All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.18-rc3-mm2
@ 2006-08-06 10:08 Andrew Morton
  2006-08-06 11:09 ` 2.6.18-rc3-mm2 Michal Piotrowski
                   ` (21 more replies)
  0 siblings, 22 replies; 132+ messages in thread
From: Andrew Morton @ 2006-08-06 10:08 UTC (permalink / raw)
  To: linux-kernel


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

- 2.6.18-rc3-mm1 gets mysterious udev timeouts during boot and crashes in
  NFS.  This kernel reverts the patches which were causing that.



Changes since 2.6.18-rc3-mm1:


+revert-x86_64-mm-i386-remove-lock-section.patch

 Revert patch which caues udev timeouts.

-knfsd-make-rpc-threads-pools-numa-aware-fix.patch

 Folded into knfsd-make-rpc-threads-pools-numa-aware.patch

+revert-knfsd-make-rpc-threads-pools-numa-aware.patch

 Revert patch which causes nfs crashes.



All 1136 patches:

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/patch-list



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-06 11:09 ` Michal Piotrowski
  2006-08-07  9:52   ` 2.6.18-rc3-mm2 Balbir Singh
  2006-08-06 13:33 ` 2.6.18-rc3-mm2 Mattia Dongili
                   ` (20 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Michal Piotrowski @ 2006-08-06 11:09 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Jay Lan, linux-kernel

Hi,

On 06/08/06, Andrew Morton <akpm@osdl.org> wrote:
>
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
>

I get this error during the build.

kernel/built-in.o: In function `bacct_add_tsk':
/usr/src/linux-mm/kernel/tsacct.c:39: undefined reference to `__divdi3'
make[1]: *** [.tmp_vmlinux1] Error 1
make: *** [_all] Error 2

I'll try with CONFIG_TASKSTATS disabled.

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
  2006-08-06 11:09 ` 2.6.18-rc3-mm2 Michal Piotrowski
@ 2006-08-06 13:33 ` Mattia Dongili
  2006-08-06 14:55   ` 2.6.18-rc3-mm2 [BUG at mm/vmscan.c:383!] Hugh Dickins
  2006-08-06 14:11 ` 2.6.18-rc3-mm2 Reuben Farrelly
                   ` (19 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Mattia Dongili @ 2006-08-06 13:33 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Sun, Aug 06, 2006 at 03:08:09AM -0700, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

there's something more, I had a load of the following while playing with
UML, full dmesg and config are
http://oioio.altervista.org/linux/config-2.6.18-rc3-mm2-1
http://oioio.altervista.org/linux/dmesg-2.6.18-rc3-mm2-1

[  781.988000] ------------[ cut here ]------------
[  781.988000] kernel BUG at mm/vmscan.c:383!
[  781.988000] invalid opcode: 0000 [#1]
[  781.988000] 4K_STACKS PREEMPT 
[  781.988000] last sysfs file: /devices/system/cpu/cpu0/cpufreq/ondemand/ignore_nice_load
[  781.988000] Modules linked in: ipv6 nfsd exportfs lockd sunrpc ipt_MASQUERADE iptable_nat ip_nat xt_tcpudp xt_state ip_conntrack iptable_filter ip_tables x_tables jfs aes dm_crypt dm_mod rtc sony_acpi tun psmouse sonypi speedstep_ich speedstep_lib freq_table cpufreq_conservative cpufreq_ondemand cpufreq_powersave sd_mod usb_storage scsi_mod usbhid pcmcia snd_intel8x0 snd_ac97_codec snd_ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm snd_timer intel_agp agpgart i2c_i801 uhci_hcd usbcore evdev e100 mii yenta_socket rsrc_nonstatic pcmcia_core snd soundcore snd_page_alloc pcspkr
[  781.988000] CPU:    0
[  781.988000] EIP:    0060:[<c014c4d8>]    Not tainted VLI
[  781.988000] EFLAGS: 00210203   (2.6.18-rc3-mm2-1 #1) 
[  781.988000] EIP is at remove_mapping+0xe8/0x120
[  781.988000] eax: c0374120   ebx: c11e2a80   ecx: c0374120   edx: 000000d0
[  781.988000] esi: c0374120   edi: cfea0f78   ebp: cfea0e04   esp: cfea0df8
[  781.988000] ds: 007b   es: 007b   ss: 0068
[  781.988000] Process kswapd0 (pid: 134, ti=cfea0000 task=cfe9e030 task.ti=cfea0000)
[  781.988000] Stack: c11e2a80 c11e2a80 c0374120 cfea0f14 c014cbab c0374120 c11e2a80 cfea0f78 
[  781.988000]        c0373d60 c0373e2c 00000020 00000020 00000000 00000020 00000000 00000000 
[  781.988000]        c0374120 00000001 00000000 c101a860 c0373c20 00000000 00000001 c0463168 
[  781.988000] Call Trace:
[  781.988000]  [<c014cbab>] shrink_inactive_list+0x69b/0x920
[  781.988000]  [<c014cec2>] shrink_zone+0x92/0xe0
[  781.988000]  [<c014d1f1>] kswapd+0x2e1/0x430
[  781.988000]  [<c012ee26>] kthread+0xe6/0xf0
[  781.988000]  [<c0101005>] kernel_thread_helper+0x5/0x10
[  781.988000] DWARF2 unwinder stuck at kernel_thread_helper+0x5/0x10
[  781.988000] Leftover inexact backtrace:
[  781.988000]  [<c0103a06>] show_stack_log_lvl+0xb6/0x100
[  781.988000]  [<c0103c2f>] show_registers+0x1df/0x290
[  781.988000]  [<c01041aa>] die+0x13a/0x310
[  781.988000]  [<c01047dd>] do_trap+0x9d/0x100
[  781.988000]  [<c0104c41>] do_invalid_op+0xa1/0xb0
[  781.988000]  [<c031a4a9>] error_code+0x39/0x40
[  781.988000]  [<c014cbab>] shrink_inactive_list+0x69b/0x920
[  781.988000]  [<c014cec2>] shrink_zone+0x92/0xe0
[  781.988000]  [<c014d1f1>] kswapd+0x2e1/0x430
[  781.988000]  [<c012ee26>] kthread+0xe6/0xf0
[  781.988000]  [<c0101005>] kernel_thread_helper+0x5/0x10
[  781.988000] Code: 89 e0 25 00 f0 ff ff ff 48 14 8b 40 08 31 d2 a8 08 74 bc e8 6b be 1c 00 31 d2 eb b3 8d b4 26 00 00 00 00 8b 53 0c e9 51 ff ff ff <0f> 0b 7f 01 4e 66 33 c0 e9 2c ff ff ff 0f 0b 7e 01 4e 66 33 c0 
[  781.988000] EIP: [<c014c4d8>] remove_mapping+0xe8/0x120 SS:ESP 0068:cfea0df8
[  781.988000]  <0>------------[ cut here ]------------
[  782.292000] kernel BUG at mm/vmscan.c:383!
...
[  782.292000]  <0>------------[ cut here ]------------
[  782.564000] kernel BUG at mm/vmscan.c:383!
...
[  809.588000] ------------[ cut here ]------------
[  809.588000] kernel BUG at mm/vmscan.c:383!
...
[  809.588000]  <0>------------[ cut here ]------------
[  811.748000] kernel BUG at mm/vmscan.c:383!
...
[  811.748000]  <0>------------[ cut here ]------------
[  814.128000] kernel BUG at mm/vmscan.c:383!
...
[  814.128000]  <0>------------[ cut here ]------------
[  815.272000] kernel BUG at mm/vmscan.c:383!
...
[  815.272000]  <0>------------[ cut here ]------------
[  816.116000] kernel BUG at mm/vmscan.c:383!
...
[  816.856000]  <0>------------[ cut here ]------------
[  817.120000] kernel BUG at mm/vmscan.c:383!

-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
  2006-08-06 11:09 ` 2.6.18-rc3-mm2 Michal Piotrowski
  2006-08-06 13:33 ` 2.6.18-rc3-mm2 Mattia Dongili
@ 2006-08-06 14:11 ` Reuben Farrelly
       [not found] ` <b637ec0b0608060848k22af58cbo6f13cee19498c2d2@mail.gmail.com>
                   ` (18 subsequent siblings)
  21 siblings, 0 replies; 132+ messages in thread
From: Reuben Farrelly @ 2006-08-06 14:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Alan Cox



On 6/08/2006 10:08 p.m., Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> - 2.6.18-rc3-mm1 gets mysterious udev timeouts during boot and crashes in
>   NFS.  This kernel reverts the patches which were causing that.
> 
> 
> 
> Changes since 2.6.18-rc3-mm1:
> 
> 
> +revert-x86_64-mm-i386-remove-lock-section.patch
> 
>  Revert patch which caues udev timeouts.
> 
> -knfsd-make-rpc-threads-pools-numa-aware-fix.patch
> 
>  Folded into knfsd-make-rpc-threads-pools-numa-aware.patch
> 
> +revert-knfsd-make-rpc-threads-pools-numa-aware.patch
> 
>  Revert patch which causes nfs crashes.

Seems to work well.

The only outstanding issue I have is with the "Generic ATA support" option which 
I believe should be detecting and driving my ATA DVD-RW.  However it is giving 
this still on boot - it has never worked:

ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 3 Gbps 0xf impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part
ata1: SATA max UDMA/133 cmd 0xFFFFC2000000E100 ctl 0x0 bmdma 0x0 irq 314
ata2: SATA max UDMA/133 cmd 0xFFFFC2000000E180 ctl 0x0 bmdma 0x0 irq 314
ata3: SATA max UDMA/133 cmd 0xFFFFC2000000E200 ctl 0x0 bmdma 0x0 irq 314
ata4: SATA max UDMA/133 cmd 0xFFFFC2000000E280 ctl 0x0 bmdma 0x0 irq 314
scsi0 : ahci
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata1.00: ATA-7, max UDMA/133, 586072368 sectors: LBA48 NCQ (depth 31/32)
ata1.00: ata1: dev 0 multi count 16
ata1.00: configured for UDMA/133
scsi1 : ahci
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata2.00: ATA-6, max UDMA/133, 156301488 sectors: LBA48 NCQ (depth 31/32)
ata2.00: ata2: dev 0 multi count 16
ata2.00: configured for UDMA/133
scsi2 : ahci
ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata3.00: ATA-7, max UDMA/133, 586072368 sectors: LBA48 NCQ (depth 31/32)
ata3.00: ata3: dev 0 multi count 16
ata3.00: configured for UDMA/133
scsi3 : ahci
ata4: SATA link down (SStatus 0 SControl 300)
   Vendor: ATA       Model: ST3300622AS       Rev: 3.AA
   Type:   Direct-Access                      ANSI SCSI revision: 05
   Vendor: ATA       Model: ST380817AS        Rev: 3.42
   Type:   Direct-Access                      ANSI SCSI revision: 05
   Vendor: ATA       Model: ST3300622AS       Rev: 3.AA
   Type:   Direct-Access                      ANSI SCSI revision: 05
ata_piix 0000:00:1f.1: version 2.00ac6
ACPI: PCI Interrupt 0000:00:1f.1[A] -> GSI 18 (level, low) -> IRQ 18
PCI: Setting latency timer of device 0000:00:1f.1 to 64
ata5: PATA max UDMA/133 cmd 0x1F0 ctl 0x3F6 bmdma 0x30B0 irq 14
scsi4 : ata_piix
ata5.00: ATAPI, max UDMA/66
ata5.00: configured for UDMA/66
ata5.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata5.00: (BMDMA stat 0x24)
ata5.00: tag 0 cmd 0xa0 Emask 0x4 stat 0x40 err 0x0 (timeout)
ata5: soft resetting port
ata5.00: configured for UDMA/66
ata5: EH complete
ata5.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata5.00: (BMDMA stat 0x24)
ata5.00: tag 0 cmd 0xa0 Emask 0x4 stat 0x40 err 0x0 (timeout)
ata5: soft resetting port
ata5.00: configured for UDMA/66
ata5: EH complete
ata5.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata5.00: (BMDMA stat 0x24)
ata5.00: tag 0 cmd 0xa0 Emask 0x4 stat 0x40 err 0x0 (timeout)
ata5: soft resetting port
ata5.00: configured for UDMA/66
ata5: EH complete
ata5.00: limiting speed to UDMA/44
ata5.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata5.00: (BMDMA stat 0x24)
ata5.00: tag 0 cmd 0xa0 Emask 0x4 stat 0x40 err 0x0 (timeout)
ata5: soft resetting port
ata5.00: configured for UDMA/44
ata5: EH complete
SCSI device sda: 586072368 512-byte hdwr sectors (300069 MB)

And no DVD-RW :-(

I posted some information about it to LKML on 10/07/06

  ATAPI CD-ROM, with removable media
         Model Number:       PIONEER DVD-RW  DVR-111D
         Serial Number:      FADC005671WL
         Firmware Revision:  1.23
  + more

but had no feedback.

Should I continue to ask/report it or should I just disable it for now and try 
again in a few months to see if it works?

Reuben

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 [BUG at mm/vmscan.c:383!]
  2006-08-06 13:33 ` 2.6.18-rc3-mm2 Mattia Dongili
@ 2006-08-06 14:55   ` Hugh Dickins
  2006-08-06 17:02     ` Mattia Dongili
  0 siblings, 1 reply; 132+ messages in thread
From: Hugh Dickins @ 2006-08-06 14:55 UTC (permalink / raw)
  To: Mattia Dongili; +Cc: Andrew Morton, Nick Piggin, linux-kernel

On Sun, 6 Aug 2006, Mattia Dongili wrote:
> [  781.988000] kernel BUG at mm/vmscan.c:383!
> [  781.988000] EIP is at remove_mapping+0xe8/0x120

You are so right: the minor fix below is needed.

> [  781.988000] DWARF2 unwinder stuck at kernel_thread_helper+0x5/0x10

Sorry, someone else will have to help with all that nuisance.


remove_mapping() must check against page_mapping(page):
&swapper_space is implicit, never actually stored in page->mapping.

Signed-off-by: Hugh Dickins <hugh@veritas.com>

--- 2.6.18-rc3-mm2/mm/vmscan.c	2006-08-06 12:25:40.000000000 +0100
+++ linux/mm/vmscan.c	2006-08-06 15:40:34.000000000 +0100
@@ -380,7 +380,7 @@ static pageout_t pageout(struct page *pa
 int remove_mapping(struct address_space *mapping, struct page *page)
 {
 	BUG_ON(!PageLocked(page));
-	BUG_ON(mapping != page->mapping);
+	BUG_ON(mapping != page_mapping(page));
 
 	write_lock_irq(&mapping->tree_lock);
 

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 [BUG at mm/vmscan.c:383!]
  2006-08-06 14:55   ` 2.6.18-rc3-mm2 [BUG at mm/vmscan.c:383!] Hugh Dickins
@ 2006-08-06 17:02     ` Mattia Dongili
  0 siblings, 0 replies; 132+ messages in thread
From: Mattia Dongili @ 2006-08-06 17:02 UTC (permalink / raw)
  To: Hugh Dickins; +Cc: Andrew Morton, Nick Piggin, linux-kernel

On Sun, Aug 06, 2006 at 03:55:43PM +0100, Hugh Dickins wrote:
> On Sun, 6 Aug 2006, Mattia Dongili wrote:
> > [  781.988000] kernel BUG at mm/vmscan.c:383!
> > [  781.988000] EIP is at remove_mapping+0xe8/0x120
> 
> You are so right: the minor fix below is needed.

Thanks now it runs ok (since ~30 minutes now).
Hot-fix? :)

-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
       [not found] ` <b637ec0b0608060848k22af58cbo6f13cee19498c2d2@mail.gmail.com>
@ 2006-08-06 19:09   ` Andrew Morton
  2006-08-07  2:18     ` 2.6.18-rc3-mm2 Dmitry Torokhov
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-06 19:09 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: linux-kernel, Dmitry Torokhov

On Sun, 6 Aug 2006 17:48:52 +0200
"Fabio Comolli" <fabio.comolli@gmail.com> wrote:

> This kernel does not detect my HP laptop Alps touchpad. Also keyboard
> seems to be detected but does not work, with the only exception of the
> power button (I can use it to perform a clean shutdown).
> 
> 2.6.18-rc1-mm1 works perfectly.

hum.

-tycho kernel: ata1.00: configured for UDMA/33
+tycho kernel: ata1.00: configured for UDMA/100

That looks nice.

-tycho kernel: ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x18C8 irq 15
-tycho kernel: scsi1 : ata_piix
-tycho kernel: ata2: port disabled. ignoring.
-tycho kernel: ATA: abnormal status 0xFF on port 0x177

So does that.

-tycho kernel: input: PS/2 Mouse as /class/input/input1
-tycho kernel: input: AlpsPS/2 ALPS GlidePoint as /class/input/input2

That's not so good.


Dmitry, do you have anything in there which might have caused that?

Perhaps hdaps-handle-errors-from-input_register_device.patch is triggering
for some reason.  Fabio, it'd be useful if you could add this, see if it
triggers:


--- a/drivers/input/input.c~input_register_device-debug
+++ a/drivers/input/input.c
@@ -1007,6 +1007,10 @@ int input_register_device(struct input_d
  fail3:	sysfs_remove_group(&dev->cdev.kobj, &input_dev_id_attr_group);
  fail2:	sysfs_remove_group(&dev->cdev.kobj, &input_dev_attr_group);
  fail1:	class_device_del(&dev->cdev);
+	if (error) {
+		printk(KERN_ERR "%s failed: %d\n", __FUNCTION__, error);
+		dump_stack();
+	}
 	return error;
 }
 EXPORT_SYMBOL(input_register_device);
_


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (3 preceding siblings ...)
       [not found] ` <b637ec0b0608060848k22af58cbo6f13cee19498c2d2@mail.gmail.com>
@ 2006-08-06 22:42 ` Rafael J. Wysocki
  2006-08-06 22:54   ` 2.6.18-rc3-mm2 Andrew Morton
  2006-08-07  2:18   ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-07  2:07 ` 2.6.18-rc3-mm2 Grant Coady
                   ` (16 subsequent siblings)
  21 siblings, 2 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-06 22:42 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.

Unfortunately I have no indication what can be wrong, no oopses, no error
messages in dmesg, nothing.

Right now I'm doing a binary search for the offending patch.

Greetings,
Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 22:42 ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-06 22:54   ` Andrew Morton
  2006-08-07  9:15     ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  2006-08-07  2:18   ` 2.6.18-rc3-mm2 Dmitry Torokhov
  1 sibling, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-06 22:54 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: linux-kernel

On Mon, 7 Aug 2006 00:42:10 +0200
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> 
> Unfortunately I have no indication what can be wrong, no oopses, no error
> messages in dmesg, nothing.
> 
> Right now I'm doing a binary search for the offending patch.
> 

Thanks.  I'd zoom in on
hdaps-handle-errors-from-input_register_device.patch and git-input.patch.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (4 preceding siblings ...)
  2006-08-06 22:42 ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-07  2:07 ` Grant Coady
  2006-08-07  9:28 ` swsusp regression [Was: 2.6.18-rc3-mm2] Jiri Slaby
                   ` (15 subsequent siblings)
  21 siblings, 0 replies; 132+ messages in thread
From: Grant Coady @ 2006-08-07  2:07 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Sun, 6 Aug 2006 03:08:09 -0700, Andrew Morton <akpm@osdl.org> wrote:

>
>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

Okay here, done some fdisk partition manipulation and didn't lose 
any filesystems or any other nasties. ;)  Dual boot 'doze, so 
stuffing around with NTFS (ro) as well as NFS (rw).

Some odd looking IRQ reassignments (Via chipset), I've put up 
-rc3 -> -rc3-mm2 dmesg diff, as well as dmesg and config on 
<http://bugsplatter.mine.nu/test/linux-2.6/sempro/> if anyone 
curious.

Grant.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 19:09   ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-07  2:18     ` Dmitry Torokhov
  2006-08-07 18:47       ` 2.6.18-rc3-mm2 Fabio Comolli
  0 siblings, 1 reply; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-07  2:18 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Fabio Comolli, linux-kernel

On Sunday 06 August 2006 15:09, Andrew Morton wrote:
> -tycho kernel: input: PS/2 Mouse as /class/input/input1
> -tycho kernel: input: AlpsPS/2 ALPS GlidePoint as /class/input/input2
> 
> That's not so good.
> 
> 
> Dmitry, do you have anything in there which might have caused that?
> 
> Perhaps hdaps-handle-errors-from-input_register_device.patch is triggering
> for some reason.

Hmm, I'd be more concerned with i8042-get-rid-of-polling-timer patch...
Anyway, can I have dmesg from boot with i8042.debug=1, please? Make sure
you have big log biffer.

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 22:42 ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  2006-08-06 22:54   ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-07  2:18   ` Dmitry Torokhov
  2006-08-07  2:20     ` 2.6.18-rc3-mm2 Dmitry Torokhov
  1 sibling, 1 reply; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-07  2:18 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Andrew Morton, linux-kernel

On Sunday 06 August 2006 18:42, Rafael J. Wysocki wrote:
> On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> 
> Unfortunately I have no indication what can be wrong, no oopses, no error
> messages in dmesg, nothing.
> 
> Right now I'm doing a binary search for the offending patch.
> 

Can I please have dmesg with i8042.debug=1?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07  2:18   ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-07  2:20     ` Dmitry Torokhov
  0 siblings, 0 replies; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-07  2:20 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Andrew Morton, linux-kernel

On Sunday 06 August 2006 22:18, Dmitry Torokhov wrote:
> On Sunday 06 August 2006 18:42, Rafael J. Wysocki wrote:
> > On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > > 
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > 
> > My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> > if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> > 
> > Unfortunately I have no indication what can be wrong, no oopses, no error
> > messages in dmesg, nothing.
> > 
> > Right now I'm doing a binary search for the offending patch.
> > 
> 
> Can I please have dmesg with i8042.debug=1?
> 

Btw, does 2.6.18-rc4 work?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 22:54   ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-07  9:15     ` Rafael J. Wysocki
  2006-08-07 20:34       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  0 siblings, 1 reply; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-07  9:15 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Dmitry Torokhov, Greg KH

[-- Attachment #1: Type: text/plain, Size: 1449 bytes --]

On Monday 07 August 2006 00:54, Andrew Morton wrote:
> On Mon, 7 Aug 2006 00:42:10 +0200
> "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > > 
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > 
> > My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> > if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> > 
> > Unfortunately I have no indication what can be wrong, no oopses, no error
> > messages in dmesg, nothing.
> > 
> > Right now I'm doing a binary search for the offending patch.
> > 
> 
> Thanks.  I'd zoom in on
> hdaps-handle-errors-from-input_register_device.patch and git-input.patch.

None of these, but close: remove-polling-timer-from-i8042-v2.patch breaks
things here.  [FYI, the box is booted with "noapic", because the IRQ sharing
doesn't work otherwise due to a BIOS issue, so it may be related.]

Attached is the dmesg output with i8042.debug=1 for Dmitry.  It's from
2.6.18-rc3 with -mm2 partially applied (up to and including
logips2pp-fix-mx300-button-layout.patch).  I'll apply the rest tonight, after
I find the patch that broke suspend for me.

BTW, I couldn't test -rc4, because I don't use git and there's no standalone
version so far.  I hope it will be available?

[Now, I have an emergency to handle, so I won't be reachable before tonight,
I think.]

Greetings,
Rafael

[-- Attachment #2: dmesg.log.gz --]
[-- Type: application/x-gzip, Size: 23359 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (5 preceding siblings ...)
  2006-08-07  2:07 ` 2.6.18-rc3-mm2 Grant Coady
@ 2006-08-07  9:28 ` Jiri Slaby
  2006-08-07 16:23   ` Jason Lunz
  2006-08-07 13:40 ` x86_64 command line truncated Andy Whitcroft
                   ` (14 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Jiri Slaby @ 2006-08-07  9:28 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, andre, pavel, linux-pm, linux-ide

Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

I tried it and guess what :)... swsusp doesn't work :@.

This time I was able to dump process states with sysrq-t:
http://www.fi.muni.cz/~xslaby/sklad/ide2.gif

My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
suspending device 2.0

diff of dmesgs:
--- rc2 2006-08-07 11:13:34.000000000 +0200
+++ rc3 2006-08-07 11:13:39.000000000 +0200
@@ -1,4 +1,4 @@
-Linux version 2.6.18-rc2-mm1 (ku@bellona) (gcc version 4.1.1 20060721 (Red Hat 
4.1.1-13)) #155 SMP Tue Aug 1 01:17:45 CEST 2006
+Linux version 2.6.18-rc3-mm2 (ku@bellona) (gcc version 4.1.1 20060802 (Red Hat 
4.1.1-14)) #157 SMP Sun Aug 6 19:38:53 CEST 2006
  BIOS-provided physical RAM map:
  sanitize start
  sanitize end
@@ -49,7 +49,7 @@
  Enabling APIC mode:  Flat.  Using 1 I/O APICs
  Using ACPI (MADT) for SMP configuration information
  Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
-Detected 2736.278 MHz processor.
+Detected 2736.289 MHz processor.
  Built 1 zonelists.  Total pages: 262128
  Kernel command line: ro root=/dev/hda2 reboot=w vga=1 2
  mapped APIC to ffffd000 (fee00000)
@@ -57,14 +57,22 @@
  Enabling fast FPU save and restore... done.
  Enabling unmasked SIMD FPU exception support... done.
  Initializing CPU#0
-CPU 0 irqstacks, hard=c0505000 soft=c0502000
+CPU 0 irqstacks, hard=c0509000 soft=c0506000
  PID hash table entries: 4096 (order: 12, 16384 bytes)
  Console: colour VGA+ 80x50
  Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
  Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
-Memory: 1034488k/1048512k available (2514k kernel code, 13456k reserved, 1349k 
data, 200k init, 131008k highmem)
+Memory: 1034472k/1048512k available (2522k kernel code, 13472k reserved, 1353k 
data, 204k init, 131008k highmem)
+virtual kernel memory layout:
+    fixmap  : 0xfff90000 - 0xfffff000   ( 444 kB)
+    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
+    vmalloc : 0xf8800000 - 0xff7fe000   ( 111 MB)
+    lowmem  : 0xc0000000 - 0xf8000000   ( 896 MB)
+      .init : 0xc04ce000 - 0xc0501000   ( 204 kB)
+      .data : 0xc03768d2 - 0xc04c8ff8   (1353 kB)
+      .text : 0xc0100000 - 0xc03768d2   (2522 kB)
  Checking if this processor honours the WP bit even in supervisor mode... Ok.
-Calibrating delay using timer specific routine.. 5476.47 BogoMIPS (lpj=10952942)
+Calibrating delay using timer specific routine.. 5476.48 BogoMIPS (lpj=10952969)
  Mount-cache hash table entries: 512
  CPU: After generic identify, caps: bfebfbff 00000000 00000000 00000000 
00004400 00000000 00000000
  CPU: After vendor identify, caps: bfebfbff 00000000 00000000 00000000 00004400 
00000000 00000000
@@ -82,9 +90,9 @@
  CPU0: Intel(R) Pentium(R) 4 CPU 2.60GHz stepping 09
  SMP alternatives: switching to SMP code
  Booting processor 1/1 eip 3000
-CPU 1 irqstacks, hard=c0506000 soft=c0503000
+CPU 1 irqstacks, hard=c050a000 soft=c0507000
  Initializing CPU#1
-Calibrating delay using timer specific routine.. 5472.77 BogoMIPS (lpj=10945546)
+Calibrating delay using timer specific routine.. 5472.79 BogoMIPS (lpj=10945581)
  CPU: After generic identify, caps: bfebfbff 00000000 00000000 00000000 
00004400 00000000 00000000
  CPU: After vendor identify, caps: bfebfbff 00000000 00000000 00000000 00004400 
00000000 00000000
  CPU: Trace cache: 12K uops, L1 D cache: 8K
@@ -96,15 +104,15 @@
  CPU1: Intel P4/Xeon Extended MCE MSRs (12) available
  CPU1: Thermal monitoring enabled
  CPU1: Intel(R) Pentium(R) 4 CPU 2.60GHz stepping 09
-Total of 2 processors activated (10949.24 BogoMIPS).
+Total of 2 processors activated (10949.27 BogoMIPS).
  ENABLING IO-APIC IRQs
  ..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
  checking TSC synchronization across 2 CPUs: passed.
  Brought up 2 CPUs
-migration_cost=111
+migration_cost=1
  NET: Registered protocol family 16
  ACPI: bus type pci registered
-PCI: PCI BIOS revision 2.10 entry at 0xfb670, last bus=2
+PCI: Using configuration type 1
  Setting up standard PCI resources
  ACPI: Interpreter enabled
  ACPI: Using IOAPIC for interrupt routing
@@ -189,7 +197,7 @@
  ACPI: PCI Interrupt 0000:02:01.0[A] -> GSI 21 (level, low) -> IRQ 19
  HPT370: chipset revision 3
  HPT370: no clock data saved by BIOS
-HPT370: DPLL base: 48 MHz, f_CNT: 146, assuming 33 MHz PCI
+HPT370: DPLL base: 48 MHz, f_CNT: 148, assuming 33 MHz PCI
  HPT370: using 33 MHz PCI clock
  HPT370: 100% native mode on irq 19
      ide2: BM-DMA at 0x9000-0x9007, BIOS settings: hde:DMA, hdf:pio
@@ -243,7 +251,7 @@
  usb usb1: new device found, idVendor=0000, idProduct=0000
  usb usb1: new device strings: Mfr=3, Product=2, SerialNumber=1
  usb usb1: Product: EHCI Host Controller
-usb usb1: Manufacturer: Linux 2.6.18-rc2-mm1 ehci_hcd
+usb usb1: Manufacturer: Linux 2.6.18-rc3-mm2 ehci_hcd
  usb usb1: SerialNumber: 0000:00:1d.7
  usb usb1: configuration #1 chosen from 1 choice
  hub 1-0:1.0: USB hub found
@@ -257,7 +265,7 @@
  usb usb2: new device found, idVendor=0000, idProduct=0000
  usb usb2: new device strings: Mfr=3, Product=2, SerialNumber=1
  usb usb2: Product: UHCI Host Controller
-usb usb2: Manufacturer: Linux 2.6.18-rc2-mm1 uhci_hcd
+usb usb2: Manufacturer: Linux 2.6.18-rc3-mm2 uhci_hcd
  usb usb2: SerialNumber: 0000:00:1d.0
  usb usb2: configuration #1 chosen from 1 choice
  hub 2-0:1.0: USB hub found
@@ -270,7 +278,7 @@
  usb usb3: new device found, idVendor=0000, idProduct=0000
  usb usb3: new device strings: Mfr=3, Product=2, SerialNumber=1
  usb usb3: Product: UHCI Host Controller
-usb usb3: Manufacturer: Linux 2.6.18-rc2-mm1 uhci_hcd
+usb usb3: Manufacturer: Linux 2.6.18-rc3-mm2 uhci_hcd
  usb usb3: SerialNumber: 0000:00:1d.1
  usb usb3: configuration #1 chosen from 1 choice
  hub 3-0:1.0: USB hub found
@@ -283,7 +291,7 @@
  usb usb4: new device found, idVendor=0000, idProduct=0000
  usb usb4: new device strings: Mfr=3, Product=2, SerialNumber=1
  usb usb4: Product: UHCI Host Controller
-usb usb4: Manufacturer: Linux 2.6.18-rc2-mm1 uhci_hcd
+usb usb4: Manufacturer: Linux 2.6.18-rc3-mm2 uhci_hcd
  usb usb4: SerialNumber: 0000:00:1d.2
  usb usb4: configuration #1 chosen from 1 choice
  hub 4-0:1.0: USB hub found
@@ -296,7 +304,7 @@
  usb usb5: new device found, idVendor=0000, idProduct=0000
  usb usb5: new device strings: Mfr=3, Product=2, SerialNumber=1
  usb usb5: Product: UHCI Host Controller
-usb usb5: Manufacturer: Linux 2.6.18-rc2-mm1 uhci_hcd
+usb usb5: Manufacturer: Linux 2.6.18-rc3-mm2 uhci_hcd
  usb usb5: SerialNumber: 0000:00:1d.3
  usb usb5: configuration #1 chosen from 1 choice
  hub 5-0:1.0: USB hub found
@@ -312,8 +320,8 @@
  input: Wacom Graphire2 4x5 as /class/input/input0
  usbcore: registered new interface driver wacom
  /l/latest/xxx/drivers/usb/input/wacom.c: v1.45:USB Wacom Graphire and Wacom 
Intuos tablet driver
-serio: i8042 AUX port at 0x60,0x64 irq 12
  serio: i8042 KBD port at 0x60,0x64 irq 1
+serio: i8042 AUX port at 0x60,0x64 irq 12
  mice: PS/2 mouse device common for all mice
  it87: Found IT8712F chip at 0x290, revision 5
  md: raid0 personality registered for level 0
@@ -325,6 +333,7 @@
    No soundcards found.
  oprofile: using NMI interrupt.
  ip_conntrack version 2.4 (8191 buckets, 65528 max) - 208 bytes per conntrack
+input: AT Translated Set 2 keyboard as /class/input/input1
  ip_tables: (C) 2000-2006 Netfilter Core Team
  TCP bic registered
  NET: Registered protocol family 1
@@ -336,13 +345,15 @@
  md: Autodetecting RAID arrays.
  md: autorun ...
  md: ... autorun DONE.
+EXT3-fs: INFO: recovery required on readonly filesystem.
+EXT3-fs: write access will be enabled during recovery.
  kjournald starting.  Commit interval 5 seconds
+EXT3-fs: recovery complete.
  EXT3-fs: mounted filesystem with ordered data mode.
  VFS: Mounted root (ext3 filesystem) readonly.
-Freeing unused kernel memory: 200k freed
-input: AT Translated Set 2 keyboard as /class/input/input1
+Freeing unused kernel memory: 204k freed
  ieee1394: Initialized config rom entry `ip1394'
-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
  Uniform CD-ROM driver Revision: 3.20
  hdd: ATAPI 40X DVD-ROM CD-R/RW drive, 2048kB Cache, UDMA(33)
  ACPI: PCI Interrupt 0000:02:05.0[A] -> GSI 21 (level, low) -> IRQ 19
@@ -387,3 +398,5 @@
  EXT3 FS on md0, internal journal
  EXT3-fs: mounted filesystem with ordered data mode.
  Adding 506036k swap on /dev/hda3.  Priority:-1 extents:1 across:506036k
+JBD: barrier-based sync failed on hda2 - disabling barriers
+JBD: barrier-based sync failed on md0 - disabling barriers

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 11:09 ` 2.6.18-rc3-mm2 Michal Piotrowski
@ 2006-08-07  9:52   ` Balbir Singh
  2006-08-07 12:16     ` 2.6.18-rc3-mm2 Michal Piotrowski
  0 siblings, 1 reply; 132+ messages in thread
From: Balbir Singh @ 2006-08-07  9:52 UTC (permalink / raw)
  To: Michal Piotrowski; +Cc: Andrew Morton, Jay Lan, linux-kernel

Michal Piotrowski wrote:
> Hi,
> 
> On 06/08/06, Andrew Morton <akpm@osdl.org> wrote:
>>
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/ 
>>
>>
> 
> I get this error during the build.
> 
> kernel/built-in.o: In function `bacct_add_tsk':
> /usr/src/linux-mm/kernel/tsacct.c:39: undefined reference to `__divdi3'
> make[1]: *** [.tmp_vmlinux1] Error 1
> make: *** [_all] Error 2
> 
> I'll try with CONFIG_TASKSTATS disabled.
> 
> Regards,
> Michal
> 

Sounds likes we are trying to do a 64 bit division since timespec_to_ns() 
returns a 64 bit value.

Here's a compile tested patch to fix the problem

Signed-off-by: Balbir Singh <balbir@in.ibm.com>
---

  kernel/tsacct.c |    3 ++-
  1 files changed, 2 insertions(+), 1 deletion(-)

diff -puN kernel/tsacct.c~tsacct-build-fix kernel/tsacct.c
--- linux-2.6.18-rc3/kernel/tsacct.c~tsacct-build-fix	2006-08-07 
14:20:58.000000000 +0530
+++ linux-2.6.18-rc3-balbir/kernel/tsacct.c	2006-08-07 14:51:44.000000000 +0530
@@ -36,7 +36,8 @@ void bacct_add_tsk(struct taskstats *sta
  	do_posix_clock_monotonic_gettime(&uptime);
  	ts = timespec_sub(uptime, current->group_leader->start_time);
  	/* rebase elapsed time to usec */
-	stats->ac_etime = (timespec_to_ns(&ts))/NSEC_PER_USEC;
+	stats->ac_etime = (ts.tv_sec * USEC_PER_SEC) +
+				(ts.tv_nsec / NSEC_PER_USEC);
  	stats->ac_btime = xtime.tv_sec - ts.tv_sec;
  	if (thread_group_leader(tsk)) {
  		stats->ac_exitcode = tsk->exit_code;
_



-- 
	Regards,
	Balbir Singh,
	Linux Technology Center,
	IBM Software Labs

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07  9:52   ` 2.6.18-rc3-mm2 Balbir Singh
@ 2006-08-07 12:16     ` Michal Piotrowski
  2006-08-07 14:05       ` 2.6.18-rc3-mm2 Balbir Singh
  0 siblings, 1 reply; 132+ messages in thread
From: Michal Piotrowski @ 2006-08-07 12:16 UTC (permalink / raw)
  To: balbir; +Cc: Andrew Morton, Jay Lan, linux-kernel

Hi,

On 07/08/06, Balbir Singh <balbir@in.ibm.com> wrote:
> Michal Piotrowski wrote:
> > Hi,
> >
> > On 06/08/06, Andrew Morton <akpm@osdl.org> wrote:
> >>
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >>
> >>
> >
> > I get this error during the build.
> >
> > kernel/built-in.o: In function `bacct_add_tsk':
> > /usr/src/linux-mm/kernel/tsacct.c:39: undefined reference to `__divdi3'
> > make[1]: *** [.tmp_vmlinux1] Error 1
> > make: *** [_all] Error 2
> >
> > I'll try with CONFIG_TASKSTATS disabled.
> >
> > Regards,
> > Michal
> >
>
> Sounds likes we are trying to do a 64 bit division since timespec_to_ns()
> returns a 64 bit value.
>
> Here's a compile tested patch to fix the problem
>

It doesn't apply
cat patches/tsacct1.patch | patch -p1 --dry-run
patching file kernel/tsacct.c
Hunk #1 FAILED at 36.
1 out of 1 hunk FAILED -- saving rejects to file kernel/tsacct.c.rej

Andrew's csa-basic-accounting-over-taskstats-fix.patch fix compilation problem.

> --
>         Regards,
>         Balbir Singh,
>         Linux Technology Center,
>         IBM Software Labs
>

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 132+ messages in thread

* x86_64 command line truncated
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (6 preceding siblings ...)
  2006-08-07  9:28 ` swsusp regression [Was: 2.6.18-rc3-mm2] Jiri Slaby
@ 2006-08-07 13:40 ` Andy Whitcroft
  2006-08-07 14:05   ` Andi Kleen
  2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static Adrian Bunk
                   ` (13 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Andy Whitcroft @ 2006-08-07 13:40 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

It seems that the command line on x86_64 is being truncated during boot:

Bootdata ok (command line is root=/dev/sda1 ro profile=2 console=tty0 
console=ttyS0,57600 autobench_args: root=/dev/sda1 ABAT:1154470592 
profile=2)
[...]
Kernel command line: root=/dev/sda1 ro profile=2 console=tty0 
console=ttyS0,57600 autobench_args: root=/dev/sda1 ABAT:1154470592 profile=2
[...]
elm3b6:~# cat /proc/cmdline
root=/dev/sda1

This seems to be occuring around the parse_args area.

Will try and track it down.

-apw

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 12:16     ` 2.6.18-rc3-mm2 Michal Piotrowski
@ 2006-08-07 14:05       ` Balbir Singh
  0 siblings, 0 replies; 132+ messages in thread
From: Balbir Singh @ 2006-08-07 14:05 UTC (permalink / raw)
  To: Michal Piotrowski; +Cc: Andrew Morton, Jay Lan, linux-kernel

Michal Piotrowski wrote:
> Hi,
> 
> On 07/08/06, Balbir Singh <balbir@in.ibm.com> wrote:
>> Michal Piotrowski wrote:
>> > Hi,
>> >
>> > On 06/08/06, Andrew Morton <akpm@osdl.org> wrote:
>> >>
>> >> 
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/ 
>>
>> >>
>> >>
>> >
>> > I get this error during the build.
>> >
>> > kernel/built-in.o: In function `bacct_add_tsk':
>> > /usr/src/linux-mm/kernel/tsacct.c:39: undefined reference to `__divdi3'
>> > make[1]: *** [.tmp_vmlinux1] Error 1
>> > make: *** [_all] Error 2
>> >
>> > I'll try with CONFIG_TASKSTATS disabled.
>> >
>> > Regards,
>> > Michal
>> >
>>
>> Sounds likes we are trying to do a 64 bit division since timespec_to_ns()
>> returns a 64 bit value.
>>
>> Here's a compile tested patch to fix the problem
>>
> 
> It doesn't apply
> cat patches/tsacct1.patch | patch -p1 --dry-run
> patching file kernel/tsacct.c
> Hunk #1 FAILED at 36.
> 1 out of 1 hunk FAILED -- saving rejects to file kernel/tsacct.c.rej
> 
> Andrew's csa-basic-accounting-over-taskstats-fix.patch fix compilation 
> problem.
> 

Yeah, thats it! I did not see the fix in mm-commits.

Thanks for pointing to the fix.

-- 

	Balbir Singh,
	Linux Technology Center,
	IBM Software Labs

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated
  2006-08-07 13:40 ` x86_64 command line truncated Andy Whitcroft
@ 2006-08-07 14:05   ` Andi Kleen
  2006-08-07 14:37     ` x86_64 command line truncated II Andi Kleen
  2006-08-07 14:38     ` x86_64 command line truncated Andy Whitcroft
  0 siblings, 2 replies; 132+ messages in thread
From: Andi Kleen @ 2006-08-07 14:05 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: linux-kernel

Andy Whitcroft <apw@shadowen.org> writes:

> It seems that the command line on x86_64 is being truncated during boot:

in mm right?
> Will try and track it down.

Don't bother, it is likely "early-param" (the patch from
hell). I'll investigate.

-Andi

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated II
  2006-08-07 14:05   ` Andi Kleen
@ 2006-08-07 14:37     ` Andi Kleen
  2006-08-07 14:42       ` Andy Whitcroft
  2006-08-07 14:38     ` x86_64 command line truncated Andy Whitcroft
  1 sibling, 1 reply; 132+ messages in thread
From: Andi Kleen @ 2006-08-07 14:37 UTC (permalink / raw)
  To: linux-kernel; +Cc: apw

Andi Kleen <ak@suse.de> writes:

> Andy Whitcroft <apw@shadowen.org> writes:
> 
> > It seems that the command line on x86_64 is being truncated during boot:
> 
> in mm right?
> > Will try and track it down.
> 
> Don't bother, it is likely "early-param" (the patch from
> hell). I'll investigate.

Following up myself ... 

Are you sure it's a regression? 2.6.17 does the same
and we always had that 255 character limit (I tried 
to increase it once, but it broke some old lilo setups) 

i386 should be the same btw.

-Andi

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated
  2006-08-07 14:05   ` Andi Kleen
  2006-08-07 14:37     ` x86_64 command line truncated II Andi Kleen
@ 2006-08-07 14:38     ` Andy Whitcroft
  2006-08-07 15:15       ` Andrew Morton
  1 sibling, 1 reply; 132+ messages in thread
From: Andy Whitcroft @ 2006-08-07 14:38 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel, Andrew Morton

Andi Kleen wrote:
> Andy Whitcroft <apw@shadowen.org> writes:
> 
>> It seems that the command line on x86_64 is being truncated during boot:
> 
> in mm right?
>> Will try and track it down.
> 
> Don't bother, it is likely "early-param" (the patch from
> hell). I'll investigate.
> 
> -Andi

Well I've narroed it down to the following patch from Andrew:

x86_64-mm-early-param.patch

Basically, that leads setup_arch to return saved_command_line as _the_ 
command_line.  We then run parse_args() against it which assumes it may 
irrevocabaly change command_line.  Previous to this patch 
saved_command_line and command_line were separate and this was not an issue.

It feels like we should be following the model in the newly added 
parse_early_parms() and taking a local copy of the command_line here.

-apw

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated II
  2006-08-07 14:37     ` x86_64 command line truncated II Andi Kleen
@ 2006-08-07 14:42       ` Andy Whitcroft
  2006-08-07 14:46         ` Andi Kleen
  0 siblings, 1 reply; 132+ messages in thread
From: Andy Whitcroft @ 2006-08-07 14:42 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel

Andi Kleen wrote:
> Andi Kleen <ak@suse.de> writes:
> 
>> Andy Whitcroft <apw@shadowen.org> writes:
>>
>>> It seems that the command line on x86_64 is being truncated during boot:
>> in mm right?
>>> Will try and track it down.
>> Don't bother, it is likely "early-param" (the patch from
>> hell). I'll investigate.
> 
> Following up myself ... 
> 
> Are you sure it's a regression? 2.6.17 does the same
> and we always had that 255 character limit (I tried 
> to increase it once, but it broke some old lilo setups) 
> 
> i386 should be the same btw.

Its not being truncated at 255 characters, its being truncated at the 
first space.  This is coming out of parse_args, which dumps '\0's into 
the command_line as it rips it apart.  We now only have one copy of the 
command line (in x86_64) instead of two, so we now expose this trashed 
copy in /proc/cmdline.

-apw

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated II
  2006-08-07 14:42       ` Andy Whitcroft
@ 2006-08-07 14:46         ` Andi Kleen
  2006-08-07 15:04           ` Andy Whitcroft
  0 siblings, 1 reply; 132+ messages in thread
From: Andi Kleen @ 2006-08-07 14:46 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: linux-kernel

On Monday 07 August 2006 16:42, Andy Whitcroft wrote:
> Andi Kleen wrote:
> > Andi Kleen <ak@suse.de> writes:
> > 
> >> Andy Whitcroft <apw@shadowen.org> writes:
> >>
> >>> It seems that the command line on x86_64 is being truncated during boot:
> >> in mm right?
> >>> Will try and track it down.
> >> Don't bother, it is likely "early-param" (the patch from
> >> hell). I'll investigate.
> > 
> > Following up myself ... 
> > 
> > Are you sure it's a regression? 2.6.17 does the same
> > and we always had that 255 character limit (I tried 
> > to increase it once, but it broke some old lilo setups) 
> > 
> > i386 should be the same btw.
> 
> Its not being truncated at 255 characters, its being truncated at the 
> first space.  This is coming out of parse_args, which dumps '\0's into 
> the command_line as it rips it apart.  We now only have one copy of the 
> command line (in x86_64) instead of two, so we now expose this trashed 
> copy in /proc/cmdline.

I don't see this in my version; so it's likely fixed already. I did quite
a lot of changes on this patch already.

Please test

ftp://ftp.firstfloor.org/pub/ak/x86_64/quilt/patches/early-param

-Andi


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated II
  2006-08-07 14:46         ` Andi Kleen
@ 2006-08-07 15:04           ` Andy Whitcroft
  2006-08-07 15:12             ` [PATCH] x86_64 dirty fix to restore dual command line store Andy Whitcroft
  0 siblings, 1 reply; 132+ messages in thread
From: Andy Whitcroft @ 2006-08-07 15:04 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel

Andi Kleen wrote:
> On Monday 07 August 2006 16:42, Andy Whitcroft wrote:
>> Andi Kleen wrote:
>>> Andi Kleen <ak@suse.de> writes:
>>>
>>>> Andy Whitcroft <apw@shadowen.org> writes:
>>>>
>>>>> It seems that the command line on x86_64 is being truncated during boot:
>>>> in mm right?
>>>>> Will try and track it down.
>>>> Don't bother, it is likely "early-param" (the patch from
>>>> hell). I'll investigate.
>>> Following up myself ... 
>>>
>>> Are you sure it's a regression? 2.6.17 does the same
>>> and we always had that 255 character limit (I tried 
>>> to increase it once, but it broke some old lilo setups) 
>>>
>>> i386 should be the same btw.
>> Its not being truncated at 255 characters, its being truncated at the 
>> first space.  This is coming out of parse_args, which dumps '\0's into 
>> the command_line as it rips it apart.  We now only have one copy of the 
>> command line (in x86_64) instead of two, so we now expose this trashed 
>> copy in /proc/cmdline.
> 
> I don't see this in my version; so it's likely fixed already. I did quite
> a lot of changes on this patch already.
> 
> Please test
> 
> ftp://ftp.firstfloor.org/pub/ak/x86_64/quilt/patches/early-param

Easier said than done as the original version is unwilling to revert. 
Looking at the replacement patch it has the same fix I have been testing 
to restore the original dual buffer semantic.  So I think it would fix 
the problem we're seeing here.  I'll follow up to this email with the 
incremental patch I tested with 2.6.18-rc2-mm2.

-apw

^ permalink raw reply	[flat|nested] 132+ messages in thread

* [PATCH] x86_64 dirty fix to restore dual command line store
  2006-08-07 15:04           ` Andy Whitcroft
@ 2006-08-07 15:12             ` Andy Whitcroft
  2006-08-07 21:47               ` Keith Mannthey
  0 siblings, 1 reply; 132+ messages in thread
From: Andy Whitcroft @ 2006-08-07 15:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Andi Keen, linux-kernel

x86_64 dirty fix to restore dual command line store

Ok, It seems that the patch below effectivly removes the second
copy of the command line.  This means that any modification to the
'working' command line (as returned from setup_arch) is incorrectly
visible in userspace via /proc/cmdline.

	x86_64-mm-early-param.patch

This patch restores the second copy.  Its probabally not the right
way to fix this long term.

Signed-off-by: Andy Whitcroft <apw@shadowen.org>
---
diff -upN reference/arch/x86_64/kernel/setup.c current/arch/x86_64/kernel/setup.c
--- reference/arch/x86_64/kernel/setup.c
+++ current/arch/x86_64/kernel/setup.c
@@ -378,7 +378,8 @@ void __init setup_arch(char **cmdline_p)
 	early_identify_cpu(&boot_cpu_data);
 
 	parse_early_param();
-	*cmdline_p = saved_command_line;
+	memcpy(command_line, saved_command_line, COMMAND_LINE_SIZE);
+	*cmdline_p = command_line;
 
 	finish_e820_parsing();
 

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated
  2006-08-07 14:38     ` x86_64 command line truncated Andy Whitcroft
@ 2006-08-07 15:15       ` Andrew Morton
  2006-08-07 15:58         ` Andi Kleen
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-07 15:15 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: Andi Kleen, linux-kernel

On Mon, 07 Aug 2006 15:38:49 +0100
Andy Whitcroft <apw@shadowen.org> wrote:

> Andi Kleen wrote:
> > Andy Whitcroft <apw@shadowen.org> writes:
> > 
> >> It seems that the command line on x86_64 is being truncated during boot:
> > 
> > in mm right?
> >> Will try and track it down.
> > 
> > Don't bother, it is likely "early-param" (the patch from
> > hell). I'll investigate.
> > 
> > -Andi
> 
> Well I've narroed it down to the following patch from Andrew:
> 
> x86_64-mm-early-param.patch

Not me.  My only contribution to that patch was to scrog the changelog ;)
I'll be fixing that sometime.

I think that patch doesn't have a future, although Andi hasn't yet dropped it.

> Basically, that leads setup_arch to return saved_command_line as _the_ 
> command_line.  We then run parse_args() against it which assumes it may 
> irrevocabaly change command_line.  Previous to this patch 
> saved_command_line and command_line were separate and this was not an issue.
> 
> It feels like we should be following the model in the newly added 
> parse_early_parms() and taking a local copy of the command_line here.
> 


^ permalink raw reply	[flat|nested] 132+ messages in thread

* [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (7 preceding siblings ...)
  2006-08-07 13:40 ` x86_64 command line truncated Andy Whitcroft
@ 2006-08-07 15:49 ` Adrian Bunk
  2006-08-07 16:07   ` Andi Kleen
  2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/apic.c:enable_local_apic static Adrian Bunk
                   ` (12 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Adrian Bunk @ 2006-08-07 15:49 UTC (permalink / raw)
  To: Andrew Morton, Rusty Russell, Andi Kleen
  Cc: linux-kernel, len.brown, linux-acpi

acpi_force can become static.

Signed-off-by: Adrian Bunk <bunk@stusta.de>

--- linux-2.6.18-rc3-mm2-full/arch/i386/kernel/acpi/boot.c.old	2006-08-07 15:56:19.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/arch/i386/kernel/acpi/boot.c	2006-08-07 15:56:28.000000000 +0200
@@ -37,7 +37,7 @@
 #include <asm/io.h>
 #include <asm/mpspec.h>
 
-int __initdata acpi_force = 0;
+static int __initdata acpi_force = 0;
 
 #ifdef	CONFIG_ACPI
 int acpi_disabled = 0;


^ permalink raw reply	[flat|nested] 132+ messages in thread

* [-mm patch] make arch/i386/kernel/apic.c:enable_local_apic static
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (8 preceding siblings ...)
  2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static Adrian Bunk
@ 2006-08-07 15:49 ` Adrian Bunk
  2006-08-07 15:49 ` [-mm patch] net/: make code static Adrian Bunk
                   ` (11 subsequent siblings)
  21 siblings, 0 replies; 132+ messages in thread
From: Adrian Bunk @ 2006-08-07 15:49 UTC (permalink / raw)
  To: Andrew Morton, Rusty Russell, Andi Kleen; +Cc: linux-kernel, mingo

enable_local_apic can now become static.

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

 arch/i386/kernel/apic.c |   13 ++++++++++++-
 include/asm-i386/apic.h |   12 ------------
 2 files changed, 12 insertions(+), 13 deletions(-)

--- linux-2.6.18-rc3-mm2-full/include/asm-i386/apic.h.old	2006-08-07 16:10:45.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/include/asm-i386/apic.h	2006-08-07 16:12:37.000000000 +0200
@@ -16,20 +16,8 @@
 #define APIC_VERBOSE 1
 #define APIC_DEBUG   2
 
-extern int enable_local_apic;
 extern int apic_verbosity;
 
-static inline void lapic_disable(void)
-{
-	enable_local_apic = -1;
-	clear_bit(X86_FEATURE_APIC, boot_cpu_data.x86_capability);
-}
-
-static inline void lapic_enable(void)
-{
-	enable_local_apic = 1;
-}
-
 /*
  * Define the default level of output to be very little
  * This can be turned up by using apic=verbose for more
--- linux-2.6.18-rc3-mm2-full/arch/i386/kernel/apic.c.old	2006-08-07 16:11:08.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/arch/i386/kernel/apic.c	2006-08-07 16:12:57.000000000 +0200
@@ -52,7 +52,18 @@
 /*
  * Knob to control our willingness to enable the local APIC.
  */
-int enable_local_apic __initdata = 0; /* -1=force-disable, +1=force-enable */
+static int enable_local_apic __initdata = 0; /* -1=force-disable, +1=force-enable */
+
+static inline void lapic_disable(void)
+{
+	enable_local_apic = -1;
+	clear_bit(X86_FEATURE_APIC, boot_cpu_data.x86_capability);
+}
+
+static inline void lapic_enable(void)
+{
+	enable_local_apic = 1;
+}
 
 /*
  * Debug level


^ permalink raw reply	[flat|nested] 132+ messages in thread

* [-mm patch] net/: make code static
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (9 preceding siblings ...)
  2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/apic.c:enable_local_apic static Adrian Bunk
@ 2006-08-07 15:49 ` Adrian Bunk
  2006-08-08  4:51   ` David Miller
  2006-08-07 15:50 ` [-mm patch] drivers/crypto/geode-aes.c: cleanups Adrian Bunk
                   ` (10 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Adrian Bunk @ 2006-08-07 15:49 UTC (permalink / raw)
  To: Andrew Morton, davem; +Cc: linux-kernel, netdev

This patch makes needlessly global code static.

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

BTW:
It doesn't seem to be intended that the new
ipv4/fib_rules.c:fib4_rules_cleanup() is completely unused?

 include/net/ip6_fib.h              |    4 ----
 net/ipv4/cipso_ipv4.c              |    2 +-
 net/ipv4/fib_rules.c               |    4 ++--
 net/ipv6/fib6_rules.c              |    4 ++--
 net/ipv6/ip6_fib.c                 |    6 +++---
 net/ipv6/route.c                   |    6 +++---
 net/netlabel/netlabel_domainhash.c |    4 ++--
 7 files changed, 13 insertions(+), 17 deletions(-)

--- linux-2.6.18-rc3-mm2-full/net/ipv4/cipso_ipv4.c.old	2006-08-07 16:39:05.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/ipv4/cipso_ipv4.c	2006-08-07 16:39:15.000000000 +0200
@@ -60,7 +60,7 @@
  * if in practice there are a lot of different DOIs this list should
  * probably be turned into a hash table or something similar so we
  * can do quick lookups. */
-DEFINE_SPINLOCK(cipso_v4_doi_list_lock);
+static DEFINE_SPINLOCK(cipso_v4_doi_list_lock);
 static struct list_head cipso_v4_doi_list = LIST_HEAD_INIT(cipso_v4_doi_list);
 
 /* Label mapping cache */
--- linux-2.6.18-rc3-mm2-full/net/ipv4/fib_rules.c.old	2006-08-07 16:39:33.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/ipv4/fib_rules.c	2006-08-07 16:39:51.000000000 +0200
@@ -101,8 +101,8 @@
 	return err;
 }
 
-int fib4_rule_action(struct fib_rule *rule, struct flowi *flp, int flags,
-		     struct fib_lookup_arg *arg)
+static int fib4_rule_action(struct fib_rule *rule, struct flowi *flp,
+			    int flags, struct fib_lookup_arg *arg)
 {
 	int err = -EAGAIN;
 	struct fib_table *tbl;
--- linux-2.6.18-rc3-mm2-full/net/ipv6/fib6_rules.c.old	2006-08-07 16:41:07.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/ipv6/fib6_rules.c	2006-08-07 16:41:16.000000000 +0200
@@ -66,8 +66,8 @@
 	return (struct dst_entry *) arg.result;
 }
 
-int fib6_rule_action(struct fib_rule *rule, struct flowi *flp,
-		     int flags, struct fib_lookup_arg *arg)
+static int fib6_rule_action(struct fib_rule *rule, struct flowi *flp,
+			    int flags, struct fib_lookup_arg *arg)
 {
 	struct rt6_info *rt = NULL;
 	struct fib6_table *table;
--- linux-2.6.18-rc3-mm2-full/include/net/ip6_fib.h.old	2006-08-07 16:41:36.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/include/net/ip6_fib.h	2006-08-07 16:41:43.000000000 +0200
@@ -192,10 +192,6 @@
 					     struct in6_addr *daddr, int dst_len,
 					     struct in6_addr *saddr, int src_len);
 
-extern void			fib6_clean_tree(struct fib6_node *root,
-						int (*func)(struct rt6_info *, void *arg),
-						int prune, void *arg);
-
 extern void			fib6_clean_all(int (*func)(struct rt6_info *, void *arg),
 					       int prune, void *arg);
 
--- linux-2.6.18-rc3-mm2-full/net/ipv6/ip6_fib.c.old	2006-08-07 16:41:51.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/ipv6/ip6_fib.c	2006-08-07 16:42:05.000000000 +0200
@@ -1169,9 +1169,9 @@
  *	ignoring pure split nodes) will be scanned.
  */
 
-void fib6_clean_tree(struct fib6_node *root,
-		     int (*func)(struct rt6_info *, void *arg),
-		     int prune, void *arg)
+static void fib6_clean_tree(struct fib6_node *root,
+			    int (*func)(struct rt6_info *, void *arg),
+			    int prune, void *arg)
 {
 	struct fib6_cleaner_t c;
 
--- linux-2.6.18-rc3-mm2-full/net/ipv6/route.c.old	2006-08-07 16:42:24.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/ipv6/route.c	2006-08-07 16:43:05.000000000 +0200
@@ -613,8 +613,8 @@
 	return rt;
 }
 
-struct rt6_info *ip6_pol_route_input(struct fib6_table *table, struct flowi *fl,
-				     int flags)
+static struct rt6_info *ip6_pol_route_input(struct fib6_table *table,
+					    struct flowi *fl, int flags)
 {
 	struct fib6_node *fn;
 	struct rt6_info *rt, *nrt;
@@ -872,7 +872,7 @@
 }
 
 static struct dst_entry *ndisc_dst_gc_list;
-DEFINE_SPINLOCK(ndisc_lock);
+static DEFINE_SPINLOCK(ndisc_lock);
 
 struct dst_entry *ndisc_dst_alloc(struct net_device *dev, 
 				  struct neighbour *neigh,
--- linux-2.6.18-rc3-mm2-full/net/netlabel/netlabel_domainhash.c.old	2006-08-07 16:43:27.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/net/netlabel/netlabel_domainhash.c	2006-08-07 16:43:53.000000000 +0200
@@ -50,11 +50,11 @@
 /* Domain hash table */
 /* XXX - updates should be so rare that having one spinlock for the entire
  * hash table should be okay */
-DEFINE_SPINLOCK(netlbl_domhsh_lock);
+static DEFINE_SPINLOCK(netlbl_domhsh_lock);
 static struct netlbl_domhsh_tbl *netlbl_domhsh = NULL;
 
 /* Default domain mapping */
-DEFINE_SPINLOCK(netlbl_domhsh_def_lock);
+static DEFINE_SPINLOCK(netlbl_domhsh_def_lock);
 static struct netlbl_dom_map *netlbl_domhsh_def = NULL;
 
 /*


^ permalink raw reply	[flat|nested] 132+ messages in thread

* [-mm patch] drivers/crypto/geode-aes.c: cleanups
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (10 preceding siblings ...)
  2006-08-07 15:49 ` [-mm patch] net/: make code static Adrian Bunk
@ 2006-08-07 15:50 ` Adrian Bunk
  2006-08-07 19:38   ` Mattia Dongili
                   ` (9 subsequent siblings)
  21 siblings, 0 replies; 132+ messages in thread
From: Adrian Bunk @ 2006-08-07 15:50 UTC (permalink / raw)
  To: Andrew Morton, Jordan Crouse; +Cc: linux-kernel

This patch contains the following cleanups:
- make needlessly global code static
- use C99 struct initializers

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

The {cia,geode_aes}_{setkey,encrypt,decryt} prototype confusion both 
sparse and gcc are giveng warnings about should also be fixed.

 drivers/crypto/geode-aes.c |   12 ++++++------
 drivers/crypto/geode-aes.h |    2 --
 2 files changed, 6 insertions(+), 8 deletions(-)

--- linux-2.6.18-rc3-mm2-full/drivers/crypto/geode-aes.h.old	2006-08-07 16:23:25.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/drivers/crypto/geode-aes.h	2006-08-07 16:23:51.000000000 +0200
@@ -37,6 +37,4 @@
   u8 iv[AES_IV_LENGTH];
 };
 
-unsigned int geode_aes_crypt(struct geode_aes_op *);
-
 #endif
--- linux-2.6.18-rc3-mm2-full/drivers/crypto/geode-aes.c.old	2006-08-07 16:24:03.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/drivers/crypto/geode-aes.c	2006-08-07 16:50:41.000000000 +0200
@@ -114,7 +114,7 @@
 	AWRITE((status & 0xFF) | AES_INTRA_PENDING, AES_INTR_REG);
 }
 
-unsigned int
+static unsigned int
 geode_aes_crypt(struct geode_aes_op *op)
 {
 	u32 flags = 0;
@@ -361,7 +361,7 @@
 	return ret;
 }
 
-struct pci_device_id geode_aes_tbl[] = {
+static struct pci_device_id geode_aes_tbl[] = {
 	{ PCI_VENDOR_ID_AMD, PCI_DEVICE_ID_AMD_LX_AES, PCI_ANY_ID, PCI_ANY_ID} ,
 	{ 0, }
 };
@@ -369,10 +369,10 @@
 MODULE_DEVICE_TABLE(pci, geode_aes_tbl);
 
 static struct pci_driver geode_aes_driver = {
-	name:      "Geode LX AES",
-	id_table:  geode_aes_tbl,
-	probe:     geode_aes_probe,
-	remove:    __devexit_p(geode_aes_remove)
+	.name		= "Geode LX AES",
+	.id_table	= geode_aes_tbl,
+	.probe		= geode_aes_probe,
+	.remove		= __devexit_p(geode_aes_remove)
 };
 
 static int __devinit

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: x86_64 command line truncated
  2006-08-07 15:15       ` Andrew Morton
@ 2006-08-07 15:58         ` Andi Kleen
  0 siblings, 0 replies; 132+ messages in thread
From: Andi Kleen @ 2006-08-07 15:58 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, apw

Andrew Morton <akpm@osdl.org> writes:

> On Mon, 07 Aug 2006 15:38:49 +0100
> Andy Whitcroft <apw@shadowen.org> wrote:
> 
> > Andi Kleen wrote:
> > > Andy Whitcroft <apw@shadowen.org> writes:
> > > 
> > >> It seems that the command line on x86_64 is being truncated during boot:
> > > 
> > > in mm right?
> > >> Will try and track it down.
> > > 
> > > Don't bother, it is likely "early-param" (the patch from
> > > hell). I'll investigate.
> > > 
> > > -Andi
> > 
> > Well I've narroed it down to the following patch from Andrew:
> > 
> > x86_64-mm-early-param.patch
> 
> Not me.  My only contribution to that patch was to scrog the changelog ;)
> I'll be fixing that sometime.
> 
> I think that patch doesn't have a future, although Andi hasn't yet dropped it.

I fixed all known bugs (but hasn't reached your tree it) and right now 
it looks good to not be a drop.

Of course more testing will tell.

-Andi

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static
  2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static Adrian Bunk
@ 2006-08-07 16:07   ` Andi Kleen
  0 siblings, 0 replies; 132+ messages in thread
From: Andi Kleen @ 2006-08-07 16:07 UTC (permalink / raw)
  To: Adrian Bunk
  Cc: Andrew Morton, Rusty Russell, linux-kernel, len.brown, linux-acpi

On Monday 07 August 2006 17:49, Adrian Bunk wrote:
> acpi_force can become static.

Both patches added thanks

-Andi

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-07  9:28 ` swsusp regression [Was: 2.6.18-rc3-mm2] Jiri Slaby
@ 2006-08-07 16:23   ` Jason Lunz
  2006-08-07 20:47       ` Rafael J. Wysocki
  2006-08-07 21:09     ` Jiri Slaby
  0 siblings, 2 replies; 132+ messages in thread
From: Jason Lunz @ 2006-08-07 16:23 UTC (permalink / raw)
  To: Jiri Slaby; +Cc: Andrew Morton, linux-kernel, andre, pavel, linux-pm, linux-ide

In gmane.linux.kernel, you wrote:
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
>
> I tried it and guess what :)... swsusp doesn't work :@.
>
> This time I was able to dump process states with sysrq-t:
> http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
>
> My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
> suspending device 2.0

Does it go away if you revert this?
ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch

That should only affect resume, not suspend, but it does mess around
with ide power management. Is this maybe happening on the *second*
suspend?

> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)

This looks suspicious. -mm does have several ide-fix-hpt3xx patches.

Jason

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07  2:18     ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-07 18:47       ` Fabio Comolli
  2006-08-07 19:00         ` 2.6.18-rc3-mm2 Dmitry Torokhov
  0 siblings, 1 reply; 132+ messages in thread
From: Fabio Comolli @ 2006-08-07 18:47 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Andrew Morton, linux-kernel

Hi.

On 8/7/06, Dmitry Torokhov <dtor@insightbb.com> wrote:
> On Sunday 06 August 2006 15:09, Andrew Morton wrote:
> > -tycho kernel: input: PS/2 Mouse as /class/input/input1
> > -tycho kernel: input: AlpsPS/2 ALPS GlidePoint as /class/input/input2
> >
> > That's not so good.
> >
> >
> > Dmitry, do you have anything in there which might have caused that?
> >
> > Perhaps hdaps-handle-errors-from-input_register_device.patch is triggering
> > for some reason.
>
> Hmm, I'd be more concerned with i8042-get-rid-of-polling-timer patch...

Bingo! Reverting remove-polling-timer-from-i8042-v2.patch did the
trick. Now I'm running 2.6.18-rc3-mm2 + hot-fixes :-)

Still interested in dmesg with i8042.debug=1 ?

Ciao.
Fabio


> Anyway, can I have dmesg from boot with i8042.debug=1, please? Make sure
> you have big log biffer.
>
> --
> Dmitry
>

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 18:47       ` 2.6.18-rc3-mm2 Fabio Comolli
@ 2006-08-07 19:00         ` Dmitry Torokhov
  2006-08-08 14:41           ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  2006-08-08 18:14           ` 2.6.18-rc3-mm2 Fabio Comolli
  0 siblings, 2 replies; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-07 19:00 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Andrew Morton, linux-kernel

On 8/7/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> Hi.
>
> On 8/7/06, Dmitry Torokhov <dtor@insightbb.com> wrote:
> > On Sunday 06 August 2006 15:09, Andrew Morton wrote:
> > > -tycho kernel: input: PS/2 Mouse as /class/input/input1
> > > -tycho kernel: input: AlpsPS/2 ALPS GlidePoint as /class/input/input2
> > >
> > > That's not so good.
> > >
> > >
> > > Dmitry, do you have anything in there which might have caused that?
> > >
> > > Perhaps hdaps-handle-errors-from-input_register_device.patch is triggering
> > > for some reason.
> >
> > Hmm, I'd be more concerned with i8042-get-rid-of-polling-timer patch...
>
> Bingo! Reverting remove-polling-timer-from-i8042-v2.patch did the
> trick. Now I'm running 2.6.18-rc3-mm2 + hot-fixes :-)
>
> Still interested in dmesg with i8042.debug=1 ?
>

Yes, _with_ the i8042 polling patch applied. Do you have PNP support enabled?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* resume from S3 regression [Was: 2.6.18-rc3-mm2]
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-07 19:38   ` Mattia Dongili
  2006-08-06 13:33 ` 2.6.18-rc3-mm2 Mattia Dongili
                     ` (20 subsequent siblings)
  21 siblings, 0 replies; 132+ messages in thread
From: Mattia Dongili @ 2006-08-07 19:38 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, pavel, linux-pm

Hello,

after resume from ram (tested in single user), I can type commands for a
few seconds (time is variable), the processes get stuck in io_schedule.
Poorman's screenshots are here:
http://oioio.altervista.org/linux/dsc03448.jpg
http://oioio.altervista.org/linux/dsc03449.jpg

.config:
http://oioio.altervista.org/linux/config-2.6.18-rc3-mm2-1

Anything useful I could add?
-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* resume from S3 regression [Was: 2.6.18-rc3-mm2]
@ 2006-08-07 19:38   ` Mattia Dongili
  0 siblings, 0 replies; 132+ messages in thread
From: Mattia Dongili @ 2006-08-07 19:38 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-pm, linux-kernel

Hello,

after resume from ram (tested in single user), I can type commands for a
few seconds (time is variable), the processes get stuck in io_schedule.
Poorman's screenshots are here:
http://oioio.altervista.org/linux/dsc03448.jpg
http://oioio.altervista.org/linux/dsc03449.jpg

.config:
http://oioio.altervista.org/linux/config-2.6.18-rc3-mm2-1

Anything useful I could add?
-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: resume from S3 regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 19:38   ` Mattia Dongili
  (?)
@ 2006-08-07 20:02   ` Andrew Morton
  2006-08-07 20:57     ` Mattia Dongili
  -1 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-07 20:02 UTC (permalink / raw)
  To: Mattia Dongili; +Cc: linux-kernel, pavel, linux-pm

On Mon, 7 Aug 2006 21:38:36 +0200
Mattia Dongili <malattia@linux.it> wrote:

> after resume from ram (tested in single user), I can type commands for a
> few seconds (time is variable), the processes get stuck in io_schedule.
> Poorman's screenshots are here:
> http://oioio.altervista.org/linux/dsc03448.jpg
> http://oioio.altervista.org/linux/dsc03449.jpg

That probably measn that the device or device driver has got itself into a
sick state and IO completions aren't occurring. 

Which storage device (and which device driver) is being used here?

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07  9:15     ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-07 20:34       ` Rafael J. Wysocki
  2006-08-07 20:55         ` 2.6.18-rc3-mm2 Andrew Morton
  0 siblings, 1 reply; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-07 20:34 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Pavel Machek, Jens Axboe

On Monday 07 August 2006 11:15, Rafael J. Wysocki wrote:
> On Monday 07 August 2006 00:54, Andrew Morton wrote:
> > On Mon, 7 Aug 2006 00:42:10 +0200
> > "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> > 
> > > On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > > > 
> > > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > 
> > > My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> > > if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> > > 
> > > Unfortunately I have no indication what can be wrong, no oopses, no error
> > > messages in dmesg, nothing.
> > > 
> > > Right now I'm doing a binary search for the offending patch.
> > > 
> > 
> > Thanks.  I'd zoom in on
> > hdaps-handle-errors-from-input_register_device.patch and git-input.patch.
> 
> None of these, but close: remove-polling-timer-from-i8042-v2.patch breaks
> things here.  [FYI, the box is booted with "noapic", because the IRQ sharing
> doesn't work otherwise due to a BIOS issue, so it may be related.]
> 
> Attached is the dmesg output with i8042.debug=1 for Dmitry.  It's from
> 2.6.18-rc3 with -mm2 partially applied (up to and including
> logips2pp-fix-mx300-button-layout.patch).  I'll apply the rest tonight, after
> I find the patch that broke suspend for me.

Unfortunately this one is git-block.patch.  I have no idea which part of it
may break the suspend.

It hangs during suspend, right after the memory has been shrunk, when devices
should be suspended.  After pressing SysRq-P it shows it's spinning in the
idle thread and then hangs hard.

Greetings,
Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 16:23   ` Jason Lunz
@ 2006-08-07 20:47       ` Rafael J. Wysocki
  2006-08-07 21:09     ` Jiri Slaby
  1 sibling, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-07 20:47 UTC (permalink / raw)
  To: Jason Lunz
  Cc: Andrew Morton, linux-pm, Jiri Slaby, andre, linux-ide, linux-kernel

On Monday 07 August 2006 18:23, Jason Lunz wrote:
> In gmane.linux.kernel, you wrote:
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >
> > I tried it and guess what :)... swsusp doesn't work :@.
> >
> > This time I was able to dump process states with sysrq-t:
> > http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> >
> > My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
> > suspending device 2.0
> 
> Does it go away if you revert this?
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> 
> That should only affect resume, not suspend, but it does mess around
> with ide power management. Is this maybe happening on the *second*
> suspend?
> 
> > -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> 
> This looks suspicious. -mm does have several ide-fix-hpt3xx patches.

I found that git-block.patch broke the suspend for me.  Still have no idea
what's up with it.

Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
@ 2006-08-07 20:47       ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-07 20:47 UTC (permalink / raw)
  To: Jason Lunz
  Cc: Jiri Slaby, Andrew Morton, linux-kernel, andre, pavel, linux-pm,
	linux-ide

On Monday 07 August 2006 18:23, Jason Lunz wrote:
> In gmane.linux.kernel, you wrote:
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >
> > I tried it and guess what :)... swsusp doesn't work :@.
> >
> > This time I was able to dump process states with sysrq-t:
> > http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> >
> > My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
> > suspending device 2.0
> 
> Does it go away if you revert this?
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> 
> That should only affect resume, not suspend, but it does mess around
> with ide power management. Is this maybe happening on the *second*
> suspend?
> 
> > -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> 
> This looks suspicious. -mm does have several ide-fix-hpt3xx patches.

I found that git-block.patch broke the suspend for me.  Still have no idea
what's up with it.

Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 20:34       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-07 20:55         ` Andrew Morton
  2006-08-08  5:21           ` 2.6.18-rc3-mm2 Jens Axboe
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-07 20:55 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: linux-kernel, Pavel Machek, Jens Axboe

On Mon, 7 Aug 2006 22:34:12 +0200
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> On Monday 07 August 2006 11:15, Rafael J. Wysocki wrote:
> > On Monday 07 August 2006 00:54, Andrew Morton wrote:
> > > On Mon, 7 Aug 2006 00:42:10 +0200
> > > "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> > > 
> > > > On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > > > > 
> > > > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > 
> > > > My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> > > > if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> > > > 
> > > > Unfortunately I have no indication what can be wrong, no oopses, no error
> > > > messages in dmesg, nothing.
> > > > 
> > > > Right now I'm doing a binary search for the offending patch.
> > > > 
> > > 
> > > Thanks.  I'd zoom in on
> > > hdaps-handle-errors-from-input_register_device.patch and git-input.patch.
> > 
> > None of these, but close: remove-polling-timer-from-i8042-v2.patch breaks
> > things here.  [FYI, the box is booted with "noapic", because the IRQ sharing
> > doesn't work otherwise due to a BIOS issue, so it may be related.]
> > 
> > Attached is the dmesg output with i8042.debug=1 for Dmitry.  It's from
> > 2.6.18-rc3 with -mm2 partially applied (up to and including
> > logips2pp-fix-mx300-button-layout.patch).  I'll apply the rest tonight, after
> > I find the patch that broke suspend for me.
> 
> Unfortunately this one is git-block.patch.  I have no idea which part of it
> may break the suspend.

ow, that tree is pretty huge at present.

> It hangs during suspend, right after the memory has been shrunk, when devices
> should be suspended.  After pressing SysRq-P it shows it's spinning in the
> idle thread and then hangs hard.

OK, thanks for doing that.  I'll drop git-block until we can get it sorted.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: resume from S3 regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 20:02   ` Andrew Morton
@ 2006-08-07 20:57     ` Mattia Dongili
  2006-08-07 22:09       ` Mattia Dongili
  0 siblings, 1 reply; 132+ messages in thread
From: Mattia Dongili @ 2006-08-07 20:57 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, pavel, linux-pm

On Mon, Aug 07, 2006 at 01:02:08PM -0700, Andrew Morton wrote:
> On Mon, 7 Aug 2006 21:38:36 +0200
> Mattia Dongili <malattia@linux.it> wrote:
> 
> > after resume from ram (tested in single user), I can type commands for a
> > few seconds (time is variable), the processes get stuck in io_schedule.
> > Poorman's screenshots are here:
> > http://oioio.altervista.org/linux/dsc03448.jpg
> > http://oioio.altervista.org/linux/dsc03449.jpg
> 
> That probably measn that the device or device driver has got itself into a
> sick state and IO completions aren't occurring. 

BTW: I tried to reverse ide-reprogram-disk-pio-timings-on-resume.patch
with no luck.

> Which storage device (and which device driver) is being used here?

A dmesg is available here (apart from the already resolved BUGs the boot
process is meaningful):
http://oioio.altervista.org/linux/dmesg-2.6.18-rc3-mm2-1
[    3.168000] ICH3M: chipset revision 1
[    3.168000] ICH3M: not 100% native mode: will probe irqs later
[    3.168000]     ide0: BM-DMA at 0x1860-0x1867, BIOS settings: hda:DMA, hdb:pio
[    3.168000]     ide1: BM-DMA at 0x1868-0x186f, BIOS settings: hdc:pio, hdd:pio
[    3.168000] Probing IDE interface ide0...
[    3.460000] hda: FUJITSU MHV2080AH, ATA DISK drive
[    4.132000] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[    4.136000] Probing IDE interface ide1...
[    4.704000] Probing IDE interface ide1...
[    5.272000] hda: max request size: 128KiB
[    5.344000] hda: 156301488 sectors (80026 MB) w/8192KiB Cache, CHS=65535/16/63, UDMA(100)
[    5.348000] hda: cache flushes supported
[    5.352000]  hda: hda1 hda2 hda3 hda4 < hda5 hda6 >

lspci reports:
00:1f.1 IDE interface: Intel Corporation 82801CAM IDE U100 (rev 01) (prog-if 8a [Master SecP PriP])
	Subsystem: Sony Corporation VAIO PCG-GR214EP/GR214MP/GR215MP/GR314MP/GR315MP
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 0
	Interrupt: pin A routed to IRQ 255
	Region 0: I/O ports at <ignored>
	Region 1: I/O ports at <ignored>
	Region 2: I/O ports at <ignored>
	Region 3: I/O ports at <ignored>
	Region 4: I/O ports at 1860 [size=16]
	Region 5: Memory at d0000000 (32-bit, non-prefetchable) [size=1K]

-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* [RFC: -mm patch] bcm43xx_main.c: remove 3 functions
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (12 preceding siblings ...)
  2006-08-07 19:38   ` Mattia Dongili
@ 2006-08-07 21:04 ` Adrian Bunk
  2006-08-08 18:32   ` Michael Buesch
  2006-08-08 14:39 ` 2.6.18-rc3-mm2: reiserfs problem? Rafael J. Wysocki
                   ` (7 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Adrian Bunk @ 2006-08-07 21:04 UTC (permalink / raw)
  To: Andrew Morton, Michael Buesch, linville, jgarzik; +Cc: linux-kernel, netdev

This patch removes three no longer used functions (that are even 
generating gcc warnings).

This patch doesn't look right, but it is the result of 
58e5528ee464d38040b9489e10033c9387a10d56 in git-netdev...

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

 drivers/net/wireless/bcm43xx/bcm43xx_main.c |   33 --------------------
 1 file changed, 33 deletions(-)

--- linux-2.6.18-rc3-mm2-full/drivers/net/wireless/bcm43xx/bcm43xx_main.c.old	2006-08-07 18:21:31.000000000 +0200
+++ linux-2.6.18-rc3-mm2-full/drivers/net/wireless/bcm43xx/bcm43xx_main.c	2006-08-07 18:23:36.000000000 +0200
@@ -3194,39 +3194,6 @@
 	bcm43xx_clear_keys(bcm);
 }
 
-static int bcm43xx_rng_read(struct hwrng *rng, u32 *data)
-{
-	struct bcm43xx_private *bcm = (struct bcm43xx_private *)rng->priv;
-	unsigned long flags;
-
-	spin_lock_irqsave(&(bcm)->irq_lock, flags);
-	*data = bcm43xx_read16(bcm, BCM43xx_MMIO_RNG);
-	spin_unlock_irqrestore(&(bcm)->irq_lock, flags);
-
-	return (sizeof(u16));
-}
-
-static void bcm43xx_rng_exit(struct bcm43xx_private *bcm)
-{
-	hwrng_unregister(&bcm->rng);
-}
-
-static int bcm43xx_rng_init(struct bcm43xx_private *bcm)
-{
-	int err;
-
-	snprintf(bcm->rng_name, ARRAY_SIZE(bcm->rng_name),
-		 "%s_%s", KBUILD_MODNAME, bcm->net_dev->name);
-	bcm->rng.name = bcm->rng_name;
-	bcm->rng.data_read = bcm43xx_rng_read;
-	bcm->rng.priv = (unsigned long)bcm;
-	err = hwrng_register(&bcm->rng);
-	if (err)
-		printk(KERN_ERR PFX "RNG init failed (%d)\n", err);
-
-	return err;
-}
-
 static int bcm43xx_shutdown_all_wireless_cores(struct bcm43xx_private *bcm)
 {
 	int ret = 0;


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 16:23   ` Jason Lunz
  2006-08-07 20:47       ` Rafael J. Wysocki
@ 2006-08-07 21:09     ` Jiri Slaby
  1 sibling, 0 replies; 132+ messages in thread
From: Jiri Slaby @ 2006-08-07 21:09 UTC (permalink / raw)
  To: Jason Lunz
  Cc: Jiri Slaby, Andrew Morton, linux-kernel, andre, pavel, linux-pm,
	linux-ide

Jason Lunz wrote:
> In gmane.linux.kernel, you wrote:
>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
>> I tried it and guess what :)... swsusp doesn't work :@.
>>
>> This time I was able to dump process states with sysrq-t:
>> http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
>>
>> My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
>> suspending device 2.0
> 
> Does it go away if you revert this?
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch

No change.

> That should only affect resume, not suspend, but it does mess around
> with ide power management. Is this maybe happening on the *second*
> suspend?

Nope, the first one.

>> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
>> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> 
> This looks suspicious. -mm does have several ide-fix-hpt3xx patches.

But hdc is not on the hpt3xx controller.

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] x86_64 dirty fix to restore dual command line store
  2006-08-07 15:12             ` [PATCH] x86_64 dirty fix to restore dual command line store Andy Whitcroft
@ 2006-08-07 21:47               ` Keith Mannthey
  2006-08-07 21:59                 ` Keith Mannthey
  0 siblings, 1 reply; 132+ messages in thread
From: Keith Mannthey @ 2006-08-07 21:47 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: Andrew Morton, Andi Keen, linux-kernel

On 8/7/06, Andy Whitcroft <apw@shadowen.org> wrote:
> x86_64 dirty fix to restore dual command line store
>
> Ok, It seems that the patch below effectivly removes the second
> copy of the command line.  This means that any modification to the
> 'working' command line (as returned from setup_arch) is incorrectly
> visible in userspace via /proc/cmdline.

Sorry for the side question but why is setup_arch adding things back
on the cmdline in the first place?  What do you see in /proc/cmdline?

Thanks,
  Keith

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] x86_64 dirty fix to restore dual command line store
  2006-08-07 21:47               ` Keith Mannthey
@ 2006-08-07 21:59                 ` Keith Mannthey
  0 siblings, 0 replies; 132+ messages in thread
From: Keith Mannthey @ 2006-08-07 21:59 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: Andrew Morton, Andi Keen, linux-kernel

On 8/7/06, Keith Mannthey <kmannth@gmail.com> wrote:
> On 8/7/06, Andy Whitcroft <apw@shadowen.org> wrote:
> > x86_64 dirty fix to restore dual command line store
> >
> > Ok, It seems that the patch below effectivly removes the second
> > copy of the command line.  This means that any modification to the
> > 'working' command line (as returned from setup_arch) is incorrectly
> > visible in userspace via /proc/cmdline.
>
> Sorry for the side question but why is setup_arch adding things back
> on the cmdline in the first place?  What do you see in /proc/cmdline?

Sorry for the ping.  I read some more lkml and the context for this
patch was filled in.

Thanks,
  Keith

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: resume from S3 regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 20:57     ` Mattia Dongili
@ 2006-08-07 22:09       ` Mattia Dongili
  0 siblings, 0 replies; 132+ messages in thread
From: Mattia Dongili @ 2006-08-07 22:09 UTC (permalink / raw)
  To: Andrew Morton, linux-kernel, pavel, linux-pm

On Mon, Aug 07, 2006 at 10:57:08PM +0200, Mattia Dongili wrote:
> On Mon, Aug 07, 2006 at 01:02:08PM -0700, Andrew Morton wrote:
> > On Mon, 7 Aug 2006 21:38:36 +0200
> > Mattia Dongili <malattia@linux.it> wrote:
> > 
> > > after resume from ram (tested in single user), I can type commands for a
> > > few seconds (time is variable), the processes get stuck in io_schedule.
> > > Poorman's screenshots are here:
> > > http://oioio.altervista.org/linux/dsc03448.jpg
> > > http://oioio.altervista.org/linux/dsc03449.jpg
> > 
> > That probably measn that the device or device driver has got itself into a
> > sick state and IO completions aren't occurring. 
> 
> BTW: I tried to reverse ide-reprogram-disk-pio-timings-on-resume.patch
> with no luck.

reverting git-block.patch (plus a couple more to make the thing build)
let me resume correctly (2 cycles already).

Suggestion taken from the "swsusp regression" sub-thread.

-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [-mm patch] net/: make code static
  2006-08-07 15:49 ` [-mm patch] net/: make code static Adrian Bunk
@ 2006-08-08  4:51   ` David Miller
  0 siblings, 0 replies; 132+ messages in thread
From: David Miller @ 2006-08-08  4:51 UTC (permalink / raw)
  To: bunk; +Cc: akpm, linux-kernel, netdev

From: Adrian Bunk <bunk@stusta.de>
Date: Mon, 7 Aug 2006 17:49:47 +0200

> This patch makes needlessly global code static.
> 
> Signed-off-by: Adrian Bunk <bunk@stusta.de>

Looks reasonable, applied.

> It doesn't seem to be intended that the new
> ipv4/fib_rules.c:fib4_rules_cleanup() is completely unused?

I'll kill it off.

IPv4 can't be built as a module and therefore there is no
relevant exit or module load error path for ipv4 for which
this function should be called.

Thanks.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 20:55         ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-08  5:21           ` Jens Axboe
  0 siblings, 0 replies; 132+ messages in thread
From: Jens Axboe @ 2006-08-08  5:21 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Rafael J. Wysocki, linux-kernel, Pavel Machek

On Mon, Aug 07 2006, Andrew Morton wrote:
> On Mon, 7 Aug 2006 22:34:12 +0200
> "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > On Monday 07 August 2006 11:15, Rafael J. Wysocki wrote:
> > > On Monday 07 August 2006 00:54, Andrew Morton wrote:
> > > > On Mon, 7 Aug 2006 00:42:10 +0200
> > > > "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> > > > 
> > > > > On Sunday 06 August 2006 12:08, Andrew Morton wrote:
> > > > > > 
> > > > > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > 
> > > > > My box's (Asus L5D, x86_64) keyboard doesn't work on this kernel at all, even
> > > > > if I boot with init=/bin/bash.  On the 2.6.18-rc2-mm1 it worked.
> > > > > 
> > > > > Unfortunately I have no indication what can be wrong, no oopses, no error
> > > > > messages in dmesg, nothing.
> > > > > 
> > > > > Right now I'm doing a binary search for the offending patch.
> > > > > 
> > > > 
> > > > Thanks.  I'd zoom in on
> > > > hdaps-handle-errors-from-input_register_device.patch and git-input.patch.
> > > 
> > > None of these, but close: remove-polling-timer-from-i8042-v2.patch breaks
> > > things here.  [FYI, the box is booted with "noapic", because the IRQ sharing
> > > doesn't work otherwise due to a BIOS issue, so it may be related.]
> > > 
> > > Attached is the dmesg output with i8042.debug=1 for Dmitry.  It's from
> > > 2.6.18-rc3 with -mm2 partially applied (up to and including
> > > logips2pp-fix-mx300-button-layout.patch).  I'll apply the rest tonight, after
> > > I find the patch that broke suspend for me.
> > 
> > Unfortunately this one is git-block.patch.  I have no idea which part of it
> > may break the suspend.
> 
> ow, that tree is pretty huge at present.
> 
> > It hangs during suspend, right after the memory has been shrunk, when devices
> > should be suspended.  After pressing SysRq-P it shows it's spinning in the
> > idle thread and then hangs hard.
> 
> OK, thanks for doing that.  I'll drop git-block until we can get it sorted.

I think I know what it is, hang on.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 20:47       ` Rafael J. Wysocki
  (?)
@ 2006-08-08  8:41       ` Jens Axboe
  2006-08-08  9:49         ` Jiri Slaby
  -1 siblings, 1 reply; 132+ messages in thread
From: Jens Axboe @ 2006-08-08  8:41 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jason Lunz, Jiri Slaby, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Mon, Aug 07 2006, Rafael J. Wysocki wrote:
> On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > In gmane.linux.kernel, you wrote:
> > >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > >
> > > I tried it and guess what :)... swsusp doesn't work :@.
> > >
> > > This time I was able to dump process states with sysrq-t:
> > > http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > >
> > > My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
> > > suspending device 2.0
> > 
> > Does it go away if you revert this?
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > 
> > That should only affect resume, not suspend, but it does mess around
> > with ide power management. Is this maybe happening on the *second*
> > suspend?
> > 
> > > -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > 
> > This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> 
> I found that git-block.patch broke the suspend for me.  Still have no idea
> what's up with it.

Can you apply this on top of -mm and see if that fixes it?

diff --git a/drivers/ide/ide-io.c b/drivers/ide/ide-io.c
index d2339e9..db647a9 100644
--- a/drivers/ide/ide-io.c
+++ b/drivers/ide/ide-io.c
@@ -390,7 +390,7 @@ void ide_end_drive_cmd (ide_drive_t *dri
 			args[5] = hwif->INB(IDE_HCYL_REG);
 			args[6] = hwif->INB(IDE_SELECT_REG);
 		}
-	} else if (rq->cmd_type & REQ_TYPE_ATA_TASKFILE) {
+	} else if (rq->cmd_type == REQ_TYPE_ATA_TASKFILE) {
 		ide_task_t *args = (ide_task_t *) rq->special;
 		if (rq->errors == 0)
 			rq->errors = !OK_STAT(stat,READY_STAT,BAD_STAT);

-- 
Jens Axboe


^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08  8:41       ` Jens Axboe
@ 2006-08-08  9:49         ` Jiri Slaby
  2006-08-08 10:43           ` Jens Axboe
  0 siblings, 1 reply; 132+ messages in thread
From: Jiri Slaby @ 2006-08-08  9:49 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Rafael J. Wysocki, Jason Lunz, Andrew Morton, linux-kernel,
	andre, pavel, linux-pm, linux-ide

Jens Axboe wrote:
> On Mon, Aug 07 2006, Rafael J. Wysocki wrote:
>> On Monday 07 August 2006 18:23, Jason Lunz wrote:
>>> In gmane.linux.kernel, you wrote:
>>>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
>>>> I tried it and guess what :)... swsusp doesn't work :@.
>>>>
>>>> This time I was able to dump process states with sysrq-t:
>>>> http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
>>>>
>>>> My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
>>>> suspending device 2.0
>>> Does it go away if you revert this?
>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
>>>
>>> That should only affect resume, not suspend, but it does mess around
>>> with ide power management. Is this maybe happening on the *second*
>>> suspend?
>>>
>>>> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
>>>> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
>>> This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
>> I found that git-block.patch broke the suspend for me.  Still have no idea
>> what's up with it.
> 
> Can you apply this on top of -mm and see if that fixes it?

It doesn't solve the problem for me.

> diff --git a/drivers/ide/ide-io.c b/drivers/ide/ide-io.c
> index d2339e9..db647a9 100644
> --- a/drivers/ide/ide-io.c
> +++ b/drivers/ide/ide-io.c
> @@ -390,7 +390,7 @@ void ide_end_drive_cmd (ide_drive_t *dri
>  			args[5] = hwif->INB(IDE_HCYL_REG);
>  			args[6] = hwif->INB(IDE_SELECT_REG);
>  		}
> -	} else if (rq->cmd_type & REQ_TYPE_ATA_TASKFILE) {
> +	} else if (rq->cmd_type == REQ_TYPE_ATA_TASKFILE) {
>  		ide_task_t *args = (ide_task_t *) rq->special;
>  		if (rq->errors == 0)
>  			rq->errors = !OK_STAT(stat,READY_STAT,BAD_STAT);
> 

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-07 20:47       ` Rafael J. Wysocki
  (?)
  (?)
@ 2006-08-08 10:08       ` Jiri Slaby
  2006-08-08 10:43           ` Jens Axboe
  -1 siblings, 1 reply; 132+ messages in thread
From: Jiri Slaby @ 2006-08-08 10:08 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jason Lunz, Jiri Slaby, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

Rafael J. Wysocki wrote:
> On Monday 07 August 2006 18:23, Jason Lunz wrote:
>> In gmane.linux.kernel, you wrote:
>>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
>>> I tried it and guess what :)... swsusp doesn't work :@.
>>>
>>> This time I was able to dump process states with sysrq-t:
>>> http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
>>>
>>> My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel prints is 
>>> suspending device 2.0
>> Does it go away if you revert this?
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
>>
>> That should only affect resume, not suspend, but it does mess around
>> with ide power management. Is this maybe happening on the *second*
>> suspend?
>>
>>> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
>>> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
>> This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> 
> I found that git-block.patch broke the suspend for me.  Still have no idea
> what's up with it.

I suspect elevator changes. The wait_for_completion is not woken in ide-io by 
ll_rw_blk. But I don't understand block layer too much. Where the 
blk_end_sync_rq should be called from (why is not called at all)?

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08  9:49         ` Jiri Slaby
@ 2006-08-08 10:43           ` Jens Axboe
  0 siblings, 0 replies; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 10:43 UTC (permalink / raw)
  To: Jiri Slaby
  Cc: Rafael J. Wysocki, Jason Lunz, Andrew Morton, linux-kernel,
	andre, pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Jiri Slaby wrote:
> Jens Axboe wrote:
> >On Mon, Aug 07 2006, Rafael J. Wysocki wrote:
> >>On Monday 07 August 2006 18:23, Jason Lunz wrote:
> >>>In gmane.linux.kernel, you wrote:
> >>>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >>>>I tried it and guess what :)... swsusp doesn't work :@.
> >>>>
> >>>>This time I was able to dump process states with sysrq-t:
> >>>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> >>>>
> >>>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> >>>>prints is suspending device 2.0
> >>>Does it go away if you revert this?
> >>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> >>>
> >>>That should only affect resume, not suspend, but it does mess around
> >>>with ide power management. Is this maybe happening on the *second*
> >>>suspend?
> >>>
> >>>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> >>>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> >>>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> >>I found that git-block.patch broke the suspend for me.  Still have no idea
> >>what's up with it.
> >
> >Can you apply this on top of -mm and see if that fixes it?
> 
> It doesn't solve the problem for me.

Ok, thanks for testing, I'll try and reproduce it here.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 10:08       ` Jiri Slaby
@ 2006-08-08 10:43           ` Jens Axboe
  0 siblings, 0 replies; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 10:43 UTC (permalink / raw)
  To: Jiri Slaby
  Cc: Andrew Morton, andre, linux-pm, linux-ide, Jason Lunz, linux-kernel

On Tue, Aug 08 2006, Jiri Slaby wrote:
> Rafael J. Wysocki wrote:
> >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> >>In gmane.linux.kernel, you wrote:
> >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >>>I tried it and guess what :)... swsusp doesn't work :@.
> >>>
> >>>This time I was able to dump process states with sysrq-t:
> >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> >>>
> >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> >>>prints is suspending device 2.0
> >>Does it go away if you revert this?
> >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> >>
> >>That should only affect resume, not suspend, but it does mess around
> >>with ide power management. Is this maybe happening on the *second*
> >>suspend?
> >>
> >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> >
> >I found that git-block.patch broke the suspend for me.  Still have no idea
> >what's up with it.
> 
> I suspect elevator changes. The wait_for_completion is not woken in
> ide-io by ll_rw_blk. But I don't understand block layer too much.

The ide changes are far more likely, it's probably missing a completion.

> Where the blk_end_sync_rq should be called from (why is not called at
> all)?

It's called from ->end_io() in end_that_request_last().

-- 
Jens Axboe

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
@ 2006-08-08 10:43           ` Jens Axboe
  0 siblings, 0 replies; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 10:43 UTC (permalink / raw)
  To: Jiri Slaby
  Cc: Rafael J. Wysocki, Jason Lunz, Andrew Morton, linux-kernel,
	andre, pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Jiri Slaby wrote:
> Rafael J. Wysocki wrote:
> >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> >>In gmane.linux.kernel, you wrote:
> >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> >>>I tried it and guess what :)... swsusp doesn't work :@.
> >>>
> >>>This time I was able to dump process states with sysrq-t:
> >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> >>>
> >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> >>>prints is suspending device 2.0
> >>Does it go away if you revert this?
> >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> >>
> >>That should only affect resume, not suspend, but it does mess around
> >>with ide power management. Is this maybe happening on the *second*
> >>suspend?
> >>
> >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> >
> >I found that git-block.patch broke the suspend for me.  Still have no idea
> >what's up with it.
> 
> I suspect elevator changes. The wait_for_completion is not woken in
> ide-io by ll_rw_blk. But I don't understand block layer too much.

The ide changes are far more likely, it's probably missing a completion.

> Where the blk_end_sync_rq should be called from (why is not called at
> all)?

It's called from ->end_io() in end_that_request_last().

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 10:43           ` Jens Axboe
  (?)
@ 2006-08-08 10:59           ` Rafael J. Wysocki
  2006-08-08 11:04             ` Jens Axboe
  -1 siblings, 1 reply; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 10:59 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> On Tue, Aug 08 2006, Jiri Slaby wrote:
> > Rafael J. Wysocki wrote:
> > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > >>In gmane.linux.kernel, you wrote:
> > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > >>>
> > >>>This time I was able to dump process states with sysrq-t:
> > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > >>>
> > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > >>>prints is suspending device 2.0
> > >>Does it go away if you revert this?
> > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > >>
> > >>That should only affect resume, not suspend, but it does mess around
> > >>with ide power management. Is this maybe happening on the *second*
> > >>suspend?
> > >>
> > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > >
> > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > >what's up with it.
> > 
> > I suspect elevator changes. The wait_for_completion is not woken in
> > ide-io by ll_rw_blk. But I don't understand block layer too much.
> 
> The ide changes are far more likely, it's probably missing a completion.

Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
(Remove ->waiting member from struct request) is wrong, because
generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
is "true", because action == ide_wait).  Previously &wait was stored in
rq->waiting and it didn't overwrite the PM data.

Haven't tested yet, though.

Greetings,
Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 10:59           ` Rafael J. Wysocki
@ 2006-08-08 11:04             ` Jens Axboe
  2006-08-08 11:07               ` Jens Axboe
  0 siblings, 1 reply; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 11:04 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > Rafael J. Wysocki wrote:
> > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > >>In gmane.linux.kernel, you wrote:
> > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > >>>
> > > >>>This time I was able to dump process states with sysrq-t:
> > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > >>>
> > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > >>>prints is suspending device 2.0
> > > >>Does it go away if you revert this?
> > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > >>
> > > >>That should only affect resume, not suspend, but it does mess around
> > > >>with ide power management. Is this maybe happening on the *second*
> > > >>suspend?
> > > >>
> > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > >
> > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > >what's up with it.
> > > 
> > > I suspect elevator changes. The wait_for_completion is not woken in
> > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > 
> > The ide changes are far more likely, it's probably missing a completion.
> 
> Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> (Remove ->waiting member from struct request) is wrong, because
> generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> is "true", because action == ide_wait).  Previously &wait was stored in
> rq->waiting and it didn't overwrite the PM data.

Indeed, that looks broken now. That must be what is screwing it up. With
the former patch applied, did cdrom detection still look funny to you?

I'll concoct a fix for that breakage.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 11:04             ` Jens Axboe
@ 2006-08-08 11:07               ` Jens Axboe
  2006-08-08 11:16                   ` Rafael J. Wysocki
  0 siblings, 1 reply; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 11:07 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Jens Axboe wrote:
> On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > Rafael J. Wysocki wrote:
> > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > >>In gmane.linux.kernel, you wrote:
> > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > >>>
> > > > >>>This time I was able to dump process states with sysrq-t:
> > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > >>>
> > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > >>>prints is suspending device 2.0
> > > > >>Does it go away if you revert this?
> > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > >>
> > > > >>That should only affect resume, not suspend, but it does mess around
> > > > >>with ide power management. Is this maybe happening on the *second*
> > > > >>suspend?
> > > > >>
> > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > >
> > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > >what's up with it.
> > > > 
> > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > 
> > > The ide changes are far more likely, it's probably missing a completion.
> > 
> > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > (Remove ->waiting member from struct request) is wrong, because
> > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > is "true", because action == ide_wait).  Previously &wait was stored in
> > rq->waiting and it didn't overwrite the PM data.
> 
> Indeed, that looks broken now. That must be what is screwing it up. With
> the former patch applied, did cdrom detection still look funny to you?
> 
> I'll concoct a fix for that breakage.

Something like this.

diff --git a/drivers/ide/ide-io.c b/drivers/ide/ide-io.c
index db647a9..38479a2 100644
--- a/drivers/ide/ide-io.c
+++ b/drivers/ide/ide-io.c
@@ -141,7 +141,7 @@ enum {
 
 static void ide_complete_power_step(ide_drive_t *drive, struct request *rq, u8 stat, u8 error)
 {
-	struct request_pm_state *pm = rq->end_io_data;
+	struct request_pm_state *pm = rq->data;
 
 	if (drive->media != ide_disk)
 		return;
@@ -164,7 +164,7 @@ static void ide_complete_power_step(ide_
 
 static ide_startstop_t ide_start_power_step(ide_drive_t *drive, struct request *rq)
 {
-	struct request_pm_state *pm = rq->end_io_data;
+	struct request_pm_state *pm = rq->data;
 	ide_task_t *args = rq->special;
 
 	memset(args, 0, sizeof(*args));
@@ -421,7 +421,7 @@ void ide_end_drive_cmd (ide_drive_t *dri
 			}
 		}
 	} else if (blk_pm_request(rq)) {
-		struct request_pm_state *pm = rq->end_io_data;
+		struct request_pm_state *pm = rq->data;
 #ifdef DEBUG_PM
 		printk("%s: complete_power_step(step: %d, stat: %x, err: %x)\n",
 			drive->name, rq->pm->pm_step, stat, err);
@@ -933,7 +933,7 @@ #endif
 
 static void ide_check_pm_state(ide_drive_t *drive, struct request *rq)
 {
-	struct request_pm_state *pm = rq->end_io_data;
+	struct request_pm_state *pm = rq->data;
 
 	if (blk_pm_suspend_request(rq) &&
 	    pm->pm_step == ide_pm_state_start_suspend)
@@ -1018,7 +1018,7 @@ #endif
 		    rq->cmd_type == REQ_TYPE_ATA_TASKFILE)
 			return execute_drive_cmd(drive, rq);
 		else if (blk_pm_request(rq)) {
-			struct request_pm_state *pm = rq->end_io_data;
+			struct request_pm_state *pm = rq->data;
 #ifdef DEBUG_PM
 			printk("%s: start_power_step(step: %d)\n",
 				drive->name, rq->pm->pm_step);
diff --git a/drivers/ide/ide.c b/drivers/ide/ide.c
index d7b4499..0fd1e1c 100644
--- a/drivers/ide/ide.c
+++ b/drivers/ide/ide.c
@@ -1219,7 +1219,7 @@ static int generic_ide_suspend(struct de
 	memset(&args, 0, sizeof(args));
 	rq.cmd_type = REQ_TYPE_PM_SUSPEND;
 	rq.special = &args;
-	rq.end_io_data = &rqpm;
+	rq.data = &rqpm;
 	rqpm.pm_step = ide_pm_state_start_suspend;
 	rqpm.pm_state = state.event;
 
@@ -1238,7 +1238,7 @@ static int generic_ide_resume(struct dev
 	memset(&args, 0, sizeof(args));
 	rq.cmd_type = REQ_TYPE_PM_RESUME;
 	rq.special = &args;
-	rq.end_io_data = &rqpm;
+	rq.data = &rqpm;
 	rqpm.pm_step = ide_pm_state_start_resume;
 	rqpm.pm_state = PM_EVENT_ON;
 

-- 
Jens Axboe


^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 11:07               ` Jens Axboe
@ 2006-08-08 11:16                   ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 11:16 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Andrew Morton, linux-pm, Jiri Slaby, andre, linux-ide,
	Jason Lunz, linux-kernel

On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> On Tue, Aug 08 2006, Jens Axboe wrote:
> > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > Rafael J. Wysocki wrote:
> > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > >>In gmane.linux.kernel, you wrote:
> > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > >>>
> > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > >>>
> > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > >>>prints is suspending device 2.0
> > > > > >>Does it go away if you revert this?
> > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > >>
> > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > >>suspend?
> > > > > >>
> > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > >
> > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > >what's up with it.
> > > > > 
> > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > 
> > > > The ide changes are far more likely, it's probably missing a completion.
> > > 
> > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > (Remove ->waiting member from struct request) is wrong, because
> > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > rq->waiting and it didn't overwrite the PM data.
> > 
> > Indeed, that looks broken now. That must be what is screwing it up. With
> > the former patch applied, did cdrom detection still look funny to you?

Hm, I'm not sure what you mean ...

> > 
> > I'll concoct a fix for that breakage.
> 
> Something like this.

Looks good, I'll give it a try.

Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
@ 2006-08-08 11:16                   ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 11:16 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> On Tue, Aug 08 2006, Jens Axboe wrote:
> > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > Rafael J. Wysocki wrote:
> > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > >>In gmane.linux.kernel, you wrote:
> > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > >>>
> > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > >>>
> > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > >>>prints is suspending device 2.0
> > > > > >>Does it go away if you revert this?
> > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > >>
> > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > >>suspend?
> > > > > >>
> > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > >
> > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > >what's up with it.
> > > > > 
> > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > 
> > > > The ide changes are far more likely, it's probably missing a completion.
> > > 
> > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > (Remove ->waiting member from struct request) is wrong, because
> > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > rq->waiting and it didn't overwrite the PM data.
> > 
> > Indeed, that looks broken now. That must be what is screwing it up. With
> > the former patch applied, did cdrom detection still look funny to you?

Hm, I'm not sure what you mean ...

> > 
> > I'll concoct a fix for that breakage.
> 
> Something like this.

Looks good, I'll give it a try.

Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 11:16                   ` Rafael J. Wysocki
  (?)
@ 2006-08-08 11:19                   ` Jens Axboe
  2006-08-08 13:50                       ` Rafael J. Wysocki
  -1 siblings, 1 reply; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 11:19 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> > On Tue, Aug 08 2006, Jens Axboe wrote:
> > > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > > Rafael J. Wysocki wrote:
> > > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > > >>In gmane.linux.kernel, you wrote:
> > > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > > >>>
> > > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > > >>>
> > > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > > >>>prints is suspending device 2.0
> > > > > > >>Does it go away if you revert this?
> > > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > > >>
> > > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > > >>suspend?
> > > > > > >>
> > > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > > >
> > > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > > >what's up with it.
> > > > > > 
> > > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > > 
> > > > > The ide changes are far more likely, it's probably missing a completion.
> > > > 
> > > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > > (Remove ->waiting member from struct request) is wrong, because
> > > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > > rq->waiting and it didn't overwrite the PM data.
> > > 
> > > Indeed, that looks broken now. That must be what is screwing it up. With
> > > the former patch applied, did cdrom detection still look funny to you?
> 
> Hm, I'm not sure what you mean ...

-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)

But perhaps that wasn't you?

> > > I'll concoct a fix for that breakage.
> > 
> > Something like this.
> 
> Looks good, I'll give it a try.

Thanks!

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 11:19                   ` Jens Axboe
@ 2006-08-08 13:50                       ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 13:50 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Andrew Morton, linux-pm, Jiri Slaby, andre, linux-ide,
	Jason Lunz, linux-kernel

On Tuesday 08 August 2006 13:19, Jens Axboe wrote:
> On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> > > On Tue, Aug 08 2006, Jens Axboe wrote:
> > > > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > > > Rafael J. Wysocki wrote:
> > > > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > > > >>In gmane.linux.kernel, you wrote:
> > > > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > > > >>>
> > > > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > > > >>>
> > > > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > > > >>>prints is suspending device 2.0
> > > > > > > >>Does it go away if you revert this?
> > > > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > > > >>
> > > > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > > > >>suspend?
> > > > > > > >>
> > > > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > > > >
> > > > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > > > >what's up with it.
> > > > > > > 
> > > > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > > > 
> > > > > > The ide changes are far more likely, it's probably missing a completion.
> > > > > 
> > > > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > > > (Remove ->waiting member from struct request) is wrong, because
> > > > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > > > rq->waiting and it didn't overwrite the PM data.
> > > > 
> > > > Indeed, that looks broken now. That must be what is screwing it up. With
> > > > the former patch applied, did cdrom detection still look funny to you?
> > 
> > Hm, I'm not sure what you mean ...
> 
> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)

Ah, that.

> But perhaps that wasn't you?

No, that wasn't me. :-)

> > > > I'll concoct a fix for that breakage.
> > > 
> > > Something like this.
> > 
> > Looks good, I'll give it a try.
> 
> Thanks!

It fixes this particular issue for me, but your first patch (appended) is also
needed to prevent the box from hanging later during the resume (when it
tries to save the image).

Thanks,
Rafael


--
 drivers/ide/ide-io.c |    2 +-
 1 files changed, 1 insertion(+), 1 deletion(-)

Index: linux-2.6.18-rc3-mm2/drivers/ide/ide-io.c
===================================================================
--- linux-2.6.18-rc3-mm2.orig/drivers/ide/ide-io.c
+++ linux-2.6.18-rc3-mm2/drivers/ide/ide-io.c
@@ -402,7 +402,7 @@ void ide_end_drive_cmd (ide_drive_t *dri
 			args[5] = hwif->INB(IDE_HCYL_REG);
 			args[6] = hwif->INB(IDE_SELECT_REG);
 		}
-	} else if (rq->cmd_type & REQ_TYPE_ATA_TASKFILE) {
+	} else if (rq->cmd_type == REQ_TYPE_ATA_TASKFILE) {
 		ide_task_t *args = (ide_task_t *) rq->special;
 		if (rq->errors == 0)
 			rq->errors = !OK_STAT(stat,READY_STAT,BAD_STAT);

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
@ 2006-08-08 13:50                       ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 13:50 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tuesday 08 August 2006 13:19, Jens Axboe wrote:
> On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> > > On Tue, Aug 08 2006, Jens Axboe wrote:
> > > > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > > > Rafael J. Wysocki wrote:
> > > > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > > > >>In gmane.linux.kernel, you wrote:
> > > > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > > > >>>
> > > > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > > > >>>
> > > > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > > > >>>prints is suspending device 2.0
> > > > > > > >>Does it go away if you revert this?
> > > > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > > > >>
> > > > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > > > >>suspend?
> > > > > > > >>
> > > > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > > > >
> > > > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > > > >what's up with it.
> > > > > > > 
> > > > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > > > 
> > > > > > The ide changes are far more likely, it's probably missing a completion.
> > > > > 
> > > > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > > > (Remove ->waiting member from struct request) is wrong, because
> > > > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > > > rq->waiting and it didn't overwrite the PM data.
> > > > 
> > > > Indeed, that looks broken now. That must be what is screwing it up. With
> > > > the former patch applied, did cdrom detection still look funny to you?
> > 
> > Hm, I'm not sure what you mean ...
> 
> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)

Ah, that.

> But perhaps that wasn't you?

No, that wasn't me. :-)

> > > > I'll concoct a fix for that breakage.
> > > 
> > > Something like this.
> > 
> > Looks good, I'll give it a try.
> 
> Thanks!

It fixes this particular issue for me, but your first patch (appended) is also
needed to prevent the box from hanging later during the resume (when it
tries to save the image).

Thanks,
Rafael


--
 drivers/ide/ide-io.c |    2 +-
 1 files changed, 1 insertion(+), 1 deletion(-)

Index: linux-2.6.18-rc3-mm2/drivers/ide/ide-io.c
===================================================================
--- linux-2.6.18-rc3-mm2.orig/drivers/ide/ide-io.c
+++ linux-2.6.18-rc3-mm2/drivers/ide/ide-io.c
@@ -402,7 +402,7 @@ void ide_end_drive_cmd (ide_drive_t *dri
 			args[5] = hwif->INB(IDE_HCYL_REG);
 			args[6] = hwif->INB(IDE_SELECT_REG);
 		}
-	} else if (rq->cmd_type & REQ_TYPE_ATA_TASKFILE) {
+	} else if (rq->cmd_type == REQ_TYPE_ATA_TASKFILE) {
 		ide_task_t *args = (ide_task_t *) rq->special;
 		if (rq->errors == 0)
 			rq->errors = !OK_STAT(stat,READY_STAT,BAD_STAT);

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 13:50                       ` Rafael J. Wysocki
  (?)
@ 2006-08-08 14:06                       ` Jens Axboe
  2006-08-08 16:41                         ` Jiri Slaby
  -1 siblings, 1 reply; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 14:06 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jiri Slaby, Jason Lunz, Andrew Morton, linux-kernel, andre,
	pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> On Tuesday 08 August 2006 13:19, Jens Axboe wrote:
> > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> > > > On Tue, Aug 08 2006, Jens Axboe wrote:
> > > > > On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> > > > > > On Tuesday 08 August 2006 12:43, Jens Axboe wrote:
> > > > > > > On Tue, Aug 08 2006, Jiri Slaby wrote:
> > > > > > > > Rafael J. Wysocki wrote:
> > > > > > > > >On Monday 07 August 2006 18:23, Jason Lunz wrote:
> > > > > > > > >>In gmane.linux.kernel, you wrote:
> > > > > > > > >>>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > > > > > > > >>>I tried it and guess what :)... swsusp doesn't work :@.
> > > > > > > > >>>
> > > > > > > > >>>This time I was able to dump process states with sysrq-t:
> > > > > > > > >>>http://www.fi.muni.cz/~xslaby/sklad/ide2.gif
> > > > > > > > >>>
> > > > > > > > >>>My guess is ide2/2.0 dies (hpt370 driver), since last thing kernel 
> > > > > > > > >>>prints is suspending device 2.0
> > > > > > > > >>Does it go away if you revert this?
> > > > > > > > >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/broken-out/ide-reprogram-disk-pio-timings-on-resume.patch
> > > > > > > > >>
> > > > > > > > >>That should only affect resume, not suspend, but it does mess around
> > > > > > > > >>with ide power management. Is this maybe happening on the *second*
> > > > > > > > >>suspend?
> > > > > > > > >>
> > > > > > > > >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > > > > > > > >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> > > > > > > > >>This looks suspicious. -mm does have several ide-fix-hpt3xx patches.
> > > > > > > > >
> > > > > > > > >I found that git-block.patch broke the suspend for me.  Still have no idea
> > > > > > > > >what's up with it.
> > > > > > > > 
> > > > > > > > I suspect elevator changes. The wait_for_completion is not woken in
> > > > > > > > ide-io by ll_rw_blk. But I don't understand block layer too much.
> > > > > > > 
> > > > > > > The ide changes are far more likely, it's probably missing a completion.
> > > > > > 
> > > > > > Actually I think the commit f74bf2e6b415588e562fdcfdd454d587eb33cd46
> > > > > > (Remove ->waiting member from struct request) is wrong, because
> > > > > > generic_ide_suspend() uses the end_of_io member of rq to pass the PM data
> > > > > > to ide_do_drive_cmd() where the pointer gets overwritten by &wait (must_wait
> > > > > > is "true", because action == ide_wait).  Previously &wait was stored in
> > > > > > rq->waiting and it didn't overwrite the PM data.
> > > > > 
> > > > > Indeed, that looks broken now. That must be what is screwing it up. With
> > > > > the former patch applied, did cdrom detection still look funny to you?
> > > 
> > > Hm, I'm not sure what you mean ...
> > 
> > -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> > +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> 
> Ah, that.
> 
> > But perhaps that wasn't you?
> 
> No, that wasn't me. :-)
> 
> > > > > I'll concoct a fix for that breakage.
> > > > 
> > > > Something like this.
> > > 
> > > Looks good, I'll give it a try.
> > 
> > Thanks!
> 
> It fixes this particular issue for me, but your first patch (appended)
> is also needed to prevent the box from hanging later during the resume
> (when it tries to save the image).

Yes certainly, that's a separate bug, sorry if I didn't make that clear.
Both fixes are in the block repo now, so next -mm should work fine
again.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* 2.6.18-rc3-mm2: reiserfs problem?
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (13 preceding siblings ...)
  2006-08-07 21:04 ` [RFC: -mm patch] bcm43xx_main.c: remove 3 functions Adrian Bunk
@ 2006-08-08 14:39 ` Rafael J. Wysocki
  2006-08-08 15:12   ` Andrew Morton
       [not found]   ` <20060804192540.17098.39244.stgit@warthog.cambridge.redhat.com>
  2006-08-09 19:06 ` 2.6.18-rc3-mm2 - ext3 locking issue? Valdis.Kletnieks
                   ` (6 subsequent siblings)
  21 siblings, 2 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 14:39 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Hi,

I get something like the appended on every attempt to unmount the reiserfs
filesystem mounted on /tmp.  The other reiserfs filesystems don't have such
problems and this one didn't have them too with 2.6.18-rc2-mm1.


BUG: Dentry ffff810037c573e8{i=3,n=.reiserfs_priv} still in use (1) [unmount of reiserfs hdc7]
----------- [cut here ] --------- [please bite here ] ---------
Kernel BUG at fs/dcache.c:611
invalid opcode: 0000 [1] PREEMPT
last sysfs file: /devices/pci0000:00/0000:00:00.0/irq
CPU 0
Modules linked in: ide_cd cdrom xt_pkttype ipt_LOG xt_limit usbserial asus_acpi thermal processor fan button battery ac snd_pcm_oss snd_mix
er_oss snd_seq snd_seq_device af_packet bcm43xx ieee80211softmac ieee80211 ieee80211_crypt pcmcia firmware_class ohci1394 ieee1394 skge yen
ta_socket rsrc_nonstatic pcmcia_core usbhid ff_memless ip6t_REJECT xt_tcpudp ipt_REJECT xt_state snd_intel8x0 snd_ac97_codec snd_ac97_bus s
nd_pcm snd_timer snd iptable_mangle soundcore iptable_nat ip_nat iptable_filter snd_page_alloc ip6table_mangle ehci_hcd ip_conntrack i2c_nf
orce2 i2c_core ip_tables ohci_hcd ip6table_filter ip6_tables x_tables ipv6 parport_pc lp parport dm_mod
Pid: 9478, comm: umount Not tainted 2.6.18-rc3-mm2 #7
RIP: 0010:[<ffffffff802a6eb7>]  [<ffffffff802a6eb7>] shrink_dcache_for_umount_subtree+0x1d7/0x2b0
RSP: 0018:ffff810059291da8  EFLAGS: 00010296
RAX: 0000000000000062 RBX: ffff810037c573e8 RCX: 0000000000000003
RDX: 0000000000000008 RSI: ffff810037c627d8 RDI: 0000000000000001
RBP: ffff810059291dc8 R08: 0000000000000002 R09: ffffffff8022de59
R10: 0000000000000000 R11: 0000000000000001 R12: ffff810037c573e8
R13: ffff81005ddc4800 R14: ffff81005f539250 R15: ffff81005f0a8688
FS:  00002afc38e00b00(0000) GS:ffffffff808c2000(0000) knlGS:00000000558b4d00
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00002ac8a49a1d40 CR3: 000000005f546000 CR4: 00000000000006e0
Process umount (pid: 9478, threadinfo ffff810059290000, task ffff810037c62080)
Stack:  ffff81005f0a8b10 ffff81005f0a8688 ffffffff80577a20 ffff810059291ea8
 ffff810059291de8 ffffffff802a6fc4 ffff81005f0a8688 ffffffff80577a20
 ffff810059291e18 ffffffff80293bb4 ffff81005f539250 ffff81005e09d140
Call Trace:
 [<ffffffff802a6fc4>] shrink_dcache_for_umount+0x34/0x70
 [<ffffffff80293bb4>] generic_shutdown_super+0x24/0x110
 [<ffffffff80293cd0>] kill_block_super+0x30/0x50
 [<ffffffff80293f81>] deactivate_super+0x81/0xa0
 [<ffffffff802ac008>] mntput_no_expire+0x58/0xa0
 [<ffffffff8029b83d>] path_release_on_umount+0x1d/0x30
 [<ffffffff802ad3f4>] sys_umount+0x274/0x290
 [<ffffffff80209d0e>] system_call+0x7e/0x83
DWARF2 unwinder stuck at system_call+0x7e/0x83
Leftover inexact backtrace:


Code: 0f 0b 68 41 33 4a 80 c2 63 02 49 8b 5c 24 68 49 39 dc 75 05
RIP  [<ffffffff802a6eb7>] shrink_dcache_for_umount_subtree+0x1d7/0x2b0
 RSP <ffff810059291da8>


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 19:00         ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-08 14:41           ` Rafael J. Wysocki
  2006-08-08 17:42             ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-08 18:14           ` 2.6.18-rc3-mm2 Fabio Comolli
  1 sibling, 1 reply; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 14:41 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Fabio Comolli, Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 288 bytes --]

On Monday 07 August 2006 21:00, Dmitry Torokhov wrote:
> On 8/7/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
]--snip--[
> >
> > Still interested in dmesg with i8042.debug=1 ?
> >
> 
> Yes, _with_ the i8042 polling patch applied.

I've got one for you (attached).

Greetings,
Rafael

[-- Attachment #2: dmesg.log.gz --]
[-- Type: application/x-gzip, Size: 9362 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2: reiserfs problem?
  2006-08-08 14:39 ` 2.6.18-rc3-mm2: reiserfs problem? Rafael J. Wysocki
@ 2006-08-08 15:12   ` Andrew Morton
       [not found]   ` <20060804192540.17098.39244.stgit@warthog.cambridge.redhat.com>
  1 sibling, 0 replies; 132+ messages in thread
From: Andrew Morton @ 2006-08-08 15:12 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: linux-kernel, David Howells

On Tue, 8 Aug 2006 16:39:38 +0200
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> Hi,
> 
> I get something like the appended on every attempt to unmount the reiserfs
> filesystem mounted on /tmp.  The other reiserfs filesystems don't have such
> problems and this one didn't have them too with 2.6.18-rc2-mm1.
> 
> 
> BUG: Dentry ffff810037c573e8{i=3,n=.reiserfs_priv} still in use (1) [unmount of reiserfs hdc7]
> ----------- [cut here ] --------- [please bite here ] ---------
> Kernel BUG at fs/dcache.c:611
> invalid opcode: 0000 [1] PREEMPT
> last sysfs file: /devices/pci0000:00/0000:00:00.0/irq
> CPU 0
> Modules linked in: ide_cd cdrom xt_pkttype ipt_LOG xt_limit usbserial asus_acpi thermal processor fan button battery ac snd_pcm_oss snd_mix
> er_oss snd_seq snd_seq_device af_packet bcm43xx ieee80211softmac ieee80211 ieee80211_crypt pcmcia firmware_class ohci1394 ieee1394 skge yen
> ta_socket rsrc_nonstatic pcmcia_core usbhid ff_memless ip6t_REJECT xt_tcpudp ipt_REJECT xt_state snd_intel8x0 snd_ac97_codec snd_ac97_bus s
> nd_pcm snd_timer snd iptable_mangle soundcore iptable_nat ip_nat iptable_filter snd_page_alloc ip6table_mangle ehci_hcd ip_conntrack i2c_nf
> orce2 i2c_core ip_tables ohci_hcd ip6table_filter ip6_tables x_tables ipv6 parport_pc lp parport dm_mod
> Pid: 9478, comm: umount Not tainted 2.6.18-rc3-mm2 #7
> RIP: 0010:[<ffffffff802a6eb7>]  [<ffffffff802a6eb7>] shrink_dcache_for_umount_subtree+0x1d7/0x2b0

Thanks, Rafael. 
vfs-destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch
added that BUG_ON().

> RSP: 0018:ffff810059291da8  EFLAGS: 00010296
> RAX: 0000000000000062 RBX: ffff810037c573e8 RCX: 0000000000000003
> RDX: 0000000000000008 RSI: ffff810037c627d8 RDI: 0000000000000001
> RBP: ffff810059291dc8 R08: 0000000000000002 R09: ffffffff8022de59
> R10: 0000000000000000 R11: 0000000000000001 R12: ffff810037c573e8
> R13: ffff81005ddc4800 R14: ffff81005f539250 R15: ffff81005f0a8688
> FS:  00002afc38e00b00(0000) GS:ffffffff808c2000(0000) knlGS:00000000558b4d00
> CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: 00002ac8a49a1d40 CR3: 000000005f546000 CR4: 00000000000006e0
> Process umount (pid: 9478, threadinfo ffff810059290000, task ffff810037c62080)
> Stack:  ffff81005f0a8b10 ffff81005f0a8688 ffffffff80577a20 ffff810059291ea8
>  ffff810059291de8 ffffffff802a6fc4 ffff81005f0a8688 ffffffff80577a20
>  ffff810059291e18 ffffffff80293bb4 ffff81005f539250 ffff81005e09d140
> Call Trace:
>  [<ffffffff802a6fc4>] shrink_dcache_for_umount+0x34/0x70
>  [<ffffffff80293bb4>] generic_shutdown_super+0x24/0x110
>  [<ffffffff80293cd0>] kill_block_super+0x30/0x50
>  [<ffffffff80293f81>] deactivate_super+0x81/0xa0
>  [<ffffffff802ac008>] mntput_no_expire+0x58/0xa0
>  [<ffffffff8029b83d>] path_release_on_umount+0x1d/0x30
>  [<ffffffff802ad3f4>] sys_umount+0x274/0x290
>  [<ffffffff80209d0e>] system_call+0x7e/0x83
> DWARF2 unwinder stuck at system_call+0x7e/0x83
> Leftover inexact backtrace:
> 
> 
> Code: 0f 0b 68 41 33 4a 80 c2 63 02 49 8b 5c 24 68 49 39 dc 75 05
> RIP  [<ffffffff802a6eb7>] shrink_dcache_for_umount_subtree+0x1d7/0x2b0
>  RSP <ffff810059291da8>

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 14:06                       ` Jens Axboe
@ 2006-08-08 16:41                         ` Jiri Slaby
  2006-08-08 17:53                           ` Jens Axboe
  0 siblings, 1 reply; 132+ messages in thread
From: Jiri Slaby @ 2006-08-08 16:41 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Rafael J. Wysocki, Jason Lunz, Andrew Morton, linux-kernel,
	andre, pavel, linux-pm, linux-ide

Jens Axboe wrote:
> On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
>> On Tuesday 08 August 2006 13:19, Jens Axboe wrote:
>>> On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
>>>> On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
>>>>> On Tue, Aug 08 2006, Jens Axboe wrote:
>>>>>>> Indeed, that looks broken now. That must be what is screwing it up. With
>>>>>> the former patch applied, did cdrom detection still look funny to you?
>>>> Hm, I'm not sure what you mean ...
>>> -hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
>>> +hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
>> Ah, that.
>>
>>> But perhaps that wasn't you?
>> No, that wasn't me. :-)

It was me and it's OK.

>>>>>> I'll concoct a fix for that breakage.
>>>>> Something like this.
>>>> Looks good, I'll give it a try.
>>> Thanks!
>> It fixes this particular issue for me, but your first patch (appended)
>> is also needed to prevent the box from hanging later during the resume
>> (when it tries to save the image).
> 
> Yes certainly, that's a separate bug, sorry if I didn't make that clear.
> Both fixes are in the block repo now, so next -mm should work fine
> again.

And even this is OK.

I'm just curious, what
@@ -387,3 +398,5 @@
  EXT3 FS on md0, internal journal
  EXT3-fs: mounted filesystem with ordered data mode.
  Adding 506036k swap on /dev/hda3.  Priority:-1 extents:1 across:506036k
+JBD: barrier-based sync failed on hda2 - disabling barriers
+JBD: barrier-based sync failed on md0 - disabling barriers

means. Another bug?

thanks,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super()
       [not found]   ` <20060804192540.17098.39244.stgit@warthog.cambridge.redhat.com>
@ 2006-08-08 17:23     ` David Howells
  2006-08-08 23:16       ` Rafael J. Wysocki
                         ` (2 more replies)
  2006-08-09 13:43     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2] David Howells
  1 sibling, 3 replies; 132+ messages in thread
From: David Howells @ 2006-08-08 17:23 UTC (permalink / raw)
  To: torvalds, akpm
  Cc: linux-kernel, reiserfs-dev, Olof Johansson, Rafael J. Wysocki


Make sure all dentries refs are released before calling kill_block_super() so
that the assumption that generic_shutdown_super() can completely destroy the
dentry tree for there will be no external references holds true.

What was being done in the put_super() superblock op, is now done in the
kill_sb() filesystem op instead, prior to calling kill_block_super().

This prevents the BUG_ON() in the reduced-locking dcache destroyer patch from
barking at reiserfs.

I've tested this patch by creating a ReiserFS partition, mounting and
unmounting it a few times, and doing things to its contents whilst it is
mounted.

Signed-Off-By: David Howells <dhowells@redhat.com>
---

 fs/reiserfs/super.c |   19 +++++++++++++------
 1 files changed, 13 insertions(+), 6 deletions(-)

diff --git a/fs/reiserfs/super.c b/fs/reiserfs/super.c
index 5567328..69eefe2 100644
--- a/fs/reiserfs/super.c
+++ b/fs/reiserfs/super.c
@@ -430,22 +430,29 @@ int remove_save_link(struct inode *inode
 	return journal_end(&th, inode->i_sb, JOURNAL_PER_BALANCE_CNT);
 }
 
-static void reiserfs_put_super(struct super_block *s)
+static void reiserfs_kill_sb(struct super_block *s)
 {
-	int i;
-	struct reiserfs_transaction_handle th;
-	th.t_trans_id = 0;
-
 	if (REISERFS_SB(s)->xattr_root) {
 		d_invalidate(REISERFS_SB(s)->xattr_root);
 		dput(REISERFS_SB(s)->xattr_root);
+		REISERFS_SB(s)->xattr_root = NULL;
 	}
 
 	if (REISERFS_SB(s)->priv_root) {
 		d_invalidate(REISERFS_SB(s)->priv_root);
 		dput(REISERFS_SB(s)->priv_root);
+		REISERFS_SB(s)->priv_root = NULL;
 	}
 
+	kill_block_super(s);
+}
+
+static void reiserfs_put_super(struct super_block *s)
+{
+	int i;
+	struct reiserfs_transaction_handle th;
+	th.t_trans_id = 0;
+
 	/* change file system state to current state if it was mounted with read-write permissions */
 	if (!(s->s_flags & MS_RDONLY)) {
 		if (!journal_begin(&th, s, 10)) {
@@ -2300,7 +2307,7 @@ struct file_system_type reiserfs_fs_type
 	.owner = THIS_MODULE,
 	.name = "reiserfs",
 	.get_sb = get_super_block,
-	.kill_sb = kill_block_super,
+	.kill_sb = reiserfs_kill_sb,
 	.fs_flags = FS_REQUIRES_DEV,
 };
 

^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 14:41           ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-08 17:42             ` Dmitry Torokhov
  2006-08-08 18:16               ` 2.6.18-rc3-mm2 Fabio Comolli
  2006-08-08 20:32               ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  0 siblings, 2 replies; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-08 17:42 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Fabio Comolli, Andrew Morton, linux-kernel

On 8/8/06, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> On Monday 07 August 2006 21:00, Dmitry Torokhov wrote:
> > On 8/7/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> ]--snip--[
> > >
> > > Still interested in dmesg with i8042.debug=1 ?
> > >
> >
> > Yes, _with_ the i8042 polling patch applied.
>
> I've got one for you (attached).
>

Thnk you, I think I see what the problem is. Rafael, could you please
try booting with i8042.nomux and tell me if mouse starts working.

Fabio, do you have a multiplexing controller as well?

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: swsusp regression [Was: 2.6.18-rc3-mm2]
  2006-08-08 16:41                         ` Jiri Slaby
@ 2006-08-08 17:53                           ` Jens Axboe
  0 siblings, 0 replies; 132+ messages in thread
From: Jens Axboe @ 2006-08-08 17:53 UTC (permalink / raw)
  To: Jiri Slaby
  Cc: Rafael J. Wysocki, Jason Lunz, Andrew Morton, linux-kernel,
	andre, pavel, linux-pm, linux-ide

On Tue, Aug 08 2006, Jiri Slaby wrote:
> Jens Axboe wrote:
> >On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> >>On Tuesday 08 August 2006 13:19, Jens Axboe wrote:
> >>>On Tue, Aug 08 2006, Rafael J. Wysocki wrote:
> >>>>On Tuesday 08 August 2006 13:07, Jens Axboe wrote:
> >>>>>On Tue, Aug 08 2006, Jens Axboe wrote:
> >>>>>>>Indeed, that looks broken now. That must be what is screwing it up. 
> >>>>>>>With
> >>>>>>the former patch applied, did cdrom detection still look funny to you?
> >>>>Hm, I'm not sure what you mean ...
> >>>-hdc: ATAPI 63X DVD-ROM DVD-R CD-R/RW drive, 2048kB Cache, UDMA(33)
> >>>+hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
> >>Ah, that.
> >>
> >>>But perhaps that wasn't you?
> >>No, that wasn't me. :-)
> 
> It was me and it's OK.
> 
> >>>>>>I'll concoct a fix for that breakage.
> >>>>>Something like this.
> >>>>Looks good, I'll give it a try.
> >>>Thanks!
> >>It fixes this particular issue for me, but your first patch (appended)
> >>is also needed to prevent the box from hanging later during the resume
> >>(when it tries to save the image).
> >
> >Yes certainly, that's a separate bug, sorry if I didn't make that clear.
> >Both fixes are in the block repo now, so next -mm should work fine
> >again.
> 
> And even this is OK.

Good.

> I'm just curious, what
> @@ -387,3 +398,5 @@
>  EXT3 FS on md0, internal journal
>  EXT3-fs: mounted filesystem with ordered data mode.
>  Adding 506036k swap on /dev/hda3.  Priority:-1 extents:1 across:506036k
> +JBD: barrier-based sync failed on hda2 - disabling barriers
> +JBD: barrier-based sync failed on md0 - disabling barriers

I think that -mm also added barriers on by default for ext3, so I don't
think it's anything to worry about.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-07 19:00         ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-08 14:41           ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-08 18:14           ` Fabio Comolli
  1 sibling, 0 replies; 132+ messages in thread
From: Fabio Comolli @ 2006-08-08 18:14 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1126 bytes --]

Hi.

On 8/7/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> On 8/7/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> > Hi.
> >
> > On 8/7/06, Dmitry Torokhov <dtor@insightbb.com> wrote:
> > > On Sunday 06 August 2006 15:09, Andrew Morton wrote:
> > > > -tycho kernel: input: PS/2 Mouse as /class/input/input1
> > > > -tycho kernel: input: AlpsPS/2 ALPS GlidePoint as /class/input/input2
> > > >
> > > > That's not so good.
> > > >
> > > >
> > > > Dmitry, do you have anything in there which might have caused that?
> > > >
> > > > Perhaps hdaps-handle-errors-from-input_register_device.patch is triggering
> > > > for some reason.
> > >
> > > Hmm, I'd be more concerned with i8042-get-rid-of-polling-timer patch...
> >
> > Bingo! Reverting remove-polling-timer-from-i8042-v2.patch did the
> > trick. Now I'm running 2.6.18-rc3-mm2 + hot-fixes :-)
> >
> > Still interested in dmesg with i8042.debug=1 ?
> >
>
> Yes, _with_ the i8042 polling patch applied. Do you have PNP support enabled?
>
> --
> Dmitry
>

Please find the compressed log attached. And no, I don't have PNP
support enabled.
Hope this helps.

Fabio

[-- Attachment #2: rc3-mm2.i8042_debug.gz --]
[-- Type: application/x-gzip, Size: 8012 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 17:42             ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-08 18:16               ` Fabio Comolli
  2006-08-08 18:24                 ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-08 20:32               ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  1 sibling, 1 reply; 132+ messages in thread
From: Fabio Comolli @ 2006-08-08 18:16 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

Hi Dmitry.

On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:

> Fabio, do you have a multiplexing controller as well?

Well, I don't even know what this means :-(
How do I know?

However, it's a HP laptop, model name Pavillion DV4378EA.

>
> --
> Dmitry
>

Fabio

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 18:16               ` 2.6.18-rc3-mm2 Fabio Comolli
@ 2006-08-08 18:24                 ` Dmitry Torokhov
  2006-08-08 18:36                   ` 2.6.18-rc3-mm2 Fabio Comolli
  0 siblings, 1 reply; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-08 18:24 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

On 8/8/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> Hi Dmitry.
>
> On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
>
> > Fabio, do you have a multiplexing controller as well?
>
> Well, I don't even know what this means :-(
> How do I know?
>
> However, it's a HP laptop, model name Pavillion DV4378EA.
>

Yep, you do have it:

> i8042.c: Detected active multiplexing controller, rev 1.1.

Could you please try booting with i8042.nomux and tell me if it works?

Thanks!

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [RFC: -mm patch] bcm43xx_main.c: remove 3 functions
  2006-08-07 21:04 ` [RFC: -mm patch] bcm43xx_main.c: remove 3 functions Adrian Bunk
@ 2006-08-08 18:32   ` Michael Buesch
  2006-08-08 19:42     ` Adrian Bunk
  2006-08-08 22:14     ` Jeff Garzik
  0 siblings, 2 replies; 132+ messages in thread
From: Michael Buesch @ 2006-08-08 18:32 UTC (permalink / raw)
  To: Adrian Bunk; +Cc: linux-kernel, netdev, Andrew Morton, linville, jgarzik

On Monday 07 August 2006 23:04, Adrian Bunk wrote:
> This patch removes three no longer used functions (that are even 
> generating gcc warnings).
> 
> This patch doesn't look right, but it is the result of 
> 58e5528ee464d38040b9489e10033c9387a10d56 in git-netdev...

Hm, can't find that commit in a tree.
I looked at linus', netdev-2.6.

But one thing is for sure. This patch is _wrong_. ;)

> Signed-off-by: Adrian Bunk <bunk@stusta.de>

NACK.

>  drivers/net/wireless/bcm43xx/bcm43xx_main.c |   33 --------------------
>  1 file changed, 33 deletions(-)
> 
> --- linux-2.6.18-rc3-mm2-full/drivers/net/wireless/bcm43xx/bcm43xx_main.c.old	2006-08-07 18:21:31.000000000 +0200
> +++ linux-2.6.18-rc3-mm2-full/drivers/net/wireless/bcm43xx/bcm43xx_main.c	2006-08-07 18:23:36.000000000 +0200
> @@ -3194,39 +3194,6 @@
>  	bcm43xx_clear_keys(bcm);
>  }
>  
> -static int bcm43xx_rng_read(struct hwrng *rng, u32 *data)
> -{
> -	struct bcm43xx_private *bcm = (struct bcm43xx_private *)rng->priv;
> -	unsigned long flags;
> -
> -	spin_lock_irqsave(&(bcm)->irq_lock, flags);
> -	*data = bcm43xx_read16(bcm, BCM43xx_MMIO_RNG);
> -	spin_unlock_irqrestore(&(bcm)->irq_lock, flags);
> -
> -	return (sizeof(u16));
> -}
> -
> -static void bcm43xx_rng_exit(struct bcm43xx_private *bcm)
> -{
> -	hwrng_unregister(&bcm->rng);
> -}
> -
> -static int bcm43xx_rng_init(struct bcm43xx_private *bcm)
> -{
> -	int err;
> -
> -	snprintf(bcm->rng_name, ARRAY_SIZE(bcm->rng_name),
> -		 "%s_%s", KBUILD_MODNAME, bcm->net_dev->name);
> -	bcm->rng.name = bcm->rng_name;
> -	bcm->rng.data_read = bcm43xx_rng_read;
> -	bcm->rng.priv = (unsigned long)bcm;
> -	err = hwrng_register(&bcm->rng);
> -	if (err)
> -		printk(KERN_ERR PFX "RNG init failed (%d)\n", err);
> -
> -	return err;
> -}
> -
>  static int bcm43xx_shutdown_all_wireless_cores(struct bcm43xx_private *bcm)
>  {

-- 
Greetings Michael.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 18:24                 ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-08 18:36                   ` Fabio Comolli
  2006-08-09  3:47                     ` 2.6.18-rc3-mm2 Dmitry Torokhov
  0 siblings, 1 reply; 132+ messages in thread
From: Fabio Comolli @ 2006-08-08 18:36 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

Hi.

On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> On 8/8/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> > Hi Dmitry.
> >
> > On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> >
> > > Fabio, do you have a multiplexing controller as well?
> >
> > Well, I don't even know what this means :-(
> > How do I know?
> >
> > However, it's a HP laptop, model name Pavillion DV4378EA.
> >
>
> Yep, you do have it:
>
> > i8042.c: Detected active multiplexing controller, rev 1.1.
>
> Could you please try booting with i8042.nomux and tell me if it works?
>

Yup, it works.

> Thanks!
>
> --
> Dmitry
>

Ciao.
Fabio

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [RFC: -mm patch] bcm43xx_main.c: remove 3 functions
  2006-08-08 18:32   ` Michael Buesch
@ 2006-08-08 19:42     ` Adrian Bunk
  2006-08-09  4:47       ` Michael Buesch
  2006-08-08 22:14     ` Jeff Garzik
  1 sibling, 1 reply; 132+ messages in thread
From: Adrian Bunk @ 2006-08-08 19:42 UTC (permalink / raw)
  To: Michael Buesch; +Cc: linux-kernel, netdev, Andrew Morton, linville, jgarzik

On Tue, Aug 08, 2006 at 08:32:37PM +0200, Michael Buesch wrote:
> On Monday 07 August 2006 23:04, Adrian Bunk wrote:
> > This patch removes three no longer used functions (that are even 
> > generating gcc warnings).
> > 
> > This patch doesn't look right, but it is the result of 
> > 58e5528ee464d38040b9489e10033c9387a10d56 in git-netdev...
> 
> Hm, can't find that commit in a tree.
> I looked at linus', netdev-2.6.

It's in netdev-2.6.git#ALL that gets included in -mm.

> But one thing is for sure. This patch is _wrong_. ;)
>...

And it seems to be your fault.  ;-)


commit 58e5528ee464d38040b9489e10033c9387a10d56
Author: Michael Buesch <mb@bu3sch.de>
Date:   Sat Jul 8 22:02:18 2006 +0200

    [PATCH] bcm43xx: init routine rewrite
    
    Rewrite of the bcm43xx initialization routines.
    This fixes several issues:
    * up-down-up-down-up... stale data issue
      (May fix some DHCP issues)
    * Fix the init vs IRQ handler race (and remove the workaround)
    * Fix init for cards with multiple cores (APHY)
      As softmac has no internal PHY handling (unlike dscape),
      this adds the file "phymode" to sysfs.
      The active PHY can be selected by writing either a, b or g
      to this file. Current PHY can be determined by reading from it.
    * Fix the controller restart code.
      Controller restart can now also be triggered through
      echo 1 > /debug/bcm43xx/ethX/restart
    
    Signed-off-by: Michael Buesch <mb@bu3sch.de>
    Signed-off-by: John W. Linville <linville@tuxdriver.com>


> Greetings Michael.

cu
Adrian

-- 

       "Is there not promise of rain?" Ling Tan asked suddenly out
        of the darkness. There had been need of rain for many days.
       "Only a promise," Lao Er said.
                                       Pearl S. Buck - Dragon Seed


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 17:42             ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-08 18:16               ` 2.6.18-rc3-mm2 Fabio Comolli
@ 2006-08-08 20:32               ` Rafael J. Wysocki
  1 sibling, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 20:32 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Fabio Comolli, Andrew Morton, linux-kernel

On Tuesday 08 August 2006 19:42, Dmitry Torokhov wrote:
> On 8/8/06, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> > On Monday 07 August 2006 21:00, Dmitry Torokhov wrote:
> > > On 8/7/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> > ]--snip--[
> > > >
> > > > Still interested in dmesg with i8042.debug=1 ?
> > > >
> > >
> > > Yes, _with_ the i8042 polling patch applied.
> >
> > I've got one for you (attached).
> >
> 
> Thnk you, I think I see what the problem is. Rafael, could you please
> try booting with i8042.nomux and tell me if mouse starts working.

It's a touchpad, but I guess that doesn't make a difference?

Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [RFC: -mm patch] bcm43xx_main.c: remove 3 functions
  2006-08-08 18:32   ` Michael Buesch
  2006-08-08 19:42     ` Adrian Bunk
@ 2006-08-08 22:14     ` Jeff Garzik
  1 sibling, 0 replies; 132+ messages in thread
From: Jeff Garzik @ 2006-08-08 22:14 UTC (permalink / raw)
  To: Michael Buesch; +Cc: Adrian Bunk, linux-kernel, netdev, Andrew Morton, linville

Michael Buesch wrote:
> On Monday 07 August 2006 23:04, Adrian Bunk wrote:
>> This patch removes three no longer used functions (that are even 
>> generating gcc warnings).
>>
>> This patch doesn't look right, but it is the result of 
>> 58e5528ee464d38040b9489e10033c9387a10d56 in git-netdev...
> 
> Hm, can't find that commit in a tree.
> I looked at linus', netdev-2.6.

It's clearly in netdev-2.6.git#upstream:

commit 58e5528ee464d38040b9489e10033c9387a10d56
Author: Michael Buesch <mb@bu3sch.de>
Date:   Sat Jul 8 22:02:18 2006 +0200

     [PATCH] bcm43xx: init routine rewrite

     Rewrite of the bcm43xx initialization routines.
     This fixes several issues:
     * up-down-up-down-up... stale data issue
       (May fix some DHCP issues)
     * Fix the init vs IRQ handler race (and remove the workaround)
     * Fix init for cards with multiple cores (APHY)
       As softmac has no internal PHY handling (unlike dscape),
       this adds the file "phymode" to sysfs.
       The active PHY can be selected by writing either a, b or g
       to this file. Current PHY can be determined by reading from it.
     * Fix the controller restart code.
       Controller restart can now also be triggered through
       echo 1 > /debug/bcm43xx/ethX/restart

     Signed-off-by: Michael Buesch <mb@bu3sch.de>
     Signed-off-by: John W. Linville <linville@tuxdriver.com>


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super()
  2006-08-08 17:23     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() David Howells
@ 2006-08-08 23:16       ` Rafael J. Wysocki
  2006-08-09 10:14       ` David Howells
  2006-08-09 11:00       ` David Howells
  2 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-08 23:16 UTC (permalink / raw)
  To: David Howells; +Cc: torvalds, akpm, linux-kernel, reiserfs-dev, Olof Johansson

On Tuesday 08 August 2006 19:23, David Howells wrote:
> 
> Make sure all dentries refs are released before calling kill_block_super() so
> that the assumption that generic_shutdown_super() can completely destroy the
> dentry tree for there will be no external references holds true.
> 
> What was being done in the put_super() superblock op, is now done in the
> kill_sb() filesystem op instead, prior to calling kill_block_super().
> 
> This prevents the BUG_ON() in the reduced-locking dcache destroyer patch from
> barking at reiserfs.
> 
> I've tested this patch by creating a ReiserFS partition, mounting and
> unmounting it a few times, and doing things to its contents whilst it is
> mounted.

It didn't apply cleanly to -rc3-mm2 for me and produces the appended oops
every time at the kernel startup (on x86_64).

Greetings,
Rafael


input: SynPS/2 Synaptics TouchPad as /class/input/input2
RAMDISK: ext2 filesystem found at block 0
RAMDISK: Loading 2000KiB [1 disk] into ram disk... done.
Unable to handle kernel NULL pointer dereference at 0000000000000510 RIP:
 [<ffffffff802edc73>] reiserfs_kill_sb+0x13/0xa0
PGD 0
Oops: 0000 [1] PREEMPT
last sysfs file: /block/hdc/range
CPU 0
Modules linked in:
Pid: 1, comm: swapper Not tainted 2.6.18-rc3-mm2 #10
RIP: 0010:[<ffffffff802edc73>]  [<ffffffff802edc73>] reiserfs_kill_sb+0x13/0xa0
RSP: 0000:ffff81005ff27a98  EFLAGS: 00010292
RAX: 0000000000000000 RBX: ffff810037c3ad20 RCX: 0000000000000003
RDX: 0000000000000008 RSI: ffff81005ff08798 RDI: ffff810037c3ad20
RBP: ffff81005ff27aa8 R08: 0000000000000001 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff805778c0
R13: 0000000000000001 R14: ffff810037c23080 R15: ffff810037df8168
FS:  0000000000000000(0000) GS:ffffffff808c2000(0000) knlGS:0000000000000000
CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
CR2: 0000000000000510 CR3: 0000000000201000 CR4: 00000000000006e0
Process swapper (pid: 1, threadinfo ffff81005ff26000, task ffff81005ff08040)
Stack:  ffff810037c3ad20 ffff810037c3ad20 ffff81005ff27ac8 ffffffff80294671
 00000000ffffffea ffff810037c3ad20 ffff81005ff27b38 ffffffff8029539f
 ffffffff802ee260 0000000000000000 ffffff00306d6172 ffff810037df8168
Call Trace:
 [<ffffffff80294671>] deactivate_super+0x81/0xa0
 [<ffffffff8029539f>] get_sb_bdev+0x12f/0x180
 [<ffffffff802ec653>] get_super_block+0x13/0x20
 [<ffffffff80294746>] vfs_kern_mount+0xb6/0x160
 [<ffffffff8029485a>] do_kern_mount+0x4a/0x70
 [<ffffffff802ae370>] do_mount+0x720/0x790
 [<ffffffff802ae474>] sys_mount+0x94/0xe0
 [<ffffffff808d5b75>] mount_block_root+0xf5/0x2a0
 [<ffffffff808d84d2>] initrd_load+0xc2/0x330
 [<ffffffff808d5e43>] prepare_namespace+0xc3/0x140
 [<ffffffff8020723c>] init+0x1dc/0x2c0
 [<ffffffff8020a706>] child_rip+0x8/0x12
DWARF2 unwinder stuck at child_rip+0x8/0x12
Leftover inexact backtrace:
 [<ffffffff80471edb>] _spin_unlock_irq+0x2b/0x60
 [<ffffffff8020a2c0>] restore_args+0x0/0x30
 [<ffffffff80207060>] init+0x0/0x2c0
 [<ffffffff8020a6fe>] child_rip+0x0/0x12


Code: 48 8b b8 10 05 00 00 48 85 ff 74 31 e8 9c a3 fb ff 48 8b 83
RIP  [<ffffffff802edc73>] reiserfs_kill_sb+0x13/0xa0
 RSP <ffff81005ff27a98>
CR2: 0000000000000510
 <0>Kernel panic - not syncing: Attempted to kill init!


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-08 18:36                   ` 2.6.18-rc3-mm2 Fabio Comolli
@ 2006-08-09  3:47                     ` Dmitry Torokhov
  2006-08-09  7:11                       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
  2006-08-09 19:47                       ` 2.6.18-rc3-mm2 Fabio Comolli
  0 siblings, 2 replies; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-09  3:47 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

On Tuesday 08 August 2006 14:36, Fabio Comolli wrote:
> Hi.
> 
> On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> > On 8/8/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> > > Hi Dmitry.
> > >
> > > On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> > >
> > > > Fabio, do you have a multiplexing controller as well?
> > >
> > > Well, I don't even know what this means :-(
> > > How do I know?
> > >
> > > However, it's a HP laptop, model name Pavillion DV4378EA.
> > >
> >
> > Yep, you do have it:
> >
> > > i8042.c: Detected active multiplexing controller, rev 1.1.
> >
> > Could you please try booting with i8042.nomux and tell me if it works?
> >
> 
> Yup, it works.
> 

Fabio, Rafael,

Could you please try applying the patch below on top of -rc3-mm2 and
see if it works without needing i8042.nomux?

Thank you! 

-- 
Dmitry

Signed-off-by: Dmitry Torokhov <dtor@mail.ru>
---

 drivers/input/serio/i8042.c |    2 +-
 1 files changed, 1 insertion(+), 1 deletion(-)

Index: work/drivers/input/serio/i8042.c
===================================================================
--- work.orig/drivers/input/serio/i8042.c
+++ work/drivers/input/serio/i8042.c
@@ -435,7 +435,7 @@ static int i8042_enable_mux_ports(void)
 		i8042_command(&param, I8042_CMD_AUX_ENABLE);
 	}
 
-	return 0;
+	return i8042_enable_aux_port();
 }
 
 /*

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [RFC: -mm patch] bcm43xx_main.c: remove 3 functions
  2006-08-08 19:42     ` Adrian Bunk
@ 2006-08-09  4:47       ` Michael Buesch
  0 siblings, 0 replies; 132+ messages in thread
From: Michael Buesch @ 2006-08-09  4:47 UTC (permalink / raw)
  To: Adrian Bunk; +Cc: linux-kernel, netdev, Andrew Morton, linville, jgarzik

On Tuesday 08 August 2006 21:42, you wrote:
> And it seems to be your fault.  ;-)

Uh, oh. I'm trapped.

> commit 58e5528ee464d38040b9489e10033c9387a10d56
> Author: Michael Buesch <mb@bu3sch.de>
> Date:   Sat Jul 8 22:02:18 2006 +0200
> 
>     [PATCH] bcm43xx: init routine rewrite

Ah, I guessed it.
This was caused by some merge-race ;)
Will send a fix for this, soon.

-- 
Greetings Michael.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-09  3:47                     ` 2.6.18-rc3-mm2 Dmitry Torokhov
@ 2006-08-09  7:11                       ` Rafael J. Wysocki
  2006-08-09 19:47                       ` 2.6.18-rc3-mm2 Fabio Comolli
  1 sibling, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-09  7:11 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Fabio Comolli, Andrew Morton, linux-kernel

On Wednesday 09 August 2006 05:47, Dmitry Torokhov wrote:
> On Tuesday 08 August 2006 14:36, Fabio Comolli wrote:
> > Hi.
> > 
> > On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> > > On 8/8/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> > > > Hi Dmitry.
> > > >
> > > > On 8/8/06, Dmitry Torokhov <dmitry.torokhov@gmail.com> wrote:
> > > >
> > > > > Fabio, do you have a multiplexing controller as well?
> > > >
> > > > Well, I don't even know what this means :-(
> > > > How do I know?
> > > >
> > > > However, it's a HP laptop, model name Pavillion DV4378EA.
> > > >
> > >
> > > Yep, you do have it:
> > >
> > > > i8042.c: Detected active multiplexing controller, rev 1.1.
> > >
> > > Could you please try booting with i8042.nomux and tell me if it works?
> > >
> > 
> > Yup, it works.
> > 
> 
> Fabio, Rafael,
> 
> Could you please try applying the patch below on top of -rc3-mm2 and
> see if it works without needing i8042.nomux?

Yes, it does.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super()
  2006-08-08 17:23     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() David Howells
  2006-08-08 23:16       ` Rafael J. Wysocki
@ 2006-08-09 10:14       ` David Howells
  2006-08-09 10:23         ` Rafael J. Wysocki
  2006-08-09 11:00       ` David Howells
  2 siblings, 1 reply; 132+ messages in thread
From: David Howells @ 2006-08-09 10:14 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: David Howells, torvalds, akpm, linux-kernel, reiserfs-dev,
	Olof Johansson

Rafael J. Wysocki <rjw@sisk.pl> wrote:

> It didn't apply cleanly to -rc3-mm2 for me and produces the appended oops
> every time at the kernel startup (on x86_64).

Can you send me your modified patch?

David

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super()
  2006-08-09 10:14       ` David Howells
@ 2006-08-09 10:23         ` Rafael J. Wysocki
  0 siblings, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-09 10:23 UTC (permalink / raw)
  To: David Howells; +Cc: torvalds, akpm, linux-kernel, reiserfs-dev, Olof Johansson

On Wednesday 09 August 2006 12:14, David Howells wrote:
> Rafael J. Wysocki <rjw@sisk.pl> wrote:
> 
> > It didn't apply cleanly to -rc3-mm2 for me and produces the appended oops
> > every time at the kernel startup (on x86_64).
> 
> Can you send me your modified patch?

Index: linux-2.6.18-rc3-mm2/fs/reiserfs/super.c
===================================================================
--- linux-2.6.18-rc3-mm2.orig/fs/reiserfs/super.c
+++ linux-2.6.18-rc3-mm2/fs/reiserfs/super.c
@@ -430,21 +430,29 @@ int remove_save_link(struct inode *inode
 	return journal_end(&th, inode->i_sb, JOURNAL_PER_BALANCE_CNT);
 }
 
-static void reiserfs_put_super(struct super_block *s)
+static void reiserfs_kill_sb(struct super_block *s)
 {
-	struct reiserfs_transaction_handle th;
-	th.t_trans_id = 0;
-
 	if (REISERFS_SB(s)->xattr_root) {
 		d_invalidate(REISERFS_SB(s)->xattr_root);
 		dput(REISERFS_SB(s)->xattr_root);
+		REISERFS_SB(s)->xattr_root = NULL;
 	}
 
 	if (REISERFS_SB(s)->priv_root) {
 		d_invalidate(REISERFS_SB(s)->priv_root);
 		dput(REISERFS_SB(s)->priv_root);
+		REISERFS_SB(s)->priv_root = NULL;
 	}
 
+	kill_block_super(s);
+}
+
+static void reiserfs_put_super(struct super_block *s)
+{
+	int i;
+	struct reiserfs_transaction_handle th;
+	th.t_trans_id = 0;
+
 	/* change file system state to current state if it was mounted with read-write permissions */
 	if (!(s->s_flags & MS_RDONLY)) {
 		if (!journal_begin(&th, s, 10)) {
@@ -2155,7 +2163,7 @@ struct file_system_type reiserfs_fs_type
 	.owner = THIS_MODULE,
 	.name = "reiserfs",
 	.get_sb = get_super_block,
-	.kill_sb = kill_block_super,
+	.kill_sb = reiserfs_kill_sb,
 	.fs_flags = FS_REQUIRES_DEV,
 };
 

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super()
  2006-08-08 17:23     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() David Howells
  2006-08-08 23:16       ` Rafael J. Wysocki
  2006-08-09 10:14       ` David Howells
@ 2006-08-09 11:00       ` David Howells
  2 siblings, 0 replies; 132+ messages in thread
From: David Howells @ 2006-08-09 11:00 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: David Howells, torvalds, akpm, linux-kernel, reiserfs-dev,
	Olof Johansson

Rafael J. Wysocki <rjw@sisk.pl> wrote:

> It didn't apply cleanly to -rc3-mm2 for me and produces the appended oops
> every time at the kernel startup (on x86_64).

Hmmm... It works okay for me, but then I'm testing it on i686, not x86_64.
Should I draw any meaning from you saying "(on x86_64)"?

Also, can you do:

	gdb vmlinux

And then at the prompt, can you disassemble the reiserfs_kill_sb() function:

	disas reiserfs_kill_sb

And send me the disassembly?

If I had to guess, I'd say that REISERFS_SB() returned a NULL pointer, and
that sb->s_root is NULL.  In which case generic_shutdown_super() will not
invoke reiserfs_put_super().

Something that you can try is to modify reiserfs_kill_sb() to be:

	static void reiserfs_kill_sb(struct super_block *s)
	{
		if (REISERFS_SB(s) {
			if (REISERFS_SB(s)->xattr_root) {
				d_invalidate(REISERFS_SB(s)->xattr_root);
				dput(REISERFS_SB(s)->xattr_root);
				REISERFS_SB(s)->xattr_root = NULL;
			}

			if (REISERFS_SB(s)->priv_root) {
				d_invalidate(REISERFS_SB(s)->priv_root);
				dput(REISERFS_SB(s)->priv_root);
				REISERFS_SB(s)->priv_root = NULL;
			}
		}

		kill_block_super(s);
	}

That way the function will be able to kill a superblock that isn't fully
initialised.

David

^ permalink raw reply	[flat|nested] 132+ messages in thread

* [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2]
       [not found]   ` <20060804192540.17098.39244.stgit@warthog.cambridge.redhat.com>
  2006-08-08 17:23     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() David Howells
@ 2006-08-09 13:43     ` David Howells
  2006-08-09 21:56       ` Rafael J. Wysocki
  2006-08-10 10:16       ` David Howells
  1 sibling, 2 replies; 132+ messages in thread
From: David Howells @ 2006-08-09 13:43 UTC (permalink / raw)
  To: torvalds, akpm
  Cc: linux-kernel, reiserfs-dev, Olof Johansson, Rafael J. Wysocki, dhowells


Make sure all dentries refs are released before calling kill_block_super() so
that the assumption that generic_shutdown_super() can completely destroy the
dentry tree for there will be no external references holds true.

What was being done in the put_super() superblock op, is now done in the
kill_sb() filesystem op instead, prior to calling kill_block_super().


Changes made in [try #2]:

 (*) reiserfs_kill_sb() now checks that the superblock FS info pointer is set
     before trying to dereference it.

Signed-Off-By: David Howells <dhowells@redhat.com>
---

 fs/reiserfs/super.c |   31 ++++++++++++++++++++-----------
 1 files changed, 20 insertions(+), 11 deletions(-)

diff --git a/fs/reiserfs/super.c b/fs/reiserfs/super.c
index 5567328..c6e327a 100644
--- a/fs/reiserfs/super.c
+++ b/fs/reiserfs/super.c
@@ -430,22 +430,31 @@ int remove_save_link(struct inode *inode
 	return journal_end(&th, inode->i_sb, JOURNAL_PER_BALANCE_CNT);
 }
 
+static void reiserfs_kill_sb(struct super_block *s)
+{
+	if (REISERFS_SB(s)) {
+		if (REISERFS_SB(s)->xattr_root) {
+			d_invalidate(REISERFS_SB(s)->xattr_root);
+			dput(REISERFS_SB(s)->xattr_root);
+			REISERFS_SB(s)->xattr_root = NULL;
+		}
+
+		if (REISERFS_SB(s)->priv_root) {
+			d_invalidate(REISERFS_SB(s)->priv_root);
+			dput(REISERFS_SB(s)->priv_root);
+			REISERFS_SB(s)->priv_root = NULL;
+		}
+	}
+
+	kill_block_super(s);
+}
+
 static void reiserfs_put_super(struct super_block *s)
 {
 	int i;
 	struct reiserfs_transaction_handle th;
 	th.t_trans_id = 0;
 
-	if (REISERFS_SB(s)->xattr_root) {
-		d_invalidate(REISERFS_SB(s)->xattr_root);
-		dput(REISERFS_SB(s)->xattr_root);
-	}
-
-	if (REISERFS_SB(s)->priv_root) {
-		d_invalidate(REISERFS_SB(s)->priv_root);
-		dput(REISERFS_SB(s)->priv_root);
-	}
-
 	/* change file system state to current state if it was mounted with read-write permissions */
 	if (!(s->s_flags & MS_RDONLY)) {
 		if (!journal_begin(&th, s, 10)) {
@@ -2300,7 +2309,7 @@ struct file_system_type reiserfs_fs_type
 	.owner = THIS_MODULE,
 	.name = "reiserfs",
 	.get_sb = get_super_block,
-	.kill_sb = kill_block_super,
+	.kill_sb = reiserfs_kill_sb,
 	.fs_flags = FS_REQUIRES_DEV,
 };
 

^ permalink raw reply related	[flat|nested] 132+ messages in thread

* 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (14 preceding siblings ...)
  2006-08-08 14:39 ` 2.6.18-rc3-mm2: reiserfs problem? Rafael J. Wysocki
@ 2006-08-09 19:06 ` Valdis.Kletnieks
  2006-08-09 20:01   ` Andrew Morton
  2006-08-15 23:38   ` Valdis.Kletnieks
  2006-08-10  9:04 ` 2.6.18-rc3-mm2 - OOM storm Laurent Riffard
                   ` (5 subsequent siblings)
  21 siblings, 2 replies; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-09 19:06 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1546 bytes --]

On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:

> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

Yum managed to get wedged: 'echo t > /proc/sysrq-trigger' says:

[ 4514.840000] yum           D D5C32AA0     0  4747   4430                     (NOTLB)
[ 4514.840000]        d5c3dda4 d5c3dd78 00000007 d5c32aa0 bd3ddd00 00000338 00000000 d5c32bc0
[ 4514.840000]        c1601628 d5c3dd9c 64600300 0000001f d5c3ddd8 d5c3ddd8 c1601628 d5c3ddac
[ 4514.840000]        c034fef8 d5c3ddb4 c0136e8e d5c3ddcc c0350026 c0136e58 d5c3ddd8 00000000
[ 4514.840000] Call Trace:
[ 4514.840000]  [<c034fef8>] io_schedule+0x25/0x44
[ 4514.840000]  [<c0136e8e>] sync_page+0x36/0x3a
[ 4514.840000]  [<c0350026>] __wait_on_bit_lock+0x30/0x58
[ 4514.840000]  [<c0136e44>] __lock_page+0x51/0x59
[ 4514.840000]  [<c013f099>] truncate_inode_pages_range+0x1de/0x230
[ 4514.840000]  [<c013f0f7>] truncate_inode_pages+0xc/0x11
[ 4514.840000]  [<c018ea12>] ext3_delete_inode+0x16/0xbd
[ 4514.840000]  [<c016798f>] generic_delete_inode+0xb6/0x130
[ 4514.840000]  [<c0167a1b>] generic_drop_inode+0x12/0x166
[ 4514.840000]  [<c01673f1>] iput+0x67/0x6a
[ 4514.840000]  [<c0165662>] dentry_iput+0x97/0xcc
[ 4514.840000]  [<c016613d>] dput+0x183/0x19c
[ 4514.840000]  [<c015f64f>] sys_renameat+0x17a/0x1d3
[ 4514.840000]  [<c015f6ba>] sys_rename+0x12/0x14
[ 4514.840000]  [<c0102849>] sysenter_past_esp+0x56/0x79

A careful check of the dmesg doesn't reveal anything particularly helpful,
like an oops or other relevant kernel message.

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-09  3:47                     ` 2.6.18-rc3-mm2 Dmitry Torokhov
  2006-08-09  7:11                       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
@ 2006-08-09 19:47                       ` Fabio Comolli
  2006-08-09 20:13                         ` 2.6.18-rc3-mm2 Dmitry Torokhov
  1 sibling, 1 reply; 132+ messages in thread
From: Fabio Comolli @ 2006-08-09 19:47 UTC (permalink / raw)
  To: Dmitry Torokhov; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

Hi Dmitry.

On 8/9/06, Dmitry Torokhov <dtor@insightbb.com> wrote:
> Could you please try applying the patch below on top of -rc3-mm2 and
> see if it works without needing i8042.nomux?
>

Yes, it works for me too. However, Andrew put a revert patch for
remove-polling-timer-from-i8042-v2.patch in his hot-fixes directory.
So, which one should be considered the correct fix?

> Thank you!
>
> --
> Dmitry

Ciao.
Fabio



>
> Signed-off-by: Dmitry Torokhov <dtor@mail.ru>
> ---
>
>  drivers/input/serio/i8042.c |    2 +-
>  1 files changed, 1 insertion(+), 1 deletion(-)
>
> Index: work/drivers/input/serio/i8042.c
> ===================================================================
> --- work.orig/drivers/input/serio/i8042.c
> +++ work/drivers/input/serio/i8042.c
> @@ -435,7 +435,7 @@ static int i8042_enable_mux_ports(void)
>                 i8042_command(&param, I8042_CMD_AUX_ENABLE);
>         }
>
> -       return 0;
> +       return i8042_enable_aux_port();
>  }
>
>  /*
>

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-09 19:06 ` 2.6.18-rc3-mm2 - ext3 locking issue? Valdis.Kletnieks
@ 2006-08-09 20:01   ` Andrew Morton
  2006-08-09 20:43     ` Valdis.Kletnieks
  2006-08-15 23:38   ` Valdis.Kletnieks
  1 sibling, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-09 20:01 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

On Wed, 09 Aug 2006 15:06:35 -0400
Valdis.Kletnieks@vt.edu wrote:

> On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> Yum managed to get wedged: 'echo t > /proc/sysrq-trigger' says:
> 
> [ 4514.840000] yum           D D5C32AA0     0  4747   4430                     (NOTLB)
> [ 4514.840000]        d5c3dda4 d5c3dd78 00000007 d5c32aa0 bd3ddd00 00000338 00000000 d5c32bc0
> [ 4514.840000]        c1601628 d5c3dd9c 64600300 0000001f d5c3ddd8 d5c3ddd8 c1601628 d5c3ddac
> [ 4514.840000]        c034fef8 d5c3ddb4 c0136e8e d5c3ddcc c0350026 c0136e58 d5c3ddd8 00000000
> [ 4514.840000] Call Trace:
> [ 4514.840000]  [<c034fef8>] io_schedule+0x25/0x44
> [ 4514.840000]  [<c0136e8e>] sync_page+0x36/0x3a
> [ 4514.840000]  [<c0350026>] __wait_on_bit_lock+0x30/0x58
> [ 4514.840000]  [<c0136e44>] __lock_page+0x51/0x59
> [ 4514.840000]  [<c013f099>] truncate_inode_pages_range+0x1de/0x230
> [ 4514.840000]  [<c013f0f7>] truncate_inode_pages+0xc/0x11
> [ 4514.840000]  [<c018ea12>] ext3_delete_inode+0x16/0xbd
> [ 4514.840000]  [<c016798f>] generic_delete_inode+0xb6/0x130
> [ 4514.840000]  [<c0167a1b>] generic_drop_inode+0x12/0x166
> [ 4514.840000]  [<c01673f1>] iput+0x67/0x6a
> [ 4514.840000]  [<c0165662>] dentry_iput+0x97/0xcc
> [ 4514.840000]  [<c016613d>] dput+0x183/0x19c
> [ 4514.840000]  [<c015f64f>] sys_renameat+0x17a/0x1d3
> [ 4514.840000]  [<c015f6ba>] sys_rename+0x12/0x14
> [ 4514.840000]  [<c0102849>] sysenter_past_esp+0x56/0x79
> 
> A careful check of the dmesg doesn't reveal anything particularly helpful,
> like an oops or other relevant kernel message.

Usually this means that there's an IO request in flight and it got lost
somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
lost interrupt (hardware bug, PCI setup bug, etc).

Which device driver and which IO sched are you using?

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-09 19:47                       ` 2.6.18-rc3-mm2 Fabio Comolli
@ 2006-08-09 20:13                         ` Dmitry Torokhov
  0 siblings, 0 replies; 132+ messages in thread
From: Dmitry Torokhov @ 2006-08-09 20:13 UTC (permalink / raw)
  To: Fabio Comolli; +Cc: Rafael J. Wysocki, Andrew Morton, linux-kernel

On 8/9/06, Fabio Comolli <fabio.comolli@gmail.com> wrote:
> Hi Dmitry.
>
> On 8/9/06, Dmitry Torokhov <dtor@insightbb.com> wrote:
> > Could you please try applying the patch below on top of -rc3-mm2 and
> > see if it works without needing i8042.nomux?
> >
>
> Yes, it works for me too.

Thank you for testing.

> However, Andrew put a revert patch for
> remove-polling-timer-from-i8042-v2.patch in his hot-fixes directory.
> So, which one should be considered the correct fix?

I'd rather have him replace reverting patch with this one. Removing
polling timer is needed for tickless operation.

-- 
Dmitry

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-09 20:01   ` Andrew Morton
@ 2006-08-09 20:43     ` Valdis.Kletnieks
  2006-08-10  3:32       ` Valdis.Kletnieks
  0 siblings, 1 reply; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-09 20:43 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 3637 bytes --]

On Wed, 09 Aug 2006 13:01:51 PDT, Andrew Morton said:

> > Yum managed to get wedged: 'echo t > /proc/sysrq-trigger' says:
> > 
> > [ 4514.840000] yum           D D5C32AA0     0  4747   4430                 
    (NOTLB)
> > [ 4514.840000]        d5c3dda4 d5c3dd78 00000007 d5c32aa0 bd3ddd00 00000338
 00000000 d5c32bc0
> > [ 4514.840000]        c1601628 d5c3dd9c 64600300 0000001f d5c3ddd8 d5c3ddd8
 c1601628 d5c3ddac
> > [ 4514.840000]        c034fef8 d5c3ddb4 c0136e8e d5c3ddcc c0350026 c0136e58
 d5c3ddd8 00000000
> > [ 4514.840000] Call Trace:
> > [ 4514.840000]  [<c034fef8>] io_schedule+0x25/0x44
> > [ 4514.840000]  [<c0136e8e>] sync_page+0x36/0x3a
> > [ 4514.840000]  [<c0350026>] __wait_on_bit_lock+0x30/0x58
> > [ 4514.840000]  [<c0136e44>] __lock_page+0x51/0x59
> > [ 4514.840000]  [<c013f099>] truncate_inode_pages_range+0x1de/0x230
> > [ 4514.840000]  [<c013f0f7>] truncate_inode_pages+0xc/0x11
> > [ 4514.840000]  [<c018ea12>] ext3_delete_inode+0x16/0xbd
> > [ 4514.840000]  [<c016798f>] generic_delete_inode+0xb6/0x130
> > [ 4514.840000]  [<c0167a1b>] generic_drop_inode+0x12/0x166
> > [ 4514.840000]  [<c01673f1>] iput+0x67/0x6a
> > [ 4514.840000]  [<c0165662>] dentry_iput+0x97/0xcc
> > [ 4514.840000]  [<c016613d>] dput+0x183/0x19c
> > [ 4514.840000]  [<c015f64f>] sys_renameat+0x17a/0x1d3
> > [ 4514.840000]  [<c015f6ba>] sys_rename+0x12/0x14
> > [ 4514.840000]  [<c0102849>] sysenter_past_esp+0x56/0x79
> > 
> > A careful check of the dmesg doesn't reveal anything particularly helpful,
> > like an oops or other relevant kernel message.
> 
> Usually this means that there's an IO request in flight and it got lost
> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
> lost interrupt (hardware bug, PCI setup bug, etc).
> 
> Which device driver and which IO sched are you using?

Aug  9 13:33:13 turing-police kernel: [   11.297507] libata version 2.00 loaded.
Aug  9 13:33:14 turing-police kernel: [   11.297763] ata_piix 0000:00:1f.1: version 2.00ac6
Aug  9 13:33:14 turing-police kernel: [   11.297780] PCI: Enabling device 0000:00:1f.1 (0005 -> 0007)
Aug  9 13:33:14 turing-police kernel: [   11.299245] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 11
Aug  9 13:33:14 turing-police kernel: [   11.299786] ACPI: PCI Interrupt 0000:00:1f.1[A] -> Link [LNKA] -> GSI 11 (level, low) -> IRQ 11
Aug  9 13:33:14 turing-police kernel: [   11.300638] PCI: Setting latency timer of device 0000:00:1f.1 to 64
Aug  9 13:33:15 turing-police kernel: [   11.300720] ata1: PATA max UDMA/100 cmd 0x1F0 ctl 0x3F6 bmdma 0xBFA0 irq 14
Aug  9 13:33:15 turing-police kernel: [   11.301381] scsi0 : ata_piix
...

Disk was running with 'cfq' scheduler.  I checked the dmesg, and only odd thing
was this:

Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0

Wierd though - floppy and ATA are on different IRQs according to /proc/interrupts:

           CPU0       
  0:   11122651    XT-PIC-level    timer
  1:      12532    XT-PIC-level    i8042
  2:          0    XT-PIC-level    cascade
  5:     190651    XT-PIC-level    Intel 82801CA-ICH3
  6:          5    XT-PIC-level    floppy
  8:          1    XT-PIC-level    rtc
  9:          1    XT-PIC-level    acpi
 11:     238728    XT-PIC-level    uhci_hcd:usb1, uhci_hcd:usb2, uhci_hcd:usb3, yenta, yenta, yenta, ohci1394, pcmcia2.0, eth3
 12:        114    XT-PIC-level    i8042
 14:     172656    XT-PIC-level    libata
 15:          0    XT-PIC-level    libata
NMI:          0 
LOC:          0 
ERR:          1
MIS:          0

(For the record, the laptop doesn't even *have* a floppy drive installed at the
moment)


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2]
  2006-08-09 13:43     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2] David Howells
@ 2006-08-09 21:56       ` Rafael J. Wysocki
  2006-08-10 10:16       ` David Howells
  1 sibling, 0 replies; 132+ messages in thread
From: Rafael J. Wysocki @ 2006-08-09 21:56 UTC (permalink / raw)
  To: David Howells; +Cc: torvalds, akpm, linux-kernel, reiserfs-dev, Olof Johansson

On Wednesday 09 August 2006 15:43, David Howells wrote:
> 
> Make sure all dentries refs are released before calling kill_block_super() so
> that the assumption that generic_shutdown_super() can completely destroy the
> dentry tree for there will be no external references holds true.
> 
> What was being done in the put_super() superblock op, is now done in the
> kill_sb() filesystem op instead, prior to calling kill_block_super().
> 
> 
> Changes made in [try #2]:
> 
>  (*) reiserfs_kill_sb() now checks that the superblock FS info pointer is set
>      before trying to dereference it.

This one works on my box just fine.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-09 20:43     ` Valdis.Kletnieks
@ 2006-08-10  3:32       ` Valdis.Kletnieks
  2006-08-10 11:40         ` Jiri Slaby
  0 siblings, 1 reply; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-10  3:32 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 563 bytes --]

On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:

> > Usually this means that there's an IO request in flight and it got lost
> > somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
> > lost interrupt (hardware bug, PCI setup bug, etc).

> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0

Red herring.  yum just wedged again, this time with no reference to floppy drive.
Same traceback.  Anybody have anything to suggest before I start playing
hunt-the-wumpus with a -mm bisection?



[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (15 preceding siblings ...)
  2006-08-09 19:06 ` 2.6.18-rc3-mm2 - ext3 locking issue? Valdis.Kletnieks
@ 2006-08-10  9:04 ` Laurent Riffard
  2006-08-10  9:19   ` Andrew Morton
  2006-08-10 12:13 ` [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c Frederik Deweerdt
                   ` (4 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Laurent Riffard @ 2006-08-10  9:04 UTC (permalink / raw)
  To: Andrew Morton, Kernel development list

[this is a resend, as the original message may be too big to reach the list...]

Le 06.08.2006 12:08, Andrew Morton a écrit :
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/26.18-rc3-mm2/

Hello,

On my system, a cron runs every day to check the integrity of
installed RPMS, it runs "rpm -v" on each package, which computes
MD5 hash for each installed file and compares this result, the file 
size and modification time with values stored in RPM database.

This is the workload. Since 2.6.18-rc3-mm2, this processus eats 
all the memory and triggers OOM.

On my system, "free -t" output normally looks like this ("cached" value 
is about half of RAM):
# free -t 
             total       used       free     shared    buffers     cached
Mem:        515032     508512       6520          0      22992     256032
-/+ buffers/cache:     229488     285544
Swap:      1116428        324    1116104
Total:     1631460     508836    1122624

After the rpm database check, "free -t" says:
             total       used       free     shared    buffers     cached
Mem:        515032     507124       7908          0       8132     398296
-/+ buffers/cache:     100696     414336
Swap:      1116428      34896    1081532
Total:     1631460     542020    1089440

And the value of "cached" won't decrease.


This evening, this process trigger OOM-killer. Here is its first report:

syslogd invoked oom-killer: gfp_mask=0x201d2, order=0, oomkilladj=0
 [show_trace+13/16] show_trace+0xd/0x10
 [<c0104c18>] show_trace+0xd/0x10
 [dump_stack+25/29] dump_stack+0x19/0x1d
 [<c0104c34>] dump_stack+0x19/0x1d
 [out_of_memory+93/422] out_of_memory+0x5d/0x1a6
 [<c013be03>] out_of_memory+0x5d/0x1a6
 [__alloc_pages+505/633] __alloc_pages+0x1f9/0x279
 [<c013d25f>] __alloc_pages+0x1f9/0x279
 [__do_page_cache_readahead+165/495] __do_page_cache_readahead+0xa5/0x1ef
 [<c013e71b>] __do_page_cache_readahead+0xa5/0x1ef
 [do_page_cache_readahead+66/80] do_page_cache_readahead+0x42/0x50
 [<c013ec64>] do_page_cache_readahead+0x42/0x50
 [filemap_nopage+412/882] filemap_nopage+0x19c/0x372
 [<c013afbe>] filemap_nopage+0x19c/0x372
 [__handle_mm_fault+540/1772] __handle_mm_fault+0x21c/0x6ec
 [<c014435d>] __handle_mm_fault+0x21c/0x6ec
 [do_page_fault+397/1158] do_page_fault+0x18d/0x486
 [<c0111e1f>] do_page_fault+0x18d/0x486
 [error_code+57/64] error_code+0x39/0x40
 [<c0293079>] error_code+0x39/0x40
Mem-info:
DMA per-cpu:
cpu 0 hot: high 0, batch 1 used:0
cpu 0 cold: high 0, batch 1 used:0
Normal per-cpu:
cpu 0 hot: high 186, batch 31 used:63
cpu 0 cold: high 62, batch 15 used:61
Active:1621 inactive:97987 dirty:0 writeback:33 unstable:0 free:1215 slab:23388 mapped:3 pagetables:446
DMA free:2068kB min:88kB low:108kB high:132kB active:0kB inactive:7432kB present:16384kB pages_scanned:11284 all_unreclaimable? yes
lowmem_reserve[]: 0 495
Normal free:2792kB min:2804kB low:3504kB high:4204kB active:6484kB inactive:384516kB present:507824kB pages_scanned:670357
 all_unreclaimable? yes
lowmem_reserve[]: 0 0
DMA: 1*4kB 0*8kB 1*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB 0*4096kB = 2068kB
Normal: 0*4kB 1*8kB 6*16kB 2*32kB 1*64kB 0*128kB 0*256kB 1*512kB 0*1024kB 1*2048kB 0*4096kB = 2792kB
Swap cache: add 109576, delete 109542, find 12933/22258, race 0+8
Free swap  = 936452kB
Total swap = 1116428kB
Free swap:       936452kB
131052 pages of RAM
0 pages of HIGHMEM
2358 reserved pages
2668 pages shared
34 pages swap cached
0 pages dirty
33 pages writeback
3 pages mapped
23388 pages slab
446 pages pagetables
Out of Memory: Kill process 23392 (seamonkey-bin) score 48523 and children.
Out of memory: Killed process 23392 (seamonkey-bin).


I gather some data before the rpm database check and near the end of it:
- /proc/slabinfo
- /proc/slab_allocators
- /proc/meminfo
- free -t

Please look in http://laurent.riffard.free.fr/2.6.18-rc3-mm2. You'll
find dmesg and .config too.

For information:

/proc/sys/vm/block_dump:0
/proc/sys/vm/dirty_background_ratio:10
/proc/sys/vm/dirty_expire_centisecs:3000
/proc/sys/vm/dirty_ratio:40
/proc/sys/vm/dirty_writeback_centisecs:500
/proc/sys/vm/drop_caches:0
/proc/sys/vm/laptop_mode:0
/proc/sys/vm/legacy_va_layout:0
/proc/sys/vm/lowmem_reserve_ratio:256
/proc/sys/vm/max_map_count:65536
/proc/sys/vm/min_free_kbytes:2896
/proc/sys/vm/nr_pdflush_threads:2
/proc/sys/vm/overcommit_memory:0
/proc/sys/vm/overcommit_ratio:50
/proc/sys/vm/page-cluster:3
/proc/sys/vm/panic_on_oom:0
/proc/sys/vm/percpu_pagelist_fraction:0
/proc/sys/vm/readahead_hit_rate:1
/proc/sys/vm/readahead_ratio:50
/proc/sys/vm/swappiness:60
/proc/sys/vm/swap_prefetch:1
/proc/sys/vm/swap_token_timeout:300
/proc/sys/vm/vdso_enabled:1
/proc/sys/vm/vfs_cache_pressure:100

# cat /proc/mounts
rootfs / rootfs rw 0 0
/dev /dev tmpfs rw 0 0
/dev/vglinux1/lvroot / ext3 rw,data=ordered 0 0
/proc /proc proc rw 0 0
/sys /sys sysfs rw 0 0
none /dev/pts devpts rw 0 0
none /dev/shm tmpfs rw 0 0
none /proc/bus/usb usbfs rw 0 0
/dev/hda2 /boot ext2 rw 0 0
/dev/vglinux1/lvhome /home reiserfs rw 0 0
/dev/vglinux1/lvusr /usr reiserfs ro 0 0
/dev/vglinux1/lvvar /var ext3 rw,data=ordered 0 0
none /proc/sys/fs/binfmt_misc binfmt_misc rw 0 0
automount(pid1949) /vol autofs rw,fd=4,pgrp=1949,timeout=5,minproto=2,maxproto=4,indirect 0 0

~~
laurent



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-10  9:04 ` 2.6.18-rc3-mm2 - OOM storm Laurent Riffard
@ 2006-08-10  9:19   ` Andrew Morton
  2006-08-10 23:20     ` Laurent Riffard
                       ` (2 more replies)
  0 siblings, 3 replies; 132+ messages in thread
From: Andrew Morton @ 2006-08-10  9:19 UTC (permalink / raw)
  To: Laurent Riffard; +Cc: Kernel development list

On Thu, 10 Aug 2006 11:04:36 +0200
Laurent Riffard <laurent.riffard@free.fr> wrote:

> Le 06.08.2006 12:08, Andrew Morton a écrit :
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/26.18-rc3-mm2/
> 
> Hello,
> 
> On my system, a cron runs every day to check the integrity of
> installed RPMS, it runs "rpm -v" on each package, which computes
> MD5 hash for each installed file and compares this result, the file 
> size and modification time with values stored in RPM database.
> 
> This is the workload. Since 2.6.18-rc3-mm2, this processus eats 
> all the memory and triggers OOM.
> 
> On my system, "free -t" output normally looks like this ("cached" value 
> is about half of RAM):
> # free -t 
>              total       used       free     shared    buffers     cached
> Mem:        515032     508512       6520          0      22992     256032
> -/+ buffers/cache:     229488     285544
> Swap:      1116428        324    1116104
> Total:     1631460     508836    1122624
> 
> After the rpm database check, "free -t" says:
>              total       used       free     shared    buffers     cached
> Mem:        515032     507124       7908          0       8132     398296
> -/+ buffers/cache:     100696     414336
> Swap:      1116428      34896    1081532
> Total:     1631460     542020    1089440
> 
> And the value of "cached" won't decrease.
> 

Yes, I was just trying to reproduce this.  No luck so far.  Will try your
.config tomorrow.

It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
perhaps that got broken.

Also, are you able to determine whether the problem is specific to `rpm
-V'?  Are you able to make the leak trigger using other filesystem
workloads?

If it's specific to `rpm -V' then perhaps direct-io is somehow causing
pagecache leakage.  That would be a bit odd.



btw, it's not necessary to go all the way to oom to work out if the
pagecache leak is happening.  After booting, do

	echo 3 > /proc/sys/vm/drop_pagecache

and record the `Cached' figure in /proc/meminfo.  After running some test,
run `echo 3 > /proc/sys/vm/drop_pagecache' again and check
/proc/meminfo:Cached.  If it dodn't do gown to a similarly low figure,
we're leaking pagecache.

btw2: please use /proc/meminfo output rather than free(1).  Because free(1)
shows less info, and it does mysterious mangling of the info which it does
read in ways which confuse me.

Thanks.


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2]
  2006-08-09 13:43     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2] David Howells
  2006-08-09 21:56       ` Rafael J. Wysocki
@ 2006-08-10 10:16       ` David Howells
  1 sibling, 0 replies; 132+ messages in thread
From: David Howells @ 2006-08-10 10:16 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: David Howells, torvalds, akpm, linux-kernel, reiserfs-dev,
	Olof Johansson

Rafael J. Wysocki <rjw@sisk.pl> wrote:

> This one works on my box just fine.

Excellent, thanks.

David

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10  3:32       ` Valdis.Kletnieks
@ 2006-08-10 11:40         ` Jiri Slaby
  2006-08-10 15:27           ` Andrew Morton
  2006-08-11 22:39           ` Laurent Riffard
  0 siblings, 2 replies; 132+ messages in thread
From: Jiri Slaby @ 2006-08-10 11:40 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: Andrew Morton, linux-kernel

Valdis.Kletnieks@vt.edu wrote:
> On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:
> 
>>> Usually this means that there's an IO request in flight and it got lost
>>> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
>>> lost interrupt (hardware bug, PCI setup bug, etc).
> 
>> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0
> 
> Red herring.  yum just wedged again, this time with no reference to floppy drive.
> Same traceback.  Anybody have anything to suggest before I start playing
> hunt-the-wumpus with a -mm bisection?

Hmm, I have the accurately same problem...
yum + CFQ + BLK_DEV_PIIX + nothing odd in dmesg

[ 3438.574864] yum           D 00000000     0 21659   3838 
(NOTLB)
[ 3438.575098]        e5c09d24 00000001 c180f5a8 00000000 e5c09ce0 c01683e8 
fe37c0bc 000002c4
[ 3438.575388]        00001000 00000001 c18fbbd0 0023001f 00000007 f26cc560 
c1913560 fe4166d5
[ 3438.575713]        000002c4 0009a619 00000001 f26cc66c c180ec40 c04ff140 
e5c09d14 c01fad44
[ 3438.576039] Call Trace:
[ 3438.576113]  [<c0373d3b>] io_schedule+0x26/0x30
[ 3438.576187]  [<c014653c>] sync_page+0x39/0x45
[ 3438.576260]  [<c0374401>] __wait_on_bit_lock+0x41/0x64
[ 3438.576333]  [<c01464ef>] __lock_page+0x57/0x5f
[ 3438.576405]  [<c014f5f2>] truncate_inode_pages_range+0x1b6/0x304
[ 3438.576480]  [<c014f76f>] truncate_inode_pages+0x2f/0x40
[ 3438.576553]  [<c01a7bc4>] ext3_delete_inode+0x29/0xf7
[ 3438.576627]  [<c017f26b>] generic_delete_inode+0x65/0xe7
[ 3438.576701]  [<c017f3aa>] generic_drop_inode+0xbd/0x173
[ 3438.576774]  [<c017ed25>] iput+0x6b/0x7b
[ 3438.576846]  [<c017cc57>] dentry_iput+0x68/0xb3
[ 3438.576919]  [<c017d99e>] dput+0x4f/0x19f
[ 3438.576990]  [<c0176164>] sys_renameat+0x1e0/0x212
[ 3438.577063]  [<c01761be>] sys_rename+0x28/0x2a
[ 3438.577135]  [<c01030fb>] syscall_call+0x7/0xb

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (16 preceding siblings ...)
  2006-08-10  9:04 ` 2.6.18-rc3-mm2 - OOM storm Laurent Riffard
@ 2006-08-10 12:13 ` Frederik Deweerdt
  2006-08-10 12:57   ` David Miller
  2006-08-10 13:43 ` 2.6.18-rc3-mm2 [oops: shrink_dcache_for_umount_subtree ?] Reuben Farrelly
                   ` (3 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Frederik Deweerdt @ 2006-08-10 12:13 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, acme, davem, jet

On Sun, Aug 06, 2006 at 03:08:09AM -0700, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
Hi Andrew,

This patch aims at removing two implementations (spotted by Masatake YAMATO) of
pseudo-rwlocks using a spinlock_t and an atomic_t. One in net/socket.c
and another in net/bluetooth/af_bluetooth.c. I think that both could be
converted to rwsems, saving some lines of code.

Regards,
Frederik


Signed-off-by: Frederik Deweerdt <frederik.deweerdt@gmail.com>

 net/dccp/ccid.c |   63 ++++++++++++------------------------------------------------
 net/socket.c    |   58 +++++++------------------------------------------------
 2 files changed, 21 insertions(+), 100 deletions(-)

diff --git a/net/dccp/ccid.c b/net/dccp/ccid.c
--- a/net/dccp/ccid.c
+++ b/net/dccp/ccid.c
@@ -12,48 +12,11 @@
  */
 
 #include "ccid.h"
+#include <linux/rwsem.h>
 
 static struct ccid_operations *ccids[CCID_MAX];
-#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT)
-static atomic_t ccids_lockct = ATOMIC_INIT(0);
-static DEFINE_SPINLOCK(ccids_lock);
+static DECLARE_RWSEM(ccids_sem);
 
-/*
- * The strategy is: modifications ccids vector are short, do not sleep and
- * veeery rare, but read access should be free of any exclusive locks.
- */
-static void ccids_write_lock(void)
-{
-	spin_lock(&ccids_lock);
-	while (atomic_read(&ccids_lockct) != 0) {
-		spin_unlock(&ccids_lock);
-		yield();
-		spin_lock(&ccids_lock);
-	}
-}
-
-static inline void ccids_write_unlock(void)
-{
-	spin_unlock(&ccids_lock);
-}
-
-static inline void ccids_read_lock(void)
-{
-	atomic_inc(&ccids_lockct);
-	spin_unlock_wait(&ccids_lock);
-}
-
-static inline void ccids_read_unlock(void)
-{
-	atomic_dec(&ccids_lockct);
-}
-
-#else
-#define ccids_write_lock() do { } while(0)
-#define ccids_write_unlock() do { } while(0)
-#define ccids_read_lock() do { } while(0)
-#define ccids_read_unlock() do { } while(0)
-#endif
 
 static kmem_cache_t *ccid_kmem_cache_create(int obj_size, const char *fmt,...)
 {
@@ -103,13 +66,13 @@ int ccid_register(struct ccid_operations
 	if (ccid_ops->ccid_hc_tx_slab == NULL)
 		goto out_free_rx_slab;
 
-	ccids_write_lock();
+	down_write(&ccids_sem);
 	err = -EEXIST;
 	if (ccids[ccid_ops->ccid_id] == NULL) {
 		ccids[ccid_ops->ccid_id] = ccid_ops;
 		err = 0;
 	}
-	ccids_write_unlock();
+	up_write(&ccids_sem);
 	if (err != 0)
 		goto out_free_tx_slab;
 
@@ -131,9 +94,9 @@ EXPORT_SYMBOL_GPL(ccid_register);
 
 int ccid_unregister(struct ccid_operations *ccid_ops)
 {
-	ccids_write_lock();
+	down_write(&ccids_sem);
 	ccids[ccid_ops->ccid_id] = NULL;
-	ccids_write_unlock();
+	up_write(&ccids_sem);
 
 	ccid_kmem_cache_destroy(ccid_ops->ccid_hc_tx_slab);
 	ccid_ops->ccid_hc_tx_slab = NULL;
@@ -152,15 +115,15 @@ struct ccid *ccid_new(unsigned char id, 
 	struct ccid_operations *ccid_ops;
 	struct ccid *ccid = NULL;
 
-	ccids_read_lock();
+	down_read(&ccids_sem);
 #ifdef CONFIG_KMOD
 	if (ccids[id] == NULL) {
 		/* We only try to load if in process context */
-		ccids_read_unlock();
+		up_read(&ccids_sem);
 		if (gfp & GFP_ATOMIC)
 			goto out;
 		request_module("net-dccp-ccid-%d", id);
-		ccids_read_lock();
+		down_read(&ccids_sem);
 	}
 #endif
 	ccid_ops = ccids[id];
@@ -170,7 +133,7 @@ #endif
 	if (!try_module_get(ccid_ops->ccid_owner))
 		goto out_unlock;
 
-	ccids_read_unlock();
+	up_read(&ccids_sem);
 
 	ccid = kmem_cache_alloc(rx ? ccid_ops->ccid_hc_rx_slab :
 				     ccid_ops->ccid_hc_tx_slab, gfp);
@@ -191,7 +154,7 @@ #endif
 out:
 	return ccid;
 out_unlock:
-	ccids_read_unlock();
+	up_read(&ccids_sem);
 	goto out;
 out_free_ccid:
 	kmem_cache_free(rx ? ccid_ops->ccid_hc_rx_slab :
@@ -235,10 +198,10 @@ static void ccid_delete(struct ccid *cci
 			ccid_ops->ccid_hc_tx_exit(sk);
 		kmem_cache_free(ccid_ops->ccid_hc_tx_slab,  ccid);
 	}
-	ccids_read_lock();
+	down_read(&ccids_sem);
 	if (ccids[ccid_ops->ccid_id] != NULL)
 		module_put(ccid_ops->ccid_owner);
-	ccids_read_unlock();
+	up_read(&ccids_sem);
 }
 
 void ccid_hc_rx_delete(struct ccid *ccid, struct sock *sk)
diff --git a/net/socket.c b/net/socket.c
index 53cb85b..bc52aeb 100644
--- a/net/socket.c
+++ b/net/socket.c
@@ -85,6 +85,7 @@ #include <linux/compat.h>
 #include <linux/kmod.h>
 #include <linux/audit.h>
 #include <linux/wireless.h>
+#include <linux/rwsem.h>
 
 #include <asm/uaccess.h>
 #include <asm/unistd.h>
@@ -143,50 +144,7 @@ #endif
 
 static struct net_proto_family *net_families[NPROTO];
 
-#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT)
-static atomic_t net_family_lockct = ATOMIC_INIT(0);
-static DEFINE_SPINLOCK(net_family_lock);
-
-/* The strategy is: modifications net_family vector are short, do not
-   sleep and veeery rare, but read access should be free of any exclusive
-   locks.
- */
-
-static void net_family_write_lock(void)
-{
-	spin_lock(&net_family_lock);
-	while (atomic_read(&net_family_lockct) != 0) {
-		spin_unlock(&net_family_lock);
-
-		yield();
-
-		spin_lock(&net_family_lock);
-	}
-}
-
-static __inline__ void net_family_write_unlock(void)
-{
-	spin_unlock(&net_family_lock);
-}
-
-static __inline__ void net_family_read_lock(void)
-{
-	atomic_inc(&net_family_lockct);
-	spin_unlock_wait(&net_family_lock);
-}
-
-static __inline__ void net_family_read_unlock(void)
-{
-	atomic_dec(&net_family_lockct);
-}
-
-#else
-#define net_family_write_lock() do { } while(0)
-#define net_family_write_unlock() do { } while(0)
-#define net_family_read_lock() do { } while(0)
-#define net_family_read_unlock() do { } while(0)
-#endif
-
+static DECLARE_RWSEM(net_family_sem);
 
 /*
  *	Statistics counters of the socket lists
@@ -1132,7 +1090,7 @@ #if defined(CONFIG_KMOD)
 	}
 #endif
 
-	net_family_read_lock();
+	down_read(&net_family_sem);
 	if (net_families[family] == NULL) {
 		err = -EAFNOSUPPORT;
 		goto out;
@@ -1185,7 +1143,7 @@ #endif
 		goto out_release;
 
 out:
-	net_family_read_unlock();
+	up_read(&net_family_sem);
 	return err;
 out_module_put:
 	module_put(net_families[family]->owner);
@@ -2034,13 +1992,13 @@ int sock_register(struct net_proto_famil
 		printk(KERN_CRIT "protocol %d >= NPROTO(%d)\n", ops->family, NPROTO);
 		return -ENOBUFS;
 	}
-	net_family_write_lock();
+	down_write(&net_family_sem);
 	err = -EEXIST;
 	if (net_families[ops->family] == NULL) {
 		net_families[ops->family]=ops;
 		err = 0;
 	}
-	net_family_write_unlock();
+	up_write(&net_family_sem);
 	printk(KERN_INFO "NET: Registered protocol family %d\n",
 	       ops->family);
 	return err;
@@ -2057,9 +2015,9 @@ int sock_unregister(int family)
 	if (family < 0 || family >= NPROTO)
 		return -1;
 
-	net_family_write_lock();
+	down_write(&net_family_sem);
 	net_families[family]=NULL;
-	net_family_write_unlock();
+	up_write(&net_family_sem);
 	printk(KERN_INFO "NET: Unregistered protocol family %d\n",
 	       family);
 	return 0;

^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c
  2006-08-10 12:13 ` [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c Frederik Deweerdt
@ 2006-08-10 12:57   ` David Miller
  2006-08-10 13:19     ` Frederik Deweerdt
  0 siblings, 1 reply; 132+ messages in thread
From: David Miller @ 2006-08-10 12:57 UTC (permalink / raw)
  To: deweerdt; +Cc: akpm, linux-kernel, acme, jet

From: Frederik Deweerdt <deweerdt@free.fr>
Date: Thu, 10 Aug 2006 14:13:36 +0200

> This patch aims at removing two implementations (spotted by Masatake YAMATO) of
> pseudo-rwlocks using a spinlock_t and an atomic_t. One in net/socket.c
> and another in net/bluetooth/af_bluetooth.c. I think that both could be
> converted to rwsems, saving some lines of code.

The net/socket.c one has been converted to RCU by Stephen
Hemminger already.

If the bluetooth case is in an important code path it should
use RCU as well.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c
  2006-08-10 12:57   ` David Miller
@ 2006-08-10 13:19     ` Frederik Deweerdt
  0 siblings, 0 replies; 132+ messages in thread
From: Frederik Deweerdt @ 2006-08-10 13:19 UTC (permalink / raw)
  To: David Miller; +Cc: akpm, linux-kernel, acme, jet

On Thu, Aug 10, 2006 at 05:57:11AM -0700, David Miller wrote:
> From: Frederik Deweerdt <deweerdt@free.fr>
> Date: Thu, 10 Aug 2006 14:13:36 +0200
> 
> > This patch aims at removing two implementations (spotted by Masatake YAMATO) of
> > pseudo-rwlocks using a spinlock_t and an atomic_t. One in net/socket.c
> > and another in net/bluetooth/af_bluetooth.c. I think that both could be
> > converted to rwsems, saving some lines of code.
> 
> The net/socket.c one has been converted to RCU by Stephen
> Hemminger already.
> 
> If the bluetooth case is in an important code path it should
> use RCU as well.
Sorry, I made a mistake there: net/bluetooth/af_bluetooth.c should read
net/dccp/ccid.c. Does your comment regarding af_bluetooth.c applies to
ccid.c as well?
Also, is there a place where I can find Stephen Hemminger's work?
- Note, this is pure curiosity, it can wait a kernel release or two :) -

Thanks,
Frederik

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2   [oops: shrink_dcache_for_umount_subtree ?]
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (17 preceding siblings ...)
  2006-08-10 12:13 ` [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c Frederik Deweerdt
@ 2006-08-10 13:43 ` Reuben Farrelly
  2006-08-10 15:38   ` Andrew Morton
  2006-08-10 17:38 ` 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked Valdis.Kletnieks
                   ` (2 subsequent siblings)
  21 siblings, 1 reply; 132+ messages in thread
From: Reuben Farrelly @ 2006-08-10 13:43 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel



On 6/08/2006 10:08 p.m., Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> - 2.6.18-rc3-mm1 gets mysterious udev timeouts during boot and crashes in
>   NFS.  This kernel reverts the patches which were causing that.

Just hit this one upon shutdown (no traces logged before then):

INIT: Sending processes the TERM signal
INITStopping clamd: [FAILED]
Starting killall:  Stopping clamd: [FAILED]
[  OK  ]
Sending all processes the TERM signal...
Sending all processes the KILL signal...
Saving random seed:
Syncing hardware clock to system time
Turning off swap:
Unmounting file systems:  umount2: Device or resource busy
umount: /var/www/html: device is busy
umount2: Device or resource busy
umount: /var/www/html: device is busy
BUG: Dentry ffff81003d0f34f0{i=3,n=.reiserfs_priv} still in use (1) [unmount of 
reiserfs sdc8]
----------- [cut here ] --------- [please bite here ] ---------
Kernel BUG at fs/dcache.c:611
invalid opcode: 0000 [1] SMP
last sysfs file: 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.0/bInterfaceProtocol
CPU 0
Modules linked in: ipv6 ip_gre binfmt_misc i2c_i801 iTCO_wdt serio_raw
Pid: 22715, comm: umount Not tainted 2.6.18-rc3-mm2 #1
RIP: 0010:[<ffffffff802ce943>]  [<ffffffff802ce943>] 
shrink_dcache_for_umount_subtree+0x1a3/0x2a7
RSP: 0018:ffff81002ec6fd98  EFLAGS: 00010292
RAX: 0000000000000062 RBX: ffff81003d0f34f0 RCX: 0000000000000003
RDX: 0000000000000008 RSI: ffff810035224740 RDI: ffff810035224040
RBP: ffff81002ec6fdb8 R08: 0000000000000001 R09: 0000000000000001
R10: ffffffff80216800 R11: 0000000000000000 R12: ffff81003d0f34f0
R13: ffff8100025b2ce8 R14: ffff81002f936d30 R15: 0000000000000000
FS:  00002b532ecdd4b0(0000) GS:ffffffff808b5000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00002b532ecd0000 CR3: 000000003273e000 CR4: 00000000000006e0
Process umount (pid: 22715, threadinfo ffff81002ec6e000, task ffff810035224040)
Stack:  ffff81003d29c980 ffff81003d29c588 ffffffff80595640 ffff81002ec6fea8
  ffff81002ec6fdd8 ffffffff802ceea9 ffffffff805955e0 ffff81003d29c588
  ffff81002ec6fe08 ffffffff802c6944 ffff81002f936d30 ffff81003e99e2c0
Call Trace:
  [<ffffffff802ceea9>] shrink_dcache_for_umount+0x37/0x6e
  [<ffffffff802c6944>] generic_shutdown_super+0x24/0x151
  [<ffffffff802c6a97>] kill_block_super+0x26/0x3b
  [<ffffffff802c6b65>] deactivate_super+0x4c/0x67
  [<ffffffff8022d061>] mntput_no_expire+0x58/0x92
  [<ffffffff80232562>] path_release_on_umount+0x1d/0x2b
  [<ffffffff802d1182>] sys_umount+0x252/0x29b
  [<ffffffff8025f45e>] system_call+0x7e/0x83
DWARF2 unwinder stuck at system_call+0x7e/0x83
Leftover inexact backtrace:


Code: 0f 0b 68 c9 47 4c 80 c2 63 02 4c 8b 63 50 49 39 dc 75 05 45
RIP  [<ffffffff802ce943>] shrink_dcache_for_umount_subtree+0x1a3/0x2a7
  RSP <ffff81002ec6fd98>
  /etc/rc6.d/S01reboot: line 14: 22715 Segmentation fault      "$@"

/var/www/html:      c
/var:               mcm
Unmounting file systems (retry):<3>BUG: Dentry 
ffff81003ef61e80{i=3,n=.reiserfs_priv} still in use (1) [unmount of reiserfs sda8]
   umount2: Devic----------- [cut here ] --------- [please bite here ] ---------
Kernel BUG at fs/dcache.c:611
invalid opcode: 0000 [2] SMP
last sysfs file: 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.0/bInterfaceProtocol
CPU 1
Modules linked in: ipv6 ip_gre binfmt_misc i2c_i801 iTCO_wdt serio_raw
Pid: 22722, comm: umount Not tainted 2.6.18-rc3-mm2 #1
RIP: 0010:[<ffffffff802ce943>] e or resource bu [<ffffffff802ce943>] 
shrink_dcache_for_umount_subtree+0x1a3/0x2a7
RSP: 0018:ffff810027e1dd98  EFLAGS: 00010292
RAX: 0000000000000062 RBX: ffff81003ef61e80 RCX: 0000000000000000
sy
umount: /varRDX: ffff810015f99140 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffff810027e1ddb8 R08: 0000000000000002 R09: 0000000000000001
R10: ffffffff80216800 R11: 0000000000000001 R12: ffff81003ef61e80
/www/html: devicR13: ffff8100131f3648 R14: ffff81002f936e18 R15: 0000000000000000
FS:  00002b52520af4b0(0000) GS:ffff81003f6eb430(0000) knlGS:0000000000000000
e is busy
umounCS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00007fff58a02ea0 CR3: 000000002ec49000 CR4: 00000000000006e0
t2: Device or reProcess umount (pid: 22722, threadinfo ffff810027e1c000, task 
ffff810015f99140)
Stack:  ffff81003d29d198 ffff81003d29cda0 ffffffff80595640 ffff810027e1dea8
  ffff810027e1ddd8 ffffffff802ceea9 ffffffff805955e0 ffff81003d29cda0
  ffff810027e1de08 ffffffff802c6944 ffff81002f936e18 ffff81003ebaa938
Call Trace:
source busy
umo [<ffffffff802ceea9>] shrink_dcache_for_umount+0x37/0x6e
unt: /var/www/ht [<ffffffff802c6944>] generic_shutdown_super+0x24/0x151
ml: device is bu [<ffffffff802c6a97>] kill_block_super+0x26/0x3b
sy
  [<ffffffff802c6b65>] deactivate_super+0x4c/0x67
  [<ffffffff8022d061>] mntput_no_expire+0x58/0x92
  [<ffffffff80232562>] path_release_on_umount+0x1d/0x2b
  [<ffffffff802d1182>] sys_umount+0x252/0x29b
  [<ffffffff8025f45e>] system_call+0x7e/0x83
DWARF2 unwinder stuck at system_call+0x7e/0x83
Leftover inexact backtrace:


Code: 0f 0b 68 c9 47 4c 80 c2 63 02 4c 8b 63 50 49 39 dc 75 05 45
RIP  [<ffffffff802ce943>] shrink_dcache_for_umount_subtree+0x1a3/0x2a7
  RSP <ffff810027e1dd98>
  /etc/rc6.d/S01reboot: line 14: 22722 Segmentation fault      "$@"

/var/www/html:      c
/var:               mcm

Yes, there are bits of the shutdown mixed in which doesn't really help readability.

The reason I shut the box down was due to yum hanging and becoming a 'D' process 
which was unkillable.

What is strange is that /var/www/html should not be busy as there are no mounts 
underneath it.  It's just a standard ext3 partition.

[root@tornado ~]# mount
/dev/md0 on / type ext3 (rw)
none on /proc type proc (rw)
sysfs on /sys type sysfs (rw)
none on /dev/pts type devpts (rw,gid=5,mode=620)
none on /dev/shm type tmpfs (rw)
/dev/sda1 on /boot type ext3 (rw)
/dev/md1 on /home type ext3 (rw)
/dev/md2 on /var type ext3 (rw)
/dev/md3 on /var/www/html type ext3 (rw)
/dev/md4 on /var/www/cgi-bin type ext3 (rw)
/dev/md5 on /store type ext3 (rw)
/dev/sda8 on /var/spool/squid-1 type reiserfs (rw,noatime,notail)
/dev/sdc8 on /var/spool/squid-2 type reiserfs (rw,noatime,notail)
/dev/sda9 on /tmp type ext3 (rw)
/dev/shm on /var/spool/amavisd/tmp type tmpfs (rw,size=25m,mode=700,uid=101,gid=511)
none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
[root@tornado ~]#

Looks identical to 
http://www.uwsg.iu.edu/hypermail/linux/kernel/0606.3/2802.html which hasn't 
appeared since then.  I remember it was reproduceable at the time, but 
disappeared for a while and just came back before..

Reuben




^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 11:40         ` Jiri Slaby
@ 2006-08-10 15:27           ` Andrew Morton
  2006-08-10 17:33             ` Mattia Dongili
  2006-08-11 22:39           ` Laurent Riffard
  1 sibling, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-10 15:27 UTC (permalink / raw)
  To: Jiri Slaby; +Cc: Valdis.Kletnieks, linux-kernel

On Thu, 10 Aug 2006 13:39:11 +0159
Jiri Slaby <jirislaby@gmail.com> wrote:

> Valdis.Kletnieks@vt.edu wrote:
> > On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:
> > 
> >>> Usually this means that there's an IO request in flight and it got lost
> >>> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
> >>> lost interrupt (hardware bug, PCI setup bug, etc).
> > 
> >> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0
> > 
> > Red herring.  yum just wedged again, this time with no reference to floppy drive.
> > Same traceback.  Anybody have anything to suggest before I start playing
> > hunt-the-wumpus with a -mm bisection?
> 
> Hmm, I have the accurately same problem...
> yum + CFQ + BLK_DEV_PIIX + nothing odd in dmesg
> 
> [ 3438.574864] yum           D 00000000     0 21659   3838 
> (NOTLB)
> [ 3438.575098]        e5c09d24 00000001 c180f5a8 00000000 e5c09ce0 c01683e8 
> fe37c0bc 000002c4
> [ 3438.575388]        00001000 00000001 c18fbbd0 0023001f 00000007 f26cc560 
> c1913560 fe4166d5
> [ 3438.575713]        000002c4 0009a619 00000001 f26cc66c c180ec40 c04ff140 
> e5c09d14 c01fad44
> [ 3438.576039] Call Trace:
> [ 3438.576113]  [<c0373d3b>] io_schedule+0x26/0x30
> [ 3438.576187]  [<c014653c>] sync_page+0x39/0x45
> [ 3438.576260]  [<c0374401>] __wait_on_bit_lock+0x41/0x64
> [ 3438.576333]  [<c01464ef>] __lock_page+0x57/0x5f
> [ 3438.576405]  [<c014f5f2>] truncate_inode_pages_range+0x1b6/0x304
> [ 3438.576480]  [<c014f76f>] truncate_inode_pages+0x2f/0x40
> [ 3438.576553]  [<c01a7bc4>] ext3_delete_inode+0x29/0xf7
> [ 3438.576627]  [<c017f26b>] generic_delete_inode+0x65/0xe7
> [ 3438.576701]  [<c017f3aa>] generic_drop_inode+0xbd/0x173
> [ 3438.576774]  [<c017ed25>] iput+0x6b/0x7b
> [ 3438.576846]  [<c017cc57>] dentry_iput+0x68/0xb3
> [ 3438.576919]  [<c017d99e>] dput+0x4f/0x19f
> [ 3438.576990]  [<c0176164>] sys_renameat+0x1e0/0x212
> [ 3438.577063]  [<c01761be>] sys_rename+0x28/0x2a
> [ 3438.577135]  [<c01030fb>] syscall_call+0x7/0xb
> 

Is yum the only process which was stuck in D state?

If so, I'd still be expecting a device driver/iosched bug.

If not, it's probably a vfs/fs deadlock.

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2   [oops: shrink_dcache_for_umount_subtree ?]
  2006-08-10 13:43 ` 2.6.18-rc3-mm2 [oops: shrink_dcache_for_umount_subtree ?] Reuben Farrelly
@ 2006-08-10 15:38   ` Andrew Morton
  0 siblings, 0 replies; 132+ messages in thread
From: Andrew Morton @ 2006-08-10 15:38 UTC (permalink / raw)
  To: Reuben Farrelly; +Cc: linux-kernel

On Fri, 11 Aug 2006 01:43:53 +1200
Reuben Farrelly <reuben-lkml@reub.net> wrote:

> 
> 
> On 6/08/2006 10:08 p.m., Andrew Morton wrote:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > 
> > - 2.6.18-rc3-mm1 gets mysterious udev timeouts during boot and crashes in
> >   NFS.  This kernel reverts the patches which were causing that.
> 
> Just hit this one upon shutdown (no traces logged before then):
> 
> INIT: Sending processes the TERM signal
> INITStopping clamd: [FAILED]
> Starting killall:  Stopping clamd: [FAILED]
> [  OK  ]
> Sending all processes the TERM signal...
> Sending all processes the KILL signal...
> Saving random seed:
> Syncing hardware clock to system time
> Turning off swap:
> Unmounting file systems:  umount2: Device or resource busy
> umount: /var/www/html: device is busy
> umount2: Device or resource busy
> umount: /var/www/html: device is busy
> BUG: Dentry ffff81003d0f34f0{i=3,n=.reiserfs_priv} still in use (1) [unmount of 
> reiserfs sdc8]
> ----------- [cut here ] --------- [please bite here ] ---------
> Kernel BUG at fs/dcache.c:611
> invalid opcode: 0000 [1] SMP
> last sysfs file: 
> /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.0/bInterfaceProtocol
> CPU 0
> Modules linked in: ipv6 ip_gre binfmt_misc i2c_i801 iTCO_wdt serio_raw
> Pid: 22715, comm: umount Not tainted 2.6.18-rc3-mm2 #1
> RIP: 0010:[<ffffffff802ce943>]  [<ffffffff802ce943>] 
> shrink_dcache_for_umount_subtree+0x1a3/0x2a7
> RSP: 0018:ffff81002ec6fd98  EFLAGS: 00010292
> RAX: 0000000000000062 RBX: ffff81003d0f34f0 RCX: 0000000000000003
> RDX: 0000000000000008 RSI: ffff810035224740 RDI: ffff810035224040
> RBP: ffff81002ec6fdb8 R08: 0000000000000001 R09: 0000000000000001
> R10: ffffffff80216800 R11: 0000000000000000 R12: ffff81003d0f34f0
> R13: ffff8100025b2ce8 R14: ffff81002f936d30 R15: 0000000000000000
> FS:  00002b532ecdd4b0(0000) GS:ffffffff808b5000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: 00002b532ecd0000 CR3: 000000003273e000 CR4: 00000000000006e0
> Process umount (pid: 22715, threadinfo ffff81002ec6e000, task ffff810035224040)
> Stack:  ffff81003d29c980 ffff81003d29c588 ffffffff80595640 ffff81002ec6fea8
>   ffff81002ec6fdd8 ffffffff802ceea9 ffffffff805955e0 ffff81003d29c588
>   ffff81002ec6fe08 ffffffff802c6944 ffff81002f936d30 ffff81003e99e2c0
> Call Trace:
>   [<ffffffff802ceea9>] shrink_dcache_for_umount+0x37/0x6e
>   [<ffffffff802c6944>] generic_shutdown_super+0x24/0x151
>   [<ffffffff802c6a97>] kill_block_super+0x26/0x3b
>   [<ffffffff802c6b65>] deactivate_super+0x4c/0x67
>   [<ffffffff8022d061>] mntput_no_expire+0x58/0x92
>   [<ffffffff80232562>] path_release_on_umount+0x1d/0x2b
>   [<ffffffff802d1182>] sys_umount+0x252/0x29b
>   [<ffffffff8025f45e>] system_call+0x7e/0x83

yup, thanks.  We're expecting that
ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/hot-fixes/reiserfs-make-sure-all-dentries-refs-are-released-before-calling-kill_block_super-try-2.patch
will fix this.


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 15:27           ` Andrew Morton
@ 2006-08-10 17:33             ` Mattia Dongili
  2006-08-10 17:43               ` Jiri Slaby
  2006-08-10 17:44               ` Valdis.Kletnieks
  0 siblings, 2 replies; 132+ messages in thread
From: Mattia Dongili @ 2006-08-10 17:33 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Jiri Slaby, Valdis.Kletnieks, linux-kernel

On Thu, Aug 10, 2006 at 08:27:49AM -0700, Andrew Morton wrote:
> On Thu, 10 Aug 2006 13:39:11 +0159
> Jiri Slaby <jirislaby@gmail.com> wrote:
> 
> > Valdis.Kletnieks@vt.edu wrote:
> > > On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:
> > > 
> > >>> Usually this means that there's an IO request in flight and it got lost
> > >>> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
> > >>> lost interrupt (hardware bug, PCI setup bug, etc).
> > > 
> > >> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0
> > > 
> > > Red herring.  yum just wedged again, this time with no reference to floppy drive.
> > > Same traceback.  Anybody have anything to suggest before I start playing
> > > hunt-the-wumpus with a -mm bisection?
> > 
> > Hmm, I have the accurately same problem...
> > yum + CFQ + BLK_DEV_PIIX + nothing odd in dmesg

oooh, same setup and same trace here, but no yum, see some screenshots
here:
http://oioio.altervista.org/linux/dsc03448.jpg
http://oioio.altervista.org/linux/dsc03449.jpg

The use case for me was simply: 
- boot (in single user for the 2 shots)
- suspend
- resume
- wait some seconds and do anything that accesses the disk

[...]
> Is yum the only process which was stuck in D state?

in my case anything accessing the disk, leading to lockup shortly

> If so, I'd still be expecting a device driver/iosched bug.
> 
> If not, it's probably a vfs/fs deadlock.

I reverted the full git-block.patch and I'm now using rc3-mm2 since
then suspending to ram, disk and using my laptop for daily stuff:

reboot   system boot  2.6.18-rc3-mm2-1 Tue Aug  8 00:02 - 19:30 (2+19:27)

PS: my previous pasts are here: http://lkml.org/lkml/2006/8/7/264
    probably an unfortunate Cc list :)

-- 
mattia
:wq!

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked....
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (18 preceding siblings ...)
  2006-08-10 13:43 ` 2.6.18-rc3-mm2 [oops: shrink_dcache_for_umount_subtree ?] Reuben Farrelly
@ 2006-08-10 17:38 ` Valdis.Kletnieks
  2006-08-10 20:02   ` Patrick McHardy
  2006-08-11  2:15 ` 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr() Valdis.Kletnieks
  2006-08-11 18:11 ` 2.6.18-rc3-mm2 Mark Haverkamp
  21 siblings, 1 reply; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-10 17:38 UTC (permalink / raw)
  To: Andrew Morton, davem, Thomas Graf; +Cc: linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 4418 bytes --]

On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

Building a kernel with IPV6_MULTIPLE_TABLES=y breaks my IPv6 connectivity
quite badly.  It basically totally refuses to answer an IPv6 Neighbor Solicit
packet or IPv6 Echo Request packet.  I run a 'tcpdump -n ipv6', and I see the
requests come in, and no packets leaving.  Interestingly enough, if I try to
ping6 *out* of the box, it's totally willing to send a Neighbor Solicit outbound
(although it appears to totally ignore the Neighbor Advert packet that comes
back). Of course, things don't work very well at all with busticated Neighbor
Solicit.

A kernel built with IPV6_MULTIPLE_TABLES=n works just fine.

The relevant ifconfig (eth3 is a 100mbit port, eth5 is a wireless card):

eth3      Link encap:Ethernet  HWaddr 00:06:5B:EA:8E:4E  
          inet addr:128.173.14.107  Bcast:128.173.15.255  Mask:255.255.252.0
          inet6 addr: 2001:468:c80:2103:206:5bff:feea:8e4e/64 Scope:Global
          inet6 addr: fe80::206:5bff:feea:8e4e/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:15529 errors:0 dropped:0 overruns:1 frame:0
          TX packets:2073 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:2333290 (2.2 MiB)  TX bytes:228862 (223.4 KiB)
          Interrupt:11 Base address:0x6800 

eth5      Link encap:Ethernet  HWaddr 00:02:2D:5C:11:48  
          inet addr:198.82.168.129  Bcast:198.82.168.255  Mask:255.255.255.0
          inet6 addr: 2001:468:c80:2181:202:2dff:fe5c:1148/64 Scope:Global
          inet6 addr: fe80::202:2dff:fe5c:1148/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:2096 errors:0 dropped:0 overruns:0 frame:0
          TX packets:144 errors:1 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:280919 (274.3 KiB)  TX bytes:22184 (21.6 KiB)
          Interrupt:11 Base address:0xe100 

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:1583 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1583 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:642598 (627.5 KiB)  TX bytes:642598 (627.5 KiB)

A working routing table:

netstat -r -n -A inet6
Kernel IPv6 routing table
Destination                                 Next Hop                                Flags Metric Ref    Use Iface
::1/128                                     ::                                      U     0      12       1 lo      
2001:468:c80:2103:206:5bff:feea:8e4e/128    ::                                      U     0      4        1 lo      
2001:468:c80:2103::/64                      ::                                      UA    256    113       0 eth3    
2001:468:c80:2181:202:2dff:fe5c:1148/128    ::                                      U     0      0        1 lo      
2001:468:c80:2181::/64                      ::                                      UA    256    11       0 eth5    
fe80::202:2dff:fe5c:1148/128                ::                                      U     0      0        1 lo      
fe80::206:5bff:feea:8e4e/128                ::                                      U     0      2        1 lo      
fe80::/64                                   ::                                      U     256    0        0 eth3    
fe80::/64                                   ::                                      U     256    0        0 eth5    
ff02::1/128                                 ff02::1                                 UC    0      113       0 eth3    
ff02::1/128                                 ff02::1                                 UC    0      1        0 eth5    
ff00::/8                                    ::                                      U     256    0        0 eth3    
ff00::/8                                    ::                                      U     256    0        0 eth5    
::/0                                        fe80::20f:35ff:fe3e:d41a                UGDA  1024   1        0 eth3    
::/0                                        fe80::20f:35ff:fe3e:d41a                UGDA  1024   1        0 eth5    



[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 17:33             ` Mattia Dongili
@ 2006-08-10 17:43               ` Jiri Slaby
  2006-08-10 17:44               ` Valdis.Kletnieks
  1 sibling, 0 replies; 132+ messages in thread
From: Jiri Slaby @ 2006-08-10 17:43 UTC (permalink / raw)
  To: Andrew Morton, Jiri Slaby, Valdis.Kletnieks, linux-kernel

On 8/10/06, Mattia Dongili <malattia@linux.it> wrote:
> On Thu, Aug 10, 2006 at 08:27:49AM -0700, Andrew Morton wrote:
> > On Thu, 10 Aug 2006 13:39:11 +0159
> > Jiri Slaby <jirislaby@gmail.com> wrote:
> >
> > > Valdis.Kletnieks@vt.edu wrote:
> > > > On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:
> > > >
> > > >>> Usually this means that there's an IO request in flight and it got lost
> > > >>> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
> > > >>> lost interrupt (hardware bug, PCI setup bug, etc).
> > > >
> > > >> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O error, dev fd0, sector 0
> > > >
> > > > Red herring.  yum just wedged again, this time with no reference to floppy drive.
> > > > Same traceback.  Anybody have anything to suggest before I start playing
> > > > hunt-the-wumpus with a -mm bisection?
> > >
> > > Hmm, I have the accurately same problem...
> > > yum + CFQ + BLK_DEV_PIIX + nothing odd in dmesg
>
> oooh, same setup and same trace here, but no yum, see some screenshots
> here:
> http://oioio.altervista.org/linux/dsc03448.jpg
> http://oioio.altervista.org/linux/dsc03449.jpg

This is reiser ^^?!, so we can exclude fs? I have this behaviour on ext3.

regards,
-- 
<a href="http://www.fi.muni.cz/~xslaby/">Jiri Slaby</a>
faculty of informatics, masaryk university, brno, cz
e-mail: jirislaby gmail com, gpg pubkey fingerprint:
B674 9967 0407 CE62 ACC8  22A0 32CC 55C3 39D4 7A7E

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 17:33             ` Mattia Dongili
  2006-08-10 17:43               ` Jiri Slaby
@ 2006-08-10 17:44               ` Valdis.Kletnieks
  2006-08-11  6:17                 ` Andrew Morton
  1 sibling, 1 reply; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-10 17:44 UTC (permalink / raw)
  To: Mattia Dongili; +Cc: Andrew Morton, Jiri Slaby, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 470 bytes --]

On Thu, 10 Aug 2006 19:33:13 +0200, Mattia Dongili said:

> oooh, same setup and same trace here, but no yum, see some screenshots
> here:
> http://oioio.altervista.org/linux/dsc03448.jpg
> http://oioio.altervista.org/linux/dsc03449.jpg

Not quite the same trace - the first few lines are the same, but your call to
__lock_page() comes in via do_generic_mapping_read(), while Jiri and I are
seeing the call to __lock_page() coming from truncate_inode_pages_range()....


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked....
  2006-08-10 17:38 ` 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked Valdis.Kletnieks
@ 2006-08-10 20:02   ` Patrick McHardy
  2006-08-10 21:44     ` Valdis.Kletnieks
  0 siblings, 1 reply; 132+ messages in thread
From: Patrick McHardy @ 2006-08-10 20:02 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: Andrew Morton, davem, Thomas Graf, linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 891 bytes --]

Valdis.Kletnieks@vt.edu wrote:
> On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> 
>>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> 
> Building a kernel with IPV6_MULTIPLE_TABLES=y breaks my IPv6 connectivity
> quite badly.  It basically totally refuses to answer an IPv6 Neighbor Solicit
> packet or IPv6 Echo Request packet.  I run a 'tcpdump -n ipv6', and I see the
> requests come in, and no packets leaving.  Interestingly enough, if I try to
> ping6 *out* of the box, it's totally willing to send a Neighbor Solicit outbound
> (although it appears to totally ignore the Neighbor Advert packet that comes
> back). Of course, things don't work very well at all with busticated Neighbor
> Solicit.
> 
> A kernel built with IPV6_MULTIPLE_TABLES=n works just fine.

It should be fixed by this patch (already contained in net-2.6.19).



[-- Attachment #2: x --]
[-- Type: text/plain, Size: 1060 bytes --]

[IPV6]: Fix policy routing lookup

When the lookup in a table returns ip6_null_entry the policy routing lookup
returns it instead of continuing in the next table, which effectively means
it only searches the local table.

Signed-off-by: Patrick McHardy <kaber@trash.net>
Signed-off-by: David S. Miller <davem@davemloft.net>

---
commit 2b885e76c2b2c74d2dfe86a8140f0b41149f327c
tree 767711f03ea3e990ce02b3720718b77490027793
parent 5bd721a145d02a89a9b69adf3ede9d0b3647ae8b
author Patrick McHardy <kaber@trash.net> Sun, 06 Aug 2006 22:24:08 -0700
committer David S. Miller <davem@davemloft.net> Sun, 06 Aug 2006 22:24:08 -0700

 net/ipv6/fib6_rules.c |    4 +++-
 1 files changed, 3 insertions(+), 1 deletions(-)

diff --git a/net/ipv6/fib6_rules.c b/net/ipv6/fib6_rules.c
index c3c8195..94a46ec 100644
--- a/net/ipv6/fib6_rules.c
+++ b/net/ipv6/fib6_rules.c
@@ -94,8 +94,10 @@ int fib6_rule_action(struct fib_rule *ru
 
 	if (rt != &ip6_null_entry)
 		goto out;
-
 	dst_release(&rt->u.dst);
+	rt = NULL;
+	goto out;
+
 discard_pkt:
 	dst_hold(&rt->u.dst);
 out:

^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked....
  2006-08-10 20:02   ` Patrick McHardy
@ 2006-08-10 21:44     ` Valdis.Kletnieks
  0 siblings, 0 replies; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-10 21:44 UTC (permalink / raw)
  To: Patrick McHardy; +Cc: Andrew Morton, davem, Thomas Graf, linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 435 bytes --]

On Thu, 10 Aug 2006 22:02:03 +0200, Patrick McHardy said:

> Valdis.Kletnieks@vt.edu wrote:
> > On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> > 
> >>ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > 
> > 
> > Building a kernel with IPV6_MULTIPLE_TABLES=y breaks my IPv6 connectivity

> It should be fixed by this patch (already contained in net-2.6.19).

Confirmed fixed, thanks...

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-10  9:19   ` Andrew Morton
@ 2006-08-10 23:20     ` Laurent Riffard
  2006-08-11 12:31       ` Laurent Riffard
  2006-08-11  8:33     ` Mike Galbraith
  2006-08-12 15:07     ` [patch] " Mike Galbraith
  2 siblings, 1 reply; 132+ messages in thread
From: Laurent Riffard @ 2006-08-10 23:20 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Kernel development list



Le 10.08.2006 11:19, Andrew Morton a écrit :
> On Thu, 10 Aug 2006 11:04:36 +0200
> Laurent Riffard <laurent.riffard@free.fr> wrote:
> 
>> Le 06.08.2006 12:08, Andrew Morton a écrit :
>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/26.18-rc3-mm2/
>> Hello,
>>
>> On my system, a cron runs every day to check the integrity of
>> installed RPMS, it runs "rpm -v" on each package, which computes
>> MD5 hash for each installed file and compares this result, the file 
>> size and modification time with values stored in RPM database.
>>
>> This is the workload. Since 2.6.18-rc3-mm2, this processus eats 
>> all the memory and triggers OOM.
>>
>> On my system, "free -t" output normally looks like this ("cached" value 
>> is about half of RAM):
>> # free -t 
>>              total       used       free     shared    buffers     cached
>> Mem:        515032     508512       6520          0      22992     256032
>> -/+ buffers/cache:     229488     285544
>> Swap:      1116428        324    1116104
>> Total:     1631460     508836    1122624
>>
>> After the rpm database check, "free -t" says:
>>              total       used       free     shared    buffers     cached
>> Mem:        515032     507124       7908          0       8132     398296
>> -/+ buffers/cache:     100696     414336
>> Swap:      1116428      34896    1081532
>> Total:     1631460     542020    1089440
>>
>> And the value of "cached" won't decrease.
>>
> 
> Yes, I was just trying to reproduce this.  No luck so far.  Will try your
> .config tomorrow.
> 
> It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
> perhaps that got broken.

I just try it: when CONFIG_ADAPTIVE_READAHEAD is disabled, 
/proc/meminfo:Cached is stable and never exceeded 230.000, the system 
didn't even try to swap.

$ cat /proc/meminfo   # taken a few minutes after the end of rpm -V
MemTotal:       515032 kB
MemFree:          6612 kB
Buffers:         42212 kB
Cached:         182236 kB
SwapCached:          0 kB
Active:         376256 kB
Inactive:        75468 kB
SwapTotal:     1116428 kB
SwapFree:      1116428 kB
Dirty:             272 kB
Writeback:           0 kB
AnonPages:      227260 kB
Mapped:          62812 kB
Slab:            44968 kB
PageTables:       2152 kB
NFS Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1373944 kB
Committed_AS:   637400 kB
VmallocTotal:   515796 kB
VmallocUsed:      6916 kB
VmallocChunk:   508760 kB

> Also, are you able to determine whether the problem is specific to `rpm
> -V'?  Are you able to make the leak trigger using other filesystem
> workloads?

Will try...
 
> If it's specific to `rpm -V' then perhaps direct-io is somehow causing
> pagecache leakage.  That would be a bit odd.
> 
> 
> 
> btw, it's not necessary to go all the way to oom to work out if the
> pagecache leak is happening.  After booting, do
> 
> 	echo 3 > /proc/sys/vm/drop_pagecache
> 
> and record the `Cached' figure in /proc/meminfo.  After running some test,
> run `echo 3 > /proc/sys/vm/drop_pagecache' again and check
> /proc/meminfo:Cached.  If it dodn't do gown to a similarly low figure,
> we're leaking pagecache.

I played with these values and as far I can remember, I get some poor  
improvement. Will try to gather some data.
 
> btw2: please use /proc/meminfo output rather than free(1).  Because free(1)
> shows less info, and it does mysterious mangling of the info which it does
> read in ways which confuse me.

Ok
 
-- 
laurent

^ permalink raw reply	[flat|nested] 132+ messages in thread

* 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr()
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (19 preceding siblings ...)
  2006-08-10 17:38 ` 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked Valdis.Kletnieks
@ 2006-08-11  2:15 ` Valdis.Kletnieks
  2006-08-11  4:20   ` David Miller
  2006-08-11 18:11 ` 2.6.18-rc3-mm2 Mark Haverkamp
  21 siblings, 1 reply; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-11  2:15 UTC (permalink / raw)
  To: Andrew Morton, davem; +Cc: linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 4141 bytes --]

On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

After applying the patch that Patrick McHardy pointed me at, it lived
longer.  However, I'm now seeing problems at system shutdown (or anytime
you try to 'ifdown ethX' where ethX has an IPv6 address attached to it):

[  196.346000] BUG: unable to handle kernel NULL pointer dereference at virtual address 00000014
[  196.347000]  printing eip:
[  196.348000] c032c436
[  196.348000] *pde = 00000000
[  196.349000] Oops: 0000 [#1]
[  196.349000] 4K_STACKS PREEMPT 
[  196.349000] last sysfs file: /class/net/eth1/address
[  196.349000] Modules linked in: thermal sony_acpi processor fan button battery ac nfnetlink i8k floppy nvram orinoco_cs orinoco hermes pcmcia firmware_class ohci1394 ieee1394 intel_agp agpgart iTCO_wdt yenta_socket rsrc_nonstatic pcmcia_core rtc
[  196.349000] CPU:    0
[  196.349000] EIP:    0060:[<c032c436>]    Not tainted VLI
[  196.349000] EFLAGS: 00010246   (2.6.18-rc3-mm2 #4) 
[  196.349000] EIP is at rt6_lookup+0x47/0x83
[  196.349000] eax: 00000000   ebx: 00000000   ecx: 00000005   edx: 00000000
[  196.349000] esi: e8b25c98   edi: e8b25c20   ebp: e8b25c78   esp: e8b25c20
[  196.349000] ds: 007b   es: 007b   ss: 0068
[  196.349000] Process ip (pid: 2511, ti=e8b25000 task=effb0aa0 task.ti=e8b25000)
[  196.349000] Stack: 00000005 00000000 000080fe 00000000 00000000 00000000 00000000 00000000 
[  196.349000]        00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 
[  196.349000]        00000000 00000000 00000000 00000008 eb6e98c8 e8b25ca8 e8b25cb4 c0327c04 
[  196.349000] Call Trace:
[  196.349000]  [<c0327c04>] ipv6_del_addr+0x2ef/0x3a7
[  196.349000]  [<c0327d3f>] inet6_addr_del+0x83/0xbb
[  196.349000]  [<c0327dd6>] inet6_rtm_deladdr+0x5f/0x6b
[  196.349000]  [<c02da097>] rtnetlink_rcv_msg+0x1b3/0x1d6
[  196.349000]  [<c02e011c>] netlink_run_queue+0x5a/0xc6
[  196.349000]  [<c02d9e9d>] rtnetlink_rcv+0x29/0x42
[  196.349000]  [<c02e0576>] netlink_data_ready+0x12/0x49
[  196.349000]  [<c02df518>] netlink_sendskb+0x1c/0x4d
[  196.349000]  [<c02dfea0>] netlink_unicast+0x1c4/0x1d0
[  196.349000]  [<c02e0557>] netlink_sendmsg+0x274/0x281
[  196.349000]  [<c02ca57e>] sock_sendmsg+0xeb/0x106
[  196.349000]  [<c02cad99>] sys_sendto+0xbe/0xdc
[  196.349000]  [<c02cb522>] sys_socketcall+0xfb/0x186
[  196.349000]  [<c0102849>] sysenter_past_esp+0x56/0x79
[  196.349000] DWARF2 unwinder stuck at sysenter_past_esp+0x56/0x79
[  196.349000] Leftover inexact backtrace:
[  196.349000]  [<c01036c7>] show_stack_log_lvl+0x8c/0x97
[  196.349000]  [<c010381f>] show_registers+0x14d/0x1de
[  196.349000]  [<c0103a5b>] die+0x1ab/0x26d
[  196.349000]  [<c0352205>] do_page_fault+0x3f8/0x4c5
[  196.349000]  [<c0351271>] error_code+0x39/0x40
[  196.349000]  [<c0327c04>] ipv6_del_addr+0x2ef/0x3a7
[  196.349000]  [<c0327d3f>] inet6_addr_del+0x83/0xbb
[  196.349000]  [<c0327dd6>] inet6_rtm_deladdr+0x5f/0x6b
[  196.349000]  [<c02da097>] rtnetlink_rcv_msg+0x1b3/0x1d6
[  196.349000]  [<c02e011c>] netlink_run_queue+0x5a/0xc6
[  196.349000]  [<c02d9e9d>] rtnetlink_rcv+0x29/0x42
[  196.349000]  [<c02e0576>] netlink_data_ready+0x12/0x49
[  196.349000]  [<c02df518>] netlink_sendskb+0x1c/0x4d
[  196.349000]  [<c02dfea0>] netlink_unicast+0x1c4/0x1d0
[  196.349000]  [<c02e0557>] netlink_sendmsg+0x274/0x281
[  196.349000]  [<c02ca57e>] sock_sendmsg+0xeb/0x106
[  196.349000]  [<c02cad99>] sys_sendto+0xbe/0xdc
[  196.349000]  [<c02cb522>] sys_socketcall+0xfb/0x186
[  196.349000]  [<c0102849>] sysenter_past_esp+0x56/0x79
[  196.349000] Code: eb ff 89 5d a8 8d 45 b0 b9 10 00 00 00 89 f2 e8 c9 e0 eb ff 31 d2 83 7d 08 00 0f 95 c2 b9 ad cc 32 c0 89 f8 e8 47 7c 01 00 89 c3 <66> 83 7b 14 00 74 2d 8b 43 04 85 c0 7f 21 68 c4 19 37 c0 68 99 
[  196.349000] EIP: [<c032c436>] rt6_lookup+0x47/0x83 SS:ESP 0068:e8b25c20

The unlucky 'ip' process then gets a SIGSEGV and dies while holding a lock
of some sort, so later 'ip' processes get hung in 'D' state.

Checking the lkml and netdev archives didn't find any useful hits for
'ipv6_addr_rel'...

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr()
  2006-08-11  2:15 ` 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr() Valdis.Kletnieks
@ 2006-08-11  4:20   ` David Miller
  0 siblings, 0 replies; 132+ messages in thread
From: David Miller @ 2006-08-11  4:20 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: akpm, linux-kernel, netdev

From: Valdis.Kletnieks@vt.edu
Date: Thu, 10 Aug 2006 22:15:26 -0400

> On Sun, 06 Aug 2006 03:08:09 PDT, Andrew Morton said:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> After applying the patch that Patrick McHardy pointed me at, it lived
> longer.  However, I'm now seeing problems at system shutdown (or anytime
> you try to 'ifdown ethX' where ethX has an IPv6 address attached to it):

This is cured by yet another fix already in the net-2.6.19
tree:

>From 7a3a5e6b0e6847749c756cbe4bf554eda063a577 Mon Sep 17 00:00:00 2001
From: Ville Nuorvala <vnuorval@tcs.hut.fi>
Date: Tue, 8 Aug 2006 16:44:17 -0700
Subject: [PATCH] [IPV6]: Make sure fib6_rule_lookup doesn't return NULL

The callers of fib6_rule_lookup don't expect it to return NULL,
therefore it must return ip6_null_entry whenever fib_rule_lookup fails.

Signed-off-by: Ville Nuorvala <vnuorval@tcs.hut.fi>
Signed-off-by: David S. Miller <davem@davemloft.net>
---
 net/ipv6/fib6_rules.c |    6 +++++-
 1 files changed, 5 insertions(+), 1 deletions(-)

diff --git a/net/ipv6/fib6_rules.c b/net/ipv6/fib6_rules.c
index bf9bba8..22a2fdb 100644
--- a/net/ipv6/fib6_rules.c
+++ b/net/ipv6/fib6_rules.c
@@ -63,7 +63,11 @@ struct dst_entry *fib6_rule_lookup(struc
 	if (arg.rule)
 		fib_rule_put(arg.rule);
 
-	return (struct dst_entry *) arg.result;
+	if (arg.result)
+		return (struct dst_entry *) arg.result;
+
+	dst_hold(&ip6_null_entry.u.dst);
+	return &ip6_null_entry.u.dst;
 }
 
 static int fib6_rule_action(struct fib_rule *rule, struct flowi *flp,
-- 
1.4.2.rc2.g3e042



^ permalink raw reply related	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 17:44               ` Valdis.Kletnieks
@ 2006-08-11  6:17                 ` Andrew Morton
  2006-08-11  6:55                   ` Valdis.Kletnieks
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-11  6:17 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: Mattia Dongili, Jiri Slaby, linux-kernel

On Thu, 10 Aug 2006 13:44:33 -0400
Valdis.Kletnieks@vt.edu wrote:

> On Thu, 10 Aug 2006 19:33:13 +0200, Mattia Dongili said:
> 
> > oooh, same setup and same trace here, but no yum, see some screenshots
> > here:
> > http://oioio.altervista.org/linux/dsc03448.jpg
> > http://oioio.altervista.org/linux/dsc03449.jpg
> 
> Not quite the same trace - the first few lines are the same, but your call to
> __lock_page() comes in via do_generic_mapping_read(), while Jiri and I are
> seeing the call to __lock_page() coming from truncate_inode_pages_range()....
> 

The suspend+resume->hang bug is known and reputedly fixed.

The stuck-in-lock_page-without-having-done-resume bug is not known. 
Someone please try the deadline scheduler, or AS.


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-11  8:33     ` Mike Galbraith
@ 2006-08-11  6:55       ` Andrew Morton
  2006-08-11  9:37         ` Mike Galbraith
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-11  6:55 UTC (permalink / raw)
  To: Mike Galbraith; +Cc: Laurent Riffard, Kernel development list

On Fri, 11 Aug 2006 08:33:51 +0000
Mike Galbraith <efault@gmx.de> wrote:

> kernel BUG at mm/vmscan.c:383!

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/hot-fixes/ ;)

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-11  6:17                 ` Andrew Morton
@ 2006-08-11  6:55                   ` Valdis.Kletnieks
  0 siblings, 0 replies; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-11  6:55 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Mattia Dongili, Jiri Slaby, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 397 bytes --]

On Thu, 10 Aug 2006 23:17:18 PDT, Andrew Morton said:

> The suspend+resume->hang bug is known and reputedly fixed.
> 
> The stuck-in-lock_page-without-having-done-resume bug is not known. 
> Someone please try the deadline scheduler, or AS.

echo anticipatory >| /sys/block/sda/queue/scheduler
yum -C update yum-updatesd

And yum still hung with the exact same backtrace, so it's not a CFQ bug.


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-10  9:19   ` Andrew Morton
  2006-08-10 23:20     ` Laurent Riffard
@ 2006-08-11  8:33     ` Mike Galbraith
  2006-08-11  6:55       ` Andrew Morton
  2006-08-12 15:07     ` [patch] " Mike Galbraith
  2 siblings, 1 reply; 132+ messages in thread
From: Mike Galbraith @ 2006-08-11  8:33 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Laurent Riffard, Kernel development list

On Thu, 2006-08-10 at 02:19 -0700, Andrew Morton wrote:
> On Thu, 10 Aug 2006 11:04:36 +0200
> Laurent Riffard <laurent.riffard@free.fr> wrote:
> 
> > Le 06.08.2006 12:08, Andrew Morton a écrit :
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/26.18-rc3-mm2/
> > 
> > Hello,
> > 
> > On my system, a cron runs every day to check the integrity of
> > installed RPMS, it runs "rpm -v" on each package, which computes
> > MD5 hash for each installed file and compares this result, the file 
> > size and modification time with values stored in RPM database.
> > 
> > This is the workload. Since 2.6.18-rc3-mm2, this processus eats 
> > all the memory and triggers OOM.
> > 
> > On my system, "free -t" output normally looks like this ("cached" value 
> > is about half of RAM):
> > # free -t 
> >              total       used       free     shared    buffers     cached
> > Mem:        515032     508512       6520          0      22992     256032
> > -/+ buffers/cache:     229488     285544
> > Swap:      1116428        324    1116104
> > Total:     1631460     508836    1122624
> > 
> > After the rpm database check, "free -t" says:
> >              total       used       free     shared    buffers     cached
> > Mem:        515032     507124       7908          0       8132     398296
> > -/+ buffers/cache:     100696     414336
> > Swap:      1116428      34896    1081532
> > Total:     1631460     542020    1089440
> > 
> > And the value of "cached" won't decrease.
> > 
> 
> Yes, I was just trying to reproduce this.  No luck so far.  Will try your
> .config tomorrow.
> 
> It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
> perhaps that got broken.

I get no oom-killer action, but as soon as memory gets tight, I get
something even more effective.  rpm -qaV reliably emits the below.

kernel BUG at mm/vmscan.c:383!
invalid opcode: 0000 [#1]
4K_STACKS PREEMPT SMP 
last sysfs file: /devices/pci0000:00/0000:00:01.0/0000:01:00.0/resource
Modules linked in: xt_pkttype ipt_LOG xt_limit snd_pcm_oss snd_mixer_oss snd_seq_midi snd_seq_midi_event eeprom snd_seq edd ip6t_REJECT xt_tcpudp ipt_REJECT xt_state iptable_mangle iptable_nat ip_nat iptable_filter ip6table_mangle ip_conntrack nfnetlink ip_tables ip6table_filter ip6_tables x_tables nls_iso8859_1 nls_cp437 nls_utf8 saa7134_dvb mt352 video_buf_dvb nxt200x tda1004x tuner snd_intel8x0 snd_ac97_codec snd_ac97_bus snd_pcm snd_timer sd_mod saa7134 bt878 i2c_i801 snd_page_alloc prism54 ir_kbd_i2c bttv video_buf ir_common ohci1394 snd_mpu401 snd_mpu401_uart btcx_risc tveeprom ieee1394 snd_rawmidi snd_seq_device snd soundcore
CPU:    1
EIP:    0060:[<c105a166>]    Not tainted VLI
EFLAGS: 00210203   (2.6.18-rc3-mm2-smp #162) 
EIP is at remove_mapping+0xa3/0xbf
eax: 80008009   ebx: c1e48200   ecx: c14ad9c0   edx: c1e48200
esi: c1e48200   edi: c14ad9c0   ebp: dffb7e14   esp: dffb7e08
ds: 007b   es: 007b   ss: 0068
Process kswapd0 (pid: 196, ti=dffb7000 task=dffb9a90 task.ti=dffb7000)
Stack: c1e48200 c1e48218 c14ad9c0 dffb7f28 c105a818 dffb7f18 00000000 dffb7f08 
       dffb7f10 c14ad680 c14ad690 dffb7f84 c14ad100 00000020 00000000 00000000 
       00000020 00000000 00000000 c14ad9c0 00000000 00000020 00000000 00000001 
Call Trace:
 [<c105a818>] shrink_inactive_list+0x696/0x8dc
 [<c105aaf0>] shrink_zone+0x92/0xe5
 [<c105b125>] kswapd+0x300/0x40e
 [<c10361d6>] kthread+0xe4/0xe8
 [<c1001005>] kernel_thread_helper+0x5/0xb
DWARF2 unwinder stuck at kernel_thread_helper+0x5/0xb
Leftover inexact backtrace:
 [<c1003f83>] show_stack_log_lvl+0xa6/0xcb
 [<c1004180>] show_registers+0x1d8/0x286
 [<c100437f>] die+0x151/0x333
 [<c10045d9>] do_trap+0x78/0xa3
 [<c1004f16>] do_invalid_op+0x97/0xa1
 [<c13e0369>] error_code+0x39/0x40
 [<c105a818>] shrink_inactive_list+0x696/0x8dc
 [<c105aaf0>] shrink_zone+0x92/0xe5
 [<c105b125>] kswapd+0x300/0x40e
 [<c10361d6>] kthread+0xe4/0xe8
 [<c1001005>] kernel_thread_helper+0x5/0xb
Code: f0 e8 46 88 ff ff 89 f8 e8 ba 5d 38 00 f0 ff 4e 04 b8 01 00 00 00 5b 5e 5f 5d c3 89 f8 e8 a5 5d 38 00 31 c0 eb d4 8b 56 0c eb 8d <0f> 0b 7f 01 6f 75 42 c1 89 f6 e9 6b ff ff ff 0f 0b 7e 01 6f 75 
EIP: [<c105a166>] remove_mapping+0xa3/0xbf SS:ESP 0068:dffb7e08
 <0>------------[ cut here ]------------
kernel BUG at mm/vmscan.c:383!
invalid opcode: 0000 [#2]
4K_STACKS PREEMPT SMP 
last sysfs file: /devices/pci0000:00/0000:00:01.0/0000:01:00.0/resource
Modules linked in: xt_pkttype ipt_LOG xt_limit snd_pcm_oss snd_mixer_oss snd_seq_midi snd_seq_midi_event eeprom snd_seq edd ip6t_REJECT xt_tcpudp ipt_REJECT xt_state iptable_mangle iptable_nat ip_nat iptable_filter ip6table_mangle ip_conntrack nfnetlink ip_tables ip6table_filter ip6_tables x_tables nls_iso8859_1 nls_cp437 nls_utf8 saa7134_dvb mt352 video_buf_dvb nxt200x tda1004x tuner snd_intel8x0 snd_ac97_codec snd_ac97_bus snd_pcm snd_timer sd_mod saa7134 bt878 i2c_i801 snd_page_alloc prism54 ir_kbd_i2c bttv video_buf ir_common ohci1394 snd_mpu401 snd_mpu401_uart btcx_risc tveeprom ieee1394 snd_rawmidi snd_seq_device snd soundcore
CPU:    0
EIP:    0060:[<c105a166>]    Not tainted VLI
EFLAGS: 00210203   (2.6.18-rc3-mm2-smp #162) 
EIP is at remove_mapping+0xa3/0xbf
eax: 80008009   ebx: c1e784a0   ecx: c14ad9c0   edx: c1e784a0
esi: c1e784a0   edi: c14ad9c0   ebp: dfda3ba0   esp: dfda3b94
ds: 007b   es: 007b   ss: 0068
Process rpm (pid: 6150, ti=dfda3000 task=dffca560 task.ti=dfda3000)
Stack: c1e784a0 c1e784b8 c14ad9c0 dfda3cb4 c105a818 dfda3ca4 00000008 dfda3c94 
       dfda3c9c c14ad680 c14ad690 dfda3cf4 c14ad100 00000020 00000000 00000000 
       00000020 00000000 00000000 c14ad9c0 00000000 00000020 00000000 00000001 
Call Trace:
 [<c105a818>] shrink_inactive_list+0x696/0x8dc
 [<c105aaf0>] shrink_zone+0x92/0xe5
 [<c105b68b>] try_to_free_pages+0x157/0x254
 [<c1055c9b>] __alloc_pages+0x155/0x2b4
 [<c1057595>] __do_page_cache_readahead+0x120/0x2a3
 [<c1057806>] ra_dispatch+0xee/0x100
 [<c1057d83>] page_cache_readahead_adaptive+0x3f4/0xb77
 [<c105349e>] filemap_nopage+0x41d/0x4ad
 [<c105e80d>] __handle_mm_fault+0x12e/0x8fb
 [<c101966a>] do_page_fault+0xdc/0x51f
 [<c13e0369>] error_code+0x39/0x40
 [<b7bc89cf>] 0xb7bc89cf
 [<c1003f83>] show_stack_log_lvl+0xa6/0xcb
 [<c1004180>] show_registers+0x1d8/0x286
 [<c100437f>] die+0x151/0x333
 [<c10045d9>] do_trap+0x78/0xa3
 [<c1004f16>] do_invalid_op+0x97/0xa1
 [<c13e0369>] error_code+0x39/0x40
 [<c105a818>] shrink_inactive_list+0x696/0x8dc
 [<c105aaf0>] shrink_zone+0x92/0xe5
 [<c105b68b>] try_to_free_pages+0x157/0x254
 [<c1055c9b>] __alloc_pages+0x155/0x2b4
 [<c1057595>] __do_page_cache_readahead+0x120/0x2a3
 [<c1057806>] ra_dispatch+0xee/0x100
 [<c1057d83>] page_cache_readahead_adaptive+0x3f4/0xb77
 [<c105349e>] filemap_nopage+0x41d/0x4ad
 [<c105e80d>] __handle_mm_fault+0x12e/0x8fb
 [<c101966a>] do_page_fault+0xdc/0x51f
 [<c13e0369>] error_code+0x39/0x40
Code: f0 e8 46 88 ff ff 89 f8 e8 ba 5d 38 00 f0 ff 4e 04 b8 01 00 00 00 5b 5e 5f 5d c3 89 f8 e8 a5 5d 38 00 31 c0 eb d4 8b 56 0c eb 8d <0f> 0b 7f 01 6f 75 42 c1 89 f6 e9 6b ff ff ff 0f 0b 7e 01 6f 75 
EIP: [<c105a166>] remove_mapping+0xa3/0xbf SS:ESP 0068:dfda3b94
 



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-11  6:55       ` Andrew Morton
@ 2006-08-11  9:37         ` Mike Galbraith
  0 siblings, 0 replies; 132+ messages in thread
From: Mike Galbraith @ 2006-08-11  9:37 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Laurent Riffard, Kernel development list

On Thu, 2006-08-10 at 23:55 -0700, Andrew Morton wrote:
> On Fri, 11 Aug 2006 08:33:51 +0000
> Mike Galbraith <efault@gmx.de> wrote:
> 
> > kernel BUG at mm/vmscan.c:383!
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/hot-fixes/ ;)
> 

Duh, I should have thought to look there first.  Sorry.

Anyhoo, I can reproduce the problem.  I now have ~800MB of cache that
echo 3 > drop_caches doesn't help with, and I just started swapping.

MemTotal:      1032656 kB
MemFree:         42704 kB
Buffers:           648 kB
Cached:         825468 kB
SwapCached:      29312 kB
Active:          31196 kB
Inactive:       830144 kB
HighTotal:      131008 kB
HighFree:         3056 kB
LowTotal:       901648 kB
LowFree:         39648 kB
SwapTotal:     1028152 kB
SwapFree:       961356 kB
Dirty:             156 kB
Writeback:           0 kB
AnonPages:       17240 kB
Mapped:          10240 kB
Slab:           118536 kB
PageTables:       1876 kB
NFS Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1544480 kB
Committed_AS:   266884 kB
VmallocTotal:   114680 kB
VmallocUsed:      5372 kB
VmallocChunk:   109216 kB



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-10 23:20     ` Laurent Riffard
@ 2006-08-11 12:31       ` Laurent Riffard
  2006-08-11 21:50         ` Mike Galbraith
  0 siblings, 1 reply; 132+ messages in thread
From: Laurent Riffard @ 2006-08-11 12:31 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Kernel development list, Mike Galbraith

[-- Attachment #1: Type: text/plain, Size: 4701 bytes --]


Le 11.08.2006 01:20, Laurent Riffard a écrit :
> 
> Le 10.08.2006 11:19, Andrew Morton a écrit :
>> On Thu, 10 Aug 2006 11:04:36 +0200
>> Laurent Riffard <laurent.riffard@free.fr> wrote:
>>
>>> Le 06.08.2006 12:08, Andrew Morton a écrit :
>>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/26.18-rc3-mm2/
>>> Hello,
>>>
>>> On my system, a cron runs every day to check the integrity of
>>> installed RPMS, it runs "rpm -v" on each package, which computes
>>> MD5 hash for each installed file and compares this result, the file 
>>> size and modification time with values stored in RPM database.
>>>
>>> This is the workload. Since 2.6.18-rc3-mm2, this processus eats 
>>> all the memory and triggers OOM.
>>>
>>> On my system, "free -t" output normally looks like this ("cached" value 
>>> is about half of RAM):
>>> # free -t 
>>>              total       used       free     shared    buffers     cached
>>> Mem:        515032     508512       6520          0      22992     256032
>>> -/+ buffers/cache:     229488     285544
>>> Swap:      1116428        324    1116104
>>> Total:     1631460     508836    1122624
>>>
>>> After the rpm database check, "free -t" says:
>>>              total       used       free     shared    buffers     cached
>>> Mem:        515032     507124       7908          0       8132     398296
>>> -/+ buffers/cache:     100696     414336
>>> Swap:      1116428      34896    1081532
>>> Total:     1631460     542020    1089440
>>>
>>> And the value of "cached" won't decrease.
>>>
>> Yes, I was just trying to reproduce this.  No luck so far.  Will try your
>> .config tomorrow.
>>
>> It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
>> perhaps that got broken.
> 
> I just try it: when CONFIG_ADAPTIVE_READAHEAD is disabled, 
> /proc/meminfo:Cached is stable and never exceeded 230.000, the system 
> didn't even try to swap.
> 
> $ cat /proc/meminfo   # taken a few minutes after the end of rpm -V
> MemTotal:       515032 kB
> MemFree:          6612 kB
> Buffers:         42212 kB
> Cached:         182236 kB
> SwapCached:          0 kB
> Active:         376256 kB
> Inactive:        75468 kB
> SwapTotal:     1116428 kB
> SwapFree:      1116428 kB
> Dirty:             272 kB
> Writeback:           0 kB
> AnonPages:      227260 kB
> Mapped:          62812 kB
> Slab:            44968 kB
> PageTables:       2152 kB
> NFS Unstable:        0 kB
> Bounce:              0 kB
> CommitLimit:   1373944 kB
> Committed_AS:   637400 kB
> VmallocTotal:   515796 kB
> VmallocUsed:      6916 kB
> VmallocChunk:   508760 kB

I enabled CONFIG_ADAPTIVE_READAHEAD again, I applied all the hot-fixes 
and I ran another test with "rpm -qaV". Please see attached vmstat.log 
(output of vmstat 5). 
 
>> Also, are you able to determine whether the problem is specific to `rpm
>> -V'?  Are you able to make the leak trigger using other filesystem
>> workloads?
> 
> Will try...

No luck. For example, "find /usr -type f -print0 | xargs -0 cat > /dev/null" 
does not trigger the problem.

You can find the strace output of "rpm -qaV" at 
http://laurent.riffard.free.fr/2.6.18-rc3-mm2/rpm-qaV-strace.log 
(427 kB). Maybe you can guess what's specific...

FWIW, here are the relevant parts of my FS configuration:

# df
Filesystem            Size  Used Avail Use% Mounted on
/dev/mapper/vglinux1-lvroot
                      249M  210M   31M  88% /
/dev/mapper/vglinux1-lvusr
                      3.5G  3.4G  113M  97% /usr
/dev/mapper/vglinux1-lvvar
                      485M  330M  145M  70% /var

# mount
/dev/mapper/vglinux1-lvroot on / type ext3 (rw)
/dev/mapper/vglinux1-lvusr on /usr type reiserfs (ro)
/dev/mapper/vglinux1-lvvar on /var type ext3 (rw)

>> If it's specific to `rpm -V' then perhaps direct-io is somehow causing
>> pagecache leakage.  That would be a bit odd.
>>
>> btw, it's not necessary to go all the way to oom to work out if the
>> pagecache leak is happening.  After booting, do
>>
>> 	echo 3 > /proc/sys/vm/drop_pagecache
>>
>> and record the `Cached' figure in /proc/meminfo.  After running some test,
>> run `echo 3 > /proc/sys/vm/drop_pagecache' again and check
>> /proc/meminfo:Cached.  If it dodn't do gown to a similarly low figure,
>> we're leaking pagecache.
> 
> I played with these values and as far I can remember, I get some poor  
> improvement. Will try to gather some data.

Please see attached file "typescript" for results of 
`echo 3 > /proc/sys/vm/drop_pagecache'.
  
>> btw2: please use /proc/meminfo output rather than free(1).  Because free(1)
>> shows less info, and it does mysterious mangling of the info which it does
>> read in ways which confuse me.
> 
> Ok
>  

-- 
laurent

[-- Attachment #2: vmstat.log --]
[-- Type: text/x-log, Size: 35234 bytes --]

procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 0  1      0   7832  21764 256992    0    0   609   164  342   410 15  5 64 16
 1  1      0   7436  21796 257380    0    0    55    10  326   465  8  1 88  3
 6  0      0   6376  21580 257608    0    0   186     6  407   832 28  3 65  3
 1  0      0   6004  21660 257660    0    0     3   200  396   835 33  4 54  9
 5  0      0   5844  21196 257308    0    0     2    24  398   616 15  3 79  3
 1  0      0   5644  21252 257308    0    0     0    15  290   459 24  4 70  1
13  0      0   6324  21124 256724    0    0     0    15  345   506 13  2 82  2
 0  0      0   6076  21180 256728    0    0     0    16  313   450 13  4 83  0
 0  0      0   6340  21280 256452    0    0     2   136  337   583 12  3 81  5
 9  0      0   5844  21336 256368    0    0   599    50  312   722 36  8 46  9
 1  0      0   6552  21396 254576    0    0     0    25  298   421 21  4 73  3
 0  0      0   6600  21412 254576    0    0     0     5  278   311  0  0 99  1
 2  0      0   6608  21428 254576    0    0     0     4  287   317 13  0 86  1
 5  0      0   6180  20948 253128    0    0  1599     8  352   363  5  6 68 20
11  0     48   6468  19664 252692    0    0  2233    31  407   402 28 37  0 36
12  0     56   7072  18812 251388    0    0  2180    38  411   557 10 15  0 75
 2  1    100   6036  18640 252808    0    0  1964    13  395   475 12 22  0 66
 3  1    100   6500  18348 251612    0    0  2672    12  418   562  7 12  0 81
 0  1    100   6172  18868 251424    0    0  2882     8  430   526 14 23  0 63
 0  1    100  30844  18232 227256    0    0  5543   182  423   519 16  8  0 75
 0  1    100  20856  19080 236312    0    0  1800   150  413   509 10 20  0 70
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
16  1    100   6512  20244 246884    0    0  1818    22  431   547 11 20  0 69
 0  1    100   5784  20088 247468    0    0  1568     7  417   550  4 12  0 84
 0  1    100   6288  19216 246960    0    0  1755    22  465   690  2  8  0 90
 0  1    100   6252  21480 243592    0    0  1125    12  478   714  1  6  0 93
 2  1    324   6348  21868 243700    0   11  4179    44  436   584 22 16  0 62
 1  1    324   6656  19928 244304    0    9  2136   233  447   589 15 21  0 64
 1  0    324   5776  16264 249728    0    0  2630    12  423   562  6  9  0 85
 1  1    324   6332  15984 249788    0    0  2414    10  514   622  9 19  0 72
 0  1    324   5960  17548 247628    0   45  1910    55  548   827  5 14  0 81
 6  0    324   5628  16124 249856    0    0  7056     8  462   638  7  9  0 83
 1  1    324   6100  16724 248732    0    0  3387    34  450   589  9 19  0 72
14  0    324   5612  17324 247348    0    0  1763   140  401   457 23 15  0 61
 5  1    324   5884  17092 247912    0    0  2904    14  452   533 10 17  0 72
 1  2    324   6400  16480 247712    0    0  2326    11  475   657  7 10  0 83
 2  1    324   5884  12080 252036    0    0  2658    10  410   536  8 15  0 77
 0  1    324   6040  13120 249940    0    0  2333     7  502   699 10 22  0 68
 0  2    324   5100  11872 250996    0    0  4964    12  451   511 11 20  0 70
 0  2    324   5768  11416 251532    0    0  1941     8  507   743 11 10  0 79
 1  1    324   6044  10168 251904    0    0  1089    18  490   706  4 11  0 85
 0  1    324   6376   9988 252376    0    0  1691   161  448   538 11 19  0 70
 1  1    324   6196  10744 251104    0    0  1572     7  412   509 11 23  0 66
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  1    324   5752  11628 250872    0    0  1710     9  417   501 10 20  0 70
 0  1    324   6304  11988 248712    0    0  2603    13  410   530 10 21  0 69
11  0    324   6348  12304 248544    0    0  1836     7  401   476 12 28  0 60
 0  1    324   5764  12340 248936    0    0  2456    45  404   522 18 13  0 69
 0  2    324   6000  10240 249944    0    0  5880    21  434   570  9 11  0 80
 1  1    324   6724   9132 250416    0    0  3671   157  419   517  9 14  0 78
 2  2    324   5268   6836 254468    0    0  6737     9  401   461  8  7  0 85
 0  1    324   6320   4680 255556    0    0  6013    12  440   589  7  8  0 86
 1  2    324   5648   4300 256560    0    0  4519    24  426   528  5  5  0 91
 0  1    324   5980   3576 256784    0    0  7595    15  403   548  6  5  0 89
 1  1    324   6184   3944 255720    0    0  3220    23  497   548 19 13  0 68
 0  1    324   6556   4504 254428    0    0  4983   147  400   494  6 10  0 84
 1  2    324   6472   4900 253820    0    0  3204     7  504   718  5 11  0 84
 0  2    324   5948   4980 253632    0    0  3737     5  448   569  7 11  0 82
 1  0    324   5852   5732 253416    0    0  2330     4  453   630  4  6  0 90
 1  2    324   6108   6416 251724    0    0  2408    15  458   560  8 19  0 73
 0  2    324   5092   7188 251680    0    0  4300    19  459   551 19 13  0 68
 1  1    324   6052   6756 251084    0    0  3778    22  406   539  4  6  0 90
 0  1    324   6924   7612 248708    0    0  2527    13  412   505  9 20  0 71
 1  1    324   5836   7596 249760    0    0  1811    14  405   499  8 18  0 74
10  1    324   5116   6888 251356    0    0  5613    12  440   470  8 17  0 75
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
11  0    324   5820   7180 249852    0    0  1874     8  450   602  4 13  0 83
 8  1    324   6192   7456 248364    0    0  2632    10  474   665  6 17  0 77
 3  1    324   6072   8072 247480    0    0  1709    10  422   533 13 16  0 71
 0  2    324   5040   8640 247564    0    0  1947   153  406   480 10 25  0 65
 0  1    324   5844   9756 243252    0    0   560   145  409   545  3 16  0 81
 0  1    324   6532   9456 241720    0    0  2930    16  422   558  5  9  0 87
 1  1    324   6104   9864 241828    0    0  2284    11  433   532  8 24  0 68
 0  1    324   6228  11372 239524    0    0  1179    10  413   580  2  5  0 94
 1  1    324   6264  11916 237968    0    0  1646     9  438   655 11  6  0 83
 1  2    324   6140  12372 236400    0    0   763    10  413   586  7  6  0 87
 2  0    324   6132  12192 235672    0    0  2024    33  422   575  4 12  0 83
 1  1    324   5440   8616 240236    0    0  3090   173  417   521  5  5  0 91
 0  1    324   6028   8720 239780    0    0  3010   136  443   548  5  9  0 86
 1  2    324   5140   5976 242500    0    0  3109     7  405   504  9 15  0 76
 0  2    324   5776   4556 243948    0    0  1817    15  429   548  7 16  0 77
 0  1    324   6824   4752 242040    0    0  2128     7  459   572 14 19  0 68
 0  2    324   7612   3108 242756    0    0  7304    19  419   549 11  9  0 80
 0  2    324  10120   1416 242576    0    0 11255    23  398   504  9  5  0 87
 6  3    324   5484   1452 247192    0    0 10157    20  452   525  8  4  0 88
 3  2    628   9708   1292 243624    0   61  9840    78  432   516  8  4  0 88
 0  1    628  16944   1504 235840    0    0  8235    15  433   580  6  5  0 88
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  2   8316   5788   2272 252928    0 1405  8242  1430  435   577 14  8  0 79
 1  2  10504   5396   1300 257208    0  570 12718   589  443   557  9  7  0 84
 0  2  10504   5052   2024 257324    6    0  5701     6  448   647  5  6  0 89
 0  1  10504   5896   2520 255568    0    0  2658     7  459   655  3  4  0 93
 1  1  10504  12028   3268 248416    0    0  2798     5  492   598  3  8  0 89
 0  1  10504   5728   4628 252512    0    0  2069     7  432   555  6 11  0 83
 0  2  10504   5196   4504 252460    0    0  5945    17  485   611 14 13  0 73
 0  1  10504   6492   4572 251628    0    0  2383     7  477   643  6 12  0 82
 0  1  10504   9500   3524 249332    0    0  3341   156  420   537 11 10  0 78
 2  2  10504   5528   4288 252256    0    0  1657   139  418   492  6 17  0 77
 2  1  10504   6336   4784 250884    0    0  3929    17  486   686  6  9  0 85
 4  1  10504   5068   5320 250336    0    0  1467     7  411   567  3  7  0 90
 1  2  10504   5900   5776 248864    0    0  2299    15  443   589  4 14  0 82
 0  2  10504   4924   5864 248360    0    0  2007    14  436   509 16 18  0 66
 1  2  10504   7208   5548 246200    0    0  3496    15  441   575  6 11  0 84
 2  1  10504   5760   5696 246916    0    0  1855    20  449   571  5 19  0 75
 2  2  10504   5136   4936 248112    0    0  2007   150  414   537  7 17  0 77
 1  1  10504   8068   4564 245372    0    0  2229     7  428   535  7 13  0 80
 0  1  10504   5804   4740 247520    0    0  2009    10  418   519 10 16  0 74
 1  2  10504   5340   4064 248556    0    0  2650    13  445   569 16 13  0 71
 0  3  10504   6108   2652 247384   96    0  3143    21  545   789  4 14  0 82
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 3  1  10504   9940   2504 243300   64    0  2900   174  451   564  6 14  0 81
 2  2  10504   5676   3056 246676    0    0  3172    12  463   539  7 12  0 82
 9  2  10504   5992   2192 247712    6    0  4282    23  449   510  6 14  0 81
 1  2  10504   6388   2536 247092    0    0  2561    12  438   520  6 13  0 82
 2  2  10504   5700   2440 247596    0    0  3427   143  420   491  6 11  0 83
 6  0  10504  10740   2576 242812    0    0  2113    24  444   539 14 17  0 70
 0  2  36280   7908   3040 245328    0 5053  1312  5218  397   482  4 12  0 84
 1  1  36280   6428   3696 252384    0    0  1447   145  412   450  6 16  0 78
 0  1  36280   5612   4768 263700   45    0  2387     8  447   549 11 11  0 78
 1  0  49140   6484   5336 279980    0 2550  4669  2571  418   525  5  8  0 86
 0  1  60032   6436   6232 288752    0 2178  2134  2321  463   579  7 14  0 79
 0  1  68940   6684   6612 297124    0 1714  3380  1761  439   572 14 14  0 73
 2  0  68940   5912   5168 299284   64  125  4599   142  465   605  5  9  0 86
 0  2  68940   4936   3292 301096   84   67  8721   272  456   544  8  4  0 88
 0  2  68940   5564   2152 298308  832    0  6982    15  492   635  7  5  0 87
 0  2  68940   5064   2640 298132   58    0  3503    22  516   570  9 16  0 75
 1  1  68940   6380   3188 296580   54    0  6451    20  528   719  7  9  0 84
 0  2  68940   5624   3664 297656   11    0  2985    13  509   726 14 15  0 71
 1  1  68940   5776   4556 296596    0    0  2888   104  448   621 11  7  0 83
 3  2  68940   5940   5520 294044   13    0  2147    12  457   628  5  8  0 87
 5  0  68940   5768   5344 295480    0    0  3767    14  471   584  7 10  0 83
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  1  68940   9360   6656 290372    0    0  1338     8  445   645  2  7  0 91
 1  1  68940   6052   7340 291884   13    0  2878     9  467   620  6 13  0 80
 0  5  68940   5784   7012 290236  368    0  3677     9  473   592  6 16  0 78
 2  4  68844   5616   5776 284660 1096    0  2550    14  470   791 11  6  0 82
 0  5  68748   5436   4916 284656  632    0  4851    15  519   654  8 11  0 82
 0  2  68748   6704   3704 283380  223    0  2349   286  458   536  8 12  0 80
 4  1  68700   5952   4868 281996  139    0  1422    26  429   913  8  8  0 84
 0  2  68700   4980   6196 281508    0    0  2389    10  446   578  5 13  0 82
 1  1  68700   6312   6840 282244    0    0  1510   351  433   513 11 15  0 74
 9  1  68700   5996   7040 282968    0    0  1870   154  422   529  9 18  0 73
 0  2  68700   5028   3528 286440  613    0  4406   158  446   509 12 10  0 77
 1  0  68700   7048   3744 285288    0    0  2023    14  433   554  6 15  0 78
 0  1  68700   5708   4228 285848    5    0  1833     9  401   544  7 14  0 79
 0  1  68700   5972   4336 284888    0    0  2396    13  443   640  6 12  0 82
 2  1  68700   6224   3592 284480  145    0  2652     8  419   558  8 14  0 78
 0  2  68368   6284   3920 283220   14    0  2418    19  413   524  5 10  0 85
 0  1  68368   6612   3284 283408   27    0  2166    18  422   564  7 15  0 78
 4  1  68368   5160   3308 284396   45    0  2654   158  534   724 13 14  0 73
 1  2  68368   5680   3548 283856    0    0  1983    14  431   579  4 10  0 86
 1  2  68368   4872   4808 282528    0    0  1676    15  500   772  3  7  0 90
 0  2  68368   5012   5108 280620    0    0  1883    15  529   779  4  7  0 89
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 3  1  68368   5204   2480 283340    0    0  2238   148  473   540  6  9  0 86
 0  2  68368   9236   1856 279660    0    0  2289    16  452   554  7 17  0 76
 1  1  75660   6572   2380 284684   70 1453  2144  1569  437   530 13 12  0 75
 1  2  77820   7436   3300 288556  108  432  1795   443  445   621  7 10  0 83
 1  1  91436   6404   2304 294856  105 2722  3682  2904  414   583  6  9  0 85
 0  2  95112   6376   3172 304564   54  731  2433   744  468   671  6  7  0 87
 0  2 107716   6612   2896 307048   32 2357  1912  2508  420   514  6  8  0 86
 0  1 107716   9788   3460 310060  271   13  2433    32  485   624 13 11  0 77
 1  1 107716  14764   4200 303920   30  191  2025   219  444   601  5  9  0 85
 3  0 107716   9780   2496 311956   62    0  6454   155  434   562 17 11  0 72
 2  2 107716   5244   2788 316508   42    0  2165    20  445   568  7 13  0 80
 1  1 107716   6256   3992 313108  114    0  1015    39  445   641  4 10  0 86
 5  0 107716   5932   4972 312024    6    0  1411    21  424   542  7 15  0 78
 0  1 107716   6616   5504 310784   12    0  2052    11  420   538  8 20  0 72
 8  1 107716   5464   5704 311064   18    0  2783   171  436   555  9 12  0 79
 1  1 107716   7372   4172 309104   15    0  1970   166  443   511 12 12  0 75
 8  0 107716   6136   3896 310768   57    0  2810    25  497   668  9 18  0 73
 0  2 107716   9500   4084 307548   19    0  2343    11  447   622  5  8  0 87
 0  2 107716   6416   3880 308504  402    0  3497     6  463   636  7  8  0 86
 1  1 107716   6256   2668 309544    6    0  2267    28  428   554  6 11  0 83
 1  2 107684   7452   3236 306504   74    0  1553    39  443   570  8 13  0 79
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  1 107684   6244   3872 307488    0    0  2003    10  502   698  7 13  0 80
 1  0 107684   9580   3740 304176    6    0  1265   163  465   666 10  4  0 86
 0  3 107684   6488   4808 305624   11    0  1057    25  497   741  4  6  0 90
 0  2 107684   5152   3104 308540    0    0  2937    32  485   731  3  9  0 87
 0  2 107676   6408   2200 308032    0    0  1898     9  491   731  2  6  0 92
 1  2 107644   6788   2232 308596    0    0  2660   175  505   653  4  8  0 88
 0  3 107644   5476   2600 309796    0    0  2472    10  448   509 12 11  0 77
 2  2 107644   6504   3076 307640   51    0  1821     4  450   580 13 11  0 77
 1  3 107644   5236   3212 308676    0    0  1884   248  467   634  4  9  0 87
 0  3 111752   5932   1212 312924    0  823  8258   857  412   496  7  8  0 85
 0  2 114556   5952   1988 317336   38  610  4539   618  524   542  4  8  0 88
 0  2 114892   5636   2352 317520  222  168  2421   182  467   566  5 10  0 85
 2  2 114892   9376   2916 312680    0    8  2557   296  492   593  6 16  0 78
 0  2 114892   5628   3272 316500   11    0  1875     9  393   490  8 16  0 76
 0  4 114876  15864   1868 308220  106    0  3600    48  439   531 13 10  0 77
 2  2 114876   5912   2324 317748    0    0  3231    19  496   578  7 12  0 81
 0  1 114876  12212   1736 312196    0    0  3968   156  458   642  4  5  0 92
 0  1 114828   5932   2772 317052    0    0  2401    17  481   562  5 12  0 83
 1  1 114828   8980   2716 313344    3    0  2818   145  427   525  6 18  0 76
 0  1 114828   7196   1876 315940    6    0  2419   143  428   515  5 15  0 79
 0  1 114828  13676   1632 310008    0    0  2838    15  484   671 21 10  0 69
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  1 114828   6020   2640 316692    0    0  1875   139  477   671  3  5  0 93
 1  1 114828   8344   2780 313900    0    0  2409     9  508   597  3  9  0 88
 1  1 114828  10548   2340 311904    0    0  2403    16  465   607  6  9  0 85
 0  3 114828  11516   1588 310816    0    0  3214   144  533   642  3 11  0 86
 0  1 118216  11156   1532 311396   13  858  2947  1007  463   561  3  7  0 89
 3  0 118216   5628   2296 320392    0    0  1958   155  455   513 12 10  0 77
 2  1 118316   9044   1632 317676   27   20  3446    31  426   505 10 13  0 77
 0  1 118316  10204   1728 316808   19    0  3636   146  466   573  3  7  0 90
 0  2 118316   5232   2016 320572   25    0  2235   148  517   616  3  8  0 89
 1  2 118316  12040   2524 312484   75    0  1914   237  506   631  5  9  0 86
 0  1 129564   5744   3132 326928    4 2322  1504  2383  530   723  3 17  0 80
 2  2 145008   7172   3736 332112   13 3121  2155  3269  474   484  4 14  0 82
 7  0 145008   6192   4564 339080  111    0  2174    13  474   481 11 11  0 77
 0  3 145008   4964   3360 341816  103  145  2429   176  487   655  7 12  0 82
 1  2 145000   7592   4044 337696   38    0  1223   144  443   598  4  8  0 88
 4  0 145000   8824   2240 338332   38    0  3140    31  567   847  5 12  0 83
 2  1 145000   5888   4004 337880   29    0  1647    11  522   831  3 10  0 87
 1  1 146644   5588   3508 340152   42  521  1317   532  490   668  3  8  0 89
 1  1 149216   6700   1340 343796   34  543  3430   700  490   531  4 10  0 86
 0  2 149216   5132   1628 345248   46    0  3155   165  493   600 13  9  0 77
 3  2 149216   6428   2268 343724   22    0  2737   148  467   577  4  8  0 87
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  3 149216   5420   1396 345424   12    0  4620    14  571   540  5 12  0 83
 1  1 149216   9320   1384 341584   31    0  3746   150  500   550  5  9  0 86
 0  1 150404   5692   2932 346148   38  366  1736   376  475   621  3  7  0 90
 1  2 155024   4828   3704 351500   22 1214  1851  1222  482   607  5 11  0 85
 0  3 155024   5176   1688 351952  306    0  3980    20  499   590 13  8  0 79
 0  2 155024   7440   1972 346508  560    0  2552     7  442   466  4 12  0 84
 2  3 160384   6404   1488 344528 1704 1126  4411  1140  535   550  2 11  0 87
 0  2 165320   6364   2004 348096  417 1024  2608  1049  464   581 16 13  0 71
 2  9 165320   7936   3956 341600  371   34  2405   215  686  1127  5 11  0 84
 0  1 165320  10836   1612 341536  286    0  2974   165  503   673  8 14  0 78
 0  4 178592  10248   1612 342544  113 3203  2339  3480  484   483  3  8  0 88
 0  3 179000   5724   2444 360720  157  486  3948   498  516   587  5 10  0 85
 2  0 179476   6360   2912 362088  191  446  2384   481  426   507  6 15  0 79
 0  1 179476   5768   3156 363384    6    0  3091   177  479   592  6 12  0 82
 0  3 179476   6516   2740 360080  758    0  2864    19  413   477  7 19  0 73
 1  4 179476  16876   1960 346940  927    0  3272    20  444   445  4  9  0 87
 0  3 179476   7268   2064 358960  361    0  3637    14  495   421  2  5  0 94
 1  6 184984  20480   1336 343340 1442 2018  4298  2069  567   437  2 11  0 87
 2  4 184940   5964   1836 349220 1832    0  3067    10  489   473  1  2  0 97
 1  3 188860   6380   2168 355760  693  998  2519  1010  431   401  1  4  0 95
 1  5 188860   5140   2200 356168  596   68  3918   171  479   424  2  5  0 93
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1 10 188860  13248   1436 348680  711    0  5342   142  533   418  2  8  0 90
 0  2 129288  28484   1748 376972  449    0  6115    11  455   399  3  4  0 94
 0  4 129288  11804   2440 390368  525    0  3137    23  450   439  2  2  0 96
 1  2 129288   6232   2896 393752  157    0  4576   154  472   422  4  8  0 88
 0  4 129288   7288   3244 388452   69    0  3231    28  442   432  6  5  0 89
 1  4 129288   6284   3288 385520  648    0  5064   154  476   447  3  6  0 91
 0  3 129288  12344   3024 379112  406    0  3971    18  432   443  3  6  0 91
 1  3 129288   5048   2200 387492    5    0  5822   152  470   459  5  4  0 91
 0  6 129288  10612   2196 380552  261    0  4587    26  469   557  4  6  0 90
 0  4 129288   6188   3636 379296  546    0  2948     4  495   633  2  6  0 92
 3  2 129288   5200   4076 374308    0    0  2775    57  504   629 17  8  0 75
 0  3 129300  12860   1212 368272    0   86  3277   109  523   683 10 12  0 77
 0  7 131620   5848   1484 381180   28 1254  3532  1264  459   449  3  4  0 93
 0  3 134988   5760   1716 387916  152  901  1874   907  422   390  1  3  0 96
 0  5 135060   5668   3392 384512  319   33  4021    38  508   640  3  8  0 89
 0  4 135148   8252   3892 384572  152  456  2769   461  455   434  1  5  0 94
 0  4 135148   5928   2492 385356  439    0  3642     6  457   521  3  5  0 92
 0  3 135148   8728   1840 382620  337    0  3445   242  485   500  4  7  0 89
 1  4 135148   7368   1720 382348  212    0  3661   189  447   447  5  7  0 88
 0  5 135148  11452   1456 379176  240    0  3548   120  457   480  2  5  0 94
 2  5 135220   6084   1344 382488  479   96  4875   371  519   388  1  7  0 92
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  6 136072  14992   1292 375240  413  286  3405   292  498   415  1  6  0 93
 1  5 139580  13028   1592 380120  255 1215  3509  1216  479   415  1  4  0 95
 1  4 143036   5856   2000 392696  215  734  2893   741  459   439  2  4  0 94
 1  3 142944  11244   1540 385200  830    0  5063    12  510   451  1  6  0 92
 0  4 142944   7376   2024 387448  383    0  3758    21  476   477  3  6  0 92
 5  3 142944   9592   1476 385932  418    0  4704   281  506   444  3  8  0 88
 0  4 142944   4984   1240 390836  120    0  7614    18  460   450  6 10  0 84
 0  3 144816   7232   1460 390536   75  435  6089   710  518   476  3 11  0 86
 1  3 144816  11148   1364 386208  220    0  4383    12  493   475  4  7  0 89
 1  3 144816   6980   1356 389628  120    0  7460     9  465   443  3  6  0 91
 0  3 135236   5460   1492 393056  997    0  4203     1  479   474  1  4  0 95
 2  1 135236  12820   1196 380608  494    0  5389    81  484   437 12  5  0 83
 0  2 135236   7660   1236 379816  288    9  2314   133  427   632 21  4  0 74
 1  2 135792  10668   1116 375108   64  285  2584   314  450   514 12  8  0 80
 1  3 137580   6368   1252 381388   77  550  1674   562  420   471  8  3  0 88
 3  3 137688   5528   1280 382900  186   35  2373    43  490   519  4  3  0 93
 1  3 137688   6716   1272 381120  123    0  1849    11  459   552  4  2  0 94
 1  4 137688   5212   1228 381016  258    0  2119     9  481   545  3  2  0 95
 0  3 137688   5652   1232 380476  209    0  2296    12  468   536  3  3  0 94
 0  3 137688   7840   1184 376508  440    0  2768     7  482   537  3  4  0 93
 1  3 137640   5508   1308 379116   23    0  1742    17  471   532  2  3  0 95
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  3 141812   8940   1192 375624   46  878  1044   881  443   547  3  3  0 94
 2  2 141812   5740   1240 380424   64    0  1032     9  441   543  6  1  0 93
 3  3 141812   6488   1204 379116  132    0  1419    12  433   502 12  6  0 82
 1  3 141812   6984   1256 378996   61    0  2067    14  451   551  2  3  0 95
 0  4 141812   5436   1236 380220   59    0  1207    11  458   570  4  3  0 94
 1  2 141656   7140   1256 377964  122    0  1647    12  459   544  1  3  0 96
 3  1 141656   6520   1220 378380   38    0  1678    19  451   559  3  3  0 94
 0  3 141656   9060   1176 375664   74    0  1402    17  433   547  1  3  0 96
 0  2 141656   6548   1188 377876   65    0  1254    13  447   568  3  2  0 95
 0  3 141656   5284   1164 378924   25    0  1149     9  440   567  4  2  0 94
 0  2 141656   7308   1164 376756   23    0  1134    11  444   563  3  3  0 94
 2  2 145844   6332   1196 379020   29 1175   823  1184  436   491  2  3  0 96
 0  4 145860   5192   1260 382988  194    9  1189    19  443   528  7  3  0 90
 1  2 145860   6344   1224 379832  526    0  2200    11  427   527  2  3  0 95
 0  2 145860   6688   1212 380036   80    0  1108    13  453   582  4  3  0 93
 1  3 145860   5888   1176 380024  112    0   905    11  430   554  6  2  0 92
 1  3 145860   6076   1200 379068  150    0  1168    12  447   552  3  3  0 93
 1  4 145820   5444   1572 378508   67    0  1361     9  470   554  3  3  0 94
 0  2 145820   5880   1500 378328    4    0  1509    26  442   568  2  4  0 94
 2  3 145820   5088   1324 379244    2    0  1048    10  439   575  3  2  0 95
 0  2 149264   9216   1264 375084   23  910   781   927  436   470  2  4  0 95
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  2 149264   5976   1376 380968   77    0  1258     7  462   569  3  1  0 96
 1  2 149264   5156   1264 381316  191    0  1141    10  458   583  6  3  0 92
 3  1 151708   6296   1336 382808  217  735   830   746  435   461  4  3  0 93
 0  2 151708   7428   1256 381612  270    0  1657    16  442   513  6  3  0 91
 9  4 151708  11412   1148 373848 1302    0  4791    12  487   457  3  8  0 90
 1  4 151708   9100   1280 374496  708    0  4761    43  487   395  0 16  0 84
 2  7 155120   6404   1328 379824  701  850  4039   868  462   394  0  6  0 94
 1  9 157332   6028   1416 381316  379  773  2296   780  464   411  1  2  0 97
 1  7 162144   5800   1488 386068  682 1418  2066  1432  429   374  0  2  0 98
 1  3 162084  15036   1464 382352  501    0  4914    10  485   384  1  4  0 96
 1  2 162832  15412   1400 375144 1890  298  2765   353  492   446  1  2  0 97
 0  3 162832   4868   1180 381508  905    0  5570    17  486   446  6  5  0 88
 7  5 162832   9408   1172 375292  791    0  4077   110  500   500  3  6  0 92
 3  1 164976   5388   1208 378964  150  693  3724   714  442   389  4  6  0 90
 0  3 165976   5504   1260 379144  543  406  3707   456  468   408  1  6  0 93
 2  1 168148   7420   1240 377348  378  899  3979   932  462   415  1  7  0 92
 0  6 168148   5400   1244 381824  535   34  3930    41  451   353  0  4  0 96
 3  4 168148   6052   1264 381436  368    0  4577     8  494   364  1  4  0 96
 0  3 168044   6328   1308 379864  682    0  5438     9  491   417  1  4  0 94
 0  8 173256   6304   1248 380252  398 1447  3585  1459  499   414  1  6  0 94
 0  5 173204  11776   1348 379592  426    0  2335     6  466   384  1  2  0 97
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1  7 173740  17092   1176 374852  813  481  5263   522  497   449  2  7  0 91
 0  4 177652   7972   1316 384596  274  934  2411   945  453   380  1  2  0 98
 0  7 180284   5408   1428 391244 1139  756  2901   769  506   483  1  3  0 96
 1  2 180284   7356   1360 386968  970    1  5561    22  491   524  5  3  0 92
 2  1 180284  14348   1304 377388 1193    0  3551    30  489   655 15  5  0 80
 2  2 180452   7892   1232 377548 2763  106  4475   136  558   533  1  4  0 96
 1  2 181920   5460   1224 377828 1624  677  2578   689  533   461  0  4  0 96
 0  4 182368   4956   1212 376308 1209  222  4513   236  509   447  1  7  0 92
 0  8 182856   8292   1228 375160  590  296  4027   313  620   541  0 10  0 89
 0 11 183652   6068   1308 374348  758  258  5703   281  544   460  0  8  0 91
 0 18 183936   5548   1324 380768  348 1819  2068  1823  520   385  0  3  0 97
 0 14 184264   5216   1436 385292  239  804  1343   808  441   385  0  1  0 99
 0 13 185220   5124   1508 389880  306 1182  1412  1185  435   379  0  1  0 99
 1  8 185720   5452   1628 393440  276  847  1207   848  432   380  0  1  0 99
 0  2 186348   5680   1684 396396  437  877  1138   881  432   403  0  1  0 99
 0  1 186360   6212   1604 388984 1954   43  3533    51  502   405  0  2  0 97
 0  2 186360   5096   1148 373472 5382    0  6009    17  703   839  2  5  0 94
 0  2 186528   9312   1180 376012  189  498  4450   509  492   319  1  8  0 92
 0  2 186552   6068   1264 378496  341   53  6235    61  494   370  0  5  0 95
 0  3 186552   8168   1168 371564 1699  126  5373   137  591   473  2  6  0 92
 0  7 186556   6912   1176 373708  736  302  6215   313  506   423  0  8  0 92
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1 16 186664   5952   1172 373924 1318 1937  8545  1964  875   750  0 10  0 90
 1 21 187840   8392   1344 382380  274 1131  1674  1132  801   357  0  5  0 95
 1 17 187844   7164   1428 385808  879 1120  2509  1122  452   356  0  1  0 99
 0 12 187844  13980   1396 381308  565  460  2919   460  444   305  0  4  0 96
 2  2 187844  12908   1368 374748 2693    0  5121     7  508   507  0  3  0 97
 0  3 187864   6620   1336 380064 1452  386  4387   395  450   396  1  4  0 96
 0  2 187864   9496   1284 376252 1416    0  4403     7  464   420  0  3  0 97
 2  3 187864   5840   1236 376328 1860    0  4385    26  476   509  1  4  0 95
 1  3 187864   5508   1208 376492 1230   27  4835    43  469   425  0  5  0 95
 0  3 187884   8156   1188 371684 1499  317  4517   325  535   457  0  6  0 94
 0  9 187920   6172   1232 373216 1359 1162  4482  1167  655   563  0  6  0 93
 0  8 187920   7816   1204 374276 1038 1803  6959  1807  550   441  0  6  0 93
 0  8 187920   5880   1336 386836  894 1761  3179  1761  763   559  0  3  0 97
 1  6 187920   6212   1428 390828 1630 1087  2732  1089  464   398  0  3  0 97
 1  5 187768   6468   1480 382820 2047    0  5389     4  477   462  0  4  0 96
 0  4 187768   7424   1328 378128 2008    0  4948    12  467   468  0  4  0 96
 1  4 187768  11104   1232 375308 1587    0  4737     6  476   443  0  4  0 96
 0  2 187716   6444   1272 378840 1687    0  4201    26  471   446  0  4  0 96
 0 27 187716   6404   1180 377732 1980    0  5786    22  536   500  0  7  0 92
 0 30 187752  15116   1412 379172  633 1651  3689  1668  523   438  0  7  0 93
 0 26 187756  19548   1464 376068  820   91  3885    91  622   589  0  3  0 97
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 1 16 187756   5320   1684 384800 1182    0  2946     6  453   473  0  1  0 98
 1 15 187756   6428   1716 380392 1182    0  3135    38  450   484  2  4  0 94
 0 11 187756   5020   1508 383044  853    0  4106    28  451   440  0  3  0 96
 0 17 171176   5400   1520 385240  903    0  4191    19  447   390  0  4  0 96
 2 16 171056   9388   1456 380620  490  158  3684   173  451   357  0  5  0 95
 0 10 171056   6464   1512 384828  526    0  3919    20  439   308  0  3  0 97
 1 18 171312   5936   1356 381996  541  294  4295   339  461   345  1  5  0 95
 0 13 170796   6364   1496 387708  450  678  2102   680  441   297  0  2  0 98
 0 31 170796   8020   1488 383504 1046   62  2833    64  445   397  0  2  0 97
 0 10 170280   8580   1508 385948  628    0  3747     6  428   312  0  3  0 96
 1 18 169864  10348   1540 379860 1230    0  3646    31  437   391  1  4  0 95
 0 27 169900  11592   1428 378688  840  146  3733   173  449   347  0  4  0 96
 0 26 169772   6732   1476 382676  706    0  3210     6  463   354  0  2  0 97
 0 24 170372   7036   1400 383996  698  919  2596   931  441   353  0  5  0 95
 0 20  99548   6412   1728 393476  830   78  2803    84  452   387  1  2  0 97
 0 13  82212   6616   1908 397108  958  313  1906   322  447   349  0  2  0 97
 0  8  72732   8072   2152 398500  826   12  2248    24  428   364  1  2  0 97
 0  6  66136  16176   2260 391552  567    0  3060    44  412   367  1  4  0 95
 0  7  66084  11384   2348 394576  588    0  4641    22  446   347  1  5  0 94
 1  8  66084   5496   1800 398888  422    0  6239   428  448   320  1  5  0 94
 1  6  66088   5472   1676 398864  412    0  4112   184  439   293  0  3  0 97
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  5  60468  10752   1608 397652  787    1  4840   605  425   287 37 49  0 14
 1  1  32236  11324   1848 402152  284    0  1891    16  388   262 45 55  0  0
 2  1  32216   9504   2016 402372    2    0    48    25  281   145 47 53  0  0
 4  1  32216   6548   1956 400708    6    0  2164    14  328   197 45 55  0  0
 5  2  32216   5288   1892 400600    0    0  1474     8  311   201 45 55  0  0
 1  5  30188   6944   2328 402808  466    0  1175    22  385   394 42 58  0  0
 1  1  28248  10000   2524 397492   71    0   273    28  292   286 47 53  0  0
 1  1  28248  10016   2532 397492    0    0     0     5  254   141 42 58  0  0
 1  1  28136  10916   2612 397712   49    0    99    61  288   180 41 59  0  0
 1  1  28136  10964   2628 397712    0    0     0     6  254    97 40 60  0  0
 2  1  28136  11144   2632 397712    0    0     0     1  252    92 41 59  0  0
 2  1  28136  11168   2636 397712    0    0     0     1  253    95 39 61  0  0
 2  1  28136  11184   2640 397712    0    0     0     2  252    93 40 60  0  0
 1  1  28136  11200   2644 397712    0    0     0     1  252    95 40 60  0  0
 1  1  28136  11208   2648 397712    0    0     0     1  254    99 44 56  0  0
 3  1  28136  11208   2652 397712    0    0     0     1  251    92 43 57  0  0
 1  1  28136  11208   2656 397712    0    0     0     6  256    92 41 59  0  0
 1  1  28136  11208   2660 397712    0    0     0     1  251    93 37 63  0  0
 1  1  28136  11208   2664 397712    0    0     0     1  252    95 38 62  0  0
 1  1  28136  11208   2668 397712    0    0     0     1  251    93 39 61  0  0
 1  1  28128  10892   2684 397972   74    0   126     1  265   121 42 58  0  0
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 2  1  28128  10892   2692 397972    0    0     0     4  253    96 39 61  0  0
 1  1  28128  10908   2696 397972    0    0     0     1  253    93 43 57  0  0
 1  1  28084  10720   2704 398188    6    0    50     2  263   123 41 59  0  0
 1  1  28076  10720   2716 398188    3    0     3     3  257   111 41 59  0  0
 1  1  28076  10720   2724 398188    4    0     4     3  256   106 44 56  0  0
 1  1  28064  33288   1300 376968    1    0   190     1  283   119 33 67  0  0
 2  1  27500  33304   1356 377192  119    0   166     5  270   130 41 59  0  0

[-- Attachment #3: typescript --]
[-- Type: text/plain, Size: 1911 bytes --]


[root@antares test4]# date
ven aoû 11 10:50:10 CEST 2006

[root@antares test4]# cat /proc/memeinfo
MemTotal:       515032 kB
MemFree:          7756 kB
Buffers:          1348 kB
Cached:         376276 kB
SwapCached:      14852 kB
Active:          38408 kB
Inactive:       374000 kB
SwapTotal:     1116428 kB
SwapFree:       967164 kB
Dirty:              64 kB
Writeback:           0 kB
AnonPages:       30164 kB
Mapped:           7028 kB
Slab:            84120 kB
PageTables:       1956 kB
NFS Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1373944 kB
Committed_AS:   493124 kB
VmallocTotal:   515796 kB
VmallocUsed:      6860 kB
VmallocChunk:   508788 kB

[root@antares test4]# echo 3 > /proc/sys/vm/drop_caches 

[root@antares test4]# cat /proc/meminfo
MemTotal:       515032 kB
MemFree:          6000 kB
Buffers:          1336 kB
Cached:         380164 kB
SwapCached:      12680 kB
Active:          40532 kB
Inactive:       373024 kB
SwapTotal:     1116428 kB
SwapFree:       964720 kB
Dirty:              12 kB
Writeback:           0 kB
AnonPages:       31600 kB
Mapped:           7676 kB
Slab:            84016 kB
PageTables:       1960 kB
NFS Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1373944 kB
Committed_AS:   493132 kB
VmallocTotal:   515796 kB
VmallocUsed:      6860 kB
VmallocChunk:   508788 kB

[root@antares test4]# date
ven aoû 11 10:50:56 CEST 2006

[root@antares test4]# vmstat 3
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
 0  7 162140   5848   1572 390100   85  127  2205   213  418   514  9  8 22 61
 0  4 162084  16916   1428 380376  481    0  5819     8  490   388  1  5  0 95
 0  2 162084   5292   1588 386112 2135    0  4054    53  524   494  1  2  0 98
 0  1 162832  11388   1372 375764 1424  497  1963   540  462   395  1  3  0 96



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
                   ` (20 preceding siblings ...)
  2006-08-11  2:15 ` 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr() Valdis.Kletnieks
@ 2006-08-11 18:11 ` Mark Haverkamp
  2006-08-11 18:36   ` 2.6.18-rc3-mm2 Andrew Morton
  21 siblings, 1 reply; 132+ messages in thread
From: Mark Haverkamp @ 2006-08-11 18:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 553 bytes --]

On Sun, 2006-08-06 at 03:08 -0700, Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/

I am seeing problem loading modules at boot time.  My initrd tries to
load scsi_mod and percpu_modalloc prints this;

Could not allocate 16 bytes percpu data

This is a 2 processor x86_64 machine.  I have attached the output from
the serial console and the config file.

It is related to the mm patches.  I can boot OK from the main kernel
tree and the scsi trees.




-- 
Mark Haverkamp <markh@osdl.org>

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: mm-insmod-failure.txt --]
[-- Type: text/plain; name=mm-insmod-failure.txt; charset=utf-8, Size: 13267 bytes --]

Bootdata ok (command line is console=ttyS0,38400n8 console=tty1 ro root=LABEL=/)Linux version 2.6.18-rc3-mm2-main (markh@fuzzy.pdx.osdl.net) (gcc version 4.0.26BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009a800 (usable)
 BIOS-e820: 000000000009a800 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d8000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007ff60000 (usable)
 BIOS-e820: 000000007ff60000 - 000000007ff72000 (ACPI data)
 BIOS-e820: 000000007ff72000 - 000000007ff80000 (ACPI NVS)
 BIOS-e820: 000000007ff80000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec00400 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000fff80000 - 0000000100000000 (reserved)
DMI present.
SRAT: PXM 0 -> APIC 0 -> Node 0
SRAT: PXM 1 -> APIC 1 -> Node 1
SRAT: Node 0 PXM 0 0-a0000
SRAT: Node 0 PXM 0 0-40000000
SRAT: Node 1 PXM 1 40000000-80000000
Bootmem setup node 0 0000000000000000-0000000040000000
Bootmem setup node 1 0000000040000000-000000007ff60000
ACPI: PM-Timer IO Port: 0x8008
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Processor #0 15:5 APIC version 16
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
Processor #1 15:5 APIC version 16
ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x03] address[0xc0000000] gsi_base[24])
IOAPIC[1]: apic_id 3, version 17, address 0xc0000000, GSI 24-27
ACPI: IOAPIC (id[0x04] address[0xc0001000] gsi_base[28])
IOAPIC[2]: apic_id 4, version 17, address 0xc0001000, GSI 28-31
ACPI: IOAPIC (id[0x05] address[0xc0600000] gsi_base[32])
IOAPIC[3]: apic_id 5, version 17, address 0xc0600000, GSI 32-35
ACPI: IOAPIC (id[0x06] address[0xc0601000] gsi_base[36])
IOAPIC[4]: apic_id 6, version 17, address 0xc0601000, GSI 36-39
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
Setting APIC routing to physical flat
Using ACPI (MADT) for SMP configuration information
Nosave address range: 000000000009a000 - 000000000009b000
Nosave address range: 000000000009b000 - 00000000000a0000
Nosave address range: 00000000000a0000 - 00000000000d8000
Nosave address range: 00000000000d8000 - 0000000000100000
Allocating PCI resources starting at 88000000 (gap: 80000000:7ec00000)
SMP: Allowing 2 CPUs, 0 hotplug CPUs
Built 2 zonelists.  Total pages: 513627
Kernel command line: console=ttyS0,38400n8 console=tty1 ro root=LABEL=/
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
Console: colour VGA+ 80x25
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Checking aperture...
CPU 0: aperture @ d0000000 size 256 MB
CPU 1: aperture @ d0000000 size 256 MB
Memory: 2049644k/2096512k available (2343k kernel code, 46460k reserved, 1802k )Calibrating delay using timer specific routine.. 3992.92 BogoMIPS (lpj=7985848)
Security Framework v1.0.0 initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary
Mount-cache hash table entries: 256
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 0/0 -> Node 0
SMP alternatives: switching to UP code
ACPI: Core revision 20060707
Using local APIC timer interrupts.
result 12464763
Detected 12.464 MHz APIC timer.
SMP alternatives: switching to SMP code
Booting processor 1/2 APIC 0x1
Initializing CPU#1
Calibrating delay using timer specific routine.. 3988.93 BogoMIPS (lpj=7977868)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 1/1 -> Node 1
AMD Opteron(tm) Processor 246 stepping 08
CPU 1: Syncing TSC to CPU 0.
CPU 1: synchronized TSC with CPU 0 (last diff -122 cycles, maxerr 1104 cycles)
Brought up 2 CPUs
testing NMI watchdog ... OK.
Disabling vsyscall due to use of PM timer
time.c: Using 3.579545 MHz WALL PM GTOD PM timer.
time.c: Detected 1994.359 MHz processor.
migration_cost=0,645
checking if image is initramfs... it is
Freeing initrd memory: 1462k freed
PM: Adding info for No Bus:platform
NET: Registered protocol family 16
PM: Adding info for No Bus:vtcon0
ACPI: bus type pci registered
PCI: Using configuration type 1
mtrr: your CPUs had inconsistent fixed MTRR settings
mtrr: probably your BIOS does not setup all CPUs.
mtrr: corrected configuration.
ACPI: Interpreter enabled
ACPI: Using IOAPIC for interrupt routing
PM: Adding info for acpi:acpi
ACPI: PCI Root Bridge [PCI0] (0000:00)
PCI: Probing PCI hardware (bus 00)
PM: Adding info for No Bus:pci0000:00
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
PM: Adding info for pci:0000:00:06.0
PM: Adding info for pci:0000:00:07.0
PM: Adding info for pci:0000:00:07.1
Losing some ticks... checking if CPU frequency changed.
PM: Adding info for pci:0000:00:07.2
PM: Adding info for pci:0000:00:07.3
PM: Adding info for pci:0000:00:07.5
PM: Adding info for pci:0000:00:0a.0
PM: Adding info for pci:0000:00:0a.1
PM: Adding info for pci:0000:00:0b.0
PM: Adding info for pci:0000:00:0b.1
PM: Adding info for pci:0000:00:18.0
PM: Adding info for pci:0000:00:18.1
PM: Adding info for pci:0000:00:18.2
PM: Adding info for pci:0000:00:18.3
PM: Adding info for pci:0000:00:19.0
PM: Adding info for pci:0000:00:19.1
PM: Adding info for pci:0000:00:19.2
PM: Adding info for pci:0000:00:19.3
PM: Adding info for pci:0000:01:02.0
PM: Adding info for pci:0000:01:03.0
PM: Adding info for pci:0000:01:03.1
PM: Adding info for pci:0000:01:03.2
PM: Adding info for pci:0000:02:01.0
PM: Adding info for pci:0000:03:02.0
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 *5 10 11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 10 *11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 *10 11)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 10 *11)
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.TP2P._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.G0PA._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.G0PB._PRT]
ACPI: PCI Root Bridge [PCI1] (0000:08)
PCI: Probing PCI hardware (bus 08)
PM: Adding info for No Bus:pci0000:08
Boot video device is 0000:09:00.0
PM: Adding info for pci:0000:08:00.0
PM: Adding info for pci:0000:08:01.0
PM: Adding info for pci:0000:08:03.0
PM: Adding info for pci:0000:08:03.1
PM: Adding info for pci:0000:08:04.0
PM: Adding info for pci:0000:08:04.1
PM: Adding info for pci:0000:09:00.0
PM: Adding info for pci:0000:09:00.1
PM: Adding info for pci:0000:0e:01.0
PM: Adding info for pci:0000:0f:0e.0
PM: Adding info for pci:0000:14:04.0
PM: Adding info for pci:0000:14:04.1
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.Z00J._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.G1PA._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.G1PB._PRT]
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
PM: Adding info for No Bus:pnp0
PM: Adding info for pnp:00:00
PM: Adding info for pnp:00:01
PM: Adding info for pnp:00:02
PM: Adding info for pnp:00:03
PM: Adding info for pnp:00:04
PM: Adding info for pnp:00:05
PM: Adding info for pnp:00:06
PM: Adding info for pnp:00:07
PM: Adding info for pnp:00:08
PM: Adding info for pnp:00:09
PM: Adding info for pnp:00:0a
PM: Adding info for pnp:00:0b
PM: Adding info for pnp:00:0c
pnp: PnP ACPI: found 13 devices
AMD768 RNG detected
PM: Adding info for No Bus:hw_random
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: If a device doesn't work, try "pci=routeirq".  If it helps, post a report
agpgart: Detected AMD 8151 AGP Bridge rev B2
PM: Adding info for No Bus:agpgart
agpgart: AGP aperture is 256M @ 0xd0000000
PCI-DMA: Disabling IOMMU.
pnp: 00:05: ioport range 0x4d0-0x4d1 has been reserved
pnp: 00:05: ioport range 0x1100-0x117f has been reserved
pnp: 00:05: ioport range 0x1180-0x11ff has been reserved
PCI: Bridge: 0000:00:06.0
  IO window: 2000-2fff
  MEM window: c0100000-c01fffff
  PREFETCH window: 88200000-882fffff
PCI: Bridge: 0000:00:0a.0
  IO window: 3000-3fff
  MEM window: c0200000-c02fffff
  PREFETCH window: 88000000-881fffff
PCI: Bridge: 0000:00:0b.0
  IO window: disabled.
  MEM window: c0300000-c03fffff
  PREFETCH window: disabled.
PCI: Bridge: 0000:08:01.0
  IO window: 4000-4fff
  MEM window: c0700000-c07fffff
  PREFETCH window: e0000000-efffffff
PCI: Bridge: 0000:0e:01.0
  IO window: disabled.
  MEM window: c0800000-c09fffff
  PREFETCH window: 88300000-883fffff
PCI: Bridge: 0000:08:03.0
  IO window: disabled.
  MEM window: c0800000-c09fffff
  PREFETCH window: 88300000-883fffff
PCI: Bridge: 0000:08:04.0
  IO window: 5000-5fff
  MEM window: c0a00000-c0afffff
  PREFETCH window: 88400000-884fffff
NET: Registered protocol family 2
IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
TCP established hash table entries: 131072 (order: 10, 4194304 bytes)
TCP bind hash table entries: 65536 (order: 9, 2097152 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
PM: Adding info for platform:pcspkr
PM: Adding info for No Bus:mcelog
PM: Adding info for No Bus:msr0
PM: Adding info for No Bus:msr1
PM: Adding info for No Bus:cpu0
PM: Adding info for No Bus:cpu1
No per-cpu room for modules.
PM: Adding info for No Bus:snapshot
audit: initializing netlink socket (disabled)
audit(1155288516.464:1): initialized
Total HugeTLB memory allocated, 0
VFS: Disk quotas dquot_6.5.1
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
SELinux:  Registering netfilter hooks
Initializing Cryptographic API
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
PM: Adding info for platform:vesafb.0
PM: Adding info for No Bus:vcs
PM: Adding info for No Bus:vcsa
PM: Adding info for No Bus:rtc
Real Time Clock Driver v1.12ac
PM: Adding info for No Bus:hpet
Linux agpgart interface v0.101 (c) Dave Jones
Serial: 8250/16550 driver $Revision: 1.90 $ 4 ports, IRQ sharing enabled
PM: Adding info for platform:serial8250
ï¿¿serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:0a: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
RAMDISK driver initialized: 16 RAM disks of 16384K size 1024 blocksize
Uniform Multi-Platform E-IDE driver Revision: 7.00alpha2
ide: Assuming 33MHz system bus speed for PIO modes; override with idebus=xx
AMD8111: IDE controller at PCI slot 0000:00:07.1
AMD8111: chipset revision 3
AMD8111: not 100% native mode: will probe irqs later
AMD8111: 0000:00:07.1 (rev 03) UDMA133 controller
    ide0: BM-DMA at 0x1460-0x1467, BIOS settings: hda:pio, hdb:pio
    ide1: BM-DMA at 0x1468-0x146f, BIOS settings: hdc:DMA, hdd:pio
Probing IDE interface ide0...
Probing IDE interface ide1...
hdc: SONY DVD RW DW-U18A, ATAPI CD/DVD-ROM drive
PM: Adding info for No Bus:ide1
ide1 at 0x170-0x177,0x376 on irq 15
PM: Adding info for ide:1.0
Probing IDE interface ide0...
hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
Uniform CD-ROM driver Revision: 3.20
ide-floppy driver 0.99.newide
usbcore: registered new interface driver libusual
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
drivers/usb/input/hid-core.c: v2.6:USB HID core driver
PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:MSE0] at 0x60,0x64 irq 1,12
PM: Adding info for platform:i8042
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
PM: Adding info for serio:serio0
PM: Adding info for serio:serio1
mice: PS/2 mouse device common for all mice
md: md driver 0.90.3 MAX_MD_DEVS=256, MD_SB_DISKS=27
md: bitmap version 4.39
TCP bic registered
Initializing IPsec netlink socket
NET: Registered protocol family 1
NET: Registered protocol family 17
powernow-k8: Power state transitions not supported
powernow-k8: Power state transitions not supported
ACPI: (supports S0 S1 S4 S5)
Freeing unused kernel memory: 204k freed
input: AT Translated Set 2 keyboard as /class/input/input0
Write protecting the kernel read-only data: 958k
PM: Adding info for No Bus:vcs1
PM: Adding info for No Bus:vcsa1
Could not allocate 16 bytes percpu data
input: ImPS/2 Generic Wheel Mouse as /class/input/input1
sd_mod: Unknown symbol scsi_print_sense_hdr
sd_mod: Unknown symbol scsi_mode_sense
sd_mod: Unknown symbol scsi_device_get
sd_mod: Unknown symbol scsi_get_sense_info_fld
sd_mod: Unknown symbol scsicam_bios_param
sd_mod: Unknown symbol scsi_command_normalize_sense
sd_mod: Unknown symbol scsi_test_unit_ready
sd_mod: Unknown symbol scsi_block_when_processing_errors
sd_mod: Unknown symbol scsi_register_driver
sd_mod: Unknown symbol scsi_ioctl
sd_mod: Unknown symbol scsi_nonblockable_ioctl
sd_mod: Unknown symbol scsi_device_put
sd_mod: Unknown symbol scsi_logging_level
sd_mod: Unknown symbol scsi_execute_req
sd_mod: Unknown symbol scsi_mode_select
sd_mod: Unknown symbol scsi_print_sense
sd_mod: Unknown symbol scsi_io_completion
sd_mod: Unknown symbol scsi_set_medium_removal


[-- Attachment #3: config --]
[-- Type: text/plain, Size: 64144 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.18-rc3-mm2
# Thu Aug 10 13:57:35 2006
#
CONFIG_X86_64=y
CONFIG_64BIT=y
CONFIG_X86=y
CONFIG_ZONE_DMA32=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_MMU=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_CMPXCHG=y
CONFIG_EARLY_PRINTK=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION="-main"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SWAP_PREFETCH=y
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set
CONFIG_SYSCTL=y
# CONFIG_SYSCTL_SYSCALL is not set
# CONFIG_UTS_NS is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
# CONFIG_IKCONFIG is not set
CONFIG_CPUSETS=y
# CONFIG_RELAY is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_UID16=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_RT_MUTEXES=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_KMOD is not set
CONFIG_STOP_MACHINE=y

#
# Block layer
#
CONFIG_LBD=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"

#
# Processor type and features
#
CONFIG_X86_PC=y
# CONFIG_X86_VSMP is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_L1_CACHE_BYTES=128
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_INTERNODE_CACHE_BYTES=128
CONFIG_X86_TSC=y
CONFIG_X86_GOOD_APIC=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_HT=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_MTRR=y
CONFIG_SMP=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_BKL=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_NODES_SHIFT=6
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_DISCONTIGMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_DISCONTIGMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_NEED_MULTIPLE_NODES=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_RESOURCES_64BIT=y
CONFIG_ADAPTIVE_READAHEAD=y
# CONFIG_READAHEAD_ALLOW_OVERHEADS is not set
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_OUT_OF_LINE_PFN_TO_PAGE=y
CONFIG_NR_CPUS=255
CONFIG_HOTPLUG_CPU=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_SWIOTLB=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x200000
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_REORDER is not set
CONFIG_K8_NB=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_ISA_DMA_API=y
CONFIG_GENERIC_PENDING_IRQ=y

#
# Power management options
#
CONFIG_PM=y
CONFIG_PM_LEGACY=y
CONFIG_PM_DEBUG=y
CONFIG_SOFTWARE_SUSPEND=y
CONFIG_PM_STD_PARTITION=""
CONFIG_SUSPEND_SMP=y

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_SLEEP_PROC_FS=y
# CONFIG_ACPI_SLEEP_PROC_SLEEP is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_HOTKEY is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_ASUS=m
# CONFIG_ACPI_ATLAS is not set
CONFIG_ACPI_IBM=m
# CONFIG_ACPI_IBM_DOCK is not set
CONFIG_ACPI_TOSHIBA=m
CONFIG_ACPI_SONY=m
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_POWERNOW_K8_ACPI=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_SPEEDSTEP_CENTRINO_ACPI=y
CONFIG_X86_ACPI_CPUFREQ=m

#
# shared options
#
# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
# CONFIG_HOTPLUG_PCI_PCIE_POLL_EVENT_MODE is not set
CONFIG_PCIEAER=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_MULTITHREAD_PROBE is not set
# CONFIG_PCI_DEBUG is not set

#
# PCCARD (PCMCIA/CardBus) support
#
CONFIG_PCCARD=y
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y

#
# PCI Hotplug Support
#
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
# CONFIG_NETDEBUG is not set
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_NET_KEY=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_FWMARK=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_MULTIPATH_CACHED is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_BIC=y

#
# IP: Virtual Server Configuration
#
CONFIG_IP_VS=m
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m

#
# IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=m
CONFIG_IP_NF_CT_ACCT=y
CONFIG_IP_NF_CONNTRACK_MARK=y
# CONFIG_IP_NF_CONNTRACK_SECMARK is not set
CONFIG_IP_NF_CONNTRACK_EVENTS=y
CONFIG_IP_NF_CONNTRACK_NETLINK=m
CONFIG_IP_NF_CT_PROTO_SCTP=m
CONFIG_IP_NF_FTP=m
CONFIG_IP_NF_IRC=m
CONFIG_IP_NF_NETBIOS_NS=m
CONFIG_IP_NF_TFTP=m
CONFIG_IP_NF_AMANDA=m
CONFIG_IP_NF_PPTP=m
# CONFIG_IP_NF_H323 is not set
# CONFIG_IP_NF_SIP is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_DSCP=m
# CONFIG_IP_NF_MATCH_AH is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_HASHLIMIT=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_IP_NF_NAT_SNMP_BASIC=m
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_NAT_TFTP=m
CONFIG_IP_NF_NAT_AMANDA=m
CONFIG_IP_NF_NAT_PPTP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_DSCP=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration (EXPERIMENTAL)
#
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_OWNER=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
# CONFIG_IP6_NF_MATCH_AH is not set
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_RAW=m

#
# Bridge: Netfilter Configuration
#
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m

#
# DCCP Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m
CONFIG_IP_DCCP_ACKVEC=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2=m
CONFIG_IP_DCCP_CCID3=m
CONFIG_IP_DCCP_TFRC_LIB=m

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y

#
# TIPC Configuration (EXPERIMENTAL)
#
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_BRIDGE=m
CONFIG_VLAN_8021Q=m
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_NET_DIVERT=y
# CONFIG_ECONET is not set
CONFIG_WAN_ROUTER=m

#
# QoS and/or fair queueing
#
CONFIG_NET_SCHED=y
# CONFIG_NET_SCH_CLK_JIFFIES is not set
CONFIG_NET_SCH_CLK_GETTIMEOFDAY=y
# CONFIG_NET_SCH_CLK_CPU is not set

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_POLICE=y
CONFIG_NET_CLS_IND=y
CONFIG_NET_ESTIMATOR=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
# CONFIG_TOIM3232_DONGLE is not set
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m

#
# Old SIR device drivers
#

#
# Old Serial dongle support
#

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
# CONFIG_MCS_FIR is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
CONFIG_BT_HCIUSB_SCO=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_IEEE80211=m
# CONFIG_IEEE80211_DEBUG is not set
CONFIG_IEEE80211_CRYPT_WEP=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
CONFIG_IEEE80211_SOFTMAC=m
CONFIG_IEEE80211_SOFTMAC_DEBUG=y
CONFIG_WIRELESS_EXT=y
# CONFIG_NETLABEL is not set
CONFIG_FIB_RULES=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_SYS_HYPERVISOR is not set

#
# Connector - unified userspace <-> kernelspace linker
#
CONFIG_CONNECTOR=m

#
# Memory Technology Devices (MTD)
#
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_CMDLINE_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m
# CONFIG_MTD_OBSOLETE_CHIPS is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_PNC2000 is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
# CONFIG_MTD_SBC_GXX is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_SCB2_FLASH=m
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_DILNETPC is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
# CONFIG_MTD_DOC2001 is not set
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0

#
# NAND Flash Device Drivers
#
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_NANDSIM is not set

#
# OneNAND Flash Device Drivers
#
# CONFIG_MTD_ONENAND is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
CONFIG_PARPORT_NOT_PC=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y

#
# Plug and Play support
#
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m
CONFIG_PARIDE_PARPORT=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_RAM_BLOCKSIZE=1024
CONFIG_BLK_DEV_INITRD=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m

#
# ATA/ATAPI/MFM/RLL support
#
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_BLK_DEV_HD_IDE is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
CONFIG_BLK_DEV_IDECS=m
CONFIG_BLK_DEV_IDECD=y
# CONFIG_BLK_DEV_IDETAPE is not set
CONFIG_BLK_DEV_IDEFLOPPY=y
CONFIG_BLK_DEV_IDESCSI=m
CONFIG_IDE_TASK_IOCTL=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_CMD640=y
CONFIG_BLK_DEV_CMD640_ENHANCED=y
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_SHARE_IRQ=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
CONFIG_BLK_DEV_RZ1000=y
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
CONFIG_BLK_DEV_AEC62XX=y
CONFIG_BLK_DEV_ALI15X3=y
# CONFIG_WDC_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
CONFIG_BLK_DEV_CMD64X=y
CONFIG_BLK_DEV_TRIFLEX=y
CONFIG_BLK_DEV_CY82C693=y
CONFIG_BLK_DEV_CS5520=y
CONFIG_BLK_DEV_CS5530=y
CONFIG_BLK_DEV_HPT34X=y
# CONFIG_HPT34X_AUTODMA is not set
CONFIG_BLK_DEV_HPT366=y
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
CONFIG_BLK_DEV_PIIX=y
CONFIG_BLK_DEV_IT821X=y
# CONFIG_BLK_DEV_NS87415 is not set
CONFIG_BLK_DEV_PDC202XX_OLD=y
# CONFIG_PDC202XX_BURST is not set
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
CONFIG_BLK_DEV_SIIMAGE=y
CONFIG_BLK_DEV_SIS5513=y
CONFIG_BLK_DEV_SLC90E66=y
# CONFIG_BLK_DEV_TRM290 is not set
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_IDE_ARM is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_IVB is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y

#
# SCSI low-level drivers
#
CONFIG_ISCSI_TCP=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=4
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_ENABLE_RD_STRM is not set
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_SATA=m
CONFIG_SCSI_SATA_AHCI=m
# CONFIG_SCSI_PATA_ALI is not set
# CONFIG_SCSI_PATA_AMD is not set
# CONFIG_SCSI_PATA_ARTOP is not set
# CONFIG_SCSI_PATA_ATIIXP is not set
# CONFIG_SCSI_PATA_CMD64X is not set
# CONFIG_SCSI_PATA_CS5520 is not set
# CONFIG_SCSI_PATA_CS5530 is not set
# CONFIG_SCSI_PATA_CYPRESS is not set
# CONFIG_SCSI_PATA_EFAR is not set
# CONFIG_SCSI_ATA_GENERIC is not set
# CONFIG_SCSI_PATA_HPT366 is not set
# CONFIG_SCSI_PATA_HPT37X is not set
# CONFIG_SCSI_PATA_HPT3X2N is not set
# CONFIG_SCSI_PATA_HPT3X3 is not set
# CONFIG_SCSI_PATA_IT8172 is not set
# CONFIG_SCSI_PATA_IT821X is not set
# CONFIG_SCSI_ATA_JMICRON is not set
# CONFIG_SCSI_PATA_LEGACY is not set
CONFIG_SCSI_SATA_SVW=m
# CONFIG_SCSI_PATA_TRIFLEX is not set
# CONFIG_SCSI_PATA_MPIIX is not set
# CONFIG_SCSI_PATA_OLDPIIX is not set
CONFIG_SCSI_ATA_PIIX=m
CONFIG_SCSI_SATA_MV=m
# CONFIG_SCSI_PATA_NETCELL is not set
# CONFIG_SCSI_PATA_NS87410 is not set
CONFIG_SCSI_SATA_NV=m
# CONFIG_SCSI_PATA_OPTI is not set
# CONFIG_SCSI_PATA_OPTIDMA is not set
# CONFIG_SCSI_PATA_PCMCIA is not set
# CONFIG_SCSI_PATA_PDC_OLD is not set
# CONFIG_SCSI_PATA_QDI is not set
# CONFIG_SCSI_PATA_RADISYS is not set
# CONFIG_SCSI_PATA_RZ1000 is not set
# CONFIG_SCSI_PATA_SC1200 is not set
# CONFIG_SCSI_PATA_SERVERWORKS is not set
CONFIG_SCSI_PDC_ADMA=m
# CONFIG_SCSI_HPTIOP is not set
CONFIG_SCSI_SATA_QSTOR=m
# CONFIG_SCSI_PATA_PDC2027X is not set
CONFIG_SCSI_SATA_PROMISE=m
CONFIG_SCSI_SATA_SX4=m
CONFIG_SCSI_SATA_SIL=m
CONFIG_SCSI_SATA_SIL24=m
# CONFIG_SCSI_PATA_SIL680 is not set
# CONFIG_SCSI_PATA_SIS is not set
CONFIG_SCSI_SATA_SIS=m
CONFIG_SCSI_SATA_ULI=m
# CONFIG_SCSI_PATA_VIA is not set
CONFIG_SCSI_SATA_VIA=m
CONFIG_SCSI_SATA_VITESSE=m
CONFIG_SCSI_SATA_INTEL_COMBINED=y
# CONFIG_SCSI_PATA_WINBOND is not set
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_OMIT_FLASHPOINT is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_IPR is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set

#
# PCMCIA SCSI adapter support
#
# CONFIG_PCMCIA_FDOMAIN is not set
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_EMC=m

#
# Fusion MPT device support
#
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m

#
# IEEE 1394 (FireWire) support
#
CONFIG_IEEE1394=m

#
# Subsystem Options
#
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_IEEE1394_OUI_DB=y
CONFIG_IEEE1394_EXTRA_CONFIG_ROMS=y
CONFIG_IEEE1394_CONFIG_ROM_IP1394=y
# CONFIG_IEEE1394_EXPORT_FULL_API is not set

#
# Device Drivers
#
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_OHCI1394=m

#
# Protocol Drivers
#
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_SBP2=m
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_RAWIO=m

#
# I2O device support
#
CONFIG_I2O=m
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m

#
# Network device support
#
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_NET_SB1000=m

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# PHY device support
#
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m

#
# Tulip family network device support
#
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_HP100 is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_AMD8111E_NAPI=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_ADAPTEC_STARFIRE_NAPI=y
CONFIG_B44=m
CONFIG_FORCEDETH=m
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_DGRS=m
# CONFIG_EEPRO100 is not set
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
# CONFIG_VIA_RHINE_NAPI is not set
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m

#
# Ethernet (1000 Mbit)
#
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000_NAPI=y
# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_NAPI=y
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
CONFIG_SKY2=m
# CONFIG_SK98LIN is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
# CONFIG_QLA3XXX is not set

#
# Ethernet (10000 Mbit)
#
CONFIG_CHELSIO_T1=m
CONFIG_IXGB=m
CONFIG_IXGB_NAPI=y
CONFIG_S2IO=m
CONFIG_S2IO_NAPI=y
# CONFIG_MYRI10GE is not set

#
# Token Ring devices
#
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
# CONFIG_TMS380TR is not set

#
# Wireless LAN (non-hamradio)
#
CONFIG_NET_RADIO=y
# CONFIG_NET_WIRELESS_RTNETLINK is not set

#
# Obsolete Wireless cards support (pre-802.11)
#
# CONFIG_STRIP is not set
CONFIG_PCMCIA_WAVELAN=m
CONFIG_PCMCIA_NETWAVE=m

#
# Wireless 802.11 Frequency Hopping cards support
#
# CONFIG_PCMCIA_RAYCS is not set

#
# Wireless 802.11b ISA/PCI cards support
#
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
# CONFIG_IPW2200_RADIOTAP is not set
# CONFIG_IPW2200_PROMISCUOUS is not set
# CONFIG_IPW2200_QOS is not set
# CONFIG_IPW2200_DEBUG is not set
CONFIG_AIRO=m
CONFIG_HERMES=m
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m

#
# Wireless 802.11b Pcmcia/Cardbus cards support
#
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_PCMCIA_WL3501=m

#
# Prism GT/Duette 802.11(a/b/g) PCI/Cardbus support
#
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_BCM43XX=m
CONFIG_BCM43XX_DEBUG=y
CONFIG_BCM43XX_DMA=y
CONFIG_BCM43XX_PIO=y
CONFIG_BCM43XX_DMA_AND_PIO_MODE=y
# CONFIG_BCM43XX_DMA_MODE is not set
# CONFIG_BCM43XX_PIO_MODE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_ACX is not set
CONFIG_NET_WIRELESS=y

#
# PCMCIA network device support
#
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m

#
# Wan interfaces
#
# CONFIG_WAN is not set

#
# ATM drivers
#
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_ZATM is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_FORE200E_MAYBE=m
# CONFIG_ATM_FORE200E_PCA is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_NET_FC=y
# CONFIG_SHAPER is not set
CONFIG_NETCONSOLE=m
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_RX is not set
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y

#
# ISDN subsystem
#
CONFIG_ISDN=m

#
# Old ISDN4Linux
#
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
# CONFIG_HISAX_HFCUSB is not set
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_HISAX_HDLC=y

#
# Active cards
#

#
# Siemens Gigaset
#
# CONFIG_ISDN_DRV_GIGASET is not set

#
# CAPI subsystem
#
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#

#
# Active AVM cards
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m

#
# Active Eicon DIVA Server cards
#
# CONFIG_CAPI_EICON is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_TSDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_MK712=m
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_UINPUT=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
CONFIG_N_HDLC=m
# CONFIG_SPECIALIX is not set
# CONFIG_SX is not set
# CONFIG_RIO is not set
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_TIPAR=m

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_I8XX_TCO=m
# CONFIG_ITCO_WDT is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m
CONFIG_WDT_501_PCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_NVRAM=m
CONFIG_RTC=y
CONFIG_DTLK=m
CONFIG_R3964=m
# CONFIG_APPLICOM is not set

#
# Ftape, the floppy tape device driver
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_DRM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_MWAVE=m
# CONFIG_PC8736x_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_RTC_IRQ is not set
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m

#
# TPM devices
#
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_CHARDEV=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
# CONFIG_I2C_I810 is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_ISA=m
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PROSAVAGE=m
CONFIG_I2C_SAVAGE4=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_STUB=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m
CONFIG_I2C_VOODOO3=m
CONFIG_I2C_PCA_ISA=m

#
# Miscellaneous I2C Chip support
#
CONFIG_SENSORS_DS1337=m
CONFIG_SENSORS_DS1374=m
CONFIG_SENSORS_EEPROM=m
CONFIG_SENSORS_PCF8574=m
CONFIG_SENSORS_PCA9539=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_MAX6875=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set

#
# Dallas's 1-wire bus
#
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2433 is not set

#
# Hardware Monitoring support
#
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_FSCHER=m
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_HDAPS=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set

#
# Multimedia devices
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_VIDEO_V4L2=m

#
# Video Capture Adapters
#

#
# Video Capture Adapters
#
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_VIVI is not set
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_TUNER_3036=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
# CONFIG_VIDEO_ZORAN_AVS6EYES is not set
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_DVB_ALL_FRONTENDS=y
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DPC=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
# CONFIG_VIDEO_CX88_BLACKBIRD is not set
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_DVB_ALL_FRONTENDS=y

#
# Encoders and Decoders
#
CONFIG_VIDEO_MSP3400=m
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_CX2341X is not set
# CONFIG_VIDEO_CX25840 is not set
CONFIG_VIDEO_SAA711X=m
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set

#
# V4L USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
CONFIG_VIDEO_EM28XX=m
CONFIG_USB_DSBR=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
# CONFIG_USB_QUICKCAM_MESSENGER is not set
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
CONFIG_USB_OV511=m
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
# CONFIG_USB_ZC0301 is not set
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set

#
# Radio Adapters
#
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m

#
# Digital Video Broadcasting Devices
#
CONFIG_DVB=y
CONFIG_DVB_CORE=m

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
# CONFIG_DVB_USB_GP8PSK is not set
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_DVB_CINERGYT2=m
CONFIG_DVB_CINERGYT2_TUNING=y
CONFIG_DVB_CINERGYT2_STREAM_URB_COUNT=32
CONFIG_DVB_CINERGYT2_STREAM_BUF_SIZE=512
CONFIG_DVB_CINERGYT2_QUERY_INTERVAL=250
CONFIG_DVB_CINERGYT2_ENABLE_RC_INPUT_DEVICE=y
CONFIG_DVB_CINERGYT2_RC_QUERY_INTERVAL=100

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported DVB Frontends
#

#
# Customise DVB Frontends
#

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_STV0299=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_MT312=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_S5H1420=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m

#
# Miscellaneous devices
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6421=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_VIDEO_VIDEOBUF=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_BUF=m
CONFIG_VIDEO_BUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_FIRMWARE_EDID=y
CONFIG_FB=y
CONFIG_FB_DDC=m
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y
CONFIG_FB_CIRRUS=m
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_VESA=y
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_INTEL is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_MATROX_MULTIHEAD=y
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_TRIDENT_ACCEL=y
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y

#
# Logo configuration
#
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_DEVICE=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_DEVICE=y

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_RTCTIMER=m
CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_AC97_BUS=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_AC97_POWER_SAVE is not set

#
# PCI devices
#
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
# CONFIG_SND_FM801_TEA575X_BOOL is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# USB devices
#
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m

#
# PCMCIA devices
#
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set

#
# USB support
#
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_SPLIT_ISO=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_LIBUSUAL=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_USB_HIDINPUT=y
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
# CONFIG_HID_FF is not set
CONFIG_USB_HIDDEV=y
CONFIG_USB_AIPTEK=m
CONFIG_USB_WACOM=m
CONFIG_USB_ACECAD=m
CONFIG_USB_KBTAB=m
CONFIG_USB_POWERMATE=m
# CONFIG_USB_TOUCHSCREEN is not set
# CONFIG_USB_YEALINK is not set
CONFIG_USB_XPAD=m
CONFIG_USB_ATI_REMOTE=m
CONFIG_USB_ATI_REMOTE2=m
CONFIG_USB_KEYSPAN_REMOTE=m
CONFIG_USB_APPLETOUCH=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_USS720=m

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRPRIME=m
# CONFIG_USB_SERIAL_ARK3116 is not set
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP2101=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_FUNSOFT is not set
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_EZUSB=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_PHIDGET is not set
# CONFIG_USB_GOTEMP is not set
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TEST=m

#
# USB DSL modem support
#
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# MMC/SD Card support
#
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_BLOCK=m
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=m

#
# LED devices
#
# CONFIG_NEW_LEDS is not set

#
# LED drivers
#

#
# LED Triggers
#

#
# InfiniBand support
#
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
# CONFIG_INFINIBAND_ISER is not set

#
# EDAC - error detection and reporting (RAS) (EXPERIMENTAL)
#
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_E752X=m
# CONFIG_EDAC_K8 is not set
CONFIG_EDAC_POLL=y

#
# Real Time Clock
#
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISER4_FS is not set
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_SECURITY=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_GFS2_FS is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_MINIX_FS=m
CONFIG_ROMFS_FS=m
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_DNOTIFY=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_RAMFS=y
CONFIG_CONFIGFS_FS=m

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_JFFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
CONFIG_JFFS2_SUMMARY=y
# CONFIG_JFFS2_FS_XATTR is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_CRAMFS=m
CONFIG_VXFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set

#
# Network File Systems
#
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_DIRECTIO=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
# CONFIG_SMB_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_CODA_FS_OLD_API is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m

#
# Distributed Lock Manager
#
# CONFIG_DLM is not set

#
# Instrumentation Support
#
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
CONFIG_KPROBES=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_INFO=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_FRAME_POINTER is not set
CONFIG_UNWIND_INFO=y
# CONFIG_STACK_UNWIND is not set
# CONFIG_PROFILE_LIKELY is not set
# CONFIG_FORCED_INLINING is not set
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_ENABLE_SECMARK_DEFAULT is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_MANAGER=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_TEST is not set

#
# Hardware crypto devices
#

#
# Library routines
#
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC32=y
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-11 18:11 ` 2.6.18-rc3-mm2 Mark Haverkamp
@ 2006-08-11 18:36   ` Andrew Morton
  2006-08-11 20:31     ` 2.6.18-rc3-mm2 Mark Haverkamp
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-11 18:36 UTC (permalink / raw)
  To: Mark Haverkamp; +Cc: linux-kernel

On Fri, 11 Aug 2006 11:11:40 -0700
Mark Haverkamp <markh@osdl.org> wrote:

> On Sun, 2006-08-06 at 03:08 -0700, Andrew Morton wrote:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> 
> I am seeing problem loading modules at boot time.  My initrd tries to
> load scsi_mod and percpu_modalloc prints this;
> 
> Could not allocate 16 bytes percpu data
> 
> This is a 2 processor x86_64 machine.  I have attached the output from
> the serial console and the config file.
> 
> It is related to the mm patches.  I can boot OK from the main kernel
> tree and the scsi trees.

Yeah, sorry - this is almost certainly due to the increase in NR_IRQS.  It
made this, in include/linux/kernel_stat.h

	DECLARE_PER_CPU(struct kernel_stat, kstat);

really big and we consume all the per-cpu memory.


NR_IRQS is (sometimes) calculated from NR_CPUS via complex means.  Reducing
your NR_CPUS should fix things up.


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-11 18:36   ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-11 20:31     ` Mark Haverkamp
  2006-08-11 22:58       ` 2.6.18-rc3-mm2 Andrew Morton
  0 siblings, 1 reply; 132+ messages in thread
From: Mark Haverkamp @ 2006-08-11 20:31 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1591 bytes --]

On Fri, 2006-08-11 at 11:36 -0700, Andrew Morton wrote:
> On Fri, 11 Aug 2006 11:11:40 -0700
> Mark Haverkamp <markh@osdl.org> wrote:
> 
> > On Sun, 2006-08-06 at 03:08 -0700, Andrew Morton wrote:
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.18-rc3/2.6.18-rc3-mm2/
> > 
> > I am seeing problem loading modules at boot time.  My initrd tries to
> > load scsi_mod and percpu_modalloc prints this;
> > 
> > Could not allocate 16 bytes percpu data
> > 
> > This is a 2 processor x86_64 machine.  I have attached the output from
> > the serial console and the config file.
> > 
> > It is related to the mm patches.  I can boot OK from the main kernel
> > tree and the scsi trees.
> 
> Yeah, sorry - this is almost certainly due to the increase in NR_IRQS.  It
> made this, in include/linux/kernel_stat.h
> 
> 	DECLARE_PER_CPU(struct kernel_stat, kstat);
> 
> really big and we consume all the per-cpu memory.
> 
> 
> NR_IRQS is (sometimes) calculated from NR_CPUS via complex means.  Reducing
> your NR_CPUS should fix things up.

It helps.  I set NR_CPUS to 8 and got past that problem.  Now I can't
get the root to mount.

Here is some output.  I had to copy it from the VGA since this doesn't
show up on the serial output.

Creating root device
Mounting root filesystem
mount: error 6 mounting ext3
Switching to new root
ERROR opening /dev/console!!!!:2
error dup2'ing fd of 0 to 0
error dup2'ing fd of 0 to 1
error dup2'ing fd of 0 to 2
umounting old /proc
unmounting old /sys
Switchroot: mount failed: 22
Kernel Panic ....


> 
-- 
Mark Haverkamp <markh@osdl.org>

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: mm-mount-root.txt --]
[-- Type: text/plain; name=mm-mount-root.txt; charset=utf-8, Size: 28722 bytes --]

Bootdata ok (command line is console=ttyS0,38400n8 console=tty1 ro root=LABEL=/ )
Linux version 2.6.18-rc3-mm2-main (markh@fuzzy.pdx.osdl.net) (gcc version 4.0.2 20051125 (Red Hat 4.0.2-8)) #7 SMP Fri Aug 11 13:01:59 PDT 2006
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009a800 (usable)
 BIOS-e820: 000000000009a800 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d8000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007ff60000 (usable)
 BIOS-e820: 000000007ff60000 - 000000007ff72000 (ACPI data)
 BIOS-e820: 000000007ff72000 - 000000007ff80000 (ACPI NVS)
 BIOS-e820: 000000007ff80000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec00400 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000fff80000 - 0000000100000000 (reserved)
DMI present.
SRAT: PXM 0 -> APIC 0 -> Node 0
SRAT: PXM 1 -> APIC 1 -> Node 1
SRAT: Node 0 PXM 0 0-a0000
SRAT: Node 0 PXM 0 0-40000000
SRAT: Node 1 PXM 1 40000000-80000000
Bootmem setup node 0 0000000000000000-0000000040000000
Bootmem setup node 1 0000000040000000-000000007ff60000
ACPI: PM-Timer IO Port: 0x8008
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Processor #0 15:5 APIC version 16
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
Processor #1 15:5 APIC version 16
ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x03] address[0xc0000000] gsi_base[24])
IOAPIC[1]: apic_id 3, version 17, address 0xc0000000, GSI 24-27
ACPI: IOAPIC (id[0x04] address[0xc0001000] gsi_base[28])
IOAPIC[2]: apic_id 4, version 17, address 0xc0001000, GSI 28-31
ACPI: IOAPIC (id[0x05] address[0xc0600000] gsi_base[32])
IOAPIC[3]: apic_id 5, version 17, address 0xc0600000, GSI 32-35
ACPI: IOAPIC (id[0x06] address[0xc0601000] gsi_base[36])
IOAPIC[4]: apic_id 6, version 17, address 0xc0601000, GSI 36-39
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
Setting APIC routing to physical flat
Using ACPI (MADT) for SMP configuration information
Nosave address range: 000000000009a000 - 000000000009b000
Nosave address range: 000000000009b000 - 00000000000a0000
Nosave address range: 00000000000a0000 - 00000000000d8000
Nosave address range: 00000000000d8000 - 0000000000100000
Allocating PCI resources starting at 88000000 (gap: 80000000:7ec00000)
SMP: Allowing 2 CPUs, 0 hotplug CPUs
Built 2 zonelists.  Total pages: 514381
Kernel command line: console=ttyS0,38400n8 console=tty1 ro root=LABEL=/ 
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
Console: colour VGA+ 80x25
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Checking aperture...
CPU 0: aperture @ d0000000 size 256 MB
CPU 1: aperture @ d0000000 size 256 MB
Memory: 2052732k/2096512k available (2336k kernel code, 43372k reserved, 1547k data, 204k init)
Calibrating delay using timer specific routine.. 3992.90 BogoMIPS (lpj=7985813)
Security Framework v1.0.0 initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary
Mount-cache hash table entries: 256
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 0/0 -> Node 0
SMP alternatives: switching to UP code
ACPI: Core revision 20060707
Using local APIC timer interrupts.
result 12464816
Detected 12.464 MHz APIC timer.
SMP alternatives: switching to SMP code
Booting processor 1/2 APIC 0x1
Initializing CPU#1
Calibrating delay using timer specific routine.. 3988.94 BogoMIPS (lpj=7977894)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 1/1 -> Node 1
AMD Opteron(tm) Processor 246 stepping 08
CPU 1: Syncing TSC to CPU 0.
CPU 1: synchronized TSC with CPU 0 (last diff -2 cycles, maxerr 1312 cycles)
Brought up 2 CPUs
testing NMI watchdog ... OK.
Disabling vsyscall due to use of PM timer
time.c: Using 3.579545 MHz WALL PM GTOD PM timer.
time.c: Detected 1994.368 MHz processor.
migration_cost=0,649
checking if image is initramfs... it is
Freeing initrd memory: 1458k freed
PM: Adding info for No Bus:platform
NET: Registered protocol family 16
PM: Adding info for No Bus:vtcon0
ACPI: bus type pci registered
PCI: Using configuration type 1
mtrr: your CPUs had inconsistent fixed MTRR settings
mtrr: probably your BIOS does not setup all CPUs.
mtrr: corrected configuration.
ACPI: Interpreter enabled
ACPI: Using IOAPIC for interrupt routing
PM: Adding info for acpi:acpi
ACPI: PCI Root Bridge [PCI0] (0000:00)
PCI: Probing PCI hardware (bus 00)
PM: Adding info for No Bus:pci0000:00
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
PM: Adding info for pci:0000:00:06.0
PM: Adding info for pci:0000:00:07.0
Losing some ticks... checking if CPU frequency changed.
PM: Adding info for pci:0000:00:07.1
PM: Adding info for pci:0000:00:07.2
PM: Adding info for pci:0000:00:07.3
PM: Adding info for pci:0000:00:07.5
PM: Adding info for pci:0000:00:0a.0
PM: Adding info for pci:0000:00:0a.1
PM: Adding info for pci:0000:00:0b.0
PM: Adding info for pci:0000:00:0b.1
PM: Adding info for pci:0000:00:18.0
PM: Adding info for pci:0000:00:18.1
PM: Adding info for pci:0000:00:18.2
PM: Adding info for pci:0000:00:18.3
PM: Adding info for pci:0000:00:19.0
PM: Adding info for pci:0000:00:19.1
PM: Adding info for pci:0000:00:19.2
PM: Adding info for pci:0000:00:19.3
PM: Adding info for pci:0000:01:02.0
PM: Adding info for pci:0000:01:03.0
PM: Adding info for pci:0000:01:03.1
PM: Adding info for pci:0000:01:03.2
PM: Adding info for pci:0000:01:04.0
PM: Adding info for pci:0000:02:01.0
PM: Adding info for pci:0000:03:02.0
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 *5 10 11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 10 *11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 *10 11)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 10 *11)
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.TP2P._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.G0PA._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.G0PB._PRT]
ACPI: PCI Root Bridge [PCI1] (0000:08)
PCI: Probing PCI hardware (bus 08)
PM: Adding info for No Bus:pci0000:08
Boot video device is 0000:09:00.0
PM: Adding info for pci:0000:08:00.0
PM: Adding info for pci:0000:08:01.0
PM: Adding info for pci:0000:08:03.0
PM: Adding info for pci:0000:08:03.1
PM: Adding info for pci:0000:08:04.0
PM: Adding info for pci:0000:08:04.1
PM: Adding info for pci:0000:09:00.0
PM: Adding info for pci:0000:09:00.1
PM: Adding info for pci:0000:0e:01.0
PM: Adding info for pci:0000:0f:0e.0
PM: Adding info for pci:0000:14:04.0
PM: Adding info for pci:0000:14:04.1
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.Z00J._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.G1PA._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.G1PB._PRT]
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
PM: Adding info for No Bus:pnp0
PM: Adding info for pnp:00:00
PM: Adding info for pnp:00:01
PM: Adding info for pnp:00:02
PM: Adding info for pnp:00:03
PM: Adding info for pnp:00:04
PM: Adding info for pnp:00:05
PM: Adding info for pnp:00:06
PM: Adding info for pnp:00:07
PM: Adding info for pnp:00:08
PM: Adding info for pnp:00:09
PM: Adding info for pnp:00:0a
PM: Adding info for pnp:00:0b
PM: Adding info for pnp:00:0c
pnp: PnP ACPI: found 13 devices
AMD768 RNG detected
PM: Adding info for No Bus:hw_random
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: If a device doesn't work, try "pci=routeirq".  If it helps, post a report
agpgart: Detected AMD 8151 AGP Bridge rev B2
PM: Adding info for No Bus:agpgart
agpgart: AGP aperture is 256M @ 0xd0000000
PCI-DMA: Disabling IOMMU.
pnp: 00:05: ioport range 0x4d0-0x4d1 has been reserved
pnp: 00:05: ioport range 0x1100-0x117f has been reserved
pnp: 00:05: ioport range 0x1180-0x11ff has been reserved
PCI: Bridge: 0000:00:06.0
  IO window: 2000-2fff
  MEM window: c0100000-c01fffff
  PREFETCH window: 88200000-882fffff
PCI: Bridge: 0000:00:0a.0
  IO window: 3000-3fff
  MEM window: c0200000-c02fffff
  PREFETCH window: 88000000-881fffff
PCI: Bridge: 0000:00:0b.0
  IO window: disabled.
  MEM window: c0300000-c03fffff
  PREFETCH window: disabled.
PCI: Bridge: 0000:08:01.0
  IO window: 4000-4fff
  MEM window: c0700000-c07fffff
  PREFETCH window: e0000000-efffffff
PCI: Bridge: 0000:0e:01.0
  IO window: disabled.
  MEM window: c0800000-c09fffff
  PREFETCH window: 88300000-883fffff
PCI: Bridge: 0000:08:03.0
  IO window: disabled.
  MEM window: c0800000-c09fffff
  PREFETCH window: 88300000-883fffff
PCI: Bridge: 0000:08:04.0
  IO window: 5000-5fff
  MEM window: c0a00000-c0afffff
  PREFETCH window: 88400000-884fffff
NET: Registered protocol family 2
IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
TCP established hash table entries: 131072 (order: 10, 4194304 bytes)
TCP bind hash table entries: 65536 (order: 9, 2097152 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
PM: Adding info for platform:pcspkr
PM: Adding info for No Bus:mcelog
PM: Adding info for No Bus:msr0
PM: Adding info for No Bus:msr1
PM: Adding info for No Bus:cpu0
PM: Adding info for No Bus:cpu1
PM: Adding info for No Bus:snapshot
audit: initializing netlink socket (disabled)
audit(1155302161.432:1): initialized
Total HugeTLB memory allocated, 0
VFS: Disk quotas dquot_6.5.1
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
SELinux:  Registering netfilter hooks
Initializing Cryptographic API
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
PM: Adding info for platform:vesafb.0
PM: Adding info for No Bus:vcs
PM: Adding info for No Bus:vcsa
PM: Adding info for No Bus:rtc
Real Time Clock Driver v1.12ac
PM: Adding info for No Bus:hpet
Linux agpgart interface v0.101 (c) Dave Jones
Serial: 8250/16550 driver $Revision: 1.90 $ 4 ports, IRQ sharing enabled
PM: Adding info for platform:serial8250
ÿserial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:0a: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
RAMDISK driver initialized: 16 RAM disks of 16384K size 1024 blocksize
Uniform Multi-Platform E-IDE driver Revision: 7.00alpha2
ide: Assuming 33MHz system bus speed for PIO modes; override with idebus=xx
AMD8111: IDE controller at PCI slot 0000:00:07.1
AMD8111: chipset revision 3
AMD8111: not 100% native mode: will probe irqs later
AMD8111: 0000:00:07.1 (rev 03) UDMA133 controller
    ide0: BM-DMA at 0x1460-0x1467, BIOS settings: hda:pio, hdb:pio
    ide1: BM-DMA at 0x1468-0x146f, BIOS settings: hdc:DMA, hdd:pio
Probing IDE interface ide0...
Probing IDE interface ide1...
hdc: SONY DVD RW DW-U18A, ATAPI CD/DVD-ROM drive
PM: Adding info for No Bus:ide1
ide1 at 0x170-0x177,0x376 on irq 15
PM: Adding info for ide:1.0
Probing IDE interface ide0...
hdc: ATAPI CD-ROM drive, 0kB Cache, UDMA(33)
Uniform CD-ROM driver Revision: 3.20
ide-floppy driver 0.99.newide
usbcore: registered new interface driver libusual
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
drivers/usb/input/hid-core.c: v2.6:USB HID core driver
PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:MSE0] at 0x60,0x64 irq 1,12
PM: Adding info for platform:i8042
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
PM: Adding info for serio:serio0
PM: Adding info for serio:serio1
mice: PS/2 mouse device common for all mice
md: md driver 0.90.3 MAX_MD_DEVS=256, MD_SB_DISKS=27
md: bitmap version 4.39
TCP bic registered
Initializing IPsec netlink socket
NET: Registered protocol family 1
NET: Registered protocol family 17
powernow-k8: Power state transitions not supported
powernow-k8: Power state transitions not supported
ACPI: (supports S0 S1 S4 S5)
Freeing unused kernel memory: 204k freed
Write protecting the kernel read-only data: 956k
PM: Adding info for No Bus:vcs1
input: AT Translated Set 2 keyboard as /class/input/input0
PM: Adding info for No Bus:vcsa1
SCSI subsystem initialized
libata version 2.00 loaded.
sata_sil 0000:01:02.0: version 2.0
ACPI: PCI Interrupt 0000:01:02.0[A] -> GSI 17 (level, low) -> IRQ 17
sata_sil 0000:01:02.0: Applying R_ERR on DMA activate FIS errata fix
ata1: SATA max UDMA/100 cmd 0xFFFFC20000004880 ctl 0xFFFFC2000000488A bmdma 0xFFFFC20000004800 irq 17
ata2: SATA max UDMA/100 cmd 0xFFFFC200000048C0 ctl 0xFFFFC200000048CA bmdma 0xFFFFC20000004808 irq 17
scsi0 : sata_sil
PM: Adding info for No Bus:host0
ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata1.00: ATA-7, max UDMA/133, 156312576 sectors: LBA 
ata1.00: ata1: dev 0 multi count 16
input: ImPS/2 Generic Wheel Mouse as /class/input/input1
ata1.00: configured for UDMA/100
scsi1 : sata_sil
PM: Adding info for No Bus:host1
ata2: SATA link down (SStatus 0 SControl 310)
PM: Adding info for No Bus:target0:0:0
  Vendor: ATA       Model: Maxtor 6Y080M0    Rev: YAR5
  Type:   Direct-Access                      ANSI SCSI revision: 05
PM: Adding info for scsi:0:0:0:0
SCSI device sda: 156312576 512-byte hdwr sectors (80032 MB)
sda: Write Protect is off
sda: Mode Sense: 00 3a 00 00
SCSI device sda: drive cache: write back
SCSI device sda: 156312576 512-byte hdwr sectors (80032 MB)
sda: Write Protect is off
sda: Mode Sense: 00 3a 00 00
SCSI device sda: drive cache: write back
 sda: sda1 sda2 sda3
sd 0:0:0:0: Attached scsi disk sda
ACPI: PCI Interrupt 0000:14:04.0[A] -> GSI 39 (level, low) -> IRQ 39
scsi2 : Adaptec AIC79XX PCI-X SCSI HBA DRIVER, Rev 3.0
        <Adaptec AIC7902 Ultra320 SCSI adapter>
        aic7902: Ultra320 Wide Channel A, SCSI Id=7, PCI-X 67-100Mhz, 512 SCBs

PM: Adding info for No Bus:host2
PM: Adding info for No Bus:target2:0:0
PM: Removing info for No Bus:target2:0:0
PM: Adding info for No Bus:target2:0:1
PM: Removing info for No Bus:target2:0:1
PM: Adding info for No Bus:target2:0:2
PM: Removing info for No Bus:target2:0:2
PM: Adding info for No Bus:target2:0:3
PM: Removing info for No Bus:target2:0:3
PM: Adding info for No Bus:target2:0:4
PM: Removing info for No Bus:target2:0:4
PM: Adding info for No Bus:target2:0:5
PM: Removing info for No Bus:target2:0:5
PM: Adding info for No Bus:target2:0:6
PM: Removing info for No Bus:target2:0:6
PM: Adding info for No Bus:target2:0:8
PM: Removing info for No Bus:target2:0:8
PM: Adding info for No Bus:target2:0:9
PM: Removing info for No Bus:target2:0:9
PM: Adding info for No Bus:target2:0:10
PM: Removing info for No Bus:target2:0:10
PM: Adding info for No Bus:target2:0:11
PM: Removing info for No Bus:target2:0:11
PM: Adding info for No Bus:target2:0:12
PM: Removing info for No Bus:target2:0:12
PM: Adding info for No Bus:target2:0:13
PM: Removing info for No Bus:target2:0:13
PM: Adding info for No Bus:target2:0:14
PM: Removing info for No Bus:target2:0:14
PM: Adding info for No Bus:target2:0:15
PM: Removing info for No Bus:target2:0:15
ACPI: PCI Interrupt 0000:14:04.1[B] -> GSI 38 (level, low) -> IRQ 38
scsi3 : Adaptec AIC79XX PCI-X SCSI HBA DRIVER, Rev 3.0
        <Adaptec AIC7902 Ultra320 SCSI adapter>
        aic7902: Ultra320 Wide Channel B, SCSI Id=7, PCI-X 67-100Mhz, 512 SCBs

PM: Adding info for No Bus:host3
PM: Adding info for No Bus:target3:0:0
PM: Removing info for No Bus:target3:0:0
PM: Adding info for No Bus:target3:0:1
PM: Removing info for No Bus:target3:0:1
PM: Adding info for No Bus:target3:0:2
PM: Removing info for No Bus:target3:0:2
PM: Adding info for No Bus:target3:0:3
PM: Removing info for No Bus:target3:0:3
PM: Adding info for No Bus:target3:0:4
PM: Removing info for No Bus:target3:0:4
PM: Adding info for No Bus:target3:0:5
PM: Removing info for No Bus:target3:0:5
PM: Adding info for No Bus:target3:0:6
PM: Removing info for No Bus:target3:0:6
PM: Adding info for No Bus:target3:0:8
PM: Removing info for No Bus:target3:0:8
PM: Adding info for No Bus:target3:0:9
PM: Removing info for No Bus:target3:0:9
PM: Adding info for No Bus:target3:0:10
PM: Removing info for No Bus:target3:0:10
PM: Adding info for No Bus:target3:0:11
PM: Removing info for No Bus:target3:0:11
PM: Adding info for No Bus:target3:0:12
PM: Removing info for No Bus:target3:0:12
PM: Adding info for No Bus:target3:0:13
PM: Removing info for No Bus:target3:0:13
PM: Adding info for No Bus:target3:0:14
PM: Removing info for No Bus:target3:0:14
PM: Adding info for No Bus:target3:0:15
PM: Removing info for No Bus:target3:0:15
Fusion MPT base driver 3.04.01
Copyright (c) 1999-2005 LSI Logic Corporation
Fusion MPT SAS Host driver 3.04.01
ACPI: PCI Interrupt 0000:02:01.0[A] -> GSI 26 (level, low) -> IRQ 26
mptbase: Initiating ioc0 bringup
ioc0: SAS1068: Capabilities={Initiator}
scsi4 : ioc0: LSISAS1068, FwRev=01060000h, Ports=1, MaxQ=511, IRQ=26
PM: Adding info for No Bus:host4
PM: Adding info for No Bus:phy-4:0
PM: Adding info for No Bus:phy-4:1
PM: Adding info for No Bus:phy-4:2
PM: Adding info for No Bus:phy-4:3
PM: Adding info for No Bus:phy-4:4
PM: Adding info for No Bus:phy-4:5
PM: Adding info for No Bus:phy-4:6
PM: Adding info for No Bus:phy-4:7
Adaptec aacraid driver (1.1-5[2409]-mh2)
ACPI: PCI Interrupt 0000:0f:0e.0[A] -> GSI 34 (level, low) -> IRQ 34
AAC0: kernel 5.1-0[9179] 
AAC0: monitor 5.1-0[9179]
AAC0: bios 5.1-0[9179]
AAC0: serial c83099
AAC0: 64bit support enabled.
AAC0: 64 Bit DAC enabled
scsi5 : aacraid
PM: Adding info for No Bus:host5
PM: Adding info for No Bus:target5:0:0
  Vendor: Adaptec   Model: Device 1          Rev: V1.0
  Type:   Direct-Access                      ANSI SCSI revision: 02
PM: Adding info for scsi:5:0:0:0
SCSI device sdb: 143337472 512-byte hdwr sectors (73389 MB)
sdb: assuming Write Enabled
sdb: assuming drive cache: write through
SCSI device sdb: 143337472 512-byte hdwr sectors (73389 MB)
sdb: assuming Write Enabled
sdb: assuming drive cache: write through
 sdb: sdb1
sd 5:0:0:0: Attached scsi removable disk sdb
PM: Adding info for No Bus:target5:0:1
PM: Removing info for No Bus:target5:0:1
PM: Adding info for No Bus:target5:0:2
PM: Removing info for No Bus:target5:0:2
PM: Adding info for No Bus:target5:0:3
PM: Removing info for No Bus:target5:0:3
PM: Adding info for No Bus:target5:0:4
PM: Removing info for No Bus:target5:0:4
PM: Adding info for No Bus:target5:0:5
PM: Removing info for No Bus:target5:0:5
PM: Adding info for No Bus:target5:0:6
PM: Removing info for No Bus:target5:0:6
PM: Adding info for No Bus:target5:0:7
PM: Removing info for No Bus:target5:0:7
PM: Adding info for No Bus:target5:0:8
PM: Removing info for No Bus:target5:0:8
PM: Adding info for No Bus:target5:0:9
PM: Removing info for No Bus:target5:0:9
PM: Adding info for No Bus:target5:0:10
PM: Removing info for No Bus:target5:0:10
PM: Adding info for No Bus:target5:0:11
PM: Removing info for No Bus:target5:0:11
PM: Adding info for No Bus:target5:0:12
PM: Removing info for No Bus:target5:0:12
PM: Adding info for No Bus:target5:0:13
PM: Removing info for No Bus:target5:0:13
PM: Adding info for No Bus:target5:0:14
PM: Removing info for No Bus:target5:0:14
PM: Adding info for No Bus:target5:0:15
PM: Removing info for No Bus:target5:0:15
PM: Adding info for No Bus:target5:0:16
PM: Removing info for No Bus:target5:0:16
PM: Adding info for No Bus:target5:0:17
PM: Removing info for No Bus:target5:0:17
PM: Adding info for No Bus:target5:0:18
PM: Removing info for No Bus:target5:0:18
PM: Adding info for No Bus:target5:0:19
PM: Removing info for No Bus:target5:0:19
PM: Adding info for No Bus:target5:0:20
PM: Removing info for No Bus:target5:0:20
PM: Adding info for No Bus:target5:0:21
PM: Removing info for No Bus:target5:0:21
PM: Adding info for No Bus:target5:0:22
PM: Removing info for No Bus:target5:0:22
PM: Adding info for No Bus:target5:0:23
PM: Removing info for No Bus:target5:0:23
PM: Adding info for No Bus:target5:0:24
PM: Removing info for No Bus:target5:0:24
PM: Adding info for No Bus:target5:0:25
PM: Removing info for No Bus:target5:0:25
PM: Adding info for No Bus:target5:0:26
PM: Removing info for No Bus:target5:0:26
PM: Adding info for No Bus:target5:0:27
PM: Removing info for No Bus:target5:0:27
PM: Adding info for No Bus:target5:0:28
PM: Removing info for No Bus:target5:0:28
PM: Adding info for No Bus:target5:0:29
PM: Removing info for No Bus:target5:0:29
PM: Adding info for No Bus:target5:0:30
PM: Removing info for No Bus:target5:0:30
PM: Adding info for No Bus:target5:0:31
PM: Removing info for No Bus:target5:0:31
PM: Adding info for No Bus:target5:0:32
PM: Removing info for No Bus:target5:0:32
PM: Adding info for No Bus:target5:0:33
PM: Removing info for No Bus:target5:0:33
PM: Adding info for No Bus:target5:0:34
PM: Removing info for No Bus:target5:0:34
PM: Adding info for No Bus:target5:0:35
PM: Removing info for No Bus:target5:0:35
PM: Adding info for No Bus:target5:0:36
PM: Removing info for No Bus:target5:0:36
PM: Adding info for No Bus:target5:0:37
PM: Removing info for No Bus:target5:0:37
PM: Adding info for No Bus:target5:0:38
PM: Removing info for No Bus:target5:0:38
PM: Adding info for No Bus:target5:0:39
PM: Removing info for No Bus:target5:0:39
PM: Adding info for No Bus:target5:0:40
PM: Removing info for No Bus:target5:0:40
PM: Adding info for No Bus:target5:0:41
PM: Removing info for No Bus:target5:0:41
PM: Adding info for No Bus:target5:0:42
PM: Removing info for No Bus:target5:0:42
PM: Adding info for No Bus:target5:0:43
PM: Removing info for No Bus:target5:0:43
PM: Adding info for No Bus:target5:0:44
PM: Removing info for No Bus:target5:0:44
PM: Adding info for No Bus:target5:0:45
PM: Removing info for No Bus:target5:0:45
PM: Adding info for No Bus:target5:0:46
PM: Removing info for No Bus:target5:0:46
PM: Adding info for No Bus:target5:0:47
PM: Removing info for No Bus:target5:0:47
PM: Adding info for No Bus:target5:0:48
PM: Removing info for No Bus:target5:0:48
PM: Adding info for No Bus:target5:0:49
PM: Removing info for No Bus:target5:0:49
PM: Adding info for No Bus:target5:0:50
PM: Removing info for No Bus:target5:0:50
PM: Adding info for No Bus:target5:0:51
PM: Removing info for No Bus:target5:0:51
PM: Adding info for No Bus:target5:0:52
PM: Removing info for No Bus:target5:0:52
PM: Adding info for No Bus:target5:0:53
PM: Removing info for No Bus:target5:0:53
PM: Adding info for No Bus:target5:0:54
PM: Removing info for No Bus:target5:0:54
PM: Adding info for No Bus:target5:0:55
PM: Removing info for No Bus:target5:0:55
PM: Adding info for No Bus:target5:0:56
PM: Removing info for No Bus:target5:0:56
PM: Adding info for No Bus:target5:0:57
PM: Removing info for No Bus:target5:0:57
PM: Adding info for No Bus:target5:0:58
PM: Removing info for No Bus:target5:0:58
PM: Adding info for No Bus:target5:0:59
PM: Removing info for No Bus:target5:0:59
PM: Adding info for No Bus:target5:0:60
PM: Removing info for No Bus:target5:0:60
PM: Adding info for No Bus:target5:0:61
PM: Removing info for No Bus:target5:0:61
PM: Adding info for No Bus:target5:0:62
PM: Removing info for No Bus:target5:0:62
PM: Adding info for No Bus:target5:0:63
PM: Removing info for No Bus:target5:0:63
PM: Adding info for No Bus:target5:0:64
PM: Removing info for No Bus:target5:0:64
PM: Adding info for No Bus:target5:0:65
PM: Removing info for No Bus:target5:0:65
PM: Adding info for No Bus:target5:0:66
PM: Removing info for No Bus:target5:0:66
PM: Adding info for No Bus:target5:0:67
PM: Removing info for No Bus:target5:0:67
PM: Adding info for No Bus:target5:0:68
PM: Removing info for No Bus:target5:0:68
PM: Adding info for No Bus:target5:0:69
PM: Removing info for No Bus:target5:0:69
PM: Adding info for No Bus:target5:0:70
PM: Removing info for No Bus:target5:0:70
PM: Adding info for No Bus:target5:0:71
PM: Removing info for No Bus:target5:0:71
PM: Adding info for No Bus:target5:0:72
PM: Removing info for No Bus:target5:0:72
PM: Adding info for No Bus:target5:0:73
PM: Removing info for No Bus:target5:0:73
PM: Adding info for No Bus:target5:0:74
PM: Removing info for No Bus:target5:0:74
PM: Adding info for No Bus:target5:0:75
PM: Removing info for No Bus:target5:0:75
PM: Adding info for No Bus:target5:0:76
PM: Removing info for No Bus:target5:0:76
PM: Adding info for No Bus:target5:0:77
PM: Removing info for No Bus:target5:0:77
PM: Adding info for No Bus:target5:0:78
PM: Removing info for No Bus:target5:0:78
PM: Adding info for No Bus:target5:0:79
PM: Removing info for No Bus:target5:0:79
PM: Adding info for No Bus:target5:0:80
PM: Removing info for No Bus:target5:0:80
PM: Adding info for No Bus:target5:0:81
PM: Removing info for No Bus:target5:0:81
PM: Adding info for No Bus:target5:0:82
PM: Removing info for No Bus:target5:0:82
PM: Adding info for No Bus:target5:0:83
PM: Removing info for No Bus:target5:0:83
PM: Adding info for No Bus:target5:0:84
PM: Removing info for No Bus:target5:0:84
PM: Adding info for No Bus:target5:0:85
PM: Removing info for No Bus:target5:0:85
PM: Adding info for No Bus:target5:0:86
PM: Removing info for No Bus:target5:0:86
PM: Adding info for No Bus:target5:0:87
PM: Removing info for No Bus:target5:0:87
PM: Adding info for No Bus:target5:0:88
PM: Removing info for No Bus:target5:0:88
PM: Adding info for No Bus:target5:0:89
PM: Removing info for No Bus:target5:0:89
PM: Adding info for No Bus:target5:0:90
PM: Removing info for No Bus:target5:0:90
PM: Adding info for No Bus:target5:0:91
PM: Removing info for No Bus:target5:0:91
PM: Adding info for No Bus:target5:0:92
PM: Removing info for No Bus:target5:0:92
PM: Adding info for No Bus:target5:0:93
PM: Removing info for No Bus:target5:0:93
PM: Adding info for No Bus:target5:0:94
PM: Removing info for No Bus:target5:0:94
PM: Adding info for No Bus:target5:0:95
PM: Removing info for No Bus:target5:0:95
PM: Adding info for No Bus:target5:0:96
PM: Removing info for No Bus:target5:0:96
PM: Adding info for No Bus:target5:0:97
PM: Removing info for No Bus:target5:0:97
PM: Adding info for No Bus:target5:0:98
PM: Removing info for No Bus:target5:0:98
PM: Adding info for No Bus:target5:0:99
PM: Removing info for No Bus:target5:0:99
PM: Adding info for No Bus:target5:0:100
PM: Removing info for No Bus:target5:0:100
PM: Adding info for No Bus:target5:0:101
PM: Removing info for No Bus:target5:0:101
PM: Adding info for No Bus:target5:0:102
PM: Removing info for No Bus:target5:0:102
PM: Adding info for No Bus:target5:0:103
PM: Removing info for No Bus:target5:0:103
PM: Adding info for No Bus:target5:0:104
PM: Removing info for No Bus:target5:0:104
PM: Adding info for No Bus:target5:0:105
PM: Removing info for No Bus:target5:0:105
PM: Adding info for No Bus:target5:0:106
PM: Removing info for No Bus:target5:0:106
PM: Adding info for No Bus:target5:0:107
PM: Removing info for No Bus:target5:0:107
PM: Adding info for No Bus:target5:0:108
PM: Removing info for No Bus:target5:0:108
PM: Adding info for No Bus:target5:0:109
PM: Removing info for No Bus:target5:0:109
PM: Adding info for No Bus:target5:0:110
PM: Removing info for No Bus:target5:0:110
PM: Adding info for No Bus:target5:0:111
PM: Removing info for No Bus:target5:0:111
PM: Adding info for No Bus:target5:0:112
PM: Removing info for No Bus:target5:0:112
PM: Adding info for No Bus:target5:0:113
PM: Removing info for No Bus:target5:0:113
PM: Adding info for No Bus:target5:0:114
PM: Removing info for No Bus:target5:0:114
PM: Adding info for No Bus:target5:0:115
PM: Removing info for No Bus:target5:0:115
PM: Adding info for No Bus:target5:0:116
PM: Removing info for No Bus:target5:0:116
PM: Adding info for No Bus:target5:0:117
PM: Removing info for No Bus:target5:0:117
PM: Adding info for No Bus:target5:0:118
PM: Removing info for No Bus:target5:0:118
PM: Adding info for No Bus:target5:0:119
PM: Removing info for No Bus:target5:0:119
PM: Adding info for No Bus:target5:0:120
PM: Removing info for No Bus:target5:0:120
PM: Adding info for No Bus:target5:0:121
PM: Removing info for No Bus:target5:0:121
PM: Adding info for No Bus:target5:0:122
PM: Removing info for No Bus:target5:0:122
PM: Adding info for No Bus:target5:0:123
PM: Removing info for No Bus:target5:0:123
PM: Adding info for No Bus:target5:0:124
PM: Removing info for No Bus:target5:0:124
PM: Adding info for No Bus:target5:0:125
PM: Removing info for No Bus:target5:0:125
PM: Adding info for No Bus:target5:0:126
PM: Removing info for No Bus:target5:0:126
Kernel panic - not syncing: Attempted to kill init!
 

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-11 12:31       ` Laurent Riffard
@ 2006-08-11 21:50         ` Mike Galbraith
  0 siblings, 0 replies; 132+ messages in thread
From: Mike Galbraith @ 2006-08-11 21:50 UTC (permalink / raw)
  To: Laurent Riffard; +Cc: Andrew Morton, Kernel development list

On Fri, 2006-08-11 at 14:31 +0200, Laurent Riffard wrote:
> L
> >> Also, are you able to determine whether the problem is specific to `rpm
> >> -V'?  Are you able to make the leak trigger using other filesystem
> >> workloads?
> > 
> > Will try...
> 
> No luck. For example, "find /usr -type f -print0 | xargs -0 cat > /dev/null" 
> does not trigger the problem.

I spent some time looking over what I thought was the obvious candidate,
but alas, no cigar.  Not surprising since Andrew can't reproduce it. 

> # mount
> /dev/mapper/vglinux1-lvroot on / type ext3 (rw)
> /dev/mapper/vglinux1-lvusr on /usr type reiserfs (ro)
> /dev/mapper/vglinux1-lvvar on /var type ext3 (rw)

Mine is the plainest ext3 config imaginable.

> >> If it's specific to `rpm -V' then perhaps direct-io is somehow causing
> >> pagecache leakage.  That would be a bit odd.

It seems odd at the moment.

	-Mike


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-10 11:40         ` Jiri Slaby
  2006-08-10 15:27           ` Andrew Morton
@ 2006-08-11 22:39           ` Laurent Riffard
  1 sibling, 0 replies; 132+ messages in thread
From: Laurent Riffard @ 2006-08-11 22:39 UTC (permalink / raw)
  To: Jiri Slaby, linux-kernel; +Cc: Andrew Morton

Le 10.08.2006 13:40, Jiri Slaby a écrit :
> Valdis.Kletnieks@vt.edu wrote:
>> On Wed, 09 Aug 2006 16:43:20 EDT, Valdis.Kletnieks@vt.edu said:
>>
>>>> Usually this means that there's an IO request in flight and it got lost
>>>> somewhere.  Device driver bug, IO scheduler bug, etc.  Conceivably a
>>>> lost interrupt (hardware bug, PCI setup bug, etc).
>>
>>> Aug  9 14:30:24 turing-police kernel: [ 3535.720000] end_request: I/O
>>> error, dev fd0, sector 0
>>
>> Red herring.  yum just wedged again, this time with no reference to
>> floppy drive.
>> Same traceback.  Anybody have anything to suggest before I start playing
>> hunt-the-wumpus with a -mm bisection?
> 
> Hmm, I have the accurately same problem...
> yum + CFQ + BLK_DEV_PIIX + nothing odd in dmesg
> 
> [ 3438.574864] yum           D 00000000     0 21659   3838 (NOTLB)
> [ 3438.575098]        e5c09d24 00000001 c180f5a8 00000000 e5c09ce0
> c01683e8 fe37c0bc 000002c4
> [ 3438.575388]        00001000 00000001 c18fbbd0 0023001f 00000007
> f26cc560 c1913560 fe4166d5
> [ 3438.575713]        000002c4 0009a619 00000001 f26cc66c c180ec40
> c04ff140 e5c09d14 c01fad44
> [ 3438.576039] Call Trace:
> [ 3438.576113]  [<c0373d3b>] io_schedule+0x26/0x30
> [ 3438.576187]  [<c014653c>] sync_page+0x39/0x45
> [ 3438.576260]  [<c0374401>] __wait_on_bit_lock+0x41/0x64
> [ 3438.576333]  [<c01464ef>] __lock_page+0x57/0x5f
> [ 3438.576405]  [<c014f5f2>] truncate_inode_pages_range+0x1b6/0x304
> [ 3438.576480]  [<c014f76f>] truncate_inode_pages+0x2f/0x40
> [ 3438.576553]  [<c01a7bc4>] ext3_delete_inode+0x29/0xf7
> [ 3438.576627]  [<c017f26b>] generic_delete_inode+0x65/0xe7
> [ 3438.576701]  [<c017f3aa>] generic_drop_inode+0xbd/0x173
> [ 3438.576774]  [<c017ed25>] iput+0x6b/0x7b
> [ 3438.576846]  [<c017cc57>] dentry_iput+0x68/0xb3
> [ 3438.576919]  [<c017d99e>] dput+0x4f/0x19f
> [ 3438.576990]  [<c0176164>] sys_renameat+0x1e0/0x212
> [ 3438.577063]  [<c01761be>] sys_rename+0x28/0x2a
> [ 3438.577135]  [<c01030fb>] syscall_call+0x7/0xb
> 
> regards,

Same problem here, with urpmi: 

urpmi         D CAC9EAA0  6112 29146  30655                     (NOTLB)
       c813dda0 c0291e70 00000001 cac9eaa0 fe7d7800 000008ad 00000000 cac9ebac 
       c813ddd4 c1404e00 07efea00 00000005 c813ddd4 c813ddd4 c1404e00 c813dda8 
       c028fb6b c813ddb0 c01390ed c813ddc8 c02902ea c01390b7 c813ddd4 00000000 
Call Trace:
 [<c028fb6b>] io_schedule+0xe/0x16
 [<c01390ed>] sync_page+0x36/0x3a
 [<c02902ea>] __wait_on_bit_lock+0x30/0x58
 [<c01390a3>] __lock_page+0x51/0x59
 [<c01403f4>] truncate_inode_pages_range+0x1f8/0x24a
 [<c0140452>] truncate_inode_pages+0xc/0x12
 [<c018a22a>] ext3_delete_inode+0x16/0xc0
 [<c0168e93>] generic_delete_inode+0x61/0xcf
 [<c0168f13>] generic_drop_inode+0x12/0x13e
 [<c0168994>] iput+0x67/0x6a
 [<c0166bab>] dentry_iput+0x7c/0x97
 [<c016792d>] dput+0x152/0x16b
 [<c0160fe5>] sys_renameat+0x17a/0x1dd
 [<c016105a>] sys_rename+0x12/0x14
 [<c0102c39>] sysenter_past_esp+0x56/0x8d

This is 2.6.18-rc3-mm2 + 6 hot-fixes. CFQ scheduler. The RPM DB is located on /var which is an ext3 FS. 

I think I broke my RPM db :-(.
~~
laurent

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-11 20:31     ` 2.6.18-rc3-mm2 Mark Haverkamp
@ 2006-08-11 22:58       ` Andrew Morton
  2006-08-23 17:02         ` 2.6.18-rc3-mm2 Mark Haverkamp
  0 siblings, 1 reply; 132+ messages in thread
From: Andrew Morton @ 2006-08-11 22:58 UTC (permalink / raw)
  To: Mark Haverkamp; +Cc: linux-kernel

On Fri, 11 Aug 2006 13:31:03 -0700
Mark Haverkamp <markh@osdl.org> wrote:

> > NR_IRQS is (sometimes) calculated from NR_CPUS via complex means.  Reducing
> > your NR_CPUS should fix things up.
> 
> It helps.  I set NR_CPUS to 8 and got past that problem.  Now I can't
> get the root to mount.
> 
> Here is some output.  I had to copy it from the VGA since this doesn't
> show up on the serial output.
> 
> Creating root device
> Mounting root filesystem
> mount: error 6 mounting ext3
> Switching to new root
> ERROR opening /dev/console!!!!:2
> error dup2'ing fd of 0 to 0
> error dup2'ing fd of 0 to 1
> error dup2'ing fd of 0 to 2
> umounting old /proc
> unmounting old /sys
> Switchroot: mount failed: 22
> Kernel Panic ....

Looks like early userspace got ENXIO when trying to mount the root fs.

Don't know, sorry.  What distro is this running?

It might be useful to diff this kernel's boot log with 2.6.18-rc4's, see if
we can spot the problem that way.


^ permalink raw reply	[flat|nested] 132+ messages in thread

* [patch] Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-10  9:19   ` Andrew Morton
  2006-08-10 23:20     ` Laurent Riffard
  2006-08-11  8:33     ` Mike Galbraith
@ 2006-08-12 15:07     ` Mike Galbraith
  2006-08-12 21:26       ` Laurent Riffard
  2 siblings, 1 reply; 132+ messages in thread
From: Mike Galbraith @ 2006-08-12 15:07 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Laurent Riffard, Kernel development list

On Thu, 2006-08-10 at 02:19 -0700, Andrew Morton wrote:

> It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
> perhaps that got broken.

A typo was pinning pagecache.  Fixes leak encountered with rpm -qaV.

Signed-off-by: Mike Galbraith <efault@gmx.de>

--- linux-2.6.18-rc3-mm2/mm/filemap.c.org	2006-08-12 14:04:14.000000000 +0000
+++ linux-2.6.18-rc3-mm2/mm/filemap.c	2006-08-12 14:07:53.000000000 +0000
@@ -1498,7 +1498,7 @@ retry_find:
 			page_cache_readahead_adaptive(mapping, ra,
 						file, NULL, NULL,
 						pgoff, pgoff, pgoff + 1);
-			page = find_lock_page(mapping, pgoff);
+			page = find_get_page(mapping, pgoff);
 		} else if (PageReadahead(page)) {
 			page_cache_readahead_adaptive(mapping, ra,
 						file, NULL, page,



^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: [patch] Re: 2.6.18-rc3-mm2 - OOM storm
  2006-08-12 15:07     ` [patch] " Mike Galbraith
@ 2006-08-12 21:26       ` Laurent Riffard
  0 siblings, 0 replies; 132+ messages in thread
From: Laurent Riffard @ 2006-08-12 21:26 UTC (permalink / raw)
  To: Mike Galbraith; +Cc: Andrew Morton, Kernel development list


Le 12.08.2006 17:07, Mike Galbraith a écrit :
> On Thu, 2006-08-10 at 02:19 -0700, Andrew Morton wrote:
> 
>> It would be interesting to try disabling CONFIG_ADAPTIVE_READAHEAD -
>> perhaps that got broken.
> 
> A typo was pinning pagecache.  Fixes leak encountered with rpm -qaV.

Problem fixed here too. Thanks
 
> Signed-off-by: Mike Galbraith <efault@gmx.de>
> 
> --- linux-2.6.18-rc3-mm2/mm/filemap.c.org	2006-08-12 14:04:14.000000000 +0000
> +++ linux-2.6.18-rc3-mm2/mm/filemap.c	2006-08-12 14:07:53.000000000 +0000
> @@ -1498,7 +1498,7 @@ retry_find:
>  			page_cache_readahead_adaptive(mapping, ra,
>  						file, NULL, NULL,
>  						pgoff, pgoff, pgoff + 1);
> -			page = find_lock_page(mapping, pgoff);
> +			page = find_get_page(mapping, pgoff);
>  		} else if (PageReadahead(page)) {
>  			page_cache_readahead_adaptive(mapping, ra,
>  						file, NULL, page,
> 
> 

-- 
laurent

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2 - ext3 locking issue?
  2006-08-09 19:06 ` 2.6.18-rc3-mm2 - ext3 locking issue? Valdis.Kletnieks
  2006-08-09 20:01   ` Andrew Morton
@ 2006-08-15 23:38   ` Valdis.Kletnieks
  1 sibling, 0 replies; 132+ messages in thread
From: Valdis.Kletnieks @ 2006-08-15 23:38 UTC (permalink / raw)
  Cc: Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1723 bytes --]

On Wed, 09 Aug 2006 15:06:35 EDT, Valdis.Kletnieks@vt.edu said:
> Yum managed to get wedged: 'echo t > /proc/sysrq-trigger' says:
> 
> [ 4514.840000] yum           D D5C32AA0     0  4747   4430                     (NOTLB)
> [ 4514.840000]        d5c3dda4 d5c3dd78 00000007 d5c32aa0 bd3ddd00 00000338 00000000 d5c32bc0
> [ 4514.840000]        c1601628 d5c3dd9c 64600300 0000001f d5c3ddd8 d5c3ddd8 c1601628 d5c3ddac
> [ 4514.840000]        c034fef8 d5c3ddb4 c0136e8e d5c3ddcc c0350026 c0136e58 d5c3ddd8 00000000
> [ 4514.840000] Call Trace:
> [ 4514.840000]  [<c034fef8>] io_schedule+0x25/0x44
> [ 4514.840000]  [<c0136e8e>] sync_page+0x36/0x3a
> [ 4514.840000]  [<c0350026>] __wait_on_bit_lock+0x30/0x58
> [ 4514.840000]  [<c0136e44>] __lock_page+0x51/0x59
> [ 4514.840000]  [<c013f099>] truncate_inode_pages_range+0x1de/0x230
> [ 4514.840000]  [<c013f0f7>] truncate_inode_pages+0xc/0x11
> [ 4514.840000]  [<c018ea12>] ext3_delete_inode+0x16/0xbd
> [ 4514.840000]  [<c016798f>] generic_delete_inode+0xb6/0x130
> [ 4514.840000]  [<c0167a1b>] generic_drop_inode+0x12/0x166
> [ 4514.840000]  [<c01673f1>] iput+0x67/0x6a
> [ 4514.840000]  [<c0165662>] dentry_iput+0x97/0xcc
> [ 4514.840000]  [<c016613d>] dput+0x183/0x19c
> [ 4514.840000]  [<c015f64f>] sys_renameat+0x17a/0x1d3
> [ 4514.840000]  [<c015f6ba>] sys_rename+0x12/0x14
> [ 4514.840000]  [<c0102849>] sysenter_past_esp+0x56/0x79

Well, after a detour into hardware issues (a dying fan ended up escalating
into swapping a motherboard), I built 2.6.18-rc4-mm1 - unable to replicate
the 'yum' hang on that.  Somehow, I'm not feeling very motivated to do a
bisect of -rc3-mm2 to find it, unless somebody thinks we should track it down
just in case it's just in hiding....

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
  2006-08-11 22:58       ` 2.6.18-rc3-mm2 Andrew Morton
@ 2006-08-23 17:02         ` Mark Haverkamp
  0 siblings, 0 replies; 132+ messages in thread
From: Mark Haverkamp @ 2006-08-23 17:02 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Fri, 2006-08-11 at 15:58 -0700, Andrew Morton wrote:
> On Fri, 11 Aug 2006 13:31:03 -0700
> Mark Haverkamp <markh@osdl.org> wrote:
> 
> > > NR_IRQS is (sometimes) calculated from NR_CPUS via complex means.  Reducing
> > > your NR_CPUS should fix things up.
> > 
> > It helps.  I set NR_CPUS to 8 and got past that problem.  Now I can't
> > get the root to mount.
> > 
> > Here is some output.  I had to copy it from the VGA since this doesn't
> > show up on the serial output.
> > 
> > Creating root device
> > Mounting root filesystem
> > mount: error 6 mounting ext3
> > Switching to new root
> > ERROR opening /dev/console!!!!:2
> > error dup2'ing fd of 0 to 0
> > error dup2'ing fd of 0 to 1
> > error dup2'ing fd of 0 to 2
> > umounting old /proc
> > unmounting old /sys
> > Switchroot: mount failed: 22
> > Kernel Panic ....
> 
> Looks like early userspace got ENXIO when trying to mount the root fs.
> 
> Don't know, sorry.  What distro is this running?
> 
> It might be useful to diff this kernel's boot log with 2.6.18-rc4's, see if
> we can spot the problem that way.

Sorry for taking so long to respond.  When I got back to it this week I
noticed that there was a new mm kernel patch.  I updated to it and now I
can boot my system OK.

Mark.


> 
-- 
Mark Haverkamp <markh@osdl.org>


^ permalink raw reply	[flat|nested] 132+ messages in thread

* Re: 2.6.18-rc3-mm2
@ 2006-08-06 15:20 lkml@o2.pl / IMAP
  0 siblings, 0 replies; 132+ messages in thread
From: lkml@o2.pl / IMAP @ 2006-08-06 15:20 UTC (permalink / raw)
  To: linux-kernel

Hi,

I have found dependency error while compiling 2.6.18-rc3-mm2 kernel into
another directory...


estibi@amilo /home/place/linux-2.6.18-rc3-mm2> make V=1
O=../linux-2.6.18-rc3-mm2_amilo_obj menuconfig

make -C /home/place/linux-2.6.18-rc3-mm2_amilo_obj \
KBUILD_SRC=/home/place/linux-2.6.18-rc3-mm2 \
KBUILD_EXTMOD="" -f /home/place/linux-2.6.18-rc3-mm2/Makefile menuconfig
make -f /home/place/linux-2.6.18-rc3-mm2/scripts/Makefile.build
obj=scripts/basic
/bin/sh /home/place/linux-2.6.18-rc3-mm2/scripts/mkmakefile \
    /home/place/linux-2.6.18-rc3-mm2
/home/place/linux-2.6.18-rc3-mm2_amilo_obj 2 6
  GEN     /home/place/linux-2.6.18-rc3-mm2_amilo_obj/Makefile
mkdir -p include/linux include/config
make -f /home/place/linux-2.6.18-rc3-mm2/scripts/Makefile.build
obj=scripts/kconfig menuconfig
  gcc -Wp,-MD,scripts/kconfig/lxdialog/.checklist.o.d -Iscripts/kconfig
-Wall -Wstrict-prototypes -O2 -fomit-frame-pointer
-DCURSES_LOC="<ncurses.h>" -DLOCALE -c -o
scripts/kconfig/lxdialog/checklist.o
/home/place/linux-2.6.18-rc3-mm2/scripts/kconfig/lxdialog/checklist.c
/home/place/linux-2.6.18-rc3-mm2/scripts/kconfig/lxdialog/checklist.c:325:
fatal error: opening dependency file
scripts/kconfig/lxdialog/.checklist.o.d: Nie ma takiego pliku ani katalogu
compilation terminated.
make[2]: *** [scripts/kconfig/lxdialog/checklist.o] Bd 1
make[1]: *** [menuconfig] Bd 2
make: *** [menuconfig] Bd 2



Best Regards!

Piotr Jasiukajtis


^ permalink raw reply	[flat|nested] 132+ messages in thread

end of thread, other threads:[~2006-08-23 17:02 UTC | newest]

Thread overview: 132+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2006-08-06 10:08 2.6.18-rc3-mm2 Andrew Morton
2006-08-06 11:09 ` 2.6.18-rc3-mm2 Michal Piotrowski
2006-08-07  9:52   ` 2.6.18-rc3-mm2 Balbir Singh
2006-08-07 12:16     ` 2.6.18-rc3-mm2 Michal Piotrowski
2006-08-07 14:05       ` 2.6.18-rc3-mm2 Balbir Singh
2006-08-06 13:33 ` 2.6.18-rc3-mm2 Mattia Dongili
2006-08-06 14:55   ` 2.6.18-rc3-mm2 [BUG at mm/vmscan.c:383!] Hugh Dickins
2006-08-06 17:02     ` Mattia Dongili
2006-08-06 14:11 ` 2.6.18-rc3-mm2 Reuben Farrelly
     [not found] ` <b637ec0b0608060848k22af58cbo6f13cee19498c2d2@mail.gmail.com>
2006-08-06 19:09   ` 2.6.18-rc3-mm2 Andrew Morton
2006-08-07  2:18     ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-07 18:47       ` 2.6.18-rc3-mm2 Fabio Comolli
2006-08-07 19:00         ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-08 14:41           ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-08 17:42             ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-08 18:16               ` 2.6.18-rc3-mm2 Fabio Comolli
2006-08-08 18:24                 ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-08 18:36                   ` 2.6.18-rc3-mm2 Fabio Comolli
2006-08-09  3:47                     ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-09  7:11                       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-09 19:47                       ` 2.6.18-rc3-mm2 Fabio Comolli
2006-08-09 20:13                         ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-08 20:32               ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-08 18:14           ` 2.6.18-rc3-mm2 Fabio Comolli
2006-08-06 22:42 ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-06 22:54   ` 2.6.18-rc3-mm2 Andrew Morton
2006-08-07  9:15     ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-07 20:34       ` 2.6.18-rc3-mm2 Rafael J. Wysocki
2006-08-07 20:55         ` 2.6.18-rc3-mm2 Andrew Morton
2006-08-08  5:21           ` 2.6.18-rc3-mm2 Jens Axboe
2006-08-07  2:18   ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-07  2:20     ` 2.6.18-rc3-mm2 Dmitry Torokhov
2006-08-07  2:07 ` 2.6.18-rc3-mm2 Grant Coady
2006-08-07  9:28 ` swsusp regression [Was: 2.6.18-rc3-mm2] Jiri Slaby
2006-08-07 16:23   ` Jason Lunz
2006-08-07 20:47     ` Rafael J. Wysocki
2006-08-07 20:47       ` Rafael J. Wysocki
2006-08-08  8:41       ` Jens Axboe
2006-08-08  9:49         ` Jiri Slaby
2006-08-08 10:43           ` Jens Axboe
2006-08-08 10:08       ` Jiri Slaby
2006-08-08 10:43         ` Jens Axboe
2006-08-08 10:43           ` Jens Axboe
2006-08-08 10:59           ` Rafael J. Wysocki
2006-08-08 11:04             ` Jens Axboe
2006-08-08 11:07               ` Jens Axboe
2006-08-08 11:16                 ` Rafael J. Wysocki
2006-08-08 11:16                   ` Rafael J. Wysocki
2006-08-08 11:19                   ` Jens Axboe
2006-08-08 13:50                     ` Rafael J. Wysocki
2006-08-08 13:50                       ` Rafael J. Wysocki
2006-08-08 14:06                       ` Jens Axboe
2006-08-08 16:41                         ` Jiri Slaby
2006-08-08 17:53                           ` Jens Axboe
2006-08-07 21:09     ` Jiri Slaby
2006-08-07 13:40 ` x86_64 command line truncated Andy Whitcroft
2006-08-07 14:05   ` Andi Kleen
2006-08-07 14:37     ` x86_64 command line truncated II Andi Kleen
2006-08-07 14:42       ` Andy Whitcroft
2006-08-07 14:46         ` Andi Kleen
2006-08-07 15:04           ` Andy Whitcroft
2006-08-07 15:12             ` [PATCH] x86_64 dirty fix to restore dual command line store Andy Whitcroft
2006-08-07 21:47               ` Keith Mannthey
2006-08-07 21:59                 ` Keith Mannthey
2006-08-07 14:38     ` x86_64 command line truncated Andy Whitcroft
2006-08-07 15:15       ` Andrew Morton
2006-08-07 15:58         ` Andi Kleen
2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/acpi/boot.c:acpi_force static Adrian Bunk
2006-08-07 16:07   ` Andi Kleen
2006-08-07 15:49 ` [-mm patch] make arch/i386/kernel/apic.c:enable_local_apic static Adrian Bunk
2006-08-07 15:49 ` [-mm patch] net/: make code static Adrian Bunk
2006-08-08  4:51   ` David Miller
2006-08-07 15:50 ` [-mm patch] drivers/crypto/geode-aes.c: cleanups Adrian Bunk
2006-08-07 19:38 ` resume from S3 regression [Was: 2.6.18-rc3-mm2] Mattia Dongili
2006-08-07 19:38   ` Mattia Dongili
2006-08-07 20:02   ` Andrew Morton
2006-08-07 20:57     ` Mattia Dongili
2006-08-07 22:09       ` Mattia Dongili
2006-08-07 21:04 ` [RFC: -mm patch] bcm43xx_main.c: remove 3 functions Adrian Bunk
2006-08-08 18:32   ` Michael Buesch
2006-08-08 19:42     ` Adrian Bunk
2006-08-09  4:47       ` Michael Buesch
2006-08-08 22:14     ` Jeff Garzik
2006-08-08 14:39 ` 2.6.18-rc3-mm2: reiserfs problem? Rafael J. Wysocki
2006-08-08 15:12   ` Andrew Morton
     [not found]   ` <20060804192540.17098.39244.stgit@warthog.cambridge.redhat.com>
2006-08-08 17:23     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() David Howells
2006-08-08 23:16       ` Rafael J. Wysocki
2006-08-09 10:14       ` David Howells
2006-08-09 10:23         ` Rafael J. Wysocki
2006-08-09 11:00       ` David Howells
2006-08-09 13:43     ` [PATCH] ReiserFS: Make sure all dentries refs are released before calling kill_block_super() [try #2] David Howells
2006-08-09 21:56       ` Rafael J. Wysocki
2006-08-10 10:16       ` David Howells
2006-08-09 19:06 ` 2.6.18-rc3-mm2 - ext3 locking issue? Valdis.Kletnieks
2006-08-09 20:01   ` Andrew Morton
2006-08-09 20:43     ` Valdis.Kletnieks
2006-08-10  3:32       ` Valdis.Kletnieks
2006-08-10 11:40         ` Jiri Slaby
2006-08-10 15:27           ` Andrew Morton
2006-08-10 17:33             ` Mattia Dongili
2006-08-10 17:43               ` Jiri Slaby
2006-08-10 17:44               ` Valdis.Kletnieks
2006-08-11  6:17                 ` Andrew Morton
2006-08-11  6:55                   ` Valdis.Kletnieks
2006-08-11 22:39           ` Laurent Riffard
2006-08-15 23:38   ` Valdis.Kletnieks
2006-08-10  9:04 ` 2.6.18-rc3-mm2 - OOM storm Laurent Riffard
2006-08-10  9:19   ` Andrew Morton
2006-08-10 23:20     ` Laurent Riffard
2006-08-11 12:31       ` Laurent Riffard
2006-08-11 21:50         ` Mike Galbraith
2006-08-11  8:33     ` Mike Galbraith
2006-08-11  6:55       ` Andrew Morton
2006-08-11  9:37         ` Mike Galbraith
2006-08-12 15:07     ` [patch] " Mike Galbraith
2006-08-12 21:26       ` Laurent Riffard
2006-08-10 12:13 ` [patch] Use rwsems instead of custom locking scheme in net/socket.c and net/dccp/ccid.c Frederik Deweerdt
2006-08-10 12:57   ` David Miller
2006-08-10 13:19     ` Frederik Deweerdt
2006-08-10 13:43 ` 2.6.18-rc3-mm2 [oops: shrink_dcache_for_umount_subtree ?] Reuben Farrelly
2006-08-10 15:38   ` Andrew Morton
2006-08-10 17:38 ` 2.6.18-rc3-mm2 - IPV6_MULTIPLE_TABLES borked Valdis.Kletnieks
2006-08-10 20:02   ` Patrick McHardy
2006-08-10 21:44     ` Valdis.Kletnieks
2006-08-11  2:15 ` 2.6.18-rc3-mm2 - BUG in rt6_lookup() from ipv6_del_addr() Valdis.Kletnieks
2006-08-11  4:20   ` David Miller
2006-08-11 18:11 ` 2.6.18-rc3-mm2 Mark Haverkamp
2006-08-11 18:36   ` 2.6.18-rc3-mm2 Andrew Morton
2006-08-11 20:31     ` 2.6.18-rc3-mm2 Mark Haverkamp
2006-08-11 22:58       ` 2.6.18-rc3-mm2 Andrew Morton
2006-08-23 17:02         ` 2.6.18-rc3-mm2 Mark Haverkamp
2006-08-06 15:20 2.6.18-rc3-mm2 lkml@o2.pl / IMAP

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.