All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.35-rc4-git4: Reported regressions 2.6.33 -> 2.6.34
@ 2010-07-10  0:24 ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:24 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

[NOTES:
 * This list seems to be shrinking at last.
 * The bug entries with the NEEDINFO status will be closed next round if the
   reporters don't follow up.]

This message contains a list of some post-2.6.33 regressions introduced before
2.6.34, for which there are no fixes in the mainline known to the tracking team.
If any of them have been fixed already, please let us know.

If you know of any other unresolved post-2.6.33 regressions, please let us know
either and we'll add them to the list.  Also, please let us know if any
of the entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply to
this message with CCs to the people involved in reporting and handling the
issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2010-07-10      122       25          24
  2010-06-21      114       36          28
  2010-06-13      111       40          34
  2010-05-09       80       27          24
  2010-05-04       76       26          22
  2010-04-20       64       35          34
  2010-04-07       48       35          33
  2010-03-21       15       13          10


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16357
Subject		: acpi-cpufreq fails to load (No such device)
Submitter	: Ambroz Bizjak <ambrop7@gmail.com>
Date		: 2010-07-09 09:40 (1 days old)
Handled-By	: Thomas Renninger <trenn@suse.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16348
Subject		: kswapd continuously active when doing IO
Submitter	: Marius Tolzmann <tolzmann@molgen.mpg.de>
Date		: 2010-07-07 10:58 (3 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16320
Subject		: iwl3945 crashes, seems to be disconnecting from the PCI bus
Submitter	: Satish <eerpini@gmail.com>
Date		: 2010-07-01 08:24 (9 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16318
Subject		: macbook pro 5,1 does not boot with acpi
Submitter	:  <syamajala@gmail.com>
Date		: 2010-06-30 13:38 (10 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16300
Subject		: [2.6.34 regression] mplayer gets out of sync due to problems with ALSA
Submitter	: Artem S. Tashkinov <t.artem@mailcity.com>
Date		: 2010-06-26 20:39 (14 days old)
Handled-By	: Takashi Iwai <tiwai@suse.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16270
Subject		: Image is a hit-or-a-miss. Often displayed green+purple
Submitter	: Vish <drkvi-a@yahoo.com>
Date		: 2010-06-22 10:47 (18 days old)
First-Bad-Commit: http://git.kernel.org/linus/acef4a407ed6e0a9ed87a2747be592fe49e64bdd
Handled-By	: Jean-Francois Moine <moinejf@free.fr>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16233
Subject		: Fwd: [2.6.34] INFO: task rsync:20019 blocked for more than 120 seconds.
Submitter	: Jan De Luyck <mailinglists+linuxkernel_20080830@kcore.org>
Date		: 2010-06-14 19:49 (26 days old)
Message-ID	: <AANLkTimutyh3WIALv3NIxA8Xt5JtU6tp4EWOnuSqhdyD@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127654498016377&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
Subject		: Suspend and VT switch hangs since 2.6.34
Submitter	: Tino Keitel <tino.keitel+xorg@tikei.de>
Date		: 2010-06-09 17:53 (31 days old)
Message-ID	: <20100609175356.GA17332@x61.home>
References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16206
Subject		: PROBLEM: PPP and other serial port related application hangs in kernel space
Submitter	: Ales Teska <ales.teska@gmail.com>
Date		: 2010-06-09 20:46 (31 days old)
Message-ID	: <900E3B14-5B92-4A37-9581-049DB40F4D1C@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127611640301071&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16170
Subject		: Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
Submitter	:  <macjariel@gmail.com>
Date		: 2010-06-09 11:11 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16158
Subject		: winxp guest hangs after idle for ~30 minutes
Submitter	:  <brimhall@pobox.com>
Date		: 2010-06-08 17:52 (32 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16139
Subject		: wait_even_interruptible_timeout(), signal, spin_lock() = system hang
Submitter	: Shirish Pargaonkar <shirishpargaonkar@gmail.com>
Date		: 2010-05-28 16:44 (43 days old)
Message-ID	: <AANLkTiliRFydAhxH2-Dp1RKuz6sq7vgWIcMvLMi68ftg@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127506510328758&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16137
Subject		: Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
Submitter	: armin walland <a.walland@focusmr.com>
Date		: 2010-05-27 12:27 (44 days old)
Message-ID	: <201005271428.01239.a.walland@focusmr.com>
References	: http://marc.info/?l=linux-kernel&m=127496434110736&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16097
Subject		: 2.6.34 on Samsung P460: reset after "Waiting for /dev to be fully populated"
Submitter	: Harald Dunkel <harald.dunkel@aixigo.de>
Date		: 2010-05-25 9:12 (46 days old)
Message-ID	: <4BFB947E.9080509@aixigo.de>
References	: http://marc.info/?l=linux-kernel&m=127477877432254&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16082
Subject		: host panic on kernel 2.6.34
Submitter	: Hao, Xudong <xudong.hao@intel.com>
Date		: 2010-05-24 8:23 (47 days old)
Message-ID	: <BC00F5384FCFC9499AF06F92E8B78A9E04DCCCE242@shsmsx502.ccr.corp.intel.com>
References	: http://marc.info/?l=linux-kernel&m=127468951208864&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16050
Subject		: The ibmcam driver is not working
Submitter	: Bill Davidsen <davidsen@tmr.com>
Date		: 2010-05-25 23:02 (46 days old)
Handled-By	: Hans de Goede <hdegoede@redhat.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16035
Subject		: Incorrect initial resolution of (external) vga monitor with KMS
Submitter	:  <andreas.eckstein@gmx.net>
Date		: 2010-05-23 12:28 (48 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15977
Subject		: WARNING: at lib/dma-debug.c:866 check_for_stack
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2010-05-14 8:56 (57 days old)
Message-ID	: <AANLkTikyx2eaxaiUCFDSfpmn1UG0t2GOxArz6F4wp1LJ@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127382742729825&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15912
Subject		: Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
Submitter	: Øyvind Stegard <oyvinst@ifi.uio.no>
Date		: 2010-05-05 16:20 (66 days old)
Handled-By	: Jaroslav Kysela <perex@perex.cz>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15862
Subject		: 2.6.34-rc4/5: iwlagn unusable until reload
Submitter	: Nico Schottelius <nico-linux-20100427@schottelius.org>
Date		: 2010-04-27 7:49 (74 days old)
Message-ID	: <20100427074934.GB3261@ikn.schottelius.org>
References	: http://marc.info/?l=linux-kernel&m=127235784004839&w=2
Handled-By	: Johannes Berg <johannes@sipsolutions.net>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
Date		: 2010-04-15 21:02 (86 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Date		: 2010-03-31 10:21 (101 days old)
Message-ID	: <20100331102142.GA3294@swordfish.minsk.epam.com>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas@m3y3r.de>
Date		: 2010-03-28 11:31 (104 days old)
Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2010-04-01 01:09 (100 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (52 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
		  Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: https://patchwork.kernel.org/patch/105662/


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions introduced
between 2.6.33 and 2.6.34, unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=15310

Please let the tracking teak know if there are any Bugzilla entries that
should be added to the list in there.

Thanks!


^ permalink raw reply	[flat|nested] 72+ messages in thread

* 2.6.35-rc4-git4: Reported regressions 2.6.33 -> 2.6.34
@ 2010-07-10  0:24 ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:24 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Maciej Rutecki, Andrew Morton, Linus Torvalds,
	Kernel Testers List, Network Development, Linux ACPI,
	Linux PM List, Linux SCSI List, Linux Wireless List, DRI

[NOTES:
 * This list seems to be shrinking at last.
 * The bug entries with the NEEDINFO status will be closed next round if the
   reporters don't follow up.]

This message contains a list of some post-2.6.33 regressions introduced before
2.6.34, for which there are no fixes in the mainline known to the tracking team.
If any of them have been fixed already, please let us know.

If you know of any other unresolved post-2.6.33 regressions, please let us know
either and we'll add them to the list.  Also, please let us know if any
of the entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply to
this message with CCs to the people involved in reporting and handling the
issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2010-07-10      122       25          24
  2010-06-21      114       36          28
  2010-06-13      111       40          34
  2010-05-09       80       27          24
  2010-05-04       76       26          22
  2010-04-20       64       35          34
  2010-04-07       48       35          33
  2010-03-21       15       13          10


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16357
Subject		: acpi-cpufreq fails to load (No such device)
Submitter	: Ambroz Bizjak <ambrop7@gmail.com>
Date		: 2010-07-09 09:40 (1 days old)
Handled-By	: Thomas Renninger <trenn@suse.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16348
Subject		: kswapd continuously active when doing IO
Submitter	: Marius Tolzmann <tolzmann@molgen.mpg.de>
Date		: 2010-07-07 10:58 (3 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16320
Subject		: iwl3945 crashes, seems to be disconnecting from the PCI bus
Submitter	: Satish <eerpini@gmail.com>
Date		: 2010-07-01 08:24 (9 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16318
Subject		: macbook pro 5,1 does not boot with acpi
Submitter	:  <syamajala@gmail.com>
Date		: 2010-06-30 13:38 (10 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16300
Subject		: [2.6.34 regression] mplayer gets out of sync due to problems with ALSA
Submitter	: Artem S. Tashkinov <t.artem@mailcity.com>
Date		: 2010-06-26 20:39 (14 days old)
Handled-By	: Takashi Iwai <tiwai@suse.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16270
Subject		: Image is a hit-or-a-miss. Often displayed green+purple
Submitter	: Vish <drkvi-a@yahoo.com>
Date		: 2010-06-22 10:47 (18 days old)
First-Bad-Commit: http://git.kernel.org/linus/acef4a407ed6e0a9ed87a2747be592fe49e64bdd
Handled-By	: Jean-Francois Moine <moinejf@free.fr>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16233
Subject		: Fwd: [2.6.34] INFO: task rsync:20019 blocked for more than 120 seconds.
Submitter	: Jan De Luyck <mailinglists+linuxkernel_20080830@kcore.org>
Date		: 2010-06-14 19:49 (26 days old)
Message-ID	: <AANLkTimutyh3WIALv3NIxA8Xt5JtU6tp4EWOnuSqhdyD@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127654498016377&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
Subject		: Suspend and VT switch hangs since 2.6.34
Submitter	: Tino Keitel <tino.keitel+xorg@tikei.de>
Date		: 2010-06-09 17:53 (31 days old)
Message-ID	: <20100609175356.GA17332@x61.home>
References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16206
Subject		: PROBLEM: PPP and other serial port related application hangs in kernel space
Submitter	: Ales Teska <ales.teska@gmail.com>
Date		: 2010-06-09 20:46 (31 days old)
Message-ID	: <900E3B14-5B92-4A37-9581-049DB40F4D1C@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127611640301071&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16170
Subject		: Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
Submitter	:  <macjariel@gmail.com>
Date		: 2010-06-09 11:11 (31 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16158
Subject		: winxp guest hangs after idle for ~30 minutes
Submitter	:  <brimhall@pobox.com>
Date		: 2010-06-08 17:52 (32 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16139
Subject		: wait_even_interruptible_timeout(), signal, spin_lock() = system hang
Submitter	: Shirish Pargaonkar <shirishpargaonkar@gmail.com>
Date		: 2010-05-28 16:44 (43 days old)
Message-ID	: <AANLkTiliRFydAhxH2-Dp1RKuz6sq7vgWIcMvLMi68ftg@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127506510328758&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16137
Subject		: Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
Submitter	: armin walland <a.walland@focusmr.com>
Date		: 2010-05-27 12:27 (44 days old)
Message-ID	: <201005271428.01239.a.walland@focusmr.com>
References	: http://marc.info/?l=linux-kernel&m=127496434110736&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16097
Subject		: 2.6.34 on Samsung P460: reset after "Waiting for /dev to be fully populated"
Submitter	: Harald Dunkel <harald.dunkel@aixigo.de>
Date		: 2010-05-25 9:12 (46 days old)
Message-ID	: <4BFB947E.9080509@aixigo.de>
References	: http://marc.info/?l=linux-kernel&m=127477877432254&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16082
Subject		: host panic on kernel 2.6.34
Submitter	: Hao, Xudong <xudong.hao@intel.com>
Date		: 2010-05-24 8:23 (47 days old)
Message-ID	: <BC00F5384FCFC9499AF06F92E8B78A9E04DCCCE242@shsmsx502.ccr.corp.intel.com>
References	: http://marc.info/?l=linux-kernel&m=127468951208864&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16050
Subject		: The ibmcam driver is not working
Submitter	: Bill Davidsen <davidsen@tmr.com>
Date		: 2010-05-25 23:02 (46 days old)
Handled-By	: Hans de Goede <hdegoede@redhat.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16035
Subject		: Incorrect initial resolution of (external) vga monitor with KMS
Submitter	:  <andreas.eckstein@gmx.net>
Date		: 2010-05-23 12:28 (48 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15977
Subject		: WARNING: at lib/dma-debug.c:866 check_for_stack
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2010-05-14 8:56 (57 days old)
Message-ID	: <AANLkTikyx2eaxaiUCFDSfpmn1UG0t2GOxArz6F4wp1LJ@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127382742729825&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15912
Subject		: Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
Submitter	: Øyvind Stegard <oyvinst@ifi.uio.no>
Date		: 2010-05-05 16:20 (66 days old)
Handled-By	: Jaroslav Kysela <perex@perex.cz>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15862
Subject		: 2.6.34-rc4/5: iwlagn unusable until reload
Submitter	: Nico Schottelius <nico-linux-20100427@schottelius.org>
Date		: 2010-04-27 7:49 (74 days old)
Message-ID	: <20100427074934.GB3261@ikn.schottelius.org>
References	: http://marc.info/?l=linux-kernel&m=127235784004839&w=2
Handled-By	: Johannes Berg <johannes@sipsolutions.net>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
Date		: 2010-04-15 21:02 (86 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Date		: 2010-03-31 10:21 (101 days old)
Message-ID	: <20100331102142.GA3294@swordfish.minsk.epam.com>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas@m3y3r.de>
Date		: 2010-03-28 11:31 (104 days old)
Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2010-04-01 01:09 (100 days old)


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (52 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
		  Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: https://patchwork.kernel.org/patch/105662/


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions introduced
between 2.6.33 and 2.6.34, unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=15310

Please let the tracking teak know if there are any Bugzilla entries that
should be added to the list in there.

Thanks!


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:25   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:25 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Villacis Lasso, Chris Wilson

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2010-04-01 01:09 (100 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
@ 2010-07-10  0:25   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:25 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alex Villacis Lasso, Chris Wilson

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15664
Subject		: Graphics hang and kernel backtrace when starting Azureus with Compiz enabled
Submitter	: Alex Villacis Lasso <avillaci-x0m+Mc+nT7uljOmnV8AmnkElSqmLX1BE@public.gmane.org>
Date		: 2010-04-01 01:09 (100 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15862] 2.6.34-rc4/5: iwlagn unusable until reload
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (4 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Johannes Berg, Nico Schottelius

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15862
Subject		: 2.6.34-rc4/5: iwlagn unusable until reload
Submitter	: Nico Schottelius <nico-linux-20100427@schottelius.org>
Date		: 2010-04-27 7:49 (74 days old)
Message-ID	: <20100427074934.GB3261@ikn.schottelius.org>
References	: http://marc.info/?l=linux-kernel&m=127235784004839&w=2
Handled-By	: Johannes Berg <johannes@sipsolutions.net>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Thomas Meyer

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas@m3y3r.de>
Date		: 2010-03-28 11:31 (104 days old)
Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (6 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  2010-07-10  9:52     ` Sergey Senozhatsky
  -1 siblings, 1 reply; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Sergey Senozhatsky

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
Subject		: [r8169] WARNING: at net/sched/sch_generic.c
Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Date		: 2010-03-31 10:21 (101 days old)
Message-ID	: <20100331102142.GA3294@swordfish.minsk.epam.com>
References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15912] Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jaroslav Kysela,
	Øyvind Stegard

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15912
Subject		: Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
Submitter	: Øyvind Stegard <oyvinst@ifi.uio.no>
Date		: 2010-05-05 16:20 (66 days old)
Handled-By	: Jaroslav Kysela <perex@perex.cz>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15805] reiserfs locking
  2010-07-10  0:24 ` Rafael J. Wysocki
  (?)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  2010-07-10  1:45   ` Frederic Weisbecker
  -1 siblings, 1 reply; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Alexander Beregalov,
	Frederic Weisbecker

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
Subject		: reiserfs locking
Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
Date		: 2010-04-15 21:02 (86 days old)
Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15977] WARNING: at lib/dma-debug.c:866 check_for_stack
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Zdenek Kabelac

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15977
Subject		: WARNING: at lib/dma-debug.c:866 check_for_stack
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2010-05-14 8:56 (57 days old)
Message-ID	: <AANLkTikyx2eaxaiUCFDSfpmn1UG0t2GOxArz6F4wp1LJ@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127382742729825&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Thomas Meyer

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
Submitter	: Thomas Meyer <thomas-VsYtu1Qij5c@public.gmane.org>
Date		: 2010-03-28 11:31 (104 days old)
Message-ID	: <1269775909.5301.4.camel-bi+AKbBUZKY6gyzm1THtWbp2dZbC/Bob@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15912] Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jaroslav Kysela,
	Øyvind Stegard

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15912
Subject		: Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec)
Submitter	: Øyvind Stegard <oyvinst-6miFZF/5cTBuMpJDpNschA@public.gmane.org>
Date		: 2010-05-05 16:20 (66 days old)
Handled-By	: Jaroslav Kysela <perex-/Fr2/VpizcU@public.gmane.org>


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #15977] WARNING: at lib/dma-debug.c:866 check_for_stack
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Zdenek Kabelac

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15977
Subject		: WARNING: at lib/dma-debug.c:866 check_for_stack
Submitter	: Zdenek Kabelac <zdenek.kabelac-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-05-14 8:56 (57 days old)
Message-ID	: <AANLkTikyx2eaxaiUCFDSfpmn1UG0t2GOxArz6F4wp1LJ-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127382742729825&w=2


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (7 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bjorn Helgaas,
	Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (52 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
		  Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: https://patchwork.kernel.org/patch/105662/



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16035] Incorrect initial resolution of (external) vga monitor with KMS
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, andreas.eckstein

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16035
Subject		: Incorrect initial resolution of (external) vga monitor with KMS
Submitter	:  <andreas.eckstein@gmx.net>
Date		: 2010-05-23 12:28 (48 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16050] The ibmcam driver is not working
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bill Davidsen, Hans de Goede

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16050
Subject		: The ibmcam driver is not working
Submitter	: Bill Davidsen <davidsen@tmr.com>
Date		: 2010-05-25 23:02 (46 days old)
Handled-By	: Hans de Goede <hdegoede@redhat.com>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16050] The ibmcam driver is not working
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bill Davidsen, Hans de Goede

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16050
Subject		: The ibmcam driver is not working
Submitter	: Bill Davidsen <davidsen-sQDSfeB7uhw@public.gmane.org>
Date		: 2010-05-25 23:02 (46 days old)
Handled-By	: Hans de Goede <hdegoede-H+wXaHxf7aLQT0dZR+AlfA@public.gmane.org>


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16035] Incorrect initial resolution of (external) vga monitor with KMS
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, andreas.eckstein

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16035
Subject		: Incorrect initial resolution of (external) vga monitor with KMS
Submitter	:  <andreas.eckstein@gmx.net>
Date		: 2010-05-23 12:28 (48 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16082] host panic on kernel 2.6.34
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (12 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Hao, Xudong

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16082
Subject		: host panic on kernel 2.6.34
Submitter	: Hao, Xudong <xudong.hao@intel.com>
Date		: 2010-05-24 8:23 (47 days old)
Message-ID	: <BC00F5384FCFC9499AF06F92E8B78A9E04DCCCE242@shsmsx502.ccr.corp.intel.com>
References	: http://marc.info/?l=linux-kernel&m=127468951208864&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16097] 2.6.34 on Samsung P460: reset after "Waiting for /dev to be fully populated"
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (10 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Harald Dunkel

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16097
Subject		: 2.6.34 on Samsung P460: reset after "Waiting for /dev to be fully populated"
Submitter	: Harald Dunkel <harald.dunkel@aixigo.de>
Date		: 2010-05-25 9:12 (46 days old)
Message-ID	: <4BFB947E.9080509@aixigo.de>
References	: http://marc.info/?l=linux-kernel&m=127477877432254&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16137] Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, armin walland

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16137
Subject		: Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
Submitter	: armin walland <a.walland@focusmr.com>
Date		: 2010-05-27 12:27 (44 days old)
Message-ID	: <201005271428.01239.a.walland@focusmr.com>
References	: http://marc.info/?l=linux-kernel&m=127496434110736&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16137] Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, armin walland

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16137
Subject		: Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name
Submitter	: armin walland <a.walland-3PHDqMh92CpBDgjK7y7TUQ@public.gmane.org>
Date		: 2010-05-27 12:27 (44 days old)
Message-ID	: <201005271428.01239.a.walland-3PHDqMh92CpBDgjK7y7TUQ@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127496434110736&w=2


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16158] winxp guest hangs after idle for ~30 minutes
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, brimhall

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16158
Subject		: winxp guest hangs after idle for ~30 minutes
Submitter	:  <brimhall@pobox.com>
Date		: 2010-06-08 17:52 (32 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16170] Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, macjariel

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16170
Subject		: Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
Submitter	:  <macjariel@gmail.com>
Date		: 2010-06-09 11:11 (31 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16139] wait_even_interruptible_timeout(), signal, spin_lock() = system hang
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (15 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Shirish Pargaonkar

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16139
Subject		: wait_even_interruptible_timeout(), signal, spin_lock() = system hang
Submitter	: Shirish Pargaonkar <shirishpargaonkar@gmail.com>
Date		: 2010-05-28 16:44 (43 days old)
Message-ID	: <AANLkTiliRFydAhxH2-Dp1RKuz6sq7vgWIcMvLMi68ftg@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127506510328758&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16158] winxp guest hangs after idle for ~30 minutes
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, brimhall

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16158
Subject		: winxp guest hangs after idle for ~30 minutes
Submitter	:  <brimhall@pobox.com>
Date		: 2010-06-08 17:52 (32 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16170] Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, macjariel

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16170
Subject		: Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34
Submitter	:  <macjariel@gmail.com>
Date		: 2010-06-09 11:11 (31 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16206] PROBLEM: PPP and other serial port related application hangs in kernel space
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, Ales Teska

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16206
Subject		: PROBLEM: PPP and other serial port related application hangs in kernel space
Submitter	: Ales Teska <ales.teska@gmail.com>
Date		: 2010-06-09 20:46 (31 days old)
Message-ID	: <900E3B14-5B92-4A37-9581-049DB40F4D1C@gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127611640301071&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16207] Suspend and VT switch hangs since 2.6.34
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (18 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  2010-07-12 16:20     ` Jesse Barnes
  -1 siblings, 1 reply; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Tino Keitel

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
Subject		: Suspend and VT switch hangs since 2.6.34
Submitter	: Tino Keitel <tino.keitel+xorg@tikei.de>
Date		: 2010-06-09 17:53 (31 days old)
Message-ID	: <20100609175356.GA17332@x61.home>
References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16233] Fwd: [2.6.34] INFO: task rsync:20019 blocked for more than 120 seconds.
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (17 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jan De Luyck

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16233
Subject		: Fwd: [2.6.34] INFO: task rsync:20019 blocked for more than 120 seconds.
Submitter	: Jan De Luyck <mailinglists+linuxkernel_20080830@kcore.org>
Date		: 2010-06-14 19:49 (26 days old)
Message-ID	: <AANLkTimutyh3WIALv3NIxA8Xt5JtU6tp4EWOnuSqhdyD@mail.gmail.com>
References	: http://marc.info/?l=linux-kernel&m=127654498016377&w=2



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16206] PROBLEM: PPP and other serial port related application hangs in kernel space
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, Ales Teska

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16206
Subject		: PROBLEM: PPP and other serial port related application hangs in kernel space
Submitter	: Ales Teska <ales.teska-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-06-09 20:46 (31 days old)
Message-ID	: <900E3B14-5B92-4A37-9581-049DB40F4D1C-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
References	: http://marc.info/?l=linux-kernel&m=127611640301071&w=2


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16300] [2.6.34 regression] mplayer gets out of sync due to problems with ALSA
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (19 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Artem S. Tashkinov,
	Jaroslav Kysela, Takashi Iwai

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16300
Subject		: [2.6.34 regression] mplayer gets out of sync due to problems with ALSA
Submitter	: Artem S. Tashkinov <t.artem@mailcity.com>
Date		: 2010-06-26 20:39 (14 days old)
Handled-By	: Takashi Iwai <tiwai@suse.de>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16270] Image is a hit-or-a-miss. Often displayed green+purple
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jean-Francois Moine, Vish

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16270
Subject		: Image is a hit-or-a-miss. Often displayed green+purple
Submitter	: Vish <drkvi-a@yahoo.com>
Date		: 2010-06-22 10:47 (18 days old)
First-Bad-Commit: http://git.kernel.org/linus/acef4a407ed6e0a9ed87a2747be592fe49e64bdd
Handled-By	: Jean-Francois Moine <moinejf@free.fr>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16270] Image is a hit-or-a-miss. Often displayed green+purple
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Jean-Francois Moine, Vish

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16270
Subject		: Image is a hit-or-a-miss. Often displayed green+purple
Submitter	: Vish <drkvi-a-/E1597aS9LQAvxtiuMwx3w@public.gmane.org>
Date		: 2010-06-22 10:47 (18 days old)
First-Bad-Commit: http://git.kernel.org/linus/acef4a407ed6e0a9ed87a2747be592fe49e64bdd
Handled-By	: Jean-Francois Moine <moinejf-GANU6spQydw@public.gmane.org>


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16348] kswapd continuously active when doing IO
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Marius Tolzmann

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16348
Subject		: kswapd continuously active when doing IO
Submitter	: Marius Tolzmann <tolzmann@molgen.mpg.de>
Date		: 2010-07-07 10:58 (3 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16320] iwl3945 crashes, seems to be disconnecting from the PCI bus
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (22 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, Satish

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16320
Subject		: iwl3945 crashes, seems to be disconnecting from the PCI bus
Submitter	: Satish <eerpini@gmail.com>
Date		: 2010-07-01 08:24 (9 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16318] macbook pro 5,1 does not boot with acpi
  2010-07-10  0:24 ` Rafael J. Wysocki
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Maciej Rutecki, syamajala

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16318
Subject		: macbook pro 5,1 does not boot with acpi
Submitter	:  <syamajala@gmail.com>
Date		: 2010-06-30 13:38 (10 days old)



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16348] kswapd continuously active when doing IO
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Marius Tolzmann

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16348
Subject		: kswapd continuously active when doing IO
Submitter	: Marius Tolzmann <tolzmann-KUpvgZVWgV9o1qOY/usvUg@public.gmane.org>
Date		: 2010-07-07 10:58 (3 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16318] macbook pro 5,1 does not boot with acpi
@ 2010-07-10  0:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, syamajala-Re5JQEeQqe8AvxtiuMwx3w

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16318
Subject		: macbook pro 5,1 does not boot with acpi
Submitter	:  <syamajala-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
Date		: 2010-06-30 13:38 (10 days old)


^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16357] acpi-cpufreq fails to load (No such device)
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (24 preceding siblings ...)
  (?)
@ 2010-07-10  0:33 ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10  0:33 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Ambroz Bizjak, Thomas Renninger

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16357
Subject		: acpi-cpufreq fails to load (No such device)
Submitter	: Ambroz Bizjak <ambrop7@gmail.com>
Date		: 2010-07-09 09:40 (1 days old)
Handled-By	: Thomas Renninger <trenn@suse.de>



^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
  2010-07-10  0:33 ` [Bug #15805] reiserfs locking Rafael J. Wysocki
@ 2010-07-10  1:45   ` Frederic Weisbecker
  2010-07-10  7:06       ` Ingo Molnar
  0 siblings, 1 reply; 72+ messages in thread
From: Frederic Weisbecker @ 2010-07-10  1:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alexander Beregalov

On Sat, Jul 10, 2010 at 02:33:24AM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.33 and 2.6.34.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> Subject		: reiserfs locking
> Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
> Date		: 2010-04-15 21:02 (86 days old)
> Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
> References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
> Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>


It's a duplicate of 16334. Or rather 16334 is a duplicate of this
but the discussion about the issue was more developped in 16334.

Anyway this is not a regression (at least not recent) and the fix
from Al is in the vfs tree in the for-next branch on commit
6c2bdaf089a3876226893fab00dd83596c465ad2
"Fix reiserfs_file_release()"

Thanks.


^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: 2.6.35-rc4-git4: Reported regressions 2.6.33 -> 2.6.34
  2010-07-10  0:24 ` Rafael J. Wysocki
                   ` (25 preceding siblings ...)
  (?)
@ 2010-07-10  3:06 ` Luis R. Rodriguez
  -1 siblings, 0 replies; 72+ messages in thread
From: Luis R. Rodriguez @ 2010-07-10  3:06 UTC (permalink / raw)
  To: linux-wireless; +Cc: Rafael J. Wysocki, reinette chatre, Johannes Berg

Below are the 802.11 ones only. One for iwl3945, the other for iwlagn:

On Fri, Jul 9, 2010 at 5:24 PM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> Unresolved regressions
> ----------------------

> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=16320
> Subject         : iwl3945 crashes, seems to be disconnecting from the PCI bus
> Submitter       : Satish <eerpini@gmail.com>
> Date            : 2010-07-01 08:24 (9 days old)

> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=15862
> Subject         : 2.6.34-rc4/5: iwlagn unusable until reload
> Submitter       : Nico Schottelius <nico-linux-20100427@schottelius.org>
> Date            : 2010-04-27 7:49 (74 days old)
> Message-ID      : <20100427074934.GB3261@ikn.schottelius.org>
> References      : http://marc.info/?l=linux-kernel&m=127235784004839&w=2
> Handled-By      : Johannes Berg <johannes@sipsolutions.net>

  Luis

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
  2010-07-10  1:45   ` Frederic Weisbecker
@ 2010-07-10  7:06       ` Ingo Molnar
  0 siblings, 0 replies; 72+ messages in thread
From: Ingo Molnar @ 2010-07-10  7:06 UTC (permalink / raw)
  To: Frederic Weisbecker
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alexander Beregalov,
	Linus Torvalds, Alexander Viro


* Frederic Weisbecker <fweisbec@gmail.com> wrote:

> On Sat, Jul 10, 2010 at 02:33:24AM +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> > Subject		: reiserfs locking
> > Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
> > Date		: 2010-04-15 21:02 (86 days old)
> > Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
> > References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
> > Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>
> 
> 
> It's a duplicate of 16334. Or rather 16334 is a duplicate of this
> but the discussion about the issue was more developped in 16334.
> 
> Anyway this is not a regression (at least not recent) and the fix
> from Al is in the vfs tree in the for-next branch on commit
> 6c2bdaf089a3876226893fab00dd83596c465ad2
> "Fix reiserfs_file_release()"

Since it's a reproducible deadlock maybe the fix should go upstream faster 
than v2.6.36?

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-07-10  7:06       ` Ingo Molnar
  0 siblings, 0 replies; 72+ messages in thread
From: Ingo Molnar @ 2010-07-10  7:06 UTC (permalink / raw)
  To: Frederic Weisbecker
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alexander Beregalov,
	Linus Torvalds, Alexander Viro


* Frederic Weisbecker <fweisbec-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org> wrote:

> On Sat, Jul 10, 2010 at 02:33:24AM +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> > Subject		: reiserfs locking
> > Submitter	: Alexander Beregalov <a.beregalov-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > Date		: 2010-04-15 21:02 (86 days old)
> > Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
> > Handled-By	: Frederic Weisbecker <fweisbec-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> 
> 
> It's a duplicate of 16334. Or rather 16334 is a duplicate of this
> but the discussion about the issue was more developped in 16334.
> 
> Anyway this is not a regression (at least not recent) and the fix
> from Al is in the vfs tree in the for-next branch on commit
> 6c2bdaf089a3876226893fab00dd83596c465ad2
> "Fix reiserfs_file_release()"

Since it's a reproducible deadlock maybe the fix should go upstream faster 
than v2.6.36?

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
  2010-07-10  0:33   ` Rafael J. Wysocki
  (?)
@ 2010-07-10  8:41   ` Thomas Meyer
  2010-07-10 12:56       ` Rafael J. Wysocki
  -1 siblings, 1 reply; 72+ messages in thread
From: Thomas Meyer @ 2010-07-10  8:41 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

Am Samstag, den 10.07.2010, 02:33 +0200 schrieb Rafael J. Wysocki:
> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.33 and 2.6.34.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
> Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
> Submitter	: Thomas Meyer <thomas@m3y3r.de>
> Date		: 2010-03-28 11:31 (104 days old)
> Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
> References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2

Still see the warning in 2.6.34.1:

[ 1466.091349] IMA: unmeasured files on fsmagic: 1021994
[ 1466.091356] ima_dec_counts: open/free imbalance (r:0 w:-1 o:-1)
[ 1466.091360] Pid: 2357, comm: async/10 Tainted: G        W  2.6.34.1 #3
[ 1466.091362] Call Trace:
[ 1466.091371]  [<c08865c7>] ? printk+0x1d/0x26
[ 1466.091377]  [<c05f994f>] ima_file_free+0x16f/0x210
[ 1466.091384]  [<c04d7742>] __fput+0xf2/0x1f0
[ 1466.091388]  [<c04d785d>] fput+0x1d/0x30
[ 1466.091394]  [<c06cad8f>] drm_gem_object_free_common+0x1f/0x40
[ 1466.091398]  [<c06cae30>] ? drm_gem_object_free+0x0/0x40
[ 1466.091402]  [<c06cae61>] drm_gem_object_free+0x31/0x40
[ 1466.091407]  [<c061d59c>] kref_put+0x2c/0x60
[ 1466.091412]  [<c06e7308>] i915_gem_cleanup_ringbuffer+0x48/0x70
[ 1466.091416]  [<c06e8a6c>] i915_gem_idle+0x9c/0x120
[ 1466.091420]  [<c06dbe1d>] i915_drm_freeze+0x3d/0xa0
[ 1466.091423]  [<c06dbfde>] i915_pm_suspend+0x2e/0x80
[ 1466.091427]  [<c0886d0a>] ? wait_for_common+0x1a/0xf0
[ 1466.091432]  [<c0636629>] pci_pm_suspend+0x49/0x110
[ 1466.091436]  [<c06365e0>] ? pci_pm_suspend+0x0/0x110
[ 1466.091441]  [<c0718be1>] pm_op+0x181/0x1d0
[ 1466.091445]  [<c0711d34>] ? device_for_each_child+0x54/0x60
[ 1466.091449]  [<c071959f>] __device_suspend+0xbf/0x110
[ 1466.091453]  [<c07199e3>] async_suspend+0x23/0x60
[ 1466.091457]  [<c0450025>] async_thread+0xc5/0x210
[ 1466.091461]  [<c0886931>] ? schedule+0x1e1/0x450
[ 1466.091472]  [<c042bd60>] ? default_wake_function+0x0/0x20
[ 1466.091476]  [<c044ff60>] ? async_thread+0x0/0x210
[ 1466.091480]  [<c04493c4>] kthread+0x74/0x80
[ 1466.091483]  [<c0449350>] ? kthread+0x0/0x80
[ 1466.091488]  [<c040347e>] kernel_thread_helper+0x6/0x10
[ 1466.096531] iint_free: writecount: -1
[ 1466.096533] iint_free: opencount: -1
[ 1466.096535] iint_free: writecount: -1
[ 1466.096537] iint_free: opencount: -1
[ 1466.103256] ehci_hcd 0000:00:1d.7: PCI INT A disabled



^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
  2010-07-10  0:33 ` [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c Rafael J. Wysocki
@ 2010-07-10  9:52     ` Sergey Senozhatsky
  0 siblings, 0 replies; 72+ messages in thread
From: Sergey Senozhatsky @ 2010-07-10  9:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Sergey Senozhatsky

[-- Attachment #1: Type: text/plain, Size: 2550 bytes --]

On (07/10/10 02:33), Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
> Subject		: [r8169] WARNING: at net/sched/sch_generic.c
> Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
> Date		: 2010-03-31 10:21 (101 days old)
> Message-ID	: <20100331102142.GA3294@swordfish.minsk.epam.com>
> References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2
> 
> 

Hello,

[ 3564.850086] pktgen 2.73: Packet Generator for packet performance testing.
[ 3580.993027] ------------[ cut here ]------------
[ 3580.993039] WARNING: at net/sched/sch_generic.c:258 dev_watchdog+0xc1/0x129()
[ 3580.993043] Hardware name: F3JC                
[ 3580.993046] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
[ 3580.993049] Modules linked in: pktgen ppp_async crc_ccitt ipv6 ppp_generic slhc usb_storage snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_hwdep snd_hda_codec_si3054 snd_pcm_oss snd_mixer_oss
snd_hda_codec_realtek sdhci_pci sdhci mmc_core asus_laptop sparse_keymap led_class snd_hda_intel snd_hda_codec snd_pcm psmouse rng_core i2c_i801 snd_timer snd_page_alloc sg snd soundcore serio_raw evdev r8169 mii usbhid hid uhci_hcd
ehci_hcd sr_mod usbcore cdrom sd_mod ata_piix
[ 3580.993120] Pid: 0, comm: swapper Not tainted 2.6.35-rc4-dbg-git4-00247-g5bbf43d-dirty #72
[ 3580.993124] Call Trace:
[ 3580.993132]  [<c102e3a6>] warn_slowpath_common+0x65/0x7a
[ 3580.993137]  [<c12694af>] ? dev_watchdog+0xc1/0x129
[ 3580.993143]  [<c102e41f>] warn_slowpath_fmt+0x26/0x2a
[ 3580.993148]  [<c12694af>] dev_watchdog+0xc1/0x129
[ 3580.993155]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
[ 3580.993160]  [<c1037104>] run_timer_softirq+0x18f/0x22b
[ 3580.993165]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
[ 3580.993171]  [<c12693ee>] ? dev_watchdog+0x0/0x129
[ 3580.993177]  [<c1032c2d>] __do_softirq+0x88/0x10c
[ 3580.993183]  [<c1032ce0>] do_softirq+0x2f/0x47
[ 3580.993188]  [<c1032f9d>] irq_exit+0x38/0x75
[ 3580.993193]  [<c10159b8>] smp_apic_timer_interrupt+0x5f/0x6d
[ 3580.993200]  [<c12c732a>] apic_timer_interrupt+0x36/0x3c
[ 3580.993207]  [<c104007b>] ? __kfifo_peek_n+0x1b/0x2b
[ 3580.993213]  [<c11dd5f6>] ? acpi_idle_enter_simple+0x117/0x14b
[ 3580.993220]  [<c12468e9>] cpuidle_idle_call+0x6a/0xa0
[ 3580.993225]  [<c100170d>] cpu_idle+0x89/0xbe
[ 3580.993232]  [<c12c1e6d>] start_secondary+0x1f4/0x1fb
[ 3580.993237] ---[ end trace 0e0b0610391f3050 ]---
[ 3581.009527] r8169 0000:02:00.0: eth0: link up


	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
@ 2010-07-10  9:52     ` Sergey Senozhatsky
  0 siblings, 0 replies; 72+ messages in thread
From: Sergey Senozhatsky @ 2010-07-10  9:52 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Sergey Senozhatsky

[-- Attachment #1: Type: text/plain, Size: 2605 bytes --]

On (07/10/10 02:33), Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
> Subject		: [r8169] WARNING: at net/sched/sch_generic.c
> Submitter	: Sergey Senozhatsky <sergey.senozhatsky-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> Date		: 2010-03-31 10:21 (101 days old)
> Message-ID	: <20100331102142.GA3294-dY8u8AhHFaWtd10JCjopabkcH5ONE+aC@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2
> 
> 

Hello,

[ 3564.850086] pktgen 2.73: Packet Generator for packet performance testing.
[ 3580.993027] ------------[ cut here ]------------
[ 3580.993039] WARNING: at net/sched/sch_generic.c:258 dev_watchdog+0xc1/0x129()
[ 3580.993043] Hardware name: F3JC                
[ 3580.993046] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
[ 3580.993049] Modules linked in: pktgen ppp_async crc_ccitt ipv6 ppp_generic slhc usb_storage snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_hwdep snd_hda_codec_si3054 snd_pcm_oss snd_mixer_oss
snd_hda_codec_realtek sdhci_pci sdhci mmc_core asus_laptop sparse_keymap led_class snd_hda_intel snd_hda_codec snd_pcm psmouse rng_core i2c_i801 snd_timer snd_page_alloc sg snd soundcore serio_raw evdev r8169 mii usbhid hid uhci_hcd
ehci_hcd sr_mod usbcore cdrom sd_mod ata_piix
[ 3580.993120] Pid: 0, comm: swapper Not tainted 2.6.35-rc4-dbg-git4-00247-g5bbf43d-dirty #72
[ 3580.993124] Call Trace:
[ 3580.993132]  [<c102e3a6>] warn_slowpath_common+0x65/0x7a
[ 3580.993137]  [<c12694af>] ? dev_watchdog+0xc1/0x129
[ 3580.993143]  [<c102e41f>] warn_slowpath_fmt+0x26/0x2a
[ 3580.993148]  [<c12694af>] dev_watchdog+0xc1/0x129
[ 3580.993155]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
[ 3580.993160]  [<c1037104>] run_timer_softirq+0x18f/0x22b
[ 3580.993165]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
[ 3580.993171]  [<c12693ee>] ? dev_watchdog+0x0/0x129
[ 3580.993177]  [<c1032c2d>] __do_softirq+0x88/0x10c
[ 3580.993183]  [<c1032ce0>] do_softirq+0x2f/0x47
[ 3580.993188]  [<c1032f9d>] irq_exit+0x38/0x75
[ 3580.993193]  [<c10159b8>] smp_apic_timer_interrupt+0x5f/0x6d
[ 3580.993200]  [<c12c732a>] apic_timer_interrupt+0x36/0x3c
[ 3580.993207]  [<c104007b>] ? __kfifo_peek_n+0x1b/0x2b
[ 3580.993213]  [<c11dd5f6>] ? acpi_idle_enter_simple+0x117/0x14b
[ 3580.993220]  [<c12468e9>] cpuidle_idle_call+0x6a/0xa0
[ 3580.993225]  [<c100170d>] cpu_idle+0x89/0xbe
[ 3580.993232]  [<c12c1e6d>] start_secondary+0x1f4/0x1fb
[ 3580.993237] ---[ end trace 0e0b0610391f3050 ]---
[ 3581.009527] r8169 0000:02:00.0: eth0: link up


	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
@ 2010-07-10 12:56       ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10 12:56 UTC (permalink / raw)
  To: Thomas Meyer
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Saturday, July 10, 2010, Thomas Meyer wrote:
> Am Samstag, den 10.07.2010, 02:33 +0200 schrieb Rafael J. Wysocki:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
> > Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
> > Submitter	: Thomas Meyer <thomas@m3y3r.de>
> > Date		: 2010-03-28 11:31 (104 days old)
> > Message-ID	: <1269775909.5301.4.camel@localhost.localdomain>
> > References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2
> 
> Still see the warning in 2.6.34.1:
> 
> [ 1466.091349] IMA: unmeasured files on fsmagic: 1021994
> [ 1466.091356] ima_dec_counts: open/free imbalance (r:0 w:-1 o:-1)
> [ 1466.091360] Pid: 2357, comm: async/10 Tainted: G        W  2.6.34.1 #3
> [ 1466.091362] Call Trace:
> [ 1466.091371]  [<c08865c7>] ? printk+0x1d/0x26
> [ 1466.091377]  [<c05f994f>] ima_file_free+0x16f/0x210
> [ 1466.091384]  [<c04d7742>] __fput+0xf2/0x1f0
> [ 1466.091388]  [<c04d785d>] fput+0x1d/0x30
> [ 1466.091394]  [<c06cad8f>] drm_gem_object_free_common+0x1f/0x40
> [ 1466.091398]  [<c06cae30>] ? drm_gem_object_free+0x0/0x40
> [ 1466.091402]  [<c06cae61>] drm_gem_object_free+0x31/0x40
> [ 1466.091407]  [<c061d59c>] kref_put+0x2c/0x60
> [ 1466.091412]  [<c06e7308>] i915_gem_cleanup_ringbuffer+0x48/0x70
> [ 1466.091416]  [<c06e8a6c>] i915_gem_idle+0x9c/0x120
> [ 1466.091420]  [<c06dbe1d>] i915_drm_freeze+0x3d/0xa0
> [ 1466.091423]  [<c06dbfde>] i915_pm_suspend+0x2e/0x80
> [ 1466.091427]  [<c0886d0a>] ? wait_for_common+0x1a/0xf0
> [ 1466.091432]  [<c0636629>] pci_pm_suspend+0x49/0x110
> [ 1466.091436]  [<c06365e0>] ? pci_pm_suspend+0x0/0x110
> [ 1466.091441]  [<c0718be1>] pm_op+0x181/0x1d0
> [ 1466.091445]  [<c0711d34>] ? device_for_each_child+0x54/0x60
> [ 1466.091449]  [<c071959f>] __device_suspend+0xbf/0x110
> [ 1466.091453]  [<c07199e3>] async_suspend+0x23/0x60
> [ 1466.091457]  [<c0450025>] async_thread+0xc5/0x210
> [ 1466.091461]  [<c0886931>] ? schedule+0x1e1/0x450
> [ 1466.091472]  [<c042bd60>] ? default_wake_function+0x0/0x20
> [ 1466.091476]  [<c044ff60>] ? async_thread+0x0/0x210
> [ 1466.091480]  [<c04493c4>] kthread+0x74/0x80
> [ 1466.091483]  [<c0449350>] ? kthread+0x0/0x80
> [ 1466.091488]  [<c040347e>] kernel_thread_helper+0x6/0x10
> [ 1466.096531] iint_free: writecount: -1
> [ 1466.096533] iint_free: opencount: -1
> [ 1466.096535] iint_free: writecount: -1
> [ 1466.096537] iint_free: opencount: -1
> [ 1466.103256] ehci_hcd 0000:00:1d.7: PCI INT A disabled

Thanks for the update.

Have you tried the current mainlne?

Rafael

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
@ 2010-07-10 12:56       ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10 12:56 UTC (permalink / raw)
  To: Thomas Meyer
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki

On Saturday, July 10, 2010, Thomas Meyer wrote:
> Am Samstag, den 10.07.2010, 02:33 +0200 schrieb Rafael J. Wysocki:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15673
> > Subject		: 2.6.34-rc2: "ima_dec_counts: open/free imbalance"?
> > Submitter	: Thomas Meyer <thomas-VsYtu1Qij5c@public.gmane.org>
> > Date		: 2010-03-28 11:31 (104 days old)
> > Message-ID	: <1269775909.5301.4.camel-bi+AKbBUZKY6gyzm1THtWbp2dZbC/Bob@public.gmane.org>
> > References	: http://marc.info/?l=linux-kernel&m=126977593326800&w=2
> 
> Still see the warning in 2.6.34.1:
> 
> [ 1466.091349] IMA: unmeasured files on fsmagic: 1021994
> [ 1466.091356] ima_dec_counts: open/free imbalance (r:0 w:-1 o:-1)
> [ 1466.091360] Pid: 2357, comm: async/10 Tainted: G        W  2.6.34.1 #3
> [ 1466.091362] Call Trace:
> [ 1466.091371]  [<c08865c7>] ? printk+0x1d/0x26
> [ 1466.091377]  [<c05f994f>] ima_file_free+0x16f/0x210
> [ 1466.091384]  [<c04d7742>] __fput+0xf2/0x1f0
> [ 1466.091388]  [<c04d785d>] fput+0x1d/0x30
> [ 1466.091394]  [<c06cad8f>] drm_gem_object_free_common+0x1f/0x40
> [ 1466.091398]  [<c06cae30>] ? drm_gem_object_free+0x0/0x40
> [ 1466.091402]  [<c06cae61>] drm_gem_object_free+0x31/0x40
> [ 1466.091407]  [<c061d59c>] kref_put+0x2c/0x60
> [ 1466.091412]  [<c06e7308>] i915_gem_cleanup_ringbuffer+0x48/0x70
> [ 1466.091416]  [<c06e8a6c>] i915_gem_idle+0x9c/0x120
> [ 1466.091420]  [<c06dbe1d>] i915_drm_freeze+0x3d/0xa0
> [ 1466.091423]  [<c06dbfde>] i915_pm_suspend+0x2e/0x80
> [ 1466.091427]  [<c0886d0a>] ? wait_for_common+0x1a/0xf0
> [ 1466.091432]  [<c0636629>] pci_pm_suspend+0x49/0x110
> [ 1466.091436]  [<c06365e0>] ? pci_pm_suspend+0x0/0x110
> [ 1466.091441]  [<c0718be1>] pm_op+0x181/0x1d0
> [ 1466.091445]  [<c0711d34>] ? device_for_each_child+0x54/0x60
> [ 1466.091449]  [<c071959f>] __device_suspend+0xbf/0x110
> [ 1466.091453]  [<c07199e3>] async_suspend+0x23/0x60
> [ 1466.091457]  [<c0450025>] async_thread+0xc5/0x210
> [ 1466.091461]  [<c0886931>] ? schedule+0x1e1/0x450
> [ 1466.091472]  [<c042bd60>] ? default_wake_function+0x0/0x20
> [ 1466.091476]  [<c044ff60>] ? async_thread+0x0/0x210
> [ 1466.091480]  [<c04493c4>] kthread+0x74/0x80
> [ 1466.091483]  [<c0449350>] ? kthread+0x0/0x80
> [ 1466.091488]  [<c040347e>] kernel_thread_helper+0x6/0x10
> [ 1466.096531] iint_free: writecount: -1
> [ 1466.096533] iint_free: opencount: -1
> [ 1466.096535] iint_free: writecount: -1
> [ 1466.096537] iint_free: opencount: -1
> [ 1466.103256] ehci_hcd 0000:00:1d.7: PCI INT A disabled

Thanks for the update.

Have you tried the current mainlne?

Rafael

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c
  2010-07-10  9:52     ` Sergey Senozhatsky
  (?)
@ 2010-07-10 12:59     ` Rafael J. Wysocki
  -1 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-10 12:59 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	ACPI Devel Maling List

On Saturday, July 10, 2010, Sergey Senozhatsky wrote:
> On (07/10/10 02:33), Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15704
> > Subject		: [r8169] WARNING: at net/sched/sch_generic.c
> > Submitter	: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
> > Date		: 2010-03-31 10:21 (101 days old)
> > Message-ID	: <20100331102142.GA3294@swordfish.minsk.epam.com>
> > References	: http://marc.info/?l=linux-kernel&m=127003090406108&w=2
> > 
> > 
> 
> Hello,
> 
> [ 3564.850086] pktgen 2.73: Packet Generator for packet performance testing.
> [ 3580.993027] ------------[ cut here ]------------
> [ 3580.993039] WARNING: at net/sched/sch_generic.c:258 dev_watchdog+0xc1/0x129()
> [ 3580.993043] Hardware name: F3JC                
> [ 3580.993046] NETDEV WATCHDOG: eth0 (r8169): transmit queue 0 timed out
> [ 3580.993049] Modules linked in: pktgen ppp_async crc_ccitt ipv6 ppp_generic slhc usb_storage snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_hwdep snd_hda_codec_si3054 snd_pcm_oss snd_mixer_oss
> snd_hda_codec_realtek sdhci_pci sdhci mmc_core asus_laptop sparse_keymap led_class snd_hda_intel snd_hda_codec snd_pcm psmouse rng_core i2c_i801 snd_timer snd_page_alloc sg snd soundcore serio_raw evdev r8169 mii usbhid hid uhci_hcd
> ehci_hcd sr_mod usbcore cdrom sd_mod ata_piix
> [ 3580.993120] Pid: 0, comm: swapper Not tainted 2.6.35-rc4-dbg-git4-00247-g5bbf43d-dirty #72
> [ 3580.993124] Call Trace:
> [ 3580.993132]  [<c102e3a6>] warn_slowpath_common+0x65/0x7a
> [ 3580.993137]  [<c12694af>] ? dev_watchdog+0xc1/0x129
> [ 3580.993143]  [<c102e41f>] warn_slowpath_fmt+0x26/0x2a
> [ 3580.993148]  [<c12694af>] dev_watchdog+0xc1/0x129
> [ 3580.993155]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
> [ 3580.993160]  [<c1037104>] run_timer_softirq+0x18f/0x22b
> [ 3580.993165]  [<c10370ab>] ? run_timer_softirq+0x136/0x22b
> [ 3580.993171]  [<c12693ee>] ? dev_watchdog+0x0/0x129
> [ 3580.993177]  [<c1032c2d>] __do_softirq+0x88/0x10c
> [ 3580.993183]  [<c1032ce0>] do_softirq+0x2f/0x47
> [ 3580.993188]  [<c1032f9d>] irq_exit+0x38/0x75
> [ 3580.993193]  [<c10159b8>] smp_apic_timer_interrupt+0x5f/0x6d
> [ 3580.993200]  [<c12c732a>] apic_timer_interrupt+0x36/0x3c
> [ 3580.993207]  [<c104007b>] ? __kfifo_peek_n+0x1b/0x2b
> [ 3580.993213]  [<c11dd5f6>] ? acpi_idle_enter_simple+0x117/0x14b
> [ 3580.993220]  [<c12468e9>] cpuidle_idle_call+0x6a/0xa0
> [ 3580.993225]  [<c100170d>] cpu_idle+0x89/0xbe
> [ 3580.993232]  [<c12c1e6d>] start_secondary+0x1f4/0x1fb
> [ 3580.993237] ---[ end trace 0e0b0610391f3050 ]---
> [ 3581.009527] r8169 0000:02:00.0: eth0: link up

Thanks for the update, but I'm not really sure if r8169 is involved.
It seems that cpuidle is the source of the warning.

Rafael

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-07-10 13:56         ` Frederic Weisbecker
  0 siblings, 0 replies; 72+ messages in thread
From: Frederic Weisbecker @ 2010-07-10 13:56 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alexander Beregalov,
	Linus Torvalds, Alexander Viro

On Sat, Jul 10, 2010 at 09:06:50AM +0200, Ingo Molnar wrote:
> 
> * Frederic Weisbecker <fweisbec@gmail.com> wrote:
> 
> > On Sat, Jul 10, 2010 at 02:33:24AM +0200, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of regressions introduced between 2.6.33 and 2.6.34.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > > be listed and let the tracking team know (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> > > Subject		: reiserfs locking
> > > Submitter	: Alexander Beregalov <a.beregalov@gmail.com>
> > > Date		: 2010-04-15 21:02 (86 days old)
> > > Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb@mail.gmail.com>
> > > References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
> > > Handled-By	: Frederic Weisbecker <fweisbec@gmail.com>
> > 
> > 
> > It's a duplicate of 16334. Or rather 16334 is a duplicate of this
> > but the discussion about the issue was more developped in 16334.
> > 
> > Anyway this is not a regression (at least not recent) and the fix
> > from Al is in the vfs tree in the for-next branch on commit
> > 6c2bdaf089a3876226893fab00dd83596c465ad2
> > "Fix reiserfs_file_release()"
> 
> Since it's a reproducible deadlock maybe the fix should go upstream faster 
> than v2.6.36?
> 
> Thanks,
> 
> 	Ingo


May be yeah. Although the fix is not a naive trick and it changes a sensitive
piece of code.

Don't know what Al has planned with it.


^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-07-10 13:56         ` Frederic Weisbecker
  0 siblings, 0 replies; 72+ messages in thread
From: Frederic Weisbecker @ 2010-07-10 13:56 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Alexander Beregalov,
	Linus Torvalds, Alexander Viro

On Sat, Jul 10, 2010 at 09:06:50AM +0200, Ingo Molnar wrote:
> 
> * Frederic Weisbecker <fweisbec-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org> wrote:
> 
> > On Sat, Jul 10, 2010 at 02:33:24AM +0200, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of regressions introduced between 2.6.33 and 2.6.34.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > > be listed and let the tracking team know (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=15805
> > > Subject		: reiserfs locking
> > > Submitter	: Alexander Beregalov <a.beregalov-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > > Date		: 2010-04-15 21:02 (86 days old)
> > > Message-ID	: <t2ka4423d671004151402n7b2dc425mdc9c6bb9640d63fb-JsoAwUIsXosN+BqQ9rBEUg@public.gmane.org>
> > > References	: http://marc.info/?l=linux-kernel&m=127136535323933&w=2
> > > Handled-By	: Frederic Weisbecker <fweisbec-Re5JQEeQqe8AvxtiuMwx3w@public.gmane.org>
> > 
> > 
> > It's a duplicate of 16334. Or rather 16334 is a duplicate of this
> > but the discussion about the issue was more developped in 16334.
> > 
> > Anyway this is not a regression (at least not recent) and the fix
> > from Al is in the vfs tree in the for-next branch on commit
> > 6c2bdaf089a3876226893fab00dd83596c465ad2
> > "Fix reiserfs_file_release()"
> 
> Since it's a reproducible deadlock maybe the fix should go upstream faster 
> than v2.6.36?
> 
> Thanks,
> 
> 	Ingo


May be yeah. Although the fix is not a naive trick and it changes a sensitive
piece of code.

Don't know what Al has planned with it.

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-07-10 17:24         ` Linus Torvalds
  0 siblings, 0 replies; 72+ messages in thread
From: Linus Torvalds @ 2010-07-10 17:24 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Frederic Weisbecker, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alexander Beregalov, Alexander Viro

On Sat, Jul 10, 2010 at 12:06 AM, Ingo Molnar <mingo@elte.hu> wrote:
>
> Since it's a reproducible deadlock maybe the fix should go upstream faster
> than v2.6.36?

As far as I know, it's only a lockdep warning, not an actual deadlock.
And it's in a class of lockdep warnings that we've had for a long
time, and has never actually triggered as a read deadlock afaik.

I also don't think it's a new warning - or at least I don't see why it
would have started triggering after 2.6.34.

My preferred fix in many ways would be to make the locking in the VM
layer less incestuous. For example, we could fairly easily move the
final

  if (vma->vm_file)
    fput(vma->vm_file);

outside the actual mmap_sem lock (well, "fairly easily" here means
keeping the list of free'd vmas around for longer, probably in the
task_struct thing, and then replacing all the
"up_write(&mm->mmap_sem)" things with a "unlock_mm(mm)" looking
something like

  static void unlock_mm(struct mm_struct *mm)
  {
    struct vm_area_struct *vma_list = current->vma_to_free;
    if (vma_list)
      current->vma_to_free = NULL;
    up_write(&mm->mmap_sem);
    while (vma_list) {
      struct vm_area_struct *vma = vma_list;
      vma_list = vma_list->next;
      fput(vma_list->vm_file);
      kmem_cache_free(vm_area_cachep, vma);
    }
  }

which would fairly trivially delay the actual 'fput()' to after we
hold no locks.

I dunno if it's really worth it, but it doesn't look all that
complicated, and it would avoid at least _some_ lock dependencies.

                     Linus

                     Linus

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #15805] reiserfs locking
@ 2010-07-10 17:24         ` Linus Torvalds
  0 siblings, 0 replies; 72+ messages in thread
From: Linus Torvalds @ 2010-07-10 17:24 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Frederic Weisbecker, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Alexander Beregalov, Alexander Viro

On Sat, Jul 10, 2010 at 12:06 AM, Ingo Molnar <mingo-X9Un+BFzKDI@public.gmane.org> wrote:
>
> Since it's a reproducible deadlock maybe the fix should go upstream faster
> than v2.6.36?

As far as I know, it's only a lockdep warning, not an actual deadlock.
And it's in a class of lockdep warnings that we've had for a long
time, and has never actually triggered as a read deadlock afaik.

I also don't think it's a new warning - or at least I don't see why it
would have started triggering after 2.6.34.

My preferred fix in many ways would be to make the locking in the VM
layer less incestuous. For example, we could fairly easily move the
final

  if (vma->vm_file)
    fput(vma->vm_file);

outside the actual mmap_sem lock (well, "fairly easily" here means
keeping the list of free'd vmas around for longer, probably in the
task_struct thing, and then replacing all the
"up_write(&mm->mmap_sem)" things with a "unlock_mm(mm)" looking
something like

  static void unlock_mm(struct mm_struct *mm)
  {
    struct vm_area_struct *vma_list = current->vma_to_free;
    if (vma_list)
      current->vma_to_free = NULL;
    up_write(&mm->mmap_sem);
    while (vma_list) {
      struct vm_area_struct *vma = vma_list;
      vma_list = vma_list->next;
      fput(vma_list->vm_file);
      kmem_cache_free(vm_area_cachep, vma);
    }
  }

which would fairly trivially delay the actual 'fput()' to after we
hold no locks.

I dunno if it's really worth it, but it doesn't look all that
complicated, and it would avoid at least _some_ lock dependencies.

                     Linus

                     Linus

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #16207] Suspend and VT switch hangs since 2.6.34
  2010-07-10  0:33 ` [Bug #16207] Suspend and VT switch hangs since 2.6.34 Rafael J. Wysocki
@ 2010-07-12 16:20     ` Jesse Barnes
  0 siblings, 0 replies; 72+ messages in thread
From: Jesse Barnes @ 2010-07-12 16:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Tino Keitel

On Sat, 10 Jul 2010 02:33:28 +0200 (CEST)
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.33 and 2.6.34.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
> Subject		: Suspend and VT switch hangs since 2.6.34
> Submitter	: Tino Keitel <tino.keitel+xorg@tikei.de>
> Date		: 2010-06-09 17:53 (31 days old)
> Message-ID	: <20100609175356.GA17332@x61.home>
> References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2

Two commits in the X server repo (1.8 branch commits shown) might help
here:

commit	665aa7ce8645b50b888db32ebab4e192dbe00649
  OS support: fix writeable client vs IgnoreClient behavior

commit	090d26723f7cdbb3aebfe212170b7f81c163dd7b
  dixstruct: make ignoreCount change more ABI friendly

2.6.34 introduced some new features, and X will test for them and use
them if available.  However, the server's handling of clients was buggy
with the new code, which could cause clients to hang after VT switch,
waiting to be woken up.

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #16207] Suspend and VT switch hangs since 2.6.34
@ 2010-07-12 16:20     ` Jesse Barnes
  0 siblings, 0 replies; 72+ messages in thread
From: Jesse Barnes @ 2010-07-12 16:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Tino Keitel

On Sat, 10 Jul 2010 02:33:28 +0200 (CEST)
"Rafael J. Wysocki" <rjw-KKrjLPT3xs0@public.gmane.org> wrote:

> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.33 and 2.6.34.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
> Subject		: Suspend and VT switch hangs since 2.6.34
> Submitter	: Tino Keitel <tino.keitel+xorg-rAwCM5oiXHA@public.gmane.org>
> Date		: 2010-06-09 17:53 (31 days old)
> Message-ID	: <20100609175356.GA17332-dW8JlKMZij8@public.gmane.org>
> References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2

Two commits in the X server repo (1.8 branch commits shown) might help
here:

commit	665aa7ce8645b50b888db32ebab4e192dbe00649
  OS support: fix writeable client vs IgnoreClient behavior

commit	090d26723f7cdbb3aebfe212170b7f81c163dd7b
  dixstruct: make ignoreCount change more ABI friendly

2.6.34 introduced some new features, and X will test for them and use
them if available.  However, the server's handling of clients was buggy
with the new code, which could cause clients to hang after VT switch,
waiting to be woken up.

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #16207] Suspend and VT switch hangs since 2.6.34
  2010-07-12 16:20     ` Jesse Barnes
  (?)
@ 2010-07-12 19:08     ` Tino Keitel
  -1 siblings, 0 replies; 72+ messages in thread
From: Tino Keitel @ 2010-07-12 19:08 UTC (permalink / raw)
  To: Jesse Barnes
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki

On Mon, Jul 12, 2010 at 09:20:03 -0700, Jesse Barnes wrote:
> On Sat, 10 Jul 2010 02:33:28 +0200 (CEST)
> "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16207
> > Subject		: Suspend and VT switch hangs since 2.6.34
> > Submitter	: Tino Keitel <tino.keitel+xorg@tikei.de>
> > Date		: 2010-06-09 17:53 (31 days old)
> > Message-ID	: <20100609175356.GA17332@x61.home>
> > References	: http://marc.info/?l=linux-kernel&m=127610606214060&w=2
> 
> Two commits in the X server repo (1.8 branch commits shown) might help
> here:
> 
> commit	665aa7ce8645b50b888db32ebab4e192dbe00649
>   OS support: fix writeable client vs IgnoreClient behavior
> 
> commit	090d26723f7cdbb3aebfe212170b7f81c163dd7b
>   dixstruct: make ignoreCount change more ABI friendly
> 
> 2.6.34 introduced some new features, and X will test for them and use
> them if available.  However, the server's handling of clients was buggy
> with the new code, which could cause clients to hang after VT switch,
> waiting to be woken up.

If if matters, I saw such messages in the server log when the hang
happened:

[mi] EQ overflowing. The server is probably stuck in an infinite loop.

Backtrace:
0: /usr/bin/X (xorg_backtrace+0x28) [0x4ac648]
1: /usr/bin/X (mieqEnqueue+0x1f4) [0x4a1db4]
2: /usr/bin/X (xf86PostMotionEventP+0xc4) [0x464594]
3: /usr/lib/xorg/modules/input/evdev_drv.so (0x7f98a6913000+0x52ef)
[0x7f98a69182ef]
4: /usr/bin/X (0x400000+0x73557) [0x473557]
5: /usr/bin/X (0x400000+0x11a3b4) [0x51a3b4]
6: /lib/libpthread.so.0 (0x7f98aab39000+0xea60) [0x7f98aab47a60]
7: /lib/libc.so.6 (memcpy+0x15b) [0x7f98a96a894b]
8: /usr/lib/xorg/modules/libfb.so (fbBlt+0xfc) [0x7f98a7227ddc]
9: /usr/lib/xorg/modules/libfb.so (fbOddTile+0x16e) [0x7f98a723427e]
10: /usr/lib/xorg/modules/libfb.so (fbFill+0x402) [0x7f98a722b982]
11: /usr/lib/xorg/modules/libfb.so (fbPolyFillRect+0x1da)
[0x7f98a722bcda]
12: /usr/lib/xorg/modules/drivers/intel_drv.so (0x7f98a7643000+0x3fbd1)
[0x7f98a7682bd1]
13: /usr/lib/xorg/modules/drivers/intel_drv.so (0x7f98a7643000+0x39450)
[0x7f98a767c450]
14: /usr/bin/X (0x400000+0xdaffb) [0x4daffb]
15: /usr/bin/X (miPaintWindow+0x1aa) [0x452cea]
16: /usr/bin/X (miWindowExposures+0xc8) [0x453088]
17: /usr/bin/X (0x400000+0x11f1e7) [0x51f1e7]
18: /usr/bin/X (miHandleValidateExposures+0x2b) [0x56892b]
19: /usr/bin/X (0x400000+0x6b0c7) [0x46b0c7]
20: /usr/bin/X (xf86EnableDisableFBAccess+0x77) [0x46b177]
21: /usr/bin/X (0x400000+0x148660) [0x548660]
22: /usr/bin/X (xf86Wakeup+0x22a) [0x47397a]
23: /usr/bin/X (WakeupHandler+0x4b) [0x42adbb]
24: /usr/bin/X (WaitForSomething+0x1d5) [0x45eb45]
25: /usr/bin/X (0x400000+0x48a62) [0x448a62]
26: /usr/bin/X (0x400000+0x25c1a) [0x425c1a]
27: /lib/libc.so.6 (__libc_start_main+0xfd) [0x7f98a964aabd]
28: /usr/bin/X (0x400000+0x257c9) [0x4257c9]

I use Xserver 1.7.x, the one which is currently in Debian unstable.

Regards,
Tino

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-08-01 14:27 2.6.35-rc6-git6: " Rafael J. Wysocki
@ 2010-08-01 14:44 ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-08-01 14:44 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bjorn Helgaas,
	Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (75 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
		  Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: https://patchwork.kernel.org/patch/105662/



^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-07-23 14:20   ` Bjorn Helgaas
@ 2010-07-23 19:51     ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-23 19:51 UTC (permalink / raw)
  To: Bjorn Helgaas
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Graham Ramsey, Yinghai Lu, Jesse Barnes, linux-pci

On Friday, July 23, 2010, Bjorn Helgaas wrote:
> On Friday, July 23, 2010 06:15:50 am Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.33 and 2.6.34.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
> > Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
> > Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
> > Date		: 2010-05-19 17:09 (66 days old)
> > Handled-By	: Yinghai Lu <yinghai@kernel.org>
> > 		  Bjorn Helgaas <bjorn.helgaas@hp.com>
> > Patch		: https://patchwork.kernel.org/patch/105662/
> 
> This entry should remain on the regression list.
> 
> In my opinion, we should apply Graham's patch from comment 8:
>   https://bugzilla.kernel.org/attachment.cgi?id=26508
> which turns on "pci=use_crs" for this machine.
> 
> BIOS is telling us what configuration works, and we should
> pay attention to it.  amd_bus.c has no hope of ever discovering
> this working configuration.

I agree, FWIW.

Rafael

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-07-23 12:15   ` Rafael J. Wysocki
  (?)
@ 2010-07-23 14:20   ` Bjorn Helgaas
  2010-07-23 19:51     ` Rafael J. Wysocki
  -1 siblings, 1 reply; 72+ messages in thread
From: Bjorn Helgaas @ 2010-07-23 14:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Graham Ramsey, Yinghai Lu

On Friday, July 23, 2010 06:15:50 am Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.33 and 2.6.34.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.33 and 2.6.34.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
> Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
> Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
> Date		: 2010-05-19 17:09 (66 days old)
> Handled-By	: Yinghai Lu <yinghai@kernel.org>
> 		  Bjorn Helgaas <bjorn.helgaas@hp.com>
> Patch		: https://patchwork.kernel.org/patch/105662/

This entry should remain on the regression list.

In my opinion, we should apply Graham's patch from comment 8:
  https://bugzilla.kernel.org/attachment.cgi?id=26508
which turns on "pci=use_crs" for this machine.

BIOS is telling us what configuration works, and we should
pay attention to it.  amd_bus.c has no hope of ever discovering
this working configuration.

Bjorn

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-07-23 12:11 2.6.35-rc6: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
@ 2010-07-23 12:15   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-23 12:15 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bjorn Helgaas,
	Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (66 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
		  Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: https://patchwork.kernel.org/patch/105662/



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
@ 2010-07-23 12:15   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-07-23 12:15 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Bjorn Helgaas,
	Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham-XZoyATsUNX5Wk0Htik3J/w@public.gmane.org>
Date		: 2010-05-19 17:09 (66 days old)
Handled-By	: Yinghai Lu <yinghai-DgEjT+Ai2ygdnm+yROfE0A@public.gmane.org>
		  Bjorn Helgaas <bjorn.helgaas-VXdhtT5mjnY@public.gmane.org>
Patch		: https://patchwork.kernel.org/patch/105662/


^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-11 23:06           ` Yinghai Lu
  2010-06-14 14:18             ` Bjorn Helgaas
@ 2010-06-21 17:28             ` Bjorn Helgaas
  1 sibling, 0 replies; 72+ messages in thread
From: Bjorn Helgaas @ 2010-06-21 17:28 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Graham Ramsey, Jesse Barnes, linux-kernel, linux-pci,
	bugzilla-daemon, Myron Stowe, Robert Richter, Harald Welte,
	Joseph Chan

I think the best long-term fix is to always enable "pci=use_crs",
regardless of the BIOS date (currently we only do it for 2008 and
newer).  System designers and BIOS writers expect the OS to pay
attention to that information, and indications are that Windows
does use it, so I think we will ultimately be better off if we
use the expected, best-tested path.

However, we have at least one known Linux issue (bug #16228) when
_CRS is enabled, so I'm hesitant to enable it unconditionally at
least until that is resolved.

In the short term, I think we should apply Graham's quirk from
comment #8, which enables pci=use_crs just for his system.

Here's my response to Yinghai's patches.  ACPI gives us these resources:
  pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xff37ffff] (bus 00)
  pci_root PNP0A08:00: host bridge window [mem 0xfebfc000-0xfebfffff] (bus 80)

Yinghai's patch (comment #17, with a v2 posted to the list but not in
the bugzilla), gives us these resources:
  pci_bus 0000:00: resource 5 [mem 0x80000000-0xfcffffffff]
  pci_bus 0000:80: resource 5 [mem 0x80000000-0xfcffffffff]

I think it's just a bad idea to assign the same range to both buses,
especially when the BIOS is telling us what we should be using.

I also think it's a mistake to mess with the resource code to deal
with this specific case.  A change like that makes resource.c hard
to understand and maintain in the future.

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-20 22:32 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
@ 2010-06-20 22:34 ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-06-20 22:34 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (33 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
Patch		: https://patchwork.kernel.org/patch/105662/



^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-11 23:06           ` Yinghai Lu
@ 2010-06-14 14:18             ` Bjorn Helgaas
  2010-06-21 17:28             ` Bjorn Helgaas
  1 sibling, 0 replies; 72+ messages in thread
From: Bjorn Helgaas @ 2010-06-14 14:18 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Graham Ramsey, Jesse Barnes, linux-kernel, linux-pci,
	bugzilla-daemon, Myron Stowe, Robert Richter, Harald Welte,
	Joseph Chan

On Friday, June 11, 2010 05:06:49 pm Yinghai Lu wrote:
> 
> please check if this one workaround the problem
> 
> Thanks
> 
> Yinghai Lu
> 
> [PATCH] x86, pci: handle fallout pci devices with peer root bus
> 
> Signed-off-by: Yinghai Lu <yinghai@kernel.org>

This patch apparently does cover up the problem, but it fails on
so many levels:

  - incomprehensible summary
  - no changelog
  - no bugzilla pointer
  - unrelated junk in patch ("tmp")
  - completely unexplained change to generic resource.c
  - no indication that we understand the root cause

> ---
>  arch/x86/pci/bus_numa.c |    4 +++-
>  kernel/resource.c       |    2 +-
>  2 files changed, 4 insertions(+), 2 deletions(-)
> 
> Index: linux-2.6/arch/x86/pci/bus_numa.c
> ===================================================================
> --- linux-2.6.orig/arch/x86/pci/bus_numa.c
> +++ linux-2.6/arch/x86/pci/bus_numa.c
> @@ -22,7 +22,8 @@ void x86_pci_root_bus_res_quirks(struct
>  		return;
>  
>  	for (i = 0; i < pci_root_num; i++) {
> -		if (pci_root_info[i].bus_min == b->number)
> +		if (pci_root_info[i].bus_min <= b->number &&
> +		    pci_root_info[i].bus_max >= b->number)
>  			break;
>  	}
>  
> @@ -37,6 +38,7 @@ void x86_pci_root_bus_res_quirks(struct
>  	for (j = 0; j < info->res_num; j++) {
>  		struct resource *res;
>  		struct resource *root;
> +		struct resource *tmp;
>  
>  		res = &info->res[j];
>  		pci_bus_add_resource(b, res, 0);
> Index: linux-2.6/kernel/resource.c
> ===================================================================
> --- linux-2.6.orig/kernel/resource.c
> +++ linux-2.6/kernel/resource.c
> @@ -451,7 +451,7 @@ static struct resource * __insert_resour
>  		if (!first)
>  			return first;
>  
> -		if (first == parent)
> +		if (first == parent || first == new)
>  			return first;
>  
>  		if ((first->start > new->start) || (first->end < new->end))
> 

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-13 14:45 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
@ 2010-06-13 14:49   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-06-13 14:49 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham@ntlworld.com>
Date		: 2010-05-19 17:09 (26 days old)
Handled-By	: Yinghai Lu <yinghai@kernel.org>
Patch		: https://patchwork.kernel.org/patch/105662/



^ permalink raw reply	[flat|nested] 72+ messages in thread

* [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
@ 2010-06-13 14:49   ` Rafael J. Wysocki
  0 siblings, 0 replies; 72+ messages in thread
From: Rafael J. Wysocki @ 2010-06-13 14:49 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Graham Ramsey, Yinghai Lu

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.33 and 2.6.34.

The following bug entry is on the current list of known regressions
introduced between 2.6.33 and 2.6.34.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=16007
Subject		: x86/pci Oops with CONFIG_SND_HDA_INTEL
Submitter	: Graham Ramsey <ramsey.graham-XZoyATsUNX5Wk0Htik3J/w@public.gmane.org>
Date		: 2010-05-19 17:09 (26 days old)
Handled-By	: Yinghai Lu <yinghai-DgEjT+Ai2ygdnm+yROfE0A@public.gmane.org>
Patch		: https://patchwork.kernel.org/patch/105662/


^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-11 21:49         ` Bjorn Helgaas
  2010-06-11 22:08           ` Yinghai Lu
@ 2010-06-11 23:06           ` Yinghai Lu
  2010-06-14 14:18             ` Bjorn Helgaas
  2010-06-21 17:28             ` Bjorn Helgaas
  1 sibling, 2 replies; 72+ messages in thread
From: Yinghai Lu @ 2010-06-11 23:06 UTC (permalink / raw)
  To: Bjorn Helgaas, Graham Ramsey
  Cc: Jesse Barnes, linux-kernel, linux-pci, bugzilla-daemon,
	Myron Stowe, Robert Richter, Harald Welte, Joseph Chan


please check if this one workaround the problem

Thanks

Yinghai Lu

[PATCH] x86, pci: handle fallout pci devices with peer root bus

Signed-off-by: Yinghai Lu <yinghai@kernel.org>

---
 arch/x86/pci/bus_numa.c |    4 +++-
 kernel/resource.c       |    2 +-
 2 files changed, 4 insertions(+), 2 deletions(-)

Index: linux-2.6/arch/x86/pci/bus_numa.c
===================================================================
--- linux-2.6.orig/arch/x86/pci/bus_numa.c
+++ linux-2.6/arch/x86/pci/bus_numa.c
@@ -22,7 +22,8 @@ void x86_pci_root_bus_res_quirks(struct
 		return;
 
 	for (i = 0; i < pci_root_num; i++) {
-		if (pci_root_info[i].bus_min == b->number)
+		if (pci_root_info[i].bus_min <= b->number &&
+		    pci_root_info[i].bus_max >= b->number)
 			break;
 	}
 
@@ -37,6 +38,7 @@ void x86_pci_root_bus_res_quirks(struct
 	for (j = 0; j < info->res_num; j++) {
 		struct resource *res;
 		struct resource *root;
+		struct resource *tmp;
 
 		res = &info->res[j];
 		pci_bus_add_resource(b, res, 0);
Index: linux-2.6/kernel/resource.c
===================================================================
--- linux-2.6.orig/kernel/resource.c
+++ linux-2.6/kernel/resource.c
@@ -451,7 +451,7 @@ static struct resource * __insert_resour
 		if (!first)
 			return first;
 
-		if (first == parent)
+		if (first == parent || first == new)
 			return first;
 
 		if ((first->start > new->start) || (first->end < new->end))

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-11 21:49         ` Bjorn Helgaas
@ 2010-06-11 22:08           ` Yinghai Lu
  2010-06-11 23:06           ` Yinghai Lu
  1 sibling, 0 replies; 72+ messages in thread
From: Yinghai Lu @ 2010-06-11 22:08 UTC (permalink / raw)
  To: Bjorn Helgaas
  Cc: Jesse Barnes, Graham Ramsey, linux-kernel, linux-pci,
	bugzilla-daemon, Myron Stowe, Robert Richter, Harald Welte,
	Joseph Chan

On Fri, Jun 11, 2010 at 2:49 PM, Bjorn Helgaas <bjorn.helgaas@hp.com> wrote:
> [If you haven't been following this bug, the report is at [3].]
>
> Here's a theory.  I'm not an expert in HyperTransport, so maybe somebody
> who knows HyperTransport and/or VIA chipsets can validate or refute it.
>
> This is based on the _HyperTransport I/O Link Specification_, rev 3.10b [1],
> and the _BIOS and Kernel Developer's Guide (BKDG) for AMD Family 10h
> Processors_ [2].
>
> In a nutshell, I think the problem is that amd_bus.c treats a
> HyperTransport (HT) host bridge as though it were a PCI host bridge.  In
> particular, when an HT chain contains more than one PCI host bridge, the
> HT host bridge apertures encompass all the PCI host bridges, but
> amd_bus.c mistakenly assigns all those resources to one PCI host bridge.

I don't think so. that system only have one HT chain.

May 19 23:20:33 ocham kernel: pci 0000:00:18.1 config space:
May 19 23:20:33 ocham kernel: 00: 22 10 01 11 00 00 00 00 00 00 00 06
00 00 80 00
May 19 23:20:33 ocham kernel: 10: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 20: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 30: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 40: 03 00 00 00 00 00 7f 00 00 00 00 00
01 00 00 00
May 19 23:20:33 ocham kernel: 50: 00 00 00 00 02 00 00 00 00 00 00 00
03 00 00 00
May 19 23:20:33 ocham kernel: 60: 00 00 00 00 04 00 00 00 00 00 00 00
05 00 00 00
May 19 23:20:33 ocham kernel: 70: 00 00 00 00 06 00 00 00 00 00 00 00
07 00 00 00
May 19 23:20:33 ocham kernel: 80: 03 00 e0 00 80 ff ef 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 90: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: a0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: b0: 03 0a 00 00 00 0b 00 00 03 00 80 00
00 ff ff 00
May 19 23:20:33 ocham kernel: c0: 13 10 00 00 00 f0 ff 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: d0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: e0: 03 00 00 ff 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: f0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00

the (0xe4) =  ff 00 00 03

mean it will route pci operation all to node0 link0.

that chip from VIA has some design problem that will produce one orphan device.

May 19 23:20:33 ocham kernel: pci 0000:80:01.0 config space:
May 19 23:20:33 ocham kernel: 00: 06 11 88 32 06 00 10 00 10 00 03 04
10 00 00 00
May 19 23:20:33 ocham kernel: 10: 04 c0 bf fe 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 20: 00 00 00 00 00 00 00 00 00 00 00 00
49 18 88 08
May 19 23:20:33 ocham kernel: 30: 00 00 00 00 50 00 00 00 00 00 00 00
0b 01 00 00
May 19 23:20:33 ocham kernel: 40: 00 30 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 50: 01 60 42 c8 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 60: 05 70 80 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 70: 10 00 91 00 00 00 00 00 00 00 30 00
00 00 00 00
May 19 23:20:33 ocham kernel: 80: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: 90: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: a0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: b0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: c0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: d0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: e0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00
May 19 23:20:33 ocham kernel: f0: 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00

YH

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-06-02 16:58       ` Bjorn Helgaas
@ 2010-06-11 21:49         ` Bjorn Helgaas
  2010-06-11 22:08           ` Yinghai Lu
  2010-06-11 23:06           ` Yinghai Lu
  0 siblings, 2 replies; 72+ messages in thread
From: Bjorn Helgaas @ 2010-06-11 21:49 UTC (permalink / raw)
  To: Yinghai
  Cc: Jesse Barnes, Graham Ramsey, linux-kernel, linux-pci,
	bugzilla-daemon, Myron Stowe, Robert Richter, Harald Welte,
	Joseph Chan

[If you haven't been following this bug, the report is at [3].]

Here's a theory.  I'm not an expert in HyperTransport, so maybe somebody
who knows HyperTransport and/or VIA chipsets can validate or refute it.

This is based on the _HyperTransport I/O Link Specification_, rev 3.10b [1],
and the _BIOS and Kernel Developer's Guide (BKDG) for AMD Family 10h
Processors_ [2].

In a nutshell, I think the problem is that amd_bus.c treats a
HyperTransport (HT) host bridge as though it were a PCI host bridge.  In
particular, when an HT chain contains more than one PCI host bridge, the
HT host bridge apertures encompass all the PCI host bridges, but
amd_bus.c mistakenly assigns all those resources to one PCI host bridge.

>From a software point of view, HyperTransport is similar but not
identical to PCI.  It is possible to make native HyperTransport
peripheral devices, but PCI devices must be attached via a
HyperTransport-to-PCI bridge [1, sec 4.1].

A PCI host bridge has a platform-specific non-PCI connection, e.g., a
front-side bus, on the primary (upstream) side and a PCI bus on the
secondary (downstream) side.  Note that in the HyperTransport spec,
"host bridge" refers to the interface from the host, e.g., CPU cores, to
a HyperTransport chain.  This HyperTransport host bridge has a
HyperTransport link on the secondary side, *not* a PCI bus.

A HyperTransport-to-PCI bridge is one kind of PCI host bridge, because
the primary side is HyperTransport and the secondary side is PCI.

Graham's machine contains one HT host bridge leading to an HT chain, and
it has PCI devices on buses 00, 02, 03, 06, and 80.  In addition, the HT
host bridge configuration registers appear at device 18 (hex) in bus 00
configuration space, though they are not actually PCI functions.  PCI
buses 02, 03, and 06 are reachable from bus 00 via the PCI-to-PCI
bridges at 00:03.3, 00:03.2, and 00:02.0, respectively.

However, there are no PCI-to-PCI bridges that lead to bus 00 or bus 80,
so the HT chain must contain two separate PCI host bridges that lead to
them.

Now, here's the problem: amd_bus.c reads the HT host bridge configuration
and learns that it routes buses 00-ff and the related address space,
including the following range, down the HT chain at node 0, link 0:

    [mem 0x80000000-0xfcffffffff]

That makes sense, because both PCI host bridges are on that HT chain, so
the HT host bridge has to forward all that address space.  The problem
is that amd_bus.c assumes there's only one PCI host bridge on the
chain, so it assigns *all* that address space to PCI bus 00.

This doesn't work because parts of that address space belong to bus 80,
not bus 00, and we can't reach bus 80 from PCI bus 00.  In particular,
we know that at least the following address space is routed to bus 80,
because the 80:01.0 device does work at this address, which is in the
middle of the range we found above:

    [mem 0xfebfc000-0xfebfffff]

(Note that we can reach bus 80 from the HT chain, but the HT chain is
outside the PCI domain, even though some of the HT registers appear in
PCI bus 00 config space.  We need a second PCI host bridge from the HT
chain to PCI bus 80.)

The HT spec does suggest that an HT/PCI host bridge should implement a
HyperTransport Bridge Header [1, sec 7.4].  This header would make the
HT/PCI host bridge look just like a PCI-to-PCI bridge, with the usual
primary/secondary/subordinate bus numbers, memory, prefetchable memory,
and I/O port apertures, etc.

If all the HT/PCI host bridges on a chain were implemented this way, I
think it probably would work to pretend the HT host bridge is a PCI host
bridge.  But this sort of implementation is apparently not universal.
The VIA chipset in Graham's machine doesn't do it that way, and the
Serverworks HT-2100 chipset in the HP DL785 doesn't either.


[1] http://www.hypertransport.org/docs/twgdocs/HTC20051222-0046-0033_changes.pdf
[2] http://support.amd.com/us/Embedded_TechDocs/31116-Public-GH-BKDG_3-28_5-28-09.pdf
[3] https://bugzilla.kernel.org/show_bug.cgi?id=16007

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-05-20 17:08     ` [Bug 16007] " Bjorn Helgaas
@ 2010-06-02 16:58       ` Bjorn Helgaas
  2010-06-11 21:49         ` Bjorn Helgaas
  0 siblings, 1 reply; 72+ messages in thread
From: Bjorn Helgaas @ 2010-06-02 16:58 UTC (permalink / raw)
  To: Yinghai
  Cc: Jesse Barnes, Graham Ramsey, linux-kernel, linux-pci, bugzilla-daemon

I think the basic problem is that Yinghai's patch broke your system,
and this is a regression between 2.6.33 and 2.6.34.

We could use a quirk like yours (which looks fine, BTW) to cover up
this regression, but I don't like that approach because other machines
are probably affected by the same issue, and we'd have to find and
fix them one-by-one.

I think it'd be better to figure out the problem with 3e3da00c01d
and fix or revert it.  I said earlier that I wasn't in favor of just
reverting it, and I still don't like that option because it will
likely break something.  But Yinghai didn't supply any details about
the system that 3e3da00c01d fixed, so I don't know how to fix things
so both that system and yours work.

I assume that 2.6.34 with 3e3da00c01d reverted will work fine even
without "pci=use_crs".  Can you try that and attach the dmesg log?

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [Bug 16007] x86/pci Oops with CONFIG_SND_HDA_INTEL
  2010-05-20  0:36   ` Yinghai
@ 2010-05-20 17:08     ` Bjorn Helgaas
  2010-06-02 16:58       ` Bjorn Helgaas
  0 siblings, 1 reply; 72+ messages in thread
From: Bjorn Helgaas @ 2010-05-20 17:08 UTC (permalink / raw)
  To: Yinghai
  Cc: Jesse Barnes, Graham Ramsey, linux-kernel, linux-pci, bugzilla-daemon

> >>>> looks like your system have a very sick BIOS,
> >>>>
> >>>> system have two HT chains.
> >>>>
> >>>> PCI: Probing PCI hardware (bus 00)
> >>>> PCI: Discovered primary peer bus 80 [IRQ]
> >>>>
> >>>> rt to non-coherent only set one link:
> >>>> node 0 link 0: io port [1000, ffffff]
> >>>> TOM: 0000000080000000 aka 2048M
> >>>> node 0 link 0: mmio [e0000000, efffffff]
> >>>> node 0 link 0: mmio [a0000, bffff]
> >>>> node 0 link 0: mmio [80000000, ffffffff]
> >>>> bus: [00, ff] on node 0 link 0

> >> ah, that 80:01.0 is standalone device, the system still only have one HT chain.
> >> that is CRAZY that they can sell those poor designed chips.
> >>
> >> actually 3e3da00c is fixing another bug with one HT chain.
> >>
> >> We have two options:
> >> 1. revert that 3e3da00c
> >> 2. or use quirks to black out system with VIA chipset.

This is voodoo kernel development, and I don't think we should do it.

Can you explain the cause of Graham's oops?  All I can see is that we
discovered a host bridge window of [mem 0x80000000-0xfcffffffff] to
bus 00, we did *not* find a bridge leading to bus 80, we found a device
on bus 80 that is inside the window forwarded to bus 00, so we moved
that device outside the window:

  bus: 00 index 1 [mem 0x80000000-0xfcffffffff]
  pci 0000:80:01.0: reg 10: [mem 0xfebfc000-0xfebfffff 64bit]
  pci 0000:80:01.0: address space collision: [mem 0xfebfc000-0xfebfffff 64bit] conflicts with PCI Bus #00 [mem 0x80000000-0xfcffffffff]
  pci 0000:80:01.0: BAR 0: set to [mem 0xfd00000000-0xfd00003fff 64bit]

I have no idea why this led to a page fault at ffffc90000078000:

  BUG: unable to handle kernel paging request at ffffc90000078000
  IP: [<ffffffffa0018d11>] azx_probe+0x3a2/0xa6a [snd_hda_intel]

It looks to me like amd_bus.c just failed to discover the host bridge
to bus 80.  If the BIOS can program the chipset to work that way, we
should be able to figure that out, too.

Graham, I think your "pci=earlydump" log is missing the KERN_DEBUG
output.  It would be interesting to see that for the patched kernel
so we can compare it with 2.6.34.

Bjorn

^ permalink raw reply	[flat|nested] 72+ messages in thread

end of thread, other threads:[~2010-08-01 14:52 UTC | newest]

Thread overview: 72+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-07-10  0:24 2.6.35-rc4-git4: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
2010-07-10  0:24 ` Rafael J. Wysocki
2010-07-10  0:25 ` [Bug #15664] Graphics hang and kernel backtrace when starting Azureus with Compiz enabled Rafael J. Wysocki
2010-07-10  0:25   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #15805] reiserfs locking Rafael J. Wysocki
2010-07-10  1:45   ` Frederic Weisbecker
2010-07-10  7:06     ` Ingo Molnar
2010-07-10  7:06       ` Ingo Molnar
2010-07-10 13:56       ` Frederic Weisbecker
2010-07-10 13:56         ` Frederic Weisbecker
2010-07-10 17:24       ` Linus Torvalds
2010-07-10 17:24         ` Linus Torvalds
2010-07-10  0:33 ` [Bug #15977] WARNING: at lib/dma-debug.c:866 check_for_stack Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #15673] 2.6.34-rc2: "ima_dec_counts: open/free imbalance"? Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  8:41   ` Thomas Meyer
2010-07-10 12:56     ` Rafael J. Wysocki
2010-07-10 12:56       ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #15862] 2.6.34-rc4/5: iwlagn unusable until reload Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #15912] Audio/video sync and crackling issues with snd-hda-intel (AD1981 codec) Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #15704] [r8169] WARNING: at net/sched/sch_generic.c Rafael J. Wysocki
2010-07-10  9:52   ` Sergey Senozhatsky
2010-07-10  9:52     ` Sergey Senozhatsky
2010-07-10 12:59     ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16035] Incorrect initial resolution of (external) vga monitor with KMS Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16050] The ibmcam driver is not working Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16097] 2.6.34 on Samsung P460: reset after "Waiting for /dev to be fully populated" Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16137] Ooops in BTRFS in 2.6.34 / x86_64 when mounting subvolume by name Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16082] host panic on kernel 2.6.34 Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16170] Leadtek Winfast DTV Dongle (STK7700P based) is not working in 2.6.34 Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16158] winxp guest hangs after idle for ~30 minutes Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16139] wait_even_interruptible_timeout(), signal, spin_lock() = system hang Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16206] PROBLEM: PPP and other serial port related application hangs in kernel space Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16233] Fwd: [2.6.34] INFO: task rsync:20019 blocked for more than 120 seconds Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16207] Suspend and VT switch hangs since 2.6.34 Rafael J. Wysocki
2010-07-12 16:20   ` Jesse Barnes
2010-07-12 16:20     ` Jesse Barnes
2010-07-12 19:08     ` Tino Keitel
2010-07-10  0:33 ` [Bug #16300] [2.6.34 regression] mplayer gets out of sync due to problems with ALSA Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16270] Image is a hit-or-a-miss. Often displayed green+purple Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16348] kswapd continuously active when doing IO Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16320] iwl3945 crashes, seems to be disconnecting from the PCI bus Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16318] macbook pro 5,1 does not boot with acpi Rafael J. Wysocki
2010-07-10  0:33   ` Rafael J. Wysocki
2010-07-10  0:33 ` [Bug #16357] acpi-cpufreq fails to load (No such device) Rafael J. Wysocki
2010-07-10  3:06 ` 2.6.35-rc4-git4: Reported regressions 2.6.33 -> 2.6.34 Luis R. Rodriguez
  -- strict thread matches above, loose matches on Subject: below --
2010-08-01 14:27 2.6.35-rc6-git6: " Rafael J. Wysocki
2010-08-01 14:44 ` [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL Rafael J. Wysocki
2010-07-23 12:11 2.6.35-rc6: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
2010-07-23 12:15 ` [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL Rafael J. Wysocki
2010-07-23 12:15   ` Rafael J. Wysocki
2010-07-23 14:20   ` Bjorn Helgaas
2010-07-23 19:51     ` Rafael J. Wysocki
2010-06-20 22:32 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
2010-06-20 22:34 ` [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL Rafael J. Wysocki
2010-06-13 14:45 2.6.35-rc3: Reported regressions 2.6.33 -> 2.6.34 Rafael J. Wysocki
2010-06-13 14:49 ` [Bug #16007] x86/pci Oops with CONFIG_SND_HDA_INTEL Rafael J. Wysocki
2010-06-13 14:49   ` Rafael J. Wysocki
2010-05-19 15:13 Graham Ramsey
2010-05-20  0:22 ` Jesse Barnes
2010-05-20  0:36   ` Yinghai
2010-05-20 17:08     ` [Bug 16007] " Bjorn Helgaas
2010-06-02 16:58       ` Bjorn Helgaas
2010-06-11 21:49         ` Bjorn Helgaas
2010-06-11 22:08           ` Yinghai Lu
2010-06-11 23:06           ` Yinghai Lu
2010-06-14 14:18             ` Bjorn Helgaas
2010-06-21 17:28             ` Bjorn Helgaas

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.