longer allocate
> the big data buffers at mount time.

Thanks, I'm going to close the bug.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
@ 2009-11-17 22:53       ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-17 22:53 UTC (permalink / raw)
  To: Theodore Tso
  Cc: Linux Kernel Mailing List, Kernel Testers List, Rogério Brito

On Tuesday 17 November 2009, Theodore Tso wrote:
> On Mon, Nov 16, 2009 at 11:37:47PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14620
> > Subject		: WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask
> > Submitter	: Rogério Brito <rbrito-qczF+2RCDl1fyO9Q7EP/yw@public.gmane.org>
> > Date		: 2009-11-06 23:10 (11 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125754907413892&w=4
> 
> This isn't technically a regression, since the warning is simply
> complaining about something that apparently ext4 has been doing for a
> long time, which is that it allocates some very large order data
> buffers.  So the change referenced simply printed a warning message
> that complained about the fact.
> 
> The actual problem will be fixed in 2.6.32, as we no longer allocate
> the big data buffers at mount time.

Thanks, I'm going to close the bug.

Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
@ 2009-11-17 23:07         ` Thomas Gleixner
  0 siblings, 0 replies; 197+ messages in thread
From: Thomas Gleixner @ 2009-11-17 23:07 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Ingo Molnar, Linux Kernel Mailing List, Kernel Testers List,
	Justin Mattock, Martin Schwidefsky, Len Brown,
	Venkatesch Pallipadi

On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:

ACPI folks Cc'ed

> On Tuesday 17 November 2009, Ingo Molnar wrote:
> > 
> > * Rafael J. Wysocki <rjw@sisk.pl> wrote:
> > 
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> > > Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> > > Submitter	: Justin Mattock <justinmattock@gmail.com>
> > > Date		: 2009-10-25 19:58 (23 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4
> > 
> > Looks like a suspend bug, not an irq bug. The new warnings in the 
> > suspend/resume code might have triggered an old bug in that particular 
> > driver.
> 
> That's quite possible, although that's rather core code than a driver.
> 
> Anyway, I haven't been able to find the bug in there so far.

irqrouter_resume() seems to be solely ACPI code. I have not seen where
it might reenable interrupts, but ACPI folks might shed some light on
that.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1
@ 2009-11-17 23:07         ` Thomas Gleixner
  0 siblings, 0 replies; 197+ messages in thread
From: Thomas Gleixner @ 2009-11-17 23:07 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Ingo Molnar, Linux Kernel Mailing List, Kernel Testers List,
	Justin Mattock, Martin Schwidefsky, Len Brown,
	Venkatesch Pallipadi

On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:

ACPI folks Cc'ed

> On Tuesday 17 November 2009, Ingo Molnar wrote:
> > 
> > * Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> > 
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14483
> > > Subject		: Interrupts enabled after irqrouter_resume - iMac9,1
> > > Submitter	: Justin Mattock <justinmattock-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > Date		: 2009-10-25 19:58 (23 days old)
> > > References	: http://marc.info/?l=linux-kernel&m=125650070420168&w=4
> > 
> > Looks like a suspend bug, not an irq bug. The new warnings in the 
> > suspend/resume code might have triggered an old bug in that particular 
> > driver.
> 
> That's quite possible, although that's rather core code than a driver.
> 
> Anyway, I haven't been able to find the bug in there so far.

irqrouter_resume() seems to be solely ACPI code. I have not seen where
it might reenable interrupts, but ACPI folks might shed some light on
that.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
@ 2009-11-18  0:11         ` tytso-3s7WtUTddSA
  0 siblings, 0 replies; 197+ messages in thread
From: tytso @ 2009-11-18  0:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Tue, Nov 17, 2009 at 11:23:11PM +0100, Rafael J. Wysocki wrote:
> 
> I wasn't quite sure what the status was, because there was some
> activity in the bug entry after it had been marked as resolved.

Yeah, the actual regression had been resolved (by changing the
default), but the root cause was due to the fact that not enough
people had done proper power-fail testing for the journal_checksum,
even though the code had been in the kernel for a very long time.  The
discussion afterwards was focused around fixing those problems so we
could make journal_checksum be the default at some point in the future.

      	   		       	   	      - Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards
@ 2009-11-18  0:11         ` tytso-3s7WtUTddSA
  0 siblings, 0 replies; 197+ messages in thread
From: tytso-3s7WtUTddSA @ 2009-11-18  0:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Aneesh Kumar K.V,
	Frank Mayhar, Holger Freyther

On Tue, Nov 17, 2009 at 11:23:11PM +0100, Rafael J. Wysocki wrote:
> 
> I wasn't quite sure what the status was, because there was some
> activity in the bug entry after it had been marked as resolved.

Yeah, the actual regression had been resolved (by changing the
default), but the root cause was due to the fact that not enough
people had done proper power-fail testing for the journal_checksum,
even though the code had been in the kernel for a very long time.  The
discussion afterwards was focused around fixing those problems so we
could make journal_checksum be the default at some point in the future.

      	   		       	   	      - Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14296] spitz boots but suspend/resume is broken
  2009-11-16 22:37   ` Rafael J. Wysocki
  (?)
@ 2009-11-18  9:19   ` Pavel Machek
  2009-11-18 22:20     ` Rafael J. Wysocki
  -1 siblings, 1 reply; 197+ messages in thread
From: Pavel Machek @ 2009-11-18  9:19 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: kernel list

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
> Subject		: spitz boots but suspend/resume is broken
> Submitter	: Pavel Machek <pavel@ucw.cz>
> Date		: 2009-09-30 12:06 (48 days old)
> References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4

this one was fixed by generic pxa fix.

-- 
(english) http://www.livejournal.com/~pavelmachek
(cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blog.html

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-18 11:09     ` Peter Zijlstra
  -1 siblings, 0 replies; 197+ messages in thread
From: Peter Zijlstra @ 2009-11-18 11:09 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Zhang, Yanmin,
	Mike Galbraith, Ingo Molnar

On Mon, 2009-11-16 at 23:37 +0100, Rafael J. Wysocki wrote:

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
> Subject		: hackbench regression with kernel 2.6.32-rc1
> Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> Date		: 2009-10-09 9:19 (39 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
> References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
> Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14384
> Subject         : tbench regression with 2.6.32-rc1
> Submitter       : Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> Date            : 2009-10-09 9:51 (39 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
> References      : http://marc.info/?l=linux-kernel&m=125508216713138&w=4
> Handled-By      : Peter Zijlstra <a.p.zijlstra@chello.nl>



> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14621
> Subject         : specjbb2005 and aim7 regression with 2.6.32-rc kernels
> Submitter       : Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> Date            : 2009-11-06 7:38 (11 days old)
> References      : http://marc.info/?l=linux-kernel&m=125749310413174&w=4


Yanmin, could you please update me on the status of these regressions?

Mike seems to have done a lot to address issues while I was out, and
while I (hopefully) did read all resulting email, I must admit to
loosing track of where we stand.




^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
@ 2009-11-18 11:09     ` Peter Zijlstra
  0 siblings, 0 replies; 197+ messages in thread
From: Peter Zijlstra @ 2009-11-18 11:09 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Zhang, Yanmin,
	Mike Galbraith, Ingo Molnar

On Mon, 2009-11-16 at 23:37 +0100, Rafael J. Wysocki wrote:

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
> Subject		: hackbench regression with kernel 2.6.32-rc1
> Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> Date		: 2009-10-09 9:19 (39 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
> References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
> Handled-By	: Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>


> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14384
> Subject         : tbench regression with 2.6.32-rc1
> Submitter       : Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> Date            : 2009-10-09 9:51 (39 days old)
> First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
> References      : http://marc.info/?l=linux-kernel&m=125508216713138&w=4
> Handled-By      : Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>



> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14621
> Subject         : specjbb2005 and aim7 regression with 2.6.32-rc kernels
> Submitter       : Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> Date            : 2009-11-06 7:38 (11 days old)
> References      : http://marc.info/?l=linux-kernel&m=125749310413174&w=4


Yanmin, could you please update me on the status of these regressions?

Mike seems to have done a lot to address issues while I was out, and
while I (hopefully) did read all resulting email, I must admit to
loosing track of where we stand.



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14296] spitz boots but suspend/resume is broken
  2009-11-18  9:19   ` Pavel Machek
@ 2009-11-18 22:20     ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-18 22:20 UTC (permalink / raw)
  To: Pavel Machek; +Cc: kernel list

On Wednesday 18 November 2009, Pavel Machek wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14296
> > Subject		: spitz boots but suspend/resume is broken
> > Submitter	: Pavel Machek <pavel@ucw.cz>
> > Date		: 2009-09-30 12:06 (48 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125431244516449&w=4
> 
> this one was fixed by generic pxa fix.

Thanks, closing.

Rafael


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-17  4:06             ` Soeren Sonnenburg
  (?)
@ 2009-11-19  2:59             ` Dmitry Torokhov
  2009-11-21  6:21                 ` Soeren Sonnenburg
  2009-11-21  8:56                 ` Soeren Sonnenburg
  -1 siblings, 2 replies; 197+ messages in thread
From: Dmitry Torokhov @ 2009-11-19  2:59 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > This message has been generated automatically as a part of a report
> > > > > > of recent regressions.
> > > > > > 
> > > > > > The following bug entry is on the current list of known regressions
> > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > (either way).
> > > > > > 
> > > > > > 
> > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > Subject		: oops on boot starting udev
> > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > 
> > > > > This looks like an input core problem, as the evdev module was just
> > > > > loaded and died.
> > > > > 
> > > > > Any input developers have any ideas?
> > > > > 
> > > > 
> > > > 
> > > > Hmm, evdev does:
> > > > 
> > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > 
> > > > Not sure how it can go wrong...
> > > 
> > > Anything I should/could do to narrow it down a bit (apart from
> > > bisecting?).
> > > 
> > 
> > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > out at me... You don't happen to have any local changes in your tree?
> 
> Well only the mouse button #1 emulation - though I don't see what could
> go wrong there.
> 

I have been looking through the changes and I really don't see anything
suspicious. I am also not hittign this oops on any of my boxes. Any
chance you could bisect?

Thanks.

-- 
Dmitry

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-16 22:37 ` [Bug #14622] Second IDE device not found Rafael J. Wysocki
@ 2009-11-19 20:05     ` David Miller
  0 siblings, 0 replies; 197+ messages in thread
From: David Miller @ 2009-11-19 20:05 UTC (permalink / raw)
  To: rjw; +Cc: linux-kernel, kernel-testers, zdavatz, linux-ide

From: "Rafael J. Wysocki" <rjw@sisk.pl>
Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14622
> Subject		: Second IDE device not found
> Submitter	: Zeno Davatz <zdavatz@gmail.com>
> Date		: 2009-11-11 17:31 (6 days old)
> References	: http://marc.info/?l=linux-kernel&m=125796105822353&w=4

We're going to need more information to diagnose this.

And linux-ide should have been at least CC:'d from the very
beginning.

>From what I can discern the problem is introduced somewhere between
2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
is that attaching or detaching your CD-ROM driver influences whether
both of your disks are properly detected.  Correct?

You seem to have played around with using the IDE layer vs. the
ATA layer.  Can you see any difference in behavior if you try
using just the IDE layer vs. just the ATA layer with the 2.6.31
kernel?

Thanks.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
@ 2009-11-19 20:05     ` David Miller
  0 siblings, 0 replies; 197+ messages in thread
From: David Miller @ 2009-11-19 20:05 UTC (permalink / raw)
  To: rjw; +Cc: linux-kernel, kernel-testers, zdavatz, linux-ide

From: "Rafael J. Wysocki" <rjw@sisk.pl>
Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14622
> Subject		: Second IDE device not found
> Submitter	: Zeno Davatz <zdavatz@gmail.com>
> Date		: 2009-11-11 17:31 (6 days old)
> References	: http://marc.info/?l=linux-kernel&m=125796105822353&w=4

We're going to need more information to diagnose this.

And linux-ide should have been at least CC:'d from the very
beginning.

From what I can discern the problem is introduced somewhere between
2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
is that attaching or detaching your CD-ROM driver influences whether
both of your disks are properly detected.  Correct?

You seem to have played around with using the IDE layer vs. the
ATA layer.  Can you see any difference in behavior if you try
using just the IDE layer vs. just the ATA layer with the 2.6.31
kernel?

Thanks.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
  2009-11-18 11:09     ` Peter Zijlstra
@ 2009-11-20  5:40       ` Zhang, Yanmin
  -1 siblings, 0 replies; 197+ messages in thread
From: Zhang, Yanmin @ 2009-11-20  5:40 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Mike Galbraith, Ingo Molnar

On Wed, 2009-11-18 at 12:09 +0100, Peter Zijlstra wrote:
> On Mon, 2009-11-16 at 23:37 +0100, Rafael J. Wysocki wrote:

Sorry for replying late. There was a severe power failure in my Lab.

Below are updates against 2.6.32-rc7 kernel.

> 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
> > Subject		: hackbench regression with kernel 2.6.32-rc1
> > Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> > Date		: 2009-10-09 9:19 (39 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
> > References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
> > Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>
On core2 arch machines, hackbench regression disappears and there is much
improvement instead of regression. 
On Nehalem machine, no big change, comparing with 2.6.31.

On Itanium machines (2 sockets or 4 sockets), the regression become
about 20%. Originally it's 70%.


> 
> 
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14384
> > Subject         : tbench regression with 2.6.32-rc1
> > Submitter       : Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> > Date            : 2009-10-09 9:51 (39 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
> > References      : http://marc.info/?l=linux-kernel&m=125508216713138&w=4
> > Handled-By      : Peter Zijlstra <a.p.zijlstra@chello.nl>

On core2 arch machines, tbench regression becomes about 4%. Originally, the
regression is about 33%.

On Nehalem, tbench regression is about 4%. Original is 7%.

On Itanium, tbench regression is about 16%. Original is 26%


> 
> 
> 
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14621
> > Subject         : specjbb2005 and aim7 regression with 2.6.32-rc kernels
> > Submitter       : Zhang, Yanmin <yanmin_zhang@linux.intel.com>
> > Date            : 2009-11-06 7:38 (11 days old)
> > References      : http://marc.info/?l=linux-kernel&m=125749310413174&w=4
specjbb2005 and aim7 results almost have no variation.

> 
> 
> Yanmin, could you please update me on the status of these regressions?
> 
> Mike seems to have done a lot to address issues while I was out, and
> while I (hopefully) did read all resulting email, I must admit to
> loosing track of where we stand.

Mike's patch 1b9508f6831e10 could improve netperf loopback testing.
The latest upstream doesn't merge it yet.




^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
@ 2009-11-20  5:40       ` Zhang, Yanmin
  0 siblings, 0 replies; 197+ messages in thread
From: Zhang, Yanmin @ 2009-11-20  5:40 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Mike Galbraith, Ingo Molnar

On Wed, 2009-11-18 at 12:09 +0100, Peter Zijlstra wrote:
> On Mon, 2009-11-16 at 23:37 +0100, Rafael J. Wysocki wrote:

Sorry for replying late. There was a severe power failure in my Lab.

Below are updates against 2.6.32-rc7 kernel.

> 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14383
> > Subject		: hackbench regression with kernel 2.6.32-rc1
> > Submitter	: Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> > Date		: 2009-10-09 9:19 (39 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8bae396583a2ee9a3340db8c5102acf9f6fd
> > References	: http://marc.info/?l=linux-kernel&m=125508007510274&w=4
> > Handled-By	: Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>
On core2 arch machines, hackbench regression disappears and there is much
improvement instead of regression. 
On Nehalem machine, no big change, comparing with 2.6.31.

On Itanium machines (2 sockets or 4 sockets), the regression become
about 20%. Originally it's 70%.


> 
> 
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14384
> > Subject         : tbench regression with 2.6.32-rc1
> > Submitter       : Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> > Date            : 2009-10-09 9:51 (39 days old)
> > First-Bad-Commit: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59abf02644c45f1591e1374ee7bb45dc757fcb88
> > References      : http://marc.info/?l=linux-kernel&m=125508216713138&w=4
> > Handled-By      : Peter Zijlstra <a.p.zijlstra-/NLkJaSkS4VmR6Xm/wNWPw@public.gmane.org>

On core2 arch machines, tbench regression becomes about 4%. Originally, the
regression is about 33%.

On Nehalem, tbench regression is about 4%. Original is 7%.

On Itanium, tbench regression is about 16%. Original is 26%


> 
> 
> 
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14621
> > Subject         : specjbb2005 and aim7 regression with 2.6.32-rc kernels
> > Submitter       : Zhang, Yanmin <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org>
> > Date            : 2009-11-06 7:38 (11 days old)
> > References      : http://marc.info/?l=linux-kernel&m=125749310413174&w=4
specjbb2005 and aim7 results almost have no variation.

> 
> 
> Yanmin, could you please update me on the status of these regressions?
> 
> Mike seems to have done a lot to address issues while I was out, and
> while I (hopefully) did read all resulting email, I must admit to
> loosing track of where we stand.

Mike's patch 1b9508f6831e10 could improve netperf loopback testing.
The latest upstream doesn't merge it yet.



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
  2009-11-20  5:40       ` Zhang, Yanmin
@ 2009-11-20  6:52         ` Mike Galbraith
  -1 siblings, 0 replies; 197+ messages in thread
From: Mike Galbraith @ 2009-11-20  6:52 UTC (permalink / raw)
  To: Zhang, Yanmin
  Cc: Peter Zijlstra, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

On Fri, 2009-11-20 at 13:40 +0800, Zhang, Yanmin wrote:

> Mike's patch 1b9508f6831e10 could improve netperf loopback testing.
> The latest upstream doesn't merge it yet.

The kinda ugly thing below gives me around a 4% boost for pinned tasks.
Looking around is expensive to fast movers, some cost can be avoided.

---
 kernel/sched_fair.c |   40 +++++++++++++++++++++++++++++-----------
 1 file changed, 29 insertions(+), 11 deletions(-)

Index: linux-2.6/kernel/sched_fair.c
===================================================================
--- linux-2.6.orig/kernel/sched_fair.c
+++ linux-2.6/kernel/sched_fair.c
@@ -1396,26 +1396,36 @@ static int select_task_rq_fair(struct ta
 {
 	struct sched_domain *tmp, *affine_sd = NULL, *sd = NULL;
 	int cpu = smp_processor_id();
-	int prev_cpu = task_cpu(p);
-	int new_cpu = cpu;
-	int want_affine = 0;
-	int want_sd = 1;
+	int new_cpu, prev_cpu = task_cpu(p);
+	int pinned, want_sd, want_affine = 0;
 	int sync = wake_flags & WF_SYNC;
 
-	if (sd_flag & SD_BALANCE_WAKE) {
-		if (sched_feat(AFFINE_WAKEUPS) &&
-		    cpumask_test_cpu(cpu, &p->cpus_allowed))
-			want_affine = 1;
+	rcu_read_lock();
+	pinned = !(cpumask_weight(&p->cpus_allowed) > 1);
+	new_cpu = pinned ? prev_cpu : cpu;
+	want_sd = !pinned;
+
+#ifndef CONFIG_FAIR_GROUP_SCHED
+		/*
+		 * If we don't need to balance shares, we can skip
+		 * everything below, and save some time.
+		 */
+		if (pinned)
+			goto out;
+#endif
+
+	if ((sd_flag & SD_BALANCE_WAKE) && sched_feat(AFFINE_WAKEUPS) &&
+			cpumask_test_cpu(cpu, &p->cpus_allowed)) {
+		want_affine = 1;
 		new_cpu = prev_cpu;
 	}
 
-	rcu_read_lock();
 	for_each_domain(cpu, tmp) {
 		/*
 		 * If power savings logic is enabled for a domain, see if we
 		 * are not overloaded, if so, don't balance wider.
 		 */
-		if (tmp->flags & (SD_POWERSAVINGS_BALANCE|SD_PREFER_LOCAL)) {
+		if (want_sd && tmp->flags & (SD_POWERSAVINGS_BALANCE|SD_PREFER_LOCAL)) {
 			unsigned long power = 0;
 			unsigned long nr_running = 0;
 			unsigned long capacity;
@@ -1454,7 +1464,7 @@ static int select_task_rq_fair(struct ta
 			 * If there's an idle sibling in this domain, make that
 			 * the wake_affine target instead of the current cpu.
 			 */
-			if (tmp->flags & SD_PREFER_SIBLING)
+			if (!pinned && tmp->flags & SD_PREFER_SIBLING)
 				target = select_idle_sibling(p, tmp, target);
 
 			if (target >= 0) {
@@ -1476,6 +1486,7 @@ static int select_task_rq_fair(struct ta
 			sd = tmp;
 	}
 
+#ifdef CONFIG_FAIR_GROUP_SCHED
 	if (sched_feat(LB_SHARES_UPDATE)) {
 		/*
 		 * Pick the largest domain to update shares over
@@ -1490,6 +1501,13 @@ static int select_task_rq_fair(struct ta
 			update_shares(tmp);
 	}
 
+	/*
+	 * Balance shares, but don't waste time.
+	 */
+	if (pinned)
+		goto out;
+#endif
+
 	if (affine_sd && wake_affine(affine_sd, p, sync)) {
 		new_cpu = cpu;
 		goto out;



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14383] hackbench regression with kernel 2.6.32-rc1
@ 2009-11-20  6:52         ` Mike Galbraith
  0 siblings, 0 replies; 197+ messages in thread
From: Mike Galbraith @ 2009-11-20  6:52 UTC (permalink / raw)
  To: Zhang, Yanmin
  Cc: Peter Zijlstra, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

On Fri, 2009-11-20 at 13:40 +0800, Zhang, Yanmin wrote:

> Mike's patch 1b9508f6831e10 could improve netperf loopback testing.
> The latest upstream doesn't merge it yet.

The kinda ugly thing below gives me around a 4% boost for pinned tasks.
Looking around is expensive to fast movers, some cost can be avoided.

---
 kernel/sched_fair.c |   40 +++++++++++++++++++++++++++++-----------
 1 file changed, 29 insertions(+), 11 deletions(-)

Index: linux-2.6/kernel/sched_fair.c
===================================================================
--- linux-2.6.orig/kernel/sched_fair.c
+++ linux-2.6/kernel/sched_fair.c
@@ -1396,26 +1396,36 @@ static int select_task_rq_fair(struct ta
 {
 	struct sched_domain *tmp, *affine_sd = NULL, *sd = NULL;
 	int cpu = smp_processor_id();
-	int prev_cpu = task_cpu(p);
-	int new_cpu = cpu;
-	int want_affine = 0;
-	int want_sd = 1;
+	int new_cpu, prev_cpu = task_cpu(p);
+	int pinned, want_sd, want_affine = 0;
 	int sync = wake_flags & WF_SYNC;
 
-	if (sd_flag & SD_BALANCE_WAKE) {
-		if (sched_feat(AFFINE_WAKEUPS) &&
-		    cpumask_test_cpu(cpu, &p->cpus_allowed))
-			want_affine = 1;
+	rcu_read_lock();
+	pinned = !(cpumask_weight(&p->cpus_allowed) > 1);
+	new_cpu = pinned ? prev_cpu : cpu;
+	want_sd = !pinned;
+
+#ifndef CONFIG_FAIR_GROUP_SCHED
+		/*
+		 * If we don't need to balance shares, we can skip
+		 * everything below, and save some time.
+		 */
+		if (pinned)
+			goto out;
+#endif
+
+	if ((sd_flag & SD_BALANCE_WAKE) && sched_feat(AFFINE_WAKEUPS) &&
+			cpumask_test_cpu(cpu, &p->cpus_allowed)) {
+		want_affine = 1;
 		new_cpu = prev_cpu;
 	}
 
-	rcu_read_lock();
 	for_each_domain(cpu, tmp) {
 		/*
 		 * If power savings logic is enabled for a domain, see if we
 		 * are not overloaded, if so, don't balance wider.
 		 */
-		if (tmp->flags & (SD_POWERSAVINGS_BALANCE|SD_PREFER_LOCAL)) {
+		if (want_sd && tmp->flags & (SD_POWERSAVINGS_BALANCE|SD_PREFER_LOCAL)) {
 			unsigned long power = 0;
 			unsigned long nr_running = 0;
 			unsigned long capacity;
@@ -1454,7 +1464,7 @@ static int select_task_rq_fair(struct ta
 			 * If there's an idle sibling in this domain, make that
 			 * the wake_affine target instead of the current cpu.
 			 */
-			if (tmp->flags & SD_PREFER_SIBLING)
+			if (!pinned && tmp->flags & SD_PREFER_SIBLING)
 				target = select_idle_sibling(p, tmp, target);
 
 			if (target >= 0) {
@@ -1476,6 +1486,7 @@ static int select_task_rq_fair(struct ta
 			sd = tmp;
 	}
 
+#ifdef CONFIG_FAIR_GROUP_SCHED
 	if (sched_feat(LB_SHARES_UPDATE)) {
 		/*
 		 * Pick the largest domain to update shares over
@@ -1490,6 +1501,13 @@ static int select_task_rq_fair(struct ta
 			update_shares(tmp);
 	}
 
+	/*
+	 * Balance shares, but don't waste time.
+	 */
+	if (pinned)
+		goto out;
+#endif
+
 	if (affine_sd && wake_affine(affine_sd, p, sync)) {
 		new_cpu = cpu;
 		goto out;


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-19 20:05     ` David Miller
  (?)
@ 2009-11-20  7:59     ` Zeno Davatz
       [not found]       ` <40a4ed590911192359o563b104fo562f325ad9f5358e-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
  -1 siblings, 1 reply; 197+ messages in thread
From: Zeno Davatz @ 2009-11-20  7:59 UTC (permalink / raw)
  To: David Miller; +Cc: rjw, linux-kernel, kernel-testers, linux-ide

[-- Attachment #1: Type: text/plain, Size: 1765 bytes --]

On Thu, Nov 19, 2009 at 9:05 PM, David Miller <davem@davemloft.net> wrote:
> From: "Rafael J. Wysocki" <rjw@sisk.pl>
> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>
>> This message has been generated automatically as a part of a report
>> of recent regressions.
>>
>> The following bug entry is on the current list of known regressions
>> from 2.6.31.  Please verify if it still should be listed and let me know
>> (either way).
>>
>>
>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>> Subject               : Second IDE device not found
>> Submitter     : Zeno Davatz <zdavatz@gmail.com>
>> Date          : 2009-11-11 17:31 (6 days old)
>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>
> We're going to need more information to diagnose this.
>
> And linux-ide should have been at least CC:'d from the very
> beginning.
>
> From what I can discern the problem is introduced somewhere between
> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
> is that attaching or detaching your CD-ROM driver influences whether
> both of your disks are properly detected.  Correct?
>
> You seem to have played around with using the IDE layer vs. the
> ATA layer.  Can you see any difference in behavior if you try
> using just the IDE layer vs. just the ATA layer with the 2.6.31
> kernel?

Please see:

http://www.flickr.com/photos/zrr/4118682747/

and

http://www.flickr.com/photos/zrr/4119453092/

I makes no difference if I choose ATA or only IDE.

I am also attaching you my Kernel .config

I could also test with 2.6.32-rc8 (torvalds-git)

I suggest you send me two .config that I can both test with 2.6.31.6

Thank you for your Feedback.

Best
Zeno

[-- Attachment #2: .config --]
[-- Type: application/octet-stream, Size: 66034 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31.6
# Fri Nov 20 08:47:53 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
# CONFIG_CLASSIC_RCU is not set
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_PREEMPT_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_USER_SCHED is not set
CONFIG_CGROUP_SCHED=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_SLOW_WORK is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_SPARSE_IRQ=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_BIGSMP is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_32_NON_STANDARD is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=5
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_OLD_MCE is not set
CONFIG_X86_NEW_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_CPU_DEBUG is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_K8_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_MARK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=y
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_DEFAULT_PS=y
CONFIG_MAC80211_DEFAULT_PS_VALUE=1

#
# Rate control algorithm selection
#
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
# CONFIG_BLK_DEV_IDECD is not set
# CONFIG_BLK_DEV_IDETAPE is not set
CONFIG_BLK_DEV_IDEACPI=y
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
# CONFIG_ATA is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=y
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
CONFIG_E100=y
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8842 is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
# CONFIG_IBMLS is not set
# CONFIG_3C359 is not set
# CONFIG_TMS380TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_P54_COMMON is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH9K is not set
# CONFIG_AR9170_USB is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_HOSTAP is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_ZD1211RW is not set
# CONFIG_RT2X00 is not set
# CONFIG_HERMES is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
# CONFIG_WAN is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_W90X900 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_N_HDLC is not set
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_STALDRV is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Graphics adapter I2C/DDC channel drivers
#
# CONFIG_I2C_VOODOO3 is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_DS1682 is not set
# CONFIG_SENSORS_PCF8574 is not set
# CONFIG_PCF8575 is not set
# CONFIG_SENSORS_PCA9539 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7473 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHER is not set
# CONFIG_SENSORS_FSCPOS is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_AB3100_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_DRM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_KMS is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_INPUT_JACK is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
# CONFIG_SND_HDA_POWER_SAVE is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_HIFIER is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SIS7019 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
CONFIG_SND_PCMCIA=y
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_DEBUG=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_VST is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# TI VLYNQ
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_TC1100_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=y
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_FS is not set
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DETECT_SOFTLOCKUP is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_POWER_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_KMEMTRACE is not set
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_4KSTACKS is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set

#
# Digest
#
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20  7:59     ` Zeno Davatz
@ 2009-11-20  8:41           ` Jeff Garzik
  0 siblings, 0 replies; 197+ messages in thread
From: Jeff Garzik @ 2009-11-20  8:41 UTC (permalink / raw)
  To: Zeno Davatz
  Cc: David Miller, rjw-KKrjLPT3xs0,
	linux-kernel-u79uwXL29TY76Z2rM5mHXA,
	kernel-testers-u79uwXL29TY76Z2rM5mHXA,
	linux-ide-u79uwXL29TY76Z2rM5mHXA

On 11/20/2009 02:59 AM, Zeno Davatz wrote:
> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem-fT/PcQaiUtIeIZ0/mPfg9Q@public.gmane.org>  wrote:
>> From: "Rafael J. Wysocki"<rjw-KKrjLPT3xs0@public.gmane.org>
>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>
>>> This message has been generated automatically as a part of a report
>>> of recent regressions.
>>>
>>> The following bug entry is on the current list of known regressions
>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>> (either way).
>>>
>>>
>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>> Subject               : Second IDE device not found
>>> Submitter     : Zeno Davatz<zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
>>> Date          : 2009-11-11 17:31 (6 days old)
>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>
>> We're going to need more information to diagnose this.
>>
>> And linux-ide should have been at least CC:'d from the very
>> beginning.
>>
>>  From what I can discern the problem is introduced somewhere between
>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>> is that attaching or detaching your CD-ROM driver influences whether
>> both of your disks are properly detected.  Correct?
>>
>> You seem to have played around with using the IDE layer vs. the
>> ATA layer.  Can you see any difference in behavior if you try
>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>> kernel?
>
> Please see:
>
> http://www.flickr.com/photos/zrr/4118682747/
>
> and
>
> http://www.flickr.com/photos/zrr/4119453092/

Unfortunately, both of these photos only show that MD (block major 9) 
device could not be found for root.

For either ATA or IDE, we would need to see full dmesg somehow -- 
perhaps capturing serial console output?  (Documentation/serial-console.txt)


> I makes no difference if I choose ATA or only IDE.
>
> I am also attaching you my Kernel .config
>
> I could also test with 2.6.32-rc8 (torvalds-git)
>
> I suggest you send me two .config that I can both test with 2.6.31.6

I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably 
want to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I 
would be interested to see your failing ATA config, with IDE disabled.

	Jeff

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
@ 2009-11-20  8:41           ` Jeff Garzik
  0 siblings, 0 replies; 197+ messages in thread
From: Jeff Garzik @ 2009-11-20  8:41 UTC (permalink / raw)
  To: Zeno Davatz; +Cc: David Miller, rjw, linux-kernel, kernel-testers, linux-ide

On 11/20/2009 02:59 AM, Zeno Davatz wrote:
> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem@davemloft.net>  wrote:
>> From: "Rafael J. Wysocki"<rjw@sisk.pl>
>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>
>>> This message has been generated automatically as a part of a report
>>> of recent regressions.
>>>
>>> The following bug entry is on the current list of known regressions
>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>> (either way).
>>>
>>>
>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>> Subject               : Second IDE device not found
>>> Submitter     : Zeno Davatz<zdavatz@gmail.com>
>>> Date          : 2009-11-11 17:31 (6 days old)
>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>
>> We're going to need more information to diagnose this.
>>
>> And linux-ide should have been at least CC:'d from the very
>> beginning.
>>
>>  From what I can discern the problem is introduced somewhere between
>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>> is that attaching or detaching your CD-ROM driver influences whether
>> both of your disks are properly detected.  Correct?
>>
>> You seem to have played around with using the IDE layer vs. the
>> ATA layer.  Can you see any difference in behavior if you try
>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>> kernel?
>
> Please see:
>
> http://www.flickr.com/photos/zrr/4118682747/
>
> and
>
> http://www.flickr.com/photos/zrr/4119453092/

Unfortunately, both of these photos only show that MD (block major 9) 
device could not be found for root.

For either ATA or IDE, we would need to see full dmesg somehow -- 
perhaps capturing serial console output?  (Documentation/serial-console.txt)


> I makes no difference if I choose ATA or only IDE.
>
> I am also attaching you my Kernel .config
>
> I could also test with 2.6.32-rc8 (torvalds-git)
>
> I suggest you send me two .config that I can both test with 2.6.31.6

I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably 
want to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I 
would be interested to see your failing ATA config, with IDE disabled.

	Jeff



^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20  8:41           ` Jeff Garzik
@ 2009-11-20  9:29               ` Zeno Davatz
  -1 siblings, 0 replies; 197+ messages in thread
From: Zeno Davatz @ 2009-11-20  9:29 UTC (permalink / raw)
  To: Jeff Garzik
  Cc: David Miller, rjw-KKrjLPT3xs0,
	linux-kernel-u79uwXL29TY76Z2rM5mHXA,
	kernel-testers-u79uwXL29TY76Z2rM5mHXA,
	linux-ide-u79uwXL29TY76Z2rM5mHXA

On Fri, Nov 20, 2009 at 9:41 AM, Jeff Garzik <jeff-o2qLIJkoznsdnm+yROfE0A@public.gmane.org> wrote:
> On 11/20/2009 02:59 AM, Zeno Davatz wrote:
>>
>> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem-fT/PcQaiUtIeIZ0/mPfg9Q@public.gmane.org>  wrote:
>>>
>>> From: "Rafael J. Wysocki"<rjw-KKrjLPT3xs0@public.gmane.org>
>>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>>
>>>> This message has been generated automatically as a part of a report
>>>> of recent regressions.
>>>>
>>>> The following bug entry is on the current list of known regressions
>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>> (either way).
>>>>
>>>>
>>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>>> Subject               : Second IDE device not found
>>>> Submitter     : Zeno Davatz<zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
>>>> Date          : 2009-11-11 17:31 (6 days old)
>>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>>
>>> We're going to need more information to diagnose this.
>>>
>>> And linux-ide should have been at least CC:'d from the very
>>> beginning.
>>>
>>>  From what I can discern the problem is introduced somewhere between
>>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>>> is that attaching or detaching your CD-ROM driver influences whether
>>> both of your disks are properly detected.  Correct?
>>>
>>> You seem to have played around with using the IDE layer vs. the
>>> ATA layer.  Can you see any difference in behavior if you try
>>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>>> kernel?
>>
>> Please see:
>>
>> http://www.flickr.com/photos/zrr/4118682747/
>>
>> and
>>
>> http://www.flickr.com/photos/zrr/4119453092/
>
> Unfortunately, both of these photos only show that MD (block major 9) device
> could not be found for root.
>
> For either ATA or IDE, we would need to see full dmesg somehow -- perhaps
> capturing serial console output?  (Documentation/serial-console.txt)

Ok, I appended

console=ttyS1,9600 console=tty0

to the kernel command line at lilo after choosing the kernel image and
I get a ton of output. But how to I save the output to a file?

>> I makes no difference if I choose ATA or only IDE.
>>
>> I am also attaching you my Kernel .config
>>
>> I could also test with 2.6.32-rc8 (torvalds-git)
>>
>> I suggest you send me two .config that I can both test with 2.6.31.6
>
> I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably want
> to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I would be
> interested to see your failing ATA config, with IDE disabled.

I enabled CONFIG_BLK_DEV_SR. Do you want above test with or without

CONFIG_BLK_DEV_SVWKS (OSB4/CSB5) enabled?

Best
Zeno

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
@ 2009-11-20  9:29               ` Zeno Davatz
  0 siblings, 0 replies; 197+ messages in thread
From: Zeno Davatz @ 2009-11-20  9:29 UTC (permalink / raw)
  To: Jeff Garzik; +Cc: David Miller, rjw, linux-kernel, kernel-testers, linux-ide

On Fri, Nov 20, 2009 at 9:41 AM, Jeff Garzik <jeff@garzik.org> wrote:
> On 11/20/2009 02:59 AM, Zeno Davatz wrote:
>>
>> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem@davemloft.net>  wrote:
>>>
>>> From: "Rafael J. Wysocki"<rjw@sisk.pl>
>>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>>
>>>> This message has been generated automatically as a part of a report
>>>> of recent regressions.
>>>>
>>>> The following bug entry is on the current list of known regressions
>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>> (either way).
>>>>
>>>>
>>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>>> Subject               : Second IDE device not found
>>>> Submitter     : Zeno Davatz<zdavatz@gmail.com>
>>>> Date          : 2009-11-11 17:31 (6 days old)
>>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>>
>>> We're going to need more information to diagnose this.
>>>
>>> And linux-ide should have been at least CC:'d from the very
>>> beginning.
>>>
>>>  From what I can discern the problem is introduced somewhere between
>>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>>> is that attaching or detaching your CD-ROM driver influences whether
>>> both of your disks are properly detected.  Correct?
>>>
>>> You seem to have played around with using the IDE layer vs. the
>>> ATA layer.  Can you see any difference in behavior if you try
>>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>>> kernel?
>>
>> Please see:
>>
>> http://www.flickr.com/photos/zrr/4118682747/
>>
>> and
>>
>> http://www.flickr.com/photos/zrr/4119453092/
>
> Unfortunately, both of these photos only show that MD (block major 9) device
> could not be found for root.
>
> For either ATA or IDE, we would need to see full dmesg somehow -- perhaps
> capturing serial console output?  (Documentation/serial-console.txt)

Ok, I appended

console=ttyS1,9600 console=tty0

to the kernel command line at lilo after choosing the kernel image and
I get a ton of output. But how to I save the output to a file?

>> I makes no difference if I choose ATA or only IDE.
>>
>> I am also attaching you my Kernel .config
>>
>> I could also test with 2.6.32-rc8 (torvalds-git)
>>
>> I suggest you send me two .config that I can both test with 2.6.31.6
>
> I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably want
> to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I would be
> interested to see your failing ATA config, with IDE disabled.

I enabled CONFIG_BLK_DEV_SR. Do you want above test with or without

CONFIG_BLK_DEV_SVWKS (OSB4/CSB5) enabled?

Best
Zeno

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20  9:29               ` Zeno Davatz
@ 2009-11-20 11:31                   ` Jeff Garzik
  -1 siblings, 0 replies; 197+ messages in thread
From: Jeff Garzik @ 2009-11-20 11:31 UTC (permalink / raw)
  To: Zeno Davatz
  Cc: David Miller, rjw-KKrjLPT3xs0,
	linux-kernel-u79uwXL29TY76Z2rM5mHXA,
	kernel-testers-u79uwXL29TY76Z2rM5mHXA,
	linux-ide-u79uwXL29TY76Z2rM5mHXA

On 11/20/2009 04:29 AM, Zeno Davatz wrote:
> On Fri, Nov 20, 2009 at 9:41 AM, Jeff Garzik<jeff-o2qLIJkoznsdnm+yROfE0A@public.gmane.org>  wrote:
>> On 11/20/2009 02:59 AM, Zeno Davatz wrote:
>>>
>>> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem-fT/PcQaiUtIeIZ0/mPfg9Q@public.gmane.org>    wrote:
>>>>
>>>> From: "Rafael J. Wysocki"<rjw-KKrjLPT3xs0@public.gmane.org>
>>>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>>>
>>>>> This message has been generated automatically as a part of a report
>>>>> of recent regressions.
>>>>>
>>>>> The following bug entry is on the current list of known regressions
>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>> (either way).
>>>>>
>>>>>
>>>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>>>> Subject               : Second IDE device not found
>>>>> Submitter     : Zeno Davatz<zdavatz-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
>>>>> Date          : 2009-11-11 17:31 (6 days old)
>>>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>>>
>>>> We're going to need more information to diagnose this.
>>>>
>>>> And linux-ide should have been at least CC:'d from the very
>>>> beginning.
>>>>
>>>>   From what I can discern the problem is introduced somewhere between
>>>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>>>> is that attaching or detaching your CD-ROM driver influences whether
>>>> both of your disks are properly detected.  Correct?
>>>>
>>>> You seem to have played around with using the IDE layer vs. the
>>>> ATA layer.  Can you see any difference in behavior if you try
>>>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>>>> kernel?
>>>
>>> Please see:
>>>
>>> http://www.flickr.com/photos/zrr/4118682747/
>>>
>>> and
>>>
>>> http://www.flickr.com/photos/zrr/4119453092/
>>
>> Unfortunately, both of these photos only show that MD (block major 9) device
>> could not be found for root.
>>
>> For either ATA or IDE, we would need to see full dmesg somehow -- perhaps
>> capturing serial console output?  (Documentation/serial-console.txt)
>
> Ok, I appended
>
> console=ttyS1,9600 console=tty0
>
> to the kernel command line at lilo after choosing the kernel image and
> I get a ton of output. But how to I save the output to a file?

I use minicom and a null modem serial cable.  One of minicom's commands 
will capture everything sent to the serial port, to a file.  Other 
options are available.  Googling for "linux serial console" found 
several useful starting-point links.

The basic idea is to sent console output to a serial port, and then have 
some method of reading and capturing the serial port's data.

Another alternative is netconsole (google for "linux netconsole"), which 
permits output over the network.


>>> I makes no difference if I choose ATA or only IDE.
>>>
>>> I am also attaching you my Kernel .config
>>>
>>> I could also test with 2.6.32-rc8 (torvalds-git)
>>>
>>> I suggest you send me two .config that I can both test with 2.6.31.6
>>
>> I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably want
>> to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I would be
>> interested to see your failing ATA config, with IDE disabled.
>
> I enabled CONFIG_BLK_DEV_SR. Do you want above test with or without
>
> CONFIG_BLK_DEV_SVWKS (OSB4/CSB5) enabled?

Well, this goes back to David's basic request:  IDE-only or ATA-only.

You really, really, really should not to enable both at the same time.

If you are choosing ATA-only (libata), then you should disable 
CONFIG_IDE and everything associated with CONFIG_IDE, including 
CONFIG_BLK_DEV_SVWKS.

libata will want something like
CONFIG_ATA
CONFIG_ATA_VERBOSE_ERROR	<-- optional, but helpful
CONFIG_PATA_SERVERWORKS

CONFIG_SCSI
CONFIG_SCSI_LOGGING		<-- ditto
CONFIG_SCSI_CONSTANTS		<-- ditto
CONFIG_BLK_DEV_SD
CONFIG_BLK_DEV_SR		<-- required only for CD-ROM support

Regards,

	Jeff

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
@ 2009-11-20 11:31                   ` Jeff Garzik
  0 siblings, 0 replies; 197+ messages in thread
From: Jeff Garzik @ 2009-11-20 11:31 UTC (permalink / raw)
  To: Zeno Davatz; +Cc: David Miller, rjw, linux-kernel, kernel-testers, linux-ide

On 11/20/2009 04:29 AM, Zeno Davatz wrote:
> On Fri, Nov 20, 2009 at 9:41 AM, Jeff Garzik<jeff@garzik.org>  wrote:
>> On 11/20/2009 02:59 AM, Zeno Davatz wrote:
>>>
>>> On Thu, Nov 19, 2009 at 9:05 PM, David Miller<davem@davemloft.net>    wrote:
>>>>
>>>> From: "Rafael J. Wysocki"<rjw@sisk.pl>
>>>> Date: Mon, 16 Nov 2009 23:37:47 +0100 (CET)
>>>>
>>>>> This message has been generated automatically as a part of a report
>>>>> of recent regressions.
>>>>>
>>>>> The following bug entry is on the current list of known regressions
>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>> (either way).
>>>>>
>>>>>
>>>>> Bug-Entry     : http://bugzilla.kernel.org/show_bug.cgi?id=14622
>>>>> Subject               : Second IDE device not found
>>>>> Submitter     : Zeno Davatz<zdavatz@gmail.com>
>>>>> Date          : 2009-11-11 17:31 (6 days old)
>>>>> References    : http://marc.info/?l=linux-kernel&m=125796105822353&w=4
>>>>
>>>> We're going to need more information to diagnose this.
>>>>
>>>> And linux-ide should have been at least CC:'d from the very
>>>> beginning.
>>>>
>>>>   From what I can discern the problem is introduced somewhere between
>>>> 2.6.27 and 2.6.31, you have a Serverworks CSB5 and primarily the issue
>>>> is that attaching or detaching your CD-ROM driver influences whether
>>>> both of your disks are properly detected.  Correct?
>>>>
>>>> You seem to have played around with using the IDE layer vs. the
>>>> ATA layer.  Can you see any difference in behavior if you try
>>>> using just the IDE layer vs. just the ATA layer with the 2.6.31
>>>> kernel?
>>>
>>> Please see:
>>>
>>> http://www.flickr.com/photos/zrr/4118682747/
>>>
>>> and
>>>
>>> http://www.flickr.com/photos/zrr/4119453092/
>>
>> Unfortunately, both of these photos only show that MD (block major 9) device
>> could not be found for root.
>>
>> For either ATA or IDE, we would need to see full dmesg somehow -- perhaps
>> capturing serial console output?  (Documentation/serial-console.txt)
>
> Ok, I appended
>
> console=ttyS1,9600 console=tty0
>
> to the kernel command line at lilo after choosing the kernel image and
> I get a ton of output. But how to I save the output to a file?

I use minicom and a null modem serial cable.  One of minicom's commands 
will capture everything sent to the serial port, to a file.  Other 
options are available.  Googling for "linux serial console" found 
several useful starting-point links.

The basic idea is to sent console output to a serial port, and then have 
some method of reading and capturing the serial port's data.

Another alternative is netconsole (google for "linux netconsole"), which 
permits output over the network.


>>> I makes no difference if I choose ATA or only IDE.
>>>
>>> I am also attaching you my Kernel .config
>>>
>>> I could also test with 2.6.32-rc8 (torvalds-git)
>>>
>>> I suggest you send me two .config that I can both test with 2.6.31.6
>>
>> I bet libata fails because CONFIG_BLK_DEV_SD is not enabled.  Probably want
>> to enable CONFIG_BLK_DEV_SR too, for libata CD-ROM support.  I would be
>> interested to see your failing ATA config, with IDE disabled.
>
> I enabled CONFIG_BLK_DEV_SR. Do you want above test with or without
>
> CONFIG_BLK_DEV_SVWKS (OSB4/CSB5) enabled?

Well, this goes back to David's basic request:  IDE-only or ATA-only.

You really, really, really should not to enable both at the same time.

If you are choosing ATA-only (libata), then you should disable 
CONFIG_IDE and everything associated with CONFIG_IDE, including 
CONFIG_BLK_DEV_SVWKS.

libata will want something like
CONFIG_ATA
CONFIG_ATA_VERBOSE_ERROR	<-- optional, but helpful
CONFIG_PATA_SERVERWORKS

CONFIG_SCSI
CONFIG_SCSI_LOGGING		<-- ditto
CONFIG_SCSI_CONSTANTS		<-- ditto
CONFIG_BLK_DEV_SD
CONFIG_BLK_DEV_SR		<-- required only for CD-ROM support

Regards,

	Jeff





^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20 11:31                   ` Jeff Garzik
@ 2009-11-20 13:35                       ` Zeno Davatz
  -1 siblings, 0 replies; 197+ messages in thread
From: Zeno Davatz @ 2009-11-20 13:35 UTC (permalink / raw)
  To: Jeff Garzik
  Cc: David Miller, rjw-KKrjLPT3xs0,
	linux-kernel-u79uwXL29TY76Z2rM5mHXA,
	kernel-testers-u79uwXL29TY76Z2rM5mHXA,
	linux-ide-u79uwXL29TY76Z2rM5mHXA

On Fri, Nov 20, 2009 at 12:31 PM, Jeff Garzik <jeff-o2qLIJkoznsdnm+yROfE0A@public.gmane.org> wrote:

> I use minicom and a null modem serial cable.  One of minicom's commands will
> capture everything sent to the serial port, to a file.  Other options are
> available.  Googling for "linux serial console" found several useful
> starting-point links.
>
> The basic idea is to sent console output to a serial port, and then have
> some method of reading and capturing the serial port's data.
>
> Another alternative is netconsole (google for "linux netconsole"), which
> permits output over the network.

Ok, I will try to look into this.

> Well, this goes back to David's basic request:  IDE-only or ATA-only.

I find it a bit irritating, that CONFIG_IDE is mentioned as ATA in
make menuconfig. But I'm trying to understand your point.

> You really, really, really should not to enable both at the same time.

I recompiled the kernel only with below settings all enabled.

> If you are choosing ATA-only (libata), then you should disable CONFIG_IDE
> and everything associated with CONFIG_IDE, including CONFIG_BLK_DEV_SVWKS.

I disabled CONFIG_IDE this time.

> libata will want something like
> CONFIG_ATA
> CONFIG_ATA_VERBOSE_ERROR        <-- optional, but helpful
> CONFIG_PATA_SERVERWORKS
>
> CONFIG_SCSI
> CONFIG_SCSI_LOGGING             <-- ditto
> CONFIG_SCSI_CONSTANTS           <-- ditto
> CONFIG_BLK_DEV_SD
> CONFIG_BLK_DEV_SR               <-- required only for CD-ROM support

Recompiled with above enabled. And indeed: It worked. Booting as normal.

Thank you for the detailed instructions.

Best
Zeno

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
@ 2009-11-20 13:35                       ` Zeno Davatz
  0 siblings, 0 replies; 197+ messages in thread
From: Zeno Davatz @ 2009-11-20 13:35 UTC (permalink / raw)
  To: Jeff Garzik; +Cc: David Miller, rjw, linux-kernel, kernel-testers, linux-ide

On Fri, Nov 20, 2009 at 12:31 PM, Jeff Garzik <jeff@garzik.org> wrote:

> I use minicom and a null modem serial cable.  One of minicom's commands will
> capture everything sent to the serial port, to a file.  Other options are
> available.  Googling for "linux serial console" found several useful
> starting-point links.
>
> The basic idea is to sent console output to a serial port, and then have
> some method of reading and capturing the serial port's data.
>
> Another alternative is netconsole (google for "linux netconsole"), which
> permits output over the network.

Ok, I will try to look into this.

> Well, this goes back to David's basic request:  IDE-only or ATA-only.

I find it a bit irritating, that CONFIG_IDE is mentioned as ATA in
make menuconfig. But I'm trying to understand your point.

> You really, really, really should not to enable both at the same time.

I recompiled the kernel only with below settings all enabled.

> If you are choosing ATA-only (libata), then you should disable CONFIG_IDE
> and everything associated with CONFIG_IDE, including CONFIG_BLK_DEV_SVWKS.

I disabled CONFIG_IDE this time.

> libata will want something like
> CONFIG_ATA
> CONFIG_ATA_VERBOSE_ERROR        <-- optional, but helpful
> CONFIG_PATA_SERVERWORKS
>
> CONFIG_SCSI
> CONFIG_SCSI_LOGGING             <-- ditto
> CONFIG_SCSI_CONSTANTS           <-- ditto
> CONFIG_BLK_DEV_SD
> CONFIG_BLK_DEV_SR               <-- required only for CD-ROM support

Recompiled with above enabled. And indeed: It worked. Booting as normal.

Thank you for the detailed instructions.

Best
Zeno

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
  2009-11-16 22:37 ` [Bug #14619] ext3/jbd oops in journal_start Rafael J. Wysocki
@ 2009-11-20 15:06     ` tytso-3s7WtUTddSA
  0 siblings, 0 replies; 197+ messages in thread
From: tytso @ 2009-11-20 15:06 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Chris Mason,
	Dmitry Monakhov, Sage Weil

On Mon, Nov 16, 2009 at 11:37:46PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
> Subject		: ext3/jbd oops in journal_start
> Submitter	: Sage Weil <sage@newdream.net>
> Date		: 2009-10-31 6:14 (17 days old)
> References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4
> 

Sage, any updates on this?  What was the last kernel version where you
weren't having this problem?  Sounds like you can't mount any ext3
file systems at all?

					- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
@ 2009-11-20 15:06     ` tytso-3s7WtUTddSA
  0 siblings, 0 replies; 197+ messages in thread
From: tytso-3s7WtUTddSA @ 2009-11-20 15:06 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Chris Mason,
	Dmitry Monakhov, Sage Weil

On Mon, Nov 16, 2009 at 11:37:46PM +0100, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.31.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
> Subject		: ext3/jbd oops in journal_start
> Submitter	: Sage Weil <sage-BnTBU8nroG7k1uMJSBkQmQ@public.gmane.org>
> Date		: 2009-10-31 6:14 (17 days old)
> References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4
> 

Sage, any updates on this?  What was the last kernel version where you
weren't having this problem?  Sounds like you can't mount any ext3
file systems at all?

					- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
@ 2009-11-20 15:18       ` Chris Mason
  0 siblings, 0 replies; 197+ messages in thread
From: Chris Mason @ 2009-11-20 15:18 UTC (permalink / raw)
  To: tytso, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Dmitry Monakhov, Sage Weil

On Fri, Nov 20, 2009 at 10:06:48AM -0500, tytso@mit.edu wrote:
> On Mon, Nov 16, 2009 at 11:37:46PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
> > Subject		: ext3/jbd oops in journal_start
> > Submitter	: Sage Weil <sage@newdream.net>
> > Date		: 2009-10-31 6:14 (17 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4
> > 
> 
> Sage, any updates on this?  What was the last kernel version where you
> weren't having this problem?  Sounds like you can't mount any ext3
> file systems at all?

This is a btrfs bug and is fixed.  I've updated the bugzilla.

-chris


^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
@ 2009-11-20 15:18       ` Chris Mason
  0 siblings, 0 replies; 197+ messages in thread
From: Chris Mason @ 2009-11-20 15:18 UTC (permalink / raw)
  To: tytso-3s7WtUTddSA, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Dmitry Monakhov

On Fri, Nov 20, 2009 at 10:06:48AM -0500, tytso-3s7WtUTddSA@public.gmane.org wrote:
> On Mon, Nov 16, 2009 at 11:37:46PM +0100, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.31.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14619
> > Subject		: ext3/jbd oops in journal_start
> > Submitter	: Sage Weil <sage-BnTBU8nroG7k1uMJSBkQmQ@public.gmane.org>
> > Date		: 2009-10-31 6:14 (17 days old)
> > References	: http://marc.info/?l=linux-kernel&m=125696970418300&w=4
> > 
> 
> Sage, any updates on this?  What was the last kernel version where you
> weren't having this problem?  Sounds like you can't mount any ext3
> file systems at all?

This is a btrfs bug and is fixed.  I've updated the bugzilla.

-chris

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
  2009-11-20 15:18       ` Chris Mason
@ 2009-11-20 15:32         ` tytso-3s7WtUTddSA
  -1 siblings, 0 replies; 197+ messages in thread
From: tytso @ 2009-11-20 15:32 UTC (permalink / raw)
  To: Chris Mason, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Dmitry Monakhov, Sage Weil

On Fri, Nov 20, 2009 at 10:18:22AM -0500, Chris Mason wrote:
> > Sage, any updates on this?  What was the last kernel version where you
> > weren't having this problem?  Sounds like you can't mount any ext3
> > file systems at all?
> 
> This is a btrfs bug and is fixed.  I've updated the bugzilla.

Thanks!  I remember seeing that but I didn't connect it to this
bugzilla entry.

Just trying to do my part to clear out open regressions after Linus
sent out his pre-thanksgiving grump.  :-)

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14619] ext3/jbd oops in journal_start
@ 2009-11-20 15:32         ` tytso-3s7WtUTddSA
  0 siblings, 0 replies; 197+ messages in thread
From: tytso-3s7WtUTddSA @ 2009-11-20 15:32 UTC (permalink / raw)
  To: Chris Mason, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List

On Fri, Nov 20, 2009 at 10:18:22AM -0500, Chris Mason wrote:
> > Sage, any updates on this?  What was the last kernel version where you
> > weren't having this problem?  Sounds like you can't mount any ext3
> > file systems at all?
> 
> This is a btrfs bug and is fixed.  I've updated the bugzilla.

Thanks!  I remember seeing that but I didn't connect it to this
bugzilla entry.

Just trying to do my part to clear out open regressions after Linus
sent out his pre-thanksgiving grump.  :-)

						- Ted

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20 13:35                       ` Zeno Davatz
  (?)
@ 2009-11-20 17:45                       ` David Miller
  2009-11-20 20:41                         ` Rafael J. Wysocki
  -1 siblings, 1 reply; 197+ messages in thread
From: David Miller @ 2009-11-20 17:45 UTC (permalink / raw)
  To: zdavatz; +Cc: jeff, rjw, linux-kernel, kernel-testers, linux-ide

From: Zeno Davatz <zdavatz@gmail.com>
Date: Fri, 20 Nov 2009 14:35:07 +0100

> Recompiled with above enabled. And indeed: It worked. Booting as normal.
> 
> Thank you for the detailed instructions.

Rafael, I think we can close this entry now.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14622] Second IDE device not found
  2009-11-20 17:45                       ` David Miller
@ 2009-11-20 20:41                         ` Rafael J. Wysocki
  0 siblings, 0 replies; 197+ messages in thread
From: Rafael J. Wysocki @ 2009-11-20 20:41 UTC (permalink / raw)
  To: David Miller; +Cc: zdavatz, jeff, linux-kernel, kernel-testers, linux-ide

On Friday 20 November 2009, David Miller wrote:
> From: Zeno Davatz <zdavatz@gmail.com>
> Date: Fri, 20 Nov 2009 14:35:07 +0100
> 
> > Recompiled with above enabled. And indeed: It worked. Booting as normal.
> > 
> > Thank you for the detailed instructions.
> 
> Rafael, I think we can close this entry now.

Yup, closed.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-19  2:59             ` Dmitry Torokhov
@ 2009-11-21  6:21                 ` Soeren Sonnenburg
  2009-11-21  8:56                 ` Soeren Sonnenburg
  1 sibling, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  6:21 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > This message has been generated automatically as a part of a report
> > > > > > > of recent regressions.
> > > > > > > 
> > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > (either way).
> > > > > > > 
> > > > > > > 
> > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > Subject		: oops on boot starting udev
> > > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > 
> > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > loaded and died.
> > > > > > 
> > > > > > Any input developers have any ideas?
> > > > > > 
> > > > > 
> > > > > 
> > > > > Hmm, evdev does:
> > > > > 
> > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > 
> > > > > Not sure how it can go wrong...
> > > > 
> > > > Anything I should/could do to narrow it down a bit (apart from
> > > > bisecting?).
> > > > 
> > > 
> > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > out at me... You don't happen to have any local changes in your tree?
> > 
> > Well only the mouse button #1 emulation - though I don't see what could
> > go wrong there.
> > 
> 
> I have been looking through the changes and I really don't see anything
> suspicious. I am also not hittign this oops on any of my boxes. Any
> chance you could bisect?

I cannot promise whether I find the time to do this :/ One thing I
noticed is that applesmc seems to freak out every now and then on boot
(after the oopses). Only on this macbook pro.

Soeren

PS: I don't have this oops on a desktop machine either.
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-21  6:21                 ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  6:21 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > This message has been generated automatically as a part of a report
> > > > > > > of recent regressions.
> > > > > > > 
> > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > (either way).
> > > > > > > 
> > > > > > > 
> > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > Subject		: oops on boot starting udev
> > > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > 
> > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > loaded and died.
> > > > > > 
> > > > > > Any input developers have any ideas?
> > > > > > 
> > > > > 
> > > > > 
> > > > > Hmm, evdev does:
> > > > > 
> > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > 
> > > > > Not sure how it can go wrong...
> > > > 
> > > > Anything I should/could do to narrow it down a bit (apart from
> > > > bisecting?).
> > > > 
> > > 
> > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > out at me... You don't happen to have any local changes in your tree?
> > 
> > Well only the mouse button #1 emulation - though I don't see what could
> > go wrong there.
> > 
> 
> I have been looking through the changes and I really don't see anything
> suspicious. I am also not hittign this oops on any of my boxes. Any
> chance you could bisect?

I cannot promise whether I find the time to do this :/ One thing I
noticed is that applesmc seems to freak out every now and then on boot
(after the oopses). Only on this macbook pro.

Soeren

PS: I don't have this oops on a desktop machine either.
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-19  2:59             ` Dmitry Torokhov
@ 2009-11-21  8:56                 ` Soeren Sonnenburg
  2009-11-21  8:56                 ` Soeren Sonnenburg
  1 sibling, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  8:56 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 2639 bytes --]

On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > This message has been generated automatically as a part of a report
> > > > > > > of recent regressions.
> > > > > > > 
> > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > (either way).
> > > > > > > 
> > > > > > > 
> > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > Subject		: oops on boot starting udev
> > > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > 
> > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > loaded and died.
> > > > > > 
> > > > > > Any input developers have any ideas?
> > > > > > 
> > > > > 
> > > > > 
> > > > > Hmm, evdev does:
> > > > > 
> > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > 
> > > > > Not sure how it can go wrong...
> > > > 
> > > > Anything I should/could do to narrow it down a bit (apart from
> > > > bisecting?).
> > > > 
> > > 
> > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > out at me... You don't happen to have any local changes in your tree?
> > 
> > Well only the mouse button #1 emulation - though I don't see what could
> > go wrong there.
> > 
> 
> I have been looking through the changes and I really don't see anything
> suspicious. I am also not hittign this oops on any of my boxes. Any
> chance you could bisect?
> 
> Thanks.

Alright so I tried to do a bisect when I noticed that building a knwon
to work -rc5 did no longer work either. Thought it might be a gcc
problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
Then I recognized that it crashes on loading basically *any* module,
tried tun and applesmc. Attaching the crashes...

I am starting to run out of ideas...

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: oops-applesmc --]
[-- Type: text/plain, Size: 53317 bytes --]

[    0.000000] Linux version 2.6.32-rc3-debug (sonne@no) (gcc version 4.4.2 (Debian 4.4.2-3) ) #24 SMP PREEMPT Sat Nov 21 09:23:52 CET 2009
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  BIOS-e820: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  BIOS-e820: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] DMI 2.4 present.
[    0.000000] last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 disabled
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 100000000 mask FC0000000 write-back
[    0.000000]   4 base 0BFF00000 mask FFFF00000 uncachable
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] original variable MTRRs
[    0.000000] reg 1, base: 0GB, range: 2GB, type WB
[    0.000000] reg 2, base: 2GB, range: 1GB, type WB
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] reg 4, base: 3071MB, range: 1MB, type UC
[    0.000000] total RAM coverred: 4095M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 2M 	num_reg: 4  	lose cover RAM: 0G
[    0.000000] New variable MTRRs
[    0.000000] reg 0, base: 0GB, range: 2GB, type WB
[    0.000000] reg 1, base: 2GB, range: 1GB, type WB
[    0.000000] reg 2, base: 3071MB, range: 1MB, type UC
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] e820 update range: 00000000bff00000 - 0000000100000000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0xae72b max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000006000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009fc00 (usable)
[    0.000000]  modified: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  modified: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  modified: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  modified: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  modified: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  modified: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  modified: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  modified: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  modified: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  modified: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  modified: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  modified: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  modified: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  modified: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000ae72b000
[    0.000000]  0000000000 - 00ae600000 page 2M
[    0.000000]  00ae600000 - 00ae72b000 page 4k
[    0.000000] kernel direct mapping tables up to ae72b000 @ 8000-d000
[    0.000000] init_memory_mapping: 0000000100000000-0000000140000000
[    0.000000]  0100000000 - 0140000000 page 2M
[    0.000000] kernel direct mapping tables up to 140000000 @ b000-11000
[    0.000000] ACPI: RSDP 00000000000fe020 00024 (v02 APPLE )
[    0.000000] ACPI: XSDT 00000000bfeee1c0 0007C (v01 APPLE   Apple00 000000AC      01000013)
[    0.000000] ACPI: FACP 00000000bfeec000 000F4 (v04 APPLE   Apple00 000000AC Loki 0000005F)
[    0.000000] ACPI: DSDT 00000000bfec6000 06238 (v01 APPLE  MacBookP 00050003 INTL 20061109)
[    0.000000] ACPI: FACS 00000000bfecd000 00040
[    0.000000] ACPI: HPET 00000000bfeeb000 00038 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfeea000 00068 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfee9000 00068 (v02 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: MCFG 00000000bfee8000 0003C (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ASF! 00000000bfee7000 000A5 (v32 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 00000000bfee6000 00030 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 00000000bfee5000 00053 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 00000000bfee1000 004DC (v01  APPLE    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee4000 000A5 (v01 SataRe  SataPri 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee3000 0009F (v01 SataRe  SataSec 00001000 INTL 20061109)
[    0.000000] ACPI: BIOS bug: multiple APIC/MADT found, using 0
[    0.000000] ACPI: If "acpi_apic_instance=2" works better, notify linux-acpi@vger.kernel.org
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (7 early reservations) ==> bootmem [0000000000 - 0140000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 000183acac]    TEXT DATA BSS ==> [0001000000 - 000183acac]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [000183b000 - 000183b201]              BRK ==> [000183b000 - 000183b201]
[    0.000000]   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
[    0.000000]   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880028600000-ffff88002bbfffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00140000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000ae72b
[    0.000000]     0: 0x00100000 -> 0x00140000
[    0.000000] On node 0 totalpages: 976581
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 103 pages reserved
[    0.000000]   DMA zone: 3835 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 696163 pages, LIFO batch:31
[    0.000000]   Normal zone: 3584 pages used for memmap
[    0.000000]   Normal zone: 258560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000ae72b000 - 00000000ae92c000
[    0.000000] PM: Registered nosave memory: 00000000ae92c000 - 00000000bf097000
[    0.000000] PM: Registered nosave memory: 00000000bf097000 - 00000000bf099000
[    0.000000] PM: Registered nosave memory: 00000000bf099000 - 00000000bf09b000
[    0.000000] PM: Registered nosave memory: 00000000bf09b000 - 00000000bf09d000
[    0.000000] PM: Registered nosave memory: 00000000bf09d000 - 00000000bfeb7000
[    0.000000] PM: Registered nosave memory: 00000000bfeb7000 - 00000000bfec6000
[    0.000000] PM: Registered nosave memory: 00000000bfec6000 - 00000000bfecd000
[    0.000000] PM: Registered nosave memory: 00000000bfecd000 - 00000000bfed6000
[    0.000000] PM: Registered nosave memory: 00000000bfed6000 - 00000000bfed7000
[    0.000000] PM: Registered nosave memory: 00000000bfed7000 - 00000000bfedf000
[    0.000000] PM: Registered nosave memory: 00000000bfedf000 - 00000000bfef9000
[    0.000000] PM: Registered nosave memory: 00000000bfef9000 - 00000000bfeff000
[    0.000000] PM: Registered nosave memory: 00000000bfeff000 - 00000000bff00000
[    0.000000] PM: Registered nosave memory: 00000000bff00000 - 00000000e7400000
[    0.000000] PM: Registered nosave memory: 00000000e7400000 - 00000000e7401000
[    0.000000] PM: Registered nosave memory: 00000000e7401000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000f4000000
[    0.000000] PM: Registered nosave memory: 00000000f4000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffc00000
[    0.000000] PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at bff00000 (gap: bff00000:27500000)
[    0.000000] NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880028200000 s84056 r8192 d22440 u1048576
[    0.000000] pcpu-alloc: s84056 r8192 d22440 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 958558
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 3769132k/5242880k available (4714k kernel code, 1336556k absent, 136292k reserved, 2553k data, 468k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:320
[    0.000000] Extended CMOS year: 2000
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.000000] Fast TSC calibration failed
[    0.000000] TSC: PIT calibration matches HPET. 2 loops
[    0.000000] Detected 3051.339 MHz processor.
[    0.010005] Calibrating delay loop (skipped), value calculated using timer frequency.. 6105.95 BogoMIPS (lpj=10171130)
[    0.010423] Mount-cache hash table entries: 256
[    0.010730] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.013530] CPU: L2 cache: 6144K
[    0.013728] CPU: Physical Processor ID: 0
[    0.013926] CPU: Processor Core ID: 0
[    0.014123] mce: CPU supports 6 MCE banks
[    0.014325] CPU0: Thermal monitoring enabled (TM2)
[    0.014526] using mwait in idle threads.
[    0.014697] Performance Events: Core2 events, Intel PMU driver.
[    0.015178] ... version:                2
[    0.015355] ... bit width:              40
[    0.015553] ... generic registers:      2
[    0.015750] ... value mask:             000000ffffffffff
[    0.016145] ... max period:             000000007fffffff
[    0.016312] ... fixed-purpose events:   3
[    0.016488] ... event mask:             0000000700000003
[    0.016681] ACPI: Core revision 20090903
[    0.026145] Setting APIC routing to flat
[    0.026666] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.060140] CPU0: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.063333] Booting processor 1 APIC 0x1 ip 0x6000
[    5.106224] Not responding.
[    5.106479] Brought up 1 CPUs
[    5.106660] Total of 1 processors activated (6105.95 BogoMIPS).
[    5.106934] CPU0 attaching NULL sched-domain.
[    5.110168] Apple MacBookPro5 series board detected. Selecting PCI-method for reboots.
[    5.110637] regulator: core version 0.5
[    5.110918] NET: Registered protocol family 16
[    5.111399] ACPI: bus type pci registered
[    5.111907] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    5.112116] PCI: MCFG area at f0000000 reserved in E820
[    5.112335] PCI: updated MCFG configuration 0: base f0000000 segment 0 buses 0 - 63
[    5.114513] PCI: Using MMCONFIG at f0000000 - f3ffffff
[    5.114729] PCI: Using configuration type 1 for base access
[    5.120000] bio: create slab <bio-0> at 0
[    5.124088] ACPI: EC: EC description table is found, configuring boot EC
[    5.125010] ACPI: BIOS _OSI(Linux) query ignored
[    5.127102] ACPI: Interpreter enabled
[    5.127325] ACPI: (supports S0 S3 S4 S5)
[    5.128108] ACPI: Using IOAPIC for interrupt routing
[    5.143791] ACPI: EC: GPE = 0x3f, I/O: command/status = 0x66, data = 0x62
[    5.144319] ACPI: No dock devices found.
[    5.144757] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    5.146674] pci 0000:00:03.0: reg 10 io port: [0x3000-0x30ff]
[    5.146812] pci 0000:00:03.2: reg 10 io port: [0x3180-0x31bf]
[    5.146829] pci 0000:00:03.2: reg 20 io port: [0x3140-0x317f]
[    5.146835] pci 0000:00:03.2: reg 24 io port: [0x3100-0x313f]
[    5.146865] pci 0000:00:03.2: PME# supported from D3hot D3cold
[    5.147100] pci 0000:00:03.2: PME# disabled
[    5.147555] pci 0000:00:03.5: reg 10 32bit mmio: [0xe7400000-0xe747ffff]
[    5.147687] pci 0000:00:04.0: reg 10 32bit mmio: [0xe7488000-0xe7488fff]
[    5.160009] pci 0000:00:04.0: supports D1 D2
[    5.160011] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.160240] pci 0000:00:04.0: PME# disabled
[    5.160496] pci 0000:00:04.1: reg 10 32bit mmio: [0xe7489200-0xe74892ff]
[    5.160552] pci 0000:00:04.1: supports D1 D2
[    5.160554] pci 0000:00:04.1: PME# supported from D0 D1 D2 D3hot D3cold
[    5.160780] pci 0000:00:04.1: PME# disabled
[    5.161046] pci 0000:00:06.0: reg 10 32bit mmio: [0xe7487000-0xe7487fff]
[    5.161092] pci 0000:00:06.0: supports D1 D2
[    5.161093] pci 0000:00:06.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.161325] pci 0000:00:06.0: PME# disabled
[    5.161591] pci 0000:00:06.1: reg 10 32bit mmio: [0xe7489100-0xe74891ff]
[    5.161648] pci 0000:00:06.1: supports D1 D2
[    5.161649] pci 0000:00:06.1: PME# supported from D0 D1 D2 D3hot D3cold
[    5.161873] pci 0000:00:06.1: PME# disabled
[    5.162136] pci 0000:00:08.0: reg 10 32bit mmio: [0xe7480000-0xe7483fff]
[    5.162177] pci 0000:00:08.0: PME# supported from D3hot D3cold
[    5.162392] pci 0000:00:08.0: PME# disabled
[    5.162693] pci 0000:00:0a.0: reg 10 32bit mmio: [0xe7486000-0xe7486fff]
[    5.162698] pci 0000:00:0a.0: reg 14 io port: [0x31e0-0x31e7]
[    5.162701] pci 0000:00:0a.0: reg 18 32bit mmio: [0xe7489000-0xe74890ff]
[    5.162705] pci 0000:00:0a.0: reg 1c 32bit mmio: [0xe7489300-0xe748930f]
[    5.162736] pci 0000:00:0a.0: supports D1 D2
[    5.162737] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.162963] pci 0000:00:0a.0: PME# disabled
[    5.163220] pci 0000:00:0b.0: reg 10 io port: [0x31d8-0x31df]
[    5.163224] pci 0000:00:0b.0: reg 14 io port: [0x31ec-0x31ef]
[    5.163228] pci 0000:00:0b.0: reg 18 io port: [0x31d0-0x31d7]
[    5.163232] pci 0000:00:0b.0: reg 1c io port: [0x31e8-0x31eb]
[    5.163235] pci 0000:00:0b.0: reg 20 io port: [0x31c0-0x31cf]
[    5.163239] pci 0000:00:0b.0: reg 24 32bit mmio: [0xe7484000-0xe7485fff]
[    5.163573] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.163812] pci 0000:00:0c.0: PME# disabled
[    5.164387] pci 0000:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.164616] pci 0000:00:15.0: PME# disabled
[    5.165165] pci 0000:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.165402] pci 0000:00:16.0: PME# disabled
[    5.165731] pci 0000:00:09.0: transparent bridge
[    5.165942] pci 0000:00:09.0: bridge 32bit mmio: [0xe7300000-0xe73fffff]
[    5.166112] pci 0000:02:00.0: reg 10 32bit mmio: [0xe4000000-0xe4ffffff]
[    5.166176] pci 0000:02:00.0: reg 14 64bit mmio pref: [0xc0000000-0xcfffffff]
[    5.166241] pci 0000:02:00.0: reg 1c 64bit mmio: [0xe2000000-0xe3ffffff]
[    5.166272] pci 0000:02:00.0: reg 24 io port: [0x2000-0x207f]
[    5.166304] pci 0000:02:00.0: reg 30 32bit mmio pref: [0xe5000000-0xe507ffff]
[    5.166639] pci 0000:00:0c.0: bridge io port: [0x2000-0x2fff]
[    5.166648] pci 0000:00:0c.0: bridge 32bit mmio: [0xe2000000-0xe50fffff]
[    5.166671] pci 0000:00:0c.0: bridge 64bit mmio pref: [0xc0000000-0xcfffffff]
[    5.166902] pci 0000:04:00.0: reg 10 64bit mmio: [0xe7200000-0xe7203fff]
[    5.166983] pci 0000:04:00.0: supports D1 D2
[    5.166984] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    5.167220] pci 0000:04:00.0: PME# disabled
[    5.167544] pci 0000:00:15.0: bridge 32bit mmio: [0xe7200000-0xe72fffff]
[    5.167631] pci 0000:05:00.0: reg 10 64bit mmio: [0xe7100000-0xe7100fff]
[    5.167709] pci 0000:05:00.0: supports D1 D2
[    5.167711] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.167941] pci 0000:05:00.0: PME# disabled
[    5.168260] pci 0000:00:16.0: bridge 32bit mmio: [0xe7100000-0xe71fffff]
[    5.168333] pci_bus 0000:00: on NUMA node 0
[    5.168336] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    5.215737] ACPI: PCI Interrupt Link [LNK1] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.217555] ACPI: PCI Interrupt Link [LNK2] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.219421] ACPI: PCI Interrupt Link [LNK3] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.221269] ACPI: PCI Interrupt Link [LNK4] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.223139] ACPI: PCI Interrupt Link [Z003] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.225211] ACPI: PCI Interrupt Link [Z004] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.227261] ACPI: PCI Interrupt Link [Z005] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.229387] ACPI: PCI Interrupt Link [Z006] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.231548] ACPI: PCI Interrupt Link [Z007] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.233722] ACPI: PCI Interrupt Link [Z008] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.235757] ACPI: PCI Interrupt Link [Z009] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.237822] ACPI: PCI Interrupt Link [Z00A] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.240053] ACPI: PCI Interrupt Link [Z00B] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.242184] ACPI: PCI Interrupt Link [Z00C] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.244327] ACPI: PCI Interrupt Link [Z00D] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.246477] ACPI: PCI Interrupt Link [Z00E] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.248486] ACPI: PCI Interrupt Link [Z00F] (IRQs 16 17 18 19 20 21 22 23) *10
[    5.253505] ACPI: PCI Interrupt Link [Z00G] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.255466] ACPI: PCI Interrupt Link [Z00H] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.257583] ACPI: PCI Interrupt Link [Z00I] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.259578] ACPI: PCI Interrupt Link [Z00J] (IRQs 16 17 18 19 20 21 22 23) *7
[    5.261408] ACPI: PCI Interrupt Link [Z00K] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.263432] ACPI: PCI Interrupt Link [Z00L] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.265364] ACPI: PCI Interrupt Link [Z00M] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.267215] ACPI: PCI Interrupt Link [Z00N] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.269247] ACPI: PCI Interrupt Link [Z00O] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.271278] ACPI: PCI Interrupt Link [Z00P] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.273337] ACPI: PCI Interrupt Link [Z00Q] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.275360] ACPI: PCI Interrupt Link [Z00R] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.277163] ACPI: PCI Interrupt Link [Z00S] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.279201] ACPI: PCI Interrupt Link [Z00T] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.281219] ACPI: PCI Interrupt Link [Z00U] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.283205] ACPI: PCI Interrupt Link [LSMB] (IRQs 16 17 18 19 20 21 22 23) *15
[    5.285092] ACPI: PCI Interrupt Link [LUS0] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.287031] ACPI: PCI Interrupt Link [LUS2] (IRQs 16 17 18 19 20 21 22 23) *10
[    5.288916] ACPI: PCI Interrupt Link [LMAC] (IRQs 16 17 18 19 20 21 22 23) *14
[    5.290818] ACPI: PCI Interrupt Link [LAZA] (IRQs 16 17 18 19 20 21 22 23) *15
[    5.292713] ACPI: PCI Interrupt Link [LGPU] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.294656] ACPI: PCI Interrupt Link [LPID] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.296676] ACPI: PCI Interrupt Link [LSI0] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.298517] ACPI: PCI Interrupt Link [LSI1] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.300360] ACPI: PCI Interrupt Link [Z000] (IRQs 16 17 18 19 20 21 22 23) *7
[    5.302165] ACPI: PCI Interrupt Link [Z001] (IRQs 16 17 18 19 20 21 22 23) *5
[    5.303965] ACPI: PCI Interrupt Link [LPMU] (IRQs 16 17 18 19 20 21 22 23) *14
[    5.305800] vgaarb: device added: PCI:0000:02:00.0,decodes=io+mem,owns=io+mem,locks=none
[    5.306040] vgaarb: loaded
[    5.306331] SCSI subsystem initialized
[    5.310008] libata version 3.00 loaded.
[    5.310058] usbcore: registered new interface driver usbfs
[    5.310281] usbcore: registered new interface driver hub
[    5.310458] usbcore: registered new device driver usb
[    5.310772] PCI: Using ACPI for IRQ routing
[    5.311355] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31, 31
[    5.312224] hpet0: 4 comparators, 64-bit 25.000000 MHz counter
[    5.316678] Switching to clocksource tsc
[    5.321165] Slow work thread pool: Starting up
[    5.321362] Slow work thread pool: Ready
[    5.321563] FS-Cache: Loaded
[    5.321783] CacheFiles: Loaded
[    5.321986] pnp: PnP ACPI init
[    5.322186] ACPI: bus type pnp registered
[    5.323323] Switched to high resolution mode on CPU 0
[    5.329595] pnp: PnP ACPI: found 9 devices
[    5.329794] ACPI: ACPI bus type pnp unregistered
[    5.329995] system 00:01: iomem range 0xf0000000-0xf3ffffff has been reserved
[    5.333561] system 00:04: iomem range 0xfed00000-0xfed003ff has been reserved
[    5.333766] system 00:06: ioport range 0x400-0x47f has been reserved
[    5.333968] system 00:06: ioport range 0x480-0x4ff has been reserved
[    5.334141] system 00:06: ioport range 0x500-0x57f has been reserved
[    5.334348] system 00:06: ioport range 0x580-0x5ff has been reserved
[    5.334551] system 00:06: ioport range 0x800-0x87f has been reserved
[    5.334753] system 00:06: ioport range 0x880-0x8ff has been reserved
[    5.334954] system 00:06: ioport range 0x4d0-0x4d1 has been reserved
[    5.335128] system 00:06: ioport range 0x295-0x296 has been reserved
[    5.341267] pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
[    5.341467] pci 0000:00:09.0:   IO window: disabled
[    5.341669] pci 0000:00:09.0:   MEM window: 0xe7300000-0xe73fffff
[    5.341849] pci 0000:00:09.0:   PREFETCH window: disabled
[    5.342045] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:02
[    5.342250] pci 0000:00:0c.0:   IO window: 0x2000-0x2fff
[    5.342457] pci 0000:00:0c.0:   MEM window: 0xe2000000-0xe50fffff
[    5.342663] pci 0000:00:0c.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
[    5.342936] pci 0000:00:15.0: PCI bridge, secondary bus 0000:04
[    5.343081] pci 0000:00:15.0:   IO window: disabled
[    5.343288] pci 0000:00:15.0:   MEM window: 0xe7200000-0xe72fffff
[    5.343480] pci 0000:00:15.0:   PREFETCH window: disabled
[    5.343656] pci 0000:00:16.0: PCI bridge, secondary bus 0000:05
[    5.343856] pci 0000:00:16.0:   IO window: disabled
[    5.344063] pci 0000:00:16.0:   MEM window: 0xe7100000-0xe71fffff
[    5.344269] pci 0000:00:16.0:   PREFETCH window: disabled
[    5.344476] pci 0000:00:09.0: enabling device (0000 -> 0002)
[    5.344679] pci 0000:00:09.0: setting latency timer to 64
[    5.344959] ACPI: PCI Interrupt Link [Z003] enabled at IRQ 23
[    5.345144] pci 0000:00:0c.0: PCI INT A -> Link[Z003] -> GSI 23 (level, low) -> IRQ 23
[    5.345407] pci 0000:00:0c.0: setting latency timer to 64
[    5.345681] ACPI: PCI Interrupt Link [Z00F] enabled at IRQ 22
[    5.345883] pci 0000:00:15.0: PCI INT A -> Link[Z00F] -> GSI 22 (level, low) -> IRQ 22
[    5.346146] pci 0000:00:15.0: setting latency timer to 64
[    5.346416] ACPI: PCI Interrupt Link [Z00J] enabled at IRQ 21
[    5.346617] pci 0000:00:16.0: PCI INT A -> Link[Z00J] -> GSI 21 (level, low) -> IRQ 21
[    5.346866] pci 0000:00:16.0: setting latency timer to 64
[    5.346871] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    5.346873] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    5.346874] pci_bus 0000:01: resource 1 mem: [0xe7300000-0xe73fffff]
[    5.346876] pci_bus 0000:01: resource 3 io:  [0x00-0xffff]
[    5.346877] pci_bus 0000:01: resource 4 mem: [0x000000-0xffffffffffffffff]
[    5.346879] pci_bus 0000:02: resource 0 io:  [0x2000-0x2fff]
[    5.346880] pci_bus 0000:02: resource 1 mem: [0xe2000000-0xe50fffff]
[    5.346882] pci_bus 0000:02: resource 2 pref mem [0xc0000000-0xcfffffff]
[    5.346883] pci_bus 0000:04: resource 1 mem: [0xe7200000-0xe72fffff]
[    5.346885] pci_bus 0000:05: resource 1 mem: [0xe7100000-0xe71fffff]
[    5.346903] NET: Registered protocol family 2
[    5.347159] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    5.347927] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    5.349951] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    5.350644] TCP: Hash tables configured (established 262144 bind 65536)
[    5.350846] TCP reno registered
[    5.351107] NET: Registered protocol family 1
[    5.351802] microcode: CPU0 sig=0x1067a, pf=0x80, revision=0xa07
[    5.352026] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    5.352288] Scanning for low memory corruption every 60 seconds
[    5.352596] Intel AES-NI instructions are not detected.
[    5.356777] VFS: Disk quotas dquot_6.5.2
[    5.357022] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    5.357707] ROMFS MTD (C) 2007 Red Hat, Inc.
[    5.357922] msgmni has been set to 7363
[    5.360017] alg: No test for cipher_null (cipher_null-generic)
[    5.360200] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    5.360405] alg: No test for digest_null (digest_null-generic)
[    5.360590] alg: No test for compress_null (compress_null-generic)
[    5.361246] alg: No test for fcrypt (fcrypt-generic)
[    5.362630] alg: No test for stdrng (krng)
[    5.366097] alg: No test for ghash (ghash-generic)
[    5.366354] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    5.366588] io scheduler noop registered
[    5.366806] io scheduler cfq registered (default)
[    5.367184] pci 0000:02:00.0: Boot video device
[    5.367461] pcieport-driver 0000:00:0c.0: irq 24 for MSI/MSI-X
[    5.367480] pcieport-driver 0000:00:0c.0: setting latency timer to 64
[    5.367845] pcieport-driver 0000:00:15.0: irq 25 for MSI/MSI-X
[    5.367863] pcieport-driver 0000:00:15.0: setting latency timer to 64
[    5.368225] pcieport-driver 0000:00:16.0: irq 26 for MSI/MSI-X
[    5.368243] pcieport-driver 0000:00:16.0: setting latency timer to 64
[    5.368690] ACPI: AC Adapter [ADP1] (on-line)
[    5.368985] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    5.369293] ACPI: Lid Switch [LID0]
[    5.369532] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    5.369794] ACPI: Power Button [PWRB]
[    5.370043] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    5.370305] ACPI: Sleep Button [SLPB]
[    5.370539] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    5.370783] ACPI: Power Button [PWRF]
[    5.371671] ACPI: SSDT 00000000bfec5a98 002FE (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    5.372472] ACPI: SSDT 00000000bfec3c18 002AD (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    5.373362] Monitor-Mwait will be used to enter C-1 state
[    5.376672] Monitor-Mwait will be used to enter C-2 state
[    5.380005] Monitor-Mwait will be used to enter C-3 state
[    5.380008] Marking TSC unstable due to TSC halts in idle
[    5.380264] Switching to clocksource hpet
[    5.380478] processor LNXCPU:00: registered as cooling_device0
[    5.391200] Linux agpgart interface v0.103
[    5.391435] [drm] Initialized drm 1.1.0 20060810
[    5.393797] brd: module loaded
[    5.395278] loop: module loaded
[    5.395712] input: Macintosh mouse button emulation as /devices/virtual/input/input4
[    5.396403] ahci 0000:00:0b.0: version 3.0
[    5.396691] ACPI: PCI Interrupt Link [LSI0] enabled at IRQ 20
[    5.396942] ahci 0000:00:0b.0: PCI INT A -> Link[LSI0] -> GSI 20 (level, low) -> IRQ 20
[    5.397277] ahci 0000:00:0b.0: irq 27 for MSI/MSI-X
[    5.397310] ahci 0000:00:0b.0: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3 impl IDE mode
[    5.397574] ahci 0000:00:0b.0: flags: 64bit ncq sntf pm led pmp pio slum part 
[    5.397835] ahci 0000:00:0b.0: setting latency timer to 64
[    5.397990] scsi0 : ahci
[    5.398462] scsi1 : ahci
[    5.398723] scsi2 : ahci
[    5.399068] scsi3 : ahci
[    5.399323] scsi4 : ahci
[    5.399560] scsi5 : ahci
[    5.399857] ata1: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484100 irq 27
[    5.400146] ata2: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484180 irq 27
[    5.400407] ata3: DUMMY
[    5.400602] ata4: DUMMY
[    5.400798] ata5: DUMMY
[    5.400993] ata6: DUMMY
[    5.401539] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.402063] ACPI: PCI Interrupt Link [LUS2] enabled at IRQ 19
[    5.402265] ehci_hcd 0000:00:04.1: PCI INT B -> Link[LUS2] -> GSI 19 (level, low) -> IRQ 19
[    5.402532] ehci_hcd 0000:00:04.1: setting latency timer to 64
[    5.402534] ehci_hcd 0000:00:04.1: EHCI Host Controller
[    5.402737] ehci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 1
[    5.403016] ehci_hcd 0000:00:04.1: debug port 1
[    5.403221] ehci_hcd 0000:00:04.1: cache line size of 32 is not supported
[    5.403231] ehci_hcd 0000:00:04.1: irq 19, io mem 0xe7489200
[    5.413344] ehci_hcd 0000:00:04.1: USB 2.0 started, EHCI 1.00
[    5.413566] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.413767] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.414023] usb usb1: Product: EHCI Host Controller
[    5.414222] usb usb1: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    5.414401] usb usb1: SerialNumber: 0000:00:04.1
[    5.414724] usb usb1: configuration #1 chosen from 1 choice
[    5.415114] hub 1-0:1.0: USB hub found
[    5.415316] hub 1-0:1.0: 7 ports detected
[    5.415861] ACPI: PCI Interrupt Link [Z001] enabled at IRQ 18
[    5.416063] ehci_hcd 0000:00:06.1: PCI INT B -> Link[Z001] -> GSI 18 (level, low) -> IRQ 18
[    5.416320] ehci_hcd 0000:00:06.1: setting latency timer to 64
[    5.416322] ehci_hcd 0000:00:06.1: EHCI Host Controller
[    5.416523] ehci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 2
[    5.416817] ehci_hcd 0000:00:06.1: debug port 1
[    5.417022] ehci_hcd 0000:00:06.1: cache line size of 32 is not supported
[    5.417032] ehci_hcd 0000:00:06.1: irq 18, io mem 0xe7489100
[    5.426753] ehci_hcd 0000:00:06.1: USB 2.0 started, EHCI 1.00
[    5.427109] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    5.427310] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.427567] usb usb2: Product: EHCI Host Controller
[    5.427739] usb usb2: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    5.427928] usb usb2: SerialNumber: 0000:00:06.1
[    5.428263] usb usb2: configuration #1 chosen from 1 choice
[    5.428555] hub 2-0:1.0: USB hub found
[    5.428778] hub 2-0:1.0: 5 ports detected
[    5.429051] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.429524] ACPI: PCI Interrupt Link [LUS0] enabled at IRQ 17
[    5.429727] ohci_hcd 0000:00:04.0: PCI INT A -> Link[LUS0] -> GSI 17 (level, low) -> IRQ 17
[    5.430054] ohci_hcd 0000:00:04.0: setting latency timer to 64
[    5.430056] ohci_hcd 0000:00:04.0: OHCI Host Controller
[    5.430258] ohci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 3
[    5.430532] ohci_hcd 0000:00:04.0: irq 17, io mem 0xe7488000
[    5.456453] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 9 (20090903/nsrepair-132)
[    5.456994] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 10 (20090903/nsrepair-132)
[    5.457536] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 11 (20090903/nsrepair-132)
[    5.458057] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 12 (20090903/nsrepair-132)
[    5.481312] ACPI: Battery Slot [BAT0] (battery present)
[    5.485352] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    5.485553] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.485810] usb usb3: Product: OHCI Host Controller
[    5.486010] usb usb3: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    5.486211] usb usb3: SerialNumber: 0000:00:04.0
[    5.486511] usb usb3: configuration #1 chosen from 1 choice
[    5.486916] hub 3-0:1.0: USB hub found
[    5.487169] hub 3-0:1.0: 7 ports detected
[    5.487666] ACPI: PCI Interrupt Link [Z000] enabled at IRQ 16
[    5.487864] ohci_hcd 0000:00:06.0: PCI INT A -> Link[Z000] -> GSI 16 (level, low) -> IRQ 16
[    5.488132] ohci_hcd 0000:00:06.0: setting latency timer to 64
[    5.488134] ohci_hcd 0000:00:06.0: OHCI Host Controller
[    5.488336] ohci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 4
[    5.491975] ohci_hcd 0000:00:06.0: irq 16, io mem 0xe7487000
[    5.545355] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    5.545557] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.545774] usb usb4: Product: OHCI Host Controller
[    5.545957] usb usb4: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    5.546158] usb usb4: SerialNumber: 0000:00:06.0
[    5.546368] usb usb4: configuration #1 chosen from 1 choice
[    5.546598] hub 4-0:1.0: USB hub found
[    5.546814] hub 4-0:1.0: 5 ports detected
[    5.547087] usbcore: registered new interface driver libusual
[    5.547373] PNP: No PS/2 controller found. Probing ports directly.
[    5.548432] i8042.c: No controller found.
[    5.548705] mice: PS/2 mouse device common for all mice
[    5.548964] i2c i2c-0: nForce2 SMBus adapter at 0x3140
[    5.549171] i2c i2c-1: nForce2 SMBus adapter at 0x3100
[    5.549550] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[    5.549928] cpuidle: using governor ladder
[    5.550279] cpuidle: using governor menu
[    5.551082] usbcore: registered new interface driver hiddev
[    5.551306] usbcore: registered new interface driver usbhid
[    5.551505] usbhid: v2.6:USB HID core driver
[    5.551899] TCP cubic registered
[    5.552239] NET: Registered protocol family 10
[    5.552721] lo: Disabled Privacy Extensions
[    5.553088] Mobile IPv6
[    5.553285] NET: Registered protocol family 17
[    5.553496] NET: Registered protocol family 15
[    5.554166] PM: Resume from disk failed.
[    5.720042] usb 1-4: new high speed USB device using ehci_hcd and address 2
[    5.850738] usb 1-4: New USB device found, idVendor=05ac, idProduct=8507
[    5.850923] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    5.851127] usb 1-4: Product: Built-in iSight
[    5.851329] usb 1-4: Manufacturer: Apple Inc.
[    5.851530] usb 1-4: SerialNumber: 8H98400GG8DD3A1A
[    5.851811] usb 1-4: configuration #1 chosen from 1 choice
[    5.883375] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.883591] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.883970] ata1.00: ATA-8: APPLE SSD TS256A, AGAB0202, max UDMA/100
[    5.884175] ata1.00: 490234752 sectors, multi 16: LBA48 
[    5.884582] ata1.00: configured for UDMA/100
[    5.889248] ata2.00: ATAPI: HL-DT-ST DVDRW  GS23N, SB00, max UDMA/133, ATAPI AN
[    5.894697] ata2.00: configured for UDMA/133
[    5.896803] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD TS256A AGAB PQ: 0 ANSI: 5
[    5.897295] sd 0:0:0:0: [sda] 490234752 512-byte logical blocks: (251 GB/233 GiB)
[    5.897608] sd 0:0:0:0: [sda] Write Protect is off
[    5.897811] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    5.897839] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.898229]  sda:
[    5.898450] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    5.900172]  sda1 sda2 sda3 sda4 sda5
[    5.901493] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.909738] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRW  GS23N     SB00 PQ: 0 ANSI: 5
[    5.921235] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda caddy
[    5.921442] Uniform CD-ROM driver Revision: 3.20
[    5.921739] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    5.921838] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    5.924708] EXT3-fs: mounted filesystem with writeback data mode.
[    5.924909] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[    5.925127] Freeing unused kernel memory: 468k freed
[    5.925507] kjournald starting.  Commit interval 5 seconds
[    6.223376] usb 2-5: new high speed USB device using ehci_hcd and address 3
[    6.352024] usb 2-5: New USB device found, idVendor=05ac, idProduct=8403
[    6.352202] usb 2-5: New USB device strings: Mfr=3, Product=4, SerialNumber=2
[    6.352409] usb 2-5: Product: Card Reader
[    6.352608] usb 2-5: Manufacturer: Apple
[    6.352808] usb 2-5: SerialNumber: 000000009833
[    6.353521] usb 2-5: configuration #1 chosen from 1 choice
[    6.367222] Initializing USB Mass Storage driver...
[    6.367512] scsi6 : SCSI emulation for USB Mass Storage devices
[    6.367853] usb-storage: device found at 3
[    6.367856] usb-storage: waiting for device to settle before scanning
[    6.367870] usbcore: registered new interface driver usb-storage
[    6.368064] USB Mass Storage support registered.
[    6.633374] usb 4-1: new full speed USB device using ohci_hcd and address 2
[    6.835384] usb 4-1: New USB device found, idVendor=0a5c, idProduct=4500
[    6.835584] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.835756] usb 4-1: Product: BRCM2046 Hub
[    6.835934] usb 4-1: Manufacturer: Apple Inc.
[    6.836210] usb 4-1: configuration #1 chosen from 1 choice
[    6.838430] hub 4-1:1.0: USB hub found
[    6.841381] hub 4-1:1.0: 3 ports detected
[    7.133374] usb 3-5: new low speed USB device using ohci_hcd and address 2
[    7.328381] usb 3-5: New USB device found, idVendor=05ac, idProduct=8242
[    7.328586] usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.328770] usb 3-5: Product: IR Receiver
[    7.328969] usb 3-5: Manufacturer: Apple Computer, Inc.
[    7.329248] usb 3-5: configuration #1 chosen from 1 choice
[    7.347510] apple 0003:05AC:8242.0001: hiddev96,hidraw0: USB HID v1.11 Device [Apple Computer, Inc. IR Receiver] on usb-0000:00:04.0-5/input0
[    7.626708] usb 3-6: new full speed USB device using ohci_hcd and address 3
[    7.831382] usb 3-6: New USB device found, idVendor=05ac, idProduct=0237
[    7.831586] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.831791] usb 3-6: Product: Apple Internal Keyboard / Trackpad
[    7.831967] usb 3-6: Manufacturer: Apple Inc.
[    7.832232] usb 3-6: configuration #1 chosen from 1 choice
[    7.846097] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:04.0/usb3/3-6/3-6:1.0/input/input5
[    7.846409] apple 0003:05AC:0237.0002: input,hidraw1: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input0
[    8.347429] apple 0003:05AC:0237.0003: hidraw2: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input1
[    8.421383] usb 4-1.1: new full speed USB device using ohci_hcd and address 3
[    8.535383] usb 4-1.1: New USB device found, idVendor=05ac, idProduct=8217
[    8.535585] usb 4-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    8.535821] usb 4-1.1: Product: Bluetooth USB Host Controller
[    8.535997] usb 4-1.1: Manufacturer: Apple Inc.
[    8.536197] usb 4-1.1: SerialNumber: 002608DA9686
[    8.536462] usb 4-1.1: configuration #1 chosen from 1 choice
[   11.367163] usb-storage: device scan complete
[   11.368541] scsi 6:0:0:0: Direct-Access     APPLE    SD Card Reader   1.00 PQ: 0 ANSI: 0
[   11.369339] sd 6:0:0:0: Attached scsi generic sg2 type 0
[   11.370777] sd 6:0:0:0: [sdb] Attached SCSI removable disk
[   37.837014] EXT3 FS on sda3, internal journal
[   50.057853] applesmc:  - Model  accelerometer
[   50.058039] applesmc:  - Model  light sensors and backlight
[   50.058235] applesmc:  - Model with 20 temperature sensors
[   50.091594] applesmc: wait status failed: 5 != 0
[   50.176418] applesmc: wait status failed: 5 != 0
[   50.263085] applesmc: wait status failed: 5 != 0
[   50.349750] applesmc: wait status failed: 5 != 0
[   50.436416] applesmc: wait status failed: 5 != 0
[   50.523083] applesmc: wait status failed: 5 != 0
[   50.609751] applesmc: wait status failed: 5 != 0
[   50.696417] applesmc: wait status failed: 5 != 0
[   50.783083] applesmc: wait status failed: 5 != 0
[   50.869750] applesmc: wait status failed: 5 != 0
[   50.956417] applesmc: wait status failed: 5 != 0
[   51.043083] applesmc: wait status failed: 5 != 0
[   51.129751] applesmc: wait status failed: 5 != 0
[   51.216417] applesmc: wait status failed: 5 != 0
[   51.303083] applesmc: wait status failed: 5 != 0
[   51.389753] applesmc: wait status failed: 5 != 0
[   51.476416] applesmc: wait status failed: 5 != 0
[   51.563084] applesmc: wait status failed: 5 != 0
[   51.649751] applesmc: wait status failed: 5 != 0
[   51.736416] applesmc: wait status failed: 5 != 0
[   51.823083] applesmc: wait status failed: 5 != 0
[   51.909751] applesmc: wait status failed: 5 != 0
[   51.996417] applesmc: wait status failed: 5 != 0
[   52.083084] applesmc: wait status failed: 5 != 0
[   52.169749] applesmc: wait status failed: 5 != 0
[   52.256416] applesmc: wait status failed: 5 != 0
[   52.343083] applesmc: wait status failed: 5 != 0
[   52.433084] applesmc: wait status failed: 5 != 0
[   52.519751] applesmc: wait status failed: 5 != 0
[   52.606416] applesmc: wait status failed: 5 != 0
[   52.693083] applesmc: wait status failed: 5 != 0
[   52.779750] applesmc: wait status failed: 5 != 0
[   52.866417] applesmc: wait status failed: 5 != 0
[   52.953215] applesmc: wait status failed: 5 != 0
[   53.039749] applesmc: wait status failed: 5 != 0
[   53.126416] applesmc: wait status failed: 5 != 0
[   53.213084] applesmc: wait status failed: 5 != 0
[   53.299750] applesmc: wait status failed: 5 != 0
[   53.386420] applesmc: wait status failed: 5 != 0
[   53.473083] applesmc: wait status failed: 5 != 0
[   53.559750] applesmc: wait status failed: 5 != 0
[   53.646416] applesmc: wait status failed: 5 != 0
[   53.733200] applesmc: wait status failed: 5 != 0
[   53.819749] applesmc: wait status failed: 5 != 0
[   53.906416] applesmc: wait status failed: 5 != 0
[   53.993083] applesmc: wait status failed: 5 != 0
[   54.079750] applesmc: wait status failed: 5 != 0
[   54.166417] applesmc: wait status failed: 5 != 0
[   54.253082] applesmc: wait status failed: 5 != 0
[   54.339749] applesmc: wait status failed: 5 != 0
[   54.426417] applesmc: wait status failed: 5 != 0
[   54.513083] applesmc: wait status failed: 5 != 0
[   54.599750] applesmc: wait status failed: 5 != 0
[   54.686395] applesmc: wait status failed: 5 != 0
[   54.773082] applesmc: wait status failed: 5 != 0
[   54.859749] applesmc: wait status failed: 5 != 0
[   54.946416] applesmc: wait status failed: 5 != 0
[   55.033083] applesmc: wait status failed: 5 != 0
[   55.119750] applesmc: wait status failed: 5 != 0
[   55.206417] applesmc: wait status failed: 5 != 0
[   55.293082] applesmc: wait status failed: 5 != 0
[   55.379823] applesmc: wait status failed: 5 != 0
[   55.466417] applesmc: wait status failed: 5 != 0
[   55.553083] applesmc: wait status failed: 5 != 0
[   55.639750] applesmc: wait status failed: 5 != 0
[   55.726415] applesmc: wait status failed: 5 != 0
[   55.813082] applesmc: wait status failed: 5 != 0
[   55.899749] applesmc: wait status failed: 5 != 0
[   55.986416] applesmc: wait status failed: 5 != 0
[   56.069386] applesmc: wait status failed: 5 != 0
[   56.156415] applesmc: wait status failed: 5 != 0
[   56.243213] applesmc: wait status failed: 5 != 0
[   56.329749] applesmc: wait status failed: 5 != 0
[   56.416419] applesmc: wait status failed: 5 != 0
[   56.503083] applesmc: wait status failed: 5 != 0
[   56.589750] applesmc: wait status failed: 5 != 0
[   56.676415] applesmc: wait status failed: 5 != 0
[   56.763082] applesmc: wait status failed: 5 != 0
[   56.849750] applesmc: wait status failed: 5 != 0
[   56.936416] applesmc: wait status failed: 5 != 0
[   57.023083] applesmc: wait status failed: 5 != 0
[   57.109748] applesmc: wait status failed: 5 != 0
[   57.196415] applesmc: wait status failed: 5 != 0
[   57.283082] applesmc: wait status failed: 5 != 0
[   57.369749] applesmc: wait status failed: 5 != 0
[   57.456416] applesmc: wait status failed: 5 != 0
[   57.543083] applesmc: wait status failed: 5 != 0
[   57.629749] applesmc: wait status failed: 5 != 0
[   57.716416] applesmc: wait status failed: 5 != 0
[   57.803083] applesmc: wait status failed: 5 != 0
[   57.889750] applesmc: wait status failed: 5 != 0
[   57.976416] applesmc: wait status failed: 5 != 0
[   58.063084] applesmc: wait status failed: 5 != 0
[   58.149749] applesmc: wait status failed: 5 != 0
[   58.236415] applesmc: wait status failed: 5 != 0
[   58.323212] applesmc: wait status failed: 5 != 0
[   58.409750] applesmc: wait status failed: 5 != 0
[   58.496417] applesmc: wait status failed: 5 != 0
[   58.583082] applesmc: wait status failed: 5 != 0
[   58.669749] applesmc: wait status failed: 5 != 0
[   58.723366] applesmc: failed to init the device
[   58.723551] ------------[ cut here ]------------
[   58.723754] WARNING: at fs/sysfs/dir.c:487 sysfs_add_one+0xc5/0x160()
[   58.723957] Hardware name: MacBookPro5,3
[   58.724159] sysfs: cannot create duplicate filename '/devices/platform/\x01 ÿÿÿÿ&¡\x01 ÿÿÿÿ0¡\x01 ÿÿÿÿh¡\x01 ÿÿÿÿÉ¥\x01 ÿÿÿÿÓ¥\x01 ÿÿÿÿXŠ\x01 ÿÿÿÿŠ\x01 ÿÿÿÿÜŠ\x01 ÿÿÿÿáŠ\x01 ÿÿÿÿüŸ\x01 ÿÿÿÿ›¢\x01 ÿÿÿÿ­¢\x01 ÿÿÿÿh£\x01 ÿÿÿÿw£\x01 ÿÿÿÿn¢\x01 ÿÿÿÿs¢\x01 ÿÿÿÿ‘¢\x01 ÿÿÿÿ\a¥\x01 ÿÿÿÿ׊\x01 ÿÿÿÿîŸ\x01 ÿÿÿÿæŠ\x01 ÿÿÿÿ\x01 \x01 ÿÿÿÿ.768/'
[   58.724561] Modules linked in: applesmc(+) input_polldev usb_storage
[   58.725288] Pid: 857, comm: modprobe Not tainted 2.6.32-rc3-debug #24
[   58.725469] Call Trace:
[   58.725673]  [<ffffffff810527f8>] warn_slowpath_common+0x78/0xb0
[   58.725856]  [<ffffffff8105288c>] warn_slowpath_fmt+0x3c/0x40
[   58.726061]  [<ffffffff811567e5>] sysfs_add_one+0xc5/0x160
[   58.726237]  [<ffffffff81155f2d>] sysfs_add_file_mode+0x5d/0xa0
[   58.726442]  [<ffffffff81158781>] internal_create_group+0xc1/0x1a0
[   58.726648]  [<ffffffffa0020000>] ? applesmc_init+0x0/0x57a [applesmc]
[   58.726865]  [<ffffffff8115888e>] sysfs_create_group+0xe/0x10
[   58.727071]  [<ffffffffa00200d2>] applesmc_init+0xd2/0x57a [applesmc]
[   58.727279]  [<ffffffff81074a09>] ? up_read+0x9/0x10
[   58.727462]  [<ffffffff810755f0>] ? __blocking_notifier_call_chain+0x60/0x80
[   58.727669]  [<ffffffffa0020000>] ? applesmc_init+0x0/0x57a [applesmc]
[   58.727877]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.728055]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.728258]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[   58.728445] ---[ end trace 384ac166dab39815 ]---
[   58.728700] applesmc: driver init failed (ret=-17)!

[-- Attachment #3: oops-tun --]
[-- Type: text/plain, Size: 52461 bytes --]

[    0.000000] Linux version 2.6.32-rc3-debug (sonne@no) (gcc version 4.4.2 (Debian 4.4.2-3) ) #24 SMP PREEMPT Sat Nov 21 09:23:52 CET 2009
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  BIOS-e820: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  BIOS-e820: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] DMI 2.4 present.
[    0.000000] last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 disabled
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 100000000 mask FC0000000 write-back
[    0.000000]   4 base 0BFF00000 mask FFFF00000 uncachable
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] original variable MTRRs
[    0.000000] reg 1, base: 0GB, range: 2GB, type WB
[    0.000000] reg 2, base: 2GB, range: 1GB, type WB
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] reg 4, base: 3071MB, range: 1MB, type UC
[    0.000000] total RAM coverred: 4095M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 2M 	num_reg: 4  	lose cover RAM: 0G
[    0.000000] New variable MTRRs
[    0.000000] reg 0, base: 0GB, range: 2GB, type WB
[    0.000000] reg 1, base: 2GB, range: 1GB, type WB
[    0.000000] reg 2, base: 3071MB, range: 1MB, type UC
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] e820 update range: 00000000bff00000 - 0000000100000000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0xae72b max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000006000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009fc00 (usable)
[    0.000000]  modified: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  modified: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  modified: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  modified: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  modified: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  modified: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  modified: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  modified: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  modified: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  modified: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  modified: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  modified: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  modified: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  modified: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000ae72b000
[    0.000000]  0000000000 - 00ae600000 page 2M
[    0.000000]  00ae600000 - 00ae72b000 page 4k
[    0.000000] kernel direct mapping tables up to ae72b000 @ 8000-d000
[    0.000000] init_memory_mapping: 0000000100000000-0000000140000000
[    0.000000]  0100000000 - 0140000000 page 2M
[    0.000000] kernel direct mapping tables up to 140000000 @ b000-11000
[    0.000000] ACPI: RSDP 00000000000fe020 00024 (v02 APPLE )
[    0.000000] ACPI: XSDT 00000000bfeee1c0 0007C (v01 APPLE   Apple00 000000AC      01000013)
[    0.000000] ACPI: FACP 00000000bfeec000 000F4 (v04 APPLE   Apple00 000000AC Loki 0000005F)
[    0.000000] ACPI: DSDT 00000000bfec6000 06238 (v01 APPLE  MacBookP 00050003 INTL 20061109)
[    0.000000] ACPI: FACS 00000000bfecd000 00040
[    0.000000] ACPI: HPET 00000000bfeeb000 00038 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfeea000 00068 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfee9000 00068 (v02 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: MCFG 00000000bfee8000 0003C (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ASF! 00000000bfee7000 000A5 (v32 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 00000000bfee6000 00030 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 00000000bfee5000 00053 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 00000000bfee1000 004DC (v01  APPLE    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee4000 000A5 (v01 SataRe  SataPri 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee3000 0009F (v01 SataRe  SataSec 00001000 INTL 20061109)
[    0.000000] ACPI: BIOS bug: multiple APIC/MADT found, using 0
[    0.000000] ACPI: If "acpi_apic_instance=2" works better, notify linux-acpi@vger.kernel.org
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (7 early reservations) ==> bootmem [0000000000 - 0140000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 000183acac]    TEXT DATA BSS ==> [0001000000 - 000183acac]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [000183b000 - 000183b201]              BRK ==> [000183b000 - 000183b201]
[    0.000000]   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
[    0.000000]   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880028600000-ffff88002bbfffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00140000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000ae72b
[    0.000000]     0: 0x00100000 -> 0x00140000
[    0.000000] On node 0 totalpages: 976581
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 103 pages reserved
[    0.000000]   DMA zone: 3835 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 696163 pages, LIFO batch:31
[    0.000000]   Normal zone: 3584 pages used for memmap
[    0.000000]   Normal zone: 258560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000ae72b000 - 00000000ae92c000
[    0.000000] PM: Registered nosave memory: 00000000ae92c000 - 00000000bf097000
[    0.000000] PM: Registered nosave memory: 00000000bf097000 - 00000000bf099000
[    0.000000] PM: Registered nosave memory: 00000000bf099000 - 00000000bf09b000
[    0.000000] PM: Registered nosave memory: 00000000bf09b000 - 00000000bf09d000
[    0.000000] PM: Registered nosave memory: 00000000bf09d000 - 00000000bfeb7000
[    0.000000] PM: Registered nosave memory: 00000000bfeb7000 - 00000000bfec6000
[    0.000000] PM: Registered nosave memory: 00000000bfec6000 - 00000000bfecd000
[    0.000000] PM: Registered nosave memory: 00000000bfecd000 - 00000000bfed6000
[    0.000000] PM: Registered nosave memory: 00000000bfed6000 - 00000000bfed7000
[    0.000000] PM: Registered nosave memory: 00000000bfed7000 - 00000000bfedf000
[    0.000000] PM: Registered nosave memory: 00000000bfedf000 - 00000000bfef9000
[    0.000000] PM: Registered nosave memory: 00000000bfef9000 - 00000000bfeff000
[    0.000000] PM: Registered nosave memory: 00000000bfeff000 - 00000000bff00000
[    0.000000] PM: Registered nosave memory: 00000000bff00000 - 00000000e7400000
[    0.000000] PM: Registered nosave memory: 00000000e7400000 - 00000000e7401000
[    0.000000] PM: Registered nosave memory: 00000000e7401000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000f4000000
[    0.000000] PM: Registered nosave memory: 00000000f4000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffc00000
[    0.000000] PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at bff00000 (gap: bff00000:27500000)
[    0.000000] NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880028200000 s84056 r8192 d22440 u1048576
[    0.000000] pcpu-alloc: s84056 r8192 d22440 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 958558
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 3769132k/5242880k available (4714k kernel code, 1336556k absent, 136292k reserved, 2553k data, 468k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:320
[    0.000000] Extended CMOS year: 2000
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 3051.255 MHz processor.
[    0.003339] Calibrating delay loop (skipped), value calculated using timer frequency.. 6104.78 BogoMIPS (lpj=10170850)
[    0.003756] Mount-cache hash table entries: 256
[    0.004065] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.004369] CPU: L2 cache: 6144K
[    0.004555] CPU: Physical Processor ID: 0
[    0.004753] CPU: Processor Core ID: 0
[    0.004939] mce: CPU supports 6 MCE banks
[    0.005141] CPU0: Thermal monitoring enabled (TM2)
[    0.005340] using mwait in idle threads.
[    0.005538] Performance Events: Core2 events, Intel PMU driver.
[    0.006670] ... version:                2
[    0.006868] ... bit width:              40
[    0.007065] ... generic registers:      2
[    0.007258] ... value mask:             000000ffffffffff
[    0.007423] ... max period:             000000007fffffff
[    0.007620] ... fixed-purpose events:   3
[    0.007817] ... event mask:             0000000700000003
[    0.008028] ACPI: Core revision 20090903
[    0.017610] Setting APIC routing to flat
[    0.018189] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.051367] CPU0: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.053333] Booting processor 1 APIC 0x1 ip 0x6000
[    0.006666] Initializing CPU#1
[    0.006666] Calibrating delay using timer specific routine.. 6105.84 BogoMIPS (lpj=10170955)
[    0.006666] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.006666] CPU: L2 cache: 6144K
[    0.006666] CPU: Physical Processor ID: 0
[    0.006666] CPU: Processor Core ID: 1
[    0.006666] mce: CPU supports 6 MCE banks
[    0.006666] CPU1: Thermal monitoring enabled (TM2)
[    0.143363] CPU1: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.145482] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[    0.146690] Brought up 2 CPUs
[    0.146864] Total of 2 processors activated (12209.62 BogoMIPS).
[    0.150009] CPU0 attaching sched-domain:
[    0.150012]  domain 0: span 0-1 level MC
[    0.150014]   groups: 0 1
[    0.150018] CPU1 attaching sched-domain:
[    0.150019]  domain 0: span 0-1 level MC
[    0.150021]   groups: 1 0
[    0.156853] Apple MacBookPro5 series board detected. Selecting PCI-method for reboots.
[    0.157280] regulator: core version 0.5
[    0.157523] NET: Registered protocol family 16
[    0.158196] ACPI: bus type pci registered
[    0.158692] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    0.158884] PCI: MCFG area at f0000000 reserved in E820
[    0.159078] PCI: updated MCFG configuration 0: base f0000000 segment 0 buses 0 - 63
[    0.161181] PCI: Using MMCONFIG at f0000000 - f3ffffff
[    0.161380] PCI: Using configuration type 1 for base access
[    0.170081] bio: create slab <bio-0> at 0
[    0.177460] ACPI: EC: EC description table is found, configuring boot EC
[    0.180241] ACPI: BIOS _OSI(Linux) query ignored
[    0.180873] ACPI: Interpreter enabled
[    0.181072] ACPI: (supports S0 S3 S4 S5)
[    0.181816] ACPI: Using IOAPIC for interrupt routing
[    0.197061] ACPI: EC: GPE = 0x3f, I/O: command/status = 0x66, data = 0x62
[    0.197560] ACPI: No dock devices found.
[    0.197969] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    0.198397] pci 0000:00:03.0: reg 10 io port: [0x3000-0x30ff]
[    0.198485] pci 0000:00:03.2: reg 10 io port: [0x3180-0x31bf]
[    0.198496] pci 0000:00:03.2: reg 20 io port: [0x3140-0x317f]
[    0.198500] pci 0000:00:03.2: reg 24 io port: [0x3100-0x313f]
[    0.198520] pci 0000:00:03.2: PME# supported from D3hot D3cold
[    0.198723] pci 0000:00:03.2: PME# disabled
[    0.199057] pci 0000:00:03.5: reg 10 32bit mmio: [0xe7400000-0xe747ffff]
[    0.199141] pci 0000:00:04.0: reg 10 32bit mmio: [0xe7488000-0xe7488fff]
[    0.210026] pci 0000:00:04.0: supports D1 D2
[    0.210028] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.210230] pci 0000:00:04.0: PME# disabled
[    0.210450] pci 0000:00:04.1: reg 10 32bit mmio: [0xe7489200-0xe74892ff]
[    0.210488] pci 0000:00:04.1: supports D1 D2
[    0.210489] pci 0000:00:04.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.210691] pci 0000:00:04.1: PME# disabled
[    0.210916] pci 0000:00:06.0: reg 10 32bit mmio: [0xe7487000-0xe7487fff]
[    0.210944] pci 0000:00:06.0: supports D1 D2
[    0.210946] pci 0000:00:06.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.211148] pci 0000:00:06.0: PME# disabled
[    0.211367] pci 0000:00:06.1: reg 10 32bit mmio: [0xe7489100-0xe74891ff]
[    0.211403] pci 0000:00:06.1: supports D1 D2
[    0.211405] pci 0000:00:06.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.211606] pci 0000:00:06.1: PME# disabled
[    0.211830] pci 0000:00:08.0: reg 10 32bit mmio: [0xe7480000-0xe7483fff]
[    0.211855] pci 0000:00:08.0: PME# supported from D3hot D3cold
[    0.212038] pci 0000:00:08.0: PME# disabled
[    0.212284] pci 0000:00:0a.0: reg 10 32bit mmio: [0xe7486000-0xe7486fff]
[    0.212288] pci 0000:00:0a.0: reg 14 io port: [0x31e0-0x31e7]
[    0.212291] pci 0000:00:0a.0: reg 18 32bit mmio: [0xe7489000-0xe74890ff]
[    0.212294] pci 0000:00:0a.0: reg 1c 32bit mmio: [0xe7489300-0xe748930f]
[    0.212314] pci 0000:00:0a.0: supports D1 D2
[    0.212315] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.212518] pci 0000:00:0a.0: PME# disabled
[    0.212713] pci 0000:00:0b.0: reg 10 io port: [0x31d8-0x31df]
[    0.212717] pci 0000:00:0b.0: reg 14 io port: [0x31ec-0x31ef]
[    0.212720] pci 0000:00:0b.0: reg 18 io port: [0x31d0-0x31d7]
[    0.212723] pci 0000:00:0b.0: reg 1c io port: [0x31e8-0x31eb]
[    0.212726] pci 0000:00:0b.0: reg 20 io port: [0x31c0-0x31cf]
[    0.212729] pci 0000:00:0b.0: reg 24 32bit mmio: [0xe7484000-0xe7485fff]
[    0.212958] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.213164] pci 0000:00:0c.0: PME# disabled
[    0.213582] pci 0000:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.213788] pci 0000:00:15.0: PME# disabled
[    0.214225] pci 0000:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.214431] pci 0000:00:16.0: PME# disabled
[    0.214704] pci 0000:00:09.0: transparent bridge
[    0.214905] pci 0000:00:09.0: bridge 32bit mmio: [0xe7300000-0xe73fffff]
[    0.214948] pci 0000:02:00.0: reg 10 32bit mmio: [0xe4000000-0xe4ffffff]
[    0.214962] pci 0000:02:00.0: reg 14 64bit mmio pref: [0xc0000000-0xcfffffff]
[    0.214977] pci 0000:02:00.0: reg 1c 64bit mmio: [0xe2000000-0xe3ffffff]
[    0.214987] pci 0000:02:00.0: reg 24 io port: [0x2000-0x207f]
[    0.214998] pci 0000:02:00.0: reg 30 32bit mmio pref: [0xe5000000-0xe507ffff]
[    0.215082] pci 0000:00:0c.0: bridge io port: [0x2000-0x2fff]
[    0.215089] pci 0000:00:0c.0: bridge 32bit mmio: [0xe2000000-0xe50fffff]
[    0.215102] pci 0000:00:0c.0: bridge 64bit mmio pref: [0xc0000000-0xcfffffff]
[    0.215309] pci 0000:04:00.0: reg 10 64bit mmio: [0xe7200000-0xe7203fff]
[    0.215362] pci 0000:04:00.0: supports D1 D2
[    0.215363] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.215565] pci 0000:04:00.0: PME# disabled
[    0.215827] pci 0000:00:15.0: bridge 32bit mmio: [0xe7200000-0xe72fffff]
[    0.215888] pci 0000:05:00.0: reg 10 64bit mmio: [0xe7100000-0xe7100fff]
[    0.215940] pci 0000:05:00.0: supports D1 D2
[    0.215941] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.216144] pci 0000:05:00.0: PME# disabled
[    0.216387] pci 0000:00:16.0: bridge 32bit mmio: [0xe7100000-0xe71fffff]
[    0.216439] pci_bus 0000:00: on NUMA node 0
[    0.216442] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.263431] ACPI: PCI Interrupt Link [LNK1] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.265189] ACPI: PCI Interrupt Link [LNK2] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.266848] ACPI: PCI Interrupt Link [LNK3] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.268540] ACPI: PCI Interrupt Link [LNK4] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.270188] ACPI: PCI Interrupt Link [Z003] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.272045] ACPI: PCI Interrupt Link [Z004] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.274132] ACPI: PCI Interrupt Link [Z005] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.276170] ACPI: PCI Interrupt Link [Z006] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.278027] ACPI: PCI Interrupt Link [Z007] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.280062] ACPI: PCI Interrupt Link [Z008] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.282041] ACPI: PCI Interrupt Link [Z009] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.284020] ACPI: PCI Interrupt Link [Z00A] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.285928] ACPI: PCI Interrupt Link [Z00B] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.287844] ACPI: PCI Interrupt Link [Z00C] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.289829] ACPI: PCI Interrupt Link [Z00D] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.291786] ACPI: PCI Interrupt Link [Z00E] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.293687] ACPI: PCI Interrupt Link [Z00F] (IRQs 16 17 18 19 20 21 22 23) *10
[    0.295544] ACPI: PCI Interrupt Link [Z00G] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.297598] ACPI: PCI Interrupt Link [Z00H] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.299610] ACPI: PCI Interrupt Link [Z00I] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.301516] ACPI: PCI Interrupt Link [Z00J] (IRQs 16 17 18 19 20 21 22 23) *7
[    0.303386] ACPI: PCI Interrupt Link [Z00K] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.305358] ACPI: PCI Interrupt Link [Z00L] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.307355] ACPI: PCI Interrupt Link [Z00M] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.309313] ACPI: PCI Interrupt Link [Z00N] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.311332] ACPI: PCI Interrupt Link [Z00O] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.313338] ACPI: PCI Interrupt Link [Z00P] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.315301] ACPI: PCI Interrupt Link [Z00Q] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.317214] ACPI: PCI Interrupt Link [Z00R] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.319207] ACPI: PCI Interrupt Link [Z00S] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.321011] ACPI: PCI Interrupt Link [Z00T] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.322976] ACPI: PCI Interrupt Link [Z00U] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.324915] ACPI: PCI Interrupt Link [LSMB] (IRQs 16 17 18 19 20 21 22 23) *15
[    0.326850] ACPI: PCI Interrupt Link [LUS0] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.328694] ACPI: PCI Interrupt Link [LUS2] (IRQs 16 17 18 19 20 21 22 23) *10
[    0.330562] ACPI: PCI Interrupt Link [LMAC] (IRQs 16 17 18 19 20 21 22 23) *14
[    0.332378] ACPI: PCI Interrupt Link [LAZA] (IRQs 16 17 18 19 20 21 22 23) *15
[    0.334283] ACPI: PCI Interrupt Link [LGPU] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.336292] ACPI: PCI Interrupt Link [LPID] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.338270] ACPI: PCI Interrupt Link [LSI0] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.340179] ACPI: PCI Interrupt Link [LSI1] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.342187] ACPI: PCI Interrupt Link [Z000] (IRQs 16 17 18 19 20 21 22 23) *7
[    0.343954] ACPI: PCI Interrupt Link [Z001] (IRQs 16 17 18 19 20 21 22 23) *5
[    0.345764] ACPI: PCI Interrupt Link [LPMU] (IRQs 16 17 18 19 20 21 22 23) *14
[    0.347582] vgaarb: device added: PCI:0000:02:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.347844] vgaarb: loaded
[    0.348134] SCSI subsystem initialized
[    0.353344] libata version 3.00 loaded.
[    0.353398] usbcore: registered new interface driver usbfs
[    0.353619] usbcore: registered new interface driver hub
[    0.353847] usbcore: registered new device driver usb
[    0.354163] PCI: Using ACPI for IRQ routing
[    0.354741] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31, 31
[    0.355586] hpet0: 4 comparators, 64-bit 25.000000 MHz counter
[    0.360005] Switching to clocksource tsc
[    0.371094] Slow work thread pool: Starting up
[    0.371315] Slow work thread pool: Ready
[    0.371518] FS-Cache: Loaded
[    0.371743] CacheFiles: Loaded
[    0.371944] pnp: PnP ACPI init
[    0.372143] ACPI: bus type pnp registered
[    0.377592] pnp: PnP ACPI: found 9 devices
[    0.377789] ACPI: ACPI bus type pnp unregistered
[    0.377993] system 00:01: iomem range 0xf0000000-0xf3ffffff has been reserved
[    0.378198] system 00:04: iomem range 0xfed00000-0xfed003ff has been reserved
[    0.378402] system 00:06: ioport range 0x400-0x47f has been reserved
[    0.378604] system 00:06: ioport range 0x480-0x4ff has been reserved
[    0.378805] system 00:06: ioport range 0x500-0x57f has been reserved
[    0.379007] system 00:06: ioport range 0x580-0x5ff has been reserved
[    0.379208] system 00:06: ioport range 0x800-0x87f has been reserved
[    0.379408] system 00:06: ioport range 0x880-0x8ff has been reserved
[    0.379594] system 00:06: ioport range 0x4d0-0x4d1 has been reserved
[    0.379796] system 00:06: ioport range 0x295-0x296 has been reserved
[    0.385091] pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
[    0.385291] pci 0000:00:09.0:   IO window: disabled
[    0.385464] pci 0000:00:09.0:   MEM window: 0xe7300000-0xe73fffff
[    0.385665] pci 0000:00:09.0:   PREFETCH window: disabled
[    0.385865] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:02
[    0.386035] pci 0000:00:0c.0:   IO window: 0x2000-0x2fff
[    0.386243] pci 0000:00:0c.0:   MEM window: 0xe2000000-0xe50fffff
[    0.386438] pci 0000:00:0c.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
[    0.386717] pci 0000:00:15.0: PCI bridge, secondary bus 0000:04
[    0.386917] pci 0000:00:15.0:   IO window: disabled
[    0.387123] pci 0000:00:15.0:   MEM window: 0xe7200000-0xe72fffff
[    0.387323] pci 0000:00:15.0:   PREFETCH window: disabled
[    0.387499] pci 0000:00:16.0: PCI bridge, secondary bus 0000:05
[    0.387699] pci 0000:00:16.0:   IO window: disabled
[    0.387905] pci 0000:00:16.0:   MEM window: 0xe7100000-0xe71fffff
[    0.388110] pci 0000:00:16.0:   PREFETCH window: disabled
[    0.388317] pci 0000:00:09.0: enabling device (0000 -> 0002)
[    0.388520] pci 0000:00:09.0: setting latency timer to 64
[    0.388891] ACPI: PCI Interrupt Link [Z003] enabled at IRQ 23
[    0.389114] pci 0000:00:0c.0: PCI INT A -> Link[Z003] -> GSI 23 (level, low) -> IRQ 23
[    0.389427] pci 0000:00:0c.0: setting latency timer to 64
[    0.389904] ACPI: PCI Interrupt Link [Z00F] enabled at IRQ 22
[    0.390102] pci 0000:00:15.0: PCI INT A -> Link[Z00F] -> GSI 22 (level, low) -> IRQ 22
[    0.390369] pci 0000:00:15.0: setting latency timer to 64
[    0.390784] ACPI: PCI Interrupt Link [Z00J] enabled at IRQ 21
[    0.390985] pci 0000:00:16.0: PCI INT A -> Link[Z00J] -> GSI 21 (level, low) -> IRQ 21
[    0.391251] pci 0000:00:16.0: setting latency timer to 64
[    0.391256] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    0.391258] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    0.391259] pci_bus 0000:01: resource 1 mem: [0xe7300000-0xe73fffff]
[    0.391261] pci_bus 0000:01: resource 3 io:  [0x00-0xffff]
[    0.391262] pci_bus 0000:01: resource 4 mem: [0x000000-0xffffffffffffffff]
[    0.391264] pci_bus 0000:02: resource 0 io:  [0x2000-0x2fff]
[    0.391265] pci_bus 0000:02: resource 1 mem: [0xe2000000-0xe50fffff]
[    0.391267] pci_bus 0000:02: resource 2 pref mem [0xc0000000-0xcfffffff]
[    0.391268] pci_bus 0000:04: resource 1 mem: [0xe7200000-0xe72fffff]
[    0.391270] pci_bus 0000:05: resource 1 mem: [0xe7100000-0xe71fffff]
[    0.391287] NET: Registered protocol family 2
[    0.391538] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.392183] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.393822] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.394484] TCP: Hash tables configured (established 262144 bind 65536)
[    0.394685] TCP reno registered
[    0.394935] NET: Registered protocol family 1
[    0.396111] microcode: CPU0 sig=0x1067a, pf=0x80, revision=0xa07
[    0.396321] microcode: CPU1 sig=0x1067a, pf=0x80, revision=0xa07
[    0.396541] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.396794] Scanning for low memory corruption every 60 seconds
[    0.397123] Intel AES-NI instructions are not detected.
[    0.405841] VFS: Disk quotas dquot_6.5.2
[    0.406087] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.406752] ROMFS MTD (C) 2007 Red Hat, Inc.
[    0.406986] msgmni has been set to 7363
[    0.415839] alg: No test for cipher_null (cipher_null-generic)
[    0.416027] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    0.416241] alg: No test for digest_null (digest_null-generic)
[    0.416454] alg: No test for compress_null (compress_null-generic)
[    0.417124] alg: No test for fcrypt (fcrypt-generic)
[    0.418531] alg: No test for stdrng (krng)
[    0.421983] alg: No test for ghash (ghash-generic)
[    0.422244] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    0.422530] io scheduler noop registered
[    0.422734] io scheduler cfq registered (default)
[    0.423111] pci 0000:02:00.0: Boot video device
[    0.423388] pcieport-driver 0000:00:0c.0: irq 24 for MSI/MSI-X
[    0.423408] pcieport-driver 0000:00:0c.0: setting latency timer to 64
[    0.423771] pcieport-driver 0000:00:15.0: irq 25 for MSI/MSI-X
[    0.423790] pcieport-driver 0000:00:15.0: setting latency timer to 64
[    0.424151] pcieport-driver 0000:00:16.0: irq 26 for MSI/MSI-X
[    0.424169] pcieport-driver 0000:00:16.0: setting latency timer to 64
[    0.424567] ACPI: AC Adapter [ADP1] (on-line)
[    0.424866] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.425170] ACPI: Lid Switch [LID0]
[    0.425408] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.425669] ACPI: Power Button [PWRB]
[    0.425909] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    0.426143] ACPI: Sleep Button [SLPB]
[    0.426376] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.426636] ACPI: Power Button [PWRF]
[    0.427524] ACPI: SSDT 00000000bfec5a98 002FE (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    0.428326] ACPI: SSDT 00000000bfec3c18 002AD (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    0.429136] Monitor-Mwait will be used to enter C-1 state
[    0.429149] Monitor-Mwait will be used to enter C-2 state
[    0.429170] Monitor-Mwait will be used to enter C-3 state
[    0.429175] Marking TSC unstable due to TSC halts in idle
[    0.429410] Switching to clocksource hpet
[    0.429443] processor LNXCPU:00: registered as cooling_device0
[    0.429816] ACPI: SSDT 00000000bfec4f18 000C8 (v01  APPLE  Cpu1Ist 00003000 INTL 20061109)
[    0.430588] ACPI: SSDT 00000000bfec3f18 00085 (v01  APPLE  Cpu1Cst 00003000 INTL 20061109)
[    0.432503] Switched to high resolution mode on CPU 1
[    0.432515] Switched to high resolution mode on CPU 0
[    0.440902] processor LNXCPU:01: registered as cooling_device1
[    0.453989] Linux agpgart interface v0.103
[    0.454300] [drm] Initialized drm 1.1.0 20060810
[    0.455964] brd: module loaded
[    0.456822] loop: module loaded
[    0.457113] input: Macintosh mouse button emulation as /devices/virtual/input/input4
[    0.457646] ahci 0000:00:0b.0: version 3.0
[    0.457923] ACPI: PCI Interrupt Link [LSI0] enabled at IRQ 20
[    0.458127] ahci 0000:00:0b.0: PCI INT A -> Link[LSI0] -> GSI 20 (level, low) -> IRQ 20
[    0.458465] ahci 0000:00:0b.0: irq 27 for MSI/MSI-X
[    0.458518] ahci 0000:00:0b.0: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3 impl IDE mode
[    0.458780] ahci 0000:00:0b.0: flags: 64bit ncq sntf pm led pmp pio slum part 
[    0.459008] ahci 0000:00:0b.0: setting latency timer to 64
[    0.459178] scsi0 : ahci
[    0.459576] scsi1 : ahci
[    0.459837] scsi2 : ahci
[    0.460183] scsi3 : ahci
[    0.460534] scsi4 : ahci
[    0.460852] scsi5 : ahci
[    0.461176] ata1: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484100 irq 27
[    0.461486] ata2: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484180 irq 27
[    0.461745] ata3: DUMMY
[    0.461940] ata4: DUMMY
[    0.462136] ata5: DUMMY
[    0.462309] ata6: DUMMY
[    0.462747] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.463222] ACPI: PCI Interrupt Link [LUS2] enabled at IRQ 19
[    0.463601] ehci_hcd 0000:00:04.1: PCI INT B -> Link[LUS2] -> GSI 19 (level, low) -> IRQ 19
[    0.463867] ehci_hcd 0000:00:04.1: setting latency timer to 64
[    0.463869] ehci_hcd 0000:00:04.1: EHCI Host Controller
[    0.464071] ehci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 1
[    0.464539] ehci_hcd 0000:00:04.1: debug port 1
[    0.464744] ehci_hcd 0000:00:04.1: cache line size of 32 is not supported
[    0.464754] ehci_hcd 0000:00:04.1: irq 19, io mem 0xe7489200
[    0.473357] ehci_hcd 0000:00:04.1: USB 2.0 started, EHCI 1.00
[    0.473712] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.473913] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.474169] usb usb1: Product: EHCI Host Controller
[    0.474422] usb usb1: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    0.474668] usb usb1: SerialNumber: 0000:00:04.1
[    0.474912] usb usb1: configuration #1 chosen from 1 choice
[    0.475147] hub 1-0:1.0: USB hub found
[    0.475348] hub 1-0:1.0: 7 ports detected
[    0.475962] ACPI: PCI Interrupt Link [Z001] enabled at IRQ 18
[    0.476214] ehci_hcd 0000:00:06.1: PCI INT B -> Link[Z001] -> GSI 18 (level, low) -> IRQ 18
[    0.476441] ehci_hcd 0000:00:06.1: setting latency timer to 64
[    0.476443] ehci_hcd 0000:00:06.1: EHCI Host Controller
[    0.476646] ehci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 2
[    0.476938] ehci_hcd 0000:00:06.1: debug port 1
[    0.477141] ehci_hcd 0000:00:06.1: cache line size of 32 is not supported
[    0.477151] ehci_hcd 0000:00:06.1: irq 18, io mem 0xe7489100
[    0.486690] ehci_hcd 0000:00:06.1: USB 2.0 started, EHCI 1.00
[    0.486996] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.487245] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.487500] usb usb2: Product: EHCI Host Controller
[    0.487701] usb usb2: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    0.487936] usb usb2: SerialNumber: 0000:00:06.1
[    0.488226] usb usb2: configuration #1 chosen from 1 choice
[    0.488654] hub 2-0:1.0: USB hub found
[    0.488903] hub 2-0:1.0: 5 ports detected
[    0.489181] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.489626] ACPI: PCI Interrupt Link [LUS0] enabled at IRQ 17
[    0.489828] ohci_hcd 0000:00:04.0: PCI INT A -> Link[LUS0] -> GSI 17 (level, low) -> IRQ 17
[    0.490108] ohci_hcd 0000:00:04.0: setting latency timer to 64
[    0.490109] ohci_hcd 0000:00:04.0: OHCI Host Controller
[    0.490311] ohci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 3
[    0.490584] ohci_hcd 0000:00:04.0: irq 17, io mem 0xe7488000
[    0.526875] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 9 (20090903/nsrepair-132)
[    0.527418] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 10 (20090903/nsrepair-132)
[    0.527961] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 11 (20090903/nsrepair-132)
[    0.528499] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 12 (20090903/nsrepair-132)
[    0.545416] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    0.545618] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.545873] usb usb3: Product: OHCI Host Controller
[    0.546072] usb usb3: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    0.546260] usb usb3: SerialNumber: 0000:00:04.0
[    0.546596] usb usb3: configuration #1 chosen from 1 choice
[    0.547003] hub 3-0:1.0: USB hub found
[    0.547238] hub 3-0:1.0: 7 ports detected
[    0.547794] ACPI: PCI Interrupt Link [Z000] enabled at IRQ 16
[    0.547996] ohci_hcd 0000:00:06.0: PCI INT A -> Link[Z000] -> GSI 16 (level, low) -> IRQ 16
[    0.548346] ohci_hcd 0000:00:06.0: setting latency timer to 64
[    0.548349] ohci_hcd 0000:00:06.0: OHCI Host Controller
[    0.548608] ohci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 4
[    0.548934] ohci_hcd 0000:00:06.0: irq 16, io mem 0xe7487000
[    0.554536] ACPI: Battery Slot [BAT0] (battery present)
[    0.602851] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    0.603053] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.603307] usb usb4: Product: OHCI Host Controller
[    0.603506] usb usb4: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    0.603679] usb usb4: SerialNumber: 0000:00:06.0
[    0.603903] usb usb4: configuration #1 chosen from 1 choice
[    0.604134] hub 4-0:1.0: USB hub found
[    0.604342] hub 4-0:1.0: 5 ports detected
[    0.604617] usbcore: registered new interface driver libusual
[    0.604908] PNP: No PS/2 controller found. Probing ports directly.
[    0.605954] i8042.c: No controller found.
[    0.606232] mice: PS/2 mouse device common for all mice
[    0.606495] i2c i2c-0: nForce2 SMBus adapter at 0x3140
[    0.606728] i2c i2c-1: nForce2 SMBus adapter at 0x3100
[    0.607213] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[    0.607688] cpuidle: using governor ladder
[    0.608227] cpuidle: using governor menu
[    0.609961] usbcore: registered new interface driver hiddev
[    0.610225] usbcore: registered new interface driver usbhid
[    0.610424] usbhid: v2.6:USB HID core driver
[    0.610817] TCP cubic registered
[    0.611349] NET: Registered protocol family 10
[    0.611835] lo: Disabled Privacy Extensions
[    0.612224] Mobile IPv6
[    0.612420] NET: Registered protocol family 17
[    0.612619] NET: Registered protocol family 15
[    0.613598] PM: Resume from disk failed.
[    0.783480] usb 1-4: new high speed USB device using ehci_hcd and address 2
[    0.914587] usb 1-4: New USB device found, idVendor=05ac, idProduct=8507
[    0.914795] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    0.914999] usb 1-4: Product: Built-in iSight
[    0.915198] usb 1-4: Manufacturer: Apple Inc.
[    0.915398] usb 1-4: SerialNumber: 8H98400GG8DD3A1A
[    0.915737] usb 1-4: configuration #1 chosen from 1 choice
[    0.940158] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.940378] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.940576] ata1.00: ATA-8: APPLE SSD TS256A, AGAB0202, max UDMA/100
[    0.940580] ata1.00: 490234752 sectors, multi 16: LBA48 
[    0.940872] ata1.00: configured for UDMA/100
[    0.946824] ata2.00: ATAPI: HL-DT-ST DVDRW  GS23N, SB00, max UDMA/133, ATAPI AN
[    0.952363] ata2.00: configured for UDMA/133
[    0.953609] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD TS256A AGAB PQ: 0 ANSI: 5
[    0.954281] sd 0:0:0:0: [sda] 490234752 512-byte logical blocks: (251 GB/233 GiB)
[    0.954344] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.954793] sd 0:0:0:0: [sda] Write Protect is off
[    0.954978] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.955006] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.955411]  sda: sda1 sda2 sda3 sda4 sda5
[    0.959529] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.973423] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRW  GS23N     SB00 PQ: 0 ANSI: 5
[    0.985264] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda caddy
[    0.985472] Uniform CD-ROM driver Revision: 3.20
[    0.985954] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    0.986144] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    0.988619] EXT3-fs: INFO: recovery required on readonly filesystem.
[    0.988826] EXT3-fs: write access will be enabled during recovery.
[    0.993632] kjournald starting.  Commit interval 5 seconds
[    0.993668] EXT3-fs: recovery complete.
[    0.993911] EXT3-fs: mounted filesystem with writeback data mode.
[    0.993931] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[    0.993952] Freeing unused kernel memory: 468k freed
[    1.290145] usb 2-5: new high speed USB device using ehci_hcd and address 3
[    1.419982] usb 2-5: New USB device found, idVendor=05ac, idProduct=8403
[    1.420208] usb 2-5: New USB device strings: Mfr=3, Product=4, SerialNumber=2
[    1.420422] usb 2-5: Product: Card Reader
[    1.420621] usb 2-5: Manufacturer: Apple
[    1.420819] usb 2-5: SerialNumber: 000000009833
[    1.421808] usb 2-5: configuration #1 chosen from 1 choice
[    1.437137] Initializing USB Mass Storage driver...
[    1.437519] scsi6 : SCSI emulation for USB Mass Storage devices
[    1.437967] usb-storage: device found at 3
[    1.437969] usb-storage: waiting for device to settle before scanning
[    1.437996] usbcore: registered new interface driver usb-storage
[    1.438200] USB Mass Storage support registered.
[    1.700137] usb 4-1: new full speed USB device using ohci_hcd and address 2
[    1.901968] usb 4-1: New USB device found, idVendor=0a5c, idProduct=4500
[    1.902173] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.902376] usb 4-1: Product: BRCM2046 Hub
[    1.902575] usb 4-1: Manufacturer: Apple Inc.
[    1.902921] usb 4-1: configuration #1 chosen from 1 choice
[    1.905010] hub 4-1:1.0: USB hub found
[    1.907962] hub 4-1:1.0: 3 ports detected
[    2.200145] usb 3-5: new low speed USB device using ohci_hcd and address 2
[    2.395535] usb 3-5: New USB device found, idVendor=05ac, idProduct=8242
[    2.395726] usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.395929] usb 3-5: Product: IR Receiver
[    2.396123] usb 3-5: Manufacturer: Apple Computer, Inc.
[    2.396459] usb 3-5: configuration #1 chosen from 1 choice
[    2.414764] apple 0003:05AC:8242.0001: hiddev96,hidraw0: USB HID v1.11 Device [Apple Computer, Inc. IR Receiver] on usb-0000:00:04.0-5/input0
[    2.693477] usb 3-6: new full speed USB device using ohci_hcd and address 3
[    2.897533] usb 3-6: New USB device found, idVendor=05ac, idProduct=0237
[    2.897739] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.897943] usb 3-6: Product: Apple Internal Keyboard / Trackpad
[    2.898145] usb 3-6: Manufacturer: Apple Inc.
[    2.898490] usb 3-6: configuration #1 chosen from 1 choice
[    2.912334] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:04.0/usb3/3-6/3-6:1.0/input/input5
[    2.912704] apple 0003:05AC:0237.0002: input,hidraw1: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input0
[    3.412646] apple 0003:05AC:0237.0003: hidraw2: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input1
[    3.484967] usb 4-1.1: new full speed USB device using ohci_hcd and address 3
[    3.601969] usb 4-1.1: New USB device found, idVendor=05ac, idProduct=8217
[    3.602177] usb 4-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.602435] usb 4-1.1: Product: Bluetooth USB Host Controller
[    3.602635] usb 4-1.1: Manufacturer: Apple Inc.
[    3.602835] usb 4-1.1: SerialNumber: 002608DA9686
[    3.603179] usb 4-1.1: configuration #1 chosen from 1 choice
[    6.437436] usb-storage: device scan complete
[    6.439909] scsi 6:0:0:0: Direct-Access     APPLE    SD Card Reader   1.00 PQ: 0 ANSI: 0
[    6.441199] sd 6:0:0:0: Attached scsi generic sg2 type 0
[    6.442638] sd 6:0:0:0: [sdb] Attached SCSI removable disk
[   58.357908] BUG: unable to handle kernel paging request at ffffffffa0015178
[   58.358358] IP: [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.358703] PGD 1003067 PUD 1007063 PMD 13f3ac067 PTE 0
[   58.359453] Oops: 0000 [#1] PREEMPT SMP 
[   58.360003] last sysfs file: 
[   58.360003] CPU 0 
[   58.360003] Modules linked in: tun(+) usb_storage
[   58.360003] Pid: 895, comm: modprobe Not tainted 2.6.32-rc3-debug #24 MacBookPro5,3
[   58.360003] RIP: 0010:[<ffffffff8126d90e>]  [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.360003] RSP: 0018:ffff88013e803d48  EFLAGS: 00010086
[   58.360003] RAX: 0000000000005c5c RBX: 0000000000000400 RCX: ffff88013e803ea8
[   58.360003] RDX: ffffffffa0015178 RSI: 0000000000000400 RDI: ffffffff817c8c60
[   58.360003] RBP: ffff88013e803dd8 R08: 0000000000000000 R09: 0000000000000000
[   58.360003] R10: ffff880028401740 R11: 0000000000000000 R12: ffffffffa0015178
[   58.360003] R13: ffffffffa0015178 R14: ffff88013e803ea8 R15: ffffffff817c9060
[   58.360003] FS:  00007f7b8d4c76f0(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
[   58.360003] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   58.360003] CR2: ffffffffa0015178 CR3: 000000013fbeb000 CR4: 00000000000406f0
[   58.360003] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   58.360003] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   58.360003] Process modprobe (pid: 895, threadinfo ffff88013e802000, task ffff88013f925880)
[   58.360003] Stack:
[   58.360003]  00000000fffffff4 ffff88013e803dc8 ffff88013f9cbaa0 000000003e803dc8
[   58.360003] <0> ffff88013e803db8 ffffea00045f1ba0 0000000000000400 ffffffff817c8c60
[   58.360003] <0> 0000000000000000 0000000000000000 0000000000000000 ffffffff810bbe6a
[   58.360003] Call Trace:
[   58.360003]  [<ffffffff810bbe6a>] ? free_hot_page+0x2a/0x90
[   58.360003]  [<ffffffff8126dfa1>] vscnprintf+0x11/0x30
[   58.360003]  [<ffffffff81053291>] vprintk+0xb1/0x4f0
[   58.360003]  [<ffffffff810a769f>] ? trace_module_notify+0x3f/0x550
[   58.360003]  [<ffffffffa0017000>] ? tun_init+0x0/0x93 [tun]
[   58.360003]  [<ffffffff81494673>] printk+0x3c/0x41
[   58.360003]  [<ffffffffa0017025>] tun_init+0x25/0x93 [tun]
[   58.360003]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.360003]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.360003]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[   58.360003] Code: c7 45 c0 00 00 00 00 85 f6 0f 88 5f 05 00 00 4c 8b 7d a8 4c 03 7d a0 73 12 48 8b 45 a8 49 c7 c7 ff ff ff ff 48 f7 d0 48 89 45 a0 <41> 0f b6 45 00 8b 55 a8 48 8b 5d a8 89 55 9c 84 c0 74 76 0f 1f 
[   58.360003] RIP  [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.360003]  RSP <ffff88013e803d48>
[   58.360003] CR2: ffffffffa0015178
[   58.360003] ---[ end trace 11656a28751a5869 ]---
[   58.360003] note: modprobe[895] exited with preempt_count 2
[   58.379243] BUG: scheduling while atomic: modprobe/895/0x10000003
[   58.379454] Modules linked in: tun(+) usb_storage
[   58.380051] Pid: 895, comm: modprobe Tainted: G      D    2.6.32-rc3-debug #24
[   58.380307] Call Trace:
[   58.380506]  [<ffffffff8104637c>] __schedule_bug+0x5c/0x70
[   58.380697]  [<ffffffff81495243>] thread_return+0x409/0x7e6
[   58.380901]  [<ffffffff8126b8c1>] ? number+0x2c1/0x2f0
[   58.381114]  [<ffffffff81047165>] __cond_resched+0x25/0x40
[   58.381300]  [<ffffffff8149570b>] _cond_resched+0x2b/0x40
[   58.381482]  [<ffffffff810d2657>] unmap_vmas+0x817/0x9b0
[   58.381668]  [<ffffffff810d77df>] exit_mmap+0xef/0x1c0
[   58.381871]  [<ffffffff8104fdcd>] mmput+0x2d/0xe0
[   58.382072]  [<ffffffff81054810>] exit_mm+0x100/0x140
[   58.382248]  [<ffffffff81091728>] ? acct_collect+0x158/0x1a0
[   58.382423]  [<ffffffff810567bc>] do_exit+0x65c/0x7d0
[   58.382625]  [<ffffffff81052ea8>] ? release_console_sem+0x1b8/0x210
[   58.382830]  [<ffffffff8100fa35>] oops_end+0x75/0xa0
[   58.383022]  [<ffffffff8102d25a>] no_context+0xea/0x250
[   58.383218]  [<ffffffff8102d4d5>] __bad_area_nosemaphore+0x115/0x1d0
[   58.383441]  [<ffffffff81156160>] ? sysfs_ilookup_test+0x0/0x20
[   58.383644]  [<ffffffff8102d59e>] bad_area_nosemaphore+0xe/0x10
[   58.383846]  [<ffffffff8102d95a>] do_page_fault+0x23a/0x2e0
[   58.384050]  [<ffffffff81497fdf>] page_fault+0x1f/0x30
[   58.384254]  [<ffffffff8126d90e>] ? vsnprintf+0x5e/0x5e0
[   58.384473]  [<ffffffff810bbe6a>] ? free_hot_page+0x2a/0x90
[   58.384676]  [<ffffffff8126dfa1>] vscnprintf+0x11/0x30
[   58.384879]  [<ffffffff81053291>] vprintk+0xb1/0x4f0
[   58.385058]  [<ffffffff810a769f>] ? trace_module_notify+0x3f/0x550
[   58.385241]  [<ffffffffa0017000>] ? tun_init+0x0/0x93 [tun]
[   58.385444]  [<ffffffff81494673>] printk+0x3c/0x41
[   58.385646]  [<ffffffffa0017025>] tun_init+0x25/0x93 [tun]
[   58.385849]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.386051]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.386254]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[  178.994918] EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
[  178.995345] EXT3 FS on sda3, internal journal

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
@ 2009-11-21  8:56                 ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  8:56 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 2639 bytes --]

On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > This message has been generated automatically as a part of a report
> > > > > > > of recent regressions.
> > > > > > > 
> > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > (either way).
> > > > > > > 
> > > > > > > 
> > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > Subject		: oops on boot starting udev
> > > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > 
> > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > loaded and died.
> > > > > > 
> > > > > > Any input developers have any ideas?
> > > > > > 
> > > > > 
> > > > > 
> > > > > Hmm, evdev does:
> > > > > 
> > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > 
> > > > > Not sure how it can go wrong...
> > > > 
> > > > Anything I should/could do to narrow it down a bit (apart from
> > > > bisecting?).
> > > > 
> > > 
> > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > out at me... You don't happen to have any local changes in your tree?
> > 
> > Well only the mouse button #1 emulation - though I don't see what could
> > go wrong there.
> > 
> 
> I have been looking through the changes and I really don't see anything
> suspicious. I am also not hittign this oops on any of my boxes. Any
> chance you could bisect?
> 
> Thanks.

Alright so I tried to do a bisect when I noticed that building a knwon
to work -rc5 did no longer work either. Thought it might be a gcc
problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
Then I recognized that it crashes on loading basically *any* module,
tried tun and applesmc. Attaching the crashes...

I am starting to run out of ideas...

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: oops-applesmc --]
[-- Type: text/plain, Size: 53317 bytes --]

[    0.000000] Linux version 2.6.32-rc3-debug (sonne@no) (gcc version 4.4.2 (Debian 4.4.2-3) ) #24 SMP PREEMPT Sat Nov 21 09:23:52 CET 2009
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  BIOS-e820: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  BIOS-e820: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] DMI 2.4 present.
[    0.000000] last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 disabled
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 100000000 mask FC0000000 write-back
[    0.000000]   4 base 0BFF00000 mask FFFF00000 uncachable
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] original variable MTRRs
[    0.000000] reg 1, base: 0GB, range: 2GB, type WB
[    0.000000] reg 2, base: 2GB, range: 1GB, type WB
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] reg 4, base: 3071MB, range: 1MB, type UC
[    0.000000] total RAM coverred: 4095M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 2M 	num_reg: 4  	lose cover RAM: 0G
[    0.000000] New variable MTRRs
[    0.000000] reg 0, base: 0GB, range: 2GB, type WB
[    0.000000] reg 1, base: 2GB, range: 1GB, type WB
[    0.000000] reg 2, base: 3071MB, range: 1MB, type UC
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] e820 update range: 00000000bff00000 - 0000000100000000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0xae72b max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000006000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009fc00 (usable)
[    0.000000]  modified: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  modified: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  modified: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  modified: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  modified: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  modified: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  modified: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  modified: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  modified: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  modified: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  modified: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  modified: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  modified: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  modified: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000ae72b000
[    0.000000]  0000000000 - 00ae600000 page 2M
[    0.000000]  00ae600000 - 00ae72b000 page 4k
[    0.000000] kernel direct mapping tables up to ae72b000 @ 8000-d000
[    0.000000] init_memory_mapping: 0000000100000000-0000000140000000
[    0.000000]  0100000000 - 0140000000 page 2M
[    0.000000] kernel direct mapping tables up to 140000000 @ b000-11000
[    0.000000] ACPI: RSDP 00000000000fe020 00024 (v02 APPLE )
[    0.000000] ACPI: XSDT 00000000bfeee1c0 0007C (v01 APPLE   Apple00 000000AC      01000013)
[    0.000000] ACPI: FACP 00000000bfeec000 000F4 (v04 APPLE   Apple00 000000AC Loki 0000005F)
[    0.000000] ACPI: DSDT 00000000bfec6000 06238 (v01 APPLE  MacBookP 00050003 INTL 20061109)
[    0.000000] ACPI: FACS 00000000bfecd000 00040
[    0.000000] ACPI: HPET 00000000bfeeb000 00038 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfeea000 00068 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfee9000 00068 (v02 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: MCFG 00000000bfee8000 0003C (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ASF! 00000000bfee7000 000A5 (v32 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 00000000bfee6000 00030 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 00000000bfee5000 00053 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 00000000bfee1000 004DC (v01  APPLE    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee4000 000A5 (v01 SataRe  SataPri 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee3000 0009F (v01 SataRe  SataSec 00001000 INTL 20061109)
[    0.000000] ACPI: BIOS bug: multiple APIC/MADT found, using 0
[    0.000000] ACPI: If "acpi_apic_instance=2" works better, notify linux-acpi@vger.kernel.org
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (7 early reservations) ==> bootmem [0000000000 - 0140000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 000183acac]    TEXT DATA BSS ==> [0001000000 - 000183acac]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [000183b000 - 000183b201]              BRK ==> [000183b000 - 000183b201]
[    0.000000]   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
[    0.000000]   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880028600000-ffff88002bbfffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00140000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000ae72b
[    0.000000]     0: 0x00100000 -> 0x00140000
[    0.000000] On node 0 totalpages: 976581
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 103 pages reserved
[    0.000000]   DMA zone: 3835 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 696163 pages, LIFO batch:31
[    0.000000]   Normal zone: 3584 pages used for memmap
[    0.000000]   Normal zone: 258560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000ae72b000 - 00000000ae92c000
[    0.000000] PM: Registered nosave memory: 00000000ae92c000 - 00000000bf097000
[    0.000000] PM: Registered nosave memory: 00000000bf097000 - 00000000bf099000
[    0.000000] PM: Registered nosave memory: 00000000bf099000 - 00000000bf09b000
[    0.000000] PM: Registered nosave memory: 00000000bf09b000 - 00000000bf09d000
[    0.000000] PM: Registered nosave memory: 00000000bf09d000 - 00000000bfeb7000
[    0.000000] PM: Registered nosave memory: 00000000bfeb7000 - 00000000bfec6000
[    0.000000] PM: Registered nosave memory: 00000000bfec6000 - 00000000bfecd000
[    0.000000] PM: Registered nosave memory: 00000000bfecd000 - 00000000bfed6000
[    0.000000] PM: Registered nosave memory: 00000000bfed6000 - 00000000bfed7000
[    0.000000] PM: Registered nosave memory: 00000000bfed7000 - 00000000bfedf000
[    0.000000] PM: Registered nosave memory: 00000000bfedf000 - 00000000bfef9000
[    0.000000] PM: Registered nosave memory: 00000000bfef9000 - 00000000bfeff000
[    0.000000] PM: Registered nosave memory: 00000000bfeff000 - 00000000bff00000
[    0.000000] PM: Registered nosave memory: 00000000bff00000 - 00000000e7400000
[    0.000000] PM: Registered nosave memory: 00000000e7400000 - 00000000e7401000
[    0.000000] PM: Registered nosave memory: 00000000e7401000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000f4000000
[    0.000000] PM: Registered nosave memory: 00000000f4000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffc00000
[    0.000000] PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at bff00000 (gap: bff00000:27500000)
[    0.000000] NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880028200000 s84056 r8192 d22440 u1048576
[    0.000000] pcpu-alloc: s84056 r8192 d22440 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 958558
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 3769132k/5242880k available (4714k kernel code, 1336556k absent, 136292k reserved, 2553k data, 468k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:320
[    0.000000] Extended CMOS year: 2000
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.000000] Fast TSC calibration failed
[    0.000000] TSC: PIT calibration matches HPET. 2 loops
[    0.000000] Detected 3051.339 MHz processor.
[    0.010005] Calibrating delay loop (skipped), value calculated using timer frequency.. 6105.95 BogoMIPS (lpj=10171130)
[    0.010423] Mount-cache hash table entries: 256
[    0.010730] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.013530] CPU: L2 cache: 6144K
[    0.013728] CPU: Physical Processor ID: 0
[    0.013926] CPU: Processor Core ID: 0
[    0.014123] mce: CPU supports 6 MCE banks
[    0.014325] CPU0: Thermal monitoring enabled (TM2)
[    0.014526] using mwait in idle threads.
[    0.014697] Performance Events: Core2 events, Intel PMU driver.
[    0.015178] ... version:                2
[    0.015355] ... bit width:              40
[    0.015553] ... generic registers:      2
[    0.015750] ... value mask:             000000ffffffffff
[    0.016145] ... max period:             000000007fffffff
[    0.016312] ... fixed-purpose events:   3
[    0.016488] ... event mask:             0000000700000003
[    0.016681] ACPI: Core revision 20090903
[    0.026145] Setting APIC routing to flat
[    0.026666] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.060140] CPU0: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.063333] Booting processor 1 APIC 0x1 ip 0x6000
[    5.106224] Not responding.
[    5.106479] Brought up 1 CPUs
[    5.106660] Total of 1 processors activated (6105.95 BogoMIPS).
[    5.106934] CPU0 attaching NULL sched-domain.
[    5.110168] Apple MacBookPro5 series board detected. Selecting PCI-method for reboots.
[    5.110637] regulator: core version 0.5
[    5.110918] NET: Registered protocol family 16
[    5.111399] ACPI: bus type pci registered
[    5.111907] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    5.112116] PCI: MCFG area at f0000000 reserved in E820
[    5.112335] PCI: updated MCFG configuration 0: base f0000000 segment 0 buses 0 - 63
[    5.114513] PCI: Using MMCONFIG at f0000000 - f3ffffff
[    5.114729] PCI: Using configuration type 1 for base access
[    5.120000] bio: create slab <bio-0> at 0
[    5.124088] ACPI: EC: EC description table is found, configuring boot EC
[    5.125010] ACPI: BIOS _OSI(Linux) query ignored
[    5.127102] ACPI: Interpreter enabled
[    5.127325] ACPI: (supports S0 S3 S4 S5)
[    5.128108] ACPI: Using IOAPIC for interrupt routing
[    5.143791] ACPI: EC: GPE = 0x3f, I/O: command/status = 0x66, data = 0x62
[    5.144319] ACPI: No dock devices found.
[    5.144757] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    5.146674] pci 0000:00:03.0: reg 10 io port: [0x3000-0x30ff]
[    5.146812] pci 0000:00:03.2: reg 10 io port: [0x3180-0x31bf]
[    5.146829] pci 0000:00:03.2: reg 20 io port: [0x3140-0x317f]
[    5.146835] pci 0000:00:03.2: reg 24 io port: [0x3100-0x313f]
[    5.146865] pci 0000:00:03.2: PME# supported from D3hot D3cold
[    5.147100] pci 0000:00:03.2: PME# disabled
[    5.147555] pci 0000:00:03.5: reg 10 32bit mmio: [0xe7400000-0xe747ffff]
[    5.147687] pci 0000:00:04.0: reg 10 32bit mmio: [0xe7488000-0xe7488fff]
[    5.160009] pci 0000:00:04.0: supports D1 D2
[    5.160011] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.160240] pci 0000:00:04.0: PME# disabled
[    5.160496] pci 0000:00:04.1: reg 10 32bit mmio: [0xe7489200-0xe74892ff]
[    5.160552] pci 0000:00:04.1: supports D1 D2
[    5.160554] pci 0000:00:04.1: PME# supported from D0 D1 D2 D3hot D3cold
[    5.160780] pci 0000:00:04.1: PME# disabled
[    5.161046] pci 0000:00:06.0: reg 10 32bit mmio: [0xe7487000-0xe7487fff]
[    5.161092] pci 0000:00:06.0: supports D1 D2
[    5.161093] pci 0000:00:06.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.161325] pci 0000:00:06.0: PME# disabled
[    5.161591] pci 0000:00:06.1: reg 10 32bit mmio: [0xe7489100-0xe74891ff]
[    5.161648] pci 0000:00:06.1: supports D1 D2
[    5.161649] pci 0000:00:06.1: PME# supported from D0 D1 D2 D3hot D3cold
[    5.161873] pci 0000:00:06.1: PME# disabled
[    5.162136] pci 0000:00:08.0: reg 10 32bit mmio: [0xe7480000-0xe7483fff]
[    5.162177] pci 0000:00:08.0: PME# supported from D3hot D3cold
[    5.162392] pci 0000:00:08.0: PME# disabled
[    5.162693] pci 0000:00:0a.0: reg 10 32bit mmio: [0xe7486000-0xe7486fff]
[    5.162698] pci 0000:00:0a.0: reg 14 io port: [0x31e0-0x31e7]
[    5.162701] pci 0000:00:0a.0: reg 18 32bit mmio: [0xe7489000-0xe74890ff]
[    5.162705] pci 0000:00:0a.0: reg 1c 32bit mmio: [0xe7489300-0xe748930f]
[    5.162736] pci 0000:00:0a.0: supports D1 D2
[    5.162737] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.162963] pci 0000:00:0a.0: PME# disabled
[    5.163220] pci 0000:00:0b.0: reg 10 io port: [0x31d8-0x31df]
[    5.163224] pci 0000:00:0b.0: reg 14 io port: [0x31ec-0x31ef]
[    5.163228] pci 0000:00:0b.0: reg 18 io port: [0x31d0-0x31d7]
[    5.163232] pci 0000:00:0b.0: reg 1c io port: [0x31e8-0x31eb]
[    5.163235] pci 0000:00:0b.0: reg 20 io port: [0x31c0-0x31cf]
[    5.163239] pci 0000:00:0b.0: reg 24 32bit mmio: [0xe7484000-0xe7485fff]
[    5.163573] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.163812] pci 0000:00:0c.0: PME# disabled
[    5.164387] pci 0000:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.164616] pci 0000:00:15.0: PME# disabled
[    5.165165] pci 0000:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.165402] pci 0000:00:16.0: PME# disabled
[    5.165731] pci 0000:00:09.0: transparent bridge
[    5.165942] pci 0000:00:09.0: bridge 32bit mmio: [0xe7300000-0xe73fffff]
[    5.166112] pci 0000:02:00.0: reg 10 32bit mmio: [0xe4000000-0xe4ffffff]
[    5.166176] pci 0000:02:00.0: reg 14 64bit mmio pref: [0xc0000000-0xcfffffff]
[    5.166241] pci 0000:02:00.0: reg 1c 64bit mmio: [0xe2000000-0xe3ffffff]
[    5.166272] pci 0000:02:00.0: reg 24 io port: [0x2000-0x207f]
[    5.166304] pci 0000:02:00.0: reg 30 32bit mmio pref: [0xe5000000-0xe507ffff]
[    5.166639] pci 0000:00:0c.0: bridge io port: [0x2000-0x2fff]
[    5.166648] pci 0000:00:0c.0: bridge 32bit mmio: [0xe2000000-0xe50fffff]
[    5.166671] pci 0000:00:0c.0: bridge 64bit mmio pref: [0xc0000000-0xcfffffff]
[    5.166902] pci 0000:04:00.0: reg 10 64bit mmio: [0xe7200000-0xe7203fff]
[    5.166983] pci 0000:04:00.0: supports D1 D2
[    5.166984] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    5.167220] pci 0000:04:00.0: PME# disabled
[    5.167544] pci 0000:00:15.0: bridge 32bit mmio: [0xe7200000-0xe72fffff]
[    5.167631] pci 0000:05:00.0: reg 10 64bit mmio: [0xe7100000-0xe7100fff]
[    5.167709] pci 0000:05:00.0: supports D1 D2
[    5.167711] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.167941] pci 0000:05:00.0: PME# disabled
[    5.168260] pci 0000:00:16.0: bridge 32bit mmio: [0xe7100000-0xe71fffff]
[    5.168333] pci_bus 0000:00: on NUMA node 0
[    5.168336] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    5.215737] ACPI: PCI Interrupt Link [LNK1] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.217555] ACPI: PCI Interrupt Link [LNK2] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.219421] ACPI: PCI Interrupt Link [LNK3] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.221269] ACPI: PCI Interrupt Link [LNK4] (IRQs 5 7 10 11 14 15) *0, disabled.
[    5.223139] ACPI: PCI Interrupt Link [Z003] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.225211] ACPI: PCI Interrupt Link [Z004] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.227261] ACPI: PCI Interrupt Link [Z005] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.229387] ACPI: PCI Interrupt Link [Z006] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.231548] ACPI: PCI Interrupt Link [Z007] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.233722] ACPI: PCI Interrupt Link [Z008] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.235757] ACPI: PCI Interrupt Link [Z009] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.237822] ACPI: PCI Interrupt Link [Z00A] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.240053] ACPI: PCI Interrupt Link [Z00B] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.242184] ACPI: PCI Interrupt Link [Z00C] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.244327] ACPI: PCI Interrupt Link [Z00D] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.246477] ACPI: PCI Interrupt Link [Z00E] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.248486] ACPI: PCI Interrupt Link [Z00F] (IRQs 16 17 18 19 20 21 22 23) *10
[    5.253505] ACPI: PCI Interrupt Link [Z00G] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.255466] ACPI: PCI Interrupt Link [Z00H] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.257583] ACPI: PCI Interrupt Link [Z00I] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.259578] ACPI: PCI Interrupt Link [Z00J] (IRQs 16 17 18 19 20 21 22 23) *7
[    5.261408] ACPI: PCI Interrupt Link [Z00K] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.263432] ACPI: PCI Interrupt Link [Z00L] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.265364] ACPI: PCI Interrupt Link [Z00M] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.267215] ACPI: PCI Interrupt Link [Z00N] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.269247] ACPI: PCI Interrupt Link [Z00O] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.271278] ACPI: PCI Interrupt Link [Z00P] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.273337] ACPI: PCI Interrupt Link [Z00Q] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.275360] ACPI: PCI Interrupt Link [Z00R] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.277163] ACPI: PCI Interrupt Link [Z00S] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.279201] ACPI: PCI Interrupt Link [Z00T] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.281219] ACPI: PCI Interrupt Link [Z00U] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.283205] ACPI: PCI Interrupt Link [LSMB] (IRQs 16 17 18 19 20 21 22 23) *15
[    5.285092] ACPI: PCI Interrupt Link [LUS0] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.287031] ACPI: PCI Interrupt Link [LUS2] (IRQs 16 17 18 19 20 21 22 23) *10
[    5.288916] ACPI: PCI Interrupt Link [LMAC] (IRQs 16 17 18 19 20 21 22 23) *14
[    5.290818] ACPI: PCI Interrupt Link [LAZA] (IRQs 16 17 18 19 20 21 22 23) *15
[    5.292713] ACPI: PCI Interrupt Link [LGPU] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.294656] ACPI: PCI Interrupt Link [LPID] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.296676] ACPI: PCI Interrupt Link [LSI0] (IRQs 16 17 18 19 20 21 22 23) *11
[    5.298517] ACPI: PCI Interrupt Link [LSI1] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    5.300360] ACPI: PCI Interrupt Link [Z000] (IRQs 16 17 18 19 20 21 22 23) *7
[    5.302165] ACPI: PCI Interrupt Link [Z001] (IRQs 16 17 18 19 20 21 22 23) *5
[    5.303965] ACPI: PCI Interrupt Link [LPMU] (IRQs 16 17 18 19 20 21 22 23) *14
[    5.305800] vgaarb: device added: PCI:0000:02:00.0,decodes=io+mem,owns=io+mem,locks=none
[    5.306040] vgaarb: loaded
[    5.306331] SCSI subsystem initialized
[    5.310008] libata version 3.00 loaded.
[    5.310058] usbcore: registered new interface driver usbfs
[    5.310281] usbcore: registered new interface driver hub
[    5.310458] usbcore: registered new device driver usb
[    5.310772] PCI: Using ACPI for IRQ routing
[    5.311355] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31, 31
[    5.312224] hpet0: 4 comparators, 64-bit 25.000000 MHz counter
[    5.316678] Switching to clocksource tsc
[    5.321165] Slow work thread pool: Starting up
[    5.321362] Slow work thread pool: Ready
[    5.321563] FS-Cache: Loaded
[    5.321783] CacheFiles: Loaded
[    5.321986] pnp: PnP ACPI init
[    5.322186] ACPI: bus type pnp registered
[    5.323323] Switched to high resolution mode on CPU 0
[    5.329595] pnp: PnP ACPI: found 9 devices
[    5.329794] ACPI: ACPI bus type pnp unregistered
[    5.329995] system 00:01: iomem range 0xf0000000-0xf3ffffff has been reserved
[    5.333561] system 00:04: iomem range 0xfed00000-0xfed003ff has been reserved
[    5.333766] system 00:06: ioport range 0x400-0x47f has been reserved
[    5.333968] system 00:06: ioport range 0x480-0x4ff has been reserved
[    5.334141] system 00:06: ioport range 0x500-0x57f has been reserved
[    5.334348] system 00:06: ioport range 0x580-0x5ff has been reserved
[    5.334551] system 00:06: ioport range 0x800-0x87f has been reserved
[    5.334753] system 00:06: ioport range 0x880-0x8ff has been reserved
[    5.334954] system 00:06: ioport range 0x4d0-0x4d1 has been reserved
[    5.335128] system 00:06: ioport range 0x295-0x296 has been reserved
[    5.341267] pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
[    5.341467] pci 0000:00:09.0:   IO window: disabled
[    5.341669] pci 0000:00:09.0:   MEM window: 0xe7300000-0xe73fffff
[    5.341849] pci 0000:00:09.0:   PREFETCH window: disabled
[    5.342045] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:02
[    5.342250] pci 0000:00:0c.0:   IO window: 0x2000-0x2fff
[    5.342457] pci 0000:00:0c.0:   MEM window: 0xe2000000-0xe50fffff
[    5.342663] pci 0000:00:0c.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
[    5.342936] pci 0000:00:15.0: PCI bridge, secondary bus 0000:04
[    5.343081] pci 0000:00:15.0:   IO window: disabled
[    5.343288] pci 0000:00:15.0:   MEM window: 0xe7200000-0xe72fffff
[    5.343480] pci 0000:00:15.0:   PREFETCH window: disabled
[    5.343656] pci 0000:00:16.0: PCI bridge, secondary bus 0000:05
[    5.343856] pci 0000:00:16.0:   IO window: disabled
[    5.344063] pci 0000:00:16.0:   MEM window: 0xe7100000-0xe71fffff
[    5.344269] pci 0000:00:16.0:   PREFETCH window: disabled
[    5.344476] pci 0000:00:09.0: enabling device (0000 -> 0002)
[    5.344679] pci 0000:00:09.0: setting latency timer to 64
[    5.344959] ACPI: PCI Interrupt Link [Z003] enabled at IRQ 23
[    5.345144] pci 0000:00:0c.0: PCI INT A -> Link[Z003] -> GSI 23 (level, low) -> IRQ 23
[    5.345407] pci 0000:00:0c.0: setting latency timer to 64
[    5.345681] ACPI: PCI Interrupt Link [Z00F] enabled at IRQ 22
[    5.345883] pci 0000:00:15.0: PCI INT A -> Link[Z00F] -> GSI 22 (level, low) -> IRQ 22
[    5.346146] pci 0000:00:15.0: setting latency timer to 64
[    5.346416] ACPI: PCI Interrupt Link [Z00J] enabled at IRQ 21
[    5.346617] pci 0000:00:16.0: PCI INT A -> Link[Z00J] -> GSI 21 (level, low) -> IRQ 21
[    5.346866] pci 0000:00:16.0: setting latency timer to 64
[    5.346871] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    5.346873] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    5.346874] pci_bus 0000:01: resource 1 mem: [0xe7300000-0xe73fffff]
[    5.346876] pci_bus 0000:01: resource 3 io:  [0x00-0xffff]
[    5.346877] pci_bus 0000:01: resource 4 mem: [0x000000-0xffffffffffffffff]
[    5.346879] pci_bus 0000:02: resource 0 io:  [0x2000-0x2fff]
[    5.346880] pci_bus 0000:02: resource 1 mem: [0xe2000000-0xe50fffff]
[    5.346882] pci_bus 0000:02: resource 2 pref mem [0xc0000000-0xcfffffff]
[    5.346883] pci_bus 0000:04: resource 1 mem: [0xe7200000-0xe72fffff]
[    5.346885] pci_bus 0000:05: resource 1 mem: [0xe7100000-0xe71fffff]
[    5.346903] NET: Registered protocol family 2
[    5.347159] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    5.347927] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    5.349951] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    5.350644] TCP: Hash tables configured (established 262144 bind 65536)
[    5.350846] TCP reno registered
[    5.351107] NET: Registered protocol family 1
[    5.351802] microcode: CPU0 sig=0x1067a, pf=0x80, revision=0xa07
[    5.352026] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    5.352288] Scanning for low memory corruption every 60 seconds
[    5.352596] Intel AES-NI instructions are not detected.
[    5.356777] VFS: Disk quotas dquot_6.5.2
[    5.357022] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    5.357707] ROMFS MTD (C) 2007 Red Hat, Inc.
[    5.357922] msgmni has been set to 7363
[    5.360017] alg: No test for cipher_null (cipher_null-generic)
[    5.360200] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    5.360405] alg: No test for digest_null (digest_null-generic)
[    5.360590] alg: No test for compress_null (compress_null-generic)
[    5.361246] alg: No test for fcrypt (fcrypt-generic)
[    5.362630] alg: No test for stdrng (krng)
[    5.366097] alg: No test for ghash (ghash-generic)
[    5.366354] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    5.366588] io scheduler noop registered
[    5.366806] io scheduler cfq registered (default)
[    5.367184] pci 0000:02:00.0: Boot video device
[    5.367461] pcieport-driver 0000:00:0c.0: irq 24 for MSI/MSI-X
[    5.367480] pcieport-driver 0000:00:0c.0: setting latency timer to 64
[    5.367845] pcieport-driver 0000:00:15.0: irq 25 for MSI/MSI-X
[    5.367863] pcieport-driver 0000:00:15.0: setting latency timer to 64
[    5.368225] pcieport-driver 0000:00:16.0: irq 26 for MSI/MSI-X
[    5.368243] pcieport-driver 0000:00:16.0: setting latency timer to 64
[    5.368690] ACPI: AC Adapter [ADP1] (on-line)
[    5.368985] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    5.369293] ACPI: Lid Switch [LID0]
[    5.369532] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    5.369794] ACPI: Power Button [PWRB]
[    5.370043] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    5.370305] ACPI: Sleep Button [SLPB]
[    5.370539] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    5.370783] ACPI: Power Button [PWRF]
[    5.371671] ACPI: SSDT 00000000bfec5a98 002FE (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    5.372472] ACPI: SSDT 00000000bfec3c18 002AD (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    5.373362] Monitor-Mwait will be used to enter C-1 state
[    5.376672] Monitor-Mwait will be used to enter C-2 state
[    5.380005] Monitor-Mwait will be used to enter C-3 state
[    5.380008] Marking TSC unstable due to TSC halts in idle
[    5.380264] Switching to clocksource hpet
[    5.380478] processor LNXCPU:00: registered as cooling_device0
[    5.391200] Linux agpgart interface v0.103
[    5.391435] [drm] Initialized drm 1.1.0 20060810
[    5.393797] brd: module loaded
[    5.395278] loop: module loaded
[    5.395712] input: Macintosh mouse button emulation as /devices/virtual/input/input4
[    5.396403] ahci 0000:00:0b.0: version 3.0
[    5.396691] ACPI: PCI Interrupt Link [LSI0] enabled at IRQ 20
[    5.396942] ahci 0000:00:0b.0: PCI INT A -> Link[LSI0] -> GSI 20 (level, low) -> IRQ 20
[    5.397277] ahci 0000:00:0b.0: irq 27 for MSI/MSI-X
[    5.397310] ahci 0000:00:0b.0: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3 impl IDE mode
[    5.397574] ahci 0000:00:0b.0: flags: 64bit ncq sntf pm led pmp pio slum part 
[    5.397835] ahci 0000:00:0b.0: setting latency timer to 64
[    5.397990] scsi0 : ahci
[    5.398462] scsi1 : ahci
[    5.398723] scsi2 : ahci
[    5.399068] scsi3 : ahci
[    5.399323] scsi4 : ahci
[    5.399560] scsi5 : ahci
[    5.399857] ata1: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484100 irq 27
[    5.400146] ata2: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484180 irq 27
[    5.400407] ata3: DUMMY
[    5.400602] ata4: DUMMY
[    5.400798] ata5: DUMMY
[    5.400993] ata6: DUMMY
[    5.401539] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.402063] ACPI: PCI Interrupt Link [LUS2] enabled at IRQ 19
[    5.402265] ehci_hcd 0000:00:04.1: PCI INT B -> Link[LUS2] -> GSI 19 (level, low) -> IRQ 19
[    5.402532] ehci_hcd 0000:00:04.1: setting latency timer to 64
[    5.402534] ehci_hcd 0000:00:04.1: EHCI Host Controller
[    5.402737] ehci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 1
[    5.403016] ehci_hcd 0000:00:04.1: debug port 1
[    5.403221] ehci_hcd 0000:00:04.1: cache line size of 32 is not supported
[    5.403231] ehci_hcd 0000:00:04.1: irq 19, io mem 0xe7489200
[    5.413344] ehci_hcd 0000:00:04.1: USB 2.0 started, EHCI 1.00
[    5.413566] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.413767] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.414023] usb usb1: Product: EHCI Host Controller
[    5.414222] usb usb1: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    5.414401] usb usb1: SerialNumber: 0000:00:04.1
[    5.414724] usb usb1: configuration #1 chosen from 1 choice
[    5.415114] hub 1-0:1.0: USB hub found
[    5.415316] hub 1-0:1.0: 7 ports detected
[    5.415861] ACPI: PCI Interrupt Link [Z001] enabled at IRQ 18
[    5.416063] ehci_hcd 0000:00:06.1: PCI INT B -> Link[Z001] -> GSI 18 (level, low) -> IRQ 18
[    5.416320] ehci_hcd 0000:00:06.1: setting latency timer to 64
[    5.416322] ehci_hcd 0000:00:06.1: EHCI Host Controller
[    5.416523] ehci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 2
[    5.416817] ehci_hcd 0000:00:06.1: debug port 1
[    5.417022] ehci_hcd 0000:00:06.1: cache line size of 32 is not supported
[    5.417032] ehci_hcd 0000:00:06.1: irq 18, io mem 0xe7489100
[    5.426753] ehci_hcd 0000:00:06.1: USB 2.0 started, EHCI 1.00
[    5.427109] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    5.427310] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.427567] usb usb2: Product: EHCI Host Controller
[    5.427739] usb usb2: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    5.427928] usb usb2: SerialNumber: 0000:00:06.1
[    5.428263] usb usb2: configuration #1 chosen from 1 choice
[    5.428555] hub 2-0:1.0: USB hub found
[    5.428778] hub 2-0:1.0: 5 ports detected
[    5.429051] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.429524] ACPI: PCI Interrupt Link [LUS0] enabled at IRQ 17
[    5.429727] ohci_hcd 0000:00:04.0: PCI INT A -> Link[LUS0] -> GSI 17 (level, low) -> IRQ 17
[    5.430054] ohci_hcd 0000:00:04.0: setting latency timer to 64
[    5.430056] ohci_hcd 0000:00:04.0: OHCI Host Controller
[    5.430258] ohci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 3
[    5.430532] ohci_hcd 0000:00:04.0: irq 17, io mem 0xe7488000
[    5.456453] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 9 (20090903/nsrepair-132)
[    5.456994] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 10 (20090903/nsrepair-132)
[    5.457536] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 11 (20090903/nsrepair-132)
[    5.458057] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 12 (20090903/nsrepair-132)
[    5.481312] ACPI: Battery Slot [BAT0] (battery present)
[    5.485352] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    5.485553] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.485810] usb usb3: Product: OHCI Host Controller
[    5.486010] usb usb3: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    5.486211] usb usb3: SerialNumber: 0000:00:04.0
[    5.486511] usb usb3: configuration #1 chosen from 1 choice
[    5.486916] hub 3-0:1.0: USB hub found
[    5.487169] hub 3-0:1.0: 7 ports detected
[    5.487666] ACPI: PCI Interrupt Link [Z000] enabled at IRQ 16
[    5.487864] ohci_hcd 0000:00:06.0: PCI INT A -> Link[Z000] -> GSI 16 (level, low) -> IRQ 16
[    5.488132] ohci_hcd 0000:00:06.0: setting latency timer to 64
[    5.488134] ohci_hcd 0000:00:06.0: OHCI Host Controller
[    5.488336] ohci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 4
[    5.491975] ohci_hcd 0000:00:06.0: irq 16, io mem 0xe7487000
[    5.545355] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    5.545557] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.545774] usb usb4: Product: OHCI Host Controller
[    5.545957] usb usb4: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    5.546158] usb usb4: SerialNumber: 0000:00:06.0
[    5.546368] usb usb4: configuration #1 chosen from 1 choice
[    5.546598] hub 4-0:1.0: USB hub found
[    5.546814] hub 4-0:1.0: 5 ports detected
[    5.547087] usbcore: registered new interface driver libusual
[    5.547373] PNP: No PS/2 controller found. Probing ports directly.
[    5.548432] i8042.c: No controller found.
[    5.548705] mice: PS/2 mouse device common for all mice
[    5.548964] i2c i2c-0: nForce2 SMBus adapter at 0x3140
[    5.549171] i2c i2c-1: nForce2 SMBus adapter at 0x3100
[    5.549550] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[    5.549928] cpuidle: using governor ladder
[    5.550279] cpuidle: using governor menu
[    5.551082] usbcore: registered new interface driver hiddev
[    5.551306] usbcore: registered new interface driver usbhid
[    5.551505] usbhid: v2.6:USB HID core driver
[    5.551899] TCP cubic registered
[    5.552239] NET: Registered protocol family 10
[    5.552721] lo: Disabled Privacy Extensions
[    5.553088] Mobile IPv6
[    5.553285] NET: Registered protocol family 17
[    5.553496] NET: Registered protocol family 15
[    5.554166] PM: Resume from disk failed.
[    5.720042] usb 1-4: new high speed USB device using ehci_hcd and address 2
[    5.850738] usb 1-4: New USB device found, idVendor=05ac, idProduct=8507
[    5.850923] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    5.851127] usb 1-4: Product: Built-in iSight
[    5.851329] usb 1-4: Manufacturer: Apple Inc.
[    5.851530] usb 1-4: SerialNumber: 8H98400GG8DD3A1A
[    5.851811] usb 1-4: configuration #1 chosen from 1 choice
[    5.883375] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.883591] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.883970] ata1.00: ATA-8: APPLE SSD TS256A, AGAB0202, max UDMA/100
[    5.884175] ata1.00: 490234752 sectors, multi 16: LBA48 
[    5.884582] ata1.00: configured for UDMA/100
[    5.889248] ata2.00: ATAPI: HL-DT-ST DVDRW  GS23N, SB00, max UDMA/133, ATAPI AN
[    5.894697] ata2.00: configured for UDMA/133
[    5.896803] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD TS256A AGAB PQ: 0 ANSI: 5
[    5.897295] sd 0:0:0:0: [sda] 490234752 512-byte logical blocks: (251 GB/233 GiB)
[    5.897608] sd 0:0:0:0: [sda] Write Protect is off
[    5.897811] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    5.897839] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.898229]  sda:
[    5.898450] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    5.900172]  sda1 sda2 sda3 sda4 sda5
[    5.901493] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.909738] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRW  GS23N     SB00 PQ: 0 ANSI: 5
[    5.921235] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda caddy
[    5.921442] Uniform CD-ROM driver Revision: 3.20
[    5.921739] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    5.921838] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    5.924708] EXT3-fs: mounted filesystem with writeback data mode.
[    5.924909] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[    5.925127] Freeing unused kernel memory: 468k freed
[    5.925507] kjournald starting.  Commit interval 5 seconds
[    6.223376] usb 2-5: new high speed USB device using ehci_hcd and address 3
[    6.352024] usb 2-5: New USB device found, idVendor=05ac, idProduct=8403
[    6.352202] usb 2-5: New USB device strings: Mfr=3, Product=4, SerialNumber=2
[    6.352409] usb 2-5: Product: Card Reader
[    6.352608] usb 2-5: Manufacturer: Apple
[    6.352808] usb 2-5: SerialNumber: 000000009833
[    6.353521] usb 2-5: configuration #1 chosen from 1 choice
[    6.367222] Initializing USB Mass Storage driver...
[    6.367512] scsi6 : SCSI emulation for USB Mass Storage devices
[    6.367853] usb-storage: device found at 3
[    6.367856] usb-storage: waiting for device to settle before scanning
[    6.367870] usbcore: registered new interface driver usb-storage
[    6.368064] USB Mass Storage support registered.
[    6.633374] usb 4-1: new full speed USB device using ohci_hcd and address 2
[    6.835384] usb 4-1: New USB device found, idVendor=0a5c, idProduct=4500
[    6.835584] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.835756] usb 4-1: Product: BRCM2046 Hub
[    6.835934] usb 4-1: Manufacturer: Apple Inc.
[    6.836210] usb 4-1: configuration #1 chosen from 1 choice
[    6.838430] hub 4-1:1.0: USB hub found
[    6.841381] hub 4-1:1.0: 3 ports detected
[    7.133374] usb 3-5: new low speed USB device using ohci_hcd and address 2
[    7.328381] usb 3-5: New USB device found, idVendor=05ac, idProduct=8242
[    7.328586] usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.328770] usb 3-5: Product: IR Receiver
[    7.328969] usb 3-5: Manufacturer: Apple Computer, Inc.
[    7.329248] usb 3-5: configuration #1 chosen from 1 choice
[    7.347510] apple 0003:05AC:8242.0001: hiddev96,hidraw0: USB HID v1.11 Device [Apple Computer, Inc. IR Receiver] on usb-0000:00:04.0-5/input0
[    7.626708] usb 3-6: new full speed USB device using ohci_hcd and address 3
[    7.831382] usb 3-6: New USB device found, idVendor=05ac, idProduct=0237
[    7.831586] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.831791] usb 3-6: Product: Apple Internal Keyboard / Trackpad
[    7.831967] usb 3-6: Manufacturer: Apple Inc.
[    7.832232] usb 3-6: configuration #1 chosen from 1 choice
[    7.846097] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:04.0/usb3/3-6/3-6:1.0/input/input5
[    7.846409] apple 0003:05AC:0237.0002: input,hidraw1: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input0
[    8.347429] apple 0003:05AC:0237.0003: hidraw2: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input1
[    8.421383] usb 4-1.1: new full speed USB device using ohci_hcd and address 3
[    8.535383] usb 4-1.1: New USB device found, idVendor=05ac, idProduct=8217
[    8.535585] usb 4-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    8.535821] usb 4-1.1: Product: Bluetooth USB Host Controller
[    8.535997] usb 4-1.1: Manufacturer: Apple Inc.
[    8.536197] usb 4-1.1: SerialNumber: 002608DA9686
[    8.536462] usb 4-1.1: configuration #1 chosen from 1 choice
[   11.367163] usb-storage: device scan complete
[   11.368541] scsi 6:0:0:0: Direct-Access     APPLE    SD Card Reader   1.00 PQ: 0 ANSI: 0
[   11.369339] sd 6:0:0:0: Attached scsi generic sg2 type 0
[   11.370777] sd 6:0:0:0: [sdb] Attached SCSI removable disk
[   37.837014] EXT3 FS on sda3, internal journal
[   50.057853] applesmc:  - Model  accelerometer
[   50.058039] applesmc:  - Model  light sensors and backlight
[   50.058235] applesmc:  - Model with 20 temperature sensors
[   50.091594] applesmc: wait status failed: 5 != 0
[   50.176418] applesmc: wait status failed: 5 != 0
[   50.263085] applesmc: wait status failed: 5 != 0
[   50.349750] applesmc: wait status failed: 5 != 0
[   50.436416] applesmc: wait status failed: 5 != 0
[   50.523083] applesmc: wait status failed: 5 != 0
[   50.609751] applesmc: wait status failed: 5 != 0
[   50.696417] applesmc: wait status failed: 5 != 0
[   50.783083] applesmc: wait status failed: 5 != 0
[   50.869750] applesmc: wait status failed: 5 != 0
[   50.956417] applesmc: wait status failed: 5 != 0
[   51.043083] applesmc: wait status failed: 5 != 0
[   51.129751] applesmc: wait status failed: 5 != 0
[   51.216417] applesmc: wait status failed: 5 != 0
[   51.303083] applesmc: wait status failed: 5 != 0
[   51.389753] applesmc: wait status failed: 5 != 0
[   51.476416] applesmc: wait status failed: 5 != 0
[   51.563084] applesmc: wait status failed: 5 != 0
[   51.649751] applesmc: wait status failed: 5 != 0
[   51.736416] applesmc: wait status failed: 5 != 0
[   51.823083] applesmc: wait status failed: 5 != 0
[   51.909751] applesmc: wait status failed: 5 != 0
[   51.996417] applesmc: wait status failed: 5 != 0
[   52.083084] applesmc: wait status failed: 5 != 0
[   52.169749] applesmc: wait status failed: 5 != 0
[   52.256416] applesmc: wait status failed: 5 != 0
[   52.343083] applesmc: wait status failed: 5 != 0
[   52.433084] applesmc: wait status failed: 5 != 0
[   52.519751] applesmc: wait status failed: 5 != 0
[   52.606416] applesmc: wait status failed: 5 != 0
[   52.693083] applesmc: wait status failed: 5 != 0
[   52.779750] applesmc: wait status failed: 5 != 0
[   52.866417] applesmc: wait status failed: 5 != 0
[   52.953215] applesmc: wait status failed: 5 != 0
[   53.039749] applesmc: wait status failed: 5 != 0
[   53.126416] applesmc: wait status failed: 5 != 0
[   53.213084] applesmc: wait status failed: 5 != 0
[   53.299750] applesmc: wait status failed: 5 != 0
[   53.386420] applesmc: wait status failed: 5 != 0
[   53.473083] applesmc: wait status failed: 5 != 0
[   53.559750] applesmc: wait status failed: 5 != 0
[   53.646416] applesmc: wait status failed: 5 != 0
[   53.733200] applesmc: wait status failed: 5 != 0
[   53.819749] applesmc: wait status failed: 5 != 0
[   53.906416] applesmc: wait status failed: 5 != 0
[   53.993083] applesmc: wait status failed: 5 != 0
[   54.079750] applesmc: wait status failed: 5 != 0
[   54.166417] applesmc: wait status failed: 5 != 0
[   54.253082] applesmc: wait status failed: 5 != 0
[   54.339749] applesmc: wait status failed: 5 != 0
[   54.426417] applesmc: wait status failed: 5 != 0
[   54.513083] applesmc: wait status failed: 5 != 0
[   54.599750] applesmc: wait status failed: 5 != 0
[   54.686395] applesmc: wait status failed: 5 != 0
[   54.773082] applesmc: wait status failed: 5 != 0
[   54.859749] applesmc: wait status failed: 5 != 0
[   54.946416] applesmc: wait status failed: 5 != 0
[   55.033083] applesmc: wait status failed: 5 != 0
[   55.119750] applesmc: wait status failed: 5 != 0
[   55.206417] applesmc: wait status failed: 5 != 0
[   55.293082] applesmc: wait status failed: 5 != 0
[   55.379823] applesmc: wait status failed: 5 != 0
[   55.466417] applesmc: wait status failed: 5 != 0
[   55.553083] applesmc: wait status failed: 5 != 0
[   55.639750] applesmc: wait status failed: 5 != 0
[   55.726415] applesmc: wait status failed: 5 != 0
[   55.813082] applesmc: wait status failed: 5 != 0
[   55.899749] applesmc: wait status failed: 5 != 0
[   55.986416] applesmc: wait status failed: 5 != 0
[   56.069386] applesmc: wait status failed: 5 != 0
[   56.156415] applesmc: wait status failed: 5 != 0
[   56.243213] applesmc: wait status failed: 5 != 0
[   56.329749] applesmc: wait status failed: 5 != 0
[   56.416419] applesmc: wait status failed: 5 != 0
[   56.503083] applesmc: wait status failed: 5 != 0
[   56.589750] applesmc: wait status failed: 5 != 0
[   56.676415] applesmc: wait status failed: 5 != 0
[   56.763082] applesmc: wait status failed: 5 != 0
[   56.849750] applesmc: wait status failed: 5 != 0
[   56.936416] applesmc: wait status failed: 5 != 0
[   57.023083] applesmc: wait status failed: 5 != 0
[   57.109748] applesmc: wait status failed: 5 != 0
[   57.196415] applesmc: wait status failed: 5 != 0
[   57.283082] applesmc: wait status failed: 5 != 0
[   57.369749] applesmc: wait status failed: 5 != 0
[   57.456416] applesmc: wait status failed: 5 != 0
[   57.543083] applesmc: wait status failed: 5 != 0
[   57.629749] applesmc: wait status failed: 5 != 0
[   57.716416] applesmc: wait status failed: 5 != 0
[   57.803083] applesmc: wait status failed: 5 != 0
[   57.889750] applesmc: wait status failed: 5 != 0
[   57.976416] applesmc: wait status failed: 5 != 0
[   58.063084] applesmc: wait status failed: 5 != 0
[   58.149749] applesmc: wait status failed: 5 != 0
[   58.236415] applesmc: wait status failed: 5 != 0
[   58.323212] applesmc: wait status failed: 5 != 0
[   58.409750] applesmc: wait status failed: 5 != 0
[   58.496417] applesmc: wait status failed: 5 != 0
[   58.583082] applesmc: wait status failed: 5 != 0
[   58.669749] applesmc: wait status failed: 5 != 0
[   58.723366] applesmc: failed to init the device
[   58.723551] ------------[ cut here ]------------
[   58.723754] WARNING: at fs/sysfs/dir.c:487 sysfs_add_one+0xc5/0x160()
[   58.723957] Hardware name: MacBookPro5,3
[   58.724159] sysfs: cannot create duplicate filename '/devices/platform/\x01 ÿÿÿÿ&¡\x01 ÿÿÿÿ0¡\x01 ÿÿÿÿh¡\x01 ÿÿÿÿÉ¥\x01 ÿÿÿÿÓ¥\x01 ÿÿÿÿXŠ\x01 ÿÿÿÿŠ\x01 ÿÿÿÿÜŠ\x01 ÿÿÿÿáŠ\x01 ÿÿÿÿüŸ\x01 ÿÿÿÿ›¢\x01 ÿÿÿÿ­¢\x01 ÿÿÿÿh£\x01 ÿÿÿÿw£\x01 ÿÿÿÿn¢\x01 ÿÿÿÿs¢\x01 ÿÿÿÿ‘¢\x01 ÿÿÿÿ\a¥\x01 ÿÿÿÿ׊\x01 ÿÿÿÿîŸ\x01 ÿÿÿÿæŠ\x01 ÿÿÿÿ\x01 \x01 ÿÿÿÿ.768/'
[   58.724561] Modules linked in: applesmc(+) input_polldev usb_storage
[   58.725288] Pid: 857, comm: modprobe Not tainted 2.6.32-rc3-debug #24
[   58.725469] Call Trace:
[   58.725673]  [<ffffffff810527f8>] warn_slowpath_common+0x78/0xb0
[   58.725856]  [<ffffffff8105288c>] warn_slowpath_fmt+0x3c/0x40
[   58.726061]  [<ffffffff811567e5>] sysfs_add_one+0xc5/0x160
[   58.726237]  [<ffffffff81155f2d>] sysfs_add_file_mode+0x5d/0xa0
[   58.726442]  [<ffffffff81158781>] internal_create_group+0xc1/0x1a0
[   58.726648]  [<ffffffffa0020000>] ? applesmc_init+0x0/0x57a [applesmc]
[   58.726865]  [<ffffffff8115888e>] sysfs_create_group+0xe/0x10
[   58.727071]  [<ffffffffa00200d2>] applesmc_init+0xd2/0x57a [applesmc]
[   58.727279]  [<ffffffff81074a09>] ? up_read+0x9/0x10
[   58.727462]  [<ffffffff810755f0>] ? __blocking_notifier_call_chain+0x60/0x80
[   58.727669]  [<ffffffffa0020000>] ? applesmc_init+0x0/0x57a [applesmc]
[   58.727877]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.728055]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.728258]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[   58.728445] ---[ end trace 384ac166dab39815 ]---
[   58.728700] applesmc: driver init failed (ret=-17)!

[-- Attachment #3: oops-tun --]
[-- Type: text/plain, Size: 52461 bytes --]

[    0.000000] Linux version 2.6.32-rc3-debug (sonne@no) (gcc version 4.4.2 (Debian 4.4.2-3) ) #24 SMP PREEMPT Sat Nov 21 09:23:52 CET 2009
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  BIOS-e820: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  BIOS-e820: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] DMI 2.4 present.
[    0.000000] last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 disabled
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 100000000 mask FC0000000 write-back
[    0.000000]   4 base 0BFF00000 mask FFFF00000 uncachable
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] original variable MTRRs
[    0.000000] reg 1, base: 0GB, range: 2GB, type WB
[    0.000000] reg 2, base: 2GB, range: 1GB, type WB
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] reg 4, base: 3071MB, range: 1MB, type UC
[    0.000000] total RAM coverred: 4095M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 2M 	num_reg: 4  	lose cover RAM: 0G
[    0.000000] New variable MTRRs
[    0.000000] reg 0, base: 0GB, range: 2GB, type WB
[    0.000000] reg 1, base: 2GB, range: 1GB, type WB
[    0.000000] reg 2, base: 3071MB, range: 1MB, type UC
[    0.000000] reg 3, base: 4GB, range: 1GB, type WB
[    0.000000] e820 update range: 00000000bff00000 - 0000000100000000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0xae72b max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000006000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009fc00 (usable)
[    0.000000]  modified: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000ae72b000 (usable)
[    0.000000]  modified: 00000000ae72b000 - 00000000ae92c000 (ACPI NVS)
[    0.000000]  modified: 00000000ae92c000 - 00000000bf097000 (ACPI data)
[    0.000000]  modified: 00000000bf097000 - 00000000bf099000 (ACPI NVS)
[    0.000000]  modified: 00000000bf099000 - 00000000bf09b000 (ACPI data)
[    0.000000]  modified: 00000000bf09b000 - 00000000bf09d000 (ACPI NVS)
[    0.000000]  modified: 00000000bf09d000 - 00000000bfeb7000 (ACPI data)
[    0.000000]  modified: 00000000bfeb7000 - 00000000bfec6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfec6000 - 00000000bfecd000 (ACPI data)
[    0.000000]  modified: 00000000bfecd000 - 00000000bfed6000 (ACPI NVS)
[    0.000000]  modified: 00000000bfed6000 - 00000000bfed7000 (ACPI data)
[    0.000000]  modified: 00000000bfed7000 - 00000000bfedf000 (ACPI NVS)
[    0.000000]  modified: 00000000bfedf000 - 00000000bfef9000 (ACPI data)
[    0.000000]  modified: 00000000bfef9000 - 00000000bfeff000 (reserved)
[    0.000000]  modified: 00000000bfeff000 - 00000000bff00000 (ACPI data)
[    0.000000]  modified: 00000000e7400000 - 00000000e7401000 (reserved)
[    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffc00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000ae72b000
[    0.000000]  0000000000 - 00ae600000 page 2M
[    0.000000]  00ae600000 - 00ae72b000 page 4k
[    0.000000] kernel direct mapping tables up to ae72b000 @ 8000-d000
[    0.000000] init_memory_mapping: 0000000100000000-0000000140000000
[    0.000000]  0100000000 - 0140000000 page 2M
[    0.000000] kernel direct mapping tables up to 140000000 @ b000-11000
[    0.000000] ACPI: RSDP 00000000000fe020 00024 (v02 APPLE )
[    0.000000] ACPI: XSDT 00000000bfeee1c0 0007C (v01 APPLE   Apple00 000000AC      01000013)
[    0.000000] ACPI: FACP 00000000bfeec000 000F4 (v04 APPLE   Apple00 000000AC Loki 0000005F)
[    0.000000] ACPI: DSDT 00000000bfec6000 06238 (v01 APPLE  MacBookP 00050003 INTL 20061109)
[    0.000000] ACPI: FACS 00000000bfecd000 00040
[    0.000000] ACPI: HPET 00000000bfeeb000 00038 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfeea000 00068 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 00000000bfee9000 00068 (v02 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: MCFG 00000000bfee8000 0003C (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ASF! 00000000bfee7000 000A5 (v32 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 00000000bfee6000 00030 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 00000000bfee5000 00053 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 00000000bfee1000 004DC (v01  APPLE    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee4000 000A5 (v01 SataRe  SataPri 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000bfee3000 0009F (v01 SataRe  SataSec 00001000 INTL 20061109)
[    0.000000] ACPI: BIOS bug: multiple APIC/MADT found, using 0
[    0.000000] ACPI: If "acpi_apic_instance=2" works better, notify linux-acpi@vger.kernel.org
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (7 early reservations) ==> bootmem [0000000000 - 0140000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 000183acac]    TEXT DATA BSS ==> [0001000000 - 000183acac]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [000183b000 - 000183b201]              BRK ==> [000183b000 - 000183b201]
[    0.000000]   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
[    0.000000]   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880028600000-ffff88002bbfffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00140000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000ae72b
[    0.000000]     0: 0x00100000 -> 0x00140000
[    0.000000] On node 0 totalpages: 976581
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 103 pages reserved
[    0.000000]   DMA zone: 3835 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 696163 pages, LIFO batch:31
[    0.000000]   Normal zone: 3584 pages used for memmap
[    0.000000]   Normal zone: 258560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000ae72b000 - 00000000ae92c000
[    0.000000] PM: Registered nosave memory: 00000000ae92c000 - 00000000bf097000
[    0.000000] PM: Registered nosave memory: 00000000bf097000 - 00000000bf099000
[    0.000000] PM: Registered nosave memory: 00000000bf099000 - 00000000bf09b000
[    0.000000] PM: Registered nosave memory: 00000000bf09b000 - 00000000bf09d000
[    0.000000] PM: Registered nosave memory: 00000000bf09d000 - 00000000bfeb7000
[    0.000000] PM: Registered nosave memory: 00000000bfeb7000 - 00000000bfec6000
[    0.000000] PM: Registered nosave memory: 00000000bfec6000 - 00000000bfecd000
[    0.000000] PM: Registered nosave memory: 00000000bfecd000 - 00000000bfed6000
[    0.000000] PM: Registered nosave memory: 00000000bfed6000 - 00000000bfed7000
[    0.000000] PM: Registered nosave memory: 00000000bfed7000 - 00000000bfedf000
[    0.000000] PM: Registered nosave memory: 00000000bfedf000 - 00000000bfef9000
[    0.000000] PM: Registered nosave memory: 00000000bfef9000 - 00000000bfeff000
[    0.000000] PM: Registered nosave memory: 00000000bfeff000 - 00000000bff00000
[    0.000000] PM: Registered nosave memory: 00000000bff00000 - 00000000e7400000
[    0.000000] PM: Registered nosave memory: 00000000e7400000 - 00000000e7401000
[    0.000000] PM: Registered nosave memory: 00000000e7401000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000f4000000
[    0.000000] PM: Registered nosave memory: 00000000f4000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffc00000
[    0.000000] PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at bff00000 (gap: bff00000:27500000)
[    0.000000] NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880028200000 s84056 r8192 d22440 u1048576
[    0.000000] pcpu-alloc: s84056 r8192 d22440 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 958558
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-rc3-debug root=/dev/sda3 ro usbcore.autosuspend=1 init=/bin/bash
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 3769132k/5242880k available (4714k kernel code, 1336556k absent, 136292k reserved, 2553k data, 468k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:320
[    0.000000] Extended CMOS year: 2000
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 3051.255 MHz processor.
[    0.003339] Calibrating delay loop (skipped), value calculated using timer frequency.. 6104.78 BogoMIPS (lpj=10170850)
[    0.003756] Mount-cache hash table entries: 256
[    0.004065] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.004369] CPU: L2 cache: 6144K
[    0.004555] CPU: Physical Processor ID: 0
[    0.004753] CPU: Processor Core ID: 0
[    0.004939] mce: CPU supports 6 MCE banks
[    0.005141] CPU0: Thermal monitoring enabled (TM2)
[    0.005340] using mwait in idle threads.
[    0.005538] Performance Events: Core2 events, Intel PMU driver.
[    0.006670] ... version:                2
[    0.006868] ... bit width:              40
[    0.007065] ... generic registers:      2
[    0.007258] ... value mask:             000000ffffffffff
[    0.007423] ... max period:             000000007fffffff
[    0.007620] ... fixed-purpose events:   3
[    0.007817] ... event mask:             0000000700000003
[    0.008028] ACPI: Core revision 20090903
[    0.017610] Setting APIC routing to flat
[    0.018189] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.051367] CPU0: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.053333] Booting processor 1 APIC 0x1 ip 0x6000
[    0.006666] Initializing CPU#1
[    0.006666] Calibrating delay using timer specific routine.. 6105.84 BogoMIPS (lpj=10170955)
[    0.006666] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.006666] CPU: L2 cache: 6144K
[    0.006666] CPU: Physical Processor ID: 0
[    0.006666] CPU: Processor Core ID: 1
[    0.006666] mce: CPU supports 6 MCE banks
[    0.006666] CPU1: Thermal monitoring enabled (TM2)
[    0.143363] CPU1: Intel(R) Core(TM)2 Duo CPU     T9900  @ 3.06GHz stepping 0a
[    0.145482] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[    0.146690] Brought up 2 CPUs
[    0.146864] Total of 2 processors activated (12209.62 BogoMIPS).
[    0.150009] CPU0 attaching sched-domain:
[    0.150012]  domain 0: span 0-1 level MC
[    0.150014]   groups: 0 1
[    0.150018] CPU1 attaching sched-domain:
[    0.150019]  domain 0: span 0-1 level MC
[    0.150021]   groups: 1 0
[    0.156853] Apple MacBookPro5 series board detected. Selecting PCI-method for reboots.
[    0.157280] regulator: core version 0.5
[    0.157523] NET: Registered protocol family 16
[    0.158196] ACPI: bus type pci registered
[    0.158692] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    0.158884] PCI: MCFG area at f0000000 reserved in E820
[    0.159078] PCI: updated MCFG configuration 0: base f0000000 segment 0 buses 0 - 63
[    0.161181] PCI: Using MMCONFIG at f0000000 - f3ffffff
[    0.161380] PCI: Using configuration type 1 for base access
[    0.170081] bio: create slab <bio-0> at 0
[    0.177460] ACPI: EC: EC description table is found, configuring boot EC
[    0.180241] ACPI: BIOS _OSI(Linux) query ignored
[    0.180873] ACPI: Interpreter enabled
[    0.181072] ACPI: (supports S0 S3 S4 S5)
[    0.181816] ACPI: Using IOAPIC for interrupt routing
[    0.197061] ACPI: EC: GPE = 0x3f, I/O: command/status = 0x66, data = 0x62
[    0.197560] ACPI: No dock devices found.
[    0.197969] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    0.198397] pci 0000:00:03.0: reg 10 io port: [0x3000-0x30ff]
[    0.198485] pci 0000:00:03.2: reg 10 io port: [0x3180-0x31bf]
[    0.198496] pci 0000:00:03.2: reg 20 io port: [0x3140-0x317f]
[    0.198500] pci 0000:00:03.2: reg 24 io port: [0x3100-0x313f]
[    0.198520] pci 0000:00:03.2: PME# supported from D3hot D3cold
[    0.198723] pci 0000:00:03.2: PME# disabled
[    0.199057] pci 0000:00:03.5: reg 10 32bit mmio: [0xe7400000-0xe747ffff]
[    0.199141] pci 0000:00:04.0: reg 10 32bit mmio: [0xe7488000-0xe7488fff]
[    0.210026] pci 0000:00:04.0: supports D1 D2
[    0.210028] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.210230] pci 0000:00:04.0: PME# disabled
[    0.210450] pci 0000:00:04.1: reg 10 32bit mmio: [0xe7489200-0xe74892ff]
[    0.210488] pci 0000:00:04.1: supports D1 D2
[    0.210489] pci 0000:00:04.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.210691] pci 0000:00:04.1: PME# disabled
[    0.210916] pci 0000:00:06.0: reg 10 32bit mmio: [0xe7487000-0xe7487fff]
[    0.210944] pci 0000:00:06.0: supports D1 D2
[    0.210946] pci 0000:00:06.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.211148] pci 0000:00:06.0: PME# disabled
[    0.211367] pci 0000:00:06.1: reg 10 32bit mmio: [0xe7489100-0xe74891ff]
[    0.211403] pci 0000:00:06.1: supports D1 D2
[    0.211405] pci 0000:00:06.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.211606] pci 0000:00:06.1: PME# disabled
[    0.211830] pci 0000:00:08.0: reg 10 32bit mmio: [0xe7480000-0xe7483fff]
[    0.211855] pci 0000:00:08.0: PME# supported from D3hot D3cold
[    0.212038] pci 0000:00:08.0: PME# disabled
[    0.212284] pci 0000:00:0a.0: reg 10 32bit mmio: [0xe7486000-0xe7486fff]
[    0.212288] pci 0000:00:0a.0: reg 14 io port: [0x31e0-0x31e7]
[    0.212291] pci 0000:00:0a.0: reg 18 32bit mmio: [0xe7489000-0xe74890ff]
[    0.212294] pci 0000:00:0a.0: reg 1c 32bit mmio: [0xe7489300-0xe748930f]
[    0.212314] pci 0000:00:0a.0: supports D1 D2
[    0.212315] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.212518] pci 0000:00:0a.0: PME# disabled
[    0.212713] pci 0000:00:0b.0: reg 10 io port: [0x31d8-0x31df]
[    0.212717] pci 0000:00:0b.0: reg 14 io port: [0x31ec-0x31ef]
[    0.212720] pci 0000:00:0b.0: reg 18 io port: [0x31d0-0x31d7]
[    0.212723] pci 0000:00:0b.0: reg 1c io port: [0x31e8-0x31eb]
[    0.212726] pci 0000:00:0b.0: reg 20 io port: [0x31c0-0x31cf]
[    0.212729] pci 0000:00:0b.0: reg 24 32bit mmio: [0xe7484000-0xe7485fff]
[    0.212958] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.213164] pci 0000:00:0c.0: PME# disabled
[    0.213582] pci 0000:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.213788] pci 0000:00:15.0: PME# disabled
[    0.214225] pci 0000:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.214431] pci 0000:00:16.0: PME# disabled
[    0.214704] pci 0000:00:09.0: transparent bridge
[    0.214905] pci 0000:00:09.0: bridge 32bit mmio: [0xe7300000-0xe73fffff]
[    0.214948] pci 0000:02:00.0: reg 10 32bit mmio: [0xe4000000-0xe4ffffff]
[    0.214962] pci 0000:02:00.0: reg 14 64bit mmio pref: [0xc0000000-0xcfffffff]
[    0.214977] pci 0000:02:00.0: reg 1c 64bit mmio: [0xe2000000-0xe3ffffff]
[    0.214987] pci 0000:02:00.0: reg 24 io port: [0x2000-0x207f]
[    0.214998] pci 0000:02:00.0: reg 30 32bit mmio pref: [0xe5000000-0xe507ffff]
[    0.215082] pci 0000:00:0c.0: bridge io port: [0x2000-0x2fff]
[    0.215089] pci 0000:00:0c.0: bridge 32bit mmio: [0xe2000000-0xe50fffff]
[    0.215102] pci 0000:00:0c.0: bridge 64bit mmio pref: [0xc0000000-0xcfffffff]
[    0.215309] pci 0000:04:00.0: reg 10 64bit mmio: [0xe7200000-0xe7203fff]
[    0.215362] pci 0000:04:00.0: supports D1 D2
[    0.215363] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.215565] pci 0000:04:00.0: PME# disabled
[    0.215827] pci 0000:00:15.0: bridge 32bit mmio: [0xe7200000-0xe72fffff]
[    0.215888] pci 0000:05:00.0: reg 10 64bit mmio: [0xe7100000-0xe7100fff]
[    0.215940] pci 0000:05:00.0: supports D1 D2
[    0.215941] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.216144] pci 0000:05:00.0: PME# disabled
[    0.216387] pci 0000:00:16.0: bridge 32bit mmio: [0xe7100000-0xe71fffff]
[    0.216439] pci_bus 0000:00: on NUMA node 0
[    0.216442] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.263431] ACPI: PCI Interrupt Link [LNK1] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.265189] ACPI: PCI Interrupt Link [LNK2] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.266848] ACPI: PCI Interrupt Link [LNK3] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.268540] ACPI: PCI Interrupt Link [LNK4] (IRQs 5 7 10 11 14 15) *0, disabled.
[    0.270188] ACPI: PCI Interrupt Link [Z003] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.272045] ACPI: PCI Interrupt Link [Z004] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.274132] ACPI: PCI Interrupt Link [Z005] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.276170] ACPI: PCI Interrupt Link [Z006] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.278027] ACPI: PCI Interrupt Link [Z007] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.280062] ACPI: PCI Interrupt Link [Z008] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.282041] ACPI: PCI Interrupt Link [Z009] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.284020] ACPI: PCI Interrupt Link [Z00A] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.285928] ACPI: PCI Interrupt Link [Z00B] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.287844] ACPI: PCI Interrupt Link [Z00C] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.289829] ACPI: PCI Interrupt Link [Z00D] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.291786] ACPI: PCI Interrupt Link [Z00E] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.293687] ACPI: PCI Interrupt Link [Z00F] (IRQs 16 17 18 19 20 21 22 23) *10
[    0.295544] ACPI: PCI Interrupt Link [Z00G] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.297598] ACPI: PCI Interrupt Link [Z00H] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.299610] ACPI: PCI Interrupt Link [Z00I] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.301516] ACPI: PCI Interrupt Link [Z00J] (IRQs 16 17 18 19 20 21 22 23) *7
[    0.303386] ACPI: PCI Interrupt Link [Z00K] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.305358] ACPI: PCI Interrupt Link [Z00L] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.307355] ACPI: PCI Interrupt Link [Z00M] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.309313] ACPI: PCI Interrupt Link [Z00N] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.311332] ACPI: PCI Interrupt Link [Z00O] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.313338] ACPI: PCI Interrupt Link [Z00P] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.315301] ACPI: PCI Interrupt Link [Z00Q] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.317214] ACPI: PCI Interrupt Link [Z00R] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.319207] ACPI: PCI Interrupt Link [Z00S] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.321011] ACPI: PCI Interrupt Link [Z00T] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.322976] ACPI: PCI Interrupt Link [Z00U] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.324915] ACPI: PCI Interrupt Link [LSMB] (IRQs 16 17 18 19 20 21 22 23) *15
[    0.326850] ACPI: PCI Interrupt Link [LUS0] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.328694] ACPI: PCI Interrupt Link [LUS2] (IRQs 16 17 18 19 20 21 22 23) *10
[    0.330562] ACPI: PCI Interrupt Link [LMAC] (IRQs 16 17 18 19 20 21 22 23) *14
[    0.332378] ACPI: PCI Interrupt Link [LAZA] (IRQs 16 17 18 19 20 21 22 23) *15
[    0.334283] ACPI: PCI Interrupt Link [LGPU] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.336292] ACPI: PCI Interrupt Link [LPID] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.338270] ACPI: PCI Interrupt Link [LSI0] (IRQs 16 17 18 19 20 21 22 23) *11
[    0.340179] ACPI: PCI Interrupt Link [LSI1] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.342187] ACPI: PCI Interrupt Link [Z000] (IRQs 16 17 18 19 20 21 22 23) *7
[    0.343954] ACPI: PCI Interrupt Link [Z001] (IRQs 16 17 18 19 20 21 22 23) *5
[    0.345764] ACPI: PCI Interrupt Link [LPMU] (IRQs 16 17 18 19 20 21 22 23) *14
[    0.347582] vgaarb: device added: PCI:0000:02:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.347844] vgaarb: loaded
[    0.348134] SCSI subsystem initialized
[    0.353344] libata version 3.00 loaded.
[    0.353398] usbcore: registered new interface driver usbfs
[    0.353619] usbcore: registered new interface driver hub
[    0.353847] usbcore: registered new device driver usb
[    0.354163] PCI: Using ACPI for IRQ routing
[    0.354741] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31, 31
[    0.355586] hpet0: 4 comparators, 64-bit 25.000000 MHz counter
[    0.360005] Switching to clocksource tsc
[    0.371094] Slow work thread pool: Starting up
[    0.371315] Slow work thread pool: Ready
[    0.371518] FS-Cache: Loaded
[    0.371743] CacheFiles: Loaded
[    0.371944] pnp: PnP ACPI init
[    0.372143] ACPI: bus type pnp registered
[    0.377592] pnp: PnP ACPI: found 9 devices
[    0.377789] ACPI: ACPI bus type pnp unregistered
[    0.377993] system 00:01: iomem range 0xf0000000-0xf3ffffff has been reserved
[    0.378198] system 00:04: iomem range 0xfed00000-0xfed003ff has been reserved
[    0.378402] system 00:06: ioport range 0x400-0x47f has been reserved
[    0.378604] system 00:06: ioport range 0x480-0x4ff has been reserved
[    0.378805] system 00:06: ioport range 0x500-0x57f has been reserved
[    0.379007] system 00:06: ioport range 0x580-0x5ff has been reserved
[    0.379208] system 00:06: ioport range 0x800-0x87f has been reserved
[    0.379408] system 00:06: ioport range 0x880-0x8ff has been reserved
[    0.379594] system 00:06: ioport range 0x4d0-0x4d1 has been reserved
[    0.379796] system 00:06: ioport range 0x295-0x296 has been reserved
[    0.385091] pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
[    0.385291] pci 0000:00:09.0:   IO window: disabled
[    0.385464] pci 0000:00:09.0:   MEM window: 0xe7300000-0xe73fffff
[    0.385665] pci 0000:00:09.0:   PREFETCH window: disabled
[    0.385865] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:02
[    0.386035] pci 0000:00:0c.0:   IO window: 0x2000-0x2fff
[    0.386243] pci 0000:00:0c.0:   MEM window: 0xe2000000-0xe50fffff
[    0.386438] pci 0000:00:0c.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
[    0.386717] pci 0000:00:15.0: PCI bridge, secondary bus 0000:04
[    0.386917] pci 0000:00:15.0:   IO window: disabled
[    0.387123] pci 0000:00:15.0:   MEM window: 0xe7200000-0xe72fffff
[    0.387323] pci 0000:00:15.0:   PREFETCH window: disabled
[    0.387499] pci 0000:00:16.0: PCI bridge, secondary bus 0000:05
[    0.387699] pci 0000:00:16.0:   IO window: disabled
[    0.387905] pci 0000:00:16.0:   MEM window: 0xe7100000-0xe71fffff
[    0.388110] pci 0000:00:16.0:   PREFETCH window: disabled
[    0.388317] pci 0000:00:09.0: enabling device (0000 -> 0002)
[    0.388520] pci 0000:00:09.0: setting latency timer to 64
[    0.388891] ACPI: PCI Interrupt Link [Z003] enabled at IRQ 23
[    0.389114] pci 0000:00:0c.0: PCI INT A -> Link[Z003] -> GSI 23 (level, low) -> IRQ 23
[    0.389427] pci 0000:00:0c.0: setting latency timer to 64
[    0.389904] ACPI: PCI Interrupt Link [Z00F] enabled at IRQ 22
[    0.390102] pci 0000:00:15.0: PCI INT A -> Link[Z00F] -> GSI 22 (level, low) -> IRQ 22
[    0.390369] pci 0000:00:15.0: setting latency timer to 64
[    0.390784] ACPI: PCI Interrupt Link [Z00J] enabled at IRQ 21
[    0.390985] pci 0000:00:16.0: PCI INT A -> Link[Z00J] -> GSI 21 (level, low) -> IRQ 21
[    0.391251] pci 0000:00:16.0: setting latency timer to 64
[    0.391256] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    0.391258] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    0.391259] pci_bus 0000:01: resource 1 mem: [0xe7300000-0xe73fffff]
[    0.391261] pci_bus 0000:01: resource 3 io:  [0x00-0xffff]
[    0.391262] pci_bus 0000:01: resource 4 mem: [0x000000-0xffffffffffffffff]
[    0.391264] pci_bus 0000:02: resource 0 io:  [0x2000-0x2fff]
[    0.391265] pci_bus 0000:02: resource 1 mem: [0xe2000000-0xe50fffff]
[    0.391267] pci_bus 0000:02: resource 2 pref mem [0xc0000000-0xcfffffff]
[    0.391268] pci_bus 0000:04: resource 1 mem: [0xe7200000-0xe72fffff]
[    0.391270] pci_bus 0000:05: resource 1 mem: [0xe7100000-0xe71fffff]
[    0.391287] NET: Registered protocol family 2
[    0.391538] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.392183] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.393822] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.394484] TCP: Hash tables configured (established 262144 bind 65536)
[    0.394685] TCP reno registered
[    0.394935] NET: Registered protocol family 1
[    0.396111] microcode: CPU0 sig=0x1067a, pf=0x80, revision=0xa07
[    0.396321] microcode: CPU1 sig=0x1067a, pf=0x80, revision=0xa07
[    0.396541] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.396794] Scanning for low memory corruption every 60 seconds
[    0.397123] Intel AES-NI instructions are not detected.
[    0.405841] VFS: Disk quotas dquot_6.5.2
[    0.406087] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.406752] ROMFS MTD (C) 2007 Red Hat, Inc.
[    0.406986] msgmni has been set to 7363
[    0.415839] alg: No test for cipher_null (cipher_null-generic)
[    0.416027] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    0.416241] alg: No test for digest_null (digest_null-generic)
[    0.416454] alg: No test for compress_null (compress_null-generic)
[    0.417124] alg: No test for fcrypt (fcrypt-generic)
[    0.418531] alg: No test for stdrng (krng)
[    0.421983] alg: No test for ghash (ghash-generic)
[    0.422244] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    0.422530] io scheduler noop registered
[    0.422734] io scheduler cfq registered (default)
[    0.423111] pci 0000:02:00.0: Boot video device
[    0.423388] pcieport-driver 0000:00:0c.0: irq 24 for MSI/MSI-X
[    0.423408] pcieport-driver 0000:00:0c.0: setting latency timer to 64
[    0.423771] pcieport-driver 0000:00:15.0: irq 25 for MSI/MSI-X
[    0.423790] pcieport-driver 0000:00:15.0: setting latency timer to 64
[    0.424151] pcieport-driver 0000:00:16.0: irq 26 for MSI/MSI-X
[    0.424169] pcieport-driver 0000:00:16.0: setting latency timer to 64
[    0.424567] ACPI: AC Adapter [ADP1] (on-line)
[    0.424866] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.425170] ACPI: Lid Switch [LID0]
[    0.425408] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.425669] ACPI: Power Button [PWRB]
[    0.425909] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    0.426143] ACPI: Sleep Button [SLPB]
[    0.426376] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.426636] ACPI: Power Button [PWRF]
[    0.427524] ACPI: SSDT 00000000bfec5a98 002FE (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    0.428326] ACPI: SSDT 00000000bfec3c18 002AD (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    0.429136] Monitor-Mwait will be used to enter C-1 state
[    0.429149] Monitor-Mwait will be used to enter C-2 state
[    0.429170] Monitor-Mwait will be used to enter C-3 state
[    0.429175] Marking TSC unstable due to TSC halts in idle
[    0.429410] Switching to clocksource hpet
[    0.429443] processor LNXCPU:00: registered as cooling_device0
[    0.429816] ACPI: SSDT 00000000bfec4f18 000C8 (v01  APPLE  Cpu1Ist 00003000 INTL 20061109)
[    0.430588] ACPI: SSDT 00000000bfec3f18 00085 (v01  APPLE  Cpu1Cst 00003000 INTL 20061109)
[    0.432503] Switched to high resolution mode on CPU 1
[    0.432515] Switched to high resolution mode on CPU 0
[    0.440902] processor LNXCPU:01: registered as cooling_device1
[    0.453989] Linux agpgart interface v0.103
[    0.454300] [drm] Initialized drm 1.1.0 20060810
[    0.455964] brd: module loaded
[    0.456822] loop: module loaded
[    0.457113] input: Macintosh mouse button emulation as /devices/virtual/input/input4
[    0.457646] ahci 0000:00:0b.0: version 3.0
[    0.457923] ACPI: PCI Interrupt Link [LSI0] enabled at IRQ 20
[    0.458127] ahci 0000:00:0b.0: PCI INT A -> Link[LSI0] -> GSI 20 (level, low) -> IRQ 20
[    0.458465] ahci 0000:00:0b.0: irq 27 for MSI/MSI-X
[    0.458518] ahci 0000:00:0b.0: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3 impl IDE mode
[    0.458780] ahci 0000:00:0b.0: flags: 64bit ncq sntf pm led pmp pio slum part 
[    0.459008] ahci 0000:00:0b.0: setting latency timer to 64
[    0.459178] scsi0 : ahci
[    0.459576] scsi1 : ahci
[    0.459837] scsi2 : ahci
[    0.460183] scsi3 : ahci
[    0.460534] scsi4 : ahci
[    0.460852] scsi5 : ahci
[    0.461176] ata1: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484100 irq 27
[    0.461486] ata2: SATA max UDMA/133 abar m8192@0xe7484000 port 0xe7484180 irq 27
[    0.461745] ata3: DUMMY
[    0.461940] ata4: DUMMY
[    0.462136] ata5: DUMMY
[    0.462309] ata6: DUMMY
[    0.462747] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.463222] ACPI: PCI Interrupt Link [LUS2] enabled at IRQ 19
[    0.463601] ehci_hcd 0000:00:04.1: PCI INT B -> Link[LUS2] -> GSI 19 (level, low) -> IRQ 19
[    0.463867] ehci_hcd 0000:00:04.1: setting latency timer to 64
[    0.463869] ehci_hcd 0000:00:04.1: EHCI Host Controller
[    0.464071] ehci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 1
[    0.464539] ehci_hcd 0000:00:04.1: debug port 1
[    0.464744] ehci_hcd 0000:00:04.1: cache line size of 32 is not supported
[    0.464754] ehci_hcd 0000:00:04.1: irq 19, io mem 0xe7489200
[    0.473357] ehci_hcd 0000:00:04.1: USB 2.0 started, EHCI 1.00
[    0.473712] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.473913] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.474169] usb usb1: Product: EHCI Host Controller
[    0.474422] usb usb1: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    0.474668] usb usb1: SerialNumber: 0000:00:04.1
[    0.474912] usb usb1: configuration #1 chosen from 1 choice
[    0.475147] hub 1-0:1.0: USB hub found
[    0.475348] hub 1-0:1.0: 7 ports detected
[    0.475962] ACPI: PCI Interrupt Link [Z001] enabled at IRQ 18
[    0.476214] ehci_hcd 0000:00:06.1: PCI INT B -> Link[Z001] -> GSI 18 (level, low) -> IRQ 18
[    0.476441] ehci_hcd 0000:00:06.1: setting latency timer to 64
[    0.476443] ehci_hcd 0000:00:06.1: EHCI Host Controller
[    0.476646] ehci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 2
[    0.476938] ehci_hcd 0000:00:06.1: debug port 1
[    0.477141] ehci_hcd 0000:00:06.1: cache line size of 32 is not supported
[    0.477151] ehci_hcd 0000:00:06.1: irq 18, io mem 0xe7489100
[    0.486690] ehci_hcd 0000:00:06.1: USB 2.0 started, EHCI 1.00
[    0.486996] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.487245] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.487500] usb usb2: Product: EHCI Host Controller
[    0.487701] usb usb2: Manufacturer: Linux 2.6.32-rc3-debug ehci_hcd
[    0.487936] usb usb2: SerialNumber: 0000:00:06.1
[    0.488226] usb usb2: configuration #1 chosen from 1 choice
[    0.488654] hub 2-0:1.0: USB hub found
[    0.488903] hub 2-0:1.0: 5 ports detected
[    0.489181] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.489626] ACPI: PCI Interrupt Link [LUS0] enabled at IRQ 17
[    0.489828] ohci_hcd 0000:00:04.0: PCI INT A -> Link[LUS0] -> GSI 17 (level, low) -> IRQ 17
[    0.490108] ohci_hcd 0000:00:04.0: setting latency timer to 64
[    0.490109] ohci_hcd 0000:00:04.0: OHCI Host Controller
[    0.490311] ohci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 3
[    0.490584] ohci_hcd 0000:00:04.0: irq 17, io mem 0xe7488000
[    0.526875] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 9 (20090903/nsrepair-132)
[    0.527418] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 10 (20090903/nsrepair-132)
[    0.527961] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 11 (20090903/nsrepair-132)
[    0.528499] ACPI Warning for \_SB_.BAT0._BIF: Converted Buffer to expected String at index 12 (20090903/nsrepair-132)
[    0.545416] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    0.545618] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.545873] usb usb3: Product: OHCI Host Controller
[    0.546072] usb usb3: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    0.546260] usb usb3: SerialNumber: 0000:00:04.0
[    0.546596] usb usb3: configuration #1 chosen from 1 choice
[    0.547003] hub 3-0:1.0: USB hub found
[    0.547238] hub 3-0:1.0: 7 ports detected
[    0.547794] ACPI: PCI Interrupt Link [Z000] enabled at IRQ 16
[    0.547996] ohci_hcd 0000:00:06.0: PCI INT A -> Link[Z000] -> GSI 16 (level, low) -> IRQ 16
[    0.548346] ohci_hcd 0000:00:06.0: setting latency timer to 64
[    0.548349] ohci_hcd 0000:00:06.0: OHCI Host Controller
[    0.548608] ohci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 4
[    0.548934] ohci_hcd 0000:00:06.0: irq 16, io mem 0xe7487000
[    0.554536] ACPI: Battery Slot [BAT0] (battery present)
[    0.602851] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    0.603053] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.603307] usb usb4: Product: OHCI Host Controller
[    0.603506] usb usb4: Manufacturer: Linux 2.6.32-rc3-debug ohci_hcd
[    0.603679] usb usb4: SerialNumber: 0000:00:06.0
[    0.603903] usb usb4: configuration #1 chosen from 1 choice
[    0.604134] hub 4-0:1.0: USB hub found
[    0.604342] hub 4-0:1.0: 5 ports detected
[    0.604617] usbcore: registered new interface driver libusual
[    0.604908] PNP: No PS/2 controller found. Probing ports directly.
[    0.605954] i8042.c: No controller found.
[    0.606232] mice: PS/2 mouse device common for all mice
[    0.606495] i2c i2c-0: nForce2 SMBus adapter at 0x3140
[    0.606728] i2c i2c-1: nForce2 SMBus adapter at 0x3100
[    0.607213] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[    0.607688] cpuidle: using governor ladder
[    0.608227] cpuidle: using governor menu
[    0.609961] usbcore: registered new interface driver hiddev
[    0.610225] usbcore: registered new interface driver usbhid
[    0.610424] usbhid: v2.6:USB HID core driver
[    0.610817] TCP cubic registered
[    0.611349] NET: Registered protocol family 10
[    0.611835] lo: Disabled Privacy Extensions
[    0.612224] Mobile IPv6
[    0.612420] NET: Registered protocol family 17
[    0.612619] NET: Registered protocol family 15
[    0.613598] PM: Resume from disk failed.
[    0.783480] usb 1-4: new high speed USB device using ehci_hcd and address 2
[    0.914587] usb 1-4: New USB device found, idVendor=05ac, idProduct=8507
[    0.914795] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    0.914999] usb 1-4: Product: Built-in iSight
[    0.915198] usb 1-4: Manufacturer: Apple Inc.
[    0.915398] usb 1-4: SerialNumber: 8H98400GG8DD3A1A
[    0.915737] usb 1-4: configuration #1 chosen from 1 choice
[    0.940158] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.940378] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.940576] ata1.00: ATA-8: APPLE SSD TS256A, AGAB0202, max UDMA/100
[    0.940580] ata1.00: 490234752 sectors, multi 16: LBA48 
[    0.940872] ata1.00: configured for UDMA/100
[    0.946824] ata2.00: ATAPI: HL-DT-ST DVDRW  GS23N, SB00, max UDMA/133, ATAPI AN
[    0.952363] ata2.00: configured for UDMA/133
[    0.953609] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD TS256A AGAB PQ: 0 ANSI: 5
[    0.954281] sd 0:0:0:0: [sda] 490234752 512-byte logical blocks: (251 GB/233 GiB)
[    0.954344] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.954793] sd 0:0:0:0: [sda] Write Protect is off
[    0.954978] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.955006] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.955411]  sda: sda1 sda2 sda3 sda4 sda5
[    0.959529] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.973423] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRW  GS23N     SB00 PQ: 0 ANSI: 5
[    0.985264] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda caddy
[    0.985472] Uniform CD-ROM driver Revision: 3.20
[    0.985954] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    0.986144] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    0.988619] EXT3-fs: INFO: recovery required on readonly filesystem.
[    0.988826] EXT3-fs: write access will be enabled during recovery.
[    0.993632] kjournald starting.  Commit interval 5 seconds
[    0.993668] EXT3-fs: recovery complete.
[    0.993911] EXT3-fs: mounted filesystem with writeback data mode.
[    0.993931] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[    0.993952] Freeing unused kernel memory: 468k freed
[    1.290145] usb 2-5: new high speed USB device using ehci_hcd and address 3
[    1.419982] usb 2-5: New USB device found, idVendor=05ac, idProduct=8403
[    1.420208] usb 2-5: New USB device strings: Mfr=3, Product=4, SerialNumber=2
[    1.420422] usb 2-5: Product: Card Reader
[    1.420621] usb 2-5: Manufacturer: Apple
[    1.420819] usb 2-5: SerialNumber: 000000009833
[    1.421808] usb 2-5: configuration #1 chosen from 1 choice
[    1.437137] Initializing USB Mass Storage driver...
[    1.437519] scsi6 : SCSI emulation for USB Mass Storage devices
[    1.437967] usb-storage: device found at 3
[    1.437969] usb-storage: waiting for device to settle before scanning
[    1.437996] usbcore: registered new interface driver usb-storage
[    1.438200] USB Mass Storage support registered.
[    1.700137] usb 4-1: new full speed USB device using ohci_hcd and address 2
[    1.901968] usb 4-1: New USB device found, idVendor=0a5c, idProduct=4500
[    1.902173] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.902376] usb 4-1: Product: BRCM2046 Hub
[    1.902575] usb 4-1: Manufacturer: Apple Inc.
[    1.902921] usb 4-1: configuration #1 chosen from 1 choice
[    1.905010] hub 4-1:1.0: USB hub found
[    1.907962] hub 4-1:1.0: 3 ports detected
[    2.200145] usb 3-5: new low speed USB device using ohci_hcd and address 2
[    2.395535] usb 3-5: New USB device found, idVendor=05ac, idProduct=8242
[    2.395726] usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.395929] usb 3-5: Product: IR Receiver
[    2.396123] usb 3-5: Manufacturer: Apple Computer, Inc.
[    2.396459] usb 3-5: configuration #1 chosen from 1 choice
[    2.414764] apple 0003:05AC:8242.0001: hiddev96,hidraw0: USB HID v1.11 Device [Apple Computer, Inc. IR Receiver] on usb-0000:00:04.0-5/input0
[    2.693477] usb 3-6: new full speed USB device using ohci_hcd and address 3
[    2.897533] usb 3-6: New USB device found, idVendor=05ac, idProduct=0237
[    2.897739] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.897943] usb 3-6: Product: Apple Internal Keyboard / Trackpad
[    2.898145] usb 3-6: Manufacturer: Apple Inc.
[    2.898490] usb 3-6: configuration #1 chosen from 1 choice
[    2.912334] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:04.0/usb3/3-6/3-6:1.0/input/input5
[    2.912704] apple 0003:05AC:0237.0002: input,hidraw1: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input0
[    3.412646] apple 0003:05AC:0237.0003: hidraw2: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-6/input1
[    3.484967] usb 4-1.1: new full speed USB device using ohci_hcd and address 3
[    3.601969] usb 4-1.1: New USB device found, idVendor=05ac, idProduct=8217
[    3.602177] usb 4-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.602435] usb 4-1.1: Product: Bluetooth USB Host Controller
[    3.602635] usb 4-1.1: Manufacturer: Apple Inc.
[    3.602835] usb 4-1.1: SerialNumber: 002608DA9686
[    3.603179] usb 4-1.1: configuration #1 chosen from 1 choice
[    6.437436] usb-storage: device scan complete
[    6.439909] scsi 6:0:0:0: Direct-Access     APPLE    SD Card Reader   1.00 PQ: 0 ANSI: 0
[    6.441199] sd 6:0:0:0: Attached scsi generic sg2 type 0
[    6.442638] sd 6:0:0:0: [sdb] Attached SCSI removable disk
[   58.357908] BUG: unable to handle kernel paging request at ffffffffa0015178
[   58.358358] IP: [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.358703] PGD 1003067 PUD 1007063 PMD 13f3ac067 PTE 0
[   58.359453] Oops: 0000 [#1] PREEMPT SMP 
[   58.360003] last sysfs file: 
[   58.360003] CPU 0 
[   58.360003] Modules linked in: tun(+) usb_storage
[   58.360003] Pid: 895, comm: modprobe Not tainted 2.6.32-rc3-debug #24 MacBookPro5,3
[   58.360003] RIP: 0010:[<ffffffff8126d90e>]  [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.360003] RSP: 0018:ffff88013e803d48  EFLAGS: 00010086
[   58.360003] RAX: 0000000000005c5c RBX: 0000000000000400 RCX: ffff88013e803ea8
[   58.360003] RDX: ffffffffa0015178 RSI: 0000000000000400 RDI: ffffffff817c8c60
[   58.360003] RBP: ffff88013e803dd8 R08: 0000000000000000 R09: 0000000000000000
[   58.360003] R10: ffff880028401740 R11: 0000000000000000 R12: ffffffffa0015178
[   58.360003] R13: ffffffffa0015178 R14: ffff88013e803ea8 R15: ffffffff817c9060
[   58.360003] FS:  00007f7b8d4c76f0(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
[   58.360003] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   58.360003] CR2: ffffffffa0015178 CR3: 000000013fbeb000 CR4: 00000000000406f0
[   58.360003] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   58.360003] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   58.360003] Process modprobe (pid: 895, threadinfo ffff88013e802000, task ffff88013f925880)
[   58.360003] Stack:
[   58.360003]  00000000fffffff4 ffff88013e803dc8 ffff88013f9cbaa0 000000003e803dc8
[   58.360003] <0> ffff88013e803db8 ffffea00045f1ba0 0000000000000400 ffffffff817c8c60
[   58.360003] <0> 0000000000000000 0000000000000000 0000000000000000 ffffffff810bbe6a
[   58.360003] Call Trace:
[   58.360003]  [<ffffffff810bbe6a>] ? free_hot_page+0x2a/0x90
[   58.360003]  [<ffffffff8126dfa1>] vscnprintf+0x11/0x30
[   58.360003]  [<ffffffff81053291>] vprintk+0xb1/0x4f0
[   58.360003]  [<ffffffff810a769f>] ? trace_module_notify+0x3f/0x550
[   58.360003]  [<ffffffffa0017000>] ? tun_init+0x0/0x93 [tun]
[   58.360003]  [<ffffffff81494673>] printk+0x3c/0x41
[   58.360003]  [<ffffffffa0017025>] tun_init+0x25/0x93 [tun]
[   58.360003]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.360003]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.360003]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[   58.360003] Code: c7 45 c0 00 00 00 00 85 f6 0f 88 5f 05 00 00 4c 8b 7d a8 4c 03 7d a0 73 12 48 8b 45 a8 49 c7 c7 ff ff ff ff 48 f7 d0 48 89 45 a0 <41> 0f b6 45 00 8b 55 a8 48 8b 5d a8 89 55 9c 84 c0 74 76 0f 1f 
[   58.360003] RIP  [<ffffffff8126d90e>] vsnprintf+0x5e/0x5e0
[   58.360003]  RSP <ffff88013e803d48>
[   58.360003] CR2: ffffffffa0015178
[   58.360003] ---[ end trace 11656a28751a5869 ]---
[   58.360003] note: modprobe[895] exited with preempt_count 2
[   58.379243] BUG: scheduling while atomic: modprobe/895/0x10000003
[   58.379454] Modules linked in: tun(+) usb_storage
[   58.380051] Pid: 895, comm: modprobe Tainted: G      D    2.6.32-rc3-debug #24
[   58.380307] Call Trace:
[   58.380506]  [<ffffffff8104637c>] __schedule_bug+0x5c/0x70
[   58.380697]  [<ffffffff81495243>] thread_return+0x409/0x7e6
[   58.380901]  [<ffffffff8126b8c1>] ? number+0x2c1/0x2f0
[   58.381114]  [<ffffffff81047165>] __cond_resched+0x25/0x40
[   58.381300]  [<ffffffff8149570b>] _cond_resched+0x2b/0x40
[   58.381482]  [<ffffffff810d2657>] unmap_vmas+0x817/0x9b0
[   58.381668]  [<ffffffff810d77df>] exit_mmap+0xef/0x1c0
[   58.381871]  [<ffffffff8104fdcd>] mmput+0x2d/0xe0
[   58.382072]  [<ffffffff81054810>] exit_mm+0x100/0x140
[   58.382248]  [<ffffffff81091728>] ? acct_collect+0x158/0x1a0
[   58.382423]  [<ffffffff810567bc>] do_exit+0x65c/0x7d0
[   58.382625]  [<ffffffff81052ea8>] ? release_console_sem+0x1b8/0x210
[   58.382830]  [<ffffffff8100fa35>] oops_end+0x75/0xa0
[   58.383022]  [<ffffffff8102d25a>] no_context+0xea/0x250
[   58.383218]  [<ffffffff8102d4d5>] __bad_area_nosemaphore+0x115/0x1d0
[   58.383441]  [<ffffffff81156160>] ? sysfs_ilookup_test+0x0/0x20
[   58.383644]  [<ffffffff8102d59e>] bad_area_nosemaphore+0xe/0x10
[   58.383846]  [<ffffffff8102d95a>] do_page_fault+0x23a/0x2e0
[   58.384050]  [<ffffffff81497fdf>] page_fault+0x1f/0x30
[   58.384254]  [<ffffffff8126d90e>] ? vsnprintf+0x5e/0x5e0
[   58.384473]  [<ffffffff810bbe6a>] ? free_hot_page+0x2a/0x90
[   58.384676]  [<ffffffff8126dfa1>] vscnprintf+0x11/0x30
[   58.384879]  [<ffffffff81053291>] vprintk+0xb1/0x4f0
[   58.385058]  [<ffffffff810a769f>] ? trace_module_notify+0x3f/0x550
[   58.385241]  [<ffffffffa0017000>] ? tun_init+0x0/0x93 [tun]
[   58.385444]  [<ffffffff81494673>] printk+0x3c/0x41
[   58.385646]  [<ffffffffa0017025>] tun_init+0x25/0x93 [tun]
[   58.385849]  [<ffffffff81009047>] do_one_initcall+0x37/0x190
[   58.386051]  [<ffffffff8108a7b6>] sys_init_module+0xd6/0x250
[   58.386254]  [<ffffffff8100b3ab>] system_call_fastpath+0x16/0x1b
[  178.994918] EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
[  178.995345] EXT3 FS on sda3, internal journal

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14626] oops on boot starting udev
  2009-11-21  8:56                 ` Soeren Sonnenburg
  (?)
@ 2009-11-21  9:30                 ` Justin P. Mattock
  -1 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-21  9:30 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

Soeren Sonnenburg wrote:
> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
>    
>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
>>      
>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
>>>        
>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
>>>>          
>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
>>>>>            
>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
>>>>>>              
>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
>>>>>>>                
>>>>>>>> This message has been generated automatically as a part of a report
>>>>>>>> of recent regressions.
>>>>>>>>
>>>>>>>> The following bug entry is on the current list of known regressions
>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>>>>> (either way).
>>>>>>>>
>>>>>>>>
>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
>>>>>>>> Subject		: oops on boot starting udev
>>>>>>>> Submitter	: Soeren Sonnenburg<sonne@debian.org>
>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
>>>>>>>>                  
>>>>>>> This looks like an input core problem, as the evdev module was just
>>>>>>> loaded and died.
>>>>>>>
>>>>>>> Any input developers have any ideas?
>>>>>>>
>>>>>>>                
>>>>>> Hmm, evdev does:
>>>>>>
>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
>>>>>>
>>>>>> Not sure how it can go wrong...
>>>>>>              
>>>>> Anything I should/could do to narrow it down a bit (apart from
>>>>> bisecting?).
>>>>>
>>>>>            
>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
>>>> out at me... You don't happen to have any local changes in your tree?
>>>>          
>>> Well only the mouse button #1 emulation - though I don't see what could
>>> go wrong there.
>>>
>>>        
>> I have been looking through the changes and I really don't see anything
>> suspicious. I am also not hittign this oops on any of my boxes. Any
>> chance you could bisect?
>>
>> Thanks.
>>      
>
> Alright so I tried to do a bisect when I noticed that building a knwon
> to work -rc5 did no longer work either. Thought it might be a gcc
> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
> Then I recognized that it crashes on loading basically *any* module,
> tried tun and applesmc. Attaching the crashes...
>
> I am starting to run out of ideas...
>
> Soeren
>    
from what I remember wait status failed debug message was
removed from the kernel(but could be wrong).
could you maybe have some type of userspace thing going on
causing this? i.g. running the latest git(on a macbook)
  with a from scratch system with nothing of that sort,
or at least cant reproduce your error.

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
  2009-11-21  8:56                 ` Soeren Sonnenburg
@ 2009-11-21  9:35                   ` Soeren Sonnenburg
  -1 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  9:35 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> > On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > > This message has been generated automatically as a part of a report
> > > > > > > > of recent regressions.
> > > > > > > > 
> > > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > > (either way).
> > > > > > > > 
> > > > > > > > 
> > > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > > Subject		: oops on boot starting udev
> > > > > > > > Submitter	: Soeren Sonnenburg <sonne@debian.org>
> > > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > > 
> > > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > > loaded and died.
> > > > > > > 
> > > > > > > Any input developers have any ideas?
> > > > > > > 
> > > > > > 
> > > > > > 
> > > > > > Hmm, evdev does:
> > > > > > 
> > > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > > 
> > > > > > Not sure how it can go wrong...
> > > > > 
> > > > > Anything I should/could do to narrow it down a bit (apart from
> > > > > bisecting?).
> > > > > 
> > > > 
> > > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > > out at me... You don't happen to have any local changes in your tree?
> > > 
> > > Well only the mouse button #1 emulation - though I don't see what could
> > > go wrong there.
> > > 
> > 
> > I have been looking through the changes and I really don't see anything
> > suspicious. I am also not hittign this oops on any of my boxes. Any
> > chance you could bisect?
> > 
> > Thanks.
> 
> Alright so I tried to do a bisect when I noticed that building a knwon
> to work -rc5 did no longer work either. Thought it might be a gcc
> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
> Then I recognized that it crashes on loading basically *any* module,
> tried tun and applesmc. Attaching the crashes...
> 
> I am starting to run out of ideas...

OK, I've found the culprit: binutils-gold

I build all kernels upto and including -rc6 with the old binutils and
since then have upgraded to binutils gold 2.20-4 which - in contrast to
the old binutils - uses --no-add-needed per default.

So I suspect it triggers an error(?) in the way how the kernel links
modules: It is now required to provide all needed libraries to the
linker when building the modules. I guess this problem could be worked
around by adding --add-needed to the LDFLAGS_MODULE ...

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
@ 2009-11-21  9:35                   ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21  9:35 UTC (permalink / raw)
  To: Dmitry Torokhov
  Cc: Greg KH, Rafael J. Wysocki, linux-input-u79uwXL29TY76Z2rM5mHXA,
	Linux Kernel Mailing List, Kernel Testers List

On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> > On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> > > On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> > > > On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> > > > > On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> > > > > > On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> > > > > > > On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> > > > > > > > This message has been generated automatically as a part of a report
> > > > > > > > of recent regressions.
> > > > > > > > 
> > > > > > > > The following bug entry is on the current list of known regressions
> > > > > > > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > > > > > > (either way).
> > > > > > > > 
> > > > > > > > 
> > > > > > > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> > > > > > > > Subject		: oops on boot starting udev
> > > > > > > > Submitter	: Soeren Sonnenburg <sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
> > > > > > > > Date		: 2009-11-14 10:16 (3 days old)
> > > > > > > > References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> > > > > > > 
> > > > > > > This looks like an input core problem, as the evdev module was just
> > > > > > > loaded and died.
> > > > > > > 
> > > > > > > Any input developers have any ideas?
> > > > > > > 
> > > > > > 
> > > > > > 
> > > > > > Hmm, evdev does:
> > > > > > 
> > > > > > 	dev_set_name(&evdev->dev, "event%d", minor);
> > > > > > 
> > > > > > Not sure how it can go wrong...
> > > > > 
> > > > > Anything I should/could do to narrow it down a bit (apart from
> > > > > bisecting?).
> > > > > 
> > > > 
> > > > Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> > > > out at me... You don't happen to have any local changes in your tree?
> > > 
> > > Well only the mouse button #1 emulation - though I don't see what could
> > > go wrong there.
> > > 
> > 
> > I have been looking through the changes and I really don't see anything
> > suspicious. I am also not hittign this oops on any of my boxes. Any
> > chance you could bisect?
> > 
> > Thanks.
> 
> Alright so I tried to do a bisect when I noticed that building a knwon
> to work -rc5 did no longer work either. Thought it might be a gcc
> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
> Then I recognized that it crashes on loading basically *any* module,
> tried tun and applesmc. Attaching the crashes...
> 
> I am starting to run out of ideas...

OK, I've found the culprit: binutils-gold

I build all kernels upto and including -rc6 with the old binutils and
since then have upgraded to binutils gold 2.20-4 which - in contrast to
the old binutils - uses --no-add-needed per default.

So I suspect it triggers an error(?) in the way how the kernel links
modules: It is now required to provide all needed libraries to the
linker when building the modules. I guess this problem could be worked
around by adding --add-needed to the LDFLAGS_MODULE ...

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
  2009-11-21  9:35                   ` Soeren Sonnenburg
  (?)
@ 2009-11-21  9:58                   ` Justin P. Mattock
  2009-11-21 10:08                       ` Soeren Sonnenburg
  -1 siblings, 1 reply; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-21  9:58 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

Soeren Sonnenburg wrote:
> On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
>    
>> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
>>      
>>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
>>>        
>>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
>>>>          
>>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
>>>>>            
>>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
>>>>>>              
>>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
>>>>>>>                
>>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
>>>>>>>>                  
>>>>>>>>> This message has been generated automatically as a part of a report
>>>>>>>>> of recent regressions.
>>>>>>>>>
>>>>>>>>> The following bug entry is on the current list of known regressions
>>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>>>>>> (either way).
>>>>>>>>>
>>>>>>>>>
>>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
>>>>>>>>> Subject		: oops on boot starting udev
>>>>>>>>> Submitter	: Soeren Sonnenburg<sonne@debian.org>
>>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
>>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
>>>>>>>>>                    
>>>>>>>> This looks like an input core problem, as the evdev module was just
>>>>>>>> loaded and died.
>>>>>>>>
>>>>>>>> Any input developers have any ideas?
>>>>>>>>
>>>>>>>>                  
>>>>>>> Hmm, evdev does:
>>>>>>>
>>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
>>>>>>>
>>>>>>> Not sure how it can go wrong...
>>>>>>>                
>>>>>> Anything I should/could do to narrow it down a bit (apart from
>>>>>> bisecting?).
>>>>>>
>>>>>>              
>>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
>>>>> out at me... You don't happen to have any local changes in your tree?
>>>>>            
>>>> Well only the mouse button #1 emulation - though I don't see what could
>>>> go wrong there.
>>>>
>>>>          
>>> I have been looking through the changes and I really don't see anything
>>> suspicious. I am also not hittign this oops on any of my boxes. Any
>>> chance you could bisect?
>>>
>>> Thanks.
>>>        
>> Alright so I tried to do a bisect when I noticed that building a knwon
>> to work -rc5 did no longer work either. Thought it might be a gcc
>> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
>> Then I recognized that it crashes on loading basically *any* module,
>> tried tun and applesmc. Attaching the crashes...
>>
>> I am starting to run out of ideas...
>>      
>
> OK, I've found the culprit: binutils-gold
>
> I build all kernels upto and including -rc6 with the old binutils and
> since then have upgraded to binutils gold 2.20-4 which - in contrast to
> the old binutils - uses --no-add-needed per default.
>
> So I suspect it triggers an error(?) in the way how the kernel links
> modules: It is now required to provide all needed libraries to the
> linker when building the modules. I guess this problem could be worked
> around by adding --add-needed to the LDFLAGS_MODULE ...
>
> Soeren
>    
tough to say... some how your hitting
  __wait_status during your initial boot.

by looking at the comment(in applesmc.c):
__wait_status - Wait up to 32ms for the status port to get a certain value
  * (masked with 0x0f), returning zero if the value is obtained.

maybe your hitting a different value because of binutls.
(keep in mind I have the latest binutils running on the macbook,
but nothing switched to gold during compilation time)

Justin P. Mattock




^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
@ 2009-11-21 10:08                       ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21 10:08 UTC (permalink / raw)
  To: Justin P. Mattock
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 4449 bytes --]

On Sat, 2009-11-21 at 01:58 -0800, Justin P. Mattock wrote:
> Soeren Sonnenburg wrote:
> > On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
> >    
> >> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> >>      
> >>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> >>>        
> >>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> >>>>          
> >>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> >>>>>            
> >>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> >>>>>>              
> >>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> >>>>>>>                
> >>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> >>>>>>>>                  
> >>>>>>>>> This message has been generated automatically as a part of a report
> >>>>>>>>> of recent regressions.
> >>>>>>>>>
> >>>>>>>>> The following bug entry is on the current list of known regressions
> >>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
> >>>>>>>>> (either way).
> >>>>>>>>>
> >>>>>>>>>
> >>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> >>>>>>>>> Subject		: oops on boot starting udev
> >>>>>>>>> Submitter	: Soeren Sonnenburg<sonne@debian.org>
> >>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
> >>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> >>>>>>>>>                    
> >>>>>>>> This looks like an input core problem, as the evdev module was just
> >>>>>>>> loaded and died.
> >>>>>>>>
> >>>>>>>> Any input developers have any ideas?
> >>>>>>>>
> >>>>>>>>                  
> >>>>>>> Hmm, evdev does:
> >>>>>>>
> >>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
> >>>>>>>
> >>>>>>> Not sure how it can go wrong...
> >>>>>>>                
> >>>>>> Anything I should/could do to narrow it down a bit (apart from
> >>>>>> bisecting?).
> >>>>>>
> >>>>>>              
> >>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> >>>>> out at me... You don't happen to have any local changes in your tree?
> >>>>>            
> >>>> Well only the mouse button #1 emulation - though I don't see what could
> >>>> go wrong there.
> >>>>
> >>>>          
> >>> I have been looking through the changes and I really don't see anything
> >>> suspicious. I am also not hittign this oops on any of my boxes. Any
> >>> chance you could bisect?
> >>>
> >>> Thanks.
> >>>        
> >> Alright so I tried to do a bisect when I noticed that building a knwon
> >> to work -rc5 did no longer work either. Thought it might be a gcc
> >> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
> >> Then I recognized that it crashes on loading basically *any* module,
> >> tried tun and applesmc. Attaching the crashes...
> >>
> >> I am starting to run out of ideas...
> >>      
> >
> > OK, I've found the culprit: binutils-gold
> >
> > I build all kernels upto and including -rc6 with the old binutils and
> > since then have upgraded to binutils gold 2.20-4 which - in contrast to
> > the old binutils - uses --no-add-needed per default.
> >
> > So I suspect it triggers an error(?) in the way how the kernel links
> > modules: It is now required to provide all needed libraries to the
> > linker when building the modules. I guess this problem could be worked
> > around by adding --add-needed to the LDFLAGS_MODULE ...
> >
> > Soeren
> >    
> tough to say... some how your hitting
>   __wait_status during your initial boot.
> 
> by looking at the comment(in applesmc.c):
> __wait_status - Wait up to 32ms for the status port to get a certain value
>   * (masked with 0x0f), returning zero if the value is obtained.
> 
> maybe your hitting a different value because of binutls.

It could be anything missing...

> (keep in mind I have the latest binutils running on the macbook,
> but nothing switched to gold during compilation time)

Note that everything works fine with the old binutils here too.You will
need binutils gold to see the problem and it is described here too

http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
@ 2009-11-21 10:08                       ` Soeren Sonnenburg
  0 siblings, 0 replies; 197+ messages in thread
From: Soeren Sonnenburg @ 2009-11-21 10:08 UTC (permalink / raw)
  To: Justin P. Mattock
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki,
	linux-input-u79uwXL29TY76Z2rM5mHXA, Linux Kernel Mailing List,
	Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 4478 bytes --]

On Sat, 2009-11-21 at 01:58 -0800, Justin P. Mattock wrote:
> Soeren Sonnenburg wrote:
> > On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
> >    
> >> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
> >>      
> >>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
> >>>        
> >>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
> >>>>          
> >>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
> >>>>>            
> >>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
> >>>>>>              
> >>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
> >>>>>>>                
> >>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
> >>>>>>>>                  
> >>>>>>>>> This message has been generated automatically as a part of a report
> >>>>>>>>> of recent regressions.
> >>>>>>>>>
> >>>>>>>>> The following bug entry is on the current list of known regressions
> >>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
> >>>>>>>>> (either way).
> >>>>>>>>>
> >>>>>>>>>
> >>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
> >>>>>>>>> Subject		: oops on boot starting udev
> >>>>>>>>> Submitter	: Soeren Sonnenburg<sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
> >>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
> >>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
> >>>>>>>>>                    
> >>>>>>>> This looks like an input core problem, as the evdev module was just
> >>>>>>>> loaded and died.
> >>>>>>>>
> >>>>>>>> Any input developers have any ideas?
> >>>>>>>>
> >>>>>>>>                  
> >>>>>>> Hmm, evdev does:
> >>>>>>>
> >>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
> >>>>>>>
> >>>>>>> Not sure how it can go wrong...
> >>>>>>>                
> >>>>>> Anything I should/could do to narrow it down a bit (apart from
> >>>>>> bisecting?).
> >>>>>>
> >>>>>>              
> >>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
> >>>>> out at me... You don't happen to have any local changes in your tree?
> >>>>>            
> >>>> Well only the mouse button #1 emulation - though I don't see what could
> >>>> go wrong there.
> >>>>
> >>>>          
> >>> I have been looking through the changes and I really don't see anything
> >>> suspicious. I am also not hittign this oops on any of my boxes. Any
> >>> chance you could bisect?
> >>>
> >>> Thanks.
> >>>        
> >> Alright so I tried to do a bisect when I noticed that building a knwon
> >> to work -rc5 did no longer work either. Thought it might be a gcc
> >> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
> >> Then I recognized that it crashes on loading basically *any* module,
> >> tried tun and applesmc. Attaching the crashes...
> >>
> >> I am starting to run out of ideas...
> >>      
> >
> > OK, I've found the culprit: binutils-gold
> >
> > I build all kernels upto and including -rc6 with the old binutils and
> > since then have upgraded to binutils gold 2.20-4 which - in contrast to
> > the old binutils - uses --no-add-needed per default.
> >
> > So I suspect it triggers an error(?) in the way how the kernel links
> > modules: It is now required to provide all needed libraries to the
> > linker when building the modules. I guess this problem could be worked
> > around by adding --add-needed to the LDFLAGS_MODULE ...
> >
> > Soeren
> >    
> tough to say... some how your hitting
>   __wait_status during your initial boot.
> 
> by looking at the comment(in applesmc.c):
> __wait_status - Wait up to 32ms for the status port to get a certain value
>   * (masked with 0x0f), returning zero if the value is obtained.
> 
> maybe your hitting a different value because of binutls.

It could be anything missing...

> (keep in mind I have the latest binutils running on the macbook,
> but nothing switched to gold during compilation time)

Note that everything works fine with the old binutils here too.You will
need binutils gold to see the problem and it is described here too

http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking

Soeren
-- 
For the one fact about the future of which we can be certain is that it
will be utterly fantastic. -- Arthur C. Clarke, 1962

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
  2009-11-21 10:08                       ` Soeren Sonnenburg
@ 2009-11-21 10:29                         ` Justin P. Mattock
  -1 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-21 10:29 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki, linux-input,
	Linux Kernel Mailing List, Kernel Testers List

Soeren Sonnenburg wrote:
> On Sat, 2009-11-21 at 01:58 -0800, Justin P. Mattock wrote:
>    
>> Soeren Sonnenburg wrote:
>>      
>>> On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
>>>
>>>        
>>>> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
>>>>
>>>>          
>>>>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
>>>>>
>>>>>            
>>>>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
>>>>>>
>>>>>>              
>>>>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
>>>>>>>
>>>>>>>                
>>>>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
>>>>>>>>
>>>>>>>>                  
>>>>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
>>>>>>>>>
>>>>>>>>>                    
>>>>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
>>>>>>>>>>
>>>>>>>>>>                      
>>>>>>>>>>> This message has been generated automatically as a part of a report
>>>>>>>>>>> of recent regressions.
>>>>>>>>>>>
>>>>>>>>>>> The following bug entry is on the current list of known regressions
>>>>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>>>>>>>> (either way).
>>>>>>>>>>>
>>>>>>>>>>>
>>>>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
>>>>>>>>>>> Subject		: oops on boot starting udev
>>>>>>>>>>> Submitter	: Soeren Sonnenburg<sonne@debian.org>
>>>>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
>>>>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
>>>>>>>>>>>
>>>>>>>>>>>                        
>>>>>>>>>> This looks like an input core problem, as the evdev module was just
>>>>>>>>>> loaded and died.
>>>>>>>>>>
>>>>>>>>>> Any input developers have any ideas?
>>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>>                      
>>>>>>>>> Hmm, evdev does:
>>>>>>>>>
>>>>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
>>>>>>>>>
>>>>>>>>> Not sure how it can go wrong...
>>>>>>>>>
>>>>>>>>>                    
>>>>>>>> Anything I should/could do to narrow it down a bit (apart from
>>>>>>>> bisecting?).
>>>>>>>>
>>>>>>>>
>>>>>>>>                  
>>>>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
>>>>>>> out at me... You don't happen to have any local changes in your tree?
>>>>>>>
>>>>>>>                
>>>>>> Well only the mouse button #1 emulation - though I don't see what could
>>>>>> go wrong there.
>>>>>>
>>>>>>
>>>>>>              
>>>>> I have been looking through the changes and I really don't see anything
>>>>> suspicious. I am also not hittign this oops on any of my boxes. Any
>>>>> chance you could bisect?
>>>>>
>>>>> Thanks.
>>>>>
>>>>>            
>>>> Alright so I tried to do a bisect when I noticed that building a knwon
>>>> to work -rc5 did no longer work either. Thought it might be a gcc
>>>> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
>>>> Then I recognized that it crashes on loading basically *any* module,
>>>> tried tun and applesmc. Attaching the crashes...
>>>>
>>>> I am starting to run out of ideas...
>>>>
>>>>          
>>> OK, I've found the culprit: binutils-gold
>>>
>>> I build all kernels upto and including -rc6 with the old binutils and
>>> since then have upgraded to binutils gold 2.20-4 which - in contrast to
>>> the old binutils - uses --no-add-needed per default.
>>>
>>> So I suspect it triggers an error(?) in the way how the kernel links
>>> modules: It is now required to provide all needed libraries to the
>>> linker when building the modules. I guess this problem could be worked
>>> around by adding --add-needed to the LDFLAGS_MODULE ...
>>>
>>> Soeren
>>>
>>>        
>> tough to say... some how your hitting
>>    __wait_status during your initial boot.
>>
>> by looking at the comment(in applesmc.c):
>> __wait_status - Wait up to 32ms for the status port to get a certain value
>>    * (masked with 0x0f), returning zero if the value is obtained.
>>
>> maybe your hitting a different value because of binutls.
>>      
>
> It could be anything missing...
>
>    
>> (keep in mind I have the latest binutils running on the macbook,
>> but nothing switched to gold during compilation time)
>>      
>
> Note that everything works fine with the old binutils here too.You will
> need binutils gold to see the problem and it is described here too
>
> http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking
>
> Soeren
>    
Well I'd like to go into building
gcc with the switch of: --disable-multilib
but I cant because of the whole "gold factor"

maybe somebody else with this knowledge of(gold) gcc etc...
can assist you because I have no knowledge of that .
(I'll have to try building a system this way one day);

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev)
@ 2009-11-21 10:29                         ` Justin P. Mattock
  0 siblings, 0 replies; 197+ messages in thread
From: Justin P. Mattock @ 2009-11-21 10:29 UTC (permalink / raw)
  To: Soeren Sonnenburg
  Cc: Dmitry Torokhov, Greg KH, Rafael J. Wysocki,
	linux-input-u79uwXL29TY76Z2rM5mHXA, Linux Kernel Mailing List,
	Kernel Testers List

Soeren Sonnenburg wrote:
> On Sat, 2009-11-21 at 01:58 -0800, Justin P. Mattock wrote:
>    
>> Soeren Sonnenburg wrote:
>>      
>>> On Sat, 2009-11-21 at 09:56 +0100, Soeren Sonnenburg wrote:
>>>
>>>        
>>>> On Wed, 2009-11-18 at 18:59 -0800, Dmitry Torokhov wrote:
>>>>
>>>>          
>>>>> On Tue, Nov 17, 2009 at 05:06:47AM +0100, Soeren Sonnenburg wrote:
>>>>>
>>>>>            
>>>>>> On Mon, 2009-11-16 at 20:01 -0800, Dmitry Torokhov wrote:
>>>>>>
>>>>>>              
>>>>>>> On Tue, Nov 17, 2009 at 03:59:03AM +0100, Soeren Sonnenburg wrote:
>>>>>>>
>>>>>>>                
>>>>>>>> On Mon, 2009-11-16 at 18:04 -0800, Dmitry Torokhov wrote:
>>>>>>>>
>>>>>>>>                  
>>>>>>>>> On Mon, Nov 16, 2009 at 05:14:55PM -0800, Greg KH wrote:
>>>>>>>>>
>>>>>>>>>                    
>>>>>>>>>> On Mon, Nov 16, 2009 at 11:37:48PM +0100, Rafael J. Wysocki wrote:
>>>>>>>>>>
>>>>>>>>>>                      
>>>>>>>>>>> This message has been generated automatically as a part of a report
>>>>>>>>>>> of recent regressions.
>>>>>>>>>>>
>>>>>>>>>>> The following bug entry is on the current list of known regressions
>>>>>>>>>>> from 2.6.31.  Please verify if it still should be listed and let me know
>>>>>>>>>>> (either way).
>>>>>>>>>>>
>>>>>>>>>>>
>>>>>>>>>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14626
>>>>>>>>>>> Subject		: oops on boot starting udev
>>>>>>>>>>> Submitter	: Soeren Sonnenburg<sonne-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org>
>>>>>>>>>>> Date		: 2009-11-14 10:16 (3 days old)
>>>>>>>>>>> References	: http://marc.info/?l=linux-kernel&m=125819380206800&w=4
>>>>>>>>>>>
>>>>>>>>>>>                        
>>>>>>>>>> This looks like an input core problem, as the evdev module was just
>>>>>>>>>> loaded and died.
>>>>>>>>>>
>>>>>>>>>> Any input developers have any ideas?
>>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>>                      
>>>>>>>>> Hmm, evdev does:
>>>>>>>>>
>>>>>>>>> 	dev_set_name(&evdev->dev, "event%d", minor);
>>>>>>>>>
>>>>>>>>> Not sure how it can go wrong...
>>>>>>>>>
>>>>>>>>>                    
>>>>>>>> Anything I should/could do to narrow it down a bit (apart from
>>>>>>>> bisecting?).
>>>>>>>>
>>>>>>>>
>>>>>>>>                  
>>>>>>> Umm, I looked through the changes between -rc6 and 7 but nothing jumped
>>>>>>> out at me... You don't happen to have any local changes in your tree?
>>>>>>>
>>>>>>>                
>>>>>> Well only the mouse button #1 emulation - though I don't see what could
>>>>>> go wrong there.
>>>>>>
>>>>>>
>>>>>>              
>>>>> I have been looking through the changes and I really don't see anything
>>>>> suspicious. I am also not hittign this oops on any of my boxes. Any
>>>>> chance you could bisect?
>>>>>
>>>>> Thanks.
>>>>>
>>>>>            
>>>> Alright so I tried to do a bisect when I noticed that building a knwon
>>>> to work -rc5 did no longer work either. Thought it might be a gcc
>>>> problem (gcc-4.3 here) so upgraded to 4.4 - same thing.
>>>> Then I recognized that it crashes on loading basically *any* module,
>>>> tried tun and applesmc. Attaching the crashes...
>>>>
>>>> I am starting to run out of ideas...
>>>>
>>>>          
>>> OK, I've found the culprit: binutils-gold
>>>
>>> I build all kernels upto and including -rc6 with the old binutils and
>>> since then have upgraded to binutils gold 2.20-4 which - in contrast to
>>> the old binutils - uses --no-add-needed per default.
>>>
>>> So I suspect it triggers an error(?) in the way how the kernel links
>>> modules: It is now required to provide all needed libraries to the
>>> linker when building the modules. I guess this problem could be worked
>>> around by adding --add-needed to the LDFLAGS_MODULE ...
>>>
>>> Soeren
>>>
>>>        
>> tough to say... some how your hitting
>>    __wait_status during your initial boot.
>>
>> by looking at the comment(in applesmc.c):
>> __wait_status - Wait up to 32ms for the status port to get a certain value
>>    * (masked with 0x0f), returning zero if the value is obtained.
>>
>> maybe your hitting a different value because of binutls.
>>      
>
> It could be anything missing...
>
>    
>> (keep in mind I have the latest binutils running on the macbook,
>> but nothing switched to gold during compilation time)
>>      
>
> Note that everything works fine with the old binutils here too.You will
> need binutils gold to see the problem and it is described here too
>
> http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking
>
> Soeren
>    
Well I'd like to go into building
gcc with the switch of: --disable-multilib
but I cant because of the whole "gold factor"

maybe somebody else with this knowledge of(gold) gcc etc...
can assist you because I have no knowledge of that .
(I'll have to try building a system this way one day);

Justin P. Mattock

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
  2009-11-16 22:37   ` Rafael J. Wysocki
@ 2009-11-21 10:40     ` Norbert Preining
  -1 siblings, 0 replies; 197+ messages in thread
From: Norbert Preining @ 2009-11-21 10:40 UTC (permalink / raw)
  To: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, KAMEZAWA Hiroyuki, Minchan Kim

Hi everyone,

(as usual, please cc, thanks)

not that I ask for reopen ..

On Mo, 16 Nov 2009, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
> Subject		: OOM killer, page fault

Well, it hit with OOM although I had 60+% in cache.

I cached some more output
/proc/meminfo, vmstat, zoneinfo pklus the dmesg log

I have no idea how to read all that, but it looks like there should be
enough mem free. In fact I only had firefox and some gnome terminals 
running.

Well, hope you see something in that.

BTW, that is 2.6.32-rc8 with the patches for showing some more infos
in proc:
0001-Add-recent-rotated-scanned-info-to-proc-zoneinfo.patch
proc-filecache-v2.patch


Best wishes

Norbert

-------------------------------------------------------------------------------
Dr. Norbert Preining                                        Associate Professor
JAIST Japan Advanced Institute of Science and Technology   preining@jaist.ac.jp
Vienna University of Technology                               preining@logic.at
Debian Developer (Debian TeX Task Force)                    preining@debian.org
gpg DSA: 0x09C5B094      fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
-------------------------------------------------------------------------------
GLEMENUILT (n.)
The kind of guilt which you'd completely forgotten about which comes
roaring back on discovering an old letter in a cupboard.
			--- Douglas Adams, The Meaning of Liff

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14618] OOM killer, page fault
@ 2009-11-21 10:40     ` Norbert Preining
  0 siblings, 0 replies; 197+ messages in thread
From: Norbert Preining @ 2009-11-21 10:40 UTC (permalink / raw)
  To: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, KAMEZAWA Hiroyuki

Hi everyone,

(as usual, please cc, thanks)

not that I ask for reopen ..

On Mo, 16 Nov 2009, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=14618
> Subject		: OOM killer, page fault

Well, it hit with OOM although I had 60+% in cache.

I cached some more output
/proc/meminfo, vmstat, zoneinfo pklus the dmesg log

I have no idea how to read all that, but it looks like there should be
enough mem free. In fact I only had firefox and some gnome terminals 
running.

Well, hope you see something in that.

BTW, that is 2.6.32-rc8 with the patches for showing some more infos
in proc:
0001-Add-recent-rotated-scanned-info-to-proc-zoneinfo.patch
proc-filecache-v2.patch


Best wishes

Norbert

-------------------------------------------------------------------------------
Dr. Norbert Preining                                        Associate Professor
JAIST Japan Advanced Institute of Science and Technology   preining@jaist.ac.jp
Vienna University of Technology                               preining@logic.at
Debian Developer (Debian TeX Task Force)                    preining@debian.org
gpg DSA: 0x09C5B094      fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
-------------------------------------------------------------------------------
GLEMENUILT (n.)
The kind of guilt which you'd completely forgotten about which comes
roaring back on discovering an old letter in a cupboard.
			--- Douglas Adams, The Meaning of Liff

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 13:46         ` Sebastian Ott
  0 siblings, 0 replies; 197+ messages in thread
From: Sebastian Ott @ 2009-11-27 13:46 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Maciej Rutecki, Linux Kernel Mailing List, Kernel Testers List, johannes


On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:

> On Tuesday 17 November 2009, Maciej Rutecki wrote:
> > 2009/11/16 Rafael J. Wysocki <rjw@sisk.pl>:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > >
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > >
> > >
> > > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
> > > Subject         : WARNING: at net/mac80211/scan.c:267
> > > Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
> > > Date            : 2009-10-08 00:30 (40 days old)
> > > References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
> > >
> > >
> > 
> > In 2.6.32-rc7 problem seems be fixed.
> 
> Thanks, closing.

looks like this one is still present in rc8:

[ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
out after 500ms.
[ 5725.886986] ------------[ cut here ]------------
[ 5725.887021] WARNING: at net/mac80211/scan.c:267 
ieee80211_scan_completed+0x48/0x198 [mac80211]()
[ 5725.887051] Hardware name: 8741J3G
[ 5725.887054] Modules linked in: fuse ipt_MASQUERADE iptable_nat nf_nat 
rfcomm sco bridge stp llc bnep l2cap nfsd lockd nfs_acl auth_rpcgss 
exportfs sunrpc xt_physdev ip6t_REJECT nf_conntrack_ipv6 ip6table_filter 
ip6_tables ipv6 cpufreq_ondemand acpi_cpufreq dm_multipath kvm uinput 
snd_hda_codec_analog snd_hda_intel snd_hda_codec arc4 snd_hwdep snd_seq 
ecb iwl3945 snd_seq_device iwlcore snd_pcm snd_timer nsc_ircc mac80211 snd 
irda btusb iTCO_wdt soundcore iTCO_vendor_support bluetooth thinkpad_acpi 
video snd_page_alloc pcspkr output i2c_i801 joydev cfg80211 rfkill 
crc_ccitt yenta_socket rsrc_nonstatic e1000e radeon ttm drm_kms_helper drm 
i2c_algo_bit i2c_core [last unloaded: microcode]
[ 5725.887263] Pid: 436, comm: iwl3945 Not tainted 2.6.32-rc8 #6
[ 5725.887269] Call Trace:
[ 5725.887283]  [<c0436c53>] warn_slowpath_common+0x6a/0x81
[ 5725.887308]  [<f8bd0e8f>] ? ieee80211_scan_completed+0x48/0x198 
[mac80211]
[ 5725.887318]  [<c0436c7c>] warn_slowpath_null+0x12/0x15
[ 5725.887340]  [<f8bd0e8f>] ieee80211_scan_completed+0x48/0x198 
[mac80211]
[ 5725.887370]  [<f8c97b81>] iwl_bg_scan_completed+0x97/0xcf [iwlcore]
[ 5725.887382]  [<c044ad6b>] worker_thread+0x13f/0x1b7
[ 5725.887409]  [<f8c97aea>] ? iwl_bg_scan_completed+0x0/0xcf [iwlcore]
[ 5725.887421]  [<c044e535>] ? autoremove_wake_function+0x0/0x34
[ 5725.887431]  [<c044ac2c>] ? worker_thread+0x0/0x1b7
[ 5725.887441]  [<c044e2f7>] kthread+0x64/0x69
[ 5725.887450]  [<c044e293>] ? kthread+0x0/0x69
[ 5725.887461]  [<c040400f>] kernel_thread_helper+0x7/0x10
[ 5725.887469] ---[ end trace f4077df61007acfa ]---

regards, sebastian
> 
> Rafael
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/
> 

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 13:46         ` Sebastian Ott
  0 siblings, 0 replies; 197+ messages in thread
From: Sebastian Ott @ 2009-11-27 13:46 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Maciej Rutecki, Linux Kernel Mailing List, Kernel Testers List,
	johannes-cdvu00un1VgdHxzADdlk8Q


On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:

> On Tuesday 17 November 2009, Maciej Rutecki wrote:
> > 2009/11/16 Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org>:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > >
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.31.  Please verify if it still should be listed and let me know
> > > (either way).
> > >
> > >
> > > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
> > > Subject         : WARNING: at net/mac80211/scan.c:267
> > > Submitter       : Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > Date            : 2009-10-08 00:30 (40 days old)
> > > References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
> > >
> > >
> > 
> > In 2.6.32-rc7 problem seems be fixed.
> 
> Thanks, closing.

looks like this one is still present in rc8:

[ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
out after 500ms.
[ 5725.886986] ------------[ cut here ]------------
[ 5725.887021] WARNING: at net/mac80211/scan.c:267 
ieee80211_scan_completed+0x48/0x198 [mac80211]()
[ 5725.887051] Hardware name: 8741J3G
[ 5725.887054] Modules linked in: fuse ipt_MASQUERADE iptable_nat nf_nat 
rfcomm sco bridge stp llc bnep l2cap nfsd lockd nfs_acl auth_rpcgss 
exportfs sunrpc xt_physdev ip6t_REJECT nf_conntrack_ipv6 ip6table_filter 
ip6_tables ipv6 cpufreq_ondemand acpi_cpufreq dm_multipath kvm uinput 
snd_hda_codec_analog snd_hda_intel snd_hda_codec arc4 snd_hwdep snd_seq 
ecb iwl3945 snd_seq_device iwlcore snd_pcm snd_timer nsc_ircc mac80211 snd 
irda btusb iTCO_wdt soundcore iTCO_vendor_support bluetooth thinkpad_acpi 
video snd_page_alloc pcspkr output i2c_i801 joydev cfg80211 rfkill 
crc_ccitt yenta_socket rsrc_nonstatic e1000e radeon ttm drm_kms_helper drm 
i2c_algo_bit i2c_core [last unloaded: microcode]
[ 5725.887263] Pid: 436, comm: iwl3945 Not tainted 2.6.32-rc8 #6
[ 5725.887269] Call Trace:
[ 5725.887283]  [<c0436c53>] warn_slowpath_common+0x6a/0x81
[ 5725.887308]  [<f8bd0e8f>] ? ieee80211_scan_completed+0x48/0x198 
[mac80211]
[ 5725.887318]  [<c0436c7c>] warn_slowpath_null+0x12/0x15
[ 5725.887340]  [<f8bd0e8f>] ieee80211_scan_completed+0x48/0x198 
[mac80211]
[ 5725.887370]  [<f8c97b81>] iwl_bg_scan_completed+0x97/0xcf [iwlcore]
[ 5725.887382]  [<c044ad6b>] worker_thread+0x13f/0x1b7
[ 5725.887409]  [<f8c97aea>] ? iwl_bg_scan_completed+0x0/0xcf [iwlcore]
[ 5725.887421]  [<c044e535>] ? autoremove_wake_function+0x0/0x34
[ 5725.887431]  [<c044ac2c>] ? worker_thread+0x0/0x1b7
[ 5725.887441]  [<c044e2f7>] kthread+0x64/0x69
[ 5725.887450]  [<c044e293>] ? kthread+0x0/0x69
[ 5725.887461]  [<c040400f>] kernel_thread_helper+0x7/0x10
[ 5725.887469] ---[ end trace f4077df61007acfa ]---

regards, sebastian
> 
> Rafael
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo-u79uwXL29TY76Z2rM5mHXA@public.gmane.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/
> 

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
  2009-11-27 13:46         ` Sebastian Ott
@ 2009-11-27 14:10           ` Johannes Berg
  -1 siblings, 0 replies; 197+ messages in thread
From: Johannes Berg @ 2009-11-27 14:10 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Maciej Rutecki, Linux Kernel Mailing List,
	Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 398 bytes --]

On Fri, 2009-11-27 at 14:46 +0100, Sebastian Ott wrote:

> [ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
> out after 500ms.

That tells you there's something wrong with the device -- and maybe the
driver is misbehaving by telling mac80211 that it couldn't scan but then
still calling scan_completed().

In any case, driver bug as far as I can tell.

johannes

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 14:10           ` Johannes Berg
  0 siblings, 0 replies; 197+ messages in thread
From: Johannes Berg @ 2009-11-27 14:10 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Maciej Rutecki, Linux Kernel Mailing List,
	Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 398 bytes --]

On Fri, 2009-11-27 at 14:46 +0100, Sebastian Ott wrote:

> [ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
> out after 500ms.

That tells you there's something wrong with the device -- and maybe the
driver is misbehaving by telling mac80211 that it couldn't scan but then
still calling scan_completed().

In any case, driver bug as far as I can tell.

johannes

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 14:11             ` Johannes Berg
  0 siblings, 0 replies; 197+ messages in thread
From: Johannes Berg @ 2009-11-27 14:11 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Maciej Rutecki, Linux Kernel Mailing List,
	Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 597 bytes --]

On Fri, 2009-11-27 at 15:10 +0100, Johannes Berg wrote:
> On Fri, 2009-11-27 at 14:46 +0100, Sebastian Ott wrote:
> 
> > [ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
> > out after 500ms.
> 
> That tells you there's something wrong with the device -- and maybe the
> driver is misbehaving by telling mac80211 that it couldn't scan but then
> still calling scan_completed().
> 
> In any case, driver bug as far as I can tell.

Oh and it's also not /this/ bug for sure, it just happens to hit the
same WARN_ON(), but the cause is very different.

johannes

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 14:11             ` Johannes Berg
  0 siblings, 0 replies; 197+ messages in thread
From: Johannes Berg @ 2009-11-27 14:11 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Maciej Rutecki, Linux Kernel Mailing List,
	Kernel Testers List

[-- Attachment #1: Type: text/plain, Size: 597 bytes --]

On Fri, 2009-11-27 at 15:10 +0100, Johannes Berg wrote:
> On Fri, 2009-11-27 at 14:46 +0100, Sebastian Ott wrote:
> 
> > [ 5724.754068] iwl3945 0000:03:00.0: Error sending REPLY_SCAN_CMD: time 
> > out after 500ms.
> 
> That tells you there's something wrong with the device -- and maybe the
> driver is misbehaving by telling mac80211 that it couldn't scan but then
> still calling scan_completed().
> 
> In any case, driver bug as far as I can tell.

Oh and it's also not /this/ bug for sure, it just happens to hit the
same WARN_ON(), but the cause is very different.

johannes

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
  2009-11-27 13:46         ` Sebastian Ott
@ 2009-11-27 20:22           ` Maciej Rutecki
  -1 siblings, 0 replies; 197+ messages in thread
From: Maciej Rutecki @ 2009-11-27 20:22 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, johannes

2009/11/27 Sebastian Ott <sebott@linux.vnet.ibm.com>:
>
> On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:
>
>> On Tuesday 17 November 2009, Maciej Rutecki wrote:
>> > 2009/11/16 Rafael J. Wysocki <rjw@sisk.pl>:
>> > > This message has been generated automatically as a part of a report
>> > > of recent regressions.
>> > >
>> > > The following bug entry is on the current list of known regressions
>> > > from 2.6.31.  Please verify if it still should be listed and let me know
>> > > (either way).
>> > >
>> > >
>> > > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
>> > > Subject         : WARNING: at net/mac80211/scan.c:267
>> > > Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
>> > > Date            : 2009-10-08 00:30 (40 days old)
>> > > References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
>> > >
>> > >
>> >
>> > In 2.6.32-rc7 problem seems be fixed.
>>
>> Thanks, closing.
>
> looks like this one is still present in rc8:
>

I also observed once again this warning in -rc8. From syslog:
Nov 26 19:04:21 gumis kernel: [43497.192073] ------------[ cut here
]------------
Nov 26 19:04:21 gumis kernel: [43497.192102] WARNING: at
net/mac80211/scan.c:267 ieee80211_scan_completed+0x299/0
x2b0 [mac80211]()
Nov 26 19:04:21 gumis kernel: [43497.192110] Hardware name: HP Compaq
nx6310 (EY501ES#AKD)
Nov 26 19:04:21 gumis kernel: [43497.192115] Modules linked in:
xt_tcpudp xt_limit xt_state iptable_filter nf_con
ntrack_ipv4 nf_conntrack nf_defrag_ipv4 ip_tables x_tables i915
drm_kms_helper drm i2c_algo_bit i2c_core sco bnep
 rfcomm l2cap crc16 vboxnetadp vboxnetflt vboxdrv fuse hp_wmi sbp2
loop aes_i586 aes_generic cbc dm_crypt dm_mod
snd_hda_codec_si3054 snd_hda_codec_analog arc4 ecb snd_hda_intel
snd_hda_codec snd_pcm_oss snd_mixer_oss snd_pcm
snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event
snd_seq iwl3945(-) snd_timer iwlcore firmwa
re_class snd_seq_device mac80211 btusb led_class snd pcmcia b44
bluetooth soundcore video cfg80211 yenta_socket i
ntel_agp ssb backlight rtc_cmos rsrc_nonstatic ohci1394 uhci_hcd
psmouse ehci_hcd rtc_core snd_page_alloc rfkill
serio_raw evdev ieee1394 agpgart rtc_lib mii pcmcia_core usbcore sg
output ac battery fan button
Nov 26 19:04:21 gumis kernel: [43497.192284] Pid: 4153, comm: rmmod
Tainted: G        W  2.6.32-rc8 #1
Nov 26 19:04:21 gumis kernel: [43497.192291] Call Trace:
Nov 26 19:04:21 gumis kernel: [43497.192305]  [<c03ec85c>] ? printk+0x1d/0x21
Nov 26 19:04:21 gumis kernel: [43497.192323]  [<f8645a69>] ?
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192335]  [<c013c521>]
warn_slowpath_common+0x71/0xc0
Nov 26 19:04:21 gumis kernel: [43497.192353]  [<f8645a69>] ?
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192363]  [<c013c58a>]
warn_slowpath_null+0x1a/0x20
Nov 26 19:04:21 gumis kernel: [43497.192380]  [<f8645a69>]
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192396]  [<f8645ac9>]
ieee80211_scan_cancel+0x49/0x80 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192414]  [<f864ddc7>]
ieee80211_stop+0x587/0x590 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192425]  [<c03ef0d2>] ?
_spin_unlock_bh+0x12/0x20
Nov 26 19:04:21 gumis kernel: [43497.192439]  [<c0378f0b>] dev_close+0x6b/0xc0
Nov 26 19:04:21 gumis kernel: [43497.192449]  [<c0378fa6>]
rollback_registered+0x46/0x290
Nov 26 19:04:21 gumis kernel: [43497.192458]  [<c01d13d1>] ?
add_partial+0x21/0x70
Nov 26 19:04:21 gumis kernel: [43497.192468]  [<c037920e>]
unregister_netdevice+0x1e/0x70
Nov 26 19:04:21 gumis kernel: [43497.192477]  [<c03ee0e9>] ?
mutex_lock+0x19/0x40
Nov 26 19:04:21 gumis kernel: [43497.192496]  [<f864d384>]
ieee80211_remove_interfaces+0x74/0xb0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192506]  [<c03ee0e9>] ?
mutex_lock+0x19/0x40
Nov 26 19:04:21 gumis kernel: [43497.192523]  [<f8642090>]
ieee80211_unregister_hw+0x40/0xe0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192537]  [<f8689540>]
iwl3945_pci_remove+0x70/0x5dd [iwl3945]
Nov 26 19:04:21 gumis kernel: [43497.192549]  [<c015bb05>] ?
notifier_call_chain+0x35/0x70
Nov 26 19:04:21 gumis kernel: [43497.192563]  [<c029edfe>]
pci_device_remove+0x1e/0x40
Nov 26 19:04:21 gumis kernel: [43497.192573]  [<c0312166>]
__device_release_driver+0x56/0xa0
Nov 26 19:04:21 gumis kernel: [43497.192581]  [<c0312237>]
driver_detach+0x87/0x90
Nov 26 19:04:21 gumis kernel: [43497.192594]  [<c03113a3>]
bus_remove_driver+0x63/0xb0
Nov 26 19:04:21 gumis kernel: [43497.192604]  [<c03127b9>]
driver_unregister+0x49/0x80
Nov 26 19:04:21 gumis kernel: [43497.192614]  [<c02253d2>] ?
sysfs_remove_file+0x12/0x20
Nov 26 19:04:21 gumis kernel: [43497.192625]  [<c029f045>]
pci_unregister_driver+0x35/0xa0
Nov 26 19:04:21 gumis kernel: [43497.192640]  [<f8689abf>]
iwl3945_exit+0x12/0x19 [iwl3945]
Nov 26 19:04:21 gumis kernel: [43497.192651]  [<c016e952>]
sys_delete_module+0x162/0x210
Nov 26 19:04:21 gumis kernel: [43497.192661]  [<c01c573c>] ?
do_munmap+0x21c/0x270
Nov 26 19:04:21 gumis kernel: [43497.192671]  [<c0122176>] ?
do_page_fault+0x176/0x2f0
Nov 26 19:04:21 gumis kernel: [43497.192682]  [<c0102f04>]
sysenter_do_call+0x12/0x22
Nov 26 19:04:21 gumis kernel: [43497.192689] ---[ end trace
3daa09d98d92597c ]---


Regards
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 197+ messages in thread

* Re: [Bug #14352] WARNING: at net/mac80211/scan.c:267
@ 2009-11-27 20:22           ` Maciej Rutecki
  0 siblings, 0 replies; 197+ messages in thread
From: Maciej Rutecki @ 2009-11-27 20:22 UTC (permalink / raw)
  To: Sebastian Ott
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, johannes-cdvu00un1VgdHxzADdlk8Q

2009/11/27 Sebastian Ott <sebott-23VcF4HTsmIX0ybBhKVfKdBPR1lH4CV8@public.gmane.org>:
>
> On Tue, 17 Nov 2009, Rafael J. Wysocki wrote:
>
>> On Tuesday 17 November 2009, Maciej Rutecki wrote:
>> > 2009/11/16 Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org>:
>> > > This message has been generated automatically as a part of a report
>> > > of recent regressions.
>> > >
>> > > The following bug entry is on the current list of known regressions
>> > > from 2.6.31.  Please verify if it still should be listed and let me know
>> > > (either way).
>> > >
>> > >
>> > > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=14352
>> > > Subject         : WARNING: at net/mac80211/scan.c:267
>> > > Submitter       : Maciej Rutecki <maciej.rutecki@gmail.com>
>> > > Date            : 2009-10-08 00:30 (40 days old)
>> > > References      : http://bugzilla.intellinuxwireless.org/show_bug.cgi?id=2089#c7
>> > >
>> > >
>> >
>> > In 2.6.32-rc7 problem seems be fixed.
>>
>> Thanks, closing.
>
> looks like this one is still present in rc8:
>

I also observed once again this warning in -rc8. From syslog:
Nov 26 19:04:21 gumis kernel: [43497.192073] ------------[ cut here
]------------
Nov 26 19:04:21 gumis kernel: [43497.192102] WARNING: at
net/mac80211/scan.c:267 ieee80211_scan_completed+0x299/0
x2b0 [mac80211]()
Nov 26 19:04:21 gumis kernel: [43497.192110] Hardware name: HP Compaq
nx6310 (EY501ES#AKD)
Nov 26 19:04:21 gumis kernel: [43497.192115] Modules linked in:
xt_tcpudp xt_limit xt_state iptable_filter nf_con
ntrack_ipv4 nf_conntrack nf_defrag_ipv4 ip_tables x_tables i915
drm_kms_helper drm i2c_algo_bit i2c_core sco bnep
 rfcomm l2cap crc16 vboxnetadp vboxnetflt vboxdrv fuse hp_wmi sbp2
loop aes_i586 aes_generic cbc dm_crypt dm_mod
snd_hda_codec_si3054 snd_hda_codec_analog arc4 ecb snd_hda_intel
snd_hda_codec snd_pcm_oss snd_mixer_oss snd_pcm
snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event
snd_seq iwl3945(-) snd_timer iwlcore firmwa
re_class snd_seq_device mac80211 btusb led_class snd pcmcia b44
bluetooth soundcore video cfg80211 yenta_socket i
ntel_agp ssb backlight rtc_cmos rsrc_nonstatic ohci1394 uhci_hcd
psmouse ehci_hcd rtc_core snd_page_alloc rfkill
serio_raw evdev ieee1394 agpgart rtc_lib mii pcmcia_core usbcore sg
output ac battery fan button
Nov 26 19:04:21 gumis kernel: [43497.192284] Pid: 4153, comm: rmmod
Tainted: G        W  2.6.32-rc8 #1
Nov 26 19:04:21 gumis kernel: [43497.192291] Call Trace:
Nov 26 19:04:21 gumis kernel: [43497.192305]  [<c03ec85c>] ? printk+0x1d/0x21
Nov 26 19:04:21 gumis kernel: [43497.192323]  [<f8645a69>] ?
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192335]  [<c013c521>]
warn_slowpath_common+0x71/0xc0
Nov 26 19:04:21 gumis kernel: [43497.192353]  [<f8645a69>] ?
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192363]  [<c013c58a>]
warn_slowpath_null+0x1a/0x20
Nov 26 19:04:21 gumis kernel: [43497.192380]  [<f8645a69>]
ieee80211_scan_completed+0x299/0x2b0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192396]  [<f8645ac9>]
ieee80211_scan_cancel+0x49/0x80 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192414]  [<f864ddc7>]
ieee80211_stop+0x587/0x590 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192425]  [<c03ef0d2>] ?
_spin_unlock_bh+0x12/0x20
Nov 26 19:04:21 gumis kernel: [43497.192439]  [<c0378f0b>] dev_close+0x6b/0xc0
Nov 26 19:04:21 gumis kernel: [43497.192449]  [<c0378fa6>]
rollback_registered+0x46/0x290
Nov 26 19:04:21 gumis kernel: [43497.192458]  [<c01d13d1>] ?
add_partial+0x21/0x70
Nov 26 19:04:21 gumis kernel: [43497.192468]  [<c037920e>]
unregister_netdevice+0x1e/0x70
Nov 26 19:04:21 gumis kernel: [43497.192477]  [<c03ee0e9>] ?
mutex_lock+0x19/0x40
Nov 26 19:04:21 gumis kernel: [43497.192496]  [<f864d384>]
ieee80211_remove_interfaces+0x74/0xb0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192506]  [<c03ee0e9>] ?
mutex_lock+0x19/0x40
Nov 26 19:04:21 gumis kernel: [43497.192523]  [<f8642090>]
ieee80211_unregister_hw+0x40/0xe0 [mac80211]
Nov 26 19:04:21 gumis kernel: [43497.192537]  [<f8689540>]
iwl3945_pci_remove+0x70/0x5dd [iwl3945]
Nov 26 19:04:21 gumis kernel: [43497.192549]  [<c015bb05>] ?
notifier_call_chain+0x35/0x70
Nov 26 19:04:21 gumis kernel: [43497.192563]  [<c029edfe>]
pci_device_remove+0x1e/0x40
Nov 26 19:04:21 gumis kernel: [43497.192573]  [<c0312166>]
__device_release_driver+0x56/0xa0
Nov 26 19:04:21 gumis kernel: [43497.192581]  [<c0312237>]
driver_detach+0x87/0x90
Nov 26 19:04:21 gumis kernel: [43497.192594]  [<c03113a3>]
bus_remove_driver+0x63/0xb0
Nov 26 19:04:21 gumis kernel: [43497.192604]  [<c03127b9>]
driver_unregister+0x49/0x80
Nov 26 19:04:21 gumis kernel: [43497.192614]  [<c02253d2>] ?
sysfs_remove_file+0x12/0x20
Nov 26 19:04:21 gumis kernel: [43497.192625]  [<c029f045>]
pci_unregister_driver+0x35/0xa0
Nov 26 19:04:21 gumis kernel: [43497.192640]  [<f8689abf>]
iwl3945_exit+0x12/0x19 [iwl3945]
Nov 26 19:04:21 gumis kernel: [43497.192651]  [<c016e952>]
sys_delete_module+0x162/0x210
Nov 26 19:04:21 gumis kernel: [43497.192661]  [<c01c573c>] ?
do_munmap+0x21c/0x270
Nov 26 19:04:21 gumis kernel: [43497.192671]  [<c0122176>] ?
do_page_fault+0x176/0x2f0
Nov 26 19:04:21 gumis kernel: [43497.192682]  [<c0102f04>]
sysenter_do_call+0x12/0x22
Nov 26 19:04:21 gumis kernel: [43497.192689] ---[ end trace
3daa09d98d92597c ]---


Regards
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug 14622] Second IDE device not found
  2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
                   ` (3 preceding siblings ...)
  2009-11-20 20:27 ` bugzilla-daemon
@ 2009-11-20 20:27 ` bugzilla-daemon
  4 siblings, 0 replies; 197+ messages in thread
From: bugzilla-daemon @ 2009-11-20 20:27 UTC (permalink / raw)
  To: linux-ide

http://bugzilla.kernel.org/show_bug.cgi?id=14622


Rafael J. Wysocki <rjw@sisk.pl> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|RESOLVED                    |CLOSED




-- 
Configure bugmail: http://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug 14622] Second IDE device not found
  2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
                   ` (2 preceding siblings ...)
  2009-11-20 14:09 ` bugzilla-daemon
@ 2009-11-20 20:27 ` bugzilla-daemon
  2009-11-20 20:27 ` bugzilla-daemon
  4 siblings, 0 replies; 197+ messages in thread
From: bugzilla-daemon @ 2009-11-20 20:27 UTC (permalink / raw)
  To: linux-ide

http://bugzilla.kernel.org/show_bug.cgi?id=14622


Rafael J. Wysocki <rjw@sisk.pl> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |DOCUMENTED




-- 
Configure bugmail: http://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug 14622] Second IDE device not found
  2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
  2009-11-17  7:11 ` [Bug 14622] " bugzilla-daemon
  2009-11-20 13:45 ` bugzilla-daemon
@ 2009-11-20 14:09 ` bugzilla-daemon
  2009-11-20 20:27 ` bugzilla-daemon
  2009-11-20 20:27 ` bugzilla-daemon
  4 siblings, 0 replies; 197+ messages in thread
From: bugzilla-daemon @ 2009-11-20 14:09 UTC (permalink / raw)
  To: linux-ide

http://bugzilla.kernel.org/show_bug.cgi?id=14622





--- Comment #3 from Zeno R.R. Davatz <zdavatz@gmail.com>  2009-11-20 14:09:46 ---
works on rc-8 as well:

Linux oldie 2.6.32-rc8 #8 SMP Fri Nov 20 15:04:40 CET 2009 i686 Intel(R)
Pentium(R) III CPU family 1266MHz GenuineIntel GNU/Linux

-- 
Configure bugmail: http://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug 14622] Second IDE device not found
  2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
  2009-11-17  7:11 ` [Bug 14622] " bugzilla-daemon
@ 2009-11-20 13:45 ` bugzilla-daemon
  2009-11-20 14:09 ` bugzilla-daemon
                   ` (2 subsequent siblings)
  4 siblings, 0 replies; 197+ messages in thread
From: bugzilla-daemon @ 2009-11-20 13:45 UTC (permalink / raw)
  To: linux-ide

http://bugzilla.kernel.org/show_bug.cgi?id=14622





--- Comment #2 from Zeno R.R. Davatz <zdavatz@gmail.com>  2009-11-20 13:45:51 ---
Disable _all_ IDE when you use ATA and do not become confused by

ATA/ATAPI/MFM/RLL support

because that is actually all IDE!

http://lkml.org/lkml/2009/11/20/148

-- 
Configure bugmail: http://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 197+ messages in thread

* [Bug 14622] Second IDE device not found
  2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
@ 2009-11-17  7:11 ` bugzilla-daemon
  2009-11-20 13:45 ` bugzilla-daemon
                   ` (3 subsequent siblings)
  4 siblings, 0 replies; 197+ messages in thread
From: bugzilla-daemon @ 2009-11-17  7:11 UTC (permalink / raw)
  To: linux-ide

http://bugzilla.kernel.org/show_bug.cgi?id=14622


Zeno R.R. Davatz <zdavatz@gmail.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |zdavatz@gmail.com




--- Comment #1 from Zeno R.R. Davatz <zdavatz@gmail.com>  2009-11-17 07:11:02 ---
This one is still open. I am on an older kernel version at the moment for my
SW-Raid-Server. 

Linux oldie 2.6.27.39 #2 SMP Wed Nov 11 19:38:45 CET 2009 i686 Intel(R)
Pentium(R) III CPU family 1266MHz GenuineIntel GNU/Linux

-- 
Configure bugmail: http://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 197+ messages in thread

end of thread, other threads:[~2009-11-27 20:22 UTC | newest]

Thread overview: 197+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-11-16 22:33 2.6.32-rc7-git1: Reported regressions from 2.6.31 Rafael J. Wysocki
2009-11-16 22:33 ` Rafael J. Wysocki
2009-11-16 22:33 ` [Bug #14277] Caught 8-bit read from freed memory in b43 driver at association Rafael J. Wysocki
2009-11-16 22:33   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14296] spitz boots but suspend/resume is broken Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-18  9:19   ` Pavel Machek
2009-11-18 22:20     ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14297] console resume broken since ba15ab0e8d Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14352] WARNING: at net/mac80211/scan.c:267 Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  6:04   ` Maciej Rutecki
2009-11-17  6:04     ` Maciej Rutecki
2009-11-17 22:19     ` Rafael J. Wysocki
2009-11-27 13:46       ` Sebastian Ott
2009-11-27 13:46         ` Sebastian Ott
2009-11-27 14:10         ` Johannes Berg
2009-11-27 14:10           ` Johannes Berg
2009-11-27 14:11           ` Johannes Berg
2009-11-27 14:11             ` Johannes Berg
2009-11-27 20:22         ` Maciej Rutecki
2009-11-27 20:22           ` Maciej Rutecki
2009-11-16 22:37 ` [Bug #14298] warning at manage.c:361 (set_irq_wake), matrix-keypad related? Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14331] Radeon XPRESS 200M: System hang with radeon DRI and Fedora 10 userspace unless DRI=off Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14372] ath5k wireless not working after suspend-resume - eeepc Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  7:59   ` Fabio Comolli
2009-11-17  7:59     ` Fabio Comolli
2009-11-17 22:26     ` Rafael J. Wysocki
2009-11-17 22:26       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14373] Task blocked for more than 120 seconds Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14355] USB serial regression after 2.6.31.1 with Huawei E169 GSM modem Rafael J. Wysocki
2009-11-16 23:05   ` Oliver Neukum
2009-11-16 23:05     ` Oliver Neukum
2009-11-16 23:12     ` Rafael J. Wysocki
2009-11-16 23:12       ` Rafael J. Wysocki
2009-11-17  9:02       ` Benjamin Herrenschmidt
2009-11-17  9:02         ` Benjamin Herrenschmidt
2009-11-17 22:24         ` Rafael J. Wysocki
2009-11-17 22:24           ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14354] Bad corruption with 2.6.32-rc1 and upwards Rafael J. Wysocki
2009-11-17  2:02   ` Theodore Tso
2009-11-17  2:02     ` Theodore Tso
2009-11-17 22:23     ` Rafael J. Wysocki
2009-11-17 22:23       ` Rafael J. Wysocki
2009-11-18  0:11       ` tytso
2009-11-18  0:11         ` tytso-3s7WtUTddSA
2009-11-16 22:37 ` [Bug #14383] hackbench regression with kernel 2.6.32-rc1 Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-18 11:09   ` Peter Zijlstra
2009-11-18 11:09     ` Peter Zijlstra
2009-11-20  5:40     ` Zhang, Yanmin
2009-11-20  5:40       ` Zhang, Yanmin
2009-11-20  6:52       ` Mike Galbraith
2009-11-20  6:52         ` Mike Galbraith
2009-11-16 22:37 ` [Bug #14376] Kernel NULL pointer dereference/ kvm subsystem Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14380] Video tearing/glitching with T400 laptops Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17 12:52   ` Arkadiusz Miskiewicz
2009-11-17 12:52     ` Arkadiusz Miskiewicz
2009-11-17 22:30     ` Rafael J. Wysocki
2009-11-17 22:30       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14379] ACPI Warning for _SB_.BAT0._BIF: Converted Buffer to expected String Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  0:19   ` Justin P. Mattock
2009-11-17  0:19     ` Justin P. Mattock
2009-11-17 22:28     ` Rafael J. Wysocki
2009-11-17 22:28       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14415] Reboot on kernel load Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14406] uvcvideo stopped work on Toshiba Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14384] tbench regression with 2.6.32-rc1 Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14430] sync() hangs in bdi_sched_wait Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14426] CE: hpet increasing min_delta_ns flood Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14442] resume after hibernate: /dev/sdb drops and returns as /dev/sde Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14467] Linker errors on ia64 with NR_CPUS=4096 Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:55   ` Jiri Kosina
2009-11-16 22:55     ` Jiri Kosina
2009-11-16 23:08     ` Rafael J. Wysocki
2009-11-16 23:08       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14436] Computer becomes unusable without any apparent reason Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14480] 2 locks held by cat -- running "find /sys | head -c 4" --> system hang Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14472] EXT4 corruption Rafael J. Wysocki
2009-11-16 23:30   ` Andy Lutomirski
2009-11-17 22:32     ` Rafael J. Wysocki
2009-11-17 22:32       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14481] umount blocked for more than 120 seconds after USB drive removal Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14482] kernel BUG at fs/dcache.c:670 +lvm +md +ext3 Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14483] Interrupts enabled after irqrouter_resume - iMac9,1 Rafael J. Wysocki
2009-11-17  0:21   ` Justin P. Mattock
2009-11-17  0:21     ` Justin P. Mattock
2009-11-17  6:05   ` Ingo Molnar
2009-11-17  6:05     ` Ingo Molnar
2009-11-17 22:42     ` Rafael J. Wysocki
2009-11-17 23:07       ` Thomas Gleixner
2009-11-17 23:07         ` Thomas Gleixner
2009-11-16 22:37 ` [Bug #14504] intermittent hibernation problem again Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14485] System lockup running "cat /sys/kernel/debug/dri/0/i915_regs" Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14487] PANIC: early exception 08 rip 246:10 error ffffffff810251b5 cr2 0 Rafael J. Wysocki
2009-11-17  0:40   ` Justin P. Mattock
2009-11-17  0:40     ` Justin P. Mattock
2009-11-17 22:44     ` Rafael J. Wysocki
2009-11-17 22:44       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14616] [2.6.32 regression] sata_nv: commit 6489e3262e6b188a1a009b65e8a94b7aa17645b7 slows down system boot Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14618] OOM killer, page fault Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  8:40   ` Minchan Kim
2009-11-17  8:40     ` Minchan Kim
2009-11-17  9:19     ` Norbert Preining
2009-11-17 22:51       ` Rafael J. Wysocki
2009-11-17 22:51         ` Rafael J. Wysocki
2009-11-21 10:40   ` Norbert Preining
2009-11-21 10:40     ` Norbert Preining
2009-11-16 22:37 ` [Bug #14597] thinkpad-acpi: driver fails to load on old BIOS for the A31, T23-T30, X30-X31 Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14619] ext3/jbd oops in journal_start Rafael J. Wysocki
2009-11-20 15:06   ` tytso
2009-11-20 15:06     ` tytso-3s7WtUTddSA
2009-11-20 15:18     ` Chris Mason
2009-11-20 15:18       ` Chris Mason
2009-11-20 15:32       ` tytso
2009-11-20 15:32         ` tytso-3s7WtUTddSA
2009-11-16 22:37 ` [Bug #14577] Data Corruption with Adaptec 52445, Firmware 5.2-0 (17380) Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17 12:27   ` Lukas Kolbe
2009-11-17 12:27     ` Lukas Kolbe
2009-11-17 22:45     ` Rafael J. Wysocki
2009-11-17 22:45       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14538] Unable to associate with AP after resume since 2.6.32-rc6 Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14621] specjbb2005 and aim7 regression with 2.6.32-rc kernels Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14622] Second IDE device not found Rafael J. Wysocki
2009-11-19 20:05   ` David Miller
2009-11-19 20:05     ` David Miller
2009-11-20  7:59     ` Zeno Davatz
     [not found]       ` <40a4ed590911192359o563b104fo562f325ad9f5358e-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
2009-11-20  8:41         ` Jeff Garzik
2009-11-20  8:41           ` Jeff Garzik
     [not found]           ` <4B065648.6040609-o2qLIJkoznsdnm+yROfE0A@public.gmane.org>
2009-11-20  9:29             ` Zeno Davatz
2009-11-20  9:29               ` Zeno Davatz
     [not found]               ` <40a4ed590911200129p6f0d048dqef10df2b311d4744-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
2009-11-20 11:31                 ` Jeff Garzik
2009-11-20 11:31                   ` Jeff Garzik
     [not found]                   ` <4B067E1A.7000102-o2qLIJkoznsdnm+yROfE0A@public.gmane.org>
2009-11-20 13:35                     ` Zeno Davatz
2009-11-20 13:35                       ` Zeno Davatz
2009-11-20 17:45                       ` David Miller
2009-11-20 20:41                         ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14620] WARNING: at mm/page_alloc.c:1805 __alloc_pages_nodemask Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  2:43   ` Theodore Tso
2009-11-17  2:43     ` Theodore Tso
2009-11-17 22:53     ` Rafael J. Wysocki
2009-11-17 22:53       ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14626] oops on boot starting udev Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-17  1:14   ` Greg KH
2009-11-17  1:14     ` Greg KH
2009-11-17  2:04     ` Dmitry Torokhov
2009-11-17  2:59       ` Soeren Sonnenburg
2009-11-17  2:59         ` Soeren Sonnenburg
2009-11-17  4:01         ` Dmitry Torokhov
2009-11-17  4:01           ` Dmitry Torokhov
2009-11-17  4:06           ` Soeren Sonnenburg
2009-11-17  4:06             ` Soeren Sonnenburg
2009-11-19  2:59             ` Dmitry Torokhov
2009-11-21  6:21               ` Soeren Sonnenburg
2009-11-21  6:21                 ` Soeren Sonnenburg
2009-11-21  8:56               ` Soeren Sonnenburg
2009-11-21  8:56                 ` Soeren Sonnenburg
2009-11-21  9:30                 ` Justin P. Mattock
2009-11-21  9:35                 ` [SOLVED] kernel module loading does not work with binutils-gold (was Re: [Bug #14626] oops on boot starting udev) Soeren Sonnenburg
2009-11-21  9:35                   ` Soeren Sonnenburg
2009-11-21  9:58                   ` Justin P. Mattock
2009-11-21 10:08                     ` Soeren Sonnenburg
2009-11-21 10:08                       ` Soeren Sonnenburg
2009-11-21 10:29                       ` Justin P. Mattock
2009-11-21 10:29                         ` Justin P. Mattock
2009-11-16 22:37 ` [Bug #14625] Commit d451564 breaks ARM Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14624] ath9k: BUG kmalloc-8192: Poison overwritten Rafael J. Wysocki
2009-11-16 22:37   ` Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14627] i915: *ERROR* Execbuf while wedged Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14630] sched_rt_periodic_timer vs cpu hotplug Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14629] Oops on i915 on 8086:a011 pine trail Rafael J. Wysocki
2009-11-16 22:37 ` [Bug #14628] drm/ksm -> s2disk -> resume -> [drm:r100_ring_test] *ERROR* radeon: ring test failed Rafael J. Wysocki
2009-11-17  7:14 ` 2.6.32-rc7-git1: Reported regressions from 2.6.31 Eric W. Biederman
2009-11-17 13:50 ` 2.6.32-rc7-git1: Reported regressions from 2.6.31 (wireless) John W. Linville
  -- strict thread matches above, loose matches on Subject: below --
2009-11-16 21:48 [Bug 14622] New: Second IDE device not found bugzilla-daemon
2009-11-17  7:11 ` [Bug 14622] " bugzilla-daemon
2009-11-20 13:45 ` bugzilla-daemon
2009-11-20 14:09 ` bugzilla-daemon
2009-11-20 20:27 ` bugzilla-daemon
2009-11-20 20:27 ` bugzilla-daemon

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.