linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.1-mm4
@ 2004-01-16  6:59 Andrew Morton
  2004-01-16  9:34 ` 2.6.1-mm4 Prakash K. Cheemplavam
                   ` (13 more replies)
  0 siblings, 14 replies; 37+ messages in thread
From: Andrew Morton @ 2004-01-16  6:59 UTC (permalink / raw)
  To: linux-kernel, linux-mm


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/


- There's a patch here which changes the ia32 CPU type selection.  Make
  sure you go in there and select the right CPU type(s), else the kernel
  won't compile.   We might need to set a default here.

- Kernel NFS server update

- MD update

- V4L update

- A string of fixes against the parport, paride and associated drivers

- Update to the latest UML

- Patches to support gcc-3.4 on ia32.  There is more to do here - more
  warnings need to be fixed and the exception tables need to be sorted.  I
  didn't add the `-Winline' patch because it's way too noisy at present.




Changes since 2.6.1-mm3:


 linus.patch

 Latest Linus tree

-scsi-rename-TIMEOUT.patch
-qla1280-update-2.patch
-qla1280-build-fix.patch
-sym-speed-fix.patch
-sym2-speed-selection-fix.patch
-aacraid-warning-fix.patch
-68k-359.patch
-68k-360.patch
-68k-365.patch
-68k-366.patch
-68k-378.patch
-68k-384.patch
-inia100-fix.patch
-mremap-dosemu-fix.patch
-symbios-build-fix.patch

 Merged

-aic7xxx_old-proc-oops-fix.patch
-aic7xxx_old-oops-fix.patch

 These broke.

+qla2xxx-build-fix.patch

 Fix the new qlogic driver for older gcc's

-2.6.1-bk1-netdev4.patch
+netdev.patch

 Recentish jgarzik tree

-keyboard-scancode-fix.patch
+keyboard-scancode-fixes.patch
+input-use-after-free-checks.patch
-input-print-screen-emulation-fix.patch
-input-use-after-free-checks.patch
+psmouse-timeout-parity-fixes.patch

 More keyboard/mouse fixes

+acpi-frees-irq0.patch

 ACPI fix.

-loop-bio-index-fix.patch
-loop-bio-clone.patch
-loop-recycle.patch
+loop-bio-handling-fix.patch
+loop-init-fix.patch

 Go back to the loop patches which work.

+alsa-pnp-fix.patch

 Fix PNP+ALSA combination

-sysfs_remove_dir-vs-dcache_readdir-race-fix.patch

 This seems to be causing oopses

-sysfs-add-simple-class-device-support.patch
-sysfs-remove-tty-class-device-logic.patch
-sysfs-add-mem-device-support.patch
-sysfs-add-misc-class.patch
-vc-init-race-fix.patch
-sysfs-add-video-class.patch
-sysfs-add-oss-class.patch
-sysfs-add-alsa-class.patch
-sysfs-add-input-class-support.patch
+sysfs-class-01-simple.patch
+sysfs-class-02-input.patch
+sysfs-class-03-lp.patch
+sysfs-class-04-mem.patch
+sysfs-class-05-misc.patch
+sysfs-class-06-raw.patch
+sysfs-class-07-oss-sound.patch
+sysfs-class-08-alsa-sound.patch
+sysfs-class-09-cleanup-tty.patch
+sysfs-class-10-vc.patch

 New sysfs simple-class support

+sched-clock-fixes.patch
+sched-build-fix.patch
+p4-clockmod-sibling-map-fix.patch
+sched-sync-rt-wakeup-fix.patch

 CPU scheduler-related fixups

+eicon-buffer-allocation-fixes.patch

 ISDN driver fix

-libata-update.patch
+2.6.1-bk2-libata1.patch

 New libata update patch

+limit-hash-table-size-2.patch

 Allow larger dentry+inode hashtable sizes on monster 64-bit boxen

+readahead-revert-lazy-readahead.patch

 Revert a bit more of the recent readahead rework -it wasn't nice to NFS.

+better-i386-cpu-selection.patch

 Finer-grained ia32 CPU type selection

+serial-02-fixups-fix.patch
+serial-02-fixes-fix-2.patch
+serial-03-fixups-fix.patch
+serial-03-fixups-fix-2.patch

 Fix compile breakages

-increase-MAX_MP_BUSSES.patch

 This is still under discussion

+remove-null-initialisers.patch

 Small bss savings

+nuke-noisy-printks.patch

 Less bootup messages

+ppc-cond_syscall-fix.patch

 ppc32 build fix

+PP0-full_list-RC1.patch
+PP1-parport_locking-RC1.patch
+PP2-enumerate1-RC1.patch
+PP2-enumerate1-RC1-fix.patch
+PP3-parport_gsc-RC1.patch
+PP4-bwqcam-RC1.patch
+PP5-daisy-RC1.patch
+PI0-schedule_claimed-RC1.patch
+PI1-expansion-RC1.patch
+PI2-crapectomy-RC1.patch
+PI3-ps_ready-RC1.patch
+PI4-pd_busy-RC1.patch
+PI5-do_pd_io-RC1.patch
+PI6-bogus_requests-RC1.patch
+PI7-claim_reorder-RC1.patch
+PI8-do_pd_request1-RC1.patch
+PI9-run_fsm-RC1.patch
+PI10-action-RC1.patch
+PI11-disconnect-RC1.patch
+PI12-unclaim-RC1.patch
+PI13-run_fsm-loop-RC1.patch
+PI14-next_request-RC1.patch
+PI15-do_pd_io-gone-RC1.patch
+PI16-pd_claimed-RC1.patch
+PI17-connect-RC1.patch
+PI18-reorder-RC1.patch
+PI19-special1-RC1.patch
+PI20-gendisk_setup-RC1.patch
+PI21-present-RC1.patch
+PI22-pd_init_units-RC1.patch
+PI23-special2-RC1.patch
+PI24-paride64-RC1.patch
+IMM0-lindent-RC1.patch
+IMM1-references-RC1.patch
+IMM2-claim-RC1.patch
+IMM3-scsi_module-RC1.patch
+IMM4-imm_probe-RC1.patch
+IMM5-imm_wakeup-RC1.patch
+IMM6-imm_hostdata-RC1.patch
+IMM7-imm_attach-RC1.patch
+PPA0-ppa_lindent-RC1.patch
+PPA1-ppa_references-RC1.patch
+PPA2-ppa_claim-RC1.patch
+PPA3-ppa_scsi_module-RC1.patch
+PPA4-ppa_probe-RC1.patch
+PPA5-ppa_wakeup-RC1.patch
+PPA6-ppa_hostdata-RC1.patch
+PPA7-ppa_attach-RC1.patch
+PPA8-ppa_lock_fix-RC1.patch

 parport/paride cleanups/fixes

+document-efi-zero-page-usage.patch

 Documentation

+v4l-01-videodev-update.patch
+v4l-02-v4l2-update.patch
+v4l-03-video-buf-update.patch
+v4l-04-bttv-driver-update.patch
+v4l-05-infrared-remote-support.patch
+v4l-06-misc-i2c-fixes.patch
+v4l-07-tuner-update.patch
+v4l-08-bttv-IR-input-support.patch
+v4l-09-saa7134-update.patch
+v4l-10-conexant-2388x-driver.patch

 V4L update

+request-origination-determination-fix.patch

 Sanify the way in which we determine where a disk request came from

+ppc-module-skip-debug-sections.patch

 ppc module loading fix/speedup

+MAINTAINERS-oprofile-update.patch

 MAINTAINERS update

+md-01-set_disk_faulty-return-code-fix.patch
+md-02-rebuild-needs-yield.patch
+md-03-resync-interrupt-fix.patch
+md-04-typo-fix.patch
+md-05-recovery-fix.patch
+md-06-do_md_run-fix.patch
+md-07-superblock-writing-fixes.patch
+md-08-remove-disks-array.patch
+md-09-discard-mddev_map-array.patch
+md-10-use-bd_disk-private_data.patch

 MD update

+nfsd-01-stale-filehandles-fixes.patch
+nfsd-02-failed-lookup-status-fix.patch
+nfsd-03-follow_up-fix.patch
+nfsd-04-add-dnotify-events.patch
+nfsd-05-SUN-NFSv2-hack.patch
+nfsd-06-SVCFH_fmt-is-extern.patch

 kNFSD update

+ghash.patch
+tty_io-uml-fix.patch
+uml-update.patch

 UML update

+proc_dma_open-simplification.patch

 Code simplification

+rq_for_each_bio-fix.patch

 Avoid possible problems with macro expansion

+remove-afs-strdup.patch

 Remove dead code

+uninline-bitmap-functions.patch
+sock_put-inline-fix.patch
+add-noinline-attribute.patch
+use-funit-at-a-time.patch
+add-config-for-mregparm-3.patch
+add-config-for-mregparm-3-make-EXPERIMENTAL.patch
+add-module-magic-for-mregparm3.patch
+#add-W-inline.patch
+fix-x86_64-gcc-34-warnings.patch
+fix-more-gcc-34-warnings.patch
+gcc-34-string-fixes.patch

 Patches to take advantage of gcc-3.4 features, and fixups for gcc-3.4.




All 620 patches:

linus.patch

mm.patch
  add -mmN to EXTRAVERSION

qla2xxx-build-fix.patch
  fix qla2xxx build for older gcc's

sh-merge.patch
  SH Merge

sh-kyrofb-support.patch
  kyrofb support

alsa-101.patch
  ALSA 1.0.1

alsa-cmipci-joystick-fix.patch

netdev.patch

kgdb-ga.patch
  kgdb stub for ia32 (George Anzinger's one)
  kgdbL warning fix
  kgdb buffer overflow fix
  kgdbL warning fix
  kgdb: CONFIG_DEBUG_INFO fix
  x86_64 fixes

kgdb-doc-fix.patch
  correct kgdb.txt Documentation link (against  2.6.1-rc1-mm2)

kgdboe-netpoll.patch
  kgdb-over-ethernet via netpoll

kgdboe-non-ia32-build-fix.patch

kgdb-x86_64-support.patch
  kgdb for x86_64 2.6 kernels

kgdb-x86_64-build-fix.patch
  fix x86_64 build with CONFIG_KGDB=n

radeon-line-length-fix.patch
  radeonfb line length fix

loop-fix-hardsect.patch
  loop: fix hard sector size

loop-fd-leak-fix.patch
  loop: fix file refcount leak

must-fix.patch
  must fix lists update
  must fix list update
  mustfix update

must-fix-update-5.patch
  must-fix update

modular-ide-is-broken.patch
  document in must-fix that modular IDE is

RD1-open-mm.patch

RD2-release-mm.patch

RD3-presto_journal_close-mm.patch

RD4-f_mapping-mm.patch

RD5-f_mapping2-mm.patch

RD6-i_sem-mm.patch

RD7-f_mapping3-mm.patch

RD8-generic_osync_inode-mm.patch

RD9-bd_acquire-mm.patch

RD10-generic_write_checks-mm.patch

RD11-I_BDEV-mm.patch

cramfs-use-pagecache.patch
  cramfs: use pagecache better

raw-driver-refcounting-fix.patch
  raw.c refcounting fix

invalidate_inodes-speedup.patch
  invalidate_inodes speedup
  more invalidate_inodes speedup fixes

net-jiffy-normalisation-fix.patch
  NET: Normalize jiffies reported to userspace, in neighbor management code

input-mousedev-remove-jitter.patch
  Input: smooth out mouse jitter

input-mousedev-ps2-emulation-fix.patch
  mousedev PS/@ emulation fix

input-01-i8042-suspend.patch
  input: i8042 suspend

input-02-i8042-option-parsing.patch
  input: i8042 option parsing

input-03-psmouse-option-parsing.patch
  input: psmouse option parsing

input-04-atkbd-option-parsing.patch
  input: atkbd option parsing

input-05-missing-module-licenses.patch
  input: missing module licenses

input-06-Kconfig-Synaptics-help.patch
  Kconfig Synaptics help

input-07-sis-aux-port.patch
  input: SiS AUX port

input-11-98busmouse-compile-fix.patch
  Fix compile error in 98busmouse.c module

input-12-mouse-drivers-use-module_param.patch
  Convert mouse drivers to use module_param

input-13-tsdev-use-module_param.patch
  Convert tsdev to use module_param

keyboard-scancode-fixes.patch
  keyboard scancode fixes

input-use-after-free-checks.patch
  input layer debug checks

synaptics-rate-switching.patch
  Synaptics rate switching

psmouse-drop-timed-out-bytes.patch
  psmouse: log and discard timed out bytes

psmouse-timeout-parity-fixes.patch
  input: psmouse timeout&parity fixes

cpu_sibling_map-fix.patch
  cpu_sibling_map fix

acpi-20031203.patch

acpi-20031203-fix.patch

acpi-frees-irq0.patch
  acpi frees free irq0

cfq-4.patch
  CFQ io scheduler
  CFQ fixes

config_spinline.patch
  uninline spinlocks for profiling accuracy.

ppc64-WARN_ON.patch
  [ppc64] clean up WARN_ON backtrace

ppc64-IRQ_INPROGRESS.patch
  [ppc64] revert IRQ_INPROGRESS change

ppc64-zImage_default.patch
  [ppc64] Build the zImage by default

ppc64-biarch.patch
  [ppc64] add automatic check for biarch compilers

ppc64-PT_FPSCR_fix.patch
  [ppc64] ptrace.h PT_FPSCR fixup, from Will Schmidt

ppc64-writelogbuffer.patch
  [ppc64] HvCall_writeLogBuffer called with too large of a buffer

ppc64-phandle.patch
  [ppc64]  support for ibm,phandle OF property, from Dave Engebretsen:

ppc64-of_traversal_api.patch
  [ppc64] New Open Firmware device tree API, from Nathan Lynch

ppc64-of_traversal_api_2.patch
  [PPC64] Change to new OF device tree API, from Nathan Lynch

ppc64-vty_node.patch
  [ppc64] vty updates, from Hollis Blanchard

ppc64-hvc_console.patch
  [ppc64] hvc_console can only handle vty nodes compatible with "hvterm1", from Hollis Blanchard

ppc64-device_is_compatible.patch
  [ppc64] use device_is_compatible() instead of manual strcmp, from Hollis Blanchard

ppc64-smp_call_function.patch
  [ppc64] Make IPI receivers survive a late arrival after the sender has given up waiting, from Olof Johansson

ppc64-device_tree_updates.patch
  [ppc64] support for runtime updates of /proc/device-tree, from Nathan Lynch

ppc64-device_tree_updates_2.patch
  [ppc64] base support for dynamic update of OF device, tree from Nathan Lynch

ppc64-trivial.patch
  [ppc64] various trivial patches

ppc64-device_tree_updates_3.patch
  [ppc64] Open Firmware device tree manipulation support, from Nathan Lynch

ppc64-ioremap_rework.patch
  [ppc64] Mem-map I/O changes, from Mike Wolf

ppc64-rtas_flash.patch
  [ppc64] extended flash changes, from Mike Wolf

ppc64-cputable.patch
  [ppc64] cputable update, from Dave Engebretsen

ppc64-cputable_2.patch
  [ppc64] cputable cleanup, from Dave Engebretsen:

ppc64-remove_MAX_PROCESSORS.patch
  [ppc64] iSeries fixups, from Stephen Rothwel

ppc64-rtas_functions.patch
  [ppc64] Add some rtas calls, from John Rose

ppc64-rtas_rename.patch
  [ppc64] rename the rtas event classes to avoid namespace collisions, from John Rose

ppc64-stupidnumabug.patch
  [ppc64] fix sign extension bug in NUMA code

ppc64-devinit_fixes.patch
  [ppc64] Add exports and change some __init to __devinit for dynamic OF and pci hotplug, from John Rose and Linda Xie

ppc64-syscall6.patch
  [ppc64] Add _syscall6, from Olaf Hering

ppc64-sched_clock.patch
  [ppc64] fix sched_clock, from Paul Mackerras:

ppc64-compat_update.patch
  [ppc64] compat layer update, from Paul Mackerras, Olaf Hering and myself

ppc64-sys_rtas.patch
  [ppc64] add rtas syscall, from John Rose

ppc64-sharedproc.patch
  [ppc64] shared processor support, from Dave Engebretsen

ppc64-logical_cpu.patch
  [ppc46] SMT processor support and logical cpu numbering, from Dave Engebretsen

ppc64-UP_cleanup.patch
  [ppc64] UP compile fixes, from Paul Mackerras

ppc64-add_vmx.patch
  [ppc64] Add VMX registers to sigcontext, from Steve Munroe

ppc64-missing_sync.patch
  [ppc64] one instruction fix for synchronization bug found during cpu DLPAR development, from Joel Schopp

ppc64-nvram_rewrite.patch
  [ppc64] NVRAM error logging/buffering patch, from Jake Moilanen

ppc64-iseries_support.patch
  [ppc64] preliminary iseries support, from Paul Mackerras

ppc64-hcall_constants.patch
  [ppc64] Add additional hypervisor call constants, from Dave Boutcher

ppc64-iseries_cleanup.patch
  [ppc64] iSeries fixes, from Stephen Rothwell

ppc64-device_tree_updates_fix.patch
  [ppc64] fix a couple small OF device tree bugs which were overlooked, from Joel Schopp

ppc64-iseries_cleanup_2.patch
  [ppc64] Tidy up various bits of the iSeries code. No significant code changes, from Stephen Rothwell

ppc64-remove-veth-proc.patch
  [ppc64] Small cleanups to iSeries virtual ethernet driver, from Dave Gibson

ppc64-add_hcall.patch
  [ppc64] add hcall interface

ppc64-addvio.patch
  [ppc64] VIO support, from Dave Boutcher, Hollis Blanchard and Santiago Leon

ppc64-iseries_pci.patch
  [ppc64] Get native PCI going on iSeries, from Paul Mackerras

ppc64-lparcfg.patch
  [ppc64] add/forward port of lparcfg, from Will Schmidt

ppc64-surveillance.patch
  [ppc64] Update the surveillance boot parameter to allow all valid settings of the surveillance timeout, from Nathan Fontenot

ppc64-power4fix.patch
  [ppc64] fix POWER3 boot

ppc64-vmxsupport.patch
  [ppc64] VMX (Altivec) support & signal32 rework, from Ben Herrenschmidt

ppc64-hash_page_race.patch
  [ppc64] Fix {pte,pmd}_free vs. hash_page race by relaying actual deallocation with RCU, from Ben Herrenschmidt

ppc64-hash_page_rewrite.patch
  [ppc64] __hash_page rewrite, from Ben Herrenschmidt

ppc64-mf_proc_cleanup.patch
  [ppc64] Tidy up the mf_proc code, from Stephen Rothwell

ppc64-prom_panic.patch
  [ppc64] prom_panic(), from Todd Inglett

ppc64-iseries_pci_2.patch
  [ppc64] Check range of PCI memory and I/O accesses on iSeries, from Stephen Rothwell

ppc64-iseries_fixes.patch
  [ppc64] Fix a compile error and a warning in the iSeries code, from Stephen Rothwell

ppc64-viopath_fix.patch
  [ppc64] Use an atomic_t instead of a volatile unsigned long, from Stephen Rothwell

ppc64-makefile_fixes.patch
  [ppc64] Makefile fixes

ppc64-vmlinux_lds.patch
  [ppc64] vmlinux.lds fixes, from Alan Modra

ppc64-setup_cpu.patch
  [ppc64] setup_cpu must be called on boot cpu

ppc64-epoll.patch
  [ppc64] correct epoll syscall names

ppc64-compat_stat.patch
  [ppc64] cp_compat_stat should copy nanosecond fields

ppc64-xmon_fixes.patch
  [ppc64] xmon breakpoint and single step on LPAR fixes from John Rose

ppc64-rtas_delay.patch
  [ppc64] Fixed rtas_extended_busy_delay_time() to calculate correct value, from John Rose

ppc64-bss_clear.patch
  [ppc64] early BSS clear, from Ben Herrenschmidt

ppc64-vio-fixup.patch
  [ppc64] vio fixup

ppc64-bar-0-fix.patch
  Allow PCI BARs that start at 0

ppc64-reloc_hide.patch

ramdisk-leak-fix.patch
  fix memory leak in ram disk

ramdisk-cleanup.patch

intel8x0-cleanup.patch
  intel8x0 cleanups

pdflush-diag.patch

zap_page_range-debug.patch
  zap_page_range() debug

asus-L5-fix.patch
  Asus L5 framebuffer fix

jffs-use-daemonize.patch

get_user_pages-handle-VM_IO.patch

support-zillions-of-scsi-disks.patch
  support many SCSI disks

pci_set_power_state-might-sleep.patch

CONFIG_STANDALONE-default-to-n.patch
  Make CONFIG_STANDALONE default to N

extra-buffer-diags.patch

CONFIG_SYSFS.patch
  From: Pat Mochel <mochel@osdl.org>
  Subject: [PATCH] Add CONFIG_SYSFS

CONFIG_SYSFS-boot-from-disk-fix.patch

slab-leak-detector.patch
  slab leak detector

loop-module-alias.patch
  loop needs MODULE_ALIAS_BLOCK

loop-remove-blkdev-special-case.patch

loop-highmem.patch
  remove useless highmem bounce from loop/cryptoloop

loop-bio-handling-fix.patch
  loop: BIO handling fix

loop-init-fix.patch
  loop.c doesn't fail init gracefully

acpi-pm-timer-3.patch
  ACPI PM timer version 3

as-regression-fix.patch
  Fix IO scheduler regression

as-request-poisoning.patch
  AS: request poisoning

as-request-poisoning-fix.patch
  AS: request poisining fix

as-fix-all-known-bugs.patch
  AS fixes

as-new-process-estimation.patch
  AS: new process estimation

as-cooperative-thinktime.patch
  AS: thinktime improvement

as-tuning.patch
  AS tuning

scale-nr_requests.patch
  scale nr_requests with TCQ depth

truncate_inode_pages-check.patch

local_bh_enable-warning-fix.patch

pnp-fix-2.patch
  PnP Fixes #2

pnp-fix-3.patch
  PnP Fixes #3

alsa-pnp-fix.patch
  ALSA pnp fix

alpha-stack-dump.patch

invalidate_mmap_range-non-gpl-export.patch
  mark invalidate_mmap_range() as EXPORT_SYMBOL

ppc-export-consistent_sync_page.patch
  PPC32: Export consistent_sync_page.

ppc-use-EXPORT_SYMBOL_NOVERS.patch
  PPC32: Change all EXPORT_SYMBOL_NOVERS to EXPORT_SYMBOL in ppc_ksyms.c

ppc-CONFIG_PPC_STD_MMU-fix.patch
  PPC32: Select arch/ppc/kernel/head.S on CONFIG_PPC_STD_MMU.

ppc-IBM-MPC-header-cleanups.patch
  PPC32: Minor cleanups to IBM4xx and MPC82xx headers.

percpu-gcc-34-warning-fix.patch
  fix gcc-3.4 warning in percpu code

nr_requests-oops-fix.patch
  Fix oops when modifying /sys/block/dm-0/queue/nr_requests

netfilter_bridge-compile-fix.patch

atapi-mo-support.patch
  ATAPI MO drive support

mt-ranier-support.patch
  mt rainier support

atapi-mo-support-update.patch
  ATAPI MO support update
  cdrom_open fix

ppp_async-locking-fix.patch
  Make ppp_async callable from hard interrupt

make-try_to_free_pages-walk-zonelist.patch
  make try_to_free_pages walk zonelist

make-try_to_free_pages-walk-zonelist-fix.patch
  zone scanning fix

remove-CardServices-from-pcmcia-net-drivers.patch
  CardServices() removal from pcmcia net drivers

remove-CardServices-from-ide-cs.patch
  From: Arjan van de Ven <arjanv@redhat.com>
  Subject: Re: [PATCH 1/10] CardServices() removal from pcmcia net drivers

remove-CardServices-from-drivers-net-wireless.patch
  remove CardServices() from drivers/net/wireless

remove-CardServices-from-drivers-serial.patch
  Remvoe CardServices() from drivers/serial

remove-CardServices-from-drivers-serial-fix.patch
  serial_cs CardServices removal fix

remove-CardServices-from-axnet_cs.patch
  remvoe CardServices from axnet_cs

remove-CardServices-final.patch
  final CardServices() removal patches

CardServices-compatibility-layer.patch
  CardServices compatibility layer

sysfs-class-01-simple.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add class_simple support [01/10]

sysfs-class-02-input.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for input devices [02/10]

sysfs-class-03-lp.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add class support for lp devices [03/10]

sysfs-class-04-mem.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for mem devices [04/10]

sysfs-class-05-misc.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for misc devices [05/10]

sysfs-class-06-raw.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for raw devices [06/10]

sysfs-class-07-oss-sound.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for OSS sound devices [07/10]

sysfs-class-08-alsa-sound.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for ALSA sound devices [08/10]

sysfs-class-09-cleanup-tty.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] clean up sysfs class support for tty devices [09/10]

sysfs-class-10-vc.patch
  From: Greg KH <greg@kroah.com>
  Subject: [PATCH] add sysfs class support for vc devices [10/10]

tridentfb-non-flatpanel-fix.patch
  fix for tridentfb.c usage on CRTs.

CONFIG_EPOLL-file_struct-members.patch
  CONFIG_EPOLL=n space reduction

epoll-oneshot-support.patch
  One-shot support for epoll

kill_fasync-speedup.patch
  kill_fasync speedup

o21-sched.patch
  O21 for interactivity 2.6.0

sched-clock-2.6.0-A1.patch
  Relax synchronization of sched_clock()

sched-can-migrate-2.6.0-A2.patch
  can_migrate_task cleanup

sched-cleanup-2.6.0-A2.patch
  CPU scheduler cleanup

sched-style-2.6.0-A5.patch
  sched.c style cleanups

make-for_each_cpu-iterator-more-friendly.patch
  Make for_each_cpu() Iterator More Friendly

make-for_each_cpu-iterator-more-friendly-fix.patch
  Fix alpha build failure

make-for_each_cpu-iterator-more-friendly-fix-fix.patch

use-for_each_cpu-in-right-places.patch
  Use for_each_cpu() Where It's Meant To Be

for_each_cpu-oprofile-fix.patch
  for_each_cpu oprofile fix

for_each_cpu-oprofile-fix-2.patch

sched-find_busiest_node-resolution-fix.patch
  sched: improved resolution in find_busiest_node

sched-domains.patch
  sched: scheduler domain support

sched-clock-fixes.patch
  fix sched_clock()

sched-build-fix.patch
  sched: fix for NR_CPUS > BITS_PER_LONG

sched-sibling-map-to-cpumask.patch
  sched: cpu_sibling_map to cpu_mask

p4-clockmod-sibling-map-fix.patch
  p4-clockmod sibling_map fix

sched-domains-i386-ht.patch
  sched: implement domains for i386 HT

acpi-numa-printk-level-fixes.patch
  ACPI NUMA quiet printk and cleanup

sched-sync-rt-wakeup-fix.patch
  sched: fix sync wakeups of RT tasks

decrypt-CONFIG_PDC202XX_FORCE-help.patch
  Change cryptic description and help for CONFIG_PDC202XX_FORCE

ide-siimage-seagate.patch

ide-siimage-stack-fix.patch

ide-siimage-sil3114.patch

ide-pdc_old-pio-fix.patch

ide-pdc_old-udma66-fix.patch

ide-pdc_old-66mhz_clock-fix.patch

ide-pdc_new-proc.patch

fa311-mac-address-fix.patch
  wrong mac address with netgear FA311 ethernet card

kernel-locking-doc-end-tags-fix.patch
  Missing end tags in kernel-locking kerneldoc

rcupdate-c99-initialisers.patch
  C99 change to rcupdate.h

68k-339.patch
  M68k floppy selection

68k-340.patch
  M68k head console

68k-341.patch
  M68k head unused

68k-342.patch
  M68k head comments

68k-343.patch
  M68k head pic

68k-344.patch
  M68k head white space

68k-345.patch
  M68k cache mode

68k-346.patch
  M68k RMW accesses

68k-347.patch
  Atari Hades PCI C99

68k-348.patch
  Amiga sound C99

68k-349.patch
  BVME6000 RTC C99

68k-350.patch
  M68k symbol exports

68k-351.patch
  M68k math emu C99

68k-352.patch
  MVME16x RTC C99

68k-353.patch
  Q40 interrupts C99

68k-354.patch
  Sun-3 ID PROM C99

68k-355.patch
  Mac ADB IOP fix

68k-361.patch
  Macfb setup

68k-364.patch
  Mac ADB

68k-367.patch
  Amiga Gayle IDE cleanup

68k-368.patch
  Amiga Gayle E-Matrix 530 IDE

68k-369.patch
  Zorro sysfs/driver model

68k-374.patch
  Amiga debug fix

68k-375.patch
  Mac II VIA

68k-377.patch
  M68k asm/system.h

68k-379.patch
  Amiga core C99

68k-380.patch
  M68k has no VGA/MDA

68k-381.patch
  M68k thread

68k-382.patch
  M68k thread_info

68k-383.patch
  M68k extern inline

68k-385.patch
  Cirrusfb extern inline

68k-386.patch
  Genrtc warning

68k-387.patch
  M68k Documentation

68k-390.patch
  Amiga Buddha/CatWeasel IDE

printk_ratelimit.patch
  generalise net_ratelimit (printk_ratelimit)

printk_ratelimit-fix.patch
  parintk_ratelimit fix

freevxfs-MODULE_ALIAS.patch
  MODULE_ALIAS for freevxfs

trident-cleanup-indentation-D1-2.6.0.patch
  reindent trident OSS sound driver

trident-sound-driver-fixes.patch
  trident OSS sound driver fixes

trident-cleanup-2.patch
  trident: use pr_debug instead of home-brewed TRDBG

compound-page-page_count-fix.patch
  fix page counting for compound pages

MAINTAINERS-lanana-update.patch
  MAINTAINERS update

devfs-joystick-fix.patch
  fix devfs names for joystick

s3-sleep-remove-debug-code.patch
  s3 sleep: Kill obsolete debugging code

swsusp-doc-updates.patch
  swsusp/sleep documentation update

watchdog-updates.patch
  Watchdog patches

watchdog-updates-2.patch
  Watchdog patches (part 2)

ext2_new_inode-cleanup.patch
  ext2_new_inode nanocleanup

ext2-s_next_generation-fix.patch
  ext2: s_next_generation locking

ext3-s_next_generation-fix.patch
  ext3: s_next_generation fixes

alt-arrow-console-switch-fix.patch
  Fix Alt-arrow console switch droppage

alt-arrow-console-switch-fix-2.patch
  Alt-arrow console switch #2

ia32-remove-SIMNOW.patch
  Remove x86_64 leftover SIMNOW code

softcursor-fix.patch
  Fix softcursor

ext2-debug-build-fix.patch
  ext2: fix build when EXT2_DEBUG is set

efi-inline-fixes.patch
  Fix weird placement of inline

do_timer_gettime-cleanup.patch
  do_timer_gettime() cleanup

set_cpus_allowed-locking-fix.patch
  set_cpus_allowed locking
  fix set_cpus_allowed locking even more

rmmod-race-fix.patch
  module removal race fix

remove-hpet-intel-check.patch
  Remove Intel check in i386 HPET code

devfs-d_revalidate-oops-fix.patch
  devfs d_revalidate race/oops fix

laptop-mode-2.patch
  laptop-mode for 2.6, version 6

laptop-mode-doc-update.patch
  Documentation/laptop-mode.txt

laptop-mode-2-doc-updates.patch
  laptop-mode documentation updates

ali-m1533-hang-fix.patch
  ALI M1533 audio hang fix

start_this_handle-retval-fix.patch
  jbd: start_this_handle() return value fix

remove-eicon-isdn-driver.patch
  remove old Eicon isdn driver

eicon-memory-access-size-fix.patch
  Eicon isdn driver hardware access fix

eicon-buffer-allocation-fixes.patch
  Eicon isdn driver alloc buffer size fix

do_no_page-leak-fix.patch
  do_no_page leak fix

vt-locking-fixes-2.patch
  VT locking patch #2

pid_max-fix.patch
  Bug when setting pid_max > 32k

allow-SGI-IOC4-chipset-support.patch
  allow SGI IOC4 chipset support

oss-dmabuf-deadlock-fix.patch
  OSS dmabuf deadlock fix

workqueue-cleanup.patch
  Remove redundant code in workqueue.c

2.6.1-bk2-libata1.patch

tridentfb-documentation-fix.patch
  tridentfb documentation fix

proc_pid_lookup-speedup.patch
  Optimize proc_pid_lookup

bio_endio-clarifications.patch
  clarify meaning of bio fields in the end_io function

rtc-leak-fixes.patch
  2.6.1 RTC leaks.

simplify-node-zone-fields-3.patch
  Simplify node/zone field in page->flags

radeonfb-pdi-id-addition.patch
  Identify RADEON Yd in radeonfb

mpt-fusion-update.patch
  MPT Fusion driver 3.00.00 update

use-soft-float.patch
  Use -msoft-float

DRM-cvs-update.patch
  DRM cvs update

sis-DRM-floating-point-removal.patch
  Remove float from sis DRM

drm-include-fix.patch

raid6-20040107.patch
  RAID-6

raid6-readahead-fix.patch
  RAID-6 readahead fix

kthread-primitive.patch
  kthread primitive

use-kthread-primitives.patch
  Use kthread primitives

alpha-module-relocation-overflow-fix.patch
  Relocation overflow with modules on Alpha

ppc32-of-bootwrapper-support.patch
  ppc32: OF bootwrapper support

lsi-megaraid-pci-id.patch
  LSI Logic MegaRAID3 PCI ID

ide-pci-modules-fix.patch
  fix issues with loading PCI IDE drivers as modules

use-diff-dash-p.patch
  Fix Documentation/SubmittingPatches to use -p

use-kconfig-range-for-NR_CPUS.patch
  Kconfig: use range for NR_CPUS

sysfs-pin-kobject.patch
  sysfs: pin kobjects to fix use-after-free crashes

bio-documentation-update.patch
  bio documentation update

limit-hash-table-sizes.patch
  Subject: Limit hash table size

limit-hash-table-size-2.patch
  hash table size limiting: huge 64-bit fixes

add-SIOCSIFNAME-compat-ioctl.patch
  Add SIOCSIFNAME compat ioctl

disable-G400-DRM-on-x86_64.patch
  Disable G400 DRM driver on x86-64

x86_64-merge.patch
  x86-64 merge for 2.6.1

init-zone-priorities.patch
  vmscan: initialize zone->{prev,temp}_priority

readahead-partial-backout.patch
  radahead part-backout

readahead-revert-lazy-readahead.patch
  readaheadL revert lazy readahead

menuconfig-exit-code-fix.patch
  kconfig: fix menuconfig exit code

slab-poison-hex-dumping.patch
  slab: hexdump for check_poison

p4-clockmod-cpu-detection-fix.patch
  fix up CPU detection in p4-clockmod

suspend-resume-for-PIT.patch
  suspend/resume support for PIT

truncated-module-check-2.patch
  check for truncated modules

alpha-prefetch_spinlock-fix.patch
  Alpha: make prefetch_spinlock() a no-op on UP

proc-pid-maps-gate-fixes.patch
  Fix statically declare FIXMAPs

tmpfs-readdir-atime-fix.patch
  tmpfs readdir does not update dir atime

blockdev-bd_private.patch
  Add bdev private field

ext3-journal-mode-fix.patch

pentium-m-support.patch
  add Pentium M and Pentium-4 M options

old-gcc-supports-k6.patch
  gcc 2.95 supports -march=k6 (no need for check_gcc)

amd-elan-is-a-different-subarch.patch
  AMD Elan is a different subarch

better-i386-cpu-selection.patch
  better i386 CPU selection

efi-conditional-cleanup.patch
  Arrange for EFI-related code to be compiled away

gcc-3_4-needs-attribute_used.patch
  make gcc 3.4 compilation work

serial-01-fixups.patch
  Serial fixups (mostly tested)

serial-02-fixups.patch
  serial fixups (untested)

serial-02-fixups-fix.patch
  serial-02 fixes

serial-02-fixes-fix-2.patch
  serial-02 fixes

serial-03-fixups.patch
  more serial driver fixups

serial-03-fixups-fix.patch
  serial-03 fixes

serial-03-fixups-fix-2.patch
  serial-03 fixes

BUG-to-BUG_ON.patch
  if ... BUG() -> BUG_ON()

sysrq_key_table_key2index-fix.patch
  sysrq_key_table_key2index() fixlets

set_scheduler-fix.patch
  setscheduler fix

usr-isapnp-modem-support.patch
  isapnp modem addition

ia32-MSI-vector-handling-fix.patch
  ia32 MSI vector handling fix

load_elf_interp-error-case-fix.patch
  fix error case in binfmt_elf.c:load_elf_interp

remove-null-initialisers.patch
  remove null-ilizers

nuke-noisy-printks.patch
  quiet down SMP boot messages

ppc-cond_syscall-fix.patch
  ppc cond_syscall fix

PP0-full_list-RC1.patch
  parport fixes [1/5]

PP1-parport_locking-RC1.patch
  parport fixes [2/5]

PP2-enumerate1-RC1.patch
  parport fixes [3/5]

PP2-enumerate1-RC1-fix.patch

PP3-parport_gsc-RC1.patch
  parport fixes [4/5]

PP4-bwqcam-RC1.patch
  parport fixes [5/5]

PP5-daisy-RC1.patch
  parport fixes [2/5]

PI0-schedule_claimed-RC1.patch
  paride cleanups and fixes [1/24]

PI1-expansion-RC1.patch
  paride cleanups and fixes [2/24]

PI2-crapectomy-RC1.patch
  paride cleanups and fixes [3/24]

PI3-ps_ready-RC1.patch
  paride cleanups and fixes [4/24]

PI4-pd_busy-RC1.patch
  paride cleanups and fixes [5/24]

PI5-do_pd_io-RC1.patch
  paride cleanups and fixes [6/24]

PI6-bogus_requests-RC1.patch
  paride cleanups and fixes [7/24]

PI7-claim_reorder-RC1.patch
  paride cleanups and fixes [8/24]

PI8-do_pd_request1-RC1.patch
  paride cleanups and fixes [9/24]

PI9-run_fsm-RC1.patch
  paride cleanups and fixes [10/24]

PI10-action-RC1.patch
  paride cleanups and fixes [2/24]

PI11-disconnect-RC1.patch
  paride cleanups and fixes [12/24]

PI12-unclaim-RC1.patch
  paride cleanups and fixes [13/24]

PI13-run_fsm-loop-RC1.patch
  paride cleanups and fixes [14/24]

PI14-next_request-RC1.patch
  paride cleanups and fixes [15/24]

PI15-do_pd_io-gone-RC1.patch
  paride cleanups and fixes [16/24]

PI16-pd_claimed-RC1.patch
  paride cleanups and fixes [17/24]

PI17-connect-RC1.patch
  paride cleanups and fixes [18/24]

PI18-reorder-RC1.patch
  paride cleanups and fixes [19/24]

PI19-special1-RC1.patch
  paride cleanups and fixes [20/24]

PI20-gendisk_setup-RC1.patch
  paride cleanups and fixes [21/24]

PI21-present-RC1.patch
  paride cleanups and fixes [22/24]

PI22-pd_init_units-RC1.patch
  paride cleanups and fixes [23/24]

PI23-special2-RC1.patch
  paride cleanups and fixes [24/24]

PI24-paride64-RC1.patch
  paride cleanups and fixes [25/24]

IMM0-lindent-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [1/8]

IMM1-references-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [2/8]

IMM2-claim-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [3/8]

IMM3-scsi_module-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [4/8]

IMM4-imm_probe-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [5/8]

IMM5-imm_wakeup-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [6/8]

IMM6-imm_hostdata-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [7/8]

IMM7-imm_attach-RC1.patch
  drivers/scsi/imm.c cleanups and fixes [8/8]

PPA0-ppa_lindent-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [1/9]

PPA1-ppa_references-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [2/9]

PPA2-ppa_claim-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [3/9]

PPA3-ppa_scsi_module-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [4/9]

PPA4-ppa_probe-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [5/9]

PPA5-ppa_wakeup-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [6/9]

PPA6-ppa_hostdata-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [7/9]

PPA7-ppa_attach-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [8/9]

PPA8-ppa_lock_fix-RC1.patch
  drivers/scsi/ppa.c cleanups and fixes [9/9]

selinux-01-resource-limit-control.patch
  selinux: Add resource limit control

selinux-02-netif-controls.patch
  selinux: add netif controls

selinux-03-node-controls.patch
  selinux: Add node controls

selinux-04-node_bind-control.patch
  selinux: Add node_bind control

selinux-05-socket_has_perm-cleanup.patch
  selinux: socket_has_perm cleanup

selinux-06-SO_PEERSEC-getpeersec.patch
  selinux: Add SO_PEERSEC socket option and getpeersec LSM hook.

selinux-07-add-dname-to-audit-output.patch
  selinux: Add dname to audit output when a path cannot be generated.

selinux-makefile-cleanup.patch
  selinux: Makefile cleanup

selinux-improve-skb-audit-logging.patch
  selinux: improve skb audit logging

selinux-SEND_MSG-RECV_MSG-controls.patch
  Add SEND_MSG and RECV_MSG controls

nfs-fix-bogus-setattr-calls.patch
  NFS: fix bogus setattr calls

nfs-optimise-COMMIT-calls.patch
  nfs: Optimize away unnecessary NFSv3 COMMIT calls.

nfs-open-intent-fix.patch
  nfs: Fix an open intent bug

nfs-readonly-mounts-fix.patch
  nfs: Fix readonly mounts

nfs-client-deadlock-fix.patch
  nfs: Fix a possible client deadlock

nfs-rpc-debug-oops-fix.patch
  nfs: Fix an Oops in the RPC debug code...

nfs-01-rpc_pipe_timeout.patch
  NFSv4/RPCSEC_GSS: userland upcall timeouts

nfs-02-auth_gss.patch
  RPCSEC_GSS: More fixes to the upcall mechanism.

nfs-03-pipe_close.patch
  RPCSEC_GSS: detect daemon death

nfs-04-fix_nfs4client.patch
  NFSv4: oops fix

nfs-05-fix_idmap.patch
  NFSv4: client name fixes

nfs-06-fix_idmap2.patch
  NFSv4: Bugfixes and cleanups client name to uid mapper.

nfs-07-gss_krb5.patch
  RPCSEC_GSS: Make it safe to share crypto tfms among multiple threads.

nfs-08-gss_missingkfree.patch
  RPCSEC_GSS: Oops. Major memory leak here.

nfs-09-memleaks.patch
  RPCSEC_GSS: Fix two more memory leaks found by the stanford checker.

nfs-10-refleaks.patch
  RPCSEC_GSS: Fix yet more memory leaks.

nfs-11-krb5_cleanup.patch
  RPCSEC_GSS: krb5 cleanups

nfs-12-gss_nokmalloc.patch
  RPCSEC_GSS: memory allocation fixes

nfs-13-krb5_integ.patch
  RPCSEC_GSS: Client-side only support for rpcsec_gss integrity protection.

nfs-14-clnt_seqno_to_req.patch
  RPCSEC_GSS: gss sequence number history fixes

nfs-15-encode_pages_tail.patch
  XDR: page encoding fix

nfs-16-rpc_clones.patch
  RPC: transport sharing

nfs-17-rpc_clone2.patch
  NFSv4/RPCSEC_GSS: use RPC cloning

nfs-18-renew_xdr.patch
  NFSv4: make RENEW a standalone RPC call

nfs-19-renewd.patch
  NFSv4: make lease renewal daemon per-server

nfs-20-fsinfo_xdr.patch
  NFSv4: Split the code for retrieving static server information out of the GETATTR compound.

nfs-21-setclientid_xdr.patch
  NFSv4: Make SETCLIENTID and SETCLIENTID_CONFIRM standalone operations

nfs-22-errno.patch
  NFSv4: errno fixes

nfs-23-open_reclaim.patch
  NFSv4: Preparation for the server reboot recovery code.

nfs-24-state_recovery.patch
  NFSv4: Basic code for recovering file OPEN state after a server reboot.

nfs-25-soft.patch
  RPC/NFSv4: Allow lease RENEW calls to be soft

nfs-26-sock_disconnect.patch
  RPC: TCP timeout fixes

nfs-27-atomic_open.patch
  NFSv4: Atomic open()

nfs-28-open_owner.patch
  NFSv4: Share open_owner structs

nfs-29-fix_idmap3.patch
  NFSv4: fix multi-partition mount oops

nfs_idmap-warning-fix.patch

nfs-30-lock.patch
  NFSv4: Add support for POSIX file locking.

nfs-old-gcc-fix.patch
  NFS: fix for older gcc's

nfs-31-attr.patch
  NFSv2/v3/v4: New attribute revalidation code

m68knommu-module-support.patch
  allow for building module support for m68knommu architecture

m68knommu-module-support-2.patch
  add module support for m68knommu architecture

m68knommu-sched_clock.patch
  sched_clock() for m68knommu architectures

m68knommu-include-fix.patch
  m68knommu include fix

m68knommu-cpustats-fix.patch
  fix cpu stats in m68knommu entry.S

m68knommu-types-cleanup.patch
  use m68k/types.h for m68knommu

m68knommu-find_extend_vma.patch
  implement find_extend_vma() for nommu

s390-01-base.patch
  s390: general update

s390-02-common-io-layer.patch
  s390: common i/o layer

s390-03-console-driver.patch
  s390: console driver.

s390-04-dasd-driver.patch
  s390: dasd driver

s390-05-tape-driver.patch
  s390: tape driver.

s390-06-network-drivers.patch
  s390: network drivers

s390-07-zfcp-host-adapter.patch
  s390: zfcp host adapter

s390-07-zfcp-host-adapter-update.patch
  zfcp host adapter patch cleanup

s390-08-new-3270-driver.patch
  s390: new 3270 driver.

s390-09-32-bit-emulation-fixes.patch
  s390: 32 bit emulation fixes.

s390-10-32-bit-ioctl-emulation-fixes.patch
  s390: 32 bit ioctl emulation fixes.

s390-11-tlb-flush-optimisation.patch
  s390: tlb flush optimization.

s390-12-dirty-referenced-bits.patch
  s390: physical dirty/referenced bits.

s390-13-tlb-flush-race-fix.patch
  s390: tlb flush race.

s390-14-rmap-optimisation.patch
  s390: rmap optimization.

s390-14-rmap-optimisation-2.patch
  rmap page refcounting simplification

s390-15-superfluous-flush_tlb_range-calls.patch
  s390: superflous flush_tlb_range calls.

s390-16-follow_page-lockup-fix.patch
  s390: endless loop in follow_page.

const-fixes.patch
  const vs. __attribute__((const)) confusion

sn01.patch
  sn: Some hwgraph code clean up

sn03.patch
  sn: copyright update

sn05.patch
  sn: namespace cleanup: ioerror_dump->sn_ioerror_dump

sn06.patch
  sn: kill big endian stuff

sn07.patch
  sn: kill $Id$

sn08.patch
  sn: remove unused enum

sn09.patch
  From: Pat Gefre <pfg@sgi.com>
  Subject: Re: [PATCH] Updating our sn code in 2.6] - Patch 009

sn10.patch
  sn: Kill nag.h

sn11.patch
  sn: Kill the arcs/*.h files

sn12.patch
  sn: Delete invent.h

sn13.patch
  sn: General code clean up of sn/io/io.c

sn14.patch
  sn: machvec/pci.c clean up

sn15.patch
  sn: General clean up of xbow.c

sn16.patch
  sn: Remove the bridge and xbridge code - everything not PIC

sn17.patch
  sn: Fix the last patch - missed an IS_PIC_SOFT and needed the CG definition

sn18.patch
  sn: Fix the last patch - missed an IS_PIC_SOFT and needed the CG definition

sn19.patch
  sn: New code for Opus and CGbrick

sn20.patch
  sn: klgraph.c clean up

sn21.patch
  sn: More klgraph.c clean up

sn22.patch
  sn: General module.c clean up

sn23.patch
  sn: shubio.c cleanup

sn24.patch
  sn: General xtalk.c clean up

sn25.patch
  sn: irq clean up and update

sn26.patch
  sn: code pruning - a couple of adds due to the clean up

sn27.patch
  sn: Fix a couple of compiler warnings

sn28.patch
  sn: hcl.c clean up for init failures and OOM

sn29.patch
  sn: Some small bte code clean ups

sn30.patch
  sn: Moved code out of pciio and into its own file - snia_if.c and renamed the functions

sn31.patch
  sn: A few small clean ups

sn32.patch
  sn: Some more minor clean up

sn33.patch
  sn: Remove __ASSEMBLY__ tags from shubio.h

sn34.patch
  sn: Small check for invalid node in shub ioctl function

sn35.patch
  sn: More code clean up - this time ioconfig_bus.c

sn36.patch
  sn: Code changes for interrupt redirect

sn37.patch
  sn: Forget to check in the _reg file

sn38.patch
  sn: Merged 2 files into another (sgi_io_sim and irix_io_init into sgi_io_init)

sn39.patch
  sn: Support for the LCD

sn40.patch
  sn: Missed an include file in the last patch

sn41.patch
  sn: One less panic

sn42.patch
  sn: SAL interface clean up

sn43.patch
  sn: Fixes for shuberror.c

sn44.patch
  sn: Need a bigger max compact node value

sn45.patch
  sn: Use numionodes

sn46.patch
  sn: Change the definition and usage of iio_itte - make it an array

sn47.patch
  sn: Debug clean up in pcibr_dvr.c

sn48.patch
  sn: New pci provider interfaces

sn49.patch
  sn: Fix IIO_ITTE_DISABLE() args

sn50.patch
  sn: Added a missed opus mod and oom mod

sn51.patch
  sn: Added cbrick_type_get_nasid() function

sn52.patch
  sn: Clean up the bit twiddle macros in pcibr_config.c

sn53.patch
  sn: Fixed an oom in pci_bus_cvlink.c

sn54.patch
  sn: Remove the pcibr_wrap... functions

sn55.patch
  sn: printk cleanup

sn56.patch
  sn: pci dma cleanup

sn57.patch
  sn: Make pcibr debug variables static

sn58.patch
  sn: Include file clean up in pcibr_hints.c

sn59.patch
  sn: Added call to pcireg_intr_status_get

sn60.patch
  sn: More code clean up = mostly pcibr_slot.c

sn61.patch
  sn: pcibr_rrb.c cleanup

sn62.patch
  sn: Minor code clean up of pcibr_error.c

sn63.patch
  sn: sn_pci_fixup() clean up or is it fix up ???

sn65.patch
  sn: Remove irix_io_init - replace with sgi_master_io_infr_init

sn66.patch
  sn: Don't call init_hcl from the fixup code

sn67.patch
  sn: Error devenable not used - delete defs

sn68.patch
  sn: Delete unused code in pcibr_slot.c

sn69.patch
  sn: Delete unused pciio.c code (???_host???_[sg]et)

sn70.patch
  sn: Minor clean up for ml_iograph.c

sn71.patch
  sn: Simulator check in pci_bus_cvlink.c

sn73.patch
  sn: Mostly printk clean up and remove some dead code

sn74.patch
  sn: A little re-formatting

sn75.patch
  sn: cleanups and error checking

document-efi-zero-page-usage.patch
  Document EFI zero-page usage

v4l-01-videodev-update.patch
  [v4l] videodev update

v4l-02-v4l2-update.patch
  [v4l] v4l2 update

v4l-03-video-buf-update.patch
  [v4l] video-buf update

v4l-04-bttv-driver-update.patch
  [v4l] bttv driver update

v4l-05-infrared-remote-support.patch
  [v4l] add infrared remote support

v4l-06-misc-i2c-fixes.patch
  [v4l] misc i2c fixes

v4l-07-tuner-update.patch
  [v4l] tuner update

v4l-08-bttv-IR-input-support.patch
  [v4l] add bttv IR input support.

v4l-09-saa7134-update.patch
  [v4l] saa7134 driver update

v4l-10-conexant-2388x-driver.patch
  [v4l] add conexant 2388x driver.

request-origination-determination-fix.patch
  Use request_list as indicator that req originated from ll_rw_blk

ppc-module-skip-debug-sections.patch
  modules: skip debug sections

MAINTAINERS-oprofile-update.patch
  update OProfile maintainer

md-01-set_disk_faulty-return-code-fix.patch
  md: fix return code in set_disk_faulty()

md-02-rebuild-needs-yield.patch
  md: Don't allow raid5 rebuild to swamp raid5 stripe cache

md-03-resync-interrupt-fix.patch
  md: Make sure an interrupted resync doesn't seem to have completed.

md-04-typo-fix.patch
  md: Fix typo in comment

md-05-recovery-fix.patch
  md: Make sure md recovery happens appropriately.

md-06-do_md_run-fix.patch
  md: Don't do_md_stop and array when do_md_run fails.

md-07-superblock-writing-fixes.patch
  md: Small fixes for timely writing of md superblocks.

md-08-remove-disks-array.patch
  md: Remove the 'disks' array from md which holds the gendisk structures.

md-09-discard-mddev_map-array.patch
  md: Discard the mddev_map array.

md-10-use-bd_disk-private_data.patch
  md: Use bd_disk->private data instead of bd_inode->u.generic_ip

nfsd-01-stale-filehandles-fixes.patch
  kNFSd: Fix problem with stale filehandles.

nfsd-02-failed-lookup-status-fix.patch
  kNFSd: Convert error status for failed lookup("..") properly.

nfsd-03-follow_up-fix.patch
  kNFSd: Fix incorrect call for follow_up

nfsd-04-add-dnotify-events.patch
  kNFSd: Make sure dnotify events happen for NFS read and write.

nfsd-05-SUN-NFSv2-hack.patch
  kNFSd: Honour SUN NFSv2 hack for "set times to server time.

nfsd-06-SVCFH_fmt-is-extern.patch
  kNFSd: Move SVCFH_fmt from being 'inline' to being 'extern'.

ghash.patch
  ghash.h from 2.4

tty_io-uml-fix.patch
  uml: make tty_init callable from UML functions

uml-update.patch
  UML update

proc_dma_open-simplification.patch
  cleanup single_open usage in dma.c

rq_for_each_bio-fix.patch
  rq_for_each_bio fix

remove-afs-strdup.patch
  remove spurious strdup

list_del-debug.patch
  list_del debug check

print-build-options-on-oops.patch

show_task-free-stack-fix.patch
  show_task() fix and cleanup

oops-dump-preceding-code.patch
  i386 oops output: dump preceding code

lockmeter.patch

uninline-bitmap-functions.patch
  uninline bitmap functions

sock_put-inline-fix.patch

add-noinline-attribute.patch
  Add noinline attribute

use-funit-at-a-time.patch
  Use -funit-at-a-time when possible

add-config-for-mregparm-3.patch
  Add CONFIG for -mregparm=3

add-config-for-mregparm-3-make-EXPERIMENTAL.patch

add-module-magic-for-mregparm3.patch
  Add -mregparm info to module versioning

fix-x86_64-gcc-34-warnings.patch
  Fix gcc 3.4 warnings in x86-64

fix-more-gcc-34-warnings.patch
  Fix more gcc 3.4 warnings

gcc-34-string-fixes.patch
  string fixes for gcc 3.4

4g-2.6.0-test2-mm2-A5.patch
  4G/4G split patch
  4G/4G: remove debug code
  4g4g: pmd fix
  4g/4g: fixes from Bill
  4g4g: fpu emulation fix
  4g/4g usercopy atomicity fix
  4G/4G: remove debug code
  4g4g: pmd fix
  4g/4g: fixes from Bill
  4g4g: fpu emulation fix
  4g/4g usercopy atomicity fix
  4G/4G preempt on vstack
  4G/4G: even number of kmap types
  4g4g: fix __get_user in slab
  4g4g: Remove extra .data.idt section definition
  4g/4g linker error (overlapping sections)
  4G/4G: remove debug code
  4g4g: pmd fix
  4g/4g: fixes from Bill
  4g4g: fpu emulation fix
  4g4g: show_registers() fix
  4g/4g usercopy atomicity fix
  4g4g: debug flags fix
  4g4g: Fix wrong asm-offsets entry
  cyclone time fixmap fix
  4G/4G preempt on vstack
  4G/4G: even number of kmap types
  4g4g: fix __get_user in slab
  4g4g: Remove extra .data.idt section definition
  4g/4g linker error (overlapping sections)
  4G/4G: remove debug code
  4g4g: pmd fix
  4g/4g: fixes from Bill
  4g4g: fpu emulation fix
  4g4g: show_registers() fix
  4g/4g usercopy atomicity fix
  4g4g: debug flags fix
  4g4g: Fix wrong asm-offsets entry
  cyclone time fixmap fix
  use direct_copy_{to,from}_user for kernel access in mm/usercopy.c
  4G/4G might_sleep warning fix
  4g/4g pagetable accounting fix
  Fix 4G/4G and WP test lockup
  4G/4G KERNEL_DS usercopy again
  Fix 4G/4G X11/vm86 oops
  Fix 4G/4G athlon triplefault
  4g4g SEP fix
  Fix 4G/4G split fix for pre-pentiumII machines

4g4g-locked-userspace-copy.patch
  Do a locked user-space copy for 4g/4g

4g4g-acpi-low-mappings-fix.patch
  4g/4g PAE ACPI low mappings fix

ppc-fixes.patch
  make mm4 compile on ppc

O_DIRECT-race-fixes-rollup.patch
  DIO fixes forward port and AIO-DIO fix
  O_DIRECT race fixes comments
  O_DRIECT race fixes fix fix fix
  DIO locking rework
  O_DIRECT XFS fix

dio-aio-fixes.patch
  direct-io AIO fixes
  dio-aio fix fix

aio-fallback-bio_count-race-fix-2.patch
  AIO+DIO bio_count race fix

aio-sysctl-parms.patch
  aio sysctl parms




^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
@ 2004-01-16  9:34 ` Prakash K. Cheemplavam
  2004-01-21 18:46   ` 2.6.1-mm4 Prakash K. Cheemplavam
  2004-01-16 13:45 ` 2.6.1-mm4 Ed Tomlinson
                   ` (12 subsequent siblings)
  13 siblings, 1 reply; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-01-16  9:34 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

Hi,

I just gave it a try and the locking-up issue went worse with this 
kernel. Now even without APIC the kernel locks up quite fast on my 
nforce2. Very easy method (for me) was to copy a large file from CD-ROM 
(at least now mounting CDs works again, in contrast to mm2) to HD and 
machine locks-up. Sorry, no stack backtrace yet and no log entry, but 
I'll try to do what I can.

Prakash

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
  2004-01-16  9:34 ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-01-16 13:45 ` Ed Tomlinson
  2004-01-16 17:32   ` 2.6.1-mm4 Thomas Schlichter
  2004-01-16 14:49 ` 2.6.1-mm4 Fabian Fenaut
                   ` (11 subsequent siblings)
  13 siblings, 1 reply; 37+ messages in thread
From: Ed Tomlinson @ 2004-01-16 13:45 UTC (permalink / raw)
  To: linux-kernel, linux-mm; +Cc: Andrew Morton

On January 16, 2004 01:59 am, Andrew Morton wrote:
> - There's a patch here which changes the ia32 CPU type selection.  Make
>   sure you go in there and select the right CPU type(s), else the kernel
>   won't compile.   We might need to set a default here.
>
> - Kernel NFS server update
>
> - MD update
>
> - V4L update
>
> - A string of fixes against the parport, paride and associated drivers
>
> - Update to the latest UML
>
> - Patches to support gcc-3.4 on ia32.  There is more to do here - more
>   warnings need to be fixed and the exception tables need to be sorted.  I
>   didn't add the `-Winline' patch because it's way too noisy at present.

Hi Andrew,

Doing a modules install with mm4 gets a nfsd.ko needs unknown symbol dnotify_parent

Ideas?
Ed Tomlinson

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
  2004-01-16  9:34 ` 2.6.1-mm4 Prakash K. Cheemplavam
  2004-01-16 13:45 ` 2.6.1-mm4 Ed Tomlinson
@ 2004-01-16 14:49 ` Fabian Fenaut
       [not found] ` <200401161449.i0GEnoAv026627@fire-1.osdl.org>
                   ` (10 subsequent siblings)
  13 siblings, 0 replies; 37+ messages in thread
From: Fabian Fenaut @ 2004-01-16 14:49 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

Hi,

I got an error compiling -mm4 :

   [...]
   CC [M]  drivers/media/video/ir-kbd-gpio.o
drivers/media/video/ir-kbd-gpio.c:185: unknown field `name' specified in
initializer
drivers/media/video/ir-kbd-gpio.c:185: warning: missing braces around
initializer
drivers/media/video/ir-kbd-gpio.c:185: warning: (near initialization for
`driver.drv')
drivers/media/video/ir-kbd-gpio.c:186: unknown field `drv' specified in
initializer
drivers/media/video/ir-kbd-gpio.c:187: unknown field `drv' specified in
initializer
drivers/media/video/ir-kbd-gpio.c:188: unknown field `gpio_irq'
specified in initializer
drivers/media/video/ir-kbd-gpio.c:188: warning: initialization from
incompatible pointer type
make[4]: *** [drivers/media/video/ir-kbd-gpio.o] Erreur 1
make[3]: *** [drivers/media/video] Erreur 2
make[2]: *** [drivers/media] Erreur 2
make[1]: *** [drivers] Erreur 2
make[1]: Leaving directory `/usr/src/linux-2.6.1'
make: *** [stamp-build] Erreur 2


Complete log : http://fabian.fenaut.free.fr/compile_error
.config : http://fabian.fenaut.free.fr/config-2.6.1-mm4

Any hint ?

Thank you
Fabian


Andrew Morton a écrit le 16.01.2004 07:59:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
       [not found] ` <200401161449.i0GEnoAv026627@fire-1.osdl.org>
@ 2004-01-16 17:03   ` Andrew Morton
  2004-01-16 18:11     ` 2.6.1-mm4 Fabian Fenaut
  0 siblings, 1 reply; 37+ messages in thread
From: Andrew Morton @ 2004-01-16 17:03 UTC (permalink / raw)
  To: Fabian Fenaut; +Cc: linux-kernel, linux-mm, Gerd Knorr

Fabian Fenaut <fabian.fenaut@free.fr> wrote:
>
> I got an error compiling -mm4 :
> 
>     [...]
>     CC [M]  drivers/media/video/ir-kbd-gpio.o
>  drivers/media/video/ir-kbd-gpio.c:185: unknown field `name' specified in
>  initializer
>  drivers/media/video/ir-kbd-gpio.c:185: warning: missing braces around
>  initializer
>  drivers/media/video/ir-kbd-gpio.c:185: warning: (near initialization for
>  `driver.drv')
>  drivers/media/video/ir-kbd-gpio.c:186: unknown field `drv' specified in
>  initializer
>  drivers/media/video/ir-kbd-gpio.c:187: unknown field `drv' specified in
>  initializer
>  drivers/media/video/ir-kbd-gpio.c:188: unknown field `gpio_irq'
>  specified in initializer

You must be using an elderly gcc.


diff -puN drivers/media/video/ir-kbd-gpio.c~ir-kbd-gpio-build-fix drivers/media/video/ir-kbd-gpio.c
--- 25/drivers/media/video/ir-kbd-gpio.c~ir-kbd-gpio-build-fix	2004-01-16 09:01:59.000000000 -0800
+++ 25-akpm/drivers/media/video/ir-kbd-gpio.c	2004-01-16 09:02:17.000000000 -0800
@@ -182,9 +182,11 @@ static int ir_probe(struct device *dev);
 static int ir_remove(struct device *dev);
 
 static struct bttv_sub_driver driver = {
-	.drv.name	= DEVNAME,
-	.drv.probe	= ir_probe,
-	.drv.remove	= ir_remove,
+	.drv = {
+		.name	= DEVNAME,
+		.probe	= ir_probe,
+		.remove	= ir_remove,
+	},
 	.gpio_irq       = ir_irq,
 };
 

_


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4 (compile stats)
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (3 preceding siblings ...)
       [not found] ` <200401161449.i0GEnoAv026627@fire-1.osdl.org>
@ 2004-01-16 17:14 ` John Cherry
  2004-01-16 17:37 ` 2.6.1-mm4 Thomas Schlichter
                   ` (8 subsequent siblings)
  13 siblings, 0 replies; 37+ messages in thread
From: John Cherry @ 2004-01-16 17:14 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

Linux 2.6 (mm tree) Compile Statistics (gcc 3.2.2)
Warnings/Errors Summary

Kernel            bzImage   bzImage  bzImage  modules  bzImage  modules
                (defconfig) (allno) (allyes) (allyes) (allmod) (allmod)
--------------- ---------- -------- -------- -------- -------- --------
2.6.1-mm4         0w/821e   0w/264e 154w/ 5e   8w/1e   5w/0e    179w/0e
2.6.1-mm3         0w/0e     0w/0e   151w/ 5e  10w/0e   3w/0e    177w/0e
2.6.1-mm2         0w/0e     0w/0e   143w/ 5e  12w/0e   3w/0e    171w/0e
2.6.1-mm1         0w/0e     0w/0e   146w/ 9e  12w/0e   6w/0e    171w/0e
2.6.1-rc2-mm1     0w/0e     0w/0e   149w/ 0e  12w/0e   6w/0e    171w/4e
2.6.1-rc1-mm2     0w/0e     0w/0e   157w/15e  12w/0e   3w/0e    185w/4e
2.6.1-rc1-mm1     0w/0e     0w/0e   156w/10e  12w/0e   3w/0e    184w/2e
2.6.0-mm2         0w/0e     0w/0e   161w/ 0e  12w/0e   3w/0e    189w/0e
2.6.0-mm1         0w/0e     0w/0e   173w/ 0e  12w/0e   3w/0e    212w/0e

Web page with links to complete details:
   http://developer.osdl.org/cherry/compile/

***********************************************************************
For both defconfig and allnoconfig, there are hundreds of the following
warnings:

`CONFIG_X86_L1_CACHE_SHIFT' undeclared here (not in a function)
requested alignment is not a constant

CONFIG_X86_L1_CACHE_SHIFT is not defined in defconfig and allnoconfig.
***********************************************************************

John



^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16 13:45 ` 2.6.1-mm4 Ed Tomlinson
@ 2004-01-16 17:32   ` Thomas Schlichter
  0 siblings, 0 replies; 37+ messages in thread
From: Thomas Schlichter @ 2004-01-16 17:32 UTC (permalink / raw)
  To: Ed Tomlinson, Andrew Morton; +Cc: linux-kernel, linux-mm


[-- Attachment #1.1: body text --]
[-- Type: text/plain, Size: 398 bytes --]

Hi,

Am Freitag, 16. Januar 2004 14:45 schrieb Ed Tomlinson:
> Hi Andrew,
>
> Doing a modules install with mm4 gets a nfsd.ko needs unknown symbol
> dnotify_parent
>
> Ideas?
> Ed Tomlinson

This came with the "nfsd-04-add-dnotify-events" patch. The patch attached to 
this mail exports the symbol 'dnotify_parent' and fixes the problem for me...

Best regards
   Thomas Schlichter

[-- Attachment #1.2: export-dnotify_parent.diff --]
[-- Type: text/x-diff, Size: 306 bytes --]

--- linux-2.6.1-mm4/fs/dnotify.c.orig	2004-01-16 17:46:40.844370408 +0100
+++ linux-2.6.1-mm4/fs/dnotify.c	2004-01-16 17:48:46.045336968 +0100
@@ -166,6 +166,8 @@
 	}
 }
 
+EXPORT_SYMBOL(dnotify_parent);
+
 static int __init dnotify_init(void)
 {
 	dn_cache = kmem_cache_create("dnotify_cache",

[-- Attachment #2: signature --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (4 preceding siblings ...)
  2004-01-16 17:14 ` 2.6.1-mm4 (compile stats) John Cherry
@ 2004-01-16 17:37 ` Thomas Schlichter
  2004-01-16 17:58 ` 2.6.1-mm4 Thomas Schlichter
                   ` (7 subsequent siblings)
  13 siblings, 0 replies; 37+ messages in thread
From: Thomas Schlichter @ 2004-01-16 17:37 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm


[-- Attachment #1.1: body text --]
[-- Type: text/plain, Size: 183 bytes --]

Hi,

the patch "PP4-bwqcam-RC1" includes a small typo which leads to the undefined 
symbol 'strcnmp'. The attaches patch corrects this typo.

Best regards
   Thomas Schlichter

[-- Attachment #1.2: fix-bw-qcam-typo.diff --]
[-- Type: text/x-diff, Size: 448 bytes --]

--- linux-2.6.1-mm4/drivers/media/video/bw-qcam.c.orig	2004-01-16 16:42:27.178216712 +0100
+++ linux-2.6.1-mm4/drivers/media/video/bw-qcam.c	2004-01-16 16:42:51.534513992 +0100
@@ -963,7 +963,7 @@
 #ifdef MODULE
 	int n;
 
-	if (parport[0] && strcnmp(parport[0], "auto", 4) != 0) {
+	if (parport[0] && strncmp(parport[0], "auto", 4) != 0) {
 		/* user gave parport parameters */
 		for(n=0; parport[n] && n<MAX_CAMS; n++){
 			char *ep;

[-- Attachment #2: signature --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (5 preceding siblings ...)
  2004-01-16 17:37 ` 2.6.1-mm4 Thomas Schlichter
@ 2004-01-16 17:58 ` Thomas Schlichter
  2004-01-16 18:17 ` Oops in register_proc_table (2.6.1-mm4) Thomas Schlichter
                   ` (6 subsequent siblings)
  13 siblings, 0 replies; 37+ messages in thread
From: Thomas Schlichter @ 2004-01-16 17:58 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm


[-- Attachment #1.1: body text --]
[-- Type: text/plain, Size: 268 bytes --]

Hi Andrew,

the attached patch fixes a link error of the kernel module 'drivers/scsi/
pcmcia/aha152x_cs.ko' because of two module_init() and two module_exit() 
functions. Now the module links but I did not test it further...

Best regards
   Thomas Schlichter

[-- Attachment #1.2: fix-PCMCIA-aha152x.diff --]
[-- Type: text/x-diff, Size: 329 bytes --]

--- linux-2.6.1-mm4/drivers/scsi/aha152x.c.orig	2004-01-16 16:26:09.018919528 +0100
+++ linux-2.6.1-mm4/drivers/scsi/aha152x.c	2004-01-16 16:26:42.661805032 +0100
@@ -3914,5 +3914,7 @@
 	.use_clustering			= DISABLE_CLUSTERING,
 };
 
+#if !defined(PCMCIA)
 module_init(aha152x_init);
 module_exit(aha152x_exit);
+#endif

[-- Attachment #2: signature --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16 17:03   ` 2.6.1-mm4 Andrew Morton
@ 2004-01-16 18:11     ` Fabian Fenaut
  0 siblings, 0 replies; 37+ messages in thread
From: Fabian Fenaut @ 2004-01-16 18:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Gerd Knorr

Andrew Morton wrote:
> Fabian Fenaut <fabian.fenaut@free.fr> wrote:
> 
>>I got an error compiling -mm4 :
>>
>>    [...]
>>    CC [M]  drivers/media/video/ir-kbd-gpio.o
>> drivers/media/video/ir-kbd-gpio.c:185: unknown field `name' specified in
>> initializer
> 
> You must be using an elderly gcc.

2.95.4 from debian stable

> diff -puN drivers/media/video/ir-kbd-gpio.c~ir-kbd-gpio-build-fix drivers/media/video/ir-kbd-gpio.c
> --- 25/drivers/media/video/ir-kbd-gpio.c~ir-kbd-gpio-build-fix	2004-01-16 09:01:59.000000000 -0800
> +++ 25-akpm/drivers/media/video/ir-kbd-gpio.c	2004-01-16 09:02:17.000000000 -0800
> @@ -182,9 +182,11 @@ static int ir_probe(struct device *dev);
>  static int ir_remove(struct device *dev);
>  
>  static struct bttv_sub_driver driver = {
> -	.drv.name	= DEVNAME,
> -	.drv.probe	= ir_probe,
> -	.drv.remove	= ir_remove,
> +	.drv = {
> +		.name	= DEVNAME,
> +		.probe	= ir_probe,
> +		.remove	= ir_remove,
> +	},
>  	.gpio_irq       = ir_irq,
>  };

it works, thanks.

Fabian


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Oops in register_proc_table (2.6.1-mm4)
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (6 preceding siblings ...)
  2004-01-16 17:58 ` 2.6.1-mm4 Thomas Schlichter
@ 2004-01-16 18:17 ` Thomas Schlichter
  2004-01-17 20:11   ` Paul Misner
  2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
                   ` (5 subsequent siblings)
  13 siblings, 1 reply; 37+ messages in thread
From: Thomas Schlichter @ 2004-01-16 18:17 UTC (permalink / raw)
  To: Andrew Morton, linux-kernel, linux-mm

[-- Attachment #1: signed data --]
[-- Type: text/plain, Size: 1811 bytes --]

Hi Andrew,

I just saw following Oops in my Kernel messages. I didn'd have this with -mm3.

NET: Registered protocol family 10
Unable to handle kernel paging request at virtual address 000927c0
 printing eip:
c012ba17
*pde = 00000000
Oops: 0000 [#1]
PREEMPT
CPU:    0
EIP:    0060:[<c012ba17>]    Not tainted VLI
EFLAGS: 00010246
EIP is at register_proc_table+0x47/0x120
eax: 00000000   ebx: e106c9ec   ecx: ffffffff   edx: 000927c0
esi: 00000000   edi: 000927c0   ebp: c012b130   esp: de4ddd7c
ds: 007b   es: 007b   ss: 0068
Process modprobe (pid: 1936, threadinfo=de4dc000 task=de9e3900)
Stack: e1061159 000081a4 de6e5c40 81a40000 de6e5c40 e106d480 00000000 de6e5c40
       00000000 c012ba7c e10617fc 0000416d de6e5cc0 416d0000 de6e5cc0 e106d640
       00000000 de6e5cc0 00000000 c012ba7c e1061862 0000416d dffccac0 416dddec
Call Trace:
 [<c012ba7c>] register_proc_table+0xac/0x120
 [<c012ba7c>] register_proc_table+0xac/0x120
 [<c012ba7c>] register_proc_table+0xac/0x120
 [<c012bb4e>] register_sysctl_table+0x5e/0x80
 [<e105d347>] ipv6_sysctl_register+0x17/0x20 [ipv6]
 [<e0e9018b>] inet6_init+0x18b/0x2d0 [ipv6]
 [<c013b62b>] sys_init_module+0x17b/0x1670
 [<c0152cd6>] vma_link+0x76/0xc0
 [<c015423c>] do_mmap_pgoff+0x38c/0x6f9
 [<c015e109>] filp_close+0x59/0xa0
 [<c015e1ab>] sys_close+0x5b/0xa0
 [<c02df843>] syscall_call+0x7/0xb

Code: 33 85 f6 0f 84 9b 00 00 00 8b 53 04 85 d2 89 d7 74 ea 8b 73 18 85 f6 75 
0b 8b 43 14 85 c0 0f 84 cb 00 00 00 31 c0 b9 ff ff ff ff <f2> a
e f7 d1 49 85 f6 0f b7 43 10 89 cd 66 89 44 24 0e 74 6d 66
 <7>request_module: failed /sbin/modprobe -- net-pf-10. error = 11

If this is not enough information to track down the problem I can provide 
my .config of any other information, of course.

Best regards
   Thomas Schlichter

[-- Attachment #2: signature --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (7 preceding siblings ...)
  2004-01-16 18:17 ` Oops in register_proc_table (2.6.1-mm4) Thomas Schlichter
@ 2004-01-17  1:31 ` Greg Fitzgerald
  2004-01-17  1:40   ` 2.6.1-mm4 Mike Fedyk
                     ` (2 more replies)
  2004-01-17  2:22 ` 2.6.1-mm4 Adrian Bunk
                   ` (4 subsequent siblings)
  13 siblings, 3 replies; 37+ messages in thread
From: Greg Fitzgerald @ 2004-01-17  1:31 UTC (permalink / raw)
  To: linux-kernel

Hi,

	Just gave 2.6.1-mm4 a try hoping to fix my NFS problems. NFS seems
to be working better but now my mouse is not working properly. I have
psmouse.psmouse_proto=exps in my grub.conf. Anyone have ideas? Thanks in advance.

--Greg


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
@ 2004-01-17  1:40   ` Mike Fedyk
  2004-01-17  2:07     ` 2.6.1-mm4 Greg Fitzgerald
  2004-01-17  2:24   ` 2.6.1-mm4 Mike Fedyk
  2004-01-17  4:05   ` 2.6.1-mm4 Dmitry Torokhov
  2 siblings, 1 reply; 37+ messages in thread
From: Mike Fedyk @ 2004-01-17  1:40 UTC (permalink / raw)
  To: Greg Fitzgerald; +Cc: linux-kernel

On Fri, Jan 16, 2004 at 08:31:15PM -0500, Greg Fitzgerald wrote:
> Hi,
> 
> 	Just gave 2.6.1-mm4 a try hoping to fix my NFS problems. NFS seems
> to be working better but now my mouse is not working properly. I have
> psmouse.psmouse_proto=exps in my grub.conf. Anyone have ideas? Thanks in advance.

What does "properly" mean?

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-17  1:40   ` 2.6.1-mm4 Mike Fedyk
@ 2004-01-17  2:07     ` Greg Fitzgerald
  0 siblings, 0 replies; 37+ messages in thread
From: Greg Fitzgerald @ 2004-01-17  2:07 UTC (permalink / raw)
  To: Mike Fedyk; +Cc: linux-kernel

Mike,

	Sorry about the bad description. I have a logitech MX500
mouse that uses the explorer protocol. When i boot -mm4 the
scroll wheel is broke. When you try to scroll with the mouse wheel
the cursor moves all around the screen instead of scrolling. This was fixed
in 2.6.0 by adding psmouse.psmouse_proto=exps to the end of my kernel line in
grub.conf. It also was working in 2.6.1. For some reason it won't in
2.6.1--m4 though. Thanks.

-Greg

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (8 preceding siblings ...)
  2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
@ 2004-01-17  2:22 ` Adrian Bunk
  2004-01-18  0:12 ` 2.6.1-mm4 J.A. Magallon
                   ` (3 subsequent siblings)
  13 siblings, 0 replies; 37+ messages in thread
From: Adrian Bunk @ 2004-01-17  2:22 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

On Thu, Jan 15, 2004 at 10:59:48PM -0800, Andrew Morton wrote:
>...
> - There's a patch here which changes the ia32 CPU type selection.  Make
>   sure you go in there and select the right CPU type(s), else the kernel
>   won't compile.   We might need to set a default here.
>...

Hi Andrew,

thanks for including my patch to give it further testing, and also 
thanks for this suggestion.

The patch below lets all cpu options default to "y".

cu
Adrian


--- linux-2.6.1-mm4/arch/i386/Kconfig.old	2004-01-17 02:13:22.000000000 +0100
+++ linux-2.6.1-mm4/arch/i386/Kconfig	2004-01-17 02:14:51.000000000 +0100
@@ -147,11 +147,13 @@
 
 config CPU_386
 	bool "386"
+	default y
 	help
 	  Select this for a 386 series processor.
 
 config CPU_486
 	bool "486"
+	default y
 	help
 	  Select this for a 486 series processor, either Intel or one of the
 	  compatible processors from AMD, Cyrix, IBM, or Intel.  Includes DX,
@@ -160,6 +162,7 @@
 
 config CPU_586
 	bool "586/K5/5x86/6x86/6x86MX"
+	default y
 	help
 	  Select this for a non-Intel 586 or 686 series processor such as
 	  the AMD K5 or the Cyrix 6x86MX.
@@ -173,41 +176,48 @@
 
 config CPU_586TSC
 	bool "Pentium-Classic"
+	default y
 	help
 	  Select this for a Pentium Classic processor with the RDTSC (Read
 	  Time Stamp Counter) instruction.
 
 config CPU_586MMX
 	bool "Pentium-MMX"
+	default y
 	help
 	  Select this for a Pentium with the MMX graphics/multimedia
 	  extended instructions.
 
 config CPU_686
 	bool "Pentium-Pro"
+	default y
 	help
 	  Select this for Intel Pentium Pro chips.
 
 config CPU_PENTIUMII
 	bool "Pentium-II/Celeron(pre-Coppermine)"
+	default y
 	help
 	  Select this for Intel chips based on the Pentium-II and
 	  pre-Coppermine Celeron core.
 
 config CPU_PENTIUMIII
 	bool "Pentium-III/Celeron(Coppermine)/Pentium-III Xeon"
+	default y
 	help
 	  Select this for Intel chips based on the Pentium-III and
 	  Celeron-Coppermine core.
 
 config CPU_PENTIUMM
 	bool "Pentium M"
+	default y
 	help
 	  Select this for Intel Pentium M (not Pentium-4 M)
 	  notebook chips.
 
 config CPU_PENTIUM4
 	bool "Pentium-4/Celeron(P4-based)/Pentium-4 M/Xeon"
+	default y
 	help
 	  Select this for Intel Pentium 4 chips.  This includes
 	  the Pentium 4, P4-based Celeron and Xeon, and
@@ -215,42 +225,50 @@
 
 config CPU_K6
 	bool "K6/K6-II/K6-III"
+	default y
 	help
 	  Select this for an AMD K6, K6-II or K6-III (aka K6-3D).
 
 config CPU_K7
 	bool "Athlon/Duron/K7"
+	default y
 	help
 	  Select this for an AMD Athlon K7-family processor.
 
 config CPU_K8
 	bool "Opteron/Athlon64/Hammer/K8"
+	default y
 	help
 	  Select this for an AMD Opteron or Athlon64 Hammer-family processor.
 
 config CPU_CRUSOE
 	bool "Crusoe"
+	default y
 	help
 	  Select this for a Transmeta Crusoe processor.
 
 config CPU_WINCHIPC6
 	bool "Winchip-C6"
+	default y
 	help
 	  Select this for an IDT Winchip C6 chip.
 
 config CPU_WINCHIP2
 	bool "Winchip-2"
+	default y
 	help
 	  Select this for an IDT Winchip-2.
 
 config CPU_WINCHIP3D
 	bool "Winchip-2A/Winchip-3"
+	default y
 	help
 	  Select this for an IDT Winchip-2A or 3 with 3dNow!
 	  capabilities.
 
 config CPU_CYRIXIII
 	bool "Cyrix III/VIA C3"
+	default y
 	help
 	  Select this for a Cyrix III or VIA C3 chip.
 
@@ -259,6 +277,7 @@
 
 config CPU_VIAC3_2
 	bool "VIA C3-2 (Nehemiah)"
+	default y
 	help
 	  Select this for a VIA C3 "Nehemiah" (model 9 and above).
 

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
  2004-01-17  1:40   ` 2.6.1-mm4 Mike Fedyk
@ 2004-01-17  2:24   ` Mike Fedyk
  2004-01-17  4:05   ` 2.6.1-mm4 Dmitry Torokhov
  2 siblings, 0 replies; 37+ messages in thread
From: Mike Fedyk @ 2004-01-17  2:24 UTC (permalink / raw)
  To: Greg Fitzgerald; +Cc: linux-kernel

On Fri, Jan 16, 2004 at 08:31:15PM -0500, Greg Fitzgerald wrote:
> Hi,
> 
> 	Just gave 2.6.1-mm4 a try hoping to fix my NFS problems. NFS seems
> to be working better but now my mouse is not working properly. I have
> psmouse.psmouse_proto=exps in my grub.conf. Anyone have ideas? Thanks in advance.

Are you getting stale filehandle from a 2.6 nfs server?

I'm testing 2.6.1-bk2 + [1] to see if it fixes the trouble I've been having
with that.  Maybe you can confirm...

Mike

1. http://www.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/broken-out/nfsd-01-stale-filehandles-fixes.patch

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
  2004-01-17  1:40   ` 2.6.1-mm4 Mike Fedyk
  2004-01-17  2:24   ` 2.6.1-mm4 Mike Fedyk
@ 2004-01-17  4:05   ` Dmitry Torokhov
  2004-01-17  4:22     ` 2.6.1-mm4 Greg Fitzgerald
  2 siblings, 1 reply; 37+ messages in thread
From: Dmitry Torokhov @ 2004-01-17  4:05 UTC (permalink / raw)
  To: Greg Fitzgerald, linux-kernel

On Friday 16 January 2004 08:31 pm, Greg Fitzgerald wrote:
> Hi,
>
> 	Just gave 2.6.1-mm4 a try hoping to fix my NFS problems. NFS seems
> to be working better but now my mouse is not working properly. I have
> psmouse.psmouse_proto=exps in my grub.conf.
>

Please change it to psmouse.proto=exps

-- 
Dmitry

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-17  4:05   ` 2.6.1-mm4 Dmitry Torokhov
@ 2004-01-17  4:22     ` Greg Fitzgerald
  0 siblings, 0 replies; 37+ messages in thread
From: Greg Fitzgerald @ 2004-01-17  4:22 UTC (permalink / raw)
  To: linux-kernel

Dmitry,

	psmouse.proto=exps worked perfect. Thanks very much.

--Greg


On (01/16/04 23:05), Dmitry Torokhov wrote:
> To: Greg Fitzgerald <gregf@bigtimegeeks.com>, linux-kernel@vger.kernel.org
> From: Dmitry Torokhov <dtor_core@ameritech.net>
> Date: Fri, 16 Jan 2004 23:05:26 -0500
> Subject: Re: 2.6.1-mm4
> 
> On Friday 16 January 2004 08:31 pm, Greg Fitzgerald wrote:
> > Hi,
> >
> > 	Just gave 2.6.1-mm4 a try hoping to fix my NFS problems. NFS seems
> > to be working better but now my mouse is not working properly. I have
> > psmouse.psmouse_proto=exps in my grub.conf.
> >
> 
> Please change it to psmouse.proto=exps
> 
> -- 
> Dmitry

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Oops in register_proc_table (2.6.1-mm4)
  2004-01-16 18:17 ` Oops in register_proc_table (2.6.1-mm4) Thomas Schlichter
@ 2004-01-17 20:11   ` Paul Misner
  0 siblings, 0 replies; 37+ messages in thread
From: Paul Misner @ 2004-01-17 20:11 UTC (permalink / raw)
  To: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 4883 bytes --]

On Friday 16 January 2004 12:17 pm, Thomas Schlichter wrote:
> Hi Andrew,
>
> I just saw following Oops in my Kernel messages. I didn'd have this with
> -mm3.
>
> NET: Registered protocol family 10
> Unable to handle kernel paging request at virtual address 000927c0
>  printing eip:
> c012ba17
> *pde = 00000000
> Oops: 0000 [#1]
> PREEMPT
> CPU:    0
> EIP:    0060:[<c012ba17>]    Not tainted VLI
> EFLAGS: 00010246
> EIP is at register_proc_table+0x47/0x120
> eax: 00000000   ebx: e106c9ec   ecx: ffffffff   edx: 000927c0
> esi: 00000000   edi: 000927c0   ebp: c012b130   esp: de4ddd7c
> ds: 007b   es: 007b   ss: 0068
> Process modprobe (pid: 1936, threadinfo=de4dc000 task=de9e3900)
> Stack: e1061159 000081a4 de6e5c40 81a40000 de6e5c40 e106d480 00000000
> de6e5c40 00000000 c012ba7c e10617fc 0000416d de6e5cc0 416d0000 de6e5cc0
> e106d640 00000000 de6e5cc0 00000000 c012ba7c e1061862 0000416d dffccac0
> 416dddec Call Trace:
>  [<c012ba7c>] register_proc_table+0xac/0x120
>  [<c012ba7c>] register_proc_table+0xac/0x120
>  [<c012ba7c>] register_proc_table+0xac/0x120
>  [<c012bb4e>] register_sysctl_table+0x5e/0x80
>  [<e105d347>] ipv6_sysctl_register+0x17/0x20 [ipv6]
>  [<e0e9018b>] inet6_init+0x18b/0x2d0 [ipv6]
>  [<c013b62b>] sys_init_module+0x17b/0x1670
>  [<c0152cd6>] vma_link+0x76/0xc0
>  [<c015423c>] do_mmap_pgoff+0x38c/0x6f9
>  [<c015e109>] filp_close+0x59/0xa0
>  [<c015e1ab>] sys_close+0x5b/0xa0
>  [<c02df843>] syscall_call+0x7/0xb
>
> Code: 33 85 f6 0f 84 9b 00 00 00 8b 53 04 85 d2 89 d7 74 ea 8b 73 18 85 f6
> 75 0b 8b 43 14 85 c0 0f 84 cb 00 00 00 31 c0 b9 ff ff ff ff <f2> a
> e f7 d1 49 85 f6 0f b7 43 10 89 cd 66 89 44 24 0e 74 6d 66
>  <7>request_module: failed /sbin/modprobe -- net-pf-10. error = 11
>
> If this is not enough information to track down the problem I can provide
> my .config of any other information, of course.
>
> Best regards
>    Thomas Schlichter

I just started getting a very similar message after updating to 2.6.1-mm4.

portmap: portmap startup succeeded 
kernel: NET: Registered protocol family 10
kernel: Unable to handle kernel paging request at virtual address 000927c0
kernel:  printing eip:
kernel: c012553f
kernel: *pde = 00000000
kernel: Oops: 0000 [#1]
kernel: CPU:    0
kernel: EIP:    0060:[register_proc_table+73/276]    Tainted: P   VLI
kernel: EIP:    0060:[<c012553f>]    Tainted: P   VLI
kernel: EFLAGS: 00010246
kernel: EIP is at register_proc_table+0x49/0x114
kernel: eax: 00000000   ebx: f8f8662c   ecx: ffffffff   edx: 000927c0
kernel: esi: 00000000   edi: 000927c0   ebp: f60f7d6c   esp: f60f7d48
kernel: ds: 007b   es: 007b   ss: 0068
kernel: Process modprobe (pid: 2624, threadinfo=f60f6000 task=f75ce080)
kernel: Stack: f8f761e4 000081a4 f5e98200 0000000b 81a47d6c f5e98200 f8f87180 
00000000 f5e98200 f60f7d98 c01255a2 f8f767e0 0000416d f5e98280 00000005 
416d7d98 f5e98280 f8f87340 00000000 f5e98280 f60f7dc4 c01255a2 f8f76846 
0000416d 
kernel: Call Trace:
kernel:  [register_proc_table+172/276] register_proc_table+0xac/0x114
kernel:  [<c01255a2>] register_proc_table+0xac/0x114
kernel:  [register_proc_table+172/276] register_proc_table+0xac/0x114
kernel:  [<c01255a2>] register_proc_table+0xac/0x114
kernel:  [register_proc_table+172/276] register_proc_table+0xac/0x114
kernel:  [<c01255a2>] register_proc_table+0xac/0x114
kernel:  [register_sysctl_table+95/129] register_sysctl_table+0x5f/0x81
kernel:  [<c0125669>] register_sysctl_table+0x5f/0x81
kernel:  [__crc___ide_dma_good_drive+576203/1118815] 
ipv6_sysctl_register+0x1a/0x23 [ipv6]
kernel:  [<f8f72a33>] ipv6_sysctl_register+0x1a/0x23 [ipv6]
kernel:  [__crc_rpc_release_client+1125545/1518387] inet6_init+0x18e/0x2af 
[ipv6]
kernel:  [<f8cc518e>] inet6_init+0x18e/0x2af [ipv6]
kernel:  [sys_init_module+288/5921] sys_init_module+0x120/0x1721
kernel:  [<c013215e>] sys_init_module+0x120/0x1721
kernel:  [do_no_page+619/1185] do_no_page+0x26b/0x4a1
kernel:  [<c0140ff9>] do_no_page+0x26b/0x4a1
kernel:  [register_netdevice+0/484] register_netdevice+0x0/0x1e4
kernel:  [<c02379e8>] register_netdevice+0x0/0x1e4
kernel:  [__crc_rpc_release_client+1125147/1518387] inet6_init+0x0/0x2af 
[ipv6]
kernel:  [<f8cc5000>] inet6_init+0x0/0x2af [ipv6]
kernel:  [do_munmap+627/894] do_munmap+0x273/0x37e
kernel:  [<c0144241>] do_munmap+0x273/0x37e
kernel:  [sys_brk+225/255] sys_brk+0xe1/0xff
kernel:  [<c0144684>] sys_brk+0xe1/0xff
kernel:  [sys_munmap+67/97] sys_munmap+0x43/0x61
kernel:  [<c0144585>] sys_munmap+0x43/0x61
kernel:  [sysenter_past_esp+67/101] sysenter_past_esp+0x43/0x65
kernel:  [<c02a1ba2>] sysenter_past_esp+0x43/0x65
kernel: 
kernel: Code: 03 85 c0 0f 84 92 00 00 00 8b 53 04 85 d2 89 d7 74 ea 8b 73 18 
85 f6 75 0b 8b 43 14 85 c0 0f 84 bd 00 00 00 31 c0 b9 ff ff ff ff <f2> ae f7 
d1 49 0f b7 43 10 85 f6 89 4d e8 66 89 45 ee 74 64 66 
kernel:  <7>request_module: failed /sbin/modprobe -- net-pf-10. error = 11

config attached


[-- Attachment #2: config --]
[-- Type: text/plain, Size: 41620 bytes --]

#
# Automatically generated make config: don't edit
#
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_UID16=y
CONFIG_GENERIC_ISA_DMA=y

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_CLEAN_COMPILE=y
CONFIG_STANDALONE=y
CONFIG_BROKEN_ON_SMP=y

#
# General setup
#
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_SYSCTL=y
CONFIG_LOG_BUF_SHIFT=16
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_OBSOLETE_MODPARM=y
CONFIG_MODVERSIONS=y
CONFIG_KMOD=y

#
# Processor type and features
#
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set

#
# Processor support
#

#
# Select all processors your kernel should support
#
# CONFIG_CPU_386 is not set
# CONFIG_CPU_486 is not set
# CONFIG_CPU_586 is not set
# CONFIG_CPU_586TSC is not set
# CONFIG_CPU_586MMX is not set
# CONFIG_CPU_686 is not set
# CONFIG_CPU_PENTIUMII is not set
# CONFIG_CPU_PENTIUMIII is not set
# CONFIG_CPU_PENTIUMM is not set
CONFIG_CPU_PENTIUM4=y
# CONFIG_CPU_K6 is not set
# CONFIG_CPU_K7 is not set
# CONFIG_CPU_K8 is not set
# CONFIG_CPU_CRUSOE is not set
# CONFIG_CPU_WINCHIPC6 is not set
# CONFIG_CPU_WINCHIP2 is not set
# CONFIG_CPU_WINCHIP3D is not set
# CONFIG_CPU_CYRIXIII is not set
# CONFIG_CPU_VIAC3_2 is not set
CONFIG_CPU_INTEL=y
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
# CONFIG_X86_4G is not set
# CONFIG_X86_SWITCH_PAGETABLES is not set
# CONFIG_X86_4G_VM_LAYOUT is not set
# CONFIG_X86_UACCESS_INDIRECT is not set
# CONFIG_X86_HIGH_ENTRY is not set
# CONFIG_HPET_TIMER is not set
# CONFIG_HPET_EMULATE_RTC is not set
# CONFIG_SMP is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_TSC=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_NONFATAL is not set
# CONFIG_X86_MCE_P4THERMAL is not set
CONFIG_TOSHIBA=m
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_EDD=m
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_HIGHMEM=y
# CONFIG_HIGHPTE is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_EFI is not set
# CONFIG_REGPARM is not set

#
# Power management options (ACPI, APM)
#
CONFIG_PM=y
# CONFIG_SOFTWARE_SUSPEND is not set
# CONFIG_PM_DISK is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_BOOT=y
CONFIG_ACPI_INTERPRETER=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_SLEEP_PROC_FS=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_ASUS=m
CONFIG_ACPI_TOSHIBA=m
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_BUS=y
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_PCI=y
CONFIG_ACPI_SYSTEM=y
CONFIG_ACPI_RELAXED_AML=y
# CONFIG_X86_PM_TIMER is not set

#
# APM (Advanced Power Management) BIOS Support
#
CONFIG_APM=y
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
# CONFIG_APM_DO_ENABLE is not set
# CONFIG_APM_CPU_IDLE is not set
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_RTC_IS_GMT is not set
# CONFIG_APM_ALLOW_INTS is not set
# CONFIG_APM_REAL_MODE_POWER_OFF is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_PROC_INTF=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_24_API=y
CONFIG_CPU_FREQ_TABLE=y

#
# CPUFreq processor drivers
#
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_POWERNOW_K6=m
CONFIG_X86_POWERNOW_K7=m
# CONFIG_X86_POWERNOW_K8 is not set
CONFIG_X86_GX_SUSPMOD=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_ICH=m
# CONFIG_X86_SPEEDSTEP_SMI is not set
CONFIG_X86_P4_CLOCKMOD=m
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_X86_LONGRUN=m
CONFIG_X86_LONGHAUL=m

#
# Bus options (PCI, PCMCIA, EISA, MCA, ISA)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_USE_VECTOR is not set
# CONFIG_PCI_LEGACY_PROC is not set
CONFIG_PCI_NAMES=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
CONFIG_HOTPLUG=y

#
# PCMCIA/CardBus support
#
CONFIG_PCMCIA=m
# CONFIG_PCMCIA_COMPAT is not set
# CONFIG_YENTA is not set
CONFIG_I82092=m
CONFIG_I82365=m
CONFIG_TCIC=m
CONFIG_PCMCIA_PROBE=y

#
# PCI Hotplug Support
#
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
CONFIG_HOTPLUG_PCI_COMPAQ=m
# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
CONFIG_HOTPLUG_PCI_IBM=m
CONFIG_HOTPLUG_PCI_ACPI=m
# CONFIG_HOTPLUG_PCI_CPCI is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_FW_LOADER=m

#
# Memory Technology Devices (MTD)
#
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_PARTITIONS=m
CONFIG_MTD_CONCAT=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_CMDLINE_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
# CONFIG_NFTL_RW is not set
# CONFIG_INFTL is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=m
# CONFIG_MTD_OBSOLETE_CHIPS is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_START=8000000
CONFIG_MTD_PHYSMAP_LEN=4000000
CONFIG_MTD_PHYSMAP_BUSWIDTH=2
CONFIG_MTD_PNC2000=m
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
# CONFIG_MTD_SCx200_DOCFLASH is not set
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_DILNETPC=m
CONFIG_MTD_DILNETPC_BOOTSIZE=80000
# CONFIG_MTD_L440GX is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_SLRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLKMTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
# CONFIG_MTD_DOC2001PLUS is not set
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCPROBE_ADVANCED=y
CONFIG_MTD_DOCPROBE_ADDRESS=0000
CONFIG_MTD_DOCPROBE_HIGH=y
CONFIG_MTD_DOCPROBE_55AA=y

#
# NAND Flash Device Drivers
#
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
CONFIG_MTD_NAND_IDS=m

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_CML1=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
CONFIG_PARPORT_OTHER=y
CONFIG_PARPORT_1284=y

#
# Plug and Play support
#
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
# CONFIG_ISAPNP is not set
# CONFIG_PNPBIOS is not set

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
CONFIG_BLK_DEV_LOOP=m
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_SIZE=32000
CONFIG_BLK_DEV_INITRD=y
# CONFIG_LBD is not set

#
# ATA/ATAPI/MFM/RLL support
#
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_HD_IDE is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
# CONFIG_IDEDISK_STROKE is not set
CONFIG_BLK_DEV_IDECS=m
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDETAPE=m
CONFIG_BLK_DEV_IDEFLOPPY=m
CONFIG_BLK_DEV_IDESCSI=m
CONFIG_IDE_TASK_IOCTL=y
# CONFIG_IDE_TASKFILE_IO is not set

#
# IDE chipset support/bugfixes
#
CONFIG_BLK_DEV_CMD640=y
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_IDEPNP is not set
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_SHARE_IRQ=y
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
CONFIG_BLK_DEV_RZ1000=m
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
# CONFIG_IDEDMA_PCI_WIP is not set
CONFIG_BLK_DEV_ADMA=y
CONFIG_BLK_DEV_AEC62XX=m
CONFIG_BLK_DEV_ALI15X3=y
# CONFIG_WDC_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_CMD64X=y
CONFIG_BLK_DEV_TRIFLEX=m
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
CONFIG_BLK_DEV_CS5530=m
CONFIG_BLK_DEV_HPT34X=y
CONFIG_BLK_DEV_HPT366=y
CONFIG_BLK_DEV_SC1200=m
CONFIG_BLK_DEV_PIIX=y
# CONFIG_BLK_DEV_NS87415 is not set
CONFIG_BLK_DEV_PDC202XX_OLD=y
# CONFIG_PDC202XX_BURST is not set
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_PDC202XX_FORCE=y
CONFIG_BLK_DEV_SVWKS=y
CONFIG_BLK_DEV_SIIMAGE=y
CONFIG_BLK_DEV_SIS5513=y
CONFIG_BLK_DEV_SLC90E66=m
CONFIG_BLK_DEV_TRM290=m
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_IDE_CHIPSETS is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_IVB is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_DMA_NONPCI is not set
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
CONFIG_SCSI=m
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_MAX_SD_DISKS=256
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_REPORT_LUNS=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y

#
# SCSI low-level drivers
#
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_7000FASST=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AHA152X=m
CONFIG_SCSI_AHA1542=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=253
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_BUILD_FIRMWARE is not set
# CONFIG_AIC79XX_ENABLE_RD_STRM is not set
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_IN2000=m
CONFIG_SCSI_MEGARAID=m
CONFIG_SCSI_SATA=y
CONFIG_SCSI_SATA_SVW=m
CONFIG_SCSI_ATA_PIIX=m
CONFIG_SCSI_SATA_PROMISE=m
CONFIG_SCSI_SATA_VIA=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_OMIT_FLASHPOINT is not set
CONFIG_SCSI_CPQFCTS=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_DTC3280=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_EATA_PIO=m
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_GENERIC_NCR5380=m
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
CONFIG_SCSI_GENERIC_NCR53C400=y
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_NCR53C406A=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=0
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
# CONFIG_SCSI_SYM53C8XX_IOMAPPED is not set
CONFIG_SCSI_PAS16=m
CONFIG_SCSI_PSI240I=m
CONFIG_SCSI_QLOGIC_FAS=m
CONFIG_SCSI_QLOGIC_ISP=m
CONFIG_SCSI_QLOGIC_FC=m
# CONFIG_SCSI_QLOGIC_FC_FIRMWARE is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA2XXX_CONFIG=m
# CONFIG_SCSI_QLA21XX is not set
# CONFIG_SCSI_QLA22XX is not set
# CONFIG_SCSI_QLA23XX is not set
CONFIG_SCSI_SYM53C416=m
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_T128=m
CONFIG_SCSI_U14_34F=m
# CONFIG_SCSI_U14_34F_TAGGED_QUEUE is not set
CONFIG_SCSI_U14_34F_LINKED_COMMANDS=y
CONFIG_SCSI_U14_34F_MAX_TAGS=8
CONFIG_SCSI_ULTRASTOR=m
CONFIG_SCSI_NSP32=m
CONFIG_SCSI_DEBUG=m

#
# PCMCIA SCSI adapter support
#
# CONFIG_PCMCIA_AHA152X is not set
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_NINJA_SCSI=m
CONFIG_PCMCIA_QLOGIC=m

#
# Old CD-ROM drivers (not SCSI, not IDE)
#
# CONFIG_CD_NO_IDESCSI is not set

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID5=m
# CONFIG_MD_RAID6 is not set
CONFIG_MD_MULTIPATH=m
# CONFIG_BLK_DEV_DM is not set

#
# Fusion MPT device support
#
CONFIG_FUSION=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_ISENSE=m
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m

#
# IEEE 1394 (FireWire) support (EXPERIMENTAL)
#
CONFIG_IEEE1394=m

#
# Subsystem Options
#
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_IEEE1394_OUI_DB=y

#
# Device Drivers
#
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_OHCI1394=m

#
# Protocol Drivers
#
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_CMP=m
CONFIG_IEEE1394_AMDTP=m

#
# I2O device support
#
CONFIG_I2O=m
CONFIG_I2O_PCI=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m

#
# Networking support
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_MMAP=y
CONFIG_NETLINK_DEV=m
CONFIG_UNIX=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_FWMARK=y
CONFIG_IP_ROUTE_NAT=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_TOS=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_INET_ECN=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set

#
# IP: Virtual Server Configuration
#
CONFIG_IP_VS=m
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
# CONFIG_IP_VS_PROTO_TCP is not set
# CONFIG_IP_VS_PROTO_UDP is not set
# CONFIG_IP_VS_PROTO_ESP is not set
# CONFIG_IP_VS_PROTO_AH is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IPV6=m
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_DECNET=m
# CONFIG_DECNET_SIOCGIFCONF is not set
# CONFIG_DECNET_ROUTER is not set
CONFIG_BRIDGE=m
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_BRIDGE_NETFILTER=y

#
# IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=m
CONFIG_IP_NF_FTP=m
CONFIG_IP_NF_IRC=m
CONFIG_IP_NF_TFTP=m
CONFIG_IP_NF_AMANDA=m
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_LIMIT=m
# CONFIG_IP_NF_MATCH_IPRANGE is not set
CONFIG_IP_NF_MATCH_MAC=m
CONFIG_IP_NF_MATCH_PKTTYPE=m
CONFIG_IP_NF_MATCH_MARK=m
CONFIG_IP_NF_MATCH_MULTIPORT=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_DSCP=m
CONFIG_IP_NF_MATCH_AH_ESP=m
CONFIG_IP_NF_MATCH_LENGTH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_TCPMSS=m
CONFIG_IP_NF_MATCH_HELPER=m
CONFIG_IP_NF_MATCH_STATE=m
CONFIG_IP_NF_MATCH_CONNTRACK=m
CONFIG_IP_NF_MATCH_OWNER=m
# CONFIG_IP_NF_MATCH_PHYSDEV is not set
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
# CONFIG_IP_NF_TARGET_NETMAP is not set
# CONFIG_IP_NF_TARGET_SAME is not set
CONFIG_IP_NF_NAT_LOCAL=y
CONFIG_IP_NF_NAT_SNMP_BASIC=m
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_NAT_TFTP=m
CONFIG_IP_NF_NAT_AMANDA=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_DSCP=m
CONFIG_IP_NF_TARGET_MARK=m
# CONFIG_IP_NF_TARGET_CLASSIFY is not set
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_COMPAT_IPCHAINS=m
CONFIG_IP_NF_COMPAT_IPFWADM=m

#
# IPv6: Netfilter Configuration
#
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_LIMIT=m
CONFIG_IP6_NF_MATCH_MAC=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_MULTIPORT=m
CONFIG_IP6_NF_MATCH_OWNER=m
CONFIG_IP6_NF_MATCH_MARK=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_AHESP=m
CONFIG_IP6_NF_MATCH_LENGTH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_TARGET_MARK=m

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set

#
# Bridge: Netfilter Configuration
#
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
CONFIG_IPV6_SCTP__=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_ADLER32 is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
CONFIG_ATM_BR2684_IPFILTER=y
CONFIG_VLAN_8021Q=m
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=y
CONFIG_LTPC=m
CONFIG_COPS=m
CONFIG_COPS_DAYNA=y
CONFIG_COPS_TANGENT=y
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
# CONFIG_NET_DIVERT is not set
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
# CONFIG_NET_FASTROUTE is not set
# CONFIG_NET_HW_FLOWCONTROL is not set

#
# QoS and/or fair queueing
#
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_CSZ=m
# CONFIG_NET_SCH_ATM is not set
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_QOS=y
CONFIG_NET_ESTIMATOR=y
CONFIG_NET_CLS=y
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_POLICE=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NETDEVICES=y

#
# ARCnet devices
#
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_ISA=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_ETHERTAP=m
CONFIG_NET_SB1000=m

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL1=m
CONFIG_EL2=m
CONFIG_ELPLUS=m
CONFIG_EL16=m
CONFIG_EL3=m
CONFIG_3C515=m
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set
CONFIG_LANCE=m
CONFIG_NET_VENDOR_SMC=y
CONFIG_WD80x3=m
CONFIG_ULTRA=m
CONFIG_SMC9194=m
CONFIG_NET_VENDOR_RACAL=y
CONFIG_NI5010=m
CONFIG_NI52=m
CONFIG_NI65=m

#
# Tulip family network device support
#
# CONFIG_NET_TULIP is not set
CONFIG_AT1700=m
CONFIG_DEPCA=m
CONFIG_HP100=m
CONFIG_NET_ISA=y
CONFIG_E2100=m
CONFIG_EWRK3=m
CONFIG_EEXPRESS=m
CONFIG_EEXPRESS_PRO=m
CONFIG_HPLAN_PLUS=m
CONFIG_HPLAN=m
CONFIG_LP486E=m
CONFIG_ETH16I=m
CONFIG_NE2000=m
# CONFIG_ZNET is not set
# CONFIG_SEEQ8005 is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
# CONFIG_AMD8111_ETH is not set
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADAPTEC_STARFIRE_NAPI is not set
CONFIG_AC3200=m
CONFIG_APRICOT=m
CONFIG_B44=m
# CONFIG_FORCEDETH is not set
CONFIG_CS89x0=m
CONFIG_DGRS=m
CONFIG_EEPRO100=m
# CONFIG_EEPRO100_PIO is not set
CONFIG_E100=m
# CONFIG_E100_NAPI is not set
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_8139_RXBUF_IDX=2
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m

#
# Ethernet (1000 Mbit)
#
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000_NAPI=y
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
# CONFIG_SIS190 is not set
CONFIG_SK98LIN=m
CONFIG_TIGON3=m

#
# Ethernet (10000 Mbit)
#
# CONFIG_IXGB is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# Wireless LAN (non-hamradio)
#
CONFIG_NET_RADIO=y

#
# Obsolete Wireless cards support (pre-802.11)
#
CONFIG_STRIP=m
CONFIG_ARLAN=m
CONFIG_WAVELAN=m
CONFIG_PCMCIA_WAVELAN=m
CONFIG_PCMCIA_NETWAVE=m

#
# Wireless 802.11 Frequency Hopping cards support
#
CONFIG_PCMCIA_RAYCS=m

#
# Wireless 802.11b ISA/PCI cards support
#
CONFIG_AIRO=m
CONFIG_HERMES=m
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_PCI_HERMES=m

#
# Wireless 802.11b Pcmcia/Cardbus cards support
#
CONFIG_PCMCIA_HERMES=m
CONFIG_AIRO_CS=m
# CONFIG_PCMCIA_ATMEL is not set
# CONFIG_PCMCIA_WL3501 is not set
CONFIG_NET_WIRELESS=y

#
# Token Ring devices
#
# CONFIG_TR is not set
CONFIG_NET_FC=y
CONFIG_RCPCI=m
CONFIG_SHAPER=m
# CONFIG_NETCONSOLE is not set

#
# Wan interfaces
#
CONFIG_WAN=y
CONFIG_HOSTESS_SV11=m
CONFIG_COSA=m
# CONFIG_DSCC4 is not set
# CONFIG_LANMEDIA is not set
CONFIG_SEALEVEL_4021=m
# CONFIG_SYNCLINK_SYNCPPP is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=y
CONFIG_HDLC_RAW_ETH=y
CONFIG_HDLC_CISCO=y
CONFIG_HDLC_FR=y
CONFIG_HDLC_PPP=y
CONFIG_HDLC_X25=y
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300 is not set
CONFIG_N2=m
CONFIG_C101=m
CONFIG_FARSYNC=m
CONFIG_DLCI=m
CONFIG_DLCI_COUNT=24
CONFIG_DLCI_MAX=8
CONFIG_SDLA=m
CONFIG_WAN_ROUTER_DRIVERS=y
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
# CONFIG_LAPBETHER is not set
# CONFIG_X25_ASY is not set
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y

#
# PCMCIA network device support
#
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m

#
# ATM drivers
#
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E_MAYBE=m
CONFIG_ATM_FORE200E_PCA=y
CONFIG_ATM_FORE200E_PCA_DEFAULT_FW=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_FORE200E=m
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y

#
# Amateur Radio support
#
# CONFIG_HAMRADIO is not set

#
# IrDA (infrared) support
#
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m

#
# Old SIR device drivers
#
CONFIG_IRPORT_SIR=m

#
# Old Serial dongle support
#
# CONFIG_DONGLE_OLD is not set

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_TOSHIBA_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
# CONFIG_VIA_FIR is not set

#
# Bluetooth support
#
# CONFIG_BT is not set
# CONFIG_KGDBOE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NETPOLL_RX is not set
# CONFIG_NETPOLL_TRAP is not set
# CONFIG_NET_POLL_CONTROLLER is not set

#
# ISDN subsystem
#
# CONFIG_ISDN_BOOL is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_TSDEV is not set
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input I/O drivers
#
CONFIG_GAMEPORT=m
CONFIG_SOUND_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_VORTEX is not set
# CONFIG_GAMEPORT_FM801 is not set
# CONFIG_GAMEPORT_CS461x is not set
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
# CONFIG_SERIAL_8250_CS is not set
# CONFIG_SERIAL_8250_ACPI is not set
CONFIG_SERIAL_8250_NR_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=m
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX98_PTY_COUNT=1024
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_TIPAR=m

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_CHARDEV=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m

#
# I2C Hardware Bus support
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_ELEKTOR=m
CONFIG_I2C_ELV=m
CONFIG_I2C_I801=m
CONFIG_I2C_I810=m
CONFIG_I2C_ISA=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_PHILIPSPAR=m
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_PROSAVAGE is not set
CONFIG_I2C_SAVAGE4=m
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VELLEMAN=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m
CONFIG_I2C_VOODOO3=m

#
# I2C Hardware Sensors Chip support
#
CONFIG_I2C_SENSOR=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_EEPROM=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_W83781D=m

#
# Mice
#
CONFIG_BUSMOUSE=m
# CONFIG_QIC02_TAPE is not set

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_KCS=m
CONFIG_IPMI_WATCHDOG=m

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDT=m
CONFIG_WDT_501=y
CONFIG_WDT_501_FAN=y
CONFIG_WDTPCI=m
# CONFIG_WDT_501_PCI is not set
CONFIG_PCWATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_I810_TCO=m
CONFIG_MIXCOMWD=m
# CONFIG_SCx200_WDT is not set
CONFIG_60XX_WDT=m
CONFIG_W83877F_WDT=m
# CONFIG_W83627HF_WDT is not set
CONFIG_MACHZ_WDT=m
CONFIG_SC520_WDT=m
CONFIG_AMD7XX_TCO=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_SC1200_WDT=m
CONFIG_WAFER_WDT=m
# CONFIG_CPU5_WDT is not set
CONFIG_HW_RANDOM=m
CONFIG_NVRAM=m
CONFIG_RTC=m
# CONFIG_GEN_RTC is not set
CONFIG_DTLK=m
CONFIG_R3964=m
CONFIG_APPLICOM=m
CONFIG_SONYPI=m

#
# Ftape, the floppy tape device driver
#
# CONFIG_FTAPE is not set
CONFIG_AGP=m
CONFIG_AGP_ALI=m
CONFIG_AGP_ATI=m
CONFIG_AGP_AMD=m
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=m
CONFIG_AGP_SIS=m
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=m
CONFIG_DRM=y
CONFIG_DRM_TDFX=m
CONFIG_DRM_GAMMA=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HANGCHECK_TIMER is not set

#
# Multimedia devices
#
CONFIG_VIDEO_DEV=m

#
# Video For Linux
#

#
# Video Adapters
#
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_PMS=m
# CONFIG_VIDEO_BWQCAM is not set
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_SAA5249=m
CONFIG_TUNER_3036=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
# CONFIG_VIDEO_ZORAN_DC30 is not set
CONFIG_VIDEO_ZORAN_LML33=m
# CONFIG_VIDEO_ZORAN_LML33R10 is not set
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DPC is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_CX88 is not set

#
# Radio Adapters
#
CONFIG_RADIO_CADET=m
CONFIG_RADIO_RTRACK=m
CONFIG_RADIO_RTRACK2=m
CONFIG_RADIO_AZTECH=m
CONFIG_RADIO_GEMTEK=m
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_RADIO_SF16FMI=m
CONFIG_RADIO_TERRATEC=m
CONFIG_RADIO_TRUST=m
CONFIG_RADIO_TYPHOON=m
CONFIG_RADIO_TYPHOON_PROC_FS=y
CONFIG_RADIO_ZOLTRIX=m

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_BUF=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m

#
# Graphics support
#
CONFIG_FB=y
CONFIG_FB_CYBER2000=m
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_VESA=y
CONFIG_VIDEO_SELECT=y
CONFIG_FB_HGA=m
CONFIG_FB_RIVA=m
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G450=y
CONFIG_FB_MATROX_G100=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_MATROX_MULTIHEAD=y
CONFIG_FB_RADEON=m
CONFIG_FB_ATY128=m
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_XL_INIT is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_NEOMAGIC=m
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
CONFIG_FB_VOODOO1=m
CONFIG_FB_TRIDENT=m
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_MDA_CONSOLE=m
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE is not set

#
# Logo configuration
#
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_RTCTIMER is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m

#
# ISA devices
#
CONFIG_SND_AD1848=m
CONFIG_SND_CS4231=m
CONFIG_SND_CS4232=m
CONFIG_SND_CS4236=m
CONFIG_SND_ES1688=m
CONFIG_SND_ES18XX=m
CONFIG_SND_GUSCLASSIC=m
CONFIG_SND_GUSEXTREME=m
CONFIG_SND_GUSMAX=m
CONFIG_SND_INTERWAVE=m
CONFIG_SND_INTERWAVE_STB=m
CONFIG_SND_OPTI92X_AD1848=m
CONFIG_SND_OPTI92X_CS4231=m
CONFIG_SND_OPTI93X=m
CONFIG_SND_SB8=m
CONFIG_SND_SB16=m
CONFIG_SND_SBAWE=m
CONFIG_SND_SB16_CSP=y
CONFIG_SND_WAVEFRONT=m
CONFIG_SND_CMI8330=m
CONFIG_SND_OPL3SA2=m
CONFIG_SND_SGALAXY=m
CONFIG_SND_SSCAPE=m

#
# PCI devices
#
CONFIG_SND_ALI5451=m
CONFIG_SND_AZT3328=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS4281=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_KORG1212=m
CONFIG_SND_NM256=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_HDSP=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_ALS4000=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_FM801=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VX222=m

#
# ALSA USB devices
#
CONFIG_SND_USB_AUDIO=m

#
# PCMCIA devices
#
CONFIG_SND_VXPOCKET=m
CONFIG_SND_VXP440=m

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set

#
# USB support
#
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set
# CONFIG_USB_DYNAMIC_MINORS is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_UHCI_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_AUDIO=m
# CONFIG_USB_BLUETOOTH_TTY is not set
CONFIG_USB_MIDI=m
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_HP8200e=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y

#
# USB Human Interface Devices (HID)
#
CONFIG_USB_HID=m
CONFIG_USB_HIDINPUT=y
# CONFIG_HID_FF is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m
CONFIG_USB_AIPTEK=m
CONFIG_USB_WACOM=m
CONFIG_USB_KBTAB=m
CONFIG_USB_POWERMATE=m
# CONFIG_USB_XPAD is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_SCANNER=m
CONFIG_USB_MICROTEK=m
CONFIG_USB_HPUSBSCSI=m

#
# USB Multimedia devices
#
CONFIG_USB_DABUSB=m
CONFIG_USB_VICAM=m
CONFIG_USB_DSBR=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_OV511=m
CONFIG_USB_PWC=m
CONFIG_USB_SE401=m
CONFIG_USB_STV680=m
# CONFIG_USB_W9968CF is not set

#
# USB Network adaptors
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m

#
# USB Host-to-Host Cables
#
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_GENESYS=y
CONFIG_USB_NET1080=y
CONFIG_USB_PL2301=y

#
# Intelligent USB Devices/Gadgets
#
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_ZAURUS=y
CONFIG_USB_CDCETHER=y

#
# USB Network Adapters
#
CONFIG_USB_AX8817X=y

#
# USB port drivers
#
CONFIG_USB_USS720=m

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_EZUSB=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI26=m
CONFIG_USB_TIGL=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
# CONFIG_USB_LEGOTOWER is not set
CONFIG_USB_BRLVGER=m
CONFIG_USB_LCD=m
# CONFIG_USB_SPEEDTOUCH is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_GADGET is not set

#
# File systems
#
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_JFS_FS=m
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
# CONFIG_XFS_RT is not set
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_MINIX_FS=m
CONFIG_ROMFS_FS=m
CONFIG_QUOTA=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=m
CONFIG_UDF_FS=m

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_SYSFS=y
CONFIG_DEVFS_FS=y
CONFIG_DEVFS_MOUNT=y
# CONFIG_DEVFS_DEBUG is not set
CONFIG_DEVPTS_FS=y
# CONFIG_DEVPTS_FS_XATTR is not set
CONFIG_TMPFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_RAMFS=y

#
# Miscellaneous filesystems
#
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_HFS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_JFFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
# CONFIG_JFFS2_FS_NAND is not set
CONFIG_CRAMFS=m
CONFIG_VXFS_FS=m
CONFIG_HPFS_FS=m
# CONFIG_QNX4FS_FS is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set

#
# Network File Systems
#
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V4 is not set
CONFIG_NFS_DIRECTIO=y
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4 is not set
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_SUNRPC=y
# CONFIG_SUNRPC_GSS is not set
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
CONFIG_CIFS=m
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_CODA_FS_OLD_API is not set
CONFIG_INTERMEZZO_FS=m
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_NEC98_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_EFI_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m

#
# Profiling support
#
# CONFIG_PROFILING is not set

#
# Kernel hacking
#
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_IOVIRT is not set
CONFIG_MAGIC_SYSRQ=y
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_SPINLINE is not set
# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_KGDB is not set
CONFIG_FRAME_POINTER=y
CONFIG_X86_EXTRA_IRQS=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y

#
# Security options
#
# CONFIG_SECURITY is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_CAST5=m
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_TEST=m

#
# Library routines
#
CONFIG_CRC32=y
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_X86_BIOS_REBOOT=y
CONFIG_PC=y

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (9 preceding siblings ...)
  2004-01-17  2:22 ` 2.6.1-mm4 Adrian Bunk
@ 2004-01-18  0:12 ` J.A. Magallon
  2004-01-18  5:55   ` 2.6.1-mm4 Andrew Morton
  2004-01-19 11:00 ` 2.6.1-mm4 same sound oops as mm3 Helge Hafting
                   ` (2 subsequent siblings)
  13 siblings, 1 reply; 37+ messages in thread
From: J.A. Magallon @ 2004-01-18  0:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, netdev


On 01.16, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/
> 
> 

Net driver problem:

werewolf:/etc# modprobe --verbose 3c59x
insmod /lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko 
FATAL: Error inserting 3c59x (/lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko): Invalid argument

/var/messages:
Jan 18 01:03:00 werewolf kernel: 3c59x: falsely claims to have parameter rx_copybreak

Hardware:

00:12.0 Ethernet controller: 3Com Corporation 3c980-TX 10/100baseTX NIC [Python-T] (rev 78)
        Subsystem: 3Com Corporation: Unknown device 1000
        Flags: bus master, medium devsel, latency 32, IRQ 5
        I/O ports at ec00 [size=128]
        Memory at febfef80 (32-bit, non-prefetchable) [size=128]
        Expansion ROM at feba0000 [disabled] [size=128K]
        Capabilities: [dc] Power Management version 2

(if you answer from netdev, plz CC: me, I'm not subscribed. thanks)

TIA

-- 
J.A. Magallon <jamagallon()able!es>     \                 Software is like sex:
werewolf!able!es                         \           It's better when it's free
Mandrake Linux release 10.0 (Cooker) for i586
Linux 2.6.1-jam4 (gcc 3.3.2 (Mandrake Linux 10.0 3.3.2-4mdk))

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-18  0:12 ` 2.6.1-mm4 J.A. Magallon
@ 2004-01-18  5:55   ` Andrew Morton
  2004-01-18  8:11     ` 2.6.1-mm4 J.A. Magallon
  0 siblings, 1 reply; 37+ messages in thread
From: Andrew Morton @ 2004-01-18  5:55 UTC (permalink / raw)
  To: J.A. Magallon; +Cc: linux-kernel, netdev

"J.A. Magallon" <jamagallon@able.es> wrote:
>
> On 01.16, Andrew Morton wrote:
>  > 
>  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/
>  > 
>  > 
> 
>  Net driver problem:
> 
>  werewolf:/etc# modprobe --verbose 3c59x
>  insmod /lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko 
>  FATAL: Error inserting 3c59x (/lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko): Invalid argument

hmm, cute.

--- 25/drivers/net/3c59x.c~3c59x-modprobe-fix	2004-01-17 21:49:14.000000000 -0800
+++ 25-akpm/drivers/net/3c59x.c	2004-01-17 21:49:18.000000000 -0800
@@ -211,11 +211,11 @@
 /* Set the copy breakpoint for the copy-only-tiny-frames scheme.
    Setting to > 1512 effectively disables this feature. */
 #ifndef __arm__
-static const int rx_copybreak = 200;
+static int rx_copybreak = 200;
 #else
 /* ARM systems perform better by disregarding the bus-master
    transfer capability of these cards. -- rmk */
-static const int rx_copybreak = 1513;
+static int rx_copybreak = 1513;
 #endif
 /* Allow setting MTU to a larger size, bypassing the normal ethernet setup. */
 static const int mtu = 1500;

_


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-18  5:55   ` 2.6.1-mm4 Andrew Morton
@ 2004-01-18  8:11     ` J.A. Magallon
  2004-01-18  8:17       ` 2.6.1-mm4 Andrew Morton
  0 siblings, 1 reply; 37+ messages in thread
From: J.A. Magallon @ 2004-01-18  8:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, netdev


On 01.18, Andrew Morton wrote:
> "J.A. Magallon" <jamagallon@able.es> wrote:
> >
> > On 01.16, Andrew Morton wrote:
> >  > 
> >  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/
> >  > 
> >  > 
> > 
> >  Net driver problem:
> > 
> >  werewolf:/etc# modprobe --verbose 3c59x
> >  insmod /lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko 
> >  FATAL: Error inserting 3c59x (/lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko): Invalid argument
> 
> hmm, cute.
> 

Yes.
It worked. 
I thought of this, but why this and not the other parameters ? Compiler bug ?

Witches...

-- 
J.A. Magallon <jamagallon()able!es>     \                 Software is like sex:
werewolf!able!es                         \           It's better when it's free
Mandrake Linux release 10.0 (Cooker) for i586
Linux 2.6.1-jam4 (gcc 3.3.2 (Mandrake Linux 10.0 3.3.2-4mdk))

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-18  8:11     ` 2.6.1-mm4 J.A. Magallon
@ 2004-01-18  8:17       ` Andrew Morton
  2004-01-19 11:42         ` 2.6.1-mm4 Rusty Russell
  0 siblings, 1 reply; 37+ messages in thread
From: Andrew Morton @ 2004-01-18  8:17 UTC (permalink / raw)
  To: J.A. Magallon; +Cc: linux-kernel, netdev

"J.A. Magallon" <jamagallon@able.es> wrote:
>
> 
> On 01.18, Andrew Morton wrote:
> > "J.A. Magallon" <jamagallon@able.es> wrote:
> > >
> > > On 01.16, Andrew Morton wrote:
> > >  > 
> > >  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/
> > >  > 
> > >  > 
> > > 
> > >  Net driver problem:
> > > 
> > >  werewolf:/etc# modprobe --verbose 3c59x
> > >  insmod /lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko 
> > >  FATAL: Error inserting 3c59x (/lib/modules/2.6.1-jam4/kernel/drivers/net/3c59x.ko): Invalid argument
> > 
> > hmm, cute.
> > 
> 
> Yes.
> It worked. 
> I thought of this, but why this and not the other parameters ? Compiler bug ?

Presumably, recent gcc's remove the variable altogether and just expand the
constant inline.  When the central module code checks for the parameter's
existence in the module's symbol table it errors out.


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4 same sound oops as mm3
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (10 preceding siblings ...)
  2004-01-18  0:12 ` 2.6.1-mm4 J.A. Magallon
@ 2004-01-19 11:00 ` Helge Hafting
  2004-01-19 11:46 ` 2.6.1-mm4 Luiz Fernando Capitulino
  2004-01-20  0:26 ` 2.6.1-mm4 Thomas Molina
  13 siblings, 0 replies; 37+ messages in thread
From: Helge Hafting @ 2004-01-19 11:00 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

2.6.1-mm4 gets the same sound oops as I reported for mm3.
mm4 is compiled with regparm=3, that doesn't seem to make
anything worse or better.
I'm using alsa and this driver:
 Intel i8x0/MX440, SiS 7012; Ali 5455; NForce Audio; AMD768/8111

Helge Hafting


Unable to handle kernel paging request at virtual address e295f000
 printing eip:
c02986cb
*pde = 1fe09067
*pte = 00000000
Oops: 0000 [#1]
CPU:    0
EIP:    0060:[<c02986cb>]    Not tainted VLI
EFLAGS: 00010202
EIP is at resample_expand+0x169/0x333
eax: c02986cb   ebx: 00000000   ecx: 00000000   edx: 00000000
esi: 00000000   edi: e295b5a2   ebp: e295effe   esp: ddde1e2c
ds: 007b   es: 007b   ss: 0068
Process mozilla-bin (pid: 29173, threadinfo=ddde0000 task=da9aace0)
Stack: c029878e c02986cb df150b10 df150af0 00000000 00000004 00000004 00000001 
       00000000 0000023d 00001169 00000800 df150a80 dae9b1c0 c0298cde df150a80 
       dae9b680 dae9b1c0 00000800 00001169 df150a80 00000800 00001169 daa81a00 
Call Trace:
 [<c029878e>] resample_expand+0x22c/0x333
 [<c02986cb>] resample_expand+0x169/0x333
 [<c0298cde>] rate_transfer+0x34/0x3e
 [<c02964ee>] snd_pcm_plug_write_transfer+0x8b/0xbd
 [<c0292c7f>] snd_pcm_oss_write2+0xce/0x116
 [<c02931a0>] snd_pcm_oss_sync1+0x49/0xdb
 [<c0118422>] default_wake_function+0x0/0x12
 [<c02a23a4>] snd_pcm_format_set_silence+0x69/0x176
 [<c0293334>] snd_pcm_oss_sync+0x102/0x197
 [<c02942fe>] snd_pcm_oss_release+0x22/0x6d
 [<c0142082>] __fput+0x37/0x9b
 [<c0140ec0>] filp_close+0x59/0x62
 [<c0140f0e>] sys_close+0x45/0x50
 [<c036095f>] syscall_call+0x7/0xb
 [<c036007b>] direct_csum_partial_copy_generic+0xe1b/0x15b8

Code: 22 8b 44 24 10 ff 4c 24 10 85 c0 0f 8e 80 00 00 00 8b 44 24 04 ff e0 0f b6 45 00 eb 07 0f b6 45 00 83 f0 80 89 c6 c1 e6 08 eb 5d <8b> 75 00 eb 58 8b 75 00 eb 34 eb 39 eb 3d 8b 45 00 89 c6 c1 ee 


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-18  8:17       ` 2.6.1-mm4 Andrew Morton
@ 2004-01-19 11:42         ` Rusty Russell
  0 siblings, 0 replies; 37+ messages in thread
From: Rusty Russell @ 2004-01-19 11:42 UTC (permalink / raw)
  To: Andrew Morton; +Cc: jamagallon, linux-kernel, netdev

On Sun, 18 Jan 2004 00:17:08 -0800
Andrew Morton <akpm@osdl.org> wrote:

> Presumably, recent gcc's remove the variable altogether and just expand the
> constant inline.  When the central module code checks for the parameter's
> existence in the module's symbol table it errors out.

MODULE_PARM considered harmful.

Unfortunately, there's no easy way of fixing this, since MODULE_PARM()
is often used on variables which aren't declared yet 8(.  (I tried this
in an early patch).

Migrating to module_param() is the Right Thing here IMHO, which actually
takes the damn address,

Rusty.
-- 
   there are those who do and those who hang on and you don't see too
   many doers quoting their contemporaries.  -- Larry McVoy

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (11 preceding siblings ...)
  2004-01-19 11:00 ` 2.6.1-mm4 same sound oops as mm3 Helge Hafting
@ 2004-01-19 11:46 ` Luiz Fernando Capitulino
  2004-01-20  0:26 ` 2.6.1-mm4 Thomas Molina
  13 siblings, 0 replies; 37+ messages in thread
From: Luiz Fernando Capitulino @ 2004-01-19 11:46 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

Hi Andrew,

Em Sex, 2004-01-16 às 04:59, Andrew Morton escreveu:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.1/2.6.1-mm4/

I got this today, after an '# shutdown -r now':

EFLAGS: 00010082
EIP is at __tasklet_schedule+0x35/0x50
eax: c48d0000   ebx: 00000046   ecx: 0000009d   edx: c7fb99d0
esi: c201b9d0   edi: 00000000   ebp: c48d1ebc   esp: c48d1eb8
ds: 007b   es: 007b   ss: 0068
Process rc (pid: 11596, threadinfo=c48d0000 task=c201b9d0)
Stack: 00000000 c48d1ee8 c0117c34 00000000 00000000 0e5fb9c6 03acf444 27263b42
       0000ea8d c76029d0 c48d0000 00000000 c48d1f00 c011742d 00000000 00000000
       01200011 c76029d0 c48d1f4c c011a81d 00000000 01200011 bffff614 00000000
Call Trace:
 [<c0117c34>] scheduler_tick+0x564/0x580
 [<c011742d>] sched_fork+0x7d/0x80
 [<c011a81d>] copy_process+0x5dd/0x9e0
 [<c011ac6d>] do_fork+0x4d/0x17a
 [<c0125f3d>] sigprocmask+0x4d/0xc0
 [<c0109af5>] sys_clone+0x45/0x50
 [<c0301723>] syscall_call+0x7/0xb

Code: 3a 35 c0 89 10 83 0d 40 51 3f c0 20 a3 14 3a 35 c0 b8 00 e0 ff ff 21 e0 f7
 40 14 00 ff ff 00 75 10 8b 15 60 52 3f c0 85 d2 74 06 <8b> 02 85 c0 75 05 53 9d
 5b 5d c3 89 d0 e8 f9 84 ff ff eb f2 8d

-- 
Luiz Fernando N. Capitulino
<lcapitulino@prefeitura.sp.gov.br>
<http://www.telecentros.sp.gov.br>


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  6:59 2.6.1-mm4 Andrew Morton
                   ` (12 preceding siblings ...)
  2004-01-19 11:46 ` 2.6.1-mm4 Luiz Fernando Capitulino
@ 2004-01-20  0:26 ` Thomas Molina
  2004-01-20  0:57   ` 2.6.1-mm4 Andrew Morton
  13 siblings, 1 reply; 37+ messages in thread
From: Thomas Molina @ 2004-01-20  0:26 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm

Rusty, 

I updated mm4 with the patch you sent in response to my shutdown oops 
report and haven't received a repeat oops in six reboots.  Hopefully this 
cures my problem.  I previously couldn't reproduce the oops every single 
reboot.  

I do have a couple of other anomalies to report though.

First is this snippet from my bootup log:

Cannot open master raw device '/dev/rawctl' (No such device)
/: clean, 192622/1196032 files, 969619/2390842 blocks
                                                           [  OK  ]
cat: /sys//devices/pci0000:00/0000:00:07.2/usb1/bNumConfigurations: No 
such file or directory
/etc/hotplug/usb.agent: line 144: [: too many arguments
Remounting root filesystem in read-write mode:             [  OK  ]
Activating swap partitions:                                [  OK  ]
Finding module dependencies:                               [  OK  ]

Second is that I receive the following error while compiling mm4:

Kernel: arch/i386/boot/bzImage is ready
sh /usr/local/kernel/linux-2.6.0/arch/i386/boot/install.sh 2.6.1-mm4a 
arch/i386/boot/bzImage System.map ""
WARNING: /lib/modules/2.6.1-mm4a/kernel/fs/nfsd/nfsd.ko needs unknown 
symbol dnotify_parent



^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-20  0:26 ` 2.6.1-mm4 Thomas Molina
@ 2004-01-20  0:57   ` Andrew Morton
  2004-01-20  2:13     ` 2.6.1-mm4 Thomas Molina
  0 siblings, 1 reply; 37+ messages in thread
From: Andrew Morton @ 2004-01-20  0:57 UTC (permalink / raw)
  To: Thomas Molina; +Cc: linux-kernel, linux-mm

Thomas Molina <tmolina@cablespeed.com> wrote:
>
> Rusty, 
> 
> I updated mm4 with the patch you sent in response to my shutdown oops 
> report and haven't received a repeat oops in six reboots.  Hopefully this 
> cures my problem.  I previously couldn't reproduce the oops every single 
> reboot.  
> 
> I do have a couple of other anomalies to report though.
> 
> First is this snippet from my bootup log:
> 
> Cannot open master raw device '/dev/rawctl' (No such device)

Do you have

	alias char-major-162 raw

in /etc/modprobe.conf?

> WARNING: /lib/modules/2.6.1-mm4a/kernel/fs/nfsd/nfsd.ko needs unknown 
> symbol dnotify_parent
> 

Yup, this is fixed and it's all merged up.

diff -puN fs/dnotify.c~nfsd-04-add-dnotify-events-fix fs/dnotify.c
--- 25/fs/dnotify.c~nfsd-04-add-dnotify-events-fix	2004-01-16 08:42:25.000000000 -0800
+++ 25-akpm/fs/dnotify.c	2004-01-16 08:42:45.000000000 -0800
@@ -165,6 +165,7 @@ void dnotify_parent(struct dentry *dentr
 		spin_unlock(&dentry->d_lock);
 	}
 }
+EXPORT_SYMBOL_GPL(dnotify_parent);
 
 static int __init dnotify_init(void)
 {

_


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-20  0:57   ` 2.6.1-mm4 Andrew Morton
@ 2004-01-20  2:13     ` Thomas Molina
  0 siblings, 0 replies; 37+ messages in thread
From: Thomas Molina @ 2004-01-20  2:13 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-mm



On Mon, 19 Jan 2004, Andrew Morton wrote:

> > Cannot open master raw device '/dev/rawctl' (No such device)
> 
> Do you have
> 
> 	alias char-major-162 raw
> 
> in /etc/modprobe.conf?

I added that and got the same message on the next reboot.  I don't get 
this on the 2.4 RedHat kernel.  I will have to do a bk pull for 2.6 since 
I have been running mm kernels exclusively lately.  

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-16  9:34 ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-01-21 18:46   ` Prakash K. Cheemplavam
  2004-01-21 19:20     ` 2.6.1-mm4 Valdis.Kletnieks
  0 siblings, 1 reply; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-01-21 18:46 UTC (permalink / raw)
  To: Prakash K. Cheemplavam; +Cc: Andrew Morton, linux-kernel, linux-mm

Ok, here is the stack backtrace:

I hope it helps, otherwise I could try compiling in frame-pointers. (I 
used another logger to get this...)

Is it nvidia driver doing something bad (which earlier kernels didn't do)?

Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa10ffb5>] _nv000816rm+0x2f5/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa077c9d>] _nv003795rm+0x4d9/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon
Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<fa0964ff>] _nv001613rm+0x6f/0x7c [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa07a8fd>] _nv003797rm+0xa9/0x128 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e7341>] _nv001490rm+0x55/0xe4 [nvidia]
Jan 21 19:25:39 tachyon [<fa10fff4>] _nv000816rm+0x334/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa077c9d>] _nv003795rm+0x4d9/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon
Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa10ffb5>] _nv000816rm+0x2f5/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa077eae>] _nv003795rm+0x6ea/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon
Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<fa0964ff>] _nv001613rm+0x6f/0x7c [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa07a8fd>] _nv003797rm+0xa9/0x128 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e7341>] _nv001490rm+0x55/0xe4 [nvidia]
Jan 21 19:25:39 tachyon [<fa10fff4>] _nv000816rm+0x334/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa077eae>] _nv003795rm+0x6ea/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon
Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa10ffb5>] _nv000816rm+0x2f5/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa07802b>] _nv003795rm+0x867/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon
Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
drivers/pci/search.c:132
Jan 21 19:25:39 tachyon Call Trace:
Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
Jan 21 19:25:39 tachyon [<f9faf9f9>] os_pci_init_handle+0x35/0x62 [nvidia]
Jan 21 19:25:39 tachyon [<fa0964ff>] _nv001613rm+0x6f/0x7c [nvidia]
Jan 21 19:25:39 tachyon [<f9fc978f>] _nv001243rm+0x1f/0x24 [nvidia]
Jan 21 19:25:39 tachyon [<fa07a8fd>] _nv003797rm+0xa9/0x128 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e7341>] _nv001490rm+0x55/0xe4 [nvidia]
Jan 21 19:25:39 tachyon [<fa10fff4>] _nv000816rm+0x334/0x384 [nvidia]
Jan 21 19:25:39 tachyon [<fa0787cc>] _nv003801rm+0xd8/0x100 [nvidia]
Jan 21 19:25:39 tachyon [<fa10faef>] _nv000809rm+0x2f/0x34 [nvidia]
Jan 21 19:25:39 tachyon [<fa0795f0>] _nv003816rm+0xf0/0x104 [nvidia]
Jan 21 19:25:39 tachyon [<fa07802b>] _nv003795rm+0x867/0xaec [nvidia]
Jan 21 19:25:39 tachyon [<f9fe2197>] _nv004046rm+0x3a3/0x3b0 [nvidia]
Jan 21 19:25:39 tachyon [<fa0e3a47>] _nv001476rm+0x277/0x45c [nvidia]
Jan 21 19:25:39 tachyon [<f9fcc2ca>] _nv000896rm+0x4a/0x64 [nvidia]
Jan 21 19:25:39 tachyon [<f9fcdae4>] rm_isr_bh+0xc/0x10 [nvidia]
Jan 21 19:25:39 tachyon [<f9facd93>] nv_kern_isr_bh+0x11/0x15 [nvidia]
Jan 21 19:25:39 tachyon [<c0126576>] tasklet_action+0x46/0x70
Jan 21 19:25:39 tachyon [<c0126390>] do_softirq+0x90/0xa0
Jan 21 19:25:39 tachyon [<c010cced>] do_IRQ+0xfd/0x130
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c03f77d4>] common_interrupt+0x18/0x20
Jan 21 19:25:39 tachyon [<c0107000>] rest_init+0x0/0x60
Jan 21 19:25:39 tachyon [<c0109053>] default_idle+0x23/0x30
Jan 21 19:25:39 tachyon [<c01090bc>] cpu_idle+0x2c/0x40
Jan 21 19:25:39 tachyon [<c05026dc>] start_kernel+0x17c/0x1b0
Jan 21 19:25:39 tachyon [<c0502430>] unknown_bootoption+0x0/0x100
Jan 21 19:25:39 tachyon


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-21 18:46   ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-01-21 19:20     ` Valdis.Kletnieks
  2004-02-11 22:22       ` 2.6.1-mm4 Prakash K. Cheemplavam
  0 siblings, 1 reply; 37+ messages in thread
From: Valdis.Kletnieks @ 2004-01-21 19:20 UTC (permalink / raw)
  To: Prakash K. Cheemplavam; +Cc: Andrew Morton, linux-kernel, linux-mm

[-- Attachment #1: Type: text/plain, Size: 1089 bytes --]

On Wed, 21 Jan 2004 19:46:32 +0100, "Prakash K. Cheemplavam" said:
> Ok, here is the stack backtrace:
> 
> I hope it helps, otherwise I could try compiling in frame-pointers. (I 
> used another logger to get this...)
> 
> Is it nvidia driver doing something bad (which earlier kernels didn't do)?
> 
> Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
> drivers/pci/search.c:132
> Jan 21 19:25:39 tachyon Call Trace:
> Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
> Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
> Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50

If this is the NVidia graphics driver, it's been doing it at least since 2.5.6something,
at least that I've seen.  It's basically calling pci_find_slot in an interrupt context,
which ends up calling pci_find_subsys which complains about it.  One possible
solution would be for the code to be changed to call pci_find_slot during module
initialization and save the return value, and use that instead.  Yes, I know this
prevents hotplugging.  Who hotplugs graphics cards? ;)

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-01-21 19:20     ` 2.6.1-mm4 Valdis.Kletnieks
@ 2004-02-11 22:22       ` Prakash K. Cheemplavam
  2004-02-12  5:52         ` 2.6.1-mm4 Valdis.Kletnieks
  0 siblings, 1 reply; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-02-11 22:22 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

Valdis.Kletnieks@vt.edu wrote:
> On Wed, 21 Jan 2004 19:46:32 +0100, "Prakash K. Cheemplavam" said:
> 
>>Ok, here is the stack backtrace:
>>
>>I hope it helps, otherwise I could try compiling in frame-pointers. (I 
>>used another logger to get this...)
>>
>>Is it nvidia driver doing something bad (which earlier kernels didn't do)?
>>
>>Jan 21 19:25:39 tachyon Badness in pci_find_subsys at 
>>drivers/pci/search.c:132
>>Jan 21 19:25:39 tachyon Call Trace:
>>Jan 21 19:25:39 tachyon [<c027a7f8>] pci_find_subsys+0xe8/0xf0
>>Jan 21 19:25:39 tachyon [<c027a82f>] pci_find_device+0x2f/0x40
>>Jan 21 19:25:39 tachyon [<c027a6e8>] pci_find_slot+0x28/0x50
> 
> 
> If this is the NVidia graphics driver, it's been doing it at least since 2.5.6something,
> at least that I've seen.  It's basically calling pci_find_slot in an interrupt context,
> which ends up calling pci_find_subsys which complains about it.  One possible
> solution would be for the code to be changed to call pci_find_slot during module
> initialization and save the return value, and use that instead.  Yes, I know this
> prevents hotplugging.  Who hotplugs graphics cards? ;)

Could you advise me how to make a dirty hack to get this going? Once 
again I am back to 2.6.1-rc1 kernel, which seems to be the last one 
stable for me. 2.6.3-rc1-mm1 locked up quite fast..

Perhaps it would also help to test the snapshots between rc1 and rc2 to 
find out which patch borked for me... I see 6 bk versions. Are these 
just incremental patches?

Prakash


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-02-11 22:22       ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-02-12  5:52         ` Valdis.Kletnieks
  2004-02-12  7:30           ` 2.6.1-mm4 Prakash K. Cheemplavam
  0 siblings, 1 reply; 37+ messages in thread
From: Valdis.Kletnieks @ 2004-02-12  5:52 UTC (permalink / raw)
  To: Prakash K. Cheemplavam; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1028 bytes --]

On Wed, 11 Feb 2004 23:22:36 +0100, "Prakash K. Cheemplavam" said:

> > If this is the NVidia graphics driver, it's been doing it at least since 2.
5.6something,
> > at least that I've seen.  It's basically calling pci_find_slot in an interr
upt context,
> > which ends up calling pci_find_subsys which complains about it.  One possib
le
> > solution would be for the code to be changed to call pci_find_slot during m
odule
> > initialization and save the return value, and use that instead.  Yes, I kno
w this
> > prevents hotplugging.  Who hotplugs graphics cards? ;)
> 
> Could you advise me how to make a dirty hack to get this going? Once 
> again I am back to 2.6.1-rc1 kernel, which seems to be the last one 
> stable for me. 2.6.3-rc1-mm1 locked up quite fast..

1) 'badness in pci_find_subsys' is a warning only.  If your system is
locking up, there's something else at issue, probably.

2) NVidia released the 5336 level of drivers, which apparently have been
fixed to support 2.6 without the warning being triggered.

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-02-12  5:52         ` 2.6.1-mm4 Valdis.Kletnieks
@ 2004-02-12  7:30           ` Prakash K. Cheemplavam
  2004-02-12  8:46             ` 2.6.1-mm4 Valdis.Kletnieks
  0 siblings, 1 reply; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-02-12  7:30 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

Valdis.Kletnieks@vt.edu wrote:
> On Wed, 11 Feb 2004 23:22:36 +0100, "Prakash K. Cheemplavam" said:
> 
> 
>>>If this is the NVidia graphics driver, it's been doing it at least since 2.
> 
> 5.6something,
> 
>>>at least that I've seen.  It's basically calling pci_find_slot in an interr
> 
> upt context,
> 
>>>which ends up calling pci_find_subsys which complains about it.  One possib
> 
> le
> 
>>>solution would be for the code to be changed to call pci_find_slot during m
> 
> odule
> 
>>>initialization and save the return value, and use that instead.  Yes, I kno
> 
> w this
> 
>>>prevents hotplugging.  Who hotplugs graphics cards? ;)
>>
>>Could you advise me how to make a dirty hack to get this going? Once 
>>again I am back to 2.6.1-rc1 kernel, which seems to be the last one 
>>stable for me. 2.6.3-rc1-mm1 locked up quite fast..
> 
> 
> 1) 'badness in pci_find_subsys' is a warning only.  If your system is
> locking up, there's something else at issue, probably.
> 
> 2) NVidia released the 5336 level of drivers, which apparently have been
> fixed to support 2.6 without the warning being triggered.

Well, I don't know whether my system actually locks up, it is like it 
seems the log gets flooded (when I wait long enough) but I cannot do 
anything with the system at that point, ie it seems like frozen. 
Furthermore I am using latest 53.36 drivers and I am not the only one 
having this problem if I look into nvnews forums. As I said this is a 
problem which came with something changed in the newer kernels. 2.6.1 
(and 2.6.2-rc1) works OK for me, 2.6.2-rc2 and later not.

Prakash

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-02-12  7:30           ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-02-12  8:46             ` Valdis.Kletnieks
  2004-02-12 13:15               ` 2.6.1-mm4 Prakash K. Cheemplavam
  0 siblings, 1 reply; 37+ messages in thread
From: Valdis.Kletnieks @ 2004-02-12  8:46 UTC (permalink / raw)
  To: Prakash K. Cheemplavam; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1130 bytes --]

On Thu, 12 Feb 2004 08:30:54 +0100, "Prakash K. Cheemplavam" said:

> Well, I don't know whether my system actually locks up, it is like it 
> seems the log gets flooded (when I wait long enough) but I cannot do 
> anything with the system at that point, ie it seems like frozen.

I don't think anybody's going to be able to shoot that bug report without more
info.  "seems like frozen" doesn't give us much to go on.  Does the machine
still ping/ssh/etc on the net?  Is it totally locked up?  Any disk activity
lights left on/flickering, indicating life? Can you get a serial console or
kgdb-ethernet or something to see if there's an oops/panic?

> Furthermore I am using latest 53.36 drivers and I am not the only one 
> having this problem if I look into nvnews forums. As I said this is a 
> problem which came with something changed in the newer kernels. 2.6.1 
> (and 2.6.2-rc1) works OK for me, 2.6.2-rc2 and later not.

Well, the 53.36 drivers are rock-solid on my Dell laptop with a GeForce4 440Go
and the 2.6.3-rc1-mm1 kernel.  There very well may be bugs in there, but
they're not ones I can replicate or diagnose...


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-02-12  8:46             ` 2.6.1-mm4 Valdis.Kletnieks
@ 2004-02-12 13:15               ` Prakash K. Cheemplavam
  2004-02-12 16:11                 ` 2.6.1-mm4 Prakash K. Cheemplavam
  0 siblings, 1 reply; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-02-12 13:15 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

Valdis.Kletnieks@vt.edu wrote:
> On Thu, 12 Feb 2004 08:30:54 +0100, "Prakash K. Cheemplavam" said:
> 
> 
>>Well, I don't know whether my system actually locks up, it is like it 
>>seems the log gets flooded (when I wait long enough) but I cannot do 
>>anything with the system at that point, ie it seems like frozen.
> 
> 
> I don't think anybody's going to be able to shoot that bug report without more
> info.  "seems like frozen" doesn't give us much to go on.  Does the machine
> still ping/ssh/etc on the net?  Is it totally locked up?  Any disk activity
> lights left on/flickering, indicating life? Can you get a serial console or
> kgdb-ethernet or something to see if there's an oops/panic?

Hmm, I'll test those bk-snapshots and when it locks up, I'll try to 
access the pc form another machine. As I said it seems (when I wait long 
enough, within the first minute nothing in the log survives the reboot, 
probably due to reiserfs journalling) the log writes the oops I posted 
in the first message infinite times.

> Well, the 53.36 drivers are rock-solid on my Dell laptop with a GeForce4 440Go
> and the 2.6.3-rc1-mm1 kernel.  There very well may be bugs in there, but
> they're not ones I can replicate or diagnose...

Maybe it is a nforce2 issue then. I think it is ACPI specific. I'll also 
try compiling latest kernel without ACPI and report back.

Thanx,

Prakash


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: 2.6.1-mm4
  2004-02-12 13:15               ` 2.6.1-mm4 Prakash K. Cheemplavam
@ 2004-02-12 16:11                 ` Prakash K. Cheemplavam
  0 siblings, 0 replies; 37+ messages in thread
From: Prakash K. Cheemplavam @ 2004-02-12 16:11 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

Prakash K. Cheemplavam wrote:
> Valdis.Kletnieks@vt.edu wrote:
> 
>> On Thu, 12 Feb 2004 08:30:54 +0100, "Prakash K. Cheemplavam" said:
>>
>>
>>> Well, I don't know whether my system actually locks up, it is like it 
>>> seems the log gets flooded (when I wait long enough) but I cannot do 
>>> anything with the system at that point, ie it seems like frozen.
>>
>>
>>
>> I don't think anybody's going to be able to shoot that bug report 
>> without more
>> info.  "seems like frozen" doesn't give us much to go on.  Does the 
>> machine
>> still ping/ssh/etc on the net?  Is it totally locked up?  Any disk 
>> activity
>> lights left on/flickering, indicating life? Can you get a serial 
>> console or
>> kgdb-ethernet or something to see if there's an oops/panic?
> 
> 
> Hmm, I'll test those bk-snapshots and when it locks up, I'll try to 

So, I tried 2.6.2-rc1-bk1 and it locks up. How can I find out which 
patches it incorporated, so that I can filter out that bugger? (more see 
down, this time it was type 2)

I dunno about kgdb-ethernet (but I'll see whether I'll understand it) 
nor do I have a serial console.

> Maybe it is a nforce2 issue then. I think it is ACPI specific. I'll also 
> try compiling latest kernel without ACPI and report back.

I tried 2.6.3-rc1-mm1 without ACPI and it lock up up (type 1). I now can 
tell about two type of lock-up (maybe due to the same cause):

1) complete freeze, nothing possible, not able to read machine from 
network, must use reset button
2) freeze, but only mouse movement (nothing reacts though, keyboard 
neither) is possibel and log is flooded with error I posted, I can still 
reach machine via network and do a gracefull shutdown (killing X wasn't 
passible)

Prakash

^ permalink raw reply	[flat|nested] 37+ messages in thread

end of thread, other threads:[~2004-02-12 16:11 UTC | newest]

Thread overview: 37+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2004-01-16  6:59 2.6.1-mm4 Andrew Morton
2004-01-16  9:34 ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-01-21 18:46   ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-01-21 19:20     ` 2.6.1-mm4 Valdis.Kletnieks
2004-02-11 22:22       ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-02-12  5:52         ` 2.6.1-mm4 Valdis.Kletnieks
2004-02-12  7:30           ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-02-12  8:46             ` 2.6.1-mm4 Valdis.Kletnieks
2004-02-12 13:15               ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-02-12 16:11                 ` 2.6.1-mm4 Prakash K. Cheemplavam
2004-01-16 13:45 ` 2.6.1-mm4 Ed Tomlinson
2004-01-16 17:32   ` 2.6.1-mm4 Thomas Schlichter
2004-01-16 14:49 ` 2.6.1-mm4 Fabian Fenaut
     [not found] ` <200401161449.i0GEnoAv026627@fire-1.osdl.org>
2004-01-16 17:03   ` 2.6.1-mm4 Andrew Morton
2004-01-16 18:11     ` 2.6.1-mm4 Fabian Fenaut
2004-01-16 17:14 ` 2.6.1-mm4 (compile stats) John Cherry
2004-01-16 17:37 ` 2.6.1-mm4 Thomas Schlichter
2004-01-16 17:58 ` 2.6.1-mm4 Thomas Schlichter
2004-01-16 18:17 ` Oops in register_proc_table (2.6.1-mm4) Thomas Schlichter
2004-01-17 20:11   ` Paul Misner
2004-01-17  1:31 ` 2.6.1-mm4 Greg Fitzgerald
2004-01-17  1:40   ` 2.6.1-mm4 Mike Fedyk
2004-01-17  2:07     ` 2.6.1-mm4 Greg Fitzgerald
2004-01-17  2:24   ` 2.6.1-mm4 Mike Fedyk
2004-01-17  4:05   ` 2.6.1-mm4 Dmitry Torokhov
2004-01-17  4:22     ` 2.6.1-mm4 Greg Fitzgerald
2004-01-17  2:22 ` 2.6.1-mm4 Adrian Bunk
2004-01-18  0:12 ` 2.6.1-mm4 J.A. Magallon
2004-01-18  5:55   ` 2.6.1-mm4 Andrew Morton
2004-01-18  8:11     ` 2.6.1-mm4 J.A. Magallon
2004-01-18  8:17       ` 2.6.1-mm4 Andrew Morton
2004-01-19 11:42         ` 2.6.1-mm4 Rusty Russell
2004-01-19 11:00 ` 2.6.1-mm4 same sound oops as mm3 Helge Hafting
2004-01-19 11:46 ` 2.6.1-mm4 Luiz Fernando Capitulino
2004-01-20  0:26 ` 2.6.1-mm4 Thomas Molina
2004-01-20  0:57   ` 2.6.1-mm4 Andrew Morton
2004-01-20  2:13     ` 2.6.1-mm4 Thomas Molina

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).