All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
  (?)
  (?)
@ 2010-04-20  0:57 ` Andrew Morton
  2010-04-20  4:13   ` Rafael J. Wysocki
  2010-04-20  4:13   ` Rafael J. Wysocki
  -1 siblings, 2 replies; 181+ messages in thread
From: Andrew Morton @ 2010-04-20  0:57 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

On Tue, 20 Apr 2010 05:15:57 +0200 (CEST) "Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
> Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
> Submitter	:  <adi@hexapodia.org>
> Date		: 2010-04-19 21:28 (1 days old)

I merged hch's fix for this twelve seconds ago.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
  (?)
@ 2010-04-20  0:57 ` Andrew Morton
  -1 siblings, 0 replies; 181+ messages in thread
From: Andrew Morton @ 2010-04-20  0:57 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Linux, List,
	Kernel Testers List, Linus Torvalds, Maciej Rutecki

On Tue, 20 Apr 2010 05:15:57 +0200 (CEST) "Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
> Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
> Submitter	:  <adi@hexapodia.org>
> Date		: 2010-04-19 21:28 (1 days old)

I merged hch's fix for this twelve seconds ago.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-20  3:15 ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:15 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

This message contains a list of some regressions from 2.6.33,
for which there are no fixes in the mainline known to the tracking team.
If any of them have been fixed already, please let us know.

If you know of any other unresolved regressions from 2.6.33, please let us
know either and we'll add them to the list.  Also, please let us know
if any of the entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply
to this message with CCs to the people involved in reporting and handling
the issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2010-04-20       64       35          34
  2010-04-07       48       35          33
  2010-03-21       15       13          10


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
Submitter	:  <adi@hexapodia.org>
Date		: 2010-04-19 21:28 (1 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
Date		: 2010-04-15 21:02 (5 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15796
Subject		: [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
Submitter	: Éric Piel <Eric.Piel@tremplin-utc.net>
Date		: 2010-04-13 21:54 (7 days old)
First-Bad-Commit: http://kernel.org/git/linus/7b3a177b0d4f92b3431b8dca777313a07533a710
Message-ID	: <4BC4E812.6050602@tremplin-utc.net>
References	: http://marc.info/?l=linux-kernel&m=127119569009790&w=2
Handled-By	: Takashi Iwai <tiwai@suse.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
Subject		: 2.6.34-rc4 : OOPS in unmap_vma
Submitter	: Parag Warudkar <parag.lkml@gmail.com>
Date		: 2010-04-14 (6 days old)
Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15790
Subject		: Meta-Bug: Regressions
Submitter	: Florian Mickler <fmickler@gmx.de>
Date		: 2010-04-15 18:21 (5 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15788
Subject		: external usb sound card doesn't work after resume
Submitter	: François Valenduc <francois.valenduc@tvcablenet.be>
Date		: 2010-04-15 10:16 (5 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15774
Subject		: 2.6.34-rc3: eth0 (8139too): transmit queue 0 timed out
Submitter	: Németh Márton <nm127@freemail.hu>
Date		: 2010-04-10 12:33 (10 days old)
Message-ID	: <4BC07022.6000708@freemail.hu>
References	: http://marc.info/?l=linux-kernel&m=127090287021976&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15768
Subject		: Incorrectly calculated free blocks result in ENOSPC from writepage
Submitter	: Dmitry Monakhov <dmonakhov@openvz.org>
Date		: 2010-04-12 11:24 (8 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15744
Subject		: [2.6.34-rc1 REGRESSION] ahci 0000:00:1f.2: controller reset failed (0xffffffff)
Submitter	: Andy Isaacson <adi@hexapodia.org>
Date		: 2010-04-06 22:54 (14 days old)
Message-ID	: <<4BC51312.6080302@oracle.com></desc>>
References	: http://marc.info/?l=linux-kernel&m=127059449031511&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
Submitter	: Borislav Petkov <bp@alien8.de>
Date		: 2010-04-02 17:59 (18 days old)
Message-ID	: <20100402175937.GA19690@liondog.tnic>
References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
Subject		: BUG: physmap modprobe & rmmod
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2010-04-02 20:40 (18 days old)
Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
Subject		: virtio_net causing kernel BUG when running under VirtualBox
Submitter	: Thomas Müller <thomas@mathtm.de>
Date		: 2010-03-27 14:32 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
Message-ID	: <4BAE1707.2050803@mathtm.de>
References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
Handled-By	: Shirley Ma <mashirle@us.ibm.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15717
Subject		: bluetooth oops
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-03-14 20:14 (37 days old)
Message-ID	: <20100314201434.GE22059@elf.ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=126859771528426&w=4
Handled-By	: Marcel Holtmann <marcel@holtmann.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15713
Subject		: hackbench regression due to commit 9dfc6e68bfe6e
Submitter	: Alex Shi <alex.shi@intel.com>
Date		: 2010-03-25 8:40 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/9dfc6e68bfe6ee452efb1a4e9ca26a9007f2b864
Message-ID	: <1269506457.4513.141.camel@alexs-hp.sh.intel.com>
References	: http://marc.info/?l=linux-kernel&m=126950632920682&w=4
Handled-By	: Christoph Lameter <cl@linux-foundation.org>
		  Pekka Enberg <penberg@cs.helsinki.fi>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15712
Subject		: [regression] 2.6.34-rc1 to -rc3 on zaurus: no longer boots
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-04-01 6:06 (19 days old)
Message-ID	: <20100401060624.GA1329@ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=127010200817402&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
Submitter	: Heinz Diehl <htd@fancy-poultry.org>
Date		: 2010-04-01 17:52 (19 days old)
Message-ID	: <20100401175225.GA6581@fancy-poultry.org>
References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Date		: 2010-03-31 10:21 (20 days old)
Message-ID	: <<20100331102142.GA3294@swordfish.minsk.epam.com>>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15698
Subject		: Freeze on power-off / suspend to ram
Submitter	: arond <hector1987@gmail.com>
Date		: 2010-04-05 13:53 (15 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas@m3y3r.de>
Date		: 2010-03-28 11:31 (23 days old)
Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15672
Subject		: KVM bug, git bisected
Submitter	: Kent Overstreet <kent.overstreet@gmail.com>
Date		: 2010-03-27 12:43 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
Message-ID	: <4BADFD74.8060904@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126969385121711&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15671
Subject		: intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
Submitter	: Norbert Preining <preining@logic.at>
Date		: 2010-03-27 16:11 (24 days old)
Message-ID	: <20100327161104.GA12043@gamma.logic.tuwien.ac.at>
References	: http://marc.info/?l=linux-kernel&m=126970883105262&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15669
Subject		: INFO: suspicious rcu_dereference_check()
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2010-03-08 1:26 (43 days old)
Message-ID	: <c4e36d111003250348q678eb2e6w4f3e8133e7fd6e58@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126801163107713&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
Subject		: start_kernel(): bug: interrupts were enabled early
Submitter	: Rabin Vincent <rabin@rab.in>
Date		: 2010-03-25 19:53 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
Message-ID	: <20100325194100.GA2364@debian>
References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2010-04-01 01:09 (19 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15661
Subject		: PROBLEM: crash on halt with 2.6.34-0.16.rc2.git0.fc14.x86_64
Submitter	: Jon Masters <jonathan@jonmasters.org>
Date		: 2010-03-26 15:29 (25 days old)
Message-ID	: <<1269617372.3779.234.camel@localhost>>
References	: http://marc.info/?l=linux-kernel&m=126961739803949&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (26 days old)
Message-ID	: <201003252104.24965.maciej.rutecki@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15625
Subject		: BUG: 2.6.34-rc1, RIP is (null)
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2010-03-18 22:22 (33 days old)
Message-ID	: <4BA2A7A9.4080503@oracle.com>
References	: http://marc.info/?l=linux-kernel&m=126895098217351&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15611
Subject		: Failure with the 2.6.34-rc1 kernel
Submitter	: Rupjyoti Sarmah <rsarmah@amcc.com>
Date		: 2010-03-16 15:45 (35 days old)
Message-ID	: <AC311A8E81420D4EBC1F26E6479848FE065B7D3D@SDCEXCHANGE01.ad.amcc.com>
References	: http://marc.info/?l=linux-kernel&m=126875435718396&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15610
Subject		: fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
Submitter	: Ozgur Yuksel <ozgur.yuksel@oracle.com>
Date		: 2010-03-22 15:59 (29 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15601
Subject		: [BUG] SLOB breaks Crypto
Submitter	: michael-dev@fami-braun.de
Date		: 2010-03-15 13:39 (36 days old)
Message-ID	: <4B9E38AF.70309@fami-braun.de>
References	: http://marc.info/?l=linux-kernel&m=126866044724539&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15590
Subject		: 2.6.34-rc1: regression: ^Z no longer stops sound
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-03-14 7:58 (37 days old)
Message-ID	: <20100314075831.GA13457@elf.ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=126855353122623&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
Submitter	: Christian Kujau <lists@nerdbynature.de>
Date		: 2010-03-13 23:53 (38 days old)
Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15553
Subject		: Screen backlight doesn't come back on after lid was closed (GM45)
Submitter	:  <bugs@kaijauch.de>
Date		: 2010-03-17 14:35 (34 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15551
Subject		: WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
Submitter	: Alex Zhavnerchik <alex.vizor@gmail.com>
Date		: 2010-03-16 22:03 (35 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15505
Subject		: No more b43 wireless interface since 2.6.34-rc1
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2010-03-10 06:59 (41 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
Patch		: https://bugzilla.kernel.org/show_bug.cgi?id=15505#c11


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions from 2.6.33,
unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=15310

Please let the tracking team know if there are any Bugzilla entries that
should be added to the list in there.

Thanks!


^ permalink raw reply	[flat|nested] 181+ messages in thread

* 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-20  3:15 ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:15 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

This message contains a list of some regressions from 2.6.33,
for which there are no fixes in the mainline known to the tracking team.
If any of them have been fixed already, please let us know.

If you know of any other unresolved regressions from 2.6.33, please let us
know either and we'll add them to the list.  Also, please let us know
if any of the entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply
to this message with CCs to the people involved in reporting and handling
the issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2010-04-20       64       35          34
  2010-04-07       48       35          33
  2010-03-21       15       13          10


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
Submitter	:  <adi-3HqRAUrWAWyGglJvpFV4uA@public.gmane.org>
Date		: 2010-04-19 21:28 (1 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-04-15 21:02 (5 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb-JsoAwUIsXov1KXRcyAk9cg@public.gmane.orgl.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15796
Subject		: [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
Submitter	: Éric Piel <Eric.Piel-VkQ1JFuSMpfAbQlEx87xDw@public.gmane.org>
Date		: 2010-04-13 21:54 (7 days old)
First-Bad-Commit: http://kernel.org/git/linus/7b3a177b0d4f92b3431b8dca777313a07533a710
Message-ID	: <4BC4E812.6050602-VkQ1JFuSMpfAbQlEx87xDw@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127119569009790&w=2
Handled-By	: Takashi Iwai <tiwai-l3A5Bk7waGM@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
Subject		: 2.6.34-rc4 : OOPS in unmap_vma
Submitter	: Parag Warudkar <parag.lkml-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-04-14 (6 days old)
Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15790
Subject		: Meta-Bug: Regressions
Submitter	: Florian Mickler <fmickler-Mmb7MZpHnFY@public.gmane.org>
Date		: 2010-04-15 18:21 (5 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15788
Subject		: external usb sound card doesn't work after resume
Submitter	: François Valenduc <francois.valenduc-bmtTS95sd5BUM80lpFwj4w@public.gmane.org>
Date		: 2010-04-15 10:16 (5 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15774
Subject		: 2.6.34-rc3: eth0 (8139too): transmit queue 0 timed out
Submitter	: Németh Márton <nm127-Y8qEzhMunLyT9ig0jae3mg@public.gmane.org>
Date		: 2010-04-10 12:33 (10 days old)
Message-ID	: <4BC07022.6000708-Y8qEzhMunLyT9ig0jae3mg@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127090287021976&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15768
Subject		: Incorrectly calculated free blocks result in ENOSPC from writepage
Submitter	: Dmitry Monakhov <dmonakhov-GEFAQzZX7r8dnm+yROfE0A@public.gmane.org>
Date		: 2010-04-12 11:24 (8 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15744
Subject		: [2.6.34-rc1 REGRESSION] ahci 0000:00:1f.2: controller reset failed (0xffffffff)
Submitter	: Andy Isaacson <adi-3HqRAUrWAWyGglJvpFV4uA@public.gmane.org>
Date		: 2010-04-06 22:54 (14 days old)
Message-ID	: <<4BC51312.6080302-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org></desc>>
References	: http://marc.info/?l=linux-kernel&m=127059449031511&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
Submitter	: Borislav Petkov <bp-Gina5bIWoIWzQB+pC5nmwQ@public.gmane.org>
Date		: 2010-04-02 17:59 (18 days old)
Message-ID	: <20100402175937.GA19690-f9CnO7I+Q6zU6FkGJEIX5A@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
Subject		: BUG: physmap modprobe & rmmod
Submitter	: Randy Dunlap <randy.dunlap-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
Date		: 2010-04-02 20:40 (18 days old)
Message-ID	: <20100402134058.c4682716.randy.dunlap-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
Subject		: virtio_net causing kernel BUG when running under VirtualBox
Submitter	: Thomas Müller <thomas-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
Date		: 2010-03-27 14:32 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
Message-ID	: <4BAE1707.2050803-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
Handled-By	: Shirley Ma <mashirle-r/Jw6+rmf7HQT0dZR+AlfA@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15717
Subject		: bluetooth oops
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2010-03-14 20:14 (37 days old)
Message-ID	: <20100314201434.GE22059-I/5MKhXcvmPrBKCeMvbIDA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126859771528426&w=4
Handled-By	: Marcel Holtmann <marcel-kz+m5ild9QBg9hUCZPvPmw@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15713
Subject		: hackbench regression due to commit 9dfc6e68bfe6e
Submitter	: Alex Shi <alex.shi-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-25 8:40 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/9dfc6e68bfe6ee452efb1a4e9ca26a9007f2b864
Message-ID	: <1269506457.4513.141.camel-c8rhgrCDLIED0+JXs3kMbRL4W9x8LtSr@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126950632920682&w=4
Handled-By	: Christoph Lameter <cl-de/tnXTf+JLsfHDXvbKv3WD2FQJk+8+b@public.gmane.org>
		  Pekka Enberg <penberg-bbCR+/B0CizivPeTLB3BmA@public.gmane.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15712
Subject		: [regression] 2.6.34-rc1 to -rc3 on zaurus: no longer boots
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2010-04-01 6:06 (19 days old)
Message-ID	: <20100401060624.GA1329-+ZI9xUNit7I@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127010200817402&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
Submitter	: Heinz Diehl <htd-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
Date		: 2010-04-01 17:52 (19 days old)
Message-ID	: <20100401175225.GA6581-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-31 10:21 (20 days old)
Message-ID	: <<20100331102142.GA3294-dY8u8AhHFaWtd10JCjopabkcH5ONE+aC@public.gmane.org>>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15698
Subject		: Freeze on power-off / suspend to ram
Submitter	: arond <hector1987-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-04-05 13:53 (15 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas-VsYtu1Qij5c@public.gmane.org>
Date		: 2010-03-28 11:31 (23 days old)
Message-ID	: <1269775909.5301.4.camel-bi+AKbBUZKY6gyzm1THtWbp2dZbC/Bob@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15672
Subject		: KVM bug, git bisected
Submitter	: Kent Overstreet <kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-27 12:43 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
Message-ID	: <4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126969385121711&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15671
Subject		: intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
Submitter	: Norbert Preining <preining-DX+603jRYB8@public.gmane.org>
Date		: 2010-03-27 16:11 (24 days old)
Message-ID	: <20100327161104.GA12043-DqSSrKF0TaySnEC3TeqHn5dqbFPxfnh/@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126970883105262&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15669
Subject		: INFO: suspicious rcu_dereference_check()
Submitter	: Zdenek Kabelac <zdenek.kabelac-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-08 1:26 (43 days old)
Message-ID	: <c4e36d111003250348q678eb2e6w4f3e8133e7fd6e58-JsoAwUIsXounXO2b/Sh1tA@public.gmane.orgom>
References	: http://marc.info/?l=linux-kernel&m=126801163107713&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
Subject		: start_kernel(): bug: interrupts were enabled early
Submitter	: Rabin Vincent <rabin-66gdRtMMWGc@public.gmane.org>
Date		: 2010-03-25 19:53 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
Message-ID	: <20100325194100.GA2364@debian>
References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci-x0m+Mc+nT7uljOmnV8AmnkElSqmLX1BE@public.gmane.org>
Date		: 2010-04-01 01:09 (19 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15661
Subject		: PROBLEM: crash on halt with 2.6.34-0.16.rc2.git0.fc14.x86_64
Submitter	: Jon Masters <jonathan-Zp4isUonpHBD60Wz+7aTrA@public.gmane.org>
Date		: 2010-03-26 15:29 (25 days old)
Message-ID	: <<1269617372.3779.234.camel@localhost>>
References	: http://marc.info/?l=linux-kernel&m=126961739803949&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-25 20:04 (26 days old)
Message-ID	: <201003252104.24965.maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15625
Subject		: BUG: 2.6.34-rc1, RIP is (null)
Submitter	: Randy Dunlap <randy.dunlap-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
Date		: 2010-03-18 22:22 (33 days old)
Message-ID	: <4BA2A7A9.4080503-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126895098217351&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15611
Subject		: Failure with the 2.6.34-rc1 kernel
Submitter	: Rupjyoti Sarmah <rsarmah-6mNVq6Owofk@public.gmane.org>
Date		: 2010-03-16 15:45 (35 days old)
Message-ID	: <AC311A8E81420D4EBC1F26E6479848FE065B7D3D-oUPhqDSr77q+n3Z1v9ZxkQ@public.gmane.org.amcc.com>
References	: http://marc.info/?l=linux-kernel&m=126875435718396&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15610
Subject		: fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
Submitter	: Ozgur Yuksel <ozgur.yuksel-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
Date		: 2010-03-22 15:59 (29 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15601
Subject		: [BUG] SLOB breaks Crypto
Submitter	: michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org
Date		: 2010-03-15 13:39 (36 days old)
Message-ID	: <4B9E38AF.70309-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126866044724539&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15590
Subject		: 2.6.34-rc1: regression: ^Z no longer stops sound
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2010-03-14 7:58 (37 days old)
Message-ID	: <20100314075831.GA13457-I/5MKhXcvmPrBKCeMvbIDA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126855353122623&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
Submitter	: Christian Kujau <lists-AanptEQQ3TL9uQeqpI+JUg@public.gmane.org>
Date		: 2010-03-13 23:53 (38 days old)
Message-ID	: <alpine.DEB.2.01.1003131544340.5493-uKsf7x9sgtqQ/Pez2Lbyp4QuADTiUCJX@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15553
Subject		: Screen backlight doesn't come back on after lid was closed (GM45)
Submitter	:  <bugs-fbdoOxCsnNob1SvskN2V4Q@public.gmane.org>
Date		: 2010-03-17 14:35 (34 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15551
Subject		: WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
Submitter	: Alex Zhavnerchik <alex.vizor-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-16 22:03 (35 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15505
Subject		: No more b43 wireless interface since 2.6.34-rc1
Submitter	: Christian Casteyde <casteyde.christian-GANU6spQydw@public.gmane.org>
Date		: 2010-03-10 06:59 (41 days old)
Handled-By	: Yinghai Lu <yinghai-DgEjT+Ai2ygdnm+yROfE0A@public.gmane.org>
Patch		: https://bugzilla.kernel.org/show_bug.cgi?id=15505#c11


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions from 2.6.33,
unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=15310

Please let the tracking team know if there are any Bugzilla entries that
should be added to the list in there.

Thanks!

^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15505] No more b43 wireless interface since 2.6.34-rc1
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:16   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:16 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Christian Casteyde,
	Jesse Barnes, Yinghai Lu

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15505
Subject		: No more b43 wireless interface since 2.6.34-rc1
Submitter	: Christian Casteyde <casteyde.christian@free.fr>
Date		: 2010-03-10 06:59 (41 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
Patch		: https://bugzilla.kernel.org/show_bug.cgi?id=15505#c11



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15505] No more b43 wireless interface since 2.6.34-rc1
@ 2010-04-20  3:16   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:16 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Christian Casteyde,
	Jesse Barnes, Yinghai Lu

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15505
Subject		: No more b43 wireless interface since 2.6.34-rc1
Submitter	: Christian Casteyde <casteyde.christian-GANU6spQydw@public.gmane.org>
Date		: 2010-03-10 06:59 (41 days old)
Handled-By	: Yinghai Lu <yinghai-DgEjT+Ai2ygdnm+yROfE0A@public.gmane.org>
Patch		: https://bugzilla.kernel.org/show_bug.cgi?id=15505#c11


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15551] WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Zhavnerchik

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15551
Subject		: WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
Submitter	: Alex Zhavnerchik <alex.vizor@gmail.com>
Date		: 2010-03-16 22:03 (35 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Christian Kujau

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
Submitter	: Christian Kujau <lists@nerdbynature.de>
Date		: 2010-03-13 23:53 (38 days old)
Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15553] Screen backlight doesn't come back on after lid was closed (GM45)
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, bugs

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15553
Subject		: Screen backlight doesn't come back on after lid was closed (GM45)
Submitter	:  <bugs@kaijauch.de>
Date		: 2010-03-17 14:35 (34 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15551] WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Zhavnerchik

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15551
Subject		: WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]()
Submitter	: Alex Zhavnerchik <alex.vizor-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-16 22:03 (35 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Christian Kujau

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
Submitter	: Christian Kujau <lists-AanptEQQ3TL9uQeqpI+JUg@public.gmane.org>
Date		: 2010-03-13 23:53 (38 days old)
Message-ID	: <alpine.DEB.2.01.1003131544340.5493-uKsf7x9sgtqQ/Pez2Lbyp4QuADTiUCJX@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15553] Screen backlight doesn't come back on after lid was closed (GM45)
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, bugs

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15553
Subject		: Screen backlight doesn't come back on after lid was closed (GM45)
Submitter	:  <bugs@kaijauch.de>
Date		: 2010-03-17 14:35 (34 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15625] BUG: 2.6.34-rc1, RIP is (null)
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (8 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Randy Dunlap

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15625
Subject		: BUG: 2.6.34-rc1, RIP is (null)
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2010-03-18 22:22 (33 days old)
Message-ID	: <4BA2A7A9.4080503@oracle.com>
References	: http://marc.info/?l=linux-kernel&m=126895098217351&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (10 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-20 19:33     ` Maciej Rutecki
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Maciej Rutecki

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (26 days old)
Message-ID	: <201003252104.24965.maciej.rutecki@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15661] PROBLEM: crash on halt with 2.6.34-0.16.rc2.git0.fc14.x86_64
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (12 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jon Masters

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15661
Subject		: PROBLEM: crash on halt with 2.6.34-0.16.rc2.git0.fc14.x86_64
Submitter	: Jon Masters <jonathan@jonmasters.org>
Date		: 2010-03-26 15:29 (25 days old)
Message-ID	: <<1269617372.3779.234.camel@localhost>>
References	: http://marc.info/?l=linux-kernel&m=126961739803949&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Villacis Lasso

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2010-04-01 01:09 (19 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15610] fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Ozgur Yuksel

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15610
Subject		: fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
Submitter	: Ozgur Yuksel <ozgur.yuksel@oracle.com>
Date		: 2010-03-22 15:59 (29 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15611] Failure with the 2.6.34-rc1 kernel
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (11 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Rupjyoti Sarmah

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15611
Subject		: Failure with the 2.6.34-rc1 kernel
Submitter	: Rupjyoti Sarmah <rsarmah@amcc.com>
Date		: 2010-03-16 15:45 (35 days old)
Message-ID	: <AC311A8E81420D4EBC1F26E6479848FE065B7D3D@SDCEXCHANGE01.ad.amcc.com>
References	: http://marc.info/?l=linux-kernel&m=126875435718396&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15601] [BUG] SLOB breaks Crypto
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, michael-dev@fami-braun.de

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15601
Subject		: [BUG] SLOB breaks Crypto
Submitter	: michael-dev@fami-braun.de
Date		: 2010-03-15 13:39 (36 days old)
Message-ID	: <4B9E38AF.70309@fami-braun.de>
References	: http://marc.info/?l=linux-kernel&m=126866044724539&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15590] 2.6.34-rc1: regression: ^Z no longer stops sound
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (13 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Pavel Machek

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15590
Subject		: 2.6.34-rc1: regression: ^Z no longer stops sound
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-03-14 7:58 (37 days old)
Message-ID	: <20100314075831.GA13457@elf.ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=126855353122623&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15610] fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Ozgur Yuksel

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15610
Subject		: fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic
Submitter	: Ozgur Yuksel <ozgur.yuksel-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
Date		: 2010-03-22 15:59 (29 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Villacis Lasso

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci-x0m+Mc+nT7uljOmnV8AmnkElSqmLX1BE@public.gmane.org>
Date		: 2010-04-01 01:09 (19 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15601] [BUG] SLOB breaks Crypto
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki,
	michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15601
Subject		: [BUG] SLOB breaks Crypto
Submitter	: michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org
Date		: 2010-03-15 13:39 (36 days old)
Message-ID	: <4B9E38AF.70309-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126866044724539&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15698] Freeze on power-off / suspend to ram
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (16 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, arond

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15698
Subject		: Freeze on power-off / suspend to ram
Submitter	: arond <hector1987@gmail.com>
Date		: 2010-04-05 13:53 (15 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15668] start_kernel(): bug: interrupts were enabled early
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (14 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-20 14:11     ` Rabin Vincent
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, H. Peter Anvin,
	Rabin Vincent, Yinghai Lu

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
Subject		: start_kernel(): bug: interrupts were enabled early
Submitter	: Rabin Vincent <rabin@rab.in>
Date		: 2010-03-25 19:53 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
Message-ID	: <20100325194100.GA2364@debian>
References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15671] intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Norbert Preining

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15671
Subject		: intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
Submitter	: Norbert Preining <preining@logic.at>
Date		: 2010-03-27 16:11 (24 days old)
Message-ID	: <20100327161104.GA12043@gamma.logic.tuwien.ac.at>
References	: http://marc.info/?l=linux-kernel&m=126970883105262&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Thomas Meyer

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas@m3y3r.de>
Date		: 2010-03-28 11:31 (23 days old)
Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15672] KVM bug, git bisected
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (18 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-20 21:11     ` Rik van Riel
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Kent Overstreet, Rik van Riel

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15672
Subject		: KVM bug, git bisected
Submitter	: Kent Overstreet <kent.overstreet@gmail.com>
Date		: 2010-03-27 12:43 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
Message-ID	: <4BADFD74.8060904@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126969385121711&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15669] INFO: suspicious rcu_dereference_check()
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (19 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Zdenek Kabelac

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15669
Subject		: INFO: suspicious rcu_dereference_check()
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2010-03-08 1:26 (43 days old)
Message-ID	: <c4e36d111003250348q678eb2e6w4f3e8133e7fd6e58@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126801163107713&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15671] intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Norbert Preining

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15671
Subject		: intel graphic card hanging (Hangcheck timer elapsed... GPU hung)
Submitter	: Norbert Preining <preining-DX+603jRYB8@public.gmane.org>
Date		: 2010-03-27 16:11 (24 days old)
Message-ID	: <20100327161104.GA12043-DqSSrKF0TaySnEC3TeqHn5dqbFPxfnh/@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126970883105262&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Thomas Meyer

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas-VsYtu1Qij5c@public.gmane.org>
Date		: 2010-03-28 11:31 (23 days old)
Message-ID	: <1269775909.5301.4.camel-bi+AKbBUZKY6gyzm1THtWbp2dZbC/Bob@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (22 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-26 12:51     ` Sergey Senozhatsky
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Sergey Senozhatsky

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Date		: 2010-03-31 10:21 (20 days old)
Message-ID	: <<20100331102142.GA3294@swordfish.minsk.epam.com>>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15712] [regression] 2.6.34-rc1 to -rc3 on zaurus: no longer boots
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (23 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Pavel Machek

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15712
Subject		: [regression] 2.6.34-rc1 to -rc3 on zaurus: no longer boots
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-04-01 6:06 (19 days old)
Message-ID	: <20100401060624.GA1329@ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=127010200817402&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (20 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-22 15:45   ` Christoph Lameter
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Shi, Christoph Lameter,
	Pekka Enberg

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15713
Subject		: hackbench regression due to commit 9dfc6e68bfe6e
Submitter	: Alex Shi <alex.shi@intel.com>
Date		: 2010-03-25 8:40 (26 days old)
First-Bad-Commit: http://kernel.org/git/linus/9dfc6e68bfe6ee452efb1a4e9ca26a9007f2b864
Message-ID	: <1269506457.4513.141.camel@alexs-hp.sh.intel.com>
References	: http://marc.info/?l=linux-kernel&m=126950632920682&w=4
Handled-By	: Christoph Lameter <cl@linux-foundation.org>
		  Pekka Enberg <penberg@cs.helsinki.fi>



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15711] 2.6.34-rc3, BUG at mm/slab.c:2989
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Heinz Diehl

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
Submitter	: Heinz Diehl <htd@fancy-poultry.org>
Date		: 2010-04-01 17:52 (19 days old)
Message-ID	: <20100401175225.GA6581@fancy-poultry.org>
References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15711] 2.6.34-rc3, BUG at mm/slab.c:2989
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Heinz Diehl

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
Submitter	: Heinz Diehl <htd-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
Date		: 2010-04-01 17:52 (19 days old)
Message-ID	: <20100401175225.GA6581-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15744] [2.6.34-rc1 REGRESSION] ahci 0000:00:1f.2: controller reset failed (0xffffffff)
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (25 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Andy Isaacson,
	H. Peter Anvin, Linus Torvalds, Yinghai Lu

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15744
Subject		: [2.6.34-rc1 REGRESSION] ahci 0000:00:1f.2: controller reset failed (0xffffffff)
Submitter	: Andy Isaacson <adi@hexapodia.org>
Date		: 2010-04-06 22:54 (14 days old)
Message-ID	: <<4BC51312.6080302@oracle.com></desc>>
References	: http://marc.info/?l=linux-kernel&m=127059449031511&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15717] bluetooth oops
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Marcel Holtmann, Pavel Machek

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15717
Subject		: bluetooth oops
Submitter	: Pavel Machek <pavel@ucw.cz>
Date		: 2010-03-14 20:14 (37 days old)
Message-ID	: <20100314201434.GE22059@elf.ucw.cz>
References	: http://marc.info/?l=linux-kernel&m=126859771528426&w=4
Handled-By	: Marcel Holtmann <marcel@holtmann.org>



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, David S. Miller,
	Rusty Russell, Shirley Ma, Shirley Ma, Thomas Müller

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
Subject		: virtio_net causing kernel BUG when running under VirtualBox
Submitter	: Thomas Müller <thomas@mathtm.de>
Date		: 2010-03-27 14:32 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
Message-ID	: <4BAE1707.2050803@mathtm.de>
References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
Handled-By	: Shirley Ma <mashirle@us.ibm.com>



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (26 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  2010-04-20  5:27   ` Borislav Petkov
  -1 siblings, 1 reply; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Borislav Petkov

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
Submitter	: Borislav Petkov <bp@alien8.de>
Date		: 2010-04-02 17:59 (18 days old)
Message-ID	: <20100402175937.GA19690@liondog.tnic>
References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15729] BUG: physmap modprobe & rmmod
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Randy Dunlap

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
Subject		: BUG: physmap modprobe & rmmod
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2010-04-02 20:40 (18 days old)
Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15717] bluetooth oops
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Marcel Holtmann, Pavel Machek

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15717
Subject		: bluetooth oops
Submitter	: Pavel Machek <pavel-+ZI9xUNit7I@public.gmane.org>
Date		: 2010-03-14 20:14 (37 days old)
Message-ID	: <20100314201434.GE22059-I/5MKhXcvmPrBKCeMvbIDA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126859771528426&w=4
Handled-By	: Marcel Holtmann <marcel-kz+m5ild9QBg9hUCZPvPmw@public.gmane.org>


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, David S. Miller,
	Rusty Russell, Shirley Ma, Shirley Ma, Thomas Müller

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
Subject		: virtio_net causing kernel BUG when running under VirtualBox
Submitter	: Thomas Müller <thomas-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
Date		: 2010-03-27 14:32 (24 days old)
First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
Message-ID	: <4BAE1707.2050803-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
Handled-By	: Shirley Ma <mashirle-r/Jw6+rmf7HQT0dZR+AlfA@public.gmane.org>


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15729] BUG: physmap modprobe & rmmod
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Randy Dunlap

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
Subject		: BUG: physmap modprobe & rmmod
Submitter	: Randy Dunlap <randy.dunlap-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
Date		: 2010-04-02 20:40 (18 days old)
Message-ID	: <20100402134058.c4682716.randy.dunlap-QHcLZuEGTsvQT0dZR+AlfA@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15768] Incorrectly calculated free blocks result in ENOSPC from writepage
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (32 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Dmitry Monakhov

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15768
Subject		: Incorrectly calculated free blocks result in ENOSPC from writepage
Submitter	: Dmitry Monakhov <dmonakhov@openvz.org>
Date		: 2010-04-12 11:24 (8 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15790] Meta-Bug: Regressions
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15790
Subject		: Meta-Bug: Regressions
Submitter	: Florian Mickler <fmickler@gmx.de>
Date		: 2010-04-15 18:21 (5 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15788] external usb sound card doesn't work after resume
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, François Valenduc

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15788
Subject		: external usb sound card doesn't work after resume
Submitter	: François Valenduc <francois.valenduc@tvcablenet.be>
Date		: 2010-04-15 10:16 (5 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15774] 2.6.34-rc3: eth0 (8139too): transmit queue 0 timed out
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (29 preceding siblings ...)
  (?)
@ 2010-04-20  3:19 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Németh Márton

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15774
Subject		: 2.6.34-rc3: eth0 (8139too): transmit queue 0 timed out
Submitter	: Németh Márton <nm127@freemail.hu>
Date		: 2010-04-10 12:33 (10 days old)
Message-ID	: <4BC07022.6000708@freemail.hu>
References	: http://marc.info/?l=linux-kernel&m=127090287021976&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15790] Meta-Bug: Regressions
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15790
Subject		: Meta-Bug: Regressions
Submitter	: Florian Mickler <fmickler-Mmb7MZpHnFY@public.gmane.org>
Date		: 2010-04-15 18:21 (5 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15788] external usb sound card doesn't work after resume
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, François Valenduc

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15788
Subject		: external usb sound card doesn't work after resume
Submitter	: François Valenduc <francois.valenduc-bmtTS95sd5BUM80lpFwj4w@public.gmane.org>
Date		: 2010-04-15 10:16 (5 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Parag Warudkar

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
Subject		: 2.6.34-rc4 : OOPS in unmap_vma
Submitter	: Parag Warudkar <parag.lkml@gmail.com>
Date		: 2010-04-14 (6 days old)
Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15805] reiserfs locking
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alexander Beregalov

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
Date		: 2010-04-15 21:02 (5 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15796] [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Éric Piel,
	Jaroslav Kysela, Takashi Iwai

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15796
Subject		: [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
Submitter	: Éric Piel <Eric.Piel@tremplin-utc.net>
Date		: 2010-04-13 21:54 (7 days old)
First-Bad-Commit: http://kernel.org/git/linus/7b3a177b0d4f92b3431b8dca777313a07533a710
Message-ID	: <4BC4E812.6050602@tremplin-utc.net>
References	: http://marc.info/?l=linux-kernel&m=127119569009790&w=2
Handled-By	: Takashi Iwai <tiwai@suse.de>



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15805] reiserfs locking
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alexander Beregalov

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-04-15 21:02 (5 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Parag Warudkar

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
Subject		: 2.6.34-rc4 : OOPS in unmap_vma
Submitter	: Parag Warudkar <parag.lkml-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-04-14 (6 days old)
Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15796] [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Éric Piel,
	Jaroslav Kysela, Takashi Iwai

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15796
Subject		: [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0
Submitter	: Éric Piel <Eric.Piel@tremplin-utc.net>
Date		: 2010-04-13 21:54 (7 days old)
First-Bad-Commit: http://kernel.org/git/linus/7b3a177b0d4f92b3431b8dca777313a07533a710
Message-ID	: <4BC4E812.6050602@tremplin-utc.net>
References	: http://marc.info/?l=linux-kernel&m=127119569009790&w=2
Handled-By	: Takashi Iwai <tiwai@suse.de>


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15812] utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, adi

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
Submitter	:  <adi@hexapodia.org>
Date		: 2010-04-19 21:28 (1 days old)



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15812] utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
@ 2010-04-20  3:19   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  3:19 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, adi-3HqRAUrWAWyGglJvpFV4uA

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
Submitter	:  <adi-3HqRAUrWAWyGglJvpFV4uA@public.gmane.org>
Date		: 2010-04-19 21:28 (1 days old)


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  0:57 ` Andrew Morton
@ 2010-04-20  4:13   ` Rafael J. Wysocki
  2010-04-20  4:13   ` Rafael J. Wysocki
  1 sibling, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  4:13 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

On Tuesday 20 April 2010, Andrew Morton wrote:
> On Tue, 20 Apr 2010 05:15:57 +0200 (CEST) "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
> > Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
> > Submitter	:  <adi@hexapodia.org>
> > Date		: 2010-04-19 21:28 (1 days old)
> 
> I merged hch's fix for this twelve seconds ago.

I updated the entry.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  0:57 ` Andrew Morton
  2010-04-20  4:13   ` Rafael J. Wysocki
@ 2010-04-20  4:13   ` Rafael J. Wysocki
  1 sibling, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-20  4:13 UTC (permalink / raw)
  To: Andrew Morton
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Linux PM List,
	Kernel Testers List, Linus Torvalds, Maciej Rutecki

On Tuesday 20 April 2010, Andrew Morton wrote:
> On Tue, 20 Apr 2010 05:15:57 +0200 (CEST) "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15812
> > Subject		: utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors)
> > Submitter	:  <adi@hexapodia.org>
> > Date		: 2010-04-19 21:28 (1 days old)
> 
> I merged hch's fix for this twelve seconds ago.

I updated the entry.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15729] BUG: physmap modprobe & rmmod
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-20  4:53     ` Wolfram Sang
  -1 siblings, 0 replies; 181+ messages in thread
From: Wolfram Sang @ 2010-04-20  4:53 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Randy Dunlap, linux-mtd, hsweeten, dwmw2

[-- Attachment #1: Type: text/plain, Size: 1044 bytes --]

On Tue, Apr 20, 2010 at 05:19:23AM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
> Subject		: BUG: physmap modprobe & rmmod
> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> Date		: 2010-04-02 20:40 (18 days old)
> Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
> References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2

Patch is here:

	https://patchwork.kernel.org/patch/90497/

I'd ack it if I still had the original mail :)

CCing linux-mtd and some more people, so it can get picked up.

-- 
Pengutronix e.K.                           | Wolfram Sang                |
Industrial Linux Solutions                 | http://www.pengutronix.de/  |

[-- Attachment #2: Digital signature --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15729] BUG: physmap modprobe & rmmod
@ 2010-04-20  4:53     ` Wolfram Sang
  0 siblings, 0 replies; 181+ messages in thread
From: Wolfram Sang @ 2010-04-20  4:53 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Randy Dunlap, Linux Kernel Mailing List, hsweeten, linux-mtd,
	Kernel Testers List, dwmw2, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1044 bytes --]

On Tue, Apr 20, 2010 at 05:19:23AM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
> Subject		: BUG: physmap modprobe & rmmod
> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> Date		: 2010-04-02 20:40 (18 days old)
> Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
> References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2

Patch is here:

	https://patchwork.kernel.org/patch/90497/

I'd ack it if I still had the original mail :)

CCing linux-mtd and some more people, so it can get picked up.

-- 
Pengutronix e.K.                           | Wolfram Sang                |
Industrial Linux Solutions                 | http://www.pengutronix.de/  |

[-- Attachment #2: Digital signature --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15729] BUG: physmap modprobe & rmmod
  2010-04-20  4:53     ` Wolfram Sang
@ 2010-04-20  4:58       ` Randy Dunlap
  -1 siblings, 0 replies; 181+ messages in thread
From: Randy Dunlap @ 2010-04-20  4:58 UTC (permalink / raw)
  To: Wolfram Sang
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Randy Dunlap, linux-mtd,
	hsweeten, dwmw2

On Tue, 20 Apr 2010 06:53:01 +0200 Wolfram Sang wrote:

> On Tue, Apr 20, 2010 at 05:19:23AM +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
> > Subject		: BUG: physmap modprobe & rmmod
> > Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> > Date		: 2010-04-02 20:40 (18 days old)
> > Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
> > References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2
> 
> Patch is here:
> 
> 	https://patchwork.kernel.org/patch/90497/

Thanks.

> I'd ack it if I still had the original mail :)

I already replied with
Tested-by: Randy Dunlap <randy.dunlap@oracle.com>

> CCing linux-mtd and some more people, so it can get picked up.


---
~Randy

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15729] BUG: physmap modprobe & rmmod
@ 2010-04-20  4:58       ` Randy Dunlap
  0 siblings, 0 replies; 181+ messages in thread
From: Randy Dunlap @ 2010-04-20  4:58 UTC (permalink / raw)
  To: Wolfram Sang
  Cc: Randy Dunlap, Linux Kernel Mailing List, Rafael J. Wysocki,
	hsweeten, linux-mtd, Kernel Testers List, dwmw2, Maciej Rutecki

On Tue, 20 Apr 2010 06:53:01 +0200 Wolfram Sang wrote:

> On Tue, Apr 20, 2010 at 05:19:23AM +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15729
> > Subject		: BUG: physmap modprobe & rmmod
> > Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> > Date		: 2010-04-02 20:40 (18 days old)
> > Message-ID	: <20100402134058.c4682716.randy.dunlap@oracle.com>
> > References	: http://marc.info/?l=linux-kernel&m=127024096210230&w=2
> 
> Patch is here:
> 
> 	https://patchwork.kernel.org/patch/90497/

Thanks.

> I'd ack it if I still had the original mail :)

I already replied with
Tested-by: Randy Dunlap <randy.dunlap@oracle.com>

> CCing linux-mtd and some more people, so it can get picked up.


---
~Randy

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
  2010-04-20  3:19 ` [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3) Rafael J. Wysocki
@ 2010-04-20  5:27   ` Borislav Petkov
  2010-04-21  5:09       ` Rafael J. Wysocki
  0 siblings, 1 reply; 181+ messages in thread
From: Borislav Petkov @ 2010-04-20  5:27 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

From: "Rafael J. Wysocki" <rjw@sisk.pl>
Date: Tue, Apr 20, 2010 at 05:19:23AM +0200

> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
> Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
> Submitter	: Borislav Petkov <bp@alien8.de>
> Date		: 2010-04-02 17:59 (18 days old)
> Message-ID	: <20100402175937.GA19690@liondog.tnic>
> References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2

Fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6.

-- 
Regards/Gruss,
    Boris.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15601] [BUG] SLOB breaks Crypto
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-20  6:40     ` Pekka Enberg
  -1 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-20  6:40 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	michael-dev@fami-braun.de, Herbert Xu, Matt Mackall

On Tue, Apr 20, 2010 at 6:19 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=15601
> Subject         : [BUG] SLOB breaks Crypto
> Submitter       : michael-dev@fami-braun.de
> Date            : 2010-03-15 13:39 (36 days old)
> Message-ID      : <4B9E38AF.70309@fami-braun.de>
> References      : http://marc.info/?l=linux-kernel&m=126866044724539&w=2

Ping?

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15601] [BUG] SLOB breaks Crypto
@ 2010-04-20  6:40     ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-20  6:40 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org, Herbert Xu,
	Matt Mackall

On Tue, Apr 20, 2010 at 6:19 AM, Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
>
>
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=15601
> Subject         : [BUG] SLOB breaks Crypto
> Submitter       : michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org
> Date            : 2010-03-15 13:39 (36 days old)
> Message-ID      : <4B9E38AF.70309-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org>
> References      : http://marc.info/?l=linux-kernel&m=126866044724539&w=2

Ping?

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15601] [BUG] SLOB breaks Crypto
@ 2010-04-20  6:42       ` Matt Mackall
  0 siblings, 0 replies; 181+ messages in thread
From: Matt Mackall @ 2010-04-20  6:42 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, michael-dev, Herbert Xu

On Tue, 2010-04-20 at 09:40 +0300, Pekka Enberg wrote:
> On Tue, Apr 20, 2010 at 6:19 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> >
> >
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=15601
> > Subject         : [BUG] SLOB breaks Crypto
> > Submitter       : michael-dev@fami-braun.de
> > Date            : 2010-03-15 13:39 (36 days old)
> > Message-ID      : <4B9E38AF.70309@fami-braun.de>
> > References      : http://marc.info/?l=linux-kernel&m=126866044724539&w=2
> 
> Ping?

This was last in a need-more-info state, if I recall correctly. I
haven't reproduced it.

-- 
http://selenic.com : development and support for Mercurial and Linux



^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15601] [BUG] SLOB breaks Crypto
@ 2010-04-20  6:42       ` Matt Mackall
  0 siblings, 0 replies; 181+ messages in thread
From: Matt Mackall @ 2010-04-20  6:42 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki,
	michael-dev-1SGGS//iJ+Y38rf8aCqVIw, Herbert Xu

On Tue, 2010-04-20 at 09:40 +0300, Pekka Enberg wrote:
> On Tue, Apr 20, 2010 at 6:19 AM, Rafael J. Wysocki <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> >
> >
> > Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=15601
> > Subject         : [BUG] SLOB breaks Crypto
> > Submitter       : michael-dev-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org
> > Date            : 2010-03-15 13:39 (36 days old)
> > Message-ID      : <4B9E38AF.70309-1SGGS//iJ+Y38rf8aCqVIw@public.gmane.org>
> > References      : http://marc.info/?l=linux-kernel&m=126866044724539&w=2
> 
> Ping?

This was last in a need-more-info state, if I recall correctly. I
haven't reproduced it.

-- 
http://selenic.com : development and support for Mercurial and Linux


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20  3:19   ` Rafael J. Wysocki
  (?)
@ 2010-04-20  6:45     ` Christian Kujau
  -1 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20  6:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	adobriyan, linuxppc-dev, benh, schwab

On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> Submitter	: Christian Kujau <lists@nerdbynature.de>
> Date		: 2010-03-13 23:53 (38 days old)
> Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
> References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2

Yes, unless something in this area has changed from -rc4 to -rc5, this is 
still printed during boot:


device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
name 'pulses/rev'
------------[ cut here ]------------
Badness at fs/proc/generic.c:317
NIP: c00e14b8 LR: c00e14b8 CTR: c01fc2c0
REGS: c045bdc0 TRAP: 0700   Not tainted  (2.6.34-rc4)
MSR: 00029032 <EE,ME,CE,IR,DR>  CR: 22000022  XER: 20000000
TASK = c043b410[0] 'swapper' THREAD: c045a000
GPR00: c00e14b8 c045be70 c043b410 00000024 000012ff ffffffff ffffffff 00000000 
GPR08: ef808320 c0458670 00000000 000012ff 42000028 00000000 00cb3ccc 00cb39b8 
GPR16: 00cd682c 00cb3ca8 00cb38c8 00cb39ac 00240e18 00240e20 00cb3954 00240e24 
GPR24: 00000000 0049b000 c045be98 c045bec8 c0da0a42 c0da0a42 00000006 00000000 
NIP [c00e14b8] __xlate_proc_name+0xd0/0xf8
LR [c00e14b8] __xlate_proc_name+0xd0/0xf8
Call Trace:
[c045be70] [c00e14b8] __xlate_proc_name+0xd0/0xf8 (unreliable)
[c045be90] [c00e1a2c] __proc_create+0x60/0xf0
[c045bec0] [c00e2194] proc_create_data+0x54/0xc4
[c045bee0] [c00e6310] __proc_device_tree_add_prop+0x64/0xd4
[c045bf00] [c00e64b4] proc_device_tree_add_node+0x134/0x164
[c045bf20] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf40] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf60] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf80] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bfa0] [c0421c30] proc_device_tree_init+0x4c/0x78
[c045bfb0] [c0421698] proc_root_init+0xcc/0xf0
[c045bfc0] [c040e798] start_kernel+0x230/0x284
[c045bff0] [00003444] 0x3444
Instruction dump:
93ba0000 38600000 93fb0000 80010024 bb410008 38210020 7c0803a6 4e800020 
3c60c03c 7f84e378 386300a8 48273a45 <0fe00000> 80010024 3860fffe bb410008 


-- 
BOFH excuse #37:

heavy gravity fluctuation, move computer to floor rapidly

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20  6:45     ` Christian Kujau
  0 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20  6:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, linuxppc-dev, schwab,
	Kernel Testers List, adobriyan, Maciej Rutecki

On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> Submitter	: Christian Kujau <lists@nerdbynature.de>
> Date		: 2010-03-13 23:53 (38 days old)
> Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
> References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2

Yes, unless something in this area has changed from -rc4 to -rc5, this is 
still printed during boot:


device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
name 'pulses/rev'
------------[ cut here ]------------
Badness at fs/proc/generic.c:317
NIP: c00e14b8 LR: c00e14b8 CTR: c01fc2c0
REGS: c045bdc0 TRAP: 0700   Not tainted  (2.6.34-rc4)
MSR: 00029032 <EE,ME,CE,IR,DR>  CR: 22000022  XER: 20000000
TASK = c043b410[0] 'swapper' THREAD: c045a000
GPR00: c00e14b8 c045be70 c043b410 00000024 000012ff ffffffff ffffffff 00000000 
GPR08: ef808320 c0458670 00000000 000012ff 42000028 00000000 00cb3ccc 00cb39b8 
GPR16: 00cd682c 00cb3ca8 00cb38c8 00cb39ac 00240e18 00240e20 00cb3954 00240e24 
GPR24: 00000000 0049b000 c045be98 c045bec8 c0da0a42 c0da0a42 00000006 00000000 
NIP [c00e14b8] __xlate_proc_name+0xd0/0xf8
LR [c00e14b8] __xlate_proc_name+0xd0/0xf8
Call Trace:
[c045be70] [c00e14b8] __xlate_proc_name+0xd0/0xf8 (unreliable)
[c045be90] [c00e1a2c] __proc_create+0x60/0xf0
[c045bec0] [c00e2194] proc_create_data+0x54/0xc4
[c045bee0] [c00e6310] __proc_device_tree_add_prop+0x64/0xd4
[c045bf00] [c00e64b4] proc_device_tree_add_node+0x134/0x164
[c045bf20] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf40] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf60] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf80] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bfa0] [c0421c30] proc_device_tree_init+0x4c/0x78
[c045bfb0] [c0421698] proc_root_init+0xcc/0xf0
[c045bfc0] [c040e798] start_kernel+0x230/0x284
[c045bff0] [00003444] 0x3444
Instruction dump:
93ba0000 38600000 93fb0000 80010024 bb410008 38210020 7c0803a6 4e800020 
3c60c03c 7f84e378 386300a8 48273a45 <0fe00000> 80010024 3860fffe bb410008 


-- 
BOFH excuse #37:

heavy gravity fluctuation, move computer to floor rapidly

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20  6:45     ` Christian Kujau
  0 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20  6:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	adobriyan-Re5JQEeQqe8AvxtiuMwx3w,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	benh-XVmvHMARGAS8U2dJNN8I7kB+6BGkLq7r,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g

On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> Submitter	: Christian Kujau <lists-AanptEQQ3TL9uQeqpI+JUg@public.gmane.org>
> Date		: 2010-03-13 23:53 (38 days old)
> Message-ID	: <alpine.DEB.2.01.1003131544340.5493-uKsf7x9sgtqQ/Pez2Lbyp4QuADTiUCJX@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2

Yes, unless something in this area has changed from -rc4 to -rc5, this is 
still printed during boot:


device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
name 'pulses/rev'
------------[ cut here ]------------
Badness at fs/proc/generic.c:317
NIP: c00e14b8 LR: c00e14b8 CTR: c01fc2c0
REGS: c045bdc0 TRAP: 0700   Not tainted  (2.6.34-rc4)
MSR: 00029032 <EE,ME,CE,IR,DR>  CR: 22000022  XER: 20000000
TASK = c043b410[0] 'swapper' THREAD: c045a000
GPR00: c00e14b8 c045be70 c043b410 00000024 000012ff ffffffff ffffffff 00000000 
GPR08: ef808320 c0458670 00000000 000012ff 42000028 00000000 00cb3ccc 00cb39b8 
GPR16: 00cd682c 00cb3ca8 00cb38c8 00cb39ac 00240e18 00240e20 00cb3954 00240e24 
GPR24: 00000000 0049b000 c045be98 c045bec8 c0da0a42 c0da0a42 00000006 00000000 
NIP [c00e14b8] __xlate_proc_name+0xd0/0xf8
LR [c00e14b8] __xlate_proc_name+0xd0/0xf8
Call Trace:
[c045be70] [c00e14b8] __xlate_proc_name+0xd0/0xf8 (unreliable)
[c045be90] [c00e1a2c] __proc_create+0x60/0xf0
[c045bec0] [c00e2194] proc_create_data+0x54/0xc4
[c045bee0] [c00e6310] __proc_device_tree_add_prop+0x64/0xd4
[c045bf00] [c00e64b4] proc_device_tree_add_node+0x134/0x164
[c045bf20] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf40] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf60] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bf80] [c00e6434] proc_device_tree_add_node+0xb4/0x164
[c045bfa0] [c0421c30] proc_device_tree_init+0x4c/0x78
[c045bfb0] [c0421698] proc_root_init+0xcc/0xf0
[c045bfc0] [c040e798] start_kernel+0x230/0x284
[c045bff0] [00003444] 0x3444
Instruction dump:
93ba0000 38600000 93fb0000 80010024 bb410008 38210020 7c0803a6 4e800020 
3c60c03c 7f84e378 386300a8 48273a45 <0fe00000> 80010024 3860fffe bb410008 


-- 
BOFH excuse #37:

heavy gravity fluctuation, move computer to floor rapidly

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15711] 2.6.34-rc3, BUG at mm/slab.c:2989
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-20  9:00     ` Heinz Diehl
  -1 siblings, 0 replies; 181+ messages in thread
From: Heinz Diehl @ 2010-04-20  9:00 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kernel Testers List, Maciej Rutecki

On 20.04.2010, Rafael J. Wysocki wrote: 

> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
> Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
> Submitter	: Heinz Diehl <htd@fancy-poultry.org>
> Date		: 2010-04-01 17:52 (19 days old)
> Message-ID	: <20100401175225.GA6581@fancy-poultry.org>
> References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2

Don't know if this is still present, after reporting it here on the list,
I've been advised by Chr. Lameter to switch from slab to slub. I did, and
haven't seen this again.


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15711] 2.6.34-rc3, BUG at mm/slab.c:2989
@ 2010-04-20  9:00     ` Heinz Diehl
  0 siblings, 0 replies; 181+ messages in thread
From: Heinz Diehl @ 2010-04-20  9:00 UTC (permalink / raw)
  To: linux-kernel-u79uwXL29TY76Z2rM5mHXA; +Cc: Kernel Testers List, Maciej Rutecki

On 20.04.2010, Rafael J. Wysocki wrote: 

> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15711
> Subject		: 2.6.34-rc3, BUG at mm/slab.c:2989
> Submitter	: Heinz Diehl <htd-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
> Date		: 2010-04-01 17:52 (19 days old)
> Message-ID	: <20100401175225.GA6581-HjJ2MNWy62to6+H+lsi3Gti2O/JbrIOy@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=127014437406250&w=2

Don't know if this is still present, after reporting it here on the list,
I've been advised by Chr. Lameter to switch from slab to slub. I did, and
haven't seen this again.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20  6:45     ` Christian Kujau
  (?)
@ 2010-04-20 12:18       ` Michael Ellerman
  -1 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-20 12:18 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> > Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> > Submitter	: Christian Kujau <lists@nerdbynature.de>
> > Date		: 2010-03-13 23:53 (38 days old)
> > Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
> > References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2
> 
> Yes, unless something in this area has changed from -rc4 to -rc5, this is 
> still printed during boot:
> 
> 
> device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
> name 'pulses/rev'
> ------------[ cut here ]------------

Don't cut here, sigh.

> Badness at fs/proc/generic.c:317

Try this 100% unbuilt, 100% untested patch.

cheers


diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index f8650dc..9502b48 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -175,6 +175,24 @@ retry:
        return fixed_name;
 }
 
+static const char *unslash_name(const char *name)
+{
+       char *p, *fixed_name;
+
+       fixed_name = kstrdup(name);
+       if (!fixed_name) {
+               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+                               "name \"%s\"\n", name);
+               return name;
+       }
+
+       p = fixed_name;
+       while ((p = strstr(p, "/")))
+               *p++ = '_';
+
+       return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -211,6 +229,9 @@ void proc_device_tree_add_node(struct device_node *np,
                if (duplicate_name(de, p))
                        p = fixup_name(np, de, p);
 
+               if (strstr(p, "/"))
+                       p = unslash_name(p);
+
                ent = __proc_device_tree_add_prop(de, pp, p);
                if (ent == NULL)
                        break;



^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 12:18       ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-20 12:18 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Linux Kernel Mailing List, Rafael J. Wysocki, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> > Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> > Submitter	: Christian Kujau <lists@nerdbynature.de>
> > Date		: 2010-03-13 23:53 (38 days old)
> > Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
> > References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2
> 
> Yes, unless something in this area has changed from -rc4 to -rc5, this is 
> still printed during boot:
> 
> 
> device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
> name 'pulses/rev'
> ------------[ cut here ]------------

Don't cut here, sigh.

> Badness at fs/proc/generic.c:317

Try this 100% unbuilt, 100% untested patch.

cheers


diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index f8650dc..9502b48 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -175,6 +175,24 @@ retry:
        return fixed_name;
 }
 
+static const char *unslash_name(const char *name)
+{
+       char *p, *fixed_name;
+
+       fixed_name = kstrdup(name);
+       if (!fixed_name) {
+               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+                               "name \"%s\"\n", name);
+               return name;
+       }
+
+       p = fixed_name;
+       while ((p = strstr(p, "/")))
+               *p++ = '_';
+
+       return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -211,6 +229,9 @@ void proc_device_tree_add_node(struct device_node *np,
                if (duplicate_name(de, p))
                        p = fixup_name(np, de, p);
 
+               if (strstr(p, "/"))
+                       p = unslash_name(p);
+
                ent = __proc_device_tree_add_prop(de, pp, p);
                if (ent == NULL)
                        break;

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 12:18       ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-20 12:18 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	adobriyan-Re5JQEeQqe8AvxtiuMwx3w, Maciej Rutecki

On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 05:19, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> > Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> > Submitter	: Christian Kujau <lists-AanptEQQ3TL9uQeqpI+JUg@public.gmane.org>
> > Date		: 2010-03-13 23:53 (38 days old)
> > Message-ID	: <alpine.DEB.2.01.1003131544340.5493-uKsf7x9sgtqQ/Pez2Lbyp4QuADTiUCJX@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2
> 
> Yes, unless something in this area has changed from -rc4 to -rc5, this is 
> still printed during boot:
> 
> 
> device-tree: Duplicate name in /cpus/PowerPC,G4@0, renamed to "l2-cache#1"
> name 'pulses/rev'
> ------------[ cut here ]------------

Don't cut here, sigh.

> Badness at fs/proc/generic.c:317

Try this 100% unbuilt, 100% untested patch.

cheers


diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index f8650dc..9502b48 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -175,6 +175,24 @@ retry:
        return fixed_name;
 }
 
+static const char *unslash_name(const char *name)
+{
+       char *p, *fixed_name;
+
+       fixed_name = kstrdup(name);
+       if (!fixed_name) {
+               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+                               "name \"%s\"\n", name);
+               return name;
+       }
+
+       p = fixed_name;
+       while ((p = strstr(p, "/")))
+               *p++ = '_';
+
+       return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -211,6 +229,9 @@ void proc_device_tree_add_node(struct device_node *np,
                if (duplicate_name(de, p))
                        p = fixup_name(np, de, p);
 
+               if (strstr(p, "/"))
+                       p = unslash_name(p);
+
                ent = __proc_device_tree_add_prop(de, pp, p);
                if (ent == NULL)
                        break;


^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (38 preceding siblings ...)
  (?)
@ 2010-04-20 13:56 ` Nick Bowler
  2010-04-21  5:15   ` Rafael J. Wysocki
  2010-04-21  5:15     ` Rafael J. Wysocki
  -1 siblings, 2 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-20 13:56 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Andrew Morton,
	Linus Torvalds, Kernel Testers List, Network Development,
	Linux ACPI, Linux PM List, Linux SCSI List, Linux Wireless List,
	DRI

On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> If you know of any other unresolved regressions from 2.6.33, please let us
> know either and we'll add them to the list.  Also, please let us know
> if any of the entries below are invalid.

Please list these two similar regressions from 2.6.33 in the r600 DRM:

 * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
           https://bugs.freedesktop.org/show_bug.cgi?id=27571

 * r600 CS checker rejects narrow FBO renderbuffers:
           https://bugs.freedesktop.org/show_bug.cgi?id=27609

Thanks.

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (37 preceding siblings ...)
  (?)
@ 2010-04-20 13:56 ` Nick Bowler
  -1 siblings, 0 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-20 13:56 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Andrew Morton,
	Kernel Testers List, Linus Torvalds, Linux PM List,
	Maciej Rutecki

On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> If you know of any other unresolved regressions from 2.6.33, please let us
> know either and we'll add them to the list.  Also, please let us know
> if any of the entries below are invalid.

Please list these two similar regressions from 2.6.33 in the r600 DRM:

 * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
           https://bugs.freedesktop.org/show_bug.cgi?id=27571

 * r600 CS checker rejects narrow FBO renderbuffers:
           https://bugs.freedesktop.org/show_bug.cgi?id=27609

Thanks.

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15668] start_kernel(): bug: interrupts were enabled early
  2010-04-20  3:19 ` [Bug #15668] start_kernel(): bug: interrupts were enabled early Rafael J. Wysocki
@ 2010-04-20 14:11     ` Rabin Vincent
  0 siblings, 0 replies; 181+ messages in thread
From: Rabin Vincent @ 2010-04-20 14:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	H. Peter Anvin, Yinghai Lu

On Tue, Apr 20, 2010 at 05:19:21AM +0200, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
> Subject		: start_kernel(): bug: interrupts were enabled early
> Submitter	: Rabin Vincent <rabin@rab.in>
> Date		: 2010-03-25 19:53 (26 days old)
> First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
> Message-ID	: <20100325194100.GA2364@debian>
> References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2

This was fixed by 3eac4abaa69949af0e2f64e5c55ee8a22bbdd3e7 ("rwsem
generic spinlock: use IRQ save/restore spinlocks").

Rabin

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15668] start_kernel(): bug: interrupts were enabled early
@ 2010-04-20 14:11     ` Rabin Vincent
  0 siblings, 0 replies; 181+ messages in thread
From: Rabin Vincent @ 2010-04-20 14:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	H. Peter Anvin, Yinghai Lu

On Tue, Apr 20, 2010 at 05:19:21AM +0200, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
> Subject		: start_kernel(): bug: interrupts were enabled early
> Submitter	: Rabin Vincent <rabin-66gdRtMMWGc@public.gmane.org>
> Date		: 2010-03-25 19:53 (26 days old)
> First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
> Message-ID	: <20100325194100.GA2364@debian>
> References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2

This was fixed by 3eac4abaa69949af0e2f64e5c55ee8a22bbdd3e7 ("rwsem
generic spinlock: use IRQ save/restore spinlocks").

Rabin

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 12:18       ` Michael Ellerman
  (?)
@ 2010-04-21 15:55         ` Alexey Dobriyan
  -1 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-20 15:54 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 12:18       ` Michael Ellerman
                         ` (2 preceding siblings ...)
  (?)
@ 2010-04-20 15:55       ` Alexey Dobriyan
  -1 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-20 15:55 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 12:18       ` Michael Ellerman
                         ` (4 preceding siblings ...)
  (?)
@ 2010-04-20 15:55       ` Alexey Dobriyan
  -1 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-20 15:55 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Linux Kernel Mailing List, Rafael J. Wysocki,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 12:18       ` Michael Ellerman
                         ` (3 preceding siblings ...)
  (?)
@ 2010-04-20 15:55       ` Alexey Dobriyan
  -1 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-20 15:55 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Linux Kernel Mailing List, Rafael J. Wysocki,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 12:18       ` Michael Ellerman
  (?)
@ 2010-04-20 18:15         ` Christian Kujau
  -1 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20 18:15 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> Try this 100% unbuilt, 100% untested patch.

I added GFP_KERNEL to kstrdup to make the compile error go away:

fs/proc/proc_devtree.c: In function ‘unslash_name’:
fs/proc/proc_devtree.c:183: error: too few arguments to function ‘kstrdup’
make[2]: *** [fs/proc/proc_devtree.o] Error 1
make[1]: *** [fs/proc] Error 2
make: *** [fs] Error 2

And now 2.6.34-rc5 compiles and boots without the warning. Thanks! 
New dmesg and /proc/device-tree on:

  http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Alexey mentioned that this is "wasteful" - does it make the kernel slower? 
I have not done any performance tests, but I'd rather stick with the 
warning than make this Powerbook G4 any more slower :-\


Thanks again,
Christian.

diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index ce94801..019581d 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -176,6 +176,24 @@ retry:
 	return fixed_name;
 }
 
+static const char *unslash_name(const char *name)
+{
+	char *p, *fixed_name;
+
+	fixed_name = kstrdup(name, GFP_KERNEL);
+	if (!fixed_name) {
+		printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+				"name \"%s\"\n", name);
+	return name;
+	}
+
+	p = fixed_name;
+	while ((p = strstr(p, "/")))
+		*p++ = '_';
+
+	return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -212,6 +230,9 @@ void proc_device_tree_add_node(struct device_node *np,
 		if (duplicate_name(de, p))
 			p = fixup_name(np, de, p);
 
+		if (strstr(p, "/"))
+			p = unslash_name(p);
+
 		ent = __proc_device_tree_add_prop(de, pp, p);
 		if (ent == NULL)
 			break;
-- 
BOFH excuse #369:

Virus transmitted from computer to sysadmins.

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 18:15         ` Christian Kujau
  0 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20 18:15 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Linux Kernel Mailing List, Rafael J. Wysocki, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> Try this 100% unbuilt, 100% untested patch.

I added GFP_KERNEL to kstrdup to make the compile error go away:

fs/proc/proc_devtree.c: In function =E2=80=98unslash_name=E2=80=99:
fs/proc/proc_devtree.c:183: error: too few arguments to function =E2=80=98k=
strdup=E2=80=99
make[2]: *** [fs/proc/proc_devtree.o] Error 1
make[1]: *** [fs/proc] Error 2
make: *** [fs] Error 2

And now 2.6.34-rc5 compiles and boots without the warning. Thanks!=20
New dmesg and /proc/device-tree on:

  http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Alexey mentioned that this is "wasteful" - does it make the kernel slower?=
=20
I have not done any performance tests, but I'd rather stick with the=20
warning than make this Powerbook G4 any more slower :-\


Thanks again,
Christian.

diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index ce94801..019581d 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -176,6 +176,24 @@ retry:
 =09return fixed_name;
 }
=20
+static const char *unslash_name(const char *name)
+{
+=09char *p, *fixed_name;
+
+=09fixed_name =3D kstrdup(name, GFP_KERNEL);
+=09if (!fixed_name) {
+=09=09printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+=09=09=09=09"name \"%s\"\n", name);
+=09return name;
+=09}
+
+=09p =3D fixed_name;
+=09while ((p =3D strstr(p, "/")))
+=09=09*p++ =3D '_';
+
+=09return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -212,6 +230,9 @@ void proc_device_tree_add_node(struct device_node *np,
 =09=09if (duplicate_name(de, p))
 =09=09=09p =3D fixup_name(np, de, p);
=20
+=09=09if (strstr(p, "/"))
+=09=09=09p =3D unslash_name(p);
+
 =09=09ent =3D __proc_device_tree_add_prop(de, pp, p);
 =09=09if (ent =3D=3D NULL)
 =09=09=09break;
--=20
BOFH excuse #369:

Virus transmitted from computer to sysadmins.

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 18:15         ` Christian Kujau
  0 siblings, 0 replies; 181+ messages in thread
From: Christian Kujau @ 2010-04-20 18:15 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	adobriyan-Re5JQEeQqe8AvxtiuMwx3w, Maciej Rutecki

On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> Try this 100% unbuilt, 100% untested patch.

I added GFP_KERNEL to kstrdup to make the compile error go away:

fs/proc/proc_devtree.c: In function ‘unslash_name’:
fs/proc/proc_devtree.c:183: error: too few arguments to function ‘kstrdup’
make[2]: *** [fs/proc/proc_devtree.o] Error 1
make[1]: *** [fs/proc] Error 2
make: *** [fs] Error 2

And now 2.6.34-rc5 compiles and boots without the warning. Thanks! 
New dmesg and /proc/device-tree on:

  http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Alexey mentioned that this is "wasteful" - does it make the kernel slower? 
I have not done any performance tests, but I'd rather stick with the 
warning than make this Powerbook G4 any more slower :-\


Thanks again,
Christian.

diff --git a/fs/proc/proc_devtree.c b/fs/proc/proc_devtree.c
index ce94801..019581d 100644
--- a/fs/proc/proc_devtree.c
+++ b/fs/proc/proc_devtree.c
@@ -176,6 +176,24 @@ retry:
 	return fixed_name;
 }
 
+static const char *unslash_name(const char *name)
+{
+	char *p, *fixed_name;
+
+	fixed_name = kstrdup(name, GFP_KERNEL);
+	if (!fixed_name) {
+		printk(KERN_ERR "device-tree: Out of memory trying to unslash "
+				"name \"%s\"\n", name);
+	return name;
+	}
+
+	p = fixed_name;
+	while ((p = strstr(p, "/")))
+		*p++ = '_';
+
+	return fixed_name;
+}
+
 /*
  * Process a node, adding entries for its children and its properties.
  */
@@ -212,6 +230,9 @@ void proc_device_tree_add_node(struct device_node *np,
 		if (duplicate_name(de, p))
 			p = fixup_name(np, de, p);
 
+		if (strstr(p, "/"))
+			p = unslash_name(p);
+
 		ent = __proc_device_tree_add_prop(de, pp, p);
 		if (ent == NULL)
 			break;
-- 
BOFH excuse #369:

Virus transmitted from computer to sysadmins.

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-04-20  3:19 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
@ 2010-04-20 19:33     ` Maciej Rutecki
  0 siblings, 0 replies; 181+ messages in thread
From: Maciej Rutecki @ 2010-04-20 19:33 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

On wtorek, 20 kwietnia 2010 o 05:19:20 Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the
>  tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
> Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR*
>  Hangcheck timer elapsed... GPU hung Submitter	: Maciej Rutecki
>  <maciej.rutecki@gmail.com>
> Date		: 2010-03-25 20:04 (26 days old)
> Message-ID	: <201003252104.24965.maciej.rutecki@gmail.com>
> References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
> 

Bug still exists in 2.6.34-rc4
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
@ 2010-04-20 19:33     ` Maciej Rutecki
  0 siblings, 0 replies; 181+ messages in thread
From: Maciej Rutecki @ 2010-04-20 19:33 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

On wtorek, 20 kwietnia 2010 o 05:19:20 Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the
>  tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
> Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR*
>  Hangcheck timer elapsed... GPU hung Submitter	: Maciej Rutecki
>  <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-03-25 20:04 (26 days old)
> Message-ID	: <201003252104.24965.maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
> 

Bug still exists in 2.6.34-rc4
-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-20 20:24     ` Parag Warudkar
  -1 siblings, 0 replies; 181+ messages in thread
From: Parag Warudkar @ 2010-04-20 20:24 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Parag Warudkar



On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:

> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
> Subject		: 2.6.34-rc4 : OOPS in unmap_vma
> Submitter	: Parag Warudkar <parag.lkml@gmail.com>
> Date		: 2010-04-14 (6 days old)
> Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
> References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2
> 
> 
> 

Hasn't reproduced after many retries and I am not sure it can be called a 
regression, may be it's always been there, just not reproducible easily - 
let's close this, I will reopen if needed.

Thanks,

Parag

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
@ 2010-04-20 20:24     ` Parag Warudkar
  0 siblings, 0 replies; 181+ messages in thread
From: Parag Warudkar @ 2010-04-20 20:24 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Parag Warudkar



On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:

> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
> Subject		: 2.6.34-rc4 : OOPS in unmap_vma
> Submitter	: Parag Warudkar <parag.lkml-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-04-14 (6 days old)
> Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
> References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2
> 
> 
> 

Hasn't reproduced after many retries and I am not sure it can be called a 
regression, may be it's always been there, just not reproducible easily - 
let's close this, I will reopen if needed.

Thanks,

Parag

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 18:15         ` Christian Kujau
  (?)
@ 2010-04-20 20:53           ` Andreas Schwab
  -1 siblings, 0 replies; 181+ messages in thread
From: Andreas Schwab @ 2010-04-20 20:53 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Michael Ellerman, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev, Kernel Testers List, adobriyan, Maciej Rutecki

Christian Kujau <lists@nerdbynature.de> writes:

> +	while ((p = strstr(p, "/")))

You want to use strchr.

Andreas.

-- 
Andreas Schwab, schwab@linux-m68k.org
GPG Key fingerprint = 58CA 54C7 6D53 942B 1756  01D3 44D5 214B 8276 4ED5
"And now for something completely different."

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 20:53           ` Andreas Schwab
  0 siblings, 0 replies; 181+ messages in thread
From: Andreas Schwab @ 2010-04-20 20:53 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List, linuxppc-dev,
	Kernel Testers List, adobriyan, Maciej Rutecki

Christian Kujau <lists@nerdbynature.de> writes:

> +	while ((p = strstr(p, "/")))

You want to use strchr.

Andreas.

-- 
Andreas Schwab, schwab@linux-m68k.org
GPG Key fingerprint = 58CA 54C7 6D53 942B 1756  01D3 44D5 214B 8276 4ED5
"And now for something completely different."

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-20 20:53           ` Andreas Schwab
  0 siblings, 0 replies; 181+ messages in thread
From: Andreas Schwab @ 2010-04-20 20:53 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Michael Ellerman, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A, Kernel Testers List,
	adobriyan-Re5JQEeQqe8AvxtiuMwx3w, Maciej Rutecki

Christian Kujau <lists-AanptEQQ3TL9uQeqpI+JUg@public.gmane.org> writes:

> +	while ((p = strstr(p, "/")))

You want to use strchr.

Andreas.

-- 
Andreas Schwab, schwab-Td1EMuHUCqxL1ZNQvxDV9g@public.gmane.org
GPG Key fingerprint = 58CA 54C7 6D53 942B 1756  01D3 44D5 214B 8276 4ED5
"And now for something completely different."

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
  2010-04-20  3:19 ` [Bug #15672] KVM bug, git bisected Rafael J. Wysocki
@ 2010-04-20 21:11     ` Rik van Riel
  0 siblings, 0 replies; 181+ messages in thread
From: Rik van Riel @ 2010-04-20 21:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Kent Overstreet

On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15672
> Subject		: KVM bug, git bisected
> Submitter	: Kent Overstreet<kent.overstreet@gmail.com>
> Date		: 2010-03-27 12:43 (24 days old)
> First-Bad-Commit: http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> Message-ID	:<4BADFD74.8060904@gmail.com>
> References	: http://marc.info/?l=linux-kernel&m=126969385121711&w=2

Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-20 21:11     ` Rik van Riel
  0 siblings, 0 replies; 181+ messages in thread
From: Rik van Riel @ 2010-04-20 21:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Kent Overstreet

On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
>
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
>
>
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15672
> Subject		: KVM bug, git bisected
> Submitter	: Kent Overstreet<kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-03-27 12:43 (24 days old)
> First-Bad-Commit: http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> Message-ID	:<4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=126969385121711&w=2

Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-21 15:55         ` Alexey Dobriyan
  (?)
@ 2010-04-21  0:21           ` Michael Ellerman
  -1 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:21 UTC (permalink / raw)
  To: Alexey Dobriyan
  Cc: Christian Kujau, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1265 bytes --]

On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > --- a/fs/proc/proc_devtree.c
> > +++ b/fs/proc/proc_devtree.c
> > @@ -175,6 +175,24 @@ retry:
> >         return fixed_name;
> >  }
> >  
> > +static const char *unslash_name(const char *name)
> > +{
> > +       char *p, *fixed_name;
> > +
> > +       fixed_name = kstrdup(name);
> > +       if (!fixed_name) {
> > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > +                               "name \"%s\"\n", name);
> > +               return name;
> > +       }
> > +
> > +       p = fixed_name;
> > +       while ((p = strstr(p, "/")))
> > +               *p++ = '_';
> 
> This is wasteful. :-)

Whatever, patches welcome :)

> Also, I hope we won't spit message every time allocation fail.

We do. Your system is mostly hosed anyway, but feel free to rate limit
it or something.

The error handling in there is a bit dubious, if the alloc fails we just
return the old name, which we know is bogus. It should probably return
NULL and the calling code can check - same for fixup_name().

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  0:21           ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:21 UTC (permalink / raw)
  To: Alexey Dobriyan
  Cc: Christian Kujau, Linux Kernel Mailing List, Rafael J. Wysocki,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1265 bytes --]

On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > --- a/fs/proc/proc_devtree.c
> > +++ b/fs/proc/proc_devtree.c
> > @@ -175,6 +175,24 @@ retry:
> >         return fixed_name;
> >  }
> >  
> > +static const char *unslash_name(const char *name)
> > +{
> > +       char *p, *fixed_name;
> > +
> > +       fixed_name = kstrdup(name);
> > +       if (!fixed_name) {
> > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > +                               "name \"%s\"\n", name);
> > +               return name;
> > +       }
> > +
> > +       p = fixed_name;
> > +       while ((p = strstr(p, "/")))
> > +               *p++ = '_';
> 
> This is wasteful. :-)

Whatever, patches welcome :)

> Also, I hope we won't spit message every time allocation fail.

We do. Your system is mostly hosed anyway, but feel free to rate limit
it or something.

The error handling in there is a bit dubious, if the alloc fails we just
return the old name, which we know is bogus. It should probably return
NULL and the calling code can check - same for fixup_name().

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  0:21           ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:21 UTC (permalink / raw)
  To: Alexey Dobriyan
  Cc: Christian Kujau, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1265 bytes --]

On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > --- a/fs/proc/proc_devtree.c
> > +++ b/fs/proc/proc_devtree.c
> > @@ -175,6 +175,24 @@ retry:
> >         return fixed_name;
> >  }
> >  
> > +static const char *unslash_name(const char *name)
> > +{
> > +       char *p, *fixed_name;
> > +
> > +       fixed_name = kstrdup(name);
> > +       if (!fixed_name) {
> > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > +                               "name \"%s\"\n", name);
> > +               return name;
> > +       }
> > +
> > +       p = fixed_name;
> > +       while ((p = strstr(p, "/")))
> > +               *p++ = '_';
> 
> This is wasteful. :-)

Whatever, patches welcome :)

> Also, I hope we won't spit message every time allocation fail.

We do. Your system is mostly hosed anyway, but feel free to rate limit
it or something.

The error handling in there is a bit dubious, if the alloc fails we just
return the old name, which we know is bogus. It should probably return
NULL and the calling code can check - same for fixup_name().

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20 18:15         ` Christian Kujau
  (?)
@ 2010-04-21  0:25           ` Michael Ellerman
  -1 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:25 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1307 bytes --]

On Tue, 2010-04-20 at 11:15 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> > Try this 100% unbuilt, 100% untested patch.
> 
> I added GFP_KERNEL to kstrdup to make the compile error go away:
> 
> fs/proc/proc_devtree.c: In function ‘unslash_name’:
> fs/proc/proc_devtree.c:183: error: too few arguments to function ‘kstrdup’
> make[2]: *** [fs/proc/proc_devtree.o] Error 1
> make[1]: *** [fs/proc] Error 2
> make: *** [fs] Error 2

Yeah oops, told you I hadn't built it.

> And now 2.6.34-rc5 compiles and boots without the warning. Thanks! 
> New dmesg and /proc/device-tree on:
> 
>   http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Cool, and we see:

./uni-n@f8000000/i2c@f8001000/i2c-bus@1/fan@5c/pulses_rev

Which is the one that needed fixing.

> Alexey mentioned that this is "wasteful" - does it make the kernel slower? 
> I have not done any performance tests, but I'd rather stick with the 
> warning than make this Powerbook G4 any more slower :-\

Maybe a little. It has to check every string to see if it contains a
"/". But then you save the cost of taking an exeception for the WARN,
which might make up the difference. But it's a one time fixup at boot,
so it's not going to be noticeable.

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  0:25           ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:25 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Linux Kernel Mailing List, Rafael J. Wysocki, linuxppc-dev,
	schwab, Kernel Testers List, adobriyan, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1307 bytes --]

On Tue, 2010-04-20 at 11:15 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> > Try this 100% unbuilt, 100% untested patch.
> 
> I added GFP_KERNEL to kstrdup to make the compile error go away:
> 
> fs/proc/proc_devtree.c: In function ‘unslash_name’:
> fs/proc/proc_devtree.c:183: error: too few arguments to function ‘kstrdup’
> make[2]: *** [fs/proc/proc_devtree.o] Error 1
> make[1]: *** [fs/proc] Error 2
> make: *** [fs] Error 2

Yeah oops, told you I hadn't built it.

> And now 2.6.34-rc5 compiles and boots without the warning. Thanks! 
> New dmesg and /proc/device-tree on:
> 
>   http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Cool, and we see:

./uni-n@f8000000/i2c@f8001000/i2c-bus@1/fan@5c/pulses_rev

Which is the one that needed fixing.

> Alexey mentioned that this is "wasteful" - does it make the kernel slower? 
> I have not done any performance tests, but I'd rather stick with the 
> warning than make this Powerbook G4 any more slower :-\

Maybe a little. It has to check every string to see if it contains a
"/". But then you save the cost of taking an exeception for the WARN,
which might make up the difference. But it's a one time fixup at boot,
so it's not going to be noticeable.

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  0:25           ` Michael Ellerman
  0 siblings, 0 replies; 181+ messages in thread
From: Michael Ellerman @ 2010-04-21  0:25 UTC (permalink / raw)
  To: Christian Kujau
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	adobriyan-Re5JQEeQqe8AvxtiuMwx3w, Maciej Rutecki

[-- Attachment #1: Type: text/plain, Size: 1307 bytes --]

On Tue, 2010-04-20 at 11:15 -0700, Christian Kujau wrote:
> On Tue, 20 Apr 2010 at 22:18, Michael Ellerman wrote:
> > Try this 100% unbuilt, 100% untested patch.
> 
> I added GFP_KERNEL to kstrdup to make the compile error go away:
> 
> fs/proc/proc_devtree.c: In function ‘unslash_name’:
> fs/proc/proc_devtree.c:183: error: too few arguments to function ‘kstrdup’
> make[2]: *** [fs/proc/proc_devtree.o] Error 1
> make[1]: *** [fs/proc] Error 2
> make: *** [fs] Error 2

Yeah oops, told you I hadn't built it.

> And now 2.6.34-rc5 compiles and boots without the warning. Thanks! 
> New dmesg and /proc/device-tree on:
> 
>   http://nerdbynature.de/bits/2.6.34-rc1/xlate_proc_name/

Cool, and we see:

./uni-n@f8000000/i2c@f8001000/i2c-bus@1/fan@5c/pulses_rev

Which is the one that needed fixing.

> Alexey mentioned that this is "wasteful" - does it make the kernel slower? 
> I have not done any performance tests, but I'd rather stick with the 
> warning than make this Powerbook G4 any more slower :-\

Maybe a little. It has to check every string to see if it contains a
"/". But then you save the cost of taking an exeception for the WARN,
which might make up the difference. But it's a one time fixup at boot,
so it's not going to be noticeable.

cheers

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
@ 2010-04-21  2:02   ` Ben Gamari
  -1 siblings, 0 replies; 181+ messages in thread
From: Ben Gamari @ 2010-04-21  2:02 UTC (permalink / raw)
  To: Rafael J. Wysocki, Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

On Tue, 20 Apr 2010 05:15:57 +0200 (CEST), "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> This message contains a list of some regressions from 2.6.33,
> for which there are no fixes in the mainline known to the tracking team.
> If any of them have been fixed already, please let us know.
> 
> If you know of any other unresolved regressions from 2.6.33, please let us
> know either and we'll add them to the list.  Also, please let us know
> if any of the entries below are invalid.
> 

I have recently reported this suspend regression on my Dell laptop hardware.

References: http://lkml.org/lkml/2010/4/18/20
Bug-report: https://bugzilla.kernel.org/show_bug.cgi?id=15820

Thanks,

- Ben

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-21  2:02   ` Ben Gamari
  0 siblings, 0 replies; 181+ messages in thread
From: Ben Gamari @ 2010-04-21  2:02 UTC (permalink / raw)
  To: Rafael J. Wysocki, Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

On Tue, 20 Apr 2010 05:15:57 +0200 (CEST), "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org> wrote:
> This message contains a list of some regressions from 2.6.33,
> for which there are no fixes in the mainline known to the tracking team.
> If any of them have been fixed already, please let us know.
> 
> If you know of any other unresolved regressions from 2.6.33, please let us
> know either and we'll add them to the list.  Also, please let us know
> if any of the entries below are invalid.
> 

I have recently reported this suspend regression on my Dell laptop hardware.

References: http://lkml.org/lkml/2010/4/18/20
Bug-report: https://bugzilla.kernel.org/show_bug.cgi?id=15820

Thanks,

- Ben

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20  3:15 ` Rafael J. Wysocki
                   ` (39 preceding siblings ...)
  (?)
@ 2010-04-21  2:02 ` Ben Gamari
  -1 siblings, 0 replies; 181+ messages in thread
From: Ben Gamari @ 2010-04-21  2:02 UTC (permalink / raw)
  To: Rafael J. Wysocki, Linux Kernel Mailing List
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux ACPI, Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On Tue, 20 Apr 2010 05:15:57 +0200 (CEST), "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> This message contains a list of some regressions from 2.6.33,
> for which there are no fixes in the mainline known to the tracking team.
> If any of them have been fixed already, please let us know.
> 
> If you know of any other unresolved regressions from 2.6.33, please let us
> know either and we'll add them to the list.  Also, please let us know
> if any of the entries below are invalid.
> 

I have recently reported this suspend regression on my Dell laptop hardware.

References: http://lkml.org/lkml/2010/4/18/20
Bug-report: https://bugzilla.kernel.org/show_bug.cgi?id=15820

Thanks,

- Ben

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
  2010-04-20 21:11     ` Rik van Riel
  (?)
@ 2010-04-21  3:36     ` Rik van Riel
  2010-04-21  5:02         ` Rafael J. Wysocki
  -1 siblings, 1 reply; 181+ messages in thread
From: Rik van Riel @ 2010-04-21  3:36 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Kent Overstreet

On 04/20/2010 05:11 PM, Rik van Riel wrote:
> On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
>> This message has been generated automatically as a part of a summary
>> report
>> of recent regressions.
>>
>> The following bug entry is on the current list of known regressions
>> from 2.6.33. Please verify if it still should be listed and let the
>> tracking team
>> know (either way).
>>
>>
>> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
>> Subject : KVM bug, git bisected
>> Submitter : Kent Overstreet<kent.overstreet@gmail.com>
>> Date : 2010-03-27 12:43 (24 days old)
>> First-Bad-Commit:
>> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
>> Message-ID :<4BADFD74.8060904@gmail.com>
>> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
>
> Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6

Never mind me - this is a harmless (but loud) overflow
of PREEMPT_BITS in the preempt count.


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-21  0:21           ` Michael Ellerman
  (?)
@ 2010-04-21  4:57             ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  4:57 UTC (permalink / raw)
  To: michael
  Cc: Alexey Dobriyan, Christian Kujau, Linux Kernel Mailing List,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Wednesday 21 April 2010, Michael Ellerman wrote:
> On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> > On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > > --- a/fs/proc/proc_devtree.c
> > > +++ b/fs/proc/proc_devtree.c
> > > @@ -175,6 +175,24 @@ retry:
> > >         return fixed_name;
> > >  }
> > >  
> > > +static const char *unslash_name(const char *name)
> > > +{
> > > +       char *p, *fixed_name;
> > > +
> > > +       fixed_name = kstrdup(name);
> > > +       if (!fixed_name) {
> > > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > > +                               "name \"%s\"\n", name);
> > > +               return name;
> > > +       }
> > > +
> > > +       p = fixed_name;
> > > +       while ((p = strstr(p, "/")))
> > > +               *p++ = '_';
> > 
> > This is wasteful. :-)
> 
> Whatever, patches welcome :)
> 
> > Also, I hope we won't spit message every time allocation fail.
> 
> We do. Your system is mostly hosed anyway, but feel free to rate limit
> it or something.

OK

Is anyone going to post a clean patch for that with a sign-off?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  4:57             ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  4:57 UTC (permalink / raw)
  To: michael
  Cc: Christian Kujau, Linux Kernel Mailing List, linuxppc-dev, schwab,
	Kernel Testers List, Alexey Dobriyan, Maciej Rutecki

On Wednesday 21 April 2010, Michael Ellerman wrote:
> On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> > On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > > --- a/fs/proc/proc_devtree.c
> > > +++ b/fs/proc/proc_devtree.c
> > > @@ -175,6 +175,24 @@ retry:
> > >         return fixed_name;
> > >  }
> > >  
> > > +static const char *unslash_name(const char *name)
> > > +{
> > > +       char *p, *fixed_name;
> > > +
> > > +       fixed_name = kstrdup(name);
> > > +       if (!fixed_name) {
> > > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > > +                               "name \"%s\"\n", name);
> > > +               return name;
> > > +       }
> > > +
> > > +       p = fixed_name;
> > > +       while ((p = strstr(p, "/")))
> > > +               *p++ = '_';
> > 
> > This is wasteful. :-)
> 
> Whatever, patches welcome :)
> 
> > Also, I hope we won't spit message every time allocation fail.
> 
> We do. Your system is mostly hosed anyway, but feel free to rate limit
> it or something.

OK

Is anyone going to post a clean patch for that with a sign-off?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21  4:57             ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  4:57 UTC (permalink / raw)
  To: michael-Gsx/Oe8HsFggBc27wqDAHg
  Cc: Alexey Dobriyan, Christian Kujau, Linux Kernel Mailing List,
	linuxppc-dev-mnsaURCQ41sdnm+yROfE0A,
	schwab-Td1EMuHUCqxL1ZNQvxDV9g, Kernel Testers List,
	Maciej Rutecki

On Wednesday 21 April 2010, Michael Ellerman wrote:
> On Wed, 2010-04-21 at 18:55 +0300, Alexey Dobriyan wrote:
> > On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> > > On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> > > --- a/fs/proc/proc_devtree.c
> > > +++ b/fs/proc/proc_devtree.c
> > > @@ -175,6 +175,24 @@ retry:
> > >         return fixed_name;
> > >  }
> > >  
> > > +static const char *unslash_name(const char *name)
> > > +{
> > > +       char *p, *fixed_name;
> > > +
> > > +       fixed_name = kstrdup(name);
> > > +       if (!fixed_name) {
> > > +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> > > +                               "name \"%s\"\n", name);
> > > +               return name;
> > > +       }
> > > +
> > > +       p = fixed_name;
> > > +       while ((p = strstr(p, "/")))
> > > +               *p++ = '_';
> > 
> > This is wasteful. :-)
> 
> Whatever, patches welcome :)
> 
> > Also, I hope we won't spit message every time allocation fail.
> 
> We do. Your system is mostly hosed anyway, but feel free to rate limit
> it or something.

OK

Is anyone going to post a clean patch for that with a sign-off?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
@ 2010-04-21  4:59       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  4:59 UTC (permalink / raw)
  To: maciej.rutecki; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 20 April 2010, Maciej Rutecki wrote:
> On wtorek, 20 kwietnia 2010 o 05:19:20 Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the
> >  tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
> > Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR*
> >  Hangcheck timer elapsed... GPU hung Submitter	: Maciej Rutecki
> >  <maciej.rutecki@gmail.com>
> > Date		: 2010-03-25 20:04 (26 days old)
> > Message-ID	: <201003252104.24965.maciej.rutecki@gmail.com>
> > References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
> > 
> 
> Bug still exists in 2.6.34-rc4

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
@ 2010-04-21  4:59       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  4:59 UTC (permalink / raw)
  To: maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w
  Cc: Linux Kernel Mailing List, Kernel Testers List

On Tuesday 20 April 2010, Maciej Rutecki wrote:
> On wtorek, 20 kwietnia 2010 o 05:19:20 Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the
> >  tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
> > Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR*
> >  Hangcheck timer elapsed... GPU hung Submitter	: Maciej Rutecki
> >  <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date		: 2010-03-25 20:04 (26 days old)
> > Message-ID	: <201003252104.24965.maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
> > 
> 
> Bug still exists in 2.6.34-rc4

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  5:02         ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:02 UTC (permalink / raw)
  To: Rik van Riel
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Kent Overstreet

On Wednesday 21 April 2010, Rik van Riel wrote:
> On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> >> This message has been generated automatically as a part of a summary
> >> report
> >> of recent regressions.
> >>
> >> The following bug entry is on the current list of known regressions
> >> from 2.6.33. Please verify if it still should be listed and let the
> >> tracking team
> >> know (either way).
> >>
> >>
> >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> >> Subject : KVM bug, git bisected
> >> Submitter : Kent Overstreet<kent.overstreet@gmail.com>
> >> Date : 2010-03-27 12:43 (24 days old)
> >> First-Bad-Commit:
> >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> >> Message-ID :<4BADFD74.8060904@gmail.com>
> >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> >
> > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> 
> Never mind me - this is a harmless (but loud) overflow
> of PREEMPT_BITS in the preempt count.

OK, what am I supposed to do with this entry, then?  Close?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  5:02         ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:02 UTC (permalink / raw)
  To: Rik van Riel
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Kent Overstreet

On Wednesday 21 April 2010, Rik van Riel wrote:
> On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> >> This message has been generated automatically as a part of a summary
> >> report
> >> of recent regressions.
> >>
> >> The following bug entry is on the current list of known regressions
> >> from 2.6.33. Please verify if it still should be listed and let the
> >> tracking team
> >> know (either way).
> >>
> >>
> >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> >> Subject : KVM bug, git bisected
> >> Submitter : Kent Overstreet<kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> >> Date : 2010-03-27 12:43 (24 days old)
> >> First-Bad-Commit:
> >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> >> Message-ID :<4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> >
> > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> 
> Never mind me - this is a harmless (but loud) overflow
> of PREEMPT_BITS in the preempt count.

OK, what am I supposed to do with this entry, then?  Close?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15668] start_kernel(): bug: interrupts were enabled early
  2010-04-20 14:11     ` Rabin Vincent
@ 2010-04-21  5:04       ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:04 UTC (permalink / raw)
  To: Rabin Vincent
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	H. Peter Anvin, Yinghai Lu

On Tuesday 20 April 2010, Rabin Vincent wrote:
> On Tue, Apr 20, 2010 at 05:19:21AM +0200, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
> > Subject		: start_kernel(): bug: interrupts were enabled early
> > Submitter	: Rabin Vincent <rabin@rab.in>
> > Date		: 2010-03-25 19:53 (26 days old)
> > First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
> > Message-ID	: <20100325194100.GA2364@debian>
> > References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2
> 
> This was fixed by 3eac4abaa69949af0e2f64e5c55ee8a22bbdd3e7 ("rwsem
> generic spinlock: use IRQ save/restore spinlocks").

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15668] start_kernel(): bug: interrupts were enabled early
@ 2010-04-21  5:04       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:04 UTC (permalink / raw)
  To: Rabin Vincent
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	H. Peter Anvin, Yinghai Lu

On Tuesday 20 April 2010, Rabin Vincent wrote:
> On Tue, Apr 20, 2010 at 05:19:21AM +0200, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15668
> > Subject		: start_kernel(): bug: interrupts were enabled early
> > Submitter	: Rabin Vincent <rabin-66gdRtMMWGc@public.gmane.org>
> > Date		: 2010-03-25 19:53 (26 days old)
> > First-Bad-Commit: http://kernel.org/git/linus/773e3eb7b81e5ba13b5155dfb3bb75b8ce37f8f9
> > Message-ID	: <20100325194100.GA2364@debian>
> > References	: http://marc.info/?l=linux-kernel&m=126954607216519&w=2
> 
> This was fixed by 3eac4abaa69949af0e2f64e5c55ee8a22bbdd3e7 ("rwsem
> generic spinlock: use IRQ save/restore spinlocks").

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
@ 2010-04-21  5:09       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:09 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Tuesday 20 April 2010, Borislav Petkov wrote:
> From: "Rafael J. Wysocki" <rjw@sisk.pl>
> Date: Tue, Apr 20, 2010 at 05:19:23AM +0200
> 
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
> > Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
> > Submitter	: Borislav Petkov <bp@alien8.de>
> > Date		: 2010-04-02 17:59 (18 days old)
> > Message-ID	: <20100402175937.GA19690@liondog.tnic>
> > References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2
> 
> Fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6.

Yup, closed.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
@ 2010-04-21  5:09       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:09 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Tuesday 20 April 2010, Borislav Petkov wrote:
> From: "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org>
> Date: Tue, Apr 20, 2010 at 05:19:23AM +0200
> 
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15730
> > Subject		: Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3)
> > Submitter	: Borislav Petkov <bp-Gina5bIWoIWzQB+pC5nmwQ@public.gmane.org>
> > Date		: 2010-04-02 17:59 (18 days old)
> > Message-ID	: <20100402175937.GA19690-f9CnO7I+Q6zU6FkGJEIX5A@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=127023173329741&w=2
> 
> Fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6.

Yup, closed.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
  2010-04-20 20:24     ` Parag Warudkar
@ 2010-04-21  5:12       ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:12 UTC (permalink / raw)
  To: Parag Warudkar
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Tuesday 20 April 2010, Parag Warudkar wrote:
> 
> On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:
> 
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
> > Subject		: 2.6.34-rc4 : OOPS in unmap_vma
> > Submitter	: Parag Warudkar <parag.lkml@gmail.com>
> > Date		: 2010-04-14 (6 days old)
> > Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
> > References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2
> > 
> > 
> > 
> 
> Hasn't reproduced after many retries and I am not sure it can be called a 
> regression, may be it's always been there, just not reproducible easily - 
> let's close this, I will reopen if needed.

Done.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma
@ 2010-04-21  5:12       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:12 UTC (permalink / raw)
  To: Parag Warudkar
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Tuesday 20 April 2010, Parag Warudkar wrote:
> 
> On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:
> 
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15795
> > Subject		: 2.6.34-rc4 : OOPS in unmap_vma
> > Submitter	: Parag Warudkar <parag.lkml-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date		: 2010-04-14 (6 days old)
> > Message-ID	: <alpine.DEB.2.00.1004132147260.1881@parag-laptop>
> > References	: http://marc.info/?l=linux-kernel&m=127121006625429&w=2
> > 
> > 
> > 
> 
> Hasn't reproduced after many retries and I am not sure it can be called a 
> regression, may be it's always been there, just not reproducible easily - 
> let's close this, I will reopen if needed.

Done.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21  2:02   ` Ben Gamari
  (?)
@ 2010-04-21  5:14   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:14 UTC (permalink / raw)
  To: Ben Gamari
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Andrew Morton,
	Linus Torvalds, Kernel Testers List, Network Development,
	Linux ACPI, Linux PM List, Linux SCSI List, Linux Wireless List,
	DRI

On Wednesday 21 April 2010, Ben Gamari wrote:
> On Tue, 20 Apr 2010 05:15:57 +0200 (CEST), "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> > This message contains a list of some regressions from 2.6.33,
> > for which there are no fixes in the mainline known to the tracking team.
> > If any of them have been fixed already, please let us know.
> > 
> > If you know of any other unresolved regressions from 2.6.33, please let us
> > know either and we'll add them to the list.  Also, please let us know
> > if any of the entries below are invalid.
> > 
> 
> I have recently reported this suspend regression on my Dell laptop hardware.
> 
> References: http://lkml.org/lkml/2010/4/18/20
> Bug-report: https://bugzilla.kernel.org/show_bug.cgi?id=15820

This has been added to the list now.  Please check my comment in the Bugzilla
entry.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21  2:02   ` Ben Gamari
  (?)
  (?)
@ 2010-04-21  5:14   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:14 UTC (permalink / raw)
  To: Ben Gamari
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Andrew Morton,
	Kernel Testers List, Linus Torvalds, Linux PM List,
	Maciej Rutecki

On Wednesday 21 April 2010, Ben Gamari wrote:
> On Tue, 20 Apr 2010 05:15:57 +0200 (CEST), "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> > This message contains a list of some regressions from 2.6.33,
> > for which there are no fixes in the mainline known to the tracking team.
> > If any of them have been fixed already, please let us know.
> > 
> > If you know of any other unresolved regressions from 2.6.33, please let us
> > know either and we'll add them to the list.  Also, please let us know
> > if any of the entries below are invalid.
> > 
> 
> I have recently reported this suspend regression on my Dell laptop hardware.
> 
> References: http://lkml.org/lkml/2010/4/18/20
> Bug-report: https://bugzilla.kernel.org/show_bug.cgi?id=15820

This has been added to the list now.  Please check my comment in the Bugzilla
entry.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-21  5:15     ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:15 UTC (permalink / raw)
  To: Nick Bowler
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Andrew Morton,
	Linus Torvalds, Kernel Testers List, Network Development,
	Linux ACPI, Linux PM List, Linux SCSI List, Linux Wireless List,
	DRI

On Tuesday 20 April 2010, Nick Bowler wrote:
> On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> > If you know of any other unresolved regressions from 2.6.33, please let us
> > know either and we'll add them to the list.  Also, please let us know
> > if any of the entries below are invalid.
> 
> Please list these two similar regressions from 2.6.33 in the r600 DRM:
> 
>  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> 
>  * r600 CS checker rejects narrow FBO renderbuffers:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27609

Do you want to me to add them as one entry or as two separate bugs?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-21  5:15     ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:15 UTC (permalink / raw)
  To: Nick Bowler
  Cc: Linux Kernel Mailing List, Maciej Rutecki, Andrew Morton,
	Linus Torvalds, Kernel Testers List, Network Development,
	Linux ACPI, Linux PM List, Linux SCSI List, Linux Wireless List,
	DRI

On Tuesday 20 April 2010, Nick Bowler wrote:
> On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> > If you know of any other unresolved regressions from 2.6.33, please let us
> > know either and we'll add them to the list.  Also, please let us know
> > if any of the entries below are invalid.
> 
> Please list these two similar regressions from 2.6.33 in the r600 DRM:
> 
>  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> 
>  * r600 CS checker rejects narrow FBO renderbuffers:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27609

Do you want to me to add them as one entry or as two separate bugs?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-20 13:56 ` Nick Bowler
@ 2010-04-21  5:15   ` Rafael J. Wysocki
  2010-04-21  5:15     ` Rafael J. Wysocki
  1 sibling, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21  5:15 UTC (permalink / raw)
  To: Nick Bowler
  Cc: DRI, Linux SCSI List, Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Andrew Morton,
	Kernel Testers List, Linus Torvalds, Linux PM List,
	Maciej Rutecki

On Tuesday 20 April 2010, Nick Bowler wrote:
> On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> > If you know of any other unresolved regressions from 2.6.33, please let us
> > know either and we'll add them to the list.  Also, please let us know
> > if any of the entries below are invalid.
> 
> Please list these two similar regressions from 2.6.33 in the r600 DRM:
> 
>  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> 
>  * r600 CS checker rejects narrow FBO renderbuffers:
>            https://bugs.freedesktop.org/show_bug.cgi?id=27609

Do you want to me to add them as one entry or as two separate bugs?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  6:20           ` Borislav Petkov
  0 siblings, 0 replies; 181+ messages in thread
From: Borislav Petkov @ 2010-04-21  6:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Rik van Riel, Linux Kernel Mailing List, Kernel Testers List,
	Maciej Rutecki, Kent Overstreet, Ingo Molnar, Peter Zijlstra

From: "Rafael J. Wysocki" <rjw@sisk.pl>
Date: Wed, Apr 21, 2010 at 07:02:02AM +0200

> On Wednesday 21 April 2010, Rik van Riel wrote:
> > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > >> This message has been generated automatically as a part of a summary
> > >> report
> > >> of recent regressions.
> > >>
> > >> The following bug entry is on the current list of known regressions
> > >> from 2.6.33. Please verify if it still should be listed and let the
> > >> tracking team
> > >> know (either way).
> > >>
> > >>
> > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > >> Subject : KVM bug, git bisected
> > >> Submitter : Kent Overstreet<kent.overstreet@gmail.com>
> > >> Date : 2010-03-27 12:43 (24 days old)
> > >> First-Bad-Commit:
> > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > >> Message-ID :<4BADFD74.8060904@gmail.com>
> > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > >
> > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > 
> > Never mind me - this is a harmless (but loud) overflow
> > of PREEMPT_BITS in the preempt count.
> 
> OK, what am I supposed to do with this entry, then?  Close?

FWIW, I hit that warning too when chasing the anon_vma regression. It
seems on certain workloads (for me it was several kvm guests) we're
close to max preemption depth.

Anyway, adding some more people to Cc.

-- 
Regards/Gruss,
    Boris.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  6:20           ` Borislav Petkov
  0 siblings, 0 replies; 181+ messages in thread
From: Borislav Petkov @ 2010-04-21  6:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Rik van Riel, Linux Kernel Mailing List, Kernel Testers List,
	Maciej Rutecki, Kent Overstreet, Ingo Molnar, Peter Zijlstra

From: "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org>
Date: Wed, Apr 21, 2010 at 07:02:02AM +0200

> On Wednesday 21 April 2010, Rik van Riel wrote:
> > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > >> This message has been generated automatically as a part of a summary
> > >> report
> > >> of recent regressions.
> > >>
> > >> The following bug entry is on the current list of known regressions
> > >> from 2.6.33. Please verify if it still should be listed and let the
> > >> tracking team
> > >> know (either way).
> > >>
> > >>
> > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > >> Subject : KVM bug, git bisected
> > >> Submitter : Kent Overstreet<kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > >> Date : 2010-03-27 12:43 (24 days old)
> > >> First-Bad-Commit:
> > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > >> Message-ID :<4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > >
> > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > 
> > Never mind me - this is a harmless (but loud) overflow
> > of PREEMPT_BITS in the preempt count.
> 
> OK, what am I supposed to do with this entry, then?  Close?

FWIW, I hit that warning too when chasing the anon_vma regression. It
seems on certain workloads (for me it was several kvm guests) we're
close to max preemption depth.

Anyway, adding some more people to Cc.

-- 
Regards/Gruss,
    Boris.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  8:45             ` Peter Zijlstra
  0 siblings, 0 replies; 181+ messages in thread
From: Peter Zijlstra @ 2010-04-21  8:45 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafael J. Wysocki, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wed, 2010-04-21 at 08:20 +0200, Borislav Petkov wrote:
> From: "Rafael J. Wysocki" <rjw@sisk.pl>
> Date: Wed, Apr 21, 2010 at 07:02:02AM +0200
> 
> > On Wednesday 21 April 2010, Rik van Riel wrote:
> > > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > > >> This message has been generated automatically as a part of a summary
> > > >> report
> > > >> of recent regressions.
> > > >>
> > > >> The following bug entry is on the current list of known regressions
> > > >> from 2.6.33. Please verify if it still should be listed and let the
> > > >> tracking team
> > > >> know (either way).
> > > >>
> > > >>
> > > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > > >> Subject : KVM bug, git bisected
> > > >> Submitter : Kent Overstreet<kent.overstreet@gmail.com>
> > > >> Date : 2010-03-27 12:43 (24 days old)
> > > >> First-Bad-Commit:
> > > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > > >> Message-ID :<4BADFD74.8060904@gmail.com>
> > > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > > >
> > > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > > 
> > > Never mind me - this is a harmless (but loud) overflow
> > > of PREEMPT_BITS in the preempt count.
> > 
> > OK, what am I supposed to do with this entry, then?  Close?
> 
> FWIW, I hit that warning too when chasing the anon_vma regression. It
> seems on certain workloads (for me it was several kvm guests) we're
> close to max preemption depth.
> 
> Anyway, adding some more people to Cc.

Right, so my proposed solution to this is to make those locks
preemptible, but that's a large and unfinished patch-set.

As it is, its only a warning, nothing really serious should happen, but
the situation does suck.


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21  8:45             ` Peter Zijlstra
  0 siblings, 0 replies; 181+ messages in thread
From: Peter Zijlstra @ 2010-04-21  8:45 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafael J. Wysocki, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wed, 2010-04-21 at 08:20 +0200, Borislav Petkov wrote:
> From: "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org>
> Date: Wed, Apr 21, 2010 at 07:02:02AM +0200
> 
> > On Wednesday 21 April 2010, Rik van Riel wrote:
> > > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > > >> This message has been generated automatically as a part of a summary
> > > >> report
> > > >> of recent regressions.
> > > >>
> > > >> The following bug entry is on the current list of known regressions
> > > >> from 2.6.33. Please verify if it still should be listed and let the
> > > >> tracking team
> > > >> know (either way).
> > > >>
> > > >>
> > > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > > >> Subject : KVM bug, git bisected
> > > >> Submitter : Kent Overstreet<kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > >> Date : 2010-03-27 12:43 (24 days old)
> > > >> First-Bad-Commit:
> > > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > > >> Message-ID :<4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > > >
> > > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > > 
> > > Never mind me - this is a harmless (but loud) overflow
> > > of PREEMPT_BITS in the preempt count.
> > 
> > OK, what am I supposed to do with this entry, then?  Close?
> 
> FWIW, I hit that warning too when chasing the anon_vma regression. It
> seems on certain workloads (for me it was several kvm guests) we're
> close to max preemption depth.
> 
> Anyway, adding some more people to Cc.

Right, so my proposed solution to this is to make those locks
preemptible, but that's a large and unfinished patch-set.

As it is, its only a warning, nothing really serious should happen, but
the situation does suck.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21  5:15     ` Rafael J. Wysocki
@ 2010-04-21  8:57       ` Jerome Glisse
  -1 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-21  8:57 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Nick Bowler, DRI, Linux SCSI List, Network Development,
	Linux Wireless List, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> On Tuesday 20 April 2010, Nick Bowler wrote:
> > On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> > > If you know of any other unresolved regressions from 2.6.33, please let us
> > > know either and we'll add them to the list.  Also, please let us know
> > > if any of the entries below are invalid.
> > 
> > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > 
> >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > 
> >  * r600 CS checker rejects narrow FBO renderbuffers:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> 
> Do you want to me to add them as one entry or as two separate bugs?
> 
> Rafael
> 

First one is userspace bug, i need to look into the second one.
ie we were lucky the hw didn't lockup without depth buffer and
depth test enabled.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-21  8:57       ` Jerome Glisse
  0 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-21  8:57 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Nick Bowler, Kernel Testers List, Linux SCSI List,
	Network Development, Linux Wireless List,
	Linux Kernel Mailing List, Linux ACPI, Andrew Morton, DRI,
	Linus Torvalds, Linux PM List, Maciej Rutecki

On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> On Tuesday 20 April 2010, Nick Bowler wrote:
> > On 05:15 Tue 20 Apr     , Rafael J. Wysocki wrote:
> > > If you know of any other unresolved regressions from 2.6.33, please let us
> > > know either and we'll add them to the list.  Also, please let us know
> > > if any of the entries below are invalid.
> > 
> > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > 
> >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > 
> >  * r600 CS checker rejects narrow FBO renderbuffers:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> 
> Do you want to me to add them as one entry or as two separate bugs?
> 
> Rafael
> 

First one is userspace bug, i need to look into the second one.
ie we were lucky the hw didn't lockup without depth buffer and
depth test enabled.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21 15:55         ` Alexey Dobriyan
  0 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-21 15:55 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Rafael J. Wysocki, Linux Kernel Mailing List,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
@ 2010-04-21 15:55         ` Alexey Dobriyan
  0 siblings, 0 replies; 181+ messages in thread
From: Alexey Dobriyan @ 2010-04-21 15:55 UTC (permalink / raw)
  To: Michael Ellerman
  Cc: Christian Kujau, Linux Kernel Mailing List, Rafael J. Wysocki,
	linuxppc-dev, schwab, Kernel Testers List, Maciej Rutecki

On Tue, Apr 20, 2010 at 10:18:18PM +1000, Michael Ellerman wrote:
> On Mon, 2010-04-19 at 23:45 -0700, Christian Kujau wrote:
> --- a/fs/proc/proc_devtree.c
> +++ b/fs/proc/proc_devtree.c
> @@ -175,6 +175,24 @@ retry:
>         return fixed_name;
>  }
>  
> +static const char *unslash_name(const char *name)
> +{
> +       char *p, *fixed_name;
> +
> +       fixed_name = kstrdup(name);
> +       if (!fixed_name) {
> +               printk(KERN_ERR "device-tree: Out of memory trying to unslash "
> +                               "name \"%s\"\n", name);
> +               return name;
> +       }
> +
> +       p = fixed_name;
> +       while ((p = strstr(p, "/")))
> +               *p++ = '_';

This is wasteful. :-)
Also, I hope we won't spit message every time allocation fail.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
  2010-04-21  8:45             ` Peter Zijlstra
@ 2010-04-21 15:57               ` Rafael J. Wysocki
  -1 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21 15:57 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Borislav Petkov, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wednesday 21 April 2010, Peter Zijlstra wrote:
> On Wed, 2010-04-21 at 08:20 +0200, Borislav Petkov wrote:
> > From: "Rafael J. Wysocki" <rjw@sisk.pl>
> > Date: Wed, Apr 21, 2010 at 07:02:02AM +0200
> > 
> > > On Wednesday 21 April 2010, Rik van Riel wrote:
> > > > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > > > >> This message has been generated automatically as a part of a summary
> > > > >> report
> > > > >> of recent regressions.
> > > > >>
> > > > >> The following bug entry is on the current list of known regressions
> > > > >> from 2.6.33. Please verify if it still should be listed and let the
> > > > >> tracking team
> > > > >> know (either way).
> > > > >>
> > > > >>
> > > > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > > > >> Subject : KVM bug, git bisected
> > > > >> Submitter : Kent Overstreet<kent.overstreet@gmail.com>
> > > > >> Date : 2010-03-27 12:43 (24 days old)
> > > > >> First-Bad-Commit:
> > > > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > > > >> Message-ID :<4BADFD74.8060904@gmail.com>
> > > > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > > > >
> > > > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > > > 
> > > > Never mind me - this is a harmless (but loud) overflow
> > > > of PREEMPT_BITS in the preempt count.
> > > 
> > > OK, what am I supposed to do with this entry, then?  Close?
> > 
> > FWIW, I hit that warning too when chasing the anon_vma regression. It
> > seems on certain workloads (for me it was several kvm guests) we're
> > close to max preemption depth.
> > 
> > Anyway, adding some more people to Cc.
> 
> Right, so my proposed solution to this is to make those locks
> preemptible, but that's a large and unfinished patch-set.
> 
> As it is, its only a warning, nothing really serious should happen, but
> the situation does suck.

I'm not sure if it's worth keeping that listed, though, as the problem is known
and won't be solved before .34 final.

OK to close as "will fix later"?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21 15:57               ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-21 15:57 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Borislav Petkov, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wednesday 21 April 2010, Peter Zijlstra wrote:
> On Wed, 2010-04-21 at 08:20 +0200, Borislav Petkov wrote:
> > From: "Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org>
> > Date: Wed, Apr 21, 2010 at 07:02:02AM +0200
> > 
> > > On Wednesday 21 April 2010, Rik van Riel wrote:
> > > > On 04/20/2010 05:11 PM, Rik van Riel wrote:
> > > > > On 04/19/2010 11:19 PM, Rafael J. Wysocki wrote:
> > > > >> This message has been generated automatically as a part of a summary
> > > > >> report
> > > > >> of recent regressions.
> > > > >>
> > > > >> The following bug entry is on the current list of known regressions
> > > > >> from 2.6.33. Please verify if it still should be listed and let the
> > > > >> tracking team
> > > > >> know (either way).
> > > > >>
> > > > >>
> > > > >> Bug-Entry : http://bugzilla.kernel.org/show_bug.cgi?id=15672
> > > > >> Subject : KVM bug, git bisected
> > > > >> Submitter : Kent Overstreet<kent.overstreet-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > > >> Date : 2010-03-27 12:43 (24 days old)
> > > > >> First-Bad-Commit:
> > > > >> http://kernel.org/git/linus/5beb49305251e5669852ed541e8e2f2f7696c53e
> > > > >> Message-ID :<4BADFD74.8060904-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > > >> References : http://marc.info/?l=linux-kernel&m=126969385121711&w=2
> > > > >
> > > > > Should be fixed by commit ea90002b0fa7bdee86ec22eba1d951f30bf043a6
> > > > 
> > > > Never mind me - this is a harmless (but loud) overflow
> > > > of PREEMPT_BITS in the preempt count.
> > > 
> > > OK, what am I supposed to do with this entry, then?  Close?
> > 
> > FWIW, I hit that warning too when chasing the anon_vma regression. It
> > seems on certain workloads (for me it was several kvm guests) we're
> > close to max preemption depth.
> > 
> > Anyway, adding some more people to Cc.
> 
> Right, so my proposed solution to this is to make those locks
> preemptible, but that's a large and unfinished patch-set.
> 
> As it is, its only a warning, nothing really serious should happen, but
> the situation does suck.

I'm not sure if it's worth keeping that listed, though, as the problem is known
and won't be solved before .34 final.

OK to close as "will fix later"?

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21 16:03                 ` Peter Zijlstra
  0 siblings, 0 replies; 181+ messages in thread
From: Peter Zijlstra @ 2010-04-21 16:03 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Borislav Petkov, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wed, 2010-04-21 at 17:57 +0200, Rafael J. Wysocki wrote:
> 
> OK to close as "will fix later"?
> 
Sure


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15672] KVM bug, git bisected
@ 2010-04-21 16:03                 ` Peter Zijlstra
  0 siblings, 0 replies; 181+ messages in thread
From: Peter Zijlstra @ 2010-04-21 16:03 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Borislav Petkov, Rik van Riel, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Kent Overstreet,
	Ingo Molnar

On Wed, 2010-04-21 at 17:57 +0200, Rafael J. Wysocki wrote:
> 
> OK to close as "will fix later"?
> 
Sure

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21  8:57       ` Jerome Glisse
  (?)
  (?)
@ 2010-04-21 16:57       ` Nick Bowler
  2010-04-23 10:23         ` Jerome Glisse
                           ` (2 more replies)
  -1 siblings, 3 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-21 16:57 UTC (permalink / raw)
  To: Jerome Glisse
  Cc: Rafael J. Wysocki, DRI, Linux SCSI List, Network Development,
	Linux Wireless List, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> On Tuesday 20 April 2010, Nick Bowler wrote:
> > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > 
> >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > 
> >  * r600 CS checker rejects narrow FBO renderbuffers:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> 
> Do you want to me to add them as one entry or as two separate bugs?

As upstream doesn't consider the first to be a kernel issue, I guess you
should just list the second.

On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> First one is userspace bug, i need to look into the second one.
> ie we were lucky the hw didn't lockup without depth buffer and
> depth test enabled.

OK, if the failure is due to userspace is doing Very Bad Things(tm),
catching that seems reasonable.

Nevertheless, even if it happened by luck, the result was (ostensibly)
working programs that suddenly break once one "upgrades" to the latest
kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
a less cryptic log message would be appropriate?

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21  8:57       ` Jerome Glisse
  (?)
@ 2010-04-21 16:57       ` Nick Bowler
  -1 siblings, 0 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-21 16:57 UTC (permalink / raw)
  To: Jerome Glisse
  Cc: Kernel Testers List, Linux SCSI List, Network Development,
	Linux Wireless List, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, DRI, Linus Torvalds, Linux PM List,
	Maciej Rutecki

On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> On Tuesday 20 April 2010, Nick Bowler wrote:
> > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > 
> >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > 
> >  * r600 CS checker rejects narrow FBO renderbuffers:
> >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> 
> Do you want to me to add them as one entry or as two separate bugs?

As upstream doesn't consider the first to be a kernel issue, I guess you
should just list the second.

On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> First one is userspace bug, i need to look into the second one.
> ie we were lucky the hw didn't lockup without depth buffer and
> depth test enabled.

OK, if the failure is due to userspace is doing Very Bad Things(tm),
catching that seems reasonable.

Nevertheless, even if it happened by luck, the result was (ostensibly)
working programs that suddenly break once one "upgrades" to the latest
kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
a less cryptic log message would be appropriate?

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15805] reiserfs locking
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-22  2:52     ` Frederic Weisbecker
  -1 siblings, 0 replies; 181+ messages in thread
From: Frederic Weisbecker @ 2010-04-22  2:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alexander Beregalov, Jeff Mahoney, Andrew Morton

On Tue, Apr 20, 2010 at 05:19:25AM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> Subject		: reiserfs locking
> Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
> Date		: 2010-04-15 21:02 (5 days old)
> Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
> References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2


That doesn't look like related to the bkl removal.

In fact what I wonder is how we missed that before.

vfs_readdir() take the directory inode mutex
    |
    ------- copy_to_user() takes the mm->mmap_sem

sys_unmap() takes mm->mmap_sem
    |
    ------- reiserfs_file_release() takes inode mutex


The lock inversion can not happen as sys_getdents() can't be called
after the directory is closed.

I'm not sure what to do. Adding more people in Cc.


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-04-22  2:52     ` Frederic Weisbecker
  0 siblings, 0 replies; 181+ messages in thread
From: Frederic Weisbecker @ 2010-04-22  2:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alexander Beregalov, Jeff Mahoney, Andrew Morton

On Tue, Apr 20, 2010 at 05:19:25AM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> Subject		: reiserfs locking
> Submitter	: Alexander Beregalov <a.beregalov-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-04-15 21:02 (5 days old)
> Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2


That doesn't look like related to the bkl removal.

In fact what I wonder is how we missed that before.

vfs_readdir() take the directory inode mutex
    |
    ------- copy_to_user() takes the mm->mmap_sem

sys_unmap() takes mm->mmap_sem
    |
    ------- reiserfs_file_release() takes inode mutex


The lock inversion can not happen as sys_getdents() can't be called
after the directory is closed.

I'm not sure what to do. Adding more people in Cc.

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
  2010-04-20  3:19 ` [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e Rafael J. Wysocki
@ 2010-04-22 15:45   ` Christoph Lameter
  2010-04-22 17:26       ` Pekka Enberg
  0 siblings, 1 reply; 181+ messages in thread
From: Christoph Lameter @ 2010-04-22 15:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, Pekka Enberg

On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:

> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).

I have not been able to reproduce it so far.


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-22 17:26       ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-22 17:26 UTC (permalink / raw)
  To: Christoph Lameter
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi, yanmin_zhang, tj

Christoph Lameter wrote:
> On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:
> 
>> The following bug entry is on the current list of known regressions
>> from 2.6.33.  Please verify if it still should be listed and let the tracking team
>> know (either way).
> 
> I have not been able to reproduce it so far.

So what are our options? We can revert the SLUB conversion patch for now 
but I still can't see what's wrong with it...

			Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-22 17:26       ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-22 17:26 UTC (permalink / raw)
  To: Christoph Lameter
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi,
	yanmin_zhang-VuQAYsv1563Yd54FQh9/CA, tj-DgEjT+Ai2ygdnm+yROfE0A

Christoph Lameter wrote:
> On Tue, 20 Apr 2010, Rafael J. Wysocki wrote:
> 
>> The following bug entry is on the current list of known regressions
>> from 2.6.33.  Please verify if it still should be listed and let the tracking team
>> know (either way).
> 
> I have not been able to reproduce it so far.

So what are our options? We can revert the SLUB conversion patch for now 
but I still can't see what's wrong with it...

			Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21 16:57       ` Nick Bowler
@ 2010-04-23 10:23             ` Jerome Glisse
       [not found]         ` <20100421165758.GA23565-7BP4RkwGw0uXmMXjJBpWqg@public.gmane.org>
  2010-04-23 10:23         ` Jerome Glisse
  2 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-23 10:23 UTC (permalink / raw)
  To: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI, Andrew

On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> > On Tuesday 20 April 2010, Nick Bowler wrote:
> > > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > > 
> > >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > > 
> > >  * r600 CS checker rejects narrow FBO renderbuffers:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> > 
> > Do you want to me to add them as one entry or as two separate bugs?
> 
> As upstream doesn't consider the first to be a kernel issue, I guess you
> should just list the second.
> 
> On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> > First one is userspace bug, i need to look into the second one.
> > ie we were lucky the hw didn't lockup without depth buffer and
> > depth test enabled.
> 
> OK, if the failure is due to userspace is doing Very Bad Things(tm),
> catching that seems reasonable.
> 
> Nevertheless, even if it happened by luck, the result was (ostensibly)
> working programs that suddenly break once one "upgrades" to the latest
> kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> a less cryptic log message would be appropriate?
> 
> -- 
> Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

I pushed fix into mesa for the depth issue i will look into the other
one today and likely push kernel fix.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-23 10:23             ` Jerome Glisse
  0 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-23 10:23 UTC (permalink / raw)
  To: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> > On Tuesday 20 April 2010, Nick Bowler wrote:
> > > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > > 
> > >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > > 
> > >  * r600 CS checker rejects narrow FBO renderbuffers:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> > 
> > Do you want to me to add them as one entry or as two separate bugs?
> 
> As upstream doesn't consider the first to be a kernel issue, I guess you
> should just list the second.
> 
> On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> > First one is userspace bug, i need to look into the second one.
> > ie we were lucky the hw didn't lockup without depth buffer and
> > depth test enabled.
> 
> OK, if the failure is due to userspace is doing Very Bad Things(tm),
> catching that seems reasonable.
> 
> Nevertheless, even if it happened by luck, the result was (ostensibly)
> working programs that suddenly break once one "upgrades" to the latest
> kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> a less cryptic log message would be appropriate?
> 
> -- 
> Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

I pushed fix into mesa for the depth issue i will look into the other
one today and likely push kernel fix.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21 16:57       ` Nick Bowler
@ 2010-04-23 10:23         ` Jerome Glisse
       [not found]         ` <20100421165758.GA23565-7BP4RkwGw0uXmMXjJBpWqg@public.gmane.org>
  2010-04-23 10:23         ` Jerome Glisse
  2 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-23 10:23 UTC (permalink / raw)
  To: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI

On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> > On Tuesday 20 April 2010, Nick Bowler wrote:
> > > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > > 
> > >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > > 
> > >  * r600 CS checker rejects narrow FBO renderbuffers:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> > 
> > Do you want to me to add them as one entry or as two separate bugs?
> 
> As upstream doesn't consider the first to be a kernel issue, I guess you
> should just list the second.
> 
> On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> > First one is userspace bug, i need to look into the second one.
> > ie we were lucky the hw didn't lockup without depth buffer and
> > depth test enabled.
> 
> OK, if the failure is due to userspace is doing Very Bad Things(tm),
> catching that seems reasonable.
> 
> Nevertheless, even if it happened by luck, the result was (ostensibly)
> working programs that suddenly break once one "upgrades" to the latest
> kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> a less cryptic log message would be appropriate?
> 
> -- 
> Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

I pushed fix into mesa for the depth issue i will look into the other
one today and likely push kernel fix.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-21 16:57       ` Nick Bowler
  2010-04-23 10:23         ` Jerome Glisse
       [not found]         ` <20100421165758.GA23565-7BP4RkwGw0uXmMXjJBpWqg@public.gmane.org>
@ 2010-04-23 10:23         ` Jerome Glisse
  2 siblings, 0 replies; 181+ messages in thread
From: Jerome Glisse @ 2010-04-23 10:23 UTC (permalink / raw)
  To: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI, Andrew

On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> On Wed, Apr 21, 2010 at 07:15:38AM +0200, Rafael J. Wysocki wrote:
> > On Tuesday 20 April 2010, Nick Bowler wrote:
> > > Please list these two similar regressions from 2.6.33 in the r600 DRM:
> > > 
> > >  * r600 CS checker rejects GL_DEPTH_TEST w/o depth buffer:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27571
> > > 
> > >  * r600 CS checker rejects narrow FBO renderbuffers:
> > >            https://bugs.freedesktop.org/show_bug.cgi?id=27609
> > 
> > Do you want to me to add them as one entry or as two separate bugs?
> 
> As upstream doesn't consider the first to be a kernel issue, I guess you
> should just list the second.
> 
> On 10:57 Wed 21 Apr     , Jerome Glisse wrote:
> > First one is userspace bug, i need to look into the second one.
> > ie we were lucky the hw didn't lockup without depth buffer and
> > depth test enabled.
> 
> OK, if the failure is due to userspace is doing Very Bad Things(tm),
> catching that seems reasonable.
> 
> Nevertheless, even if it happened by luck, the result was (ostensibly)
> working programs that suddenly break once one "upgrades" to the latest
> kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> a less cryptic log message would be appropriate?
> 
> -- 
> Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

I pushed fix into mesa for the depth issue i will look into the other
one today and likely push kernel fix.

Cheers,
Jerome

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
  2010-04-20  3:19   ` Rafael J. Wysocki
@ 2010-04-23 14:10     ` Thomas Müller
  -1 siblings, 0 replies; 181+ messages in thread
From: Thomas Müller @ 2010-04-23 14:10 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	David S. Miller, Rusty Russell, Shirley Ma, Shirley Ma

Fixed by commit 0e413f22e4c1cbfe12907e462a7d739a2e316f2b.

Regards
Thomas

On 20.04.2010 05:19, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
> Subject		: virtio_net causing kernel BUG when running under VirtualBox
> Submitter	: Thomas Müller <thomas@mathtm.de>
> Date		: 2010-03-27 14:32 (24 days old)
> First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
> Message-ID	: <4BAE1707.2050803@mathtm.de>
> References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
> Handled-By	: Shirley Ma <mashirle@us.ibm.com>
> 
> 


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
@ 2010-04-23 14:10     ` Thomas Müller
  0 siblings, 0 replies; 181+ messages in thread
From: Thomas Müller @ 2010-04-23 14:10 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	David S. Miller, Rusty Russell, Shirley Ma, Shirley Ma

Fixed by commit 0e413f22e4c1cbfe12907e462a7d739a2e316f2b.

Regards
Thomas

On 20.04.2010 05:19, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
> Subject		: virtio_net causing kernel BUG when running under VirtualBox
> Submitter	: Thomas Müller <thomas-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
> Date		: 2010-03-27 14:32 (24 days old)
> First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
> Message-ID	: <4BAE1707.2050803-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
> Handled-By	: Shirley Ma <mashirle-r/Jw6+rmf7HQT0dZR+AlfA@public.gmane.org>
> 
> 

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-23 10:23             ` Jerome Glisse
@ 2010-04-23 15:31                 ` Nick Bowler
  -1 siblings, 0 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-23 15:31 UTC (permalink / raw)
  To: Jerome Glisse
  Cc: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On 12:23 Fri 23 Apr     , Jerome Glisse wrote:
> On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> > OK, if the failure is due to userspace is doing Very Bad Things(tm),
> > catching that seems reasonable.
> > 
> > Nevertheless, even if it happened by luck, the result was (ostensibly)
> > working programs that suddenly break once one "upgrades" to the latest
> > kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> > a less cryptic log message would be appropriate?
> 
> I pushed fix into mesa for the depth issue i will look into the other
> one today and likely push kernel fix.

Great, thanks.  I'll try out the depth fix tonight.

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
@ 2010-04-23 15:31                 ` Nick Bowler
  0 siblings, 0 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-23 15:31 UTC (permalink / raw)
  To: Jerome Glisse
  Cc: Rafael J. Wysocki, DRI, Linux Kernel Mailing List, Linux ACPI,
	Andrew Morton, Kernel Testers List, Linus Torvalds,
	Linux PM List, Maciej Rutecki

On 12:23 Fri 23 Apr     , Jerome Glisse wrote:
> On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> > OK, if the failure is due to userspace is doing Very Bad Things(tm),
> > catching that seems reasonable.
> > 
> > Nevertheless, even if it happened by luck, the result was (ostensibly)
> > working programs that suddenly break once one "upgrades" to the latest
> > kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> > a less cryptic log message would be appropriate?
> 
> I pushed fix into mesa for the depth issue i will look into the other
> one today and likely push kernel fix.

Great, thanks.  I'll try out the depth fix tonight.

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: 2.6.34-rc5: Reported regressions from 2.6.33
  2010-04-23 10:23             ` Jerome Glisse
  (?)
@ 2010-04-23 15:31             ` Nick Bowler
  -1 siblings, 0 replies; 181+ messages in thread
From: Nick Bowler @ 2010-04-23 15:31 UTC (permalink / raw)
  To: Jerome Glisse
  Cc: Linux Kernel Mailing List, DRI, Linux ACPI, Andrew Morton,
	Kernel Testers List, Linus Torvalds, Linux PM List,
	Maciej Rutecki

On 12:23 Fri 23 Apr     , Jerome Glisse wrote:
> On Wed, Apr 21, 2010 at 12:57:58PM -0400, Nick Bowler wrote:
> > OK, if the failure is due to userspace is doing Very Bad Things(tm),
> > catching that seems reasonable.
> > 
> > Nevertheless, even if it happened by luck, the result was (ostensibly)
> > working programs that suddenly break once one "upgrades" to the latest
> > kernel.  If userspace can't be fixed before 2.6.34 is released, perhaps
> > a less cryptic log message would be appropriate?
> 
> I pushed fix into mesa for the depth issue i will look into the other
> one today and likely push kernel fix.

Great, thanks.  I'll try out the depth fix tonight.

-- 
Nick Bowler, Elliptic Technologies (http://www.elliptictech.com/)

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
@ 2010-04-23 16:29       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-23 16:29 UTC (permalink / raw)
  To: Thomas Müller
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	David S. Miller, Rusty Russell, Shirley Ma, Shirley Ma

On Friday 23 April 2010, Thomas Müller wrote:
> Fixed by commit 0e413f22e4c1cbfe12907e462a7d739a2e316f2b.

Thanks, closing.

Rafael


> On 20.04.2010 05:19, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
> > Subject		: virtio_net causing kernel BUG when running under VirtualBox
> > Submitter	: Thomas Müller <thomas@mathtm.de>
> > Date		: 2010-03-27 14:32 (24 days old)
> > First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
> > Message-ID	: <4BAE1707.2050803@mathtm.de>
> > References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
> > Handled-By	: Shirley Ma <mashirle@us.ibm.com>
> > 
> > 
> 
> 
> 


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox
@ 2010-04-23 16:29       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-23 16:29 UTC (permalink / raw)
  To: Thomas Müller
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	David S. Miller, Rusty Russell, Shirley Ma, Shirley Ma

On Friday 23 April 2010, Thomas Müller wrote:
> Fixed by commit 0e413f22e4c1cbfe12907e462a7d739a2e316f2b.

Thanks, closing.

Rafael


> On 20.04.2010 05:19, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15719
> > Subject		: virtio_net causing kernel BUG when running under VirtualBox
> > Submitter	: Thomas Müller <thomas-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
> > Date		: 2010-03-27 14:32 (24 days old)
> > First-Bad-Commit: http://kernel.org/git/linus/9ab86bbcf8be755256f0a5e994e0b38af6b4d399
> > Message-ID	: <4BAE1707.2050803-5bHTHlrcoh6zQB+pC5nmwQ@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=126970039227740&w=4
> > Handled-By	: Shirley Ma <mashirle-r/Jw6+rmf7HQT0dZR+AlfA@public.gmane.org>
> > 
> > 
> 
> 
> 

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
  2010-04-22 17:26       ` Pekka Enberg
  (?)
@ 2010-04-23 19:18       ` Pekka J Enberg
  2010-04-26  6:59           ` Zhang, Yanmin
  -1 siblings, 1 reply; 181+ messages in thread
From: Pekka J Enberg @ 2010-04-23 19:18 UTC (permalink / raw)
  To: Christoph Lameter
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi, yanmin_zhang, tj

On Thu, 22 Apr 2010, Pekka Enberg wrote:
>>> The following bug entry is on the current list of known regressions
>>> from 2.6.33.  Please verify if it still should be listed and let the 
>>> tracking team
>>> know (either way).
>> 
>> I have not been able to reproduce it so far.
>
> So what are our options? We can revert the SLUB conversion patch for now but 
> I still can't see what's wrong with it...

I haven't been able to reproduce this either on my Core 2 machine.

Yanmin, does something like this help on your machines? I'm thinking false 
sharing with some other per-CPU data structure that happens to be put in 
same percpu slot as struct kmem_cache_cpu...

 			Pekka

diff --git a/mm/slub.c b/mm/slub.c
index 7d6c8b1..d8159d6 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -2066,7 +2066,7 @@ init_kmem_cache_node(struct kmem_cache_node *n, struct kmem_cache *s)
  #endif
  }

-static DEFINE_PER_CPU(struct kmem_cache_cpu, kmalloc_percpu[KMALLOC_CACHES]);
+static DEFINE_PER_CPU_ALIGNED(struct kmem_cache_cpu, kmalloc_percpu[KMALLOC_CACHES]);

  static inline int alloc_kmem_cache_cpus(struct kmem_cache *s, gfp_t flags)
  {
@@ -2077,7 +2077,7 @@ static inline int alloc_kmem_cache_cpus(struct kmem_cache *s, gfp_t flags)
  		 */
  		s->cpu_slab = kmalloc_percpu + (s - kmalloc_caches);
  	else
-		s->cpu_slab =  alloc_percpu(struct kmem_cache_cpu);
+		s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), cache_line_size());

  	if (!s->cpu_slab)
  		return 0;

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26  6:59           ` Zhang, Yanmin
  0 siblings, 0 replies; 181+ messages in thread
From: Zhang, Yanmin @ 2010-04-26  6:59 UTC (permalink / raw)
  To: Pekka J Enberg
  Cc: Christoph Lameter, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi, tj, tim.c.chen

On Fri, 2010-04-23 at 22:18 +0300, Pekka J Enberg wrote:
> On Thu, 22 Apr 2010, Pekka Enberg wrote:
> >>> The following bug entry is on the current list of known regressions
> >>> from 2.6.33.  Please verify if it still should be listed and let the 
> >>> tracking team
> >>> know (either way).
> >> 
> >> I have not been able to reproduce it so far.
> >
> > So what are our options? We can revert the SLUB conversion patch for now but 
> > I still can't see what's wrong with it...
I also don't know why. The original patch looks good.

> 
> I haven't been able to reproduce this either on my Core 2 machine.
Mostly, the regression exists on Nehalem machines. I suspect it's related to
hyper-threading machine.

> 
> Yanmin, does something like this help on your machines?
A quick testing doesn't show any help.

I did a new testing. After the machine boots, I hot remove 8 hyper-threading cpu
which means last 8 are just cores. The regression between 2.6.33 and 2.6.34-rc becomes
small.

My opinion is we needn't revert the patch, but still keep an eye on it when testing other
new RC kernel releases. One reason is volanoMark and netperf have no such regression.
Is it ok?

Yanmin



^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26  6:59           ` Zhang, Yanmin
  0 siblings, 0 replies; 181+ messages in thread
From: Zhang, Yanmin @ 2010-04-26  6:59 UTC (permalink / raw)
  To: Pekka J Enberg
  Cc: Christoph Lameter, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi,
	tj-DgEjT+Ai2ygdnm+yROfE0A, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w

On Fri, 2010-04-23 at 22:18 +0300, Pekka J Enberg wrote:
> On Thu, 22 Apr 2010, Pekka Enberg wrote:
> >>> The following bug entry is on the current list of known regressions
> >>> from 2.6.33.  Please verify if it still should be listed and let the 
> >>> tracking team
> >>> know (either way).
> >> 
> >> I have not been able to reproduce it so far.
> >
> > So what are our options? We can revert the SLUB conversion patch for now but 
> > I still can't see what's wrong with it...
I also don't know why. The original patch looks good.

> 
> I haven't been able to reproduce this either on my Core 2 machine.
Mostly, the regression exists on Nehalem machines. I suspect it's related to
hyper-threading machine.

> 
> Yanmin, does something like this help on your machines?
A quick testing doesn't show any help.

I did a new testing. After the machine boots, I hot remove 8 hyper-threading cpu
which means last 8 are just cores. The regression between 2.6.33 and 2.6.34-rc becomes
small.

My opinion is we needn't revert the patch, but still keep an eye on it when testing other
new RC kernel releases. One reason is volanoMark and netperf have no such regression.
Is it ok?

Yanmin


^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26  7:22             ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-26  7:22 UTC (permalink / raw)
  To: Zhang, Yanmin
  Cc: Christoph Lameter, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi, tj, tim.c.chen

Hi Yanmin,

On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
<yanmin_zhang@linux.intel.com> wrote:
>> I haven't been able to reproduce this either on my Core 2 machine.
> Mostly, the regression exists on Nehalem machines. I suspect it's related to
> hyper-threading machine.

OK, so does anyone know why hyper-threading would change things for
the per-CPU allocator?

>> Yanmin, does something like this help on your machines?
> A quick testing doesn't show any help.

So it's unlikely to be false sharing, I suppose.

> I did a new testing. After the machine boots, I hot remove 8 hyper-threading cpu
> which means last 8 are just cores. The regression between 2.6.33 and 2.6.34-rc becomes
> small.
>
> My opinion is we needn't revert the patch, but still keep an eye on it when testing other
> new RC kernel releases. One reason is volanoMark and netperf have no such regression.
> Is it ok?

We need to get this fixed. In my experience, it's pretty common that
slab regressions pop up only in one or few benchmarks. The problem is
likely to pop up in some real-world workload where it's even more
difficult to track down because basic CPU profiles don't pin-point the
problem.

Do we have some Intel CPU expert hanging around here that could
enlighten me of the effects of hyper-threading on CPU caching? I also
wonder why it's showing up with the new per-CPU allocator and not with
the homebrewn one we had in SLUB previously.

                        Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26  7:22             ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-26  7:22 UTC (permalink / raw)
  To: Zhang, Yanmin
  Cc: Christoph Lameter, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alex Shi,
	tj-DgEjT+Ai2ygdnm+yROfE0A, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w

Hi Yanmin,

On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
<yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org> wrote:
>> I haven't been able to reproduce this either on my Core 2 machine.
> Mostly, the regression exists on Nehalem machines. I suspect it's related to
> hyper-threading machine.

OK, so does anyone know why hyper-threading would change things for
the per-CPU allocator?

>> Yanmin, does something like this help on your machines?
> A quick testing doesn't show any help.

So it's unlikely to be false sharing, I suppose.

> I did a new testing. After the machine boots, I hot remove 8 hyper-threading cpu
> which means last 8 are just cores. The regression between 2.6.33 and 2.6.34-rc becomes
> small.
>
> My opinion is we needn't revert the patch, but still keep an eye on it when testing other
> new RC kernel releases. One reason is volanoMark and netperf have no such regression.
> Is it ok?

We need to get this fixed. In my experience, it's pretty common that
slab regressions pop up only in one or few benchmarks. The problem is
likely to pop up in some real-world workload where it's even more
difficult to track down because basic CPU profiles don't pin-point the
problem.

Do we have some Intel CPU expert hanging around here that could
enlighten me of the effects of hyper-threading on CPU caching? I also
wonder why it's showing up with the new per-CPU allocator and not with
the homebrewn one we had in SLUB previously.

                        Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:02               ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 10:02 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen

Hello,

On 04/26/2010 09:22 AM, Pekka Enberg wrote:
> On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
> <yanmin_zhang@linux.intel.com> wrote:
>>> I haven't been able to reproduce this either on my Core 2 machine.
>> Mostly, the regression exists on Nehalem machines. I suspect it's related to
>> hyper-threading machine.
> 
> OK, so does anyone know why hyper-threading would change things for
> the per-CPU allocator?

My wild speculation is that previously the cpu_slub structures of two
neighboring threads ended up on the same cacheline by accident thanks
to the back to back allocation.  W/ the percpu allocator, this no
longer would happen as the allocator groups percpu data together
per-cpu.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:02               ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 10:02 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w

Hello,

On 04/26/2010 09:22 AM, Pekka Enberg wrote:
> On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
> <yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org> wrote:
>>> I haven't been able to reproduce this either on my Core 2 machine.
>> Mostly, the regression exists on Nehalem machines. I suspect it's related to
>> hyper-threading machine.
> 
> OK, so does anyone know why hyper-threading would change things for
> the per-CPU allocator?

My wild speculation is that previously the cpu_slub structures of two
neighboring threads ended up on the same cacheline by accident thanks
to the back to back allocation.  W/ the percpu allocator, this no
longer would happen as the allocator groups percpu data together
per-cpu.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:09                 ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-26 10:09 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen

Hi,

On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
<yanmin_zhang@linux.intel.com> wrote:
>>>> I haven't been able to reproduce this either on my Core 2 machine.
>>> Mostly, the regression exists on Nehalem machines. I suspect it's related to
>>> hyper-threading machine.

On 04/26/2010 09:22 AM, Pekka Enberg wrote:
>> OK, so does anyone know why hyper-threading would change things for
>> the per-CPU allocator?

On Mon, Apr 26, 2010 at 1:02 PM, Tejun Heo <tj@kernel.org> wrote:
> My wild speculation is that previously the cpu_slub structures of two
> neighboring threads ended up on the same cacheline by accident thanks
> to the back to back allocation.  W/ the percpu allocator, this no
> longer would happen as the allocator groups percpu data together
> per-cpu.

Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
enabled.

                        Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:09                 ` Pekka Enberg
  0 siblings, 0 replies; 181+ messages in thread
From: Pekka Enberg @ 2010-04-26 10:09 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w

Hi,

On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
<yanmin_zhang-VuQAYsv1563Yd54FQh9/CA@public.gmane.org> wrote:
>>>> I haven't been able to reproduce this either on my Core 2 machine.
>>> Mostly, the regression exists on Nehalem machines. I suspect it's related to
>>> hyper-threading machine.

On 04/26/2010 09:22 AM, Pekka Enberg wrote:
>> OK, so does anyone know why hyper-threading would change things for
>> the per-CPU allocator?

On Mon, Apr 26, 2010 at 1:02 PM, Tejun Heo <tj-DgEjT+Ai2ygdnm+yROfE0A@public.gmane.org> wrote:
> My wild speculation is that previously the cpu_slub structures of two
> neighboring threads ended up on the same cacheline by accident thanks
> to the back to back allocation.  W/ the percpu allocator, this no
> longer would happen as the allocator groups percpu data together
> per-cpu.

Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
enabled.

                        Pekka

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:53                   ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 10:53 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen

On 04/26/2010 12:09 PM, Pekka Enberg wrote:
>> My wild speculation is that previously the cpu_slub structures of two
>> neighboring threads ended up on the same cacheline by accident thanks
>> to the back to back allocation.  W/ the percpu allocator, this no
>> longer would happen as the allocator groups percpu data together
>> per-cpu.
> 
> Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
> it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
> enabled.

I'm not familiar with the details or scales here so please take
whatever I say with a grain of salt.  For hyperthreading configuration
I think operations don't have to be remote to be affected.  If the
data for cpu0 and cpu1 were on the same cache line, and cpu0 and cpu1
are occupying the same physical core thus sharing all the resources it
would benefit from the sharing whether any operation was remote or not
as it saves the physical processor one cache line.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 10:53                   ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 10:53 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w

On 04/26/2010 12:09 PM, Pekka Enberg wrote:
>> My wild speculation is that previously the cpu_slub structures of two
>> neighboring threads ended up on the same cacheline by accident thanks
>> to the back to back allocation.  W/ the percpu allocator, this no
>> longer would happen as the allocator groups percpu data together
>> per-cpu.
> 
> Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
> it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
> enabled.

I'm not familiar with the details or scales here so please take
whatever I say with a grain of salt.  For hyperthreading configuration
I think operations don't have to be remote to be affected.  If the
data for cpu0 and cpu1 were on the same cache line, and cpu0 and cpu1
are occupying the same physical core thus sharing all the resources it
would benefit from the sharing whether any operation was remote or not
as it saves the physical processor one cache line.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
  2010-04-20  3:19 ` [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c Rafael J. Wysocki
@ 2010-04-26 12:51     ` Sergey Senozhatsky
  0 siblings, 0 replies; 181+ messages in thread
From: Sergey Senozhatsky @ 2010-04-26 12:51 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Sergey Senozhatsky

[-- Attachment #1: Type: text/plain, Size: 3962 bytes --]

Hello,

On (04/20/10 05:19), Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
>

.34-rc5-git7

kernel: [12887.906682] pktgen 2.72: Packet Generator for packet performance testing.
kernel: [12938.998730] ------------[ cut here ]------------
kernel: [12938.998741] WARNING: at net/sched/sch_generic.c:256 dev_watchdog+0xc1/0x129()
kernel: [12938.998745] Hardware name: F3JC                
kernel: [12938.998748] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
kernel: [12938.998751] Modules linked in: pktgen usb_storage ipv6 snd_hwdep snd_hda_codec_si3054 snd_hda_codec_realtek asus_laptop sparse_keymap sdhci_pci sdhci snd_hda_intel mmc_core led_class psmouse snd_hda_codec snd_pcm snd_timer snd
soundcore snd_page_alloc serio_raw rng_core sg i2c_i801 evdev r8169 mii usbhid hid uhci_hcd ehci_hcd sr_mod cdrom sd_mod usbcore ata_piix
kernel: [12938.998808] Pid: 4617, comm: kpktgend_0 Not tainted 2.6.34-rc5-dbg-r8169-git7 #97
kernel: [12938.998811] Call Trace:
kernel: [12938.998819]  [<c102e1b2>] warn_slowpath_common+0x65/0x7c
kernel: [12938.998824]  [<c1268085>] ? dev_watchdog+0xc1/0x129
kernel: [12938.998829]  [<c102e1fd>] warn_slowpath_fmt+0x24/0x27
kernel: [12938.998834]  [<c1268085>] dev_watchdog+0xc1/0x129
kernel: [12938.998841]  [<c1040039>] ? __kfifo_from_user_generic+0x30/0x5c
kernel: [12938.998848]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
kernel: [12938.998853]  [<c1036b3c>] run_timer_softirq+0x18f/0x203
kernel: [12938.998858]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
kernel: [12938.998864]  [<c1267fc4>] ? dev_watchdog+0x0/0x129
kernel: [12938.998870]  [<c1032a72>] __do_softirq+0x88/0x10c
kernel: [12938.998875]  [<c1032b25>] do_softirq+0x2f/0x47
kernel: [12938.998883]  [<f8095488>] ? pktgen_xmit+0xd3e/0xe0b [pktgen]
kernel: [12938.998888]  [<c1032d08>] _local_bh_enable_ip+0x8b/0xb3
kernel: [12938.998894]  [<c1032d38>] local_bh_enable_ip+0x8/0xa
kernel: [12938.998900]  [<c12c3818>] _raw_spin_unlock_bh+0x2f/0x32
kernel: [12938.998906]  [<f8095488>] pktgen_xmit+0xd3e/0xe0b [pktgen]
kernel: [12938.998913]  [<c104463c>] ? sched_clock_cpu+0x121/0x131
kernel: [12938.998922]  [<fd1cf5e4>] ? rtl8169_start_xmit+0x0/0x2f9 [r8169]
kernel: [12938.998928]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
kernel: [12938.998934]  [<c1044679>] ? cpu_clock+0x2d/0x4e
kernel: [12938.998941]  [<c104d1f7>] ? put_lock_stats+0xd/0x21
kernel: [12938.998946]  [<c104d2c0>] ? lock_release_holdtime+0xb5/0xba
kernel: [12938.998952]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
kernel: [12938.998959]  [<f809582a>] pktgen_thread_worker+0x170/0x5e8 [pktgen]
kernel: [12938.998965]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
kernel: [12938.998971]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
kernel: [12938.998977]  [<f80956ba>] ? pktgen_thread_worker+0x0/0x5e8 [pktgen]
kernel: [12938.998982]  [<c103f76a>] kthread+0x6a/0x6f
kernel: [12938.998988]  [<c103f700>] ? kthread+0x0/0x6f
kernel: [12938.998994]  [<c1002dc2>] kernel_thread_helper+0x6/0x10
kernel: [12938.998998] ---[ end trace 030ae30a64f8cf05 ]---
kernel: [12939.012657] r8169 0000:02:00.0: eth0: link up
kernel: [12951.012273] r8169 0000:02:00.0: eth0: link up
kernel: [12951.475547] pktgen: interface: eth0 is already stopped



 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
> Subject		: [r8169] WARNING: at net/sched/sch_generic.c
> Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
> Date		: 2010-03-31 10:21 (20 days old)
> Message-ID	: <<20100331102142.GA3294@swordfish.minsk.epam.com>>
> References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2
> 
> 


	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
@ 2010-04-26 12:51     ` Sergey Senozhatsky
  0 siblings, 0 replies; 181+ messages in thread
From: Sergey Senozhatsky @ 2010-04-26 12:51 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Sergey Senozhatsky

[-- Attachment #1: Type: text/plain, Size: 4017 bytes --]

Hello,

On (04/20/10 05:19), Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
>

.34-rc5-git7

kernel: [12887.906682] pktgen 2.72: Packet Generator for packet performance testing.
kernel: [12938.998730] ------------[ cut here ]------------
kernel: [12938.998741] WARNING: at net/sched/sch_generic.c:256 dev_watchdog+0xc1/0x129()
kernel: [12938.998745] Hardware name: F3JC                
kernel: [12938.998748] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
kernel: [12938.998751] Modules linked in: pktgen usb_storage ipv6 snd_hwdep snd_hda_codec_si3054 snd_hda_codec_realtek asus_laptop sparse_keymap sdhci_pci sdhci snd_hda_intel mmc_core led_class psmouse snd_hda_codec snd_pcm snd_timer snd
soundcore snd_page_alloc serio_raw rng_core sg i2c_i801 evdev r8169 mii usbhid hid uhci_hcd ehci_hcd sr_mod cdrom sd_mod usbcore ata_piix
kernel: [12938.998808] Pid: 4617, comm: kpktgend_0 Not tainted 2.6.34-rc5-dbg-r8169-git7 #97
kernel: [12938.998811] Call Trace:
kernel: [12938.998819]  [<c102e1b2>] warn_slowpath_common+0x65/0x7c
kernel: [12938.998824]  [<c1268085>] ? dev_watchdog+0xc1/0x129
kernel: [12938.998829]  [<c102e1fd>] warn_slowpath_fmt+0x24/0x27
kernel: [12938.998834]  [<c1268085>] dev_watchdog+0xc1/0x129
kernel: [12938.998841]  [<c1040039>] ? __kfifo_from_user_generic+0x30/0x5c
kernel: [12938.998848]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
kernel: [12938.998853]  [<c1036b3c>] run_timer_softirq+0x18f/0x203
kernel: [12938.998858]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
kernel: [12938.998864]  [<c1267fc4>] ? dev_watchdog+0x0/0x129
kernel: [12938.998870]  [<c1032a72>] __do_softirq+0x88/0x10c
kernel: [12938.998875]  [<c1032b25>] do_softirq+0x2f/0x47
kernel: [12938.998883]  [<f8095488>] ? pktgen_xmit+0xd3e/0xe0b [pktgen]
kernel: [12938.998888]  [<c1032d08>] _local_bh_enable_ip+0x8b/0xb3
kernel: [12938.998894]  [<c1032d38>] local_bh_enable_ip+0x8/0xa
kernel: [12938.998900]  [<c12c3818>] _raw_spin_unlock_bh+0x2f/0x32
kernel: [12938.998906]  [<f8095488>] pktgen_xmit+0xd3e/0xe0b [pktgen]
kernel: [12938.998913]  [<c104463c>] ? sched_clock_cpu+0x121/0x131
kernel: [12938.998922]  [<fd1cf5e4>] ? rtl8169_start_xmit+0x0/0x2f9 [r8169]
kernel: [12938.998928]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
kernel: [12938.998934]  [<c1044679>] ? cpu_clock+0x2d/0x4e
kernel: [12938.998941]  [<c104d1f7>] ? put_lock_stats+0xd/0x21
kernel: [12938.998946]  [<c104d2c0>] ? lock_release_holdtime+0xb5/0xba
kernel: [12938.998952]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
kernel: [12938.998959]  [<f809582a>] pktgen_thread_worker+0x170/0x5e8 [pktgen]
kernel: [12938.998965]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
kernel: [12938.998971]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
kernel: [12938.998977]  [<f80956ba>] ? pktgen_thread_worker+0x0/0x5e8 [pktgen]
kernel: [12938.998982]  [<c103f76a>] kthread+0x6a/0x6f
kernel: [12938.998988]  [<c103f700>] ? kthread+0x0/0x6f
kernel: [12938.998994]  [<c1002dc2>] kernel_thread_helper+0x6/0x10
kernel: [12938.998998] ---[ end trace 030ae30a64f8cf05 ]---
kernel: [12939.012657] r8169 0000:02:00.0: eth0: link up
kernel: [12951.012273] r8169 0000:02:00.0: eth0: link up
kernel: [12951.475547] pktgen: interface: eth0 is already stopped



 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
> Subject		: [r8169] WARNING: at net/sched/sch_generic.c
> Submitter	: Sergey Senozhatsky <sergey.senozhatsky-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-03-31 10:21 (20 days old)
> Message-ID	: <<20100331102142.GA3294-dY8u8AhHFaWtd10JCjopabkcH5ONE+aC@public.gmane.org>>
> References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2
> 
> 


	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
  2010-04-26 10:53                   ` Tejun Heo
  (?)
@ 2010-04-26 14:17                   ` Pekka J Enberg
  2010-04-26 14:33                       ` Tejun Heo
  -1 siblings, 1 reply; 181+ messages in thread
From: Pekka J Enberg @ 2010-04-26 14:17 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen, npiggin, rientjes

On 04/26/2010 12:09 PM, Pekka Enberg wrote:
>>> My wild speculation is that previously the cpu_slub structures of two
>>> neighboring threads ended up on the same cacheline by accident thanks
>>> to the back to back allocation.  W/ the percpu allocator, this no
>>> longer would happen as the allocator groups percpu data together
>>> per-cpu.
>>
>> Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
>> it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
>> enabled.

On Mon, 26 Apr 2010, Tejun Heo wrote:
> I'm not familiar with the details or scales here so please take
> whatever I say with a grain of salt.  For hyperthreading configuration
> I think operations don't have to be remote to be affected.  If the
> data for cpu0 and cpu1 were on the same cache line, and cpu0 and cpu1
> are occupying the same physical core thus sharing all the resources it
> would benefit from the sharing whether any operation was remote or not
> as it saves the physical processor one cache line.

Even if the cacheline is dirtied like in the struct kmem_cache_cpu case? 
If that's the case, don't we want the per-CPU allocator to support 
back to back allocation for cores that are in the same package?

Btw, I focused on remote frees initially before I understood what you 
actually meant and scetched the following untested patch to take advantage 
of the fact that struct kmem_cache_cpu doesn't fill a whole cache line. It 
tries amortize remote free costs by "queuing" objects. It would be 
interesting to see if it helps here (or in the other SLUB regressions like 
netperf and the famous Intel one).

 			Pekka

diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h
index 0249d41..b554a67 100644
--- a/include/linux/slub_def.h
+++ b/include/linux/slub_def.h
@@ -34,10 +34,14 @@ enum stat_item {
  	ORDER_FALLBACK,		/* Number of times fallback was necessary */
  	NR_SLUB_STAT_ITEMS };

+#define SLUB_MAX_NR_REMOTES	5
+
  struct kmem_cache_cpu {
  	void **freelist;	/* Pointer to first free per cpu object */
  	struct page *page;	/* The slab from which we are allocating */
  	int node;		/* The node of the page (or -1 for debug) */
+	int nr_remotes;		/* Number of remotely free'd objects */
+	void *remotelist[SLUB_MAX_NR_REMOTES];	/* List of remotely free'd objects */
  #ifdef CONFIG_SLUB_STATS
  	unsigned stat[NR_SLUB_STAT_ITEMS];
  #endif
diff --git a/mm/slub.c b/mm/slub.c
index 7d6c8b1..e8e5523 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -1480,6 +1480,24 @@ static void deactivate_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
  	unfreeze_slab(s, page, tail);
  }

+static void __slab_free(struct kmem_cache *s, struct page *page, void *x, unsigned long addr);
+
+static void flush_remotelist(struct kmem_cache *s, struct kmem_cache_cpu *c)
+{
+	int i;
+
+	for (i = 0; i < c->nr_remotes; i++) {
+		struct page *page;
+		void *x;
+
+		x = c->remotelist[i];
+		page = virt_to_head_page(x);
+
+		__slab_free(s, page, x, _RET_IP_);
+	}
+	c->nr_remotes = 0;
+}
+
  static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
  {
  	stat(s, CPUSLAB_FLUSH);
@@ -1496,7 +1514,12 @@ static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
  {
  	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);

-	if (likely(c && c->page))
+	if (unlikely(!c))
+		return;
+
+	flush_remotelist(s, c);
+
+	if (likely(c->page))
  		flush_slab(s, c);
  }

@@ -1709,6 +1732,8 @@ static __always_inline void *slab_alloc(struct kmem_cache *s,

  	local_irq_save(flags);
  	c = __this_cpu_ptr(s->cpu_slab);
+	if (unlikely(c->nr_remotes == SLUB_MAX_NR_REMOTES))
+		flush_remotelist(s, c);
  	object = c->freelist;
  	if (unlikely(!object || !node_match(c, node)))

@@ -1865,8 +1890,12 @@ static __always_inline void slab_free(struct kmem_cache *s,
  		set_freepointer(s, object, c->freelist);
  		c->freelist = object;
  		stat(s, FREE_FASTPATH);
-	} else
-		__slab_free(s, page, x, addr);
+	} else {
+		if (unlikely(c->nr_remotes == SLUB_MAX_NR_REMOTES))
+			flush_remotelist(s, c);
+
+		c->remotelist[c->nr_remotes++] = x;
+	}

  	local_irq_restore(flags);
  }

^ permalink raw reply related	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 14:33                       ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 14:33 UTC (permalink / raw)
  To: Pekka J Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen, npiggin, rientjes

Hello, Pekka.

On 04/26/2010 04:17 PM, Pekka J Enberg wrote:
> Even if the cacheline is dirtied like in the struct kmem_cache_cpu case?

If my hypothesis is the case, I don't think dirtying or not would
matter.  It's about two cpus sharing a cache line which usually is a
bad idea but in this case happens to be a good idea because the two
cpus sit on the same cache.

> If that's the case, don't we want the per-CPU allocator to support back
> to back allocation for cores that are in the same package?

I think it's probably gonna be an over-engineering effort.  W/ percpu
allocator the rest of the cacheline would likely be occupied by
another percpu item for the cpu, so it's not really wasted.  It's just
used differently.  It would be good if we have a way to better pack
small hot ones (for the same cpu) into the same cachelines but I don't
think it would be wise to interleave stuff from different cpus.  It's
not like there's only single way to save a cacheline after all.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
@ 2010-04-26 14:33                       ` Tejun Heo
  0 siblings, 0 replies; 181+ messages in thread
From: Tejun Heo @ 2010-04-26 14:33 UTC (permalink / raw)
  To: Pekka J Enberg
  Cc: Zhang, Yanmin, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen-ral2JQCrhuEAvxtiuMwx3w, npiggin-l3A5Bk7waGM,
	rientjes-hpIqsD4AKlfQT0dZR+AlfA

Hello, Pekka.

On 04/26/2010 04:17 PM, Pekka J Enberg wrote:
> Even if the cacheline is dirtied like in the struct kmem_cache_cpu case?

If my hypothesis is the case, I don't think dirtying or not would
matter.  It's about two cpus sharing a cache line which usually is a
bad idea but in this case happens to be a good idea because the two
cpus sit on the same cache.

> If that's the case, don't we want the per-CPU allocator to support back
> to back allocation for cores that are in the same package?

I think it's probably gonna be an over-engineering effort.  W/ percpu
allocator the rest of the cacheline would likely be occupied by
another percpu item for the cpu, so it's not really wasted.  It's just
used differently.  It would be good if we have a way to better pack
small hot ones (for the same cpu) into the same cachelines but I don't
think it would be wise to interleave stuff from different cpus.  It's
not like there's only single way to save a cacheline after all.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
@ 2010-04-26 19:24       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-26 19:24 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Monday 26 April 2010, Sergey Senozhatsky wrote:
> Hello,
> 
> On (04/20/10 05:19), Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> >
> 
> .34-rc5-git7
> 
> kernel: [12887.906682] pktgen 2.72: Packet Generator for packet performance testing.
> kernel: [12938.998730] ------------[ cut here ]------------
> kernel: [12938.998741] WARNING: at net/sched/sch_generic.c:256 dev_watchdog+0xc1/0x129()
> kernel: [12938.998745] Hardware name: F3JC                
> kernel: [12938.998748] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
> kernel: [12938.998751] Modules linked in: pktgen usb_storage ipv6 snd_hwdep snd_hda_codec_si3054 snd_hda_codec_realtek asus_laptop sparse_keymap sdhci_pci sdhci snd_hda_intel mmc_core led_class psmouse snd_hda_codec snd_pcm snd_timer snd
> soundcore snd_page_alloc serio_raw rng_core sg i2c_i801 evdev r8169 mii usbhid hid uhci_hcd ehci_hcd sr_mod cdrom sd_mod usbcore ata_piix
> kernel: [12938.998808] Pid: 4617, comm: kpktgend_0 Not tainted 2.6.34-rc5-dbg-r8169-git7 #97
> kernel: [12938.998811] Call Trace:
> kernel: [12938.998819]  [<c102e1b2>] warn_slowpath_common+0x65/0x7c
> kernel: [12938.998824]  [<c1268085>] ? dev_watchdog+0xc1/0x129
> kernel: [12938.998829]  [<c102e1fd>] warn_slowpath_fmt+0x24/0x27
> kernel: [12938.998834]  [<c1268085>] dev_watchdog+0xc1/0x129
> kernel: [12938.998841]  [<c1040039>] ? __kfifo_from_user_generic+0x30/0x5c
> kernel: [12938.998848]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
> kernel: [12938.998853]  [<c1036b3c>] run_timer_softirq+0x18f/0x203
> kernel: [12938.998858]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
> kernel: [12938.998864]  [<c1267fc4>] ? dev_watchdog+0x0/0x129
> kernel: [12938.998870]  [<c1032a72>] __do_softirq+0x88/0x10c
> kernel: [12938.998875]  [<c1032b25>] do_softirq+0x2f/0x47
> kernel: [12938.998883]  [<f8095488>] ? pktgen_xmit+0xd3e/0xe0b [pktgen]
> kernel: [12938.998888]  [<c1032d08>] _local_bh_enable_ip+0x8b/0xb3
> kernel: [12938.998894]  [<c1032d38>] local_bh_enable_ip+0x8/0xa
> kernel: [12938.998900]  [<c12c3818>] _raw_spin_unlock_bh+0x2f/0x32
> kernel: [12938.998906]  [<f8095488>] pktgen_xmit+0xd3e/0xe0b [pktgen]
> kernel: [12938.998913]  [<c104463c>] ? sched_clock_cpu+0x121/0x131
> kernel: [12938.998922]  [<fd1cf5e4>] ? rtl8169_start_xmit+0x0/0x2f9 [r8169]
> kernel: [12938.998928]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
> kernel: [12938.998934]  [<c1044679>] ? cpu_clock+0x2d/0x4e
> kernel: [12938.998941]  [<c104d1f7>] ? put_lock_stats+0xd/0x21
> kernel: [12938.998946]  [<c104d2c0>] ? lock_release_holdtime+0xb5/0xba
> kernel: [12938.998952]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
> kernel: [12938.998959]  [<f809582a>] pktgen_thread_worker+0x170/0x5e8 [pktgen]
> kernel: [12938.998965]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
> kernel: [12938.998971]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
> kernel: [12938.998977]  [<f80956ba>] ? pktgen_thread_worker+0x0/0x5e8 [pktgen]
> kernel: [12938.998982]  [<c103f76a>] kthread+0x6a/0x6f
> kernel: [12938.998988]  [<c103f700>] ? kthread+0x0/0x6f
> kernel: [12938.998994]  [<c1002dc2>] kernel_thread_helper+0x6/0x10
> kernel: [12938.998998] ---[ end trace 030ae30a64f8cf05 ]---
> kernel: [12939.012657] r8169 0000:02:00.0: eth0: link up
> kernel: [12951.012273] r8169 0000:02:00.0: eth0: link up
> kernel: [12951.475547] pktgen: interface: eth0 is already stopped

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
@ 2010-04-26 19:24       ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-26 19:24 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Monday 26 April 2010, Sergey Senozhatsky wrote:
> Hello,
> 
> On (04/20/10 05:19), Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a summary report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.33.  Please verify if it still should be listed and let the tracking team
> > know (either way).
> > 
> >
> 
> .34-rc5-git7
> 
> kernel: [12887.906682] pktgen 2.72: Packet Generator for packet performance testing.
> kernel: [12938.998730] ------------[ cut here ]------------
> kernel: [12938.998741] WARNING: at net/sched/sch_generic.c:256 dev_watchdog+0xc1/0x129()
> kernel: [12938.998745] Hardware name: F3JC                
> kernel: [12938.998748] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
> kernel: [12938.998751] Modules linked in: pktgen usb_storage ipv6 snd_hwdep snd_hda_codec_si3054 snd_hda_codec_realtek asus_laptop sparse_keymap sdhci_pci sdhci snd_hda_intel mmc_core led_class psmouse snd_hda_codec snd_pcm snd_timer snd
> soundcore snd_page_alloc serio_raw rng_core sg i2c_i801 evdev r8169 mii usbhid hid uhci_hcd ehci_hcd sr_mod cdrom sd_mod usbcore ata_piix
> kernel: [12938.998808] Pid: 4617, comm: kpktgend_0 Not tainted 2.6.34-rc5-dbg-r8169-git7 #97
> kernel: [12938.998811] Call Trace:
> kernel: [12938.998819]  [<c102e1b2>] warn_slowpath_common+0x65/0x7c
> kernel: [12938.998824]  [<c1268085>] ? dev_watchdog+0xc1/0x129
> kernel: [12938.998829]  [<c102e1fd>] warn_slowpath_fmt+0x24/0x27
> kernel: [12938.998834]  [<c1268085>] dev_watchdog+0xc1/0x129
> kernel: [12938.998841]  [<c1040039>] ? __kfifo_from_user_generic+0x30/0x5c
> kernel: [12938.998848]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
> kernel: [12938.998853]  [<c1036b3c>] run_timer_softirq+0x18f/0x203
> kernel: [12938.998858]  [<c1036ae3>] ? run_timer_softirq+0x136/0x203
> kernel: [12938.998864]  [<c1267fc4>] ? dev_watchdog+0x0/0x129
> kernel: [12938.998870]  [<c1032a72>] __do_softirq+0x88/0x10c
> kernel: [12938.998875]  [<c1032b25>] do_softirq+0x2f/0x47
> kernel: [12938.998883]  [<f8095488>] ? pktgen_xmit+0xd3e/0xe0b [pktgen]
> kernel: [12938.998888]  [<c1032d08>] _local_bh_enable_ip+0x8b/0xb3
> kernel: [12938.998894]  [<c1032d38>] local_bh_enable_ip+0x8/0xa
> kernel: [12938.998900]  [<c12c3818>] _raw_spin_unlock_bh+0x2f/0x32
> kernel: [12938.998906]  [<f8095488>] pktgen_xmit+0xd3e/0xe0b [pktgen]
> kernel: [12938.998913]  [<c104463c>] ? sched_clock_cpu+0x121/0x131
> kernel: [12938.998922]  [<fd1cf5e4>] ? rtl8169_start_xmit+0x0/0x2f9 [r8169]
> kernel: [12938.998928]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
> kernel: [12938.998934]  [<c1044679>] ? cpu_clock+0x2d/0x4e
> kernel: [12938.998941]  [<c104d1f7>] ? put_lock_stats+0xd/0x21
> kernel: [12938.998946]  [<c104d2c0>] ? lock_release_holdtime+0xb5/0xba
> kernel: [12938.998952]  [<f8095793>] ? pktgen_thread_worker+0xd9/0x5e8 [pktgen]
> kernel: [12938.998959]  [<f809582a>] pktgen_thread_worker+0x170/0x5e8 [pktgen]
> kernel: [12938.998965]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
> kernel: [12938.998971]  [<c103fa46>] ? autoremove_wake_function+0x0/0x2f
> kernel: [12938.998977]  [<f80956ba>] ? pktgen_thread_worker+0x0/0x5e8 [pktgen]
> kernel: [12938.998982]  [<c103f76a>] kthread+0x6a/0x6f
> kernel: [12938.998988]  [<c103f700>] ? kthread+0x0/0x6f
> kernel: [12938.998994]  [<c1002dc2>] kernel_thread_helper+0x6/0x10
> kernel: [12938.998998] ---[ end trace 030ae30a64f8cf05 ]---
> kernel: [12939.012657] r8169 0000:02:00.0: eth0: link up
> kernel: [12951.012273] r8169 0000:02:00.0: eth0: link up
> kernel: [12951.475547] pktgen: interface: eth0 is already stopped

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e
  2010-04-26 10:09                 ` Pekka Enberg
  (?)
  (?)
@ 2010-04-27  1:41                 ` Zhang, Yanmin
  -1 siblings, 0 replies; 181+ messages in thread
From: Zhang, Yanmin @ 2010-04-27  1:41 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Tejun Heo, Christoph Lameter, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alex Shi, tim.c.chen

On Mon, 2010-04-26 at 13:09 +0300, Pekka Enberg wrote:
> Hi,
> 
> On Mon, Apr 26, 2010 at 9:59 AM, Zhang, Yanmin
> <yanmin_zhang@linux.intel.com> wrote:
> >>>> I haven't been able to reproduce this either on my Core 2 machine.
> >>> Mostly, the regression exists on Nehalem machines. I suspect it's related to
> >>> hyper-threading machine.
> 
> On 04/26/2010 09:22 AM, Pekka Enberg wrote:
> >> OK, so does anyone know why hyper-threading would change things for
> >> the per-CPU allocator?
> 
> On Mon, Apr 26, 2010 at 1:02 PM, Tejun Heo <tj@kernel.org> wrote:
> > My wild speculation is that previously the cpu_slub structures of two
> > neighboring threads ended up on the same cacheline by accident thanks
> > to the back to back allocation.  W/ the percpu allocator, this no
> > longer would happen as the allocator groups percpu data together
> > per-cpu.
> 
> Yanmin, do we see a lot of remote frees for your hackbench run? IIRC,
> it's the "deactivate_remote_frees" stat when CONFIG_SLAB_STATS is
> enabled.

After runing the testing with 2.6.34-rc5:

#slabinfo -AD
Name                   Objects      Alloc       Free   %Fast Fallb O
skbuff_head_cache         2518  800011810  800009770  95  19     0 1
kmalloc-512               1101  800009118  800008441  95  19     0 2
anon_vma_chain            2500     195878     194477  98  13     0 0
vm_area_struct            2487     160755     158908  97  20     0 1
anon_vma                  2645      88626      87637  99  12     0 0

[ymzhang@lkp-ne01 ~]$ cat /sys/kernel/slab/skbuff_head_cache/deactivate_remote_frees
1 C13=1
[ymzhang@lkp-ne01 ~]$ cat /sys/kernel/slab/kmalloc-512/deactivate_remote_frees       
3 C8=2 C15=1


After running testing against 2.6.33 kernel:
#slabinfo -AD
Name                   Objects      Alloc       Free   %Fast Fallb O
kmalloc-1024               961  800011628  800011167  93   1     0 3
skbuff_head_cache         2518  800012055  800010015  93   1     0 1
vm_area_struct            2892     162196     159987  97  19     0 1
names_cache                128      47139      47141  99  97     0 3
kmalloc-64                3612      40180      37287  99  89     0 0
Acpi-State                 816      36301      36301  99  98     0 0

I remember with 2.6.34-rc1, the fast alloc/free are close to the one of 2.6.33.



^ permalink raw reply	[flat|nested] 181+ messages in thread

* Re: [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316
  2010-04-20  3:19   ` Rafael J. Wysocki
  (?)
  (?)
@ 2010-04-30  2:44   ` Stefan Lippers-Hollmann
  -1 siblings, 0 replies; 181+ messages in thread
From: Stefan Lippers-Hollmann @ 2010-04-30  2:44 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Christian Kujau, linux-media, Trent Piepho

Hi

On Friday 30 April 2010, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a summary report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.33.  Please verify if it still should be listed and let the tracking team
> know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15589
> Subject		: 2.6.34-rc1: Badness at fs/proc/generic.c:316
> Submitter	: Christian Kujau <lists@nerdbynature.de>
> Date		: 2010-03-13 23:53 (38 days old)
> Message-ID	: <alpine.DEB.2.01.1003131544340.5493@bogon.housecafe.de>
> References	: http://marc.info/?l=linux-kernel&m=126852442903680&w=2

This also continues to be a problem with b2c2-flexcop and 2.6.34-rc5-git10:

[   10.119807] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   10.129183] flexcop-pci: will use the HW PID filter.
[   10.129187] flexcop-pci: card revision 2
[   10.129195] b2c2_flexcop_pci 0000:06:01.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[   10.129239] ------------[ cut here ]------------
[   10.129244] WARNING: at /tmp/buildd/linux-sidux-2.6-2.6.34~rc5/debian/build/source_amd64_none/fs/proc/generic.c:317 __xlate_proc_name+0xb5/0xd0()
[   10.129246] Hardware name: EP45-DS3
[   10.129247] name 'Technisat/B2C2 FlexCop II/IIb/III Digital TV PCI Driver'
[   10.129248] Modules linked in: b2c2_flexcop_pci(+) ath9k_common b2c2_flexcop v4l1_compat snd_timer radeon(+) dvb_core ar9170usb(+) ath9k_hw snd_seq_device ir_common tveeprom ttm v4l2_compat_ioctl32 snd drm_kms_helper ir_core ath mac80211 soundcore videobuf_dma_sg cx24123 drm i2c_i801 i2c_algo_bit snd_page_alloc videobuf_core cx24113 s5h1420 cfg80211 rfkill evdev i2c_core tpm_tis btcx_risc tpm led_class pcspkr tpm_bios rtc_cmos button rtc_core intel_agp rtc_lib processor ext4 mbcache jbd2 crc16 dm_mod sg sr_mod cdrom sd_mod usbhid hid uhci_hcd firewire_ohci firewire_core ahci r8169 ehci_hcd mii libata crc_itu_t scsi_mod thermal usbcore nls_base [last unloaded: scsi_wait_scan]
[   10.129279] Pid: 1124, comm: modprobe Not tainted 2.6.34-rc5-sidux-amd64 #1
[   10.129281] Call Trace:
[   10.129285]  [<ffffffff8104ba83>] ? warn_slowpath_common+0x73/0xb0
[   10.129287]  [<ffffffff8104bb20>] ? warn_slowpath_fmt+0x40/0x50
[   10.129290]  [<ffffffff8114f545>] ? __xlate_proc_name+0xb5/0xd0
[   10.129292]  [<ffffffff8114fb2e>] ? __proc_create+0x7e/0x150
[   10.129294]  [<ffffffff811504e7>] ? proc_mkdir_mode+0x27/0x60
[   10.129297]  [<ffffffff8109fb55>] ? register_handler_proc+0x115/0x130
[   10.129300]  [<ffffffff8109d4c1>] ? __setup_irq+0x1d1/0x330
[   10.129303]  [<ffffffffa011b160>] ? flexcop_pci_isr+0x0/0x190 [b2c2_flexcop_pci]
[   10.129305]  [<ffffffff8109d735>] ? request_threaded_irq+0x115/0x1b0
[   10.129308]  [<ffffffffa011b495>] ? flexcop_pci_probe+0x1a5/0x330 [b2c2_flexcop_pci]
[   10.129312]  [<ffffffff811ceef2>] ? local_pci_probe+0x12/0x20
[   10.129314]  [<ffffffff811d02ca>] ? pci_device_probe+0x10a/0x130
[   10.129317]  [<ffffffff8125cdda>] ? driver_sysfs_add+0x5a/0x80
[   10.129320]  [<ffffffff8125cf03>] ? driver_probe_device+0x93/0x190
[   10.129322]  [<ffffffff8125d093>] ? __driver_attach+0x93/0xa0
[   10.129324]  [<ffffffff8125d000>] ? __driver_attach+0x0/0xa0
[   10.129326]  [<ffffffff8125c638>] ? bus_for_each_dev+0x58/0x80
[   10.129328]  [<ffffffff8125be70>] ? bus_add_driver+0xb0/0x250
[   10.129330]  [<ffffffff8125d38a>] ? driver_register+0x6a/0x130
[   10.129332]  [<ffffffff811d056c>] ? __pci_register_driver+0x4c/0xc0
[   10.129335]  [<ffffffffa012e000>] ? flexcop_pci_module_init+0x0/0x20 [b2c2_flexcop_pci]
[   10.129338]  [<ffffffff81002044>] ? do_one_initcall+0x34/0x1a0
[   10.129341]  [<ffffffff8107d15f>] ? sys_init_module+0xdf/0x260
[   10.129344]  [<ffffffff81009f42>] ? system_call_fastpath+0x16/0x1b
[   10.129345] ---[ end trace 370a62256537c67a ]---
[   10.134144] DVB: registering new adapter (FlexCop Digital TV device)
[   10.135610] b2c2-flexcop: MAC address = 00:d0:d7:0c:83:d6

Regards
	Stefan Lippers-Hollmann

^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-06-13 14:45 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
@ 2010-06-13 14:48   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-06-13 14:48 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Chris Wilson, Maciej Rutecki

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (81 days old)
Message-ID	: <<201003252104.24965.maciej.rutecki@gmail.com>>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
Handled-By	: Chris Wilson <chris@chris-wilson.co.uk>



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
@ 2010-06-13 14:48   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-06-13 14:48 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Chris Wilson, Maciej Rutecki

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-25 20:04 (81 days old)
Message-ID	: <<201003252104.24965.maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2
Handled-By	: Chris Wilson <chris-Y6uKTt2uX1cEflXRtASbqLVCufUGDwFn@public.gmane.org>


^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-05-09 21:13 2.6.34-rc6-git6: Reported regressions from 2.6.33 Rafael J. Wysocki
@ 2010-05-09 21:17 ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-05-09 21:17 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Maciej Rutecki

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (46 days old)
Message-ID	: <<201003252104.24965.maciej.rutecki@gmail.com>>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-05-04 20:49 2.6.34-rc6-git2: Reported regressions from 2.6.33 Rafael J. Wysocki
@ 2010-05-04 21:21 ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-05-04 21:21 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Maciej Rutecki

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (41 days old)
Message-ID	: <<201003252104.24965.maciej.rutecki@gmail.com>>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
  2010-04-07 21:08 2.6.34-rc3-git6: Reported regressions from 2.6.33 Rafael J. Wysocki
@ 2010-04-07 21:13   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-07 21:13 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Maciej Rutecki

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki@gmail.com>
Date		: 2010-03-25 20:04 (14 days old)
Message-ID	: <201003252104.24965.maciej.rutecki@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2



^ permalink raw reply	[flat|nested] 181+ messages in thread

* [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
@ 2010-04-07 21:13   ` Rafael J. Wysocki
  0 siblings, 0 replies; 181+ messages in thread
From: Rafael J. Wysocki @ 2010-04-07 21:13 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Maciej Rutecki

This message has been generated automatically as a part of a summary report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.33.  Please verify if it still should be listed and let the tracking team
know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15659
Subject		: [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung
Submitter	: Maciej Rutecki <maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-03-25 20:04 (14 days old)
Message-ID	: <201003252104.24965.maciej.rutecki-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126954749618319&w=2


^ permalink raw reply	[flat|nested] 181+ messages in thread

end of thread, other threads:[~2010-06-13 14:56 UTC | newest]

Thread overview: 181+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-04-20  3:15 2.6.34-rc5: Reported regressions from 2.6.33 Rafael J. Wysocki
2010-04-20  3:15 ` Rafael J. Wysocki
2010-04-20  0:57 ` Andrew Morton
2010-04-20  0:57 ` Andrew Morton
2010-04-20  4:13   ` Rafael J. Wysocki
2010-04-20  4:13   ` Rafael J. Wysocki
2010-04-20  3:16 ` [Bug #15505] No more b43 wireless interface since 2.6.34-rc1 Rafael J. Wysocki
2010-04-20  3:16   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15553] Screen backlight doesn't come back on after lid was closed (GM45) Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15551] WARNING: at net/mac80211/work.c:811 ieee80211_work_work+0x7f/0xde8 [mac80211]() Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15589] 2.6.34-rc1: Badness at fs/proc/generic.c:316 Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  6:45   ` Christian Kujau
2010-04-20  6:45     ` Christian Kujau
2010-04-20  6:45     ` Christian Kujau
2010-04-20 12:18     ` Michael Ellerman
2010-04-20 12:18       ` Michael Ellerman
2010-04-20 12:18       ` Michael Ellerman
2010-04-20 15:54       ` Alexey Dobriyan
2010-04-21 15:55         ` Alexey Dobriyan
2010-04-21 15:55         ` Alexey Dobriyan
2010-04-21  0:21         ` Michael Ellerman
2010-04-21  0:21           ` Michael Ellerman
2010-04-21  0:21           ` Michael Ellerman
2010-04-21  4:57           ` Rafael J. Wysocki
2010-04-21  4:57             ` Rafael J. Wysocki
2010-04-21  4:57             ` Rafael J. Wysocki
2010-04-20 15:55       ` Alexey Dobriyan
2010-04-20 15:55       ` Alexey Dobriyan
2010-04-20 15:55       ` Alexey Dobriyan
2010-04-20 18:15       ` Christian Kujau
2010-04-20 18:15         ` Christian Kujau
2010-04-20 18:15         ` Christian Kujau
2010-04-20 20:53         ` Andreas Schwab
2010-04-20 20:53           ` Andreas Schwab
2010-04-20 20:53           ` Andreas Schwab
2010-04-21  0:25         ` Michael Ellerman
2010-04-21  0:25           ` Michael Ellerman
2010-04-21  0:25           ` Michael Ellerman
2010-04-30  2:44   ` Stefan Lippers-Hollmann
2010-04-20  3:19 ` [Bug #15601] [BUG] SLOB breaks Crypto Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  6:40   ` Pekka Enberg
2010-04-20  6:40     ` Pekka Enberg
2010-04-20  6:42     ` Matt Mackall
2010-04-20  6:42       ` Matt Mackall
2010-04-20  3:19 ` [Bug #15610] fsck leads to swapper - BUG: unable to handle kernel NULL pointer dereference & panic Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15625] BUG: 2.6.34-rc1, RIP is (null) Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
2010-04-20 19:33   ` Maciej Rutecki
2010-04-20 19:33     ` Maciej Rutecki
2010-04-21  4:59     ` Rafael J. Wysocki
2010-04-21  4:59       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15611] Failure with the 2.6.34-rc1 kernel Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15661] PROBLEM: crash on halt with 2.6.34-0.16.rc2.git0.fc14.x86_64 Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15590] 2.6.34-rc1: regression: ^Z no longer stops sound Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15668] start_kernel(): bug: interrupts were enabled early Rafael J. Wysocki
2010-04-20 14:11   ` Rabin Vincent
2010-04-20 14:11     ` Rabin Vincent
2010-04-21  5:04     ` Rafael J. Wysocki
2010-04-21  5:04       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"? Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15698] Freeze on power-off / suspend to ram Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15671] intel graphic card hanging (Hangcheck timer elapsed... GPU hung) Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15672] KVM bug, git bisected Rafael J. Wysocki
2010-04-20 21:11   ` Rik van Riel
2010-04-20 21:11     ` Rik van Riel
2010-04-21  3:36     ` Rik van Riel
2010-04-21  5:02       ` Rafael J. Wysocki
2010-04-21  5:02         ` Rafael J. Wysocki
2010-04-21  6:20         ` Borislav Petkov
2010-04-21  6:20           ` Borislav Petkov
2010-04-21  8:45           ` Peter Zijlstra
2010-04-21  8:45             ` Peter Zijlstra
2010-04-21 15:57             ` Rafael J. Wysocki
2010-04-21 15:57               ` Rafael J. Wysocki
2010-04-21 16:03               ` Peter Zijlstra
2010-04-21 16:03                 ` Peter Zijlstra
2010-04-20  3:19 ` [Bug #15669] INFO: suspicious rcu_dereference_check() Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15713] hackbench regression due to commit 9dfc6e68bfe6e Rafael J. Wysocki
2010-04-22 15:45   ` Christoph Lameter
2010-04-22 17:26     ` Pekka Enberg
2010-04-22 17:26       ` Pekka Enberg
2010-04-23 19:18       ` Pekka J Enberg
2010-04-26  6:59         ` Zhang, Yanmin
2010-04-26  6:59           ` Zhang, Yanmin
2010-04-26  7:22           ` Pekka Enberg
2010-04-26  7:22             ` Pekka Enberg
2010-04-26 10:02             ` Tejun Heo
2010-04-26 10:02               ` Tejun Heo
2010-04-26 10:09               ` Pekka Enberg
2010-04-26 10:09                 ` Pekka Enberg
2010-04-26 10:53                 ` Tejun Heo
2010-04-26 10:53                   ` Tejun Heo
2010-04-26 14:17                   ` Pekka J Enberg
2010-04-26 14:33                     ` Tejun Heo
2010-04-26 14:33                       ` Tejun Heo
2010-04-27  1:41                 ` Zhang, Yanmin
2010-04-20  3:19 ` [Bug #15711] 2.6.34-rc3, BUG at mm/slab.c:2989 Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  9:00   ` Heinz Diehl
2010-04-20  9:00     ` Heinz Diehl
2010-04-20  3:19 ` [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c Rafael J. Wysocki
2010-04-26 12:51   ` Sergey Senozhatsky
2010-04-26 12:51     ` Sergey Senozhatsky
2010-04-26 19:24     ` Rafael J. Wysocki
2010-04-26 19:24       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15712] [regression] 2.6.34-rc1 to -rc3 on zaurus: no longer boots Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15719] virtio_net causing kernel BUG when running under VirtualBox Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-23 14:10   ` Thomas Müller
2010-04-23 14:10     ` Thomas Müller
2010-04-23 16:29     ` Rafael J. Wysocki
2010-04-23 16:29       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15744] [2.6.34-rc1 REGRESSION] ahci 0000:00:1f.2: controller reset failed (0xffffffff) Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15730] Ugly rmap NULL ptr deref oopsie on hibernate (was Linux 2.6.34-rc3) Rafael J. Wysocki
2010-04-20  5:27   ` Borislav Petkov
2010-04-21  5:09     ` Rafael J. Wysocki
2010-04-21  5:09       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15729] BUG: physmap modprobe & rmmod Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  4:53   ` Wolfram Sang
2010-04-20  4:53     ` Wolfram Sang
2010-04-20  4:58     ` Randy Dunlap
2010-04-20  4:58       ` Randy Dunlap
2010-04-20  3:19 ` [Bug #15717] bluetooth oops Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15774] 2.6.34-rc3: eth0 (8139too): transmit queue 0 timed out Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15790] Meta-Bug: Regressions Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15788] external usb sound card doesn't work after resume Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15768] Incorrectly calculated free blocks result in ENOSPC from writepage Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15796] [REGRESSION bisected] Sound goes too fast due to commit 7b3a177b0 Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15805] reiserfs locking Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-22  2:52   ` Frederic Weisbecker
2010-04-22  2:52     ` Frederic Weisbecker
2010-04-20  3:19 ` [Bug #15795] 2.6.34-rc4 : OOPS in unmap_vma Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20 20:24   ` Parag Warudkar
2010-04-20 20:24     ` Parag Warudkar
2010-04-21  5:12     ` Rafael J. Wysocki
2010-04-21  5:12       ` Rafael J. Wysocki
2010-04-20  3:19 ` [Bug #15812] utsname.domainname not set in x86_32 processes (causing "YPBINDPROC_DOMAIN: domain not bound" errors) Rafael J. Wysocki
2010-04-20  3:19   ` Rafael J. Wysocki
2010-04-20 13:56 ` 2.6.34-rc5: Reported regressions from 2.6.33 Nick Bowler
2010-04-20 13:56 ` Nick Bowler
2010-04-21  5:15   ` Rafael J. Wysocki
2010-04-21  5:15   ` Rafael J. Wysocki
2010-04-21  5:15     ` Rafael J. Wysocki
2010-04-21  8:57     ` Jerome Glisse
2010-04-21  8:57       ` Jerome Glisse
2010-04-21 16:57       ` Nick Bowler
2010-04-21 16:57       ` Nick Bowler
2010-04-23 10:23         ` Jerome Glisse
     [not found]         ` <20100421165758.GA23565-7BP4RkwGw0uXmMXjJBpWqg@public.gmane.org>
2010-04-23 10:23           ` Jerome Glisse
2010-04-23 10:23             ` Jerome Glisse
2010-04-23 15:31             ` Nick Bowler
     [not found]             ` <20100423102338.GA3151-N6zOBCg9HoVSq9BJjBFyUp/QNRX+jHPU@public.gmane.org>
2010-04-23 15:31               ` Nick Bowler
2010-04-23 15:31                 ` Nick Bowler
2010-04-23 10:23         ` Jerome Glisse
2010-04-21  2:02 ` Ben Gamari
2010-04-21  2:02 ` Ben Gamari
2010-04-21  2:02   ` Ben Gamari
2010-04-21  5:14   ` Rafael J. Wysocki
2010-04-21  5:14   ` Rafael J. Wysocki
  -- strict thread matches above, loose matches on Subject: below --
2010-06-13 14:45 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
2010-06-13 14:48 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
2010-06-13 14:48   ` Rafael J. Wysocki
2010-05-09 21:13 2.6.34-rc6-git6: Reported regressions from 2.6.33 Rafael J. Wysocki
2010-05-09 21:17 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
2010-05-04 20:49 2.6.34-rc6-git2: Reported regressions from 2.6.33 Rafael J. Wysocki
2010-05-04 21:21 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
2010-04-07 21:08 2.6.34-rc3-git6: Reported regressions from 2.6.33 Rafael J. Wysocki
2010-04-07 21:13 ` [Bug #15659] [Regresion] [2.6.34-rc1] [drm:i915_hangcheck_elapsed] *ERROR* Hangcheck timer elapsed... GPU hung Rafael J. Wysocki
2010-04-07 21:13   ` Rafael J. Wysocki

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.