linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Linux 2.4.21-rc1
@ 2003-04-21 18:47 Marcelo Tosatti
  2003-04-21 19:58 ` Stephan von Krawczynski
                   ` (17 more replies)
  0 siblings, 18 replies; 40+ messages in thread
From: Marcelo Tosatti @ 2003-04-21 18:47 UTC (permalink / raw)
  To: lkml


Here goes the first candidate for 2.4.21.

Please test it extensively.


Summary of changes from v2.4.21-pre7 to v2.4.21-rc1
============================================

<alborchers@steinerpoint.com>:
  o USB: patch for oops in io_edgeport.c

<arndt@lin02384n012.mc.schoenewald.de>:
  o USB: Patch against unusual_devs.h to enable Pontis SP600

<baldrick@wanadoo.fr>:
  o USB: uhci bandaid

<bryder@paradise.net.nz>:
  o USB: ftdi_sio update

<bwa@us.ibm.com>:
  o [SCTP/IPV6]: Move sockaddr storage and in6addr_{any,loopback} to generic places

<chas@cmf.nrl.navy.mil>:
  o [ATM]: Make ia64 include ATM driver config

<chas@locutus.cmf.nrl.navy.mil>:
  o [ATM]: Get lec net_device names correct
  o [ATM]: Obsolete some atm_vcc members
  o [ATM]: Fix idt77252/sch_atm/pppoatm compilation
  o [ATM]: cleanup nicstat, suni and idt77105
  o [ATM] nicstar doesnt count all dropped pdus and powerpc fixup
  o [ATM] s/uni driver overwrites 8-/16-bit mode
  o [ATM]: Fix total_len calculation in IPHASE driver
  o [ATM]: Fix IPHASE build with debugging enabled

<dlstevens@us.ibm.com>:
  o [IPV6]: Add anycast support

<gandalf@netfilter.org>:
  o [NETFILTER]: Fix modify-after-free bug in ip_conntrack

<gandalf@wlug.westbo.se>:
  o [NETFILTER]: Fix ipfwadm_core.c compile failure
  o [NETFILTER IPV6]: Fix Makefile typo

<green@linuxhacker.ru>:
  o [VLAN]: Fix memory leak in procfs handling

<henning@meier-geinitz.de>:
  o USB: scanner.c endpoint detection fix

<laforge@netfilter.org>:
  o [NETFILTER]: iptables iptable_mangle LOCAL_IN bugfix
  o [NETFILTER]: ipt_REJECT bugfix for TCP RST packets + asymm. routing

<legoll@free.fr>:
  o USB: New USB serial device ID: Asus A600 PDA cradle

<mb@ozaba.mine.nu>:
  o [NETFILTER]: Add tftp conntrack + NAT support

<mrr@nexthop.com>:
  o [IPV6]: Allow protocol to percolate up into rt6 routing operations

<netfilter@interlinx.bc.ca>:
  o [NETFILTER]: Add amanda conntrack + NAT support

<niv@us.ibm.com>:
  o [TCP]: Missing SNMP stats

<paulm@routefree.com>:
  o [NETFILTER]: ip_conntrack bugfix for LOCAL_NAT and PPTP

<riel@redhat.com>:
  o Fix kunmap_atomic debugging problem

<riel@surriel.com>:
  o [ATM]: Compile fix for net/atm/br2684.c

<soruk@eridani.co.uk>:
  o USB: enable Motorola cellphone USB modems

<swiergot@intersec.pl>:
  o Fix ac97 incomplete headers

<yoshfuji@nuts.ninka.net>:
  o [IPV6]: Use RFC2553 constant variable

Adrian Bunk <bunk@fs.tum.de>:
  o [NF/IPV6]: Remove all ipv6_ext_hdrs from ip6tables
  o [ATM]: Fix IPHASE driver build
  o Fix aic7xxx compilation

Alan Stern <stern@rowland.harvard.edu>:
  o USB: usb-storage START-STOP under Linux 2.4

Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>:
  o [IPV4]: Fix deadlock in IGMP locking
  o [IPV6]: Correct CHECKSUM_HW handling in tcp_v6_send_check

Andi Kleen <ak@muc.de>:
  o x86-64 update

Andreas Dilger <adilger@clusterfs.com>:
  o don't allocate/free blocks in system areas

Andries E. Brouwer <andries.brouwer@cwi.nl>:
  o compilation fix for 2.4.21-pre7
  o Fix SCSI size reporting

Ben Collins <bcollins@debian.org>:
  o IEEE-1394/Firewire update

Benjamin Herrenschmidt <benh@kernel.crashing.org>:
  o PPC32: Do better cache flushes around L2 cache ctrl register changes
  o PPC32: Factor out common code for saving/restore CPU special-purpose registers, used on SMP and for sleep/wakeup.
  o PPC32: Make sure IPI handlers run with interrupts disabled
  o PPC32: Add proper /proc/ide entry for pmac
  o PPC32: Update ide-pmac driver

Christoph Hellwig <hch@lst.de>:
  o [NETFILTER]: 2.4 firewalling compat code removal
  o [NET]: Backport generic fc_type_trans to 2.4

David Brownell <david-b@pacbell.net>:
  o USB: ehci-hcd, minor hardware tweaks
  o USB: usbcore deadlock paranoia
  o USB: CDC Ether fix notifications

David S. Miller <davem@nuts.ninka.net>:
  o [IPV6]: Undo __constant_{n,h}to{n,h}l from anycast patch
  o [SPARC64]: Fix trap stack allocations so gcc-3.x builds work
  o [SCHED]: Some schedulers forget to flush filter list at destroy
  o [PKTSCHED]: Fix double-define of __inline__ et al
  o [IP TUNNEL]: inet_ecn_decapsulate modifies bits in wrong header
  o [PKT_SCHED]: Remove ugly arch ifdefs from generic code
  o [NETFILTER IPV6]: Fix route leak in ip6_route_me_harder

Geert Uytterhoeven <geert@linux-m68k.org>:
  o Amiflop mod_timer()
  o Duplicate PROC_CONSOLE()
  o 2.4 IDE core code for m68k
  o 2.4 IDE driver code for m68k
  o M68k raw I/O updates
  o Generic RTC driver
  o M68k ndelay()
  o M68k needs WANT_PAGE_VIRTUAL

Hideaki Yoshifuji <yoshfuji@linux-ipv6.org>:
  o [IPV6]: Use "const" qualifier
  o [IPV6]: Use ipv6_addr_any() for testing unspecified address
  o [IPV6]: Don't allow multiple instances of the same IPv6 address on an interface
  o [IPV6]: Set noblock to 1 in NDISC sock_alloc_send_skb calls

James Morris <jmorris@intercode.com.au>:
  o [NET]: dst_clone --> dst_hold where appropriate
  o [PKTSCHED]: Kill redefinition of IPPROTO_ESP in sch_sfq.c

Jens Axboe <axboe@suse.de>:
  o Fix ide request races which resulted in corruption

Marcelo Tosatti <marcelo@freak.distro.conectiva>:
  o Cset exclude: mikpe@csd.uu.se|ChangeSet|20030417235935|56567
  o Add missing HPT366 ID
  o Updated EXTRAVERSION to -rc1

Mark A. Greer <mgreer@mvista.com>:
  o PPC32: Add support for SERIAL_IO_PORT ports to the gen550 backend

Mikael Pettersson <mikpe@csd.uu.se>:
  o fix dmi_scan breakage
  o fix APIC bus errors on SMP K7 boxes in UP mode

Oleg Drokin <green@angband.namesys.com>:
  o reiserfs: Fix recenly introduced journal sanity check that breaks replay on old filesystems
  o reiserfs: Fix for journal replay process, to only replay transactions from last mount. By Chris Mason

Oliver Neukum <oliver@neukum.org>:
  o Honour HFS lock bits

Paul Mackerras <paulus@samba.org>:
  o PPC32: Fix the interrupt entry path for POWER3 processors
  o PPC32: Clean up arch/ppc/mm/Makefile a little
  o PPC32: xmon fixes for CHRP, powerbooks, and SMP systems
  o PPC32: fix indentation in include/asm-ppc/bootinfo.h
  o PPC32: Restructure the top-level interrupt handling loop
  o PPC32: Align boot wrapper data segment on page boundary
  o PPC32: Make readb/w/l completely synchronous

Petko Manolov <petkan@users.sourceforge.net>:
  o USB: pegasus link status detection fix

Randy Dunlap <randy.dunlap@verizon.net>:
  o [NET]: typo and comment fixes

Randy Dunlap <rddunlap@osdl.org>:
  o update unexpected IO APIC detection

Rusty Russell <rusty@rustcorp.com.au>:
  o Fix minor NAT parsing issue

Stephen C. Tweedie <sct@redhat.com>:
  o 2.4: Fix for jbd compiler warnings

Tom Rini <trini@kernel.crashing.org>:
  o PPC32: Actually fix KGDB like Mark Greer mentioned
  o PPC32: Remove an option to partically disable the d-cache


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
@ 2003-04-21 19:58 ` Stephan von Krawczynski
  2003-04-21 22:49 ` Ben Greear
                   ` (16 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Stephan von Krawczynski @ 2003-04-21 19:58 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: linux-kernel

On Mon, 21 Apr 2003 15:47:32 -0300 (BRT)
Marcelo Tosatti <marcelo@conectiva.com.br> wrote:

> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

Hello Marcelo,

please consider below patch for inclusion. It prevents ide-scsi from freezing
the box under certain CD-burning activities. This is a bugfix. "rq->buffer"
gets trashed under certain conditions.

Rediffed to 2.4.21-rc1.

Thanks,
Stephan


--- linux/drivers/scsi/ide-scsi.c-orig     2003-04-21 21:41:05.000000000 +0200
+++ linux/drivers/scsi/ide-scsi.c  2003-04-21 21:42:11.000000000 +0200
@@ -321,7 +321,7 @@
 {
        idescsi_scsi_t *scsi = drive->driver_data;
        struct request *rq = HWGROUP(drive)->rq;
-       idescsi_pc_t *pc = (idescsi_pc_t *) rq->buffer;
+       idescsi_pc_t *pc = rq->special;
        int log = test_bit(IDESCSI_LOG_CMD, &scsi->log);
        u8 *scsi_buf;
        unsigned long flags;
@@ -587,7 +587,7 @@
 #endif /* IDESCSI_DEBUG_LOG */
 
        if (rq->cmd == IDESCSI_PC_RQ) {
-               return idescsi_issue_pc(drive, (idescsi_pc_t *) rq->buffer);
+               return idescsi_issue_pc (drive, rq->special);
        }
        printk(KERN_ERR "ide-scsi: %s: unsupported command in request "
                "queue (%x)\n", drive->name, rq->cmd);
@@ -1083,7 +1083,7 @@
        }
 
        ide_init_drive_cmd(rq);
-       rq->buffer = (char *) pc;
+       rq->special = pc;
        rq->bh = idescsi_dma_bh(drive, pc);
        rq->cmd = IDESCSI_PC_RQ;
        spin_unlock_irq(&io_request_lock);





^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
  2003-04-21 19:58 ` Stephan von Krawczynski
@ 2003-04-21 22:49 ` Ben Greear
  2003-04-21 23:24   ` Willy Tarreau
  2003-04-21 23:10 ` J.A. Magallon
                   ` (15 subsequent siblings)
  17 siblings, 1 reply; 40+ messages in thread
From: Ben Greear @ 2003-04-21 22:49 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml

Marcelo Tosatti wrote:
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.
> 
> <green@linuxhacker.ru>:
>   o [VLAN]: Fix memory leak in procfs handling

I looked at the diff on kernel.org to peruse this change, and did not see any
changes to any vlan files??

-- 
Ben Greear <greearb@candelatech.com>       <Ben_Greear AT excite.com>
President of Candela Technologies Inc      http://www.candelatech.com
ScryMUD:  http://scry.wanfear.com     http://scry.wanfear.com/~greear



^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
  2003-04-21 19:58 ` Stephan von Krawczynski
  2003-04-21 22:49 ` Ben Greear
@ 2003-04-21 23:10 ` J.A. Magallon
  2003-04-21 23:39 ` Linux 2.4.21-rc1 - unresolved Eyal Lebedinsky
                   ` (14 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: J.A. Magallon @ 2003-04-21 23:10 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml


On 04.21, Marcelo Tosatti wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.
> 

This still apply (config syntax errors):

--- linux/drivers/net/Config.in.orig	2003-03-13 23:48:55.000000000 +0100
+++ linux/drivers/net/Config.in	2003-03-13 23:49:33.000000000 +0100
@@ -185,7 +185,7 @@
       dep_tristate '    Davicom DM910x/DM980x support' CONFIG_DM9102 $CONFIG_PCI
       dep_tristate '    EtherExpressPro/100 support (eepro100, original Becker driver)' CONFIG_EEPRO100 $CONFIG_PCI
       if [ "$CONFIG_VISWS" = "y" ]; then
-         define_mbool CONFIG_EEPRO100_PIO y
+         define_bool CONFIG_EEPRO100_PIO y
       else
          dep_mbool '      Use PIO instead of MMIO' CONFIG_EEPRO100_PIO $CONFIG_EEPRO100
       fi  
--- linux/drivers/ide/Config.in.orig	2003-04-05 02:23:30.000000000 +0200
+++ linux/drivers/ide/Config.in	2003-04-05 02:23:43.000000000 +0200
@@ -43,7 +43,7 @@
 	    define_bool CONFIG_BLK_DEV_IDEDMA $CONFIG_BLK_DEV_IDEDMA_PCI
 	    dep_bool '      ATA Work(s) In Progress (EXPERIMENTAL)' CONFIG_IDEDMA_PCI_WIP $CONFIG_BLK_DEV_IDEDMA_PCI $CONFIG_EXPERIMENTAL
 #	    dep_bool '      Good-Bad DMA Model-Firmware (WIP)' CONFIG_IDEDMA_NEW_DRIVE_LISTINGS $CONFIG_IDEDMA_PCI_WIP
-            dep_tristate '    Pacific Digital ADMA-100 basic support' CONFIG_BLK_DEV_ADMA100
+            dep_tristate '    Pacific Digital ADMA-100 basic support' CONFIG_BLK_DEV_ADMA100 $CONFIG_BLK_DEV_IDEDMA_PCI
 	    dep_tristate '    AEC62XX chipset support' CONFIG_BLK_DEV_AEC62XX $CONFIG_BLK_DEV_IDEDMA_PCI
 	    dep_tristate '    ALI M15x3 chipset support' CONFIG_BLK_DEV_ALI15X3 $CONFIG_BLK_DEV_IDEDMA_PCI
 	    dep_mbool    '      ALI M15x3 WDC support (DANGEROUS)' CONFIG_WDC_ALI15X3 $CONFIG_BLK_DEV_ALI15X3

-- 
J.A. Magallon <jamagallon@able.es>      \                 Software is like sex:
werewolf.able.es                         \           It's better when it's free
Mandrake Linux release 9.2 (Cooker) for i586
Linux 2.4.21-pre7-jam2 (gcc 3.2.2 (Mandrake Linux 9.2 3.2.2-5mdk))

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 22:49 ` Ben Greear
@ 2003-04-21 23:24   ` Willy Tarreau
  0 siblings, 0 replies; 40+ messages in thread
From: Willy Tarreau @ 2003-04-21 23:24 UTC (permalink / raw)
  To: Ben Greear; +Cc: Marcelo Tosatti, lkml

On Mon, Apr 21, 2003 at 03:49:58PM -0700, Ben Greear wrote:
> Marcelo Tosatti wrote:
> >Here goes the first candidate for 2.4.21.
> >
> >Please test it extensively.
> >
> ><green@linuxhacker.ru>:
> >  o [VLAN]: Fix memory leak in procfs handling
> 
> I looked at the diff on kernel.org to peruse this change, and did not see 
> any changes to any vlan files??

Oleg added a kfree(page) at net/8021q/vlanproc.c:256

Cheers,
Willy

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (2 preceding siblings ...)
  2003-04-21 23:10 ` J.A. Magallon
@ 2003-04-21 23:39 ` Eyal Lebedinsky
  2003-04-22  7:15   ` Marc-Christian Petersen
  2003-05-06  2:48   ` Mike Fedyk
  2003-04-22  3:00 ` Linux 2.4.21-rc1 Corey Minyard
                   ` (13 subsequent siblings)
  17 siblings, 2 replies; 40+ messages in thread
From: Eyal Lebedinsky @ 2003-04-21 23:39 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml

Marcelo Tosatti wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_msghandler.o
depmod:         panic_notifier_list
depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_watchdog.o
depmod:         panic_notifier_list
depmod:         panic_timeout
depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1/kernel/drivers/net/fc/iph5526.o
depmod:         fc_type_trans
depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1/kernel/drivers/net/wan/comx.o
depmod:         proc_get_inode

The ipmi ones are old, the fc is new, the comx is well known.

--
Eyal Lebedinsky (eyal@eyal.emu.id.au) <http://samba.org/eyal/>

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (3 preceding siblings ...)
  2003-04-21 23:39 ` Linux 2.4.21-rc1 - unresolved Eyal Lebedinsky
@ 2003-04-22  3:00 ` Corey Minyard
  2003-04-22 21:49   ` Marcelo Tosatti
  2003-04-22 13:42 ` Geert Uytterhoeven
                   ` (12 subsequent siblings)
  17 siblings, 1 reply; 40+ messages in thread
From: Corey Minyard @ 2003-04-22  3:00 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml

[-- Attachment #1: Type: text/plain, Size: 203 bytes --]

The attached patch brings the IPMI driver in 2.4.21-rc1 up to the most
current version.

-Corey

Marcelo Tosatti wrote:

>Here goes the first candidate for 2.4.21.
>
>Please test it extensively.
>
>  
>

[-- Attachment #2: linux-ipmi-2.4.21-rc1-v21.diff --]
[-- Type: text/plain, Size: 15157 bytes --]

diff -urN linux.orig/drivers/char/ipmi/ipmi_devintf.c linux-main/drivers/char/ipmi/ipmi_devintf.c
--- linux.orig/drivers/char/ipmi/ipmi_devintf.c	Mon Apr 21 21:10:44 2003
+++ linux-main/drivers/char/ipmi/ipmi_devintf.c	Mon Apr 21 21:16:37 2003
@@ -81,9 +81,9 @@
 	unsigned int             mask = 0;
 	unsigned long            flags;
 
-	spin_lock_irqsave(&priv->recv_msg_lock, flags);
-
 	poll_wait(file, &priv->wait, wait);
+
+	spin_lock_irqsave(&priv->recv_msg_lock, flags);
 
 	if (! list_empty(&(priv->recv_msgs)))
 		mask |= (POLLIN | POLLRDNORM);
diff -urN linux.orig/drivers/char/ipmi/ipmi_kcs_intf.c linux-main/drivers/char/ipmi/ipmi_kcs_intf.c
--- linux.orig/drivers/char/ipmi/ipmi_kcs_intf.c	Mon Apr 21 21:10:44 2003
+++ linux-main/drivers/char/ipmi/ipmi_kcs_intf.c	Mon Apr 21 21:16:37 2003
@@ -60,6 +60,14 @@
 /* Measure times between events in the driver. */
 #undef DEBUG_TIMING
 
+/* Timing parameters.  Call every 10 ms when not doing anything,
+   otherwise call every KCS_SHORT_TIMEOUT_USEC microseconds. */
+#define KCS_TIMEOUT_TIME_USEC	10000
+#define KCS_USEC_PER_JIFFY	(1000000/HZ)
+#define KCS_TIMEOUT_JIFFIES	(KCS_TIMEOUT_TIME_USEC/KCS_USEC_PER_JIFFY)
+#define KCS_SHORT_TIMEOUT_USEC  250 /* .25ms when the SM request a
+                                       short timeout */
+
 #ifdef CONFIG_IPMI_KCS
 /* This forces a dependency to the config file for this option. */
 #endif
@@ -131,6 +139,8 @@
 	int                 interrupt_disabled;
 };
 
+static void kcs_restart_short_timer(struct kcs_info *kcs_info);
+
 static void deliver_recv_msg(struct kcs_info *kcs_info, struct ipmi_smi_msg *msg)
 {
 	/* Deliver the message to the upper layer with the lock
@@ -308,6 +318,9 @@
 #endif
 	switch (kcs_info->kcs_state) {
 	case KCS_NORMAL:
+		if (!kcs_info->curr_msg)
+			break;
+			
 		kcs_info->curr_msg->rsp_size
 			= kcs_get_result(kcs_info->kcs_sm,
 					 kcs_info->curr_msg->rsp,
@@ -562,8 +575,9 @@
 		spin_lock_irqsave(&(kcs_info->kcs_lock), flags);
 		result = kcs_event_handler(kcs_info, 0);
 		while (result != KCS_SM_IDLE) {
-			udelay(500);
-			result = kcs_event_handler(kcs_info, 500);
+			udelay(KCS_SHORT_TIMEOUT_USEC);
+			result = kcs_event_handler(kcs_info,
+						   KCS_SHORT_TIMEOUT_USEC);
 		}
 		spin_unlock_irqrestore(&(kcs_info->kcs_lock), flags);
 		return;
@@ -581,6 +595,7 @@
 	    && (kcs_info->curr_msg == NULL))
 	{
 		start_next_msg(kcs_info);
+		kcs_restart_short_timer(kcs_info);
 	}
 	spin_unlock_irqrestore(&(kcs_info->kcs_lock), flags);
 }
@@ -597,8 +612,9 @@
 	if (i_run_to_completion) {
 		result = kcs_event_handler(kcs_info, 0);
 		while (result != KCS_SM_IDLE) {
-			udelay(500);
-			result = kcs_event_handler(kcs_info, 500);
+			udelay(KCS_SHORT_TIMEOUT_USEC);
+			result = kcs_event_handler(kcs_info,
+						   KCS_SHORT_TIMEOUT_USEC);
 		}
 	}
 
@@ -624,14 +640,40 @@
 	MOD_DEC_USE_COUNT;
 }
 
-/* Call every 10 ms. */
-#define KCS_TIMEOUT_TIME_USEC	10000
-#define KCS_USEC_PER_JIFFY	(1000000/HZ)
-#define KCS_TIMEOUT_JIFFIES	(KCS_TIMEOUT_TIME_USEC/KCS_USEC_PER_JIFFY)
-#define KCS_SHORT_TIMEOUT_USEC  500 /* .5ms when the SM request a
-                                       short timeout */
 static int initialized = 0;
 
+/* Must be called with interrupts off and with the kcs_lock held. */
+static void kcs_restart_short_timer(struct kcs_info *kcs_info)
+{
+#ifdef CONFIG_HIGH_RES_TIMERS
+	unsigned long jiffies_now;
+
+	if (del_timer(&(kcs_info->kcs_timer))) {
+		/* If we don't delete the timer, then it will go off
+		   immediately, anyway.  So we only process if we
+		   actually delete the timer. */
+
+		/* We already have irqsave on, so no need for it
+                   here. */
+		read_lock(&xtime_lock);
+		jiffies_now = jiffies;
+		kcs_info->kcs_timer.expires = jiffies_now;
+
+		kcs_info->kcs_timer.sub_expires
+			= quick_update_jiffies_sub(jiffies_now);
+		read_unlock(&xtime_lock);
+
+		kcs_info->kcs_timer.sub_expires
+			+= usec_to_arch_cycles(KCS_SHORT_TIMEOUT_USEC);
+		while (kcs_info->kcs_timer.sub_expires >= cycles_per_jiffies) {
+			kcs_info->kcs_timer.expires++;
+			kcs_info->kcs_timer.sub_expires -= cycles_per_jiffies;
+		}
+		add_timer(&(kcs_info->kcs_timer));
+	}
+#endif
+}
+
 static void kcs_timeout(unsigned long data)
 {
 	struct kcs_info *kcs_info = (struct kcs_info *) data;
@@ -654,12 +696,11 @@
 	printk("**Timer: %d.%9.9d\n", t.tv_sec, t.tv_usec);
 #endif
 	jiffies_now = jiffies;
+
 	time_diff = ((jiffies_now - kcs_info->last_timeout_jiffies)
 		     * KCS_USEC_PER_JIFFY);
 	kcs_result = kcs_event_handler(kcs_info, time_diff);
 
-	spin_unlock_irqrestore(&(kcs_info->kcs_lock), flags);
-
 	kcs_info->last_timeout_jiffies = jiffies_now;
 
 	if ((kcs_info->irq) && (! kcs_info->interrupt_disabled)) {
@@ -680,6 +721,7 @@
 		}
 	} else {
 		kcs_info->kcs_timer.expires = jiffies + KCS_TIMEOUT_JIFFIES;
+		kcs_info->kcs_timer.sub_expires = 0;
 	}
 #else
 	/* If requested, take the shortest delay possible */
@@ -692,6 +734,7 @@
 
  do_add_timer:
 	add_timer(&(kcs_info->kcs_timer));
+	spin_unlock_irqrestore(&(kcs_info->kcs_lock), flags);
 }
 
 static void kcs_irq_handler(int irq, void *data, struct pt_regs *regs)
@@ -838,7 +881,7 @@
 	if (kcs_port && kcs_physaddr)
 		return -EINVAL;
 
-	new_kcs = kmalloc(kcs_size(), GFP_KERNEL);
+	new_kcs = kmalloc(sizeof(*new_kcs), GFP_KERNEL);
 	if (!new_kcs) {
 		printk(KERN_ERR "ipmi_kcs: out of memory\n");
 		return -ENOMEM;
diff -urN linux.orig/drivers/char/ipmi/ipmi_kcs_sm.c linux-main/drivers/char/ipmi/ipmi_kcs_sm.c
--- linux.orig/drivers/char/ipmi/ipmi_kcs_sm.c	Mon Apr 21 21:10:44 2003
+++ linux-main/drivers/char/ipmi/ipmi_kcs_sm.c	Mon Apr 21 21:16:37 2003
@@ -468,7 +468,7 @@
 		break;
 			
 	case KCS_HOSED:
-		return KCS_SM_HOSED;
+		break;
 	}
 
 	if (kcs->state == KCS_HOSED) {
diff -urN linux.orig/drivers/char/ipmi/ipmi_msghandler.c linux-main/drivers/char/ipmi/ipmi_msghandler.c
--- linux.orig/drivers/char/ipmi/ipmi_msghandler.c	Mon Apr 21 21:10:44 2003
+++ linux-main/drivers/char/ipmi/ipmi_msghandler.c	Mon Apr 21 21:16:37 2003
@@ -174,8 +174,8 @@
 int
 ipmi_register_all_cmd_rcvr(ipmi_user_t user)
 {
-	int flags;
-	int rv = -EBUSY;
+	unsigned long flags;
+	int           rv = -EBUSY;
 
 	write_lock_irqsave(&(user->intf->users_lock), flags);
 	write_lock(&(user->intf->cmd_rcvr_lock));
@@ -193,8 +193,8 @@
 int
 ipmi_unregister_all_cmd_rcvr(ipmi_user_t user)
 {
-	int flags;
-	int rv = -EINVAL;
+	unsigned long flags;
+	int           rv = -EINVAL;
 
 	write_lock_irqsave(&(user->intf->users_lock), flags);
 	write_lock(&(user->intf->cmd_rcvr_lock));
@@ -1022,7 +1022,7 @@
 	int              rv;
 	ipmi_smi_t       new_intf;
 	struct list_head *entry;
-	unsigned int     flags;
+	unsigned long    flags;
 
 
 	/* Make sure the driver is actually initialized, this handles
@@ -1156,7 +1156,7 @@
 	int              rv = -ENODEV;
 	int              i;
 	struct list_head *entry;
-	unsigned int     flags;
+	unsigned long    flags;
 
 	down_write(&interfaces_sem);
 	if (list_empty(&(intf->users)))
@@ -1773,9 +1773,13 @@
 }
 
 
+static atomic_t smi_msg_inuse_count = ATOMIC_INIT(0);
+static atomic_t recv_msg_inuse_count = ATOMIC_INIT(0);
+
 /* FIXME - convert these to slabs. */
 static void free_smi_msg(struct ipmi_smi_msg *msg)
 {
+	atomic_dec(&smi_msg_inuse_count);
 	kfree(msg);
 }
 
@@ -1783,13 +1787,16 @@
 {
 	struct ipmi_smi_msg *rv;
 	rv = kmalloc(sizeof(struct ipmi_smi_msg), GFP_ATOMIC);
-	if (rv)
+	if (rv) {
 		rv->done = free_smi_msg;
+		atomic_inc(&smi_msg_inuse_count);
+	}
 	return rv;
 }
 
 static void free_recv_msg(struct ipmi_recv_msg *msg)
 {
+	atomic_dec(&recv_msg_inuse_count);
 	kfree(msg);
 }
 
@@ -1798,8 +1805,10 @@
 	struct ipmi_recv_msg *rv;
 
 	rv = kmalloc(sizeof(struct ipmi_recv_msg), GFP_ATOMIC);
-	if (rv)
+	if (rv) {
 		rv->done = free_recv_msg;
+		atomic_inc(&recv_msg_inuse_count);
+	}
 	return rv;
 }
 
@@ -1932,6 +1941,8 @@
 
 static __exit void cleanup_ipmi(void)
 {
+	int count;
+
 	if (!initialized)
 		return;
 
@@ -1948,6 +1959,16 @@
 	}
 
 	initialized = 0;
+
+	/* Check for buffer leaks. */
+	count = atomic_read(&smi_msg_inuse_count);
+	if (count != 0)
+		printk("ipmi_msghandler: SMI message count %d at exit\n",
+		       count);
+	count = atomic_read(&recv_msg_inuse_count);
+	if (count != 0)
+		printk("ipmi_msghandler: recv message count %d at exit\n",
+		       count);
 }
 module_exit(cleanup_ipmi);
 
diff -urN linux.orig/drivers/char/ipmi/ipmi_watchdog.c linux-main/drivers/char/ipmi/ipmi_watchdog.c
--- linux.orig/drivers/char/ipmi/ipmi_watchdog.c	Mon Apr 21 21:10:44 2003
+++ linux-main/drivers/char/ipmi/ipmi_watchdog.c	Mon Apr 21 21:16:37 2003
@@ -215,13 +215,13 @@
 			      struct ipmi_recv_msg *recv_msg,
 			      int                  *send_heartbeat_now)
 {
-	struct ipmi_msg    msg;
-	unsigned char      data[6];
-	int                rv;
+	struct ipmi_msg                   msg;
+	unsigned char                     data[6];
+	int                               rv;
 	struct ipmi_system_interface_addr addr;
+	int                               hbnow = 0;
 
 
-	*send_heartbeat_now = 0;
 	data[0] = 0;
 	WDOG_SET_TIMER_USE(data[0], WDOG_TIMER_USE_SMS_OS);
 
@@ -233,7 +233,7 @@
 	} else if (ipmi_watchdog_state != WDOG_TIMEOUT_NONE) {
 		/* In ipmi 1.0, setting the timer stops the watchdog, we
 		   need to start it back up again. */
-		*send_heartbeat_now = 1;
+		hbnow = 1;
 	}
 
 	data[1] = 0;
@@ -268,10 +268,18 @@
 		       rv);
 	}
 
+	if (send_heartbeat_now)
+	    *send_heartbeat_now = hbnow;
+
 	return rv;
 }
 
-static int ipmi_set_timeout(void)
+/* Parameters to ipmi_set_timeout */
+#define IPMI_SET_TIMEOUT_NO_HB			0
+#define IPMI_SET_TIMEOUT_HB_IF_NECESSARY	1
+#define IPMI_SET_TIMEOUT_FORCE_HB		2
+
+static int ipmi_set_timeout(int do_heartbeat)
 {
 	int send_heartbeat_now;
 	int rv;
@@ -288,8 +296,12 @@
 	if (rv) {
 		up(&set_timeout_lock);
 	} else {
-		if (send_heartbeat_now)
+		if ((do_heartbeat == IPMI_SET_TIMEOUT_FORCE_HB)
+		    || ((send_heartbeat_now)
+			&& (do_heartbeat == IPMI_SET_TIMEOUT_HB_IF_NECESSARY)))
+		{
 			rv = ipmi_heartbeat();
+		}
 	}
 
 	return rv;
@@ -312,7 +324,7 @@
 
 /* Special call, doesn't claim any locks.  This is only to be called
    at panic or halt time, in run-to-completion mode, when the caller
-   is the only CPU and the only thing that will be going IPMI
+   is the only CPU and the only thing that will be going is these IPMI
    calls. */
 static void panic_halt_ipmi_set_timeout(void)
 {
@@ -339,7 +351,7 @@
 	else
 		ipmi_watchdog_state = WDOG_TIMEOUT_RESET;
 	timeout = delay;
-	ipmi_set_timeout();
+	ipmi_set_timeout(IPMI_SET_TIMEOUT_HB_IF_NECESSARY);
 }
 
 /* We use a semaphore to make sure that only one thing can send a
@@ -390,16 +402,14 @@
 	if (ipmi_start_timer_on_heartbeat) {
 		ipmi_start_timer_on_heartbeat = 0;
 		ipmi_watchdog_state = action_val;
-		return ipmi_set_timeout();
-	}
-
-	if (pretimeout_since_last_heartbeat) {
+		return ipmi_set_timeout(IPMI_SET_TIMEOUT_FORCE_HB);
+	} else if (pretimeout_since_last_heartbeat) {
 		/* A pretimeout occurred, make sure we set the timeout.
 		   We don't want to set the action, though, we want to
 		   leave that alone (thus it can't be combined with the
 		   above operation. */
 		pretimeout_since_last_heartbeat = 0;
-		return ipmi_set_timeout();
+		return ipmi_set_timeout(IPMI_SET_TIMEOUT_HB_IF_NECESSARY);
 	}
 
 	down(&heartbeat_lock);
@@ -501,7 +511,7 @@
 		if (i)
 			return -EFAULT;
 		timeout = val;
-		return ipmi_set_timeout();
+		return ipmi_set_timeout(IPMI_SET_TIMEOUT_HB_IF_NECESSARY);
 
 	case WDIOC_GETTIMEOUT:
 		i = copy_to_user((void *) arg,
@@ -516,7 +526,7 @@
 		if (i)
 			return -EFAULT;
 		pretimeout = val;
-		return ipmi_set_timeout();
+		return ipmi_set_timeout(IPMI_SET_TIMEOUT_HB_IF_NECESSARY);
 
 	case WDIOC_GET_PRETIMEOUT:
 		i = copy_to_user((void *) arg,
@@ -536,14 +546,14 @@
 		if (val & WDIOS_DISABLECARD)
 		{
 			ipmi_watchdog_state = WDOG_TIMEOUT_NONE;
-			ipmi_set_timeout();
+			ipmi_set_timeout(IPMI_SET_TIMEOUT_NO_HB);
 			ipmi_start_timer_on_heartbeat = 0;
 		}
 
 		if (val & WDIOS_ENABLECARD)
 		{
 			ipmi_watchdog_state = action_val;
-			ipmi_set_timeout();
+			ipmi_set_timeout(IPMI_SET_TIMEOUT_FORCE_HB);
 		}
 		return 0;
 
@@ -679,7 +689,7 @@
 	{
 #ifndef CONFIG_WATCHDOG_NOWAYOUT	
 		ipmi_watchdog_state = WDOG_TIMEOUT_NONE;
-		ipmi_set_timeout();
+		ipmi_set_timeout(IPMI_SET_TIMEOUT_NO_HB);
 #endif		
 	        ipmi_wdog_open = 0;
 	}
@@ -731,14 +741,14 @@
 			wake_up_interruptible(&read_q);
 			kill_fasync(&fasync_q, SIGIO, POLL_IN);
 
-			/* On some machines, the heartbeat will give
-			   an error and not work unless we re-enable
-			   the timer.   So do so. */
-			pretimeout_since_last_heartbeat = 1;
-
 			spin_unlock(&ipmi_read_lock);
 		}
 	}
+
+	/* On some machines, the heartbeat will give
+	   an error and not work unless we re-enable
+	   the timer.   So do so. */
+	pretimeout_since_last_heartbeat = 1;
 }
 
 static struct ipmi_user_hndl ipmi_hndlrs =
@@ -751,7 +761,7 @@
 {
 	int rv = -EBUSY;
 
-	down_read(&register_sem);
+	down_write(&register_sem);
 	if (watchdog_user)
 		goto out;
 
@@ -779,7 +789,7 @@
 		/* Run from startup, so start the timer now. */
 		start_now = 0; /* Disable this function after first startup. */
 		ipmi_watchdog_state = action_val;
-		ipmi_set_timeout();
+		ipmi_set_timeout(IPMI_SET_TIMEOUT_FORCE_HB);
 		printk("Starting IPMI Watchdog now!\n");
 	}
 }
@@ -792,6 +802,12 @@
            watchdog. */
 	if ((!handled) && (preop_val == WDOG_PREOP_PANIC))
 		panic("IPMI watchdog pre-timeout");
+
+	/* On some machines, the heartbeat will give
+	   an error and not work unless we re-enable
+	   the timer.   So do so. */
+	pretimeout_since_last_heartbeat = 1;
+
 	return NOTIFY_DONE;
 }
 
@@ -916,7 +932,7 @@
 	} else if (strcmp(preaction, "pre_int") == 0) {
 		preaction_val = WDOG_PRETIMEOUT_MSG_INT;
 	} else {
-		action_val = WDOG_PRETIMEOUT_NONE;
+		preaction_val = WDOG_PRETIMEOUT_NONE;
 		printk("ipmi_watchdog: Unknown preaction '%s', defaulting to"
 		       " none\n", preaction);
 	}
@@ -928,7 +944,7 @@
 	} else if (strcmp(preop, "preop_give_data") == 0) {
 		preop_val = WDOG_PREOP_GIVE_DATA;
 	} else {
-		action_val = WDOG_PREOP_NONE;
+		preop_val = WDOG_PREOP_NONE;
 		printk("ipmi_watchdog: Unknown preop '%s', defaulting to"
 		       " none\n", preop);
 	}
@@ -1008,7 +1024,7 @@
 
 	/*  Disable the timer. */
 	ipmi_watchdog_state = WDOG_TIMEOUT_NONE;
-	ipmi_set_timeout();
+	ipmi_set_timeout(IPMI_SET_TIMEOUT_NO_HB);
 
 	/* Wait to make sure the message makes it out.  The lower layer has
 	   pointers to our buffers, we want to make sure they are done before
--- linux.orig/kernel/ksyms.c	Mon Apr 21 21:11:04 2003
+++ linux-main/kernel/ksyms.c	Mon Apr 21 21:55:11 2003
@@ -65,6 +65,7 @@
 extern int request_dma(unsigned int dmanr, char * deviceID);
 extern void free_dma(unsigned int dmanr);
 extern spinlock_t dma_spin_lock;
+extern int panic_timeout;
 
 #ifdef CONFIG_MODVERSIONS
 const struct module_symbol __export_Using_Versions
@@ -471,6 +472,8 @@
 
 /* misc */
 EXPORT_SYMBOL(panic);
+EXPORT_SYMBOL(panic_notifier_list);
+EXPORT_SYMBOL(panic_timeout);
 EXPORT_SYMBOL(__out_of_line_bug);
 EXPORT_SYMBOL(sprintf);
 EXPORT_SYMBOL(snprintf);

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-21 23:39 ` Linux 2.4.21-rc1 - unresolved Eyal Lebedinsky
@ 2003-04-22  7:15   ` Marc-Christian Petersen
  2003-04-23 19:44     ` Bill Davidsen
  2003-04-23 19:51     ` Marcelo Tosatti
  2003-05-06  2:48   ` Mike Fedyk
  1 sibling, 2 replies; 40+ messages in thread
From: Marc-Christian Petersen @ 2003-04-22  7:15 UTC (permalink / raw)
  To: Eyal Lebedinsky, Marcelo Tosatti; +Cc: lkml

On Tuesday 22 April 2003 01:39, Eyal Lebedinsky wrote:

Hi Eyal,

> depmod: *** Unresolved symbols in
> /lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_msghandler.o
> depmod:         panic_notifier_list
> depmod: *** Unresolved symbols in
> /lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_watchdog.o
> depmod:         panic_notifier_list
> depmod:         panic_timeout
> depmod: *** Unresolved symbols in
> /lib/modules/2.4.21-rc1/kernel/drivers/net/fc/iph5526.o
> depmod:         fc_type_trans
> depmod: *** Unresolved symbols in
> /lib/modules/2.4.21-rc1/kernel/drivers/net/wan/comx.o
> depmod:         proc_get_inode
well, I've posted a patch(fix) for all of these some weeks ago. If Marcelo's 
focus is on something else ... bla.

Search the archives. I won't post it again and again and again and again 
^again^10.

ciao, Marc

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (4 preceding siblings ...)
  2003-04-22  3:00 ` Linux 2.4.21-rc1 Corey Minyard
@ 2003-04-22 13:42 ` Geert Uytterhoeven
  2003-04-22 17:09 ` Rene Rebe
                   ` (11 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Geert Uytterhoeven @ 2003-04-22 13:42 UTC (permalink / raw)
  To: Marcelo Tosatti, Andreas Dilger; +Cc: Linux Kernel Development

On Mon, 21 Apr 2003, Marcelo Tosatti wrote:
> Andreas Dilger <adilger@clusterfs.com>:
>   o don't allocate/free blocks in system areas

This change causes a compile warning, cfr. the fix below.

BTW, perhaps `tmp' should be `unsigned int', instead of `int', cfr. the `%u'?

--- linux-2.4.21-rc1/fs/ext2/balloc.c.orig	Tue Apr 22 11:54:53 2003
+++ linux-2.4.21-rc1/fs/ext2/balloc.c	Tue Apr 22 15:39:59 2003
@@ -520,7 +520,7 @@
 	    in_range (tmp, le32_to_cpu(gdp->bg_inode_table),
 		      EXT2_SB(sb)->s_itb_per_group)) {
 		ext2_error (sb, "ext2_new_block",
-			    "Allocating block in system zone - block = %lu",
+			    "Allocating block in system zone - block = %u",
 			    tmp);
 		ext2_set_bit(j, bh->b_data);
 		DQUOT_FREE_BLOCK(inode, 1);

Gr{oetje,eeting}s,

						Geert

--
Geert Uytterhoeven -- There's lots of Linux beyond ia32 -- geert@linux-m68k.org

In personal conversations with technical people, I call myself a hacker. But
when I'm talking to journalists I just say "programmer" or something like that.
							    -- Linus Torvalds



^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (5 preceding siblings ...)
  2003-04-22 13:42 ` Geert Uytterhoeven
@ 2003-04-22 17:09 ` Rene Rebe
  2003-04-22 19:15 ` Lukasz Trabinski
                   ` (10 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Rene Rebe @ 2003-04-22 17:09 UTC (permalink / raw)
  To: marcelo; +Cc: linux-kernel

Hi.

"all-module" config all compiles fine - except:

In file included from amd74xx.c:29:
amd74xx.h:101: `PCI_DEVICE_ID_NVIDIA_NFORCE_IDE' undeclared here (not in a function)
amd74xx.h:101: initializer element is not constant
amd74xx.h:101: (near initialization for `amd74xx_chipsets[5].device')
amd74xx.h:109: initializer element is not constant
amd74xx.h:109: (near initialization for `amd74xx_chipsets[5].enablebits[0]')
amd74xx.h:109: initializer element is not constant
amd74xx.h:109: (near initialization for `amd74xx_chipsets[5].enablebits[1]')
amd74xx.h:109: initializer element is not constant
amd74xx.h:109: (near initialization for `amd74xx_chipsets[5].enablebits')
amd74xx.h:112: initializer element is not constant
amd74xx.h:112: (near initialization for `amd74xx_chipsets[5]')
amd74xx.h:115: `PCI_DEVICE_ID_NVIDIA_NFORCE2_IDE' undeclared here (not in a function)
amd74xx.h:115: initializer element is not constant
amd74xx.h:115: (near initialization for `amd74xx_chipsets[6].device')
amd74xx.h:123: initializer element is not constant
amd74xx.h:123: (near initialization for `amd74xx_chipsets[6].enablebits[0]')
amd74xx.h:123: initializer element is not constant
amd74xx.h:123: (near initialization for `amd74xx_chipsets[6].enablebits[1]')
amd74xx.h:123: initializer element is not constant
amd74xx.h:123: (near initialization for `amd74xx_chipsets[6].enablebits')
amd74xx.h:126: initializer element is not constant
amd74xx.h:126: (near initialization for `amd74xx_chipsets[6]')
amd74xx.h:132: initializer element is not constant
amd74xx.h:132: (near initialization for `amd74xx_chipsets[7]')
amd74xx.c:62: `PCI_DEVICE_ID_NVIDIA_NFORCE_IDE' undeclared here (not in a function)
amd74xx.c:62: initializer element is not constant
amd74xx.c:62: (near initialization for `amd_ide_chips[5].id')
amd74xx.c:62: initializer element is not constant
amd74xx.c:62: (near initialization for `amd_ide_chips[5]')
amd74xx.c:63: `PCI_DEVICE_ID_NVIDIA_NFORCE2_IDE' undeclared here (not in a function)
amd74xx.c:63: initializer element is not constant
amd74xx.c:63: (near initialization for `amd_ide_chips[6].id')
amd74xx.c:63: initializer element is not constant
amd74xx.c:63: (near initialization for `amd_ide_chips[6]')
amd74xx.c:65: initializer element is not constant
amd74xx.c:65: (near initialization for `amd_ide_chips[7]')
amd74xx.c:455: `PCI_DEVICE_ID_NVIDIA_NFORCE_IDE' undeclared here (not in a function)
amd74xx.c:455: initializer element is not constant
amd74xx.c:455: (near initialization for `amd74xx_pci_tbl[5].device')
amd74xx.c:455: initializer element is not constant
amd74xx.c:455: (near initialization for `amd74xx_pci_tbl[5]')
amd74xx.c:456: `PCI_DEVICE_ID_NVIDIA_NFORCE2_IDE' undeclared here (not in a function)
amd74xx.c:456: initializer element is not constant
amd74xx.c:456: (near initialization for `amd74xx_pci_tbl[6].device')
amd74xx.c:456: initializer element is not constant
amd74xx.c:456: (near initialization for `amd74xx_pci_tbl[6]')
amd74xx.c:457: initializer element is not constant
amd74xx.c:457: (near initialization for `amd74xx_pci_tbl[7]')
amd74xx.c:389: warning: `ata66_amd74xx' defined but not used

On: Mon, 21 Apr 2003 15:47:32 -0300 (BRT),
    Marcelo Tosatti <marcelo@conectiva.com.br> wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

Sincerely,
- René

--  
René Rebe - Europe/Germany/Berlin
e-mail:   rene@rocklinux.org, rene.rebe@gmx.net
web:      http://www.rocklinux.org/people/rene http://gsmp.tfh-berlin.de/rene/

Anyone sending unwanted advertising e-mail to this address will be
charged $25 for network traffic and computing time. By extracting my
address from this message or its header, you agree to these terms.

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (6 preceding siblings ...)
  2003-04-22 17:09 ` Rene Rebe
@ 2003-04-22 19:15 ` Lukasz Trabinski
  2003-04-22 22:59 ` J.A. Magallon
                   ` (9 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Lukasz Trabinski @ 2003-04-22 19:15 UTC (permalink / raw)
  To: linux-kernel

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain, Size: 551 bytes --]

In article <Pine.LNX.4.53L.0304211545580.12940@freak.distro.conectiva> you wrote:
> 
> Here goes the first candidate for 2.4.21.

Well, today my workstation with 2.4.21-rc1 has two crashes - freezes - only
blank screen. I have tried use sysrq - without successful. :(
Machine is: AMD K7 2000+ XP, 256 RAM, RedHat 9 (gcc 3.2 20020903), only ext2,
only IDE disks. It was happned in non grapihs mode, without any messages in
logs files. With 2.4.21-pre6 all was/is fine, so it is not hardware problem.

-- 
*[ £ukasz Tr±biñski ]*
SysAdmin @wsisiz.edu.pl

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-22  3:00 ` Linux 2.4.21-rc1 Corey Minyard
@ 2003-04-22 21:49   ` Marcelo Tosatti
  2003-04-22 22:54     ` Corey Minyard
  0 siblings, 1 reply; 40+ messages in thread
From: Marcelo Tosatti @ 2003-04-22 21:49 UTC (permalink / raw)
  To: Corey Minyard; +Cc: lkml



On Mon, 21 Apr 2003, Corey Minyard wrote:

> The attached patch brings the IPMI driver in 2.4.21-rc1 up to the most
> current version.
>
> -Corey
>
> Marcelo Tosatti wrote:
>
> >Here goes the first candidate for 2.4.21.
> >
> >Please test it extensively.

Corey,

Could you please describe the fixes ?

We're at -rc stage already, so I want to apply critical fixes only.

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-22 21:49   ` Marcelo Tosatti
@ 2003-04-22 22:54     ` Corey Minyard
  0 siblings, 0 replies; 40+ messages in thread
From: Corey Minyard @ 2003-04-22 22:54 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml

Sure.

The changes are:

    * Move poll_wait() outside a spinlock, since it can sleep
    * Modify the state machine to restart the timer immediately on
      starting a new message.  Firmware updates went down from 30
      minutes to 5.
    * Allocate a the main KCS state machine variable the right size (it
      was too big).
    * Fix recovery from the HOSED state machine state so that the driver
      will recover properly if the IPMI controller fails temporarily.
    * Call some spinlocks with "unsigned long flags" instead of "int flags".
    * Add buffer leak checking.
    * Fix the handling of watchdog conditions, they were incorrect in
      many cases.
    * Fix the watchdog so the first write starts it, not the second write.
    * Fix the watchdog so pretimeouts are handled properly and don't
      necessarily result in a reset.
    * Add some missing symbol exports that the watchdog code needs.

Almost all of these are bug fixes, with the exception of the buffer leak
checking, and possibly the immediate timer restart.

-Corey

Marcelo Tosatti wrote:

>On Mon, 21 Apr 2003, Corey Minyard wrote:
>
>  
>
>>The attached patch brings the IPMI driver in 2.4.21-rc1 up to the most
>>current version.
>>
>>-Corey
>>
>>Marcelo Tosatti wrote:
>>
>>    
>>
>>>Here goes the first candidate for 2.4.21.
>>>
>>>Please test it extensively.
>>>      
>>>
>
>Corey,
>
>Could you please describe the fixes ?
>
>We're at -rc stage already, so I want to apply critical fixes only.
>  
>



^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (7 preceding siblings ...)
  2003-04-22 19:15 ` Lukasz Trabinski
@ 2003-04-22 22:59 ` J.A. Magallon
  2003-04-23  7:59 ` IEEE-1394 problem on init [ was Re: Linux 2.4.21-rc1 ] Stelian Pop
                   ` (8 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: J.A. Magallon @ 2003-04-22 22:59 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml


On 04.21, Marcelo Tosatti wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.
> 

binfmt_elf.c is still buggy wrt HT cpus when setting AT_PLATFORM.
This patch corrects it and also optimizes stack usage changing from
fixed 64 cpus to NR_CPUS (unless I misunderstood what the '64' stands for...)

--- linux/fs/binfmt_elf.c.orig	2002-12-28 00:12:32.000000000 +0100
+++ linux/fs/binfmt_elf.c	2002-12-28 00:32:37.000000000 +0100
@@ -116,11 +116,14 @@
 	elf_caddr_t *argv;
 	elf_caddr_t *envp;
 	elf_addr_t *sp, *csp;
+	char *stack_top;
 	char *k_platform, *u_platform;
 	long hwcap;
 	size_t platform_len = 0;
 	size_t len;
 
+	stack_top = p;
+
 	/*
 	 * Get hold of platform and hardware capabilities masks for
 	 * the machine we are running on.  In some cases (Sparc), 
@@ -135,8 +138,8 @@
 		platform_len = strlen(k_platform) + 1;
 		u_platform = p - platform_len;
 		__copy_to_user(u_platform, k_platform, platform_len);
-	} else
-		u_platform = p;
+		stack_top = u_platform;
+	}
 
 #if defined(__i386__) && defined(CONFIG_SMP)
 	/*
@@ -149,15 +152,14 @@
 	 * processors. This keeps Mr Marcelo Person happier but should be
 	 * removed for 2.5
 	 */
-	 
 	if(smp_num_siblings > 1)
-		u_platform = u_platform - ((current->pid % 64) << 7);
+		stack_top -= ((current->pid % NR_CPUS) << 7);
 #endif	
 
 	/*
 	 * Force 16 byte _final_ alignment here for generality.
 	 */
-	sp = (elf_addr_t *)(~15UL & (unsigned long)(u_platform));
+	sp = (elf_addr_t *)(~15UL & (unsigned long)(stack_top));
 	csp = sp;
 	csp -= (1+DLINFO_ITEMS)*2 + (k_platform ? 2 : 0);
 #ifdef DLINFO_ARCH_ITEMS



-- 
J.A. Magallon <jamagallon@able.es>      \                 Software is like sex:
werewolf.able.es                         \           It's better when it's free
Mandrake Linux release 9.2 (Cooker) for i586
Linux 2.4.21-rc1-jam1 (gcc 3.2.2 (Mandrake Linux 9.2 3.2.2-5mdk))

^ permalink raw reply	[flat|nested] 40+ messages in thread

* IEEE-1394 problem on init [ was Re: Linux 2.4.21-rc1 ]
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (8 preceding siblings ...)
  2003-04-22 22:59 ` J.A. Magallon
@ 2003-04-23  7:59 ` Stelian Pop
  2003-04-23  8:08 ` Linux 2.4.21-rc1 Jerome Chantelauze
                   ` (7 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Stelian Pop @ 2003-04-23  7:59 UTC (permalink / raw)
  To: Marcelo Tosatti, Ben Collins; +Cc: Linux Kernel Mailing List

On Mon, Apr 21, 2003 at 03:47:32PM -0300, Marcelo Tosatti wrote:

> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.
[...]
> Ben Collins <bcollins@debian.org>:
>   o IEEE-1394/Firewire update

Something gone wrong with this changes. My Sony Vaio Picturebook C1VE
hangs on boot when the firewire controller is probed by the init
scripts.

This happens exactly in the sequence:
	modprobe ohci1394
	grep something /proc/bus/ieee1394/devices
I'm not sure yet if the lockup is related to the ohci1394 initialisation
or the read in /proc possibly eariler than the driver expects.

The kernel still reacts to sysrq (umount/sync etc), however task/memory/pc
sysrq function do NOT work...

I'll investigate a bit further on this today.

Stelian.
-- 
Stelian Pop <stelian.pop@fr.alcove.com>
Alcove - http://www.alcove.com

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (9 preceding siblings ...)
  2003-04-23  7:59 ` IEEE-1394 problem on init [ was Re: Linux 2.4.21-rc1 ] Stelian Pop
@ 2003-04-23  8:08 ` Jerome Chantelauze
  2003-04-23 15:09 ` Athanasius
                   ` (6 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Jerome Chantelauze @ 2003-04-23  8:08 UTC (permalink / raw)
  To: linux-kernel

On Mon, Apr 21, 2003 at 03:47:32PM -0300, Marcelo Tosatti wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

Hi

drivers/ide/Makefile seems broken on 2.4.21-rc1 (it was OK on 2.4.20,
and not on 2.4.21-pre6 and 2.4.21-pre7).

I try to build a kernel with Old hard disk (MFM/RLL/IDE) support only 
(and without Enhanced IDE/MFM/RLL disk/cdrom/tape/floppy support).

Here is my .config:

#
# ATA/IDE/MFM/RLL support
#
CONFIG_IDE=y

#
# IDE, ATA and ATAPI Block devices
#
# CONFIG_BLK_DEV_IDE is not set
CONFIG_BLK_DEV_HD_ONLY=y
CONFIG_BLK_DEV_HD=y
CONFIG_IDEDMA_AUTO=y
# CONFIG_IDEDMA_IVB is not set
# CONFIG_DMA_NONPCI is not set
CONFIG_BLK_DEV_PDC202XX=y
CONFIG_BLK_DEV_IDE_MODES=y
# CONFIG_BLK_DEV_ATARAID is not set
# CONFIG_BLK_DEV_ATARAID_PDC is not set
# CONFIG_BLK_DEV_ATARAID_HPT is not set
# CONFIG_BLK_DEV_ATARAID_SII is not set

The resulting kernel has no support for ide hard disks:

# ls -l drivers/ide/*.o
-rw-r--r--    1 root     root            8 apr 23 08:56 drivers/ide/idedriver.o
#

The following patch fixes the problem for the x86 arch (sorry, I have no
access to other archs).

*** linux-2.4.21-rc1/drivers/ide/Makefile.orig  Wed Apr 23 08:45:48 2003
--- linux-2.4.21-rc1/drivers/ide/Makefile       Wed Apr 23 09:20:14 2003
***************
*** 21,26 ****
--- 21,28 ----
  
  subdir-$(CONFIG_BLK_DEV_IDE) += legacy ppc arm raid pci
  
+ subdir-$(CONFIG_BLK_DEV_HD_ONLY) += legacy
+ 
  # First come modules that register themselves with the core
  
  ifeq ($(CONFIG_BLK_DEV_IDE),y)
***************
*** 50,55 ****
--- 52,60 ----
    obj-y               += arm/idedriver-arm.o
  endif
  
+ ifeq ($(CONFIG_BLK_DEV_HD_ONLY),y)
+   obj-y               += legacy/idedriver-legacy.o
+ endif
  
  ifeq ($(CONFIG_BLK_DEV_IDE),y)
  # RAID must be last of all


The kernel was built on a x86 computer running a debian woody (gcc
2.95.4 and glibc 2.2.5).

Regards

--
Jerome Chantelauze

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (10 preceding siblings ...)
  2003-04-23  8:08 ` Linux 2.4.21-rc1 Jerome Chantelauze
@ 2003-04-23 15:09 ` Athanasius
  2003-04-23 20:46 ` Olaf Hering
                   ` (5 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Athanasius @ 2003-04-23 15:09 UTC (permalink / raw)
  To: Marcelo Tosatti, linux-kernel; +Cc: andre, andre, alan

[-- Attachment #1: Type: text/plain, Size: 43063 bytes --]

On Mon, Apr 21, 2003 at 03:47:32PM -0300, Marcelo Tosatti wrote:
> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

  I'm still seeing a problem with my primary IDE channel locking up for
10-15s at a time, an event I can trigger by running updatedb (i.e. the
database update for 'locate').

  Original report was against 2.4.21-pre7.  I've tried 2.4.21-pre5-ac3
with the same problem, 2.4.21-pre4 does NOT exhibit the problem.

The problem manifests itself in dmesg as:

Apr 23 15:27:22 emelia kernel: hda: dma_timer_expiry: dma status == 0x24
Apr 23 15:27:22 emelia kernel: hda: lost interrupt
Apr 23 15:27:22 emelia kernel: hda: dma_intr: bad DMA status (dma_stat=30)
Apr 23 15:27:22 emelia kernel: hda: dma_intr: status=0x50 { DriveReady SeekComplete }

  In normal use this problem will manifest at 'random', but frequently
enough to make the machine unuseable for any great amount of HD
activity.

  The affected machine is based on a Gigabyte GA-7VTX-H motherboard, with
BIOS revision F8a.  That's an all-VIA KT266 chipset, as seen in the lspci
output below.  Athlon XP 1600+ CPU @1.4GHz (i.e. not overclocked).  512MB
PC2100 DDR RAM.  The only card is a PNY GF4Ti4800 128MB (unrecognised
in lspci output, but it's just an 8x AGP version of the 4600 model that
is recognised, as far as I know).  Sound and LAN are onboard.
  The affected Hard Disk is a Maxtor 60GB, as master on primary IDE channel,
no slave, using an 80wire cable.  Secondary IDE channel has a 4x CD-ROM
as master, and CD-RW as slave on a 40wire cable.  The two channels are
using seperate IRQ and memory ranges (see dmesg output in section 7.7).

hdparm -i /dev/hda
/dev/hda:

 Model=MAXTOR 4K060H3, FwRev=A08.1500, SerialNo=673200978766
 Config={ HardSect NotMFM HdSw>15uSec Fixed DTR>10Mbs }
 RawCHS=16383/16/63, TrkSize=32256, SectSize=21298, ECCbytes=4
 BuffType=DualPortCache, BuffSize=2000kB, MaxMultSect=16, MultSect=off
 CurCHS=34404/15/32, CurSects=16513920, LBA=yes, LBAsects=117266688
 IORDY=on/off, tPIO={min:120,w/IORDY:120}, tDMA={min:120,rec:120}
 PIO modes: pio0 pio1 pio2 pio3 pio4
 DMA modes: mdma0 mdma1 mdma2 udma0 udma1 udma2 udma3 udma4 *udma5
 AdvancedPM=no WriteCache=enabled
 Drive Supports : ATA/ATAPI-5 T13 1321D revision 1 : ATA-1 ATA-2 ATA-3 ATA-4 ATA-5

That's as it is configured post-boot, no hdparm command run to change
anything.  I do have to force the CHS to 14370,255,32 so that the BIOS,
Windows 98 and Linux are all happy.

  Information for how it just occurred with 2.4.21-rc1:

/proc/version:
Linux version 2.4.21-rc1 (athan@emelia) (gcc version 2.95.4 20011002 (Debian prerelease)) #1 Mon Apr 21 21:07:22 BST 2003

ver_linux:
/root/bin/getinfo: /usr/local/src/kernels/2.4.21-rc1/scripts/ver_linux: No such file or directory

/proc/cpuinfo:
processor	: 0
vendor_id	: AuthenticAMD
cpu family	: 6
model		: 6
model name	: AMD Athlon(tm) XP 1600+
stepping	: 2
cpu MHz		: 1406.013
cache size	: 256 KB
fdiv_bug	: no
hlt_bug		: no
f00f_bug	: no
coma_bug	: no
fpu		: yes
fpu_exception	: yes
cpuid level	: 1
wp		: yes
flags		: fpu vme de tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 mmx fxsr sse syscall mmxext 3dnowext 3dnow
bogomips	: 2804.94


/proc/modules:
mousedev                3904   0 (unused)
hid                    19520   0 (unused)
usb-uhci               21636   0 (unused)
ide-scsi                9120   0
scsi_mod               89880   1 [ide-scsi]
ide-cd                 29024   0
cdrom                  29024   0 [ide-cd]
8139too                15360   1
mii                     2448   0 [8139too]

/proc/ioports:
0000-001f : dma1
0020-003f : pic1
0040-005f : timer
0060-006f : keyboard
0070-007f : rtc
0080-008f : dma page reg
00a0-00bf : pic2
00c0-00df : dma2
00f0-00ff : fpu
0170-0177 : ide1
01f0-01f7 : ide0
02f8-02ff : serial(set)
0376-0376 : ide1
03c0-03df : vga+
03f6-03f6 : ide0
03f8-03ff : serial(set)
0cf8-0cff : PCI conf1
dc00-dcff : Realtek Semiconductor Co., Ltd. RTL-8139/8139C/8139C+
  dc00-dcff : 8139too
e000-e01f : VIA Technologies, Inc. USB (#3)
  e000-e01f : usb-uhci
e400-e41f : VIA Technologies, Inc. USB (#2)
  e400-e41f : usb-uhci
e800-e81f : VIA Technologies, Inc. USB
  e800-e81f : usb-uhci
ec00-ec3f : Ensoniq 5880 AudioPCI
fc00-fc0f : VIA Technologies, Inc. VT82C586B PIPC Bus Master IDE
  fc00-fc07 : ide0
  fc08-fc0f : ide1

/proc/iomem:
00000000-0009fbff : System RAM
0009fc00-0009ffff : reserved
000a0000-000bffff : Video RAM area
000c0000-000c7fff : Video ROM
000f0000-000fffff : System ROM
00100000-1ffeffff : System RAM
  00100000-00265824 : Kernel code
  00265825-002f987f : Kernel data
1fff0000-1fff7fff : ACPI Tables
1fff8000-1fffffff : ACPI Non-volatile Storage
cdc00000-ddcfffff : PCI Bus #01
  d0000000-d7ffffff : PCI device 10de:0280 (nVidia Corporation)
dde00000-dfefffff : PCI Bus #01
  de000000-deffffff : PCI device 10de:0280 (nVidia Corporation)
dfffff00-dfffffff : Realtek Semiconductor Co., Ltd. RTL-8139/8139C/8139C+
  dfffff00-dfffffff : 8139too
e0000000-e7ffffff : VIA Technologies, Inc. VT8367 [KT266]
fec00000-fec00fff : reserved
fee00000-fee00fff : reserved
fffc0000-ffffffff : reserved

lspci -vvv:
00:00.0 Host bridge: VIA Technologies, Inc. VT8367 [KT266]
	Subsystem: VIA Technologies, Inc. VT8367 [KT266]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ >SERR- <PERR-
	Latency: 0
	Region 0: Memory at e0000000 (32-bit, prefetchable) [size=128M]
	Capabilities: [a0] AGP version 2.0
		Status: RQ=31 SBA+ 64bit- FW- Rate=x1,x2
		Command: RQ=0 SBA- AGP- 64bit- FW- Rate=<none>
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:01.0 PCI bridge: VIA Technologies, Inc. VT8367 [KT266 AGP] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ >SERR- <PERR-
	Latency: 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: dde00000-dfefffff
	Prefetchable memory behind bridge: cdc00000-ddcfffff
	BridgeCtl: Parity- SERR- NoISA+ VGA+ MAbort- >Reset- FastB2B-
	Capabilities: [80] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:10.0 Multimedia audio controller: Ensoniq 5880 AudioPCI (rev 04)
	Subsystem: Giga-byte Technology: Unknown device a000
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=slow >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32 (3000ns min, 32000ns max)
	Interrupt: pin A routed to IRQ 17
	Region 0: I/O ports at ec00 [size=64]
	Capabilities: [dc] Power Management version 2
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:11.0 ISA bridge: VIA Technologies, Inc. VT8233 PCI to ISA Bridge
	Subsystem: VIA Technologies, Inc. VT8233 PCI to ISA Bridge
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping+ SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 0
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:11.1 IDE interface: VIA Technologies, Inc. Bus Master IDE (rev 06) (prog-if 8a [Master SecP PriP])
	Subsystem: VIA Technologies, Inc. Bus Master IDE
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32
	Interrupt: pin A routed to IRQ 16
	Region 4: I/O ports at fc00 [size=16]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:11.2 USB Controller: VIA Technologies, Inc. UHCI USB (rev 1b) (prog-if 00 [UHCI])
	Subsystem: Unknown device 0925:1234
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32, cache line size 08
	Interrupt: pin D routed to IRQ 10
	Region 4: I/O ports at e800 [size=32]
	Capabilities: [80] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:11.3 USB Controller: VIA Technologies, Inc. UHCI USB (rev 1b) (prog-if 00 [UHCI])
	Subsystem: Unknown device 0925:1234
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32, cache line size 08
	Interrupt: pin D routed to IRQ 10
	Region 4: I/O ports at e400 [size=32]
	Capabilities: [80] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:11.4 USB Controller: VIA Technologies, Inc. UHCI USB (rev 1b) (prog-if 00 [UHCI])
	Subsystem: Unknown device 0925:1234
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32, cache line size 08
	Interrupt: pin D routed to IRQ 10
	Region 4: I/O ports at e000 [size=32]
	Capabilities: [80] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

00:13.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8139 (rev 10)
	Subsystem: Realtek Semiconductor Co., Ltd. RT8139
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32 (8000ns min, 16000ns max)
	Interrupt: pin A routed to IRQ 18
	Region 0: I/O ports at dc00 [size=256]
	Region 1: Memory at dfffff00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0-,D1+,D2+,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

01:00.0 VGA compatible controller: nVidia Corporation: Unknown device 0280 (rev a1) (prog-if 00 [VGA])
	Subsystem: Micro-star International Co Ltd: Unknown device 9000
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
	Status: Cap+ 66Mhz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
	Latency: 32 (1250ns min, 250ns max)
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at de000000 (32-bit, non-prefetchable) [size=16M]
	Region 1: Memory at d0000000 (32-bit, prefetchable) [size=128M]
	Expansion ROM at dfee0000 [disabled] [size=128K]
	Capabilities: [60] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [44] AGP version 3.0
		Status: RQ=31 SBA+ 64bit- FW+ Rate=x1,x2
		Command: RQ=0 SBA- AGP- 64bit- FW- Rate=<none>


/proc/scsi/scsi
Attached devices: 
Host: scsi0 Channel: 00 Id: 00 Lun: 00
  Vendor: MITSUMI  Model: CR-4804TE        Rev: 3.0D
  Type:   CD-ROM                           ANSI SCSI revision: 02

post-boot dmesg:
Linux version 2.4.21-rc1 (athan@emelia) (gcc version 2.95.4 20011002 (Debian prerelease)) #1 Mon Apr 21 21:07:22 BST 2003
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000001fff0000 (usable)
 BIOS-e820: 000000001fff0000 - 000000001fff8000 (ACPI data)
 BIOS-e820: 000000001fff8000 - 0000000020000000 (ACPI NVS)
 BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000fffc0000 - 0000000100000000 (reserved)
511MB LOWMEM available.
found SMP MP-table at 000fb9b0
hm, page 000fb000 reserved twice.
hm, page 000fc000 reserved twice.
hm, page 000f6000 reserved twice.
hm, page 000f7000 reserved twice.
On node 0 totalpages: 131056
zone(0): 4096 pages.
zone(1): 126960 pages.
zone(2): 0 pages.
Intel MultiProcessor Specification v1.4
    Virtual Wire compatibility mode.
OEM ID: GIGABYTE Product ID: 7VTXH        APIC at: 0xFEE00000
Processor #0 Pentium(tm) Pro APIC version 17
I/O APIC #2 Version 2 at 0xFEC00000.
Enabling APIC mode: Flat.	Using 1 I/O APICs
Processors: 1
Kernel command line: BOOT_IMAGE=2421r1 ro root=305 mem=nopentium hda=14370,255,32 hdd=ide-scsi
ide_setup: hda=14370,255,32
ide_setup: hdd=ide-scsi
Initializing CPU#0
Detected 1406.013 MHz processor.
Console: colour VGA+ 80x25
Calibrating delay loop... 2804.94 BogoMIPS
Memory: 515248k/524224k available (1430k kernel code, 8588k reserved, 592k data, 116k init, 0k highmem)
Checking if this processor honours the WP bit even in supervisor mode... Ok.
Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
Inode cache hash table entries: 32768 (order: 6, 262144 bytes)
Mount cache hash table entries: 512 (order: 0, 4096 bytes)
Buffer-cache hash table entries: 32768 (order: 5, 131072 bytes)
Page-cache hash table entries: 131072 (order: 7, 524288 bytes)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 256K (64 bytes/line)
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU:     After generic, caps: 0383fbf7 c1cbfbff 00000000 00000000
CPU:             Common caps: 0383fbf7 c1cbfbff 00000000 00000000
CPU: AMD Athlon(tm) XP 1600+ stepping 02
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Checking 'hlt' instruction... OK.
POSIX conformance testing by UNIFIX
enabled ExtINT on CPU#0
ESR value before enabling vector: 00000080
ESR value after enabling vector: 00000000
ENABLING IO-APIC IRQs
Setting 2 in the phys_id_present_map
...changing IO-APIC physical APIC ID to 2 ... ok.
init IO_APIC IRQs
 IO-APIC (apicid-pin) 2-0, 2-5, 2-11, 2-12, 2-19, 2-20, 2-21, 2-22, 2-23 not connected.
..TIMER: vector=0x31 pin1=2 pin2=0
number of MP IRQ sources: 19.
number of IO-APIC #2 registers: 24.
testing the IO APIC.......................

IO APIC #2......
.... register #00: 02000000
.......    : physical APIC id: 02
.......    : Delivery Type: 0
.......    : LTS          : 0
.... register #01: 00178002
.......     : max redirection entries: 0017
.......     : PRQ implemented: 1
.......     : IO APIC version: 0002
.... IRQ redirection table:
 NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 00 000 00  1    0    0   0   0    0    0    00
 01 001 01  0    0    0   0   0    1    1    39
 02 001 01  0    0    0   0   0    1    1    31
 03 001 01  0    0    0   0   0    1    1    41
 04 001 01  0    0    0   0   0    1    1    49
 05 000 00  1    0    0   0   0    0    0    00
 06 001 01  0    0    0   0   0    1    1    51
 07 001 01  0    0    0   0   0    1    1    59
 08 001 01  0    0    0   0   0    1    1    61
 09 001 01  0    0    0   0   0    1    1    69
 0a 001 01  1    1    0   1   0    1    1    71
 0b 000 00  1    0    0   0   0    0    0    00
 0c 000 00  1    0    0   0   0    0    0    00
 0d 001 01  0    0    0   0   0    1    1    79
 0e 001 01  0    0    0   0   0    1    1    81
 0f 001 01  0    0    0   0   0    1    1    89
 10 001 01  1    1    0   1   0    1    1    91
 11 001 01  1    1    0   1   0    1    1    99
 12 001 01  1    1    0   1   0    1    1    A1
 13 000 00  1    0    0   0   0    0    0    00
 14 000 00  1    0    0   0   0    0    0    00
 15 000 00  1    0    0   0   0    0    0    00
 16 000 00  1    0    0   0   0    0    0    00
 17 000 00  1    0    0   0   0    0    0    00
IRQ to pin mappings:
IRQ0 -> 0:2
IRQ1 -> 0:1
IRQ3 -> 0:3
IRQ4 -> 0:4
IRQ6 -> 0:6
IRQ7 -> 0:7
IRQ8 -> 0:8
IRQ9 -> 0:9
IRQ10 -> 0:10
IRQ13 -> 0:13
IRQ14 -> 0:14
IRQ15 -> 0:15
IRQ16 -> 0:16
IRQ17 -> 0:17
IRQ18 -> 0:18
.................................... done.
Using local APIC timer interrupts.
calibrating APIC timer ...
..... CPU clock speed is 1405.9966 MHz.
..... host bus clock speed is 267.8089 MHz.
cpu: 0, clocks: 2678089, slice: 1339044
CPU0<T0:2678080,T1:1339024,D:12,S:1339044,C:2678089>
mtrr: v1.40 (20010327) Richard Gooch (rgooch@atnf.csiro.au)
mtrr: detected mtrr type: Intel
PCI: PCI BIOS revision 2.10 entry at 0xfdb01, last bus=1
PCI: Using configuration type 1
PCI: Probing PCI hardware
PCI: Using IRQ router default [1106/3074] at 00:11.0
PCI->APIC IRQ transform: (B0,I16,P0) -> 17
PCI->APIC IRQ transform: (B0,I17,P0) -> 16
PCI->APIC IRQ transform: (B0,I17,P3) -> 10
PCI->APIC IRQ transform: (B0,I17,P3) -> 10
PCI->APIC IRQ transform: (B0,I17,P3) -> 10
PCI->APIC IRQ transform: (B0,I19,P0) -> 18
PCI->APIC IRQ transform: (B1,I0,P0) -> 16
isapnp: Scanning for PnP cards...
isapnp: No Plug & Play device found
Linux NET4.0 for Linux 2.4
Based upon Swansea University Computer Society NET3.039
Initializing RT netlink socket
Starting kswapd
VFS: Diskquotas version dquot_6.4.0 initialized
Journalled Block Device driver loaded
Detected PS/2 Mouse Port.
pty: 256 Unix98 ptys configured
Serial driver version 5.05c (2001-07-08) with MANY_PORTS SHARE_IRQ SERIAL_PCI ISAPNP enabled
ttyS00 at 0x03f8 (irq = 4) is a 16550A
ttyS01 at 0x02f8 (irq = 3) is a 16550A
Real Time Clock Driver v1.10e
Non-volatile memory driver v1.2
Software Watchdog Timer: 0.05, timer margin: 60 sec
Floppy drive(s): fd0 is 1.44M
FDC 0 is a post-1991 82077
Linux agpgart interface v0.99 (c) Jeff Hartmann
agpgart: Maximum main memory to use for agp memory: 439M
agpgart: Detected Via Apollo Pro KT266 chipset
agpgart: AGP aperture is 128M @ 0xe0000000
Uniform Multi-Platform E-IDE driver Revision: 7.00beta-2.4
ide: Assuming 33MHz system bus speed for PIO modes; override with idebus=xx
VP_IDE: IDE controller at PCI slot 00:11.1
VP_IDE: chipset revision 6
VP_IDE: not 100% native mode: will probe irqs later
VP_IDE: VIA vt8233 (rev 00) IDE UDMA100 controller on pci00:11.1
    ide0: BM-DMA at 0xfc00-0xfc07, BIOS settings: hda:DMA, hdb:pio
    ide1: BM-DMA at 0xfc08-0xfc0f, BIOS settings: hdc:pio, hdd:DMA
hda: MAXTOR 4K060H3, ATA DISK drive
blk: queue c0346a60, I/O limit 4095Mb (mask 0xffffffff)
hdc: TOSHIBA CD-ROM XM-5302TA, ATAPI CD/DVD-ROM drive
hdd: CR-4804TE, ATAPI CD/DVD-ROM drive
hdc: set_drive_speed_status: status=0x51 { DriveReady SeekComplete Error }
hdc: set_drive_speed_status: error=0x04
ide1: Drive 0 didn't accept speed setting. Oh, well.
ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
ide1 at 0x170-0x177,0x376 on irq 15
hda: attached ide-disk driver.
hda: host protected area => 1
hda: 117266688 sectors (60041 MB) w/2000KiB Cache, CHS=14370/255/32, UDMA(100)
Partition check:
 hda: hda1 hda2 hda3 < hda5 hda6 hda7 hda8 hda9 hda10 hda11 >
usb.c: registered new driver usbdevfs
usb.c: registered new driver hub
I2O Core - (C) Copyright 1999 Red Hat Software
I2O: Event thread created as pid 8
Linux I2O PCI support (c) 1999 Red Hat Software.
i2o: Checking for PCI I2O controllers...
I2O configuration manager v 0.04.
  (C) Copyright 1999 Red Hat Software
NET4: Linux TCP/IP 1.0 for NET4.0
IP Protocols: ICMP, UDP, TCP
IP: routing cache hash table of 4096 buckets, 32Kbytes
TCP: Hash tables configured (established 32768 bind 32768)
IPv4 over IPv4 tunneling driver
GRE over IPv4 tunneling driver
ip_conntrack version 2.1 (4095 buckets, 32760 max) - 292 bytes per conntrack
ip_tables: (C) 2000-2002 Netfilter core team
NET4: Unix domain sockets 1.0/SMP for Linux NET4.0.
IPv6 v0.8 for NET4.0
IPv6 over IPv4 tunneling driver
ip6_tables: (C) 2000-2002 Netfilter core team
registering ipv6 mark target
VFS: Mounted root (ext2 filesystem) readonly.
Freeing unused kernel memory: 116k freed
Adding Swap: 265176k swap-space (priority -1)
8139too Fast Ethernet driver 0.9.26
eth0: RealTek RTL8139 Fast Ethernet at 0xe0880f00, 00:20:ed:1d:fe:2a, IRQ 18
eth0:  Identified 8139 chip type 'RTL-8139B'
hdc: attached ide-cdrom driver.
hdc: ATAPI 4X CD-ROM drive, 128kB Cache
Uniform CD-ROM driver Revision: 3.12
SCSI subsystem driver Revision: 1.00
hdd: attached ide-scsi driver.
hdd: DMA disabled
scsi0 : SCSI host adapter emulation for IDE ATAPI devices
  Vendor: MITSUMI   Model: CR-4804TE         Rev: 3.0D
  Type:   CD-ROM                             ANSI SCSI revision: 02
kjournald starting.  Commit interval 5 seconds
EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,7), internal journal
EXT3-fs: mounted filesystem with ordered data mode.
kjournald starting.  Commit interval 5 seconds
EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,9), internal journal
EXT3-fs: mounted filesystem with ordered data mode.
kjournald starting.  Commit interval 5 seconds
EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,10), internal journal
EXT3-fs: mounted filesystem with ordered data mode.
kjournald starting.  Commit interval 5 seconds
EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,11), internal journal
EXT3-fs: mounted filesystem with ordered data mode.
eth0: Setting 100mbps full-duplex based on auto-negotiated partner ability 41e1.

Relevant lines of /var/log/kern.log:
Apr 23 15:22:16 emelia kernel: klogd 1.4.1#10, log source = /proc/kmsg started.
Apr 23 15:22:16 emelia kernel: Inspecting /boot/System.map-2.4.21-rc1
Apr 23 15:22:16 emelia kernel: Loaded 19134 symbols from /boot/System.map-2.4.21-rc1.
Apr 23 15:22:16 emelia kernel: Symbols match kernel version 2.4.21.
Apr 23 15:22:16 emelia kernel: Loaded 119 symbols from 6 modules.
Apr 23 15:22:16 emelia kernel: Linux version 2.4.21-rc1 (athan@emelia) (gcc version 2.95.4 20011002 (Debian prerelease)) #1 Mon Apr 21 21:07:22 BST 2003
Apr 23 15:22:16 emelia kernel: BIOS-provided physical RAM map:
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 0000000000100000 - 000000001fff0000 (usable)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 000000001fff0000 - 000000001fff8000 (ACPI data)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 000000001fff8000 - 0000000020000000 (ACPI NVS)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
Apr 23 15:22:16 emelia kernel:  BIOS-e820: 00000000fffc0000 - 0000000100000000 (reserved)
Apr 23 15:22:16 emelia kernel: 511MB LOWMEM available.
Apr 23 15:22:16 emelia kernel: found SMP MP-table at 000fb9b0
Apr 23 15:22:16 emelia kernel: hm, page 000fb000 reserved twice.
Apr 23 15:22:16 emelia kernel: hm, page 000fc000 reserved twice.
Apr 23 15:22:16 emelia kernel: hm, page 000f6000 reserved twice.
Apr 23 15:22:16 emelia kernel: hm, page 000f7000 reserved twice.
Apr 23 15:22:16 emelia kernel: On node 0 totalpages: 131056
Apr 23 15:22:16 emelia kernel: zone(0): 4096 pages.
Apr 23 15:22:16 emelia kernel: zone(1): 126960 pages.
Apr 23 15:22:16 emelia kernel: zone(2): 0 pages.
Apr 23 15:22:16 emelia kernel: Intel MultiProcessor Specification v1.4
Apr 23 15:22:16 emelia kernel:     Virtual Wire compatibility mode.
Apr 23 15:22:16 emelia kernel: OEM ID: GIGABYTE Product ID: 7VTXH        APIC at: 0xFEE00000
Apr 23 15:22:16 emelia kernel: Processor #0 Pentium(tm) Pro APIC version 17
Apr 23 15:22:16 emelia kernel: I/O APIC #2 Version 2 at 0xFEC00000.
Apr 23 15:22:16 emelia kernel: Enabling APIC mode: Flat.^IUsing 1 I/O APICs
Apr 23 15:22:16 emelia kernel: Processors: 1
Apr 23 15:22:16 emelia kernel: Kernel command line: BOOT_IMAGE=2421r1 ro root=305 mem=nopentium hda=14370,255,32 hdd=ide-scsi
Apr 23 15:22:16 emelia kernel: ide_setup: hda=14370,255,32
Apr 23 15:22:16 emelia kernel: ide_setup: hdd=ide-scsi
Apr 23 15:22:16 emelia kernel: Initializing CPU#0
Apr 23 15:22:16 emelia kernel: Detected 1406.013 MHz processor.
Apr 23 15:22:16 emelia kernel: Console: colour VGA+ 80x25
Apr 23 15:22:16 emelia kernel: Calibrating delay loop... 2804.94 BogoMIPS
Apr 23 15:22:16 emelia kernel: Memory: 515248k/524224k available (1430k kernel code, 8588k reserved, 592k data, 116k init, 0k highmem)
Apr 23 15:22:16 emelia kernel: Checking if this processor honours the WP bit even in supervisor mode... Ok.
Apr 23 15:22:16 emelia kernel: Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
Apr 23 15:22:16 emelia kernel: Inode cache hash table entries: 32768 (order: 6, 262144 bytes)
Apr 23 15:22:16 emelia kernel: Mount cache hash table entries: 512 (order: 0, 4096 bytes)
Apr 23 15:22:16 emelia kernel: Buffer-cache hash table entries: 32768 (order: 5, 131072 bytes)
Apr 23 15:22:16 emelia kernel: Page-cache hash table entries: 131072 (order: 7, 524288 bytes)
Apr 23 15:22:16 emelia kernel: CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
Apr 23 15:22:16 emelia kernel: CPU: L2 Cache: 256K (64 bytes/line)
Apr 23 15:22:16 emelia kernel: Intel machine check architecture supported.
Apr 23 15:22:16 emelia kernel: Intel machine check reporting enabled on CPU#0.
Apr 23 15:22:16 emelia kernel: CPU:     After generic, caps: 0383fbf7 c1cbfbff 00000000 00000000
Apr 23 15:22:16 emelia kernel: CPU:             Common caps: 0383fbf7 c1cbfbff 00000000 00000000
Apr 23 15:22:16 emelia kernel: CPU: AMD Athlon(tm) XP 1600+ stepping 02
Apr 23 15:22:16 emelia kernel: Enabling fast FPU save and restore... done.
Apr 23 15:22:16 emelia kernel: Enabling unmasked SIMD FPU exception support... done.
Apr 23 15:22:16 emelia kernel: Checking 'hlt' instruction... OK.
Apr 23 15:22:16 emelia kernel: POSIX conformance testing by UNIFIX
Apr 23 15:22:16 emelia kernel: enabled ExtINT on CPU#0
Apr 23 15:22:16 emelia kernel: ESR value before enabling vector: 00000080
Apr 23 15:22:16 emelia kernel: ESR value after enabling vector: 00000000
Apr 23 15:22:16 emelia kernel: ENABLING IO-APIC IRQs
Apr 23 15:22:16 emelia kernel: Setting 2 in the phys_id_present_map
Apr 23 15:22:16 emelia kernel: ...changing IO-APIC physical APIC ID to 2 ... ok.
Apr 23 15:22:16 emelia kernel: init IO_APIC IRQs
Apr 23 15:22:16 emelia kernel:  IO-APIC (apicid-pin) 2-0, 2-5, 2-11, 2-12, 2-19, 2-20, 2-21, 2-22, 2-23 not connected.
Apr 23 15:22:16 emelia kernel: ..TIMER: vector=0x31 pin1=2 pin2=0
Apr 23 15:22:16 emelia kernel: number of MP IRQ sources: 19.
Apr 23 15:22:16 emelia kernel: number of IO-APIC #2 registers: 24.
Apr 23 15:22:16 emelia kernel: testing the IO APIC.......................
Apr 23 15:22:16 emelia kernel: 
Apr 23 15:22:16 emelia kernel: IO APIC #2......
Apr 23 15:22:16 emelia kernel: .... register #00: 02000000
Apr 23 15:22:16 emelia kernel: .......    : physical APIC id: 02
Apr 23 15:22:16 emelia kernel: .......    : Delivery Type: 0
Apr 23 15:22:16 emelia kernel: .......    : LTS          : 0
Apr 23 15:22:16 emelia kernel: .... register #01: 00178002
Apr 23 15:22:16 emelia kernel: .......     : max redirection entries: 0017
Apr 23 15:22:16 emelia kernel: .......     : PRQ implemented: 1
Apr 23 15:22:16 emelia kernel: .......     : IO APIC version: 0002
Apr 23 15:22:16 emelia kernel: .... IRQ redirection table:
Apr 23 15:22:16 emelia kernel:  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
Apr 23 15:22:16 emelia kernel:  00 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  01 001 01  0    0    0   0   0    1    1    39
Apr 23 15:22:16 emelia kernel:  02 001 01  0    0    0   0   0    1    1    31
Apr 23 15:22:16 emelia kernel:  03 001 01  0    0    0   0   0    1    1    41
Apr 23 15:22:16 emelia kernel:  04 001 01  0    0    0   0   0    1    1    49
Apr 23 15:22:16 emelia kernel:  05 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  06 001 01  0    0    0   0   0    1    1    51
Apr 23 15:22:16 emelia kernel:  07 001 01  0    0    0   0   0    1    1    59
Apr 23 15:22:16 emelia kernel:  08 001 01  0    0    0   0   0    1    1    61
Apr 23 15:22:16 emelia kernel:  09 001 01  0    0    0   0   0    1    1    69
Apr 23 15:22:16 emelia kernel:  0a 001 01  1    1    0   1   0    1    1    71
Apr 23 15:22:16 emelia kernel:  0b 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  0c 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  0d 001 01  0    0    0   0   0    1    1    79
Apr 23 15:22:16 emelia kernel:  0e 001 01  0    0    0   0   0    1    1    81
Apr 23 15:22:16 emelia kernel:  0f 001 01  0    0    0   0   0    1    1    89
Apr 23 15:22:16 emelia kernel:  10 001 01  1    1    0   1   0    1    1    91
Apr 23 15:22:16 emelia kernel:  11 001 01  1    1    0   1   0    1    1    99
Apr 23 15:22:16 emelia kernel:  12 001 01  1    1    0   1   0    1    1    A1
Apr 23 15:22:16 emelia kernel:  13 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  14 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  15 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  16 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel:  17 000 00  1    0    0   0   0    0    0    00
Apr 23 15:22:16 emelia kernel: IRQ to pin mappings:
Apr 23 15:22:16 emelia kernel: IRQ0 -> 0:2
Apr 23 15:22:16 emelia kernel: IRQ1 -> 0:1
Apr 23 15:22:16 emelia kernel: IRQ3 -> 0:3
Apr 23 15:22:16 emelia kernel: IRQ4 -> 0:4
Apr 23 15:22:16 emelia kernel: IRQ6 -> 0:6
Apr 23 15:22:16 emelia kernel: IRQ7 -> 0:7
Apr 23 15:22:16 emelia kernel: IRQ8 -> 0:8
Apr 23 15:22:16 emelia kernel: IRQ9 -> 0:9
Apr 23 15:22:16 emelia kernel: IRQ10 -> 0:10
Apr 23 15:22:16 emelia kernel: IRQ13 -> 0:13
Apr 23 15:22:16 emelia kernel: IRQ14 -> 0:14
Apr 23 15:22:16 emelia kernel: IRQ15 -> 0:15
Apr 23 15:22:16 emelia kernel: IRQ16 -> 0:16
Apr 23 15:22:16 emelia kernel: IRQ17 -> 0:17
Apr 23 15:22:16 emelia kernel: IRQ18 -> 0:18
Apr 23 15:22:16 emelia kernel: .................................... done.
Apr 23 15:22:16 emelia kernel: Using local APIC timer interrupts.
Apr 23 15:22:16 emelia kernel: calibrating APIC timer ...
Apr 23 15:22:16 emelia kernel: ..... CPU clock speed is 1405.9966 MHz.
Apr 23 15:22:16 emelia kernel: ..... host bus clock speed is 267.8089 MHz.
Apr 23 15:22:16 emelia kernel: cpu: 0, clocks: 2678089, slice: 1339044
Apr 23 15:22:16 emelia kernel: CPU0<T0:2678080,T1:1339024,D:12,S:1339044,C:2678089>
Apr 23 15:22:16 emelia kernel: mtrr: v1.40 (20010327) Richard Gooch (rgooch@atnf.csiro.au)
Apr 23 15:22:16 emelia kernel: mtrr: detected mtrr type: Intel
Apr 23 15:22:16 emelia kernel: PCI: PCI BIOS revision 2.10 entry at 0xfdb01, last bus=1
Apr 23 15:22:16 emelia kernel: PCI: Using configuration type 1
Apr 23 15:22:16 emelia kernel: PCI: Probing PCI hardware
Apr 23 15:22:16 emelia kernel: PCI: Using IRQ router default [1106/3074] at 00:11.0
Apr 23 15:22:16 emelia kernel: PCI->APIC IRQ transform: (B0,I16,P0) -> 17
Apr 23 15:22:16 emelia kernel: PCI->APIC IRQ transform: (B0,I17,P0) -> 16
Apr 23 15:22:16 emelia kernel: PCI->APIC IRQ transform: (B0,I17,P3) -> 10
Apr 23 15:22:16 emelia last message repeated 2 times
Apr 23 15:22:16 emelia kernel: PCI->APIC IRQ transform: (B0,I19,P0) -> 18
Apr 23 15:22:16 emelia kernel: PCI->APIC IRQ transform: (B1,I0,P0) -> 16
Apr 23 15:22:16 emelia kernel: isapnp: Scanning for PnP cards...
Apr 23 15:22:16 emelia kernel: isapnp: No Plug & Play device found
Apr 23 15:22:16 emelia kernel: Linux NET4.0 for Linux 2.4
Apr 23 15:22:16 emelia kernel: Based upon Swansea University Computer Society NET3.039
Apr 23 15:22:16 emelia kernel: Initializing RT netlink socket
Apr 23 15:22:16 emelia kernel: Starting kswapd
Apr 23 15:22:16 emelia kernel: VFS: Diskquotas version dquot_6.4.0 initialized
Apr 23 15:22:16 emelia kernel: Journalled Block Device driver loaded
Apr 23 15:22:16 emelia kernel: Detected PS/2 Mouse Port.
Apr 23 15:22:16 emelia kernel: pty: 256 Unix98 ptys configured
Apr 23 15:22:16 emelia kernel: Serial driver version 5.05c (2001-07-08) with MANY_PORTS SHARE_IRQ SERIAL_PCI ISAPNP enabled
Apr 23 15:22:16 emelia kernel: ttyS00 at 0x03f8 (irq = 4) is a 16550A
Apr 23 15:22:16 emelia kernel: ttyS01 at 0x02f8 (irq = 3) is a 16550A
Apr 23 15:22:16 emelia kernel: Real Time Clock Driver v1.10e
Apr 23 15:22:16 emelia kernel: Non-volatile memory driver v1.2
Apr 23 15:22:16 emelia kernel: Software Watchdog Timer: 0.05, timer margin: 60 sec
Apr 23 15:22:16 emelia kernel: Floppy drive(s): fd0 is 1.44M
Apr 23 15:22:16 emelia kernel: FDC 0 is a post-1991 82077
Apr 23 15:22:16 emelia kernel: Linux agpgart interface v0.99 (c) Jeff Hartmann
Apr 23 15:22:16 emelia kernel: agpgart: Maximum main memory to use for agp memory: 439M
Apr 23 15:22:16 emelia kernel: agpgart: Detected Via Apollo Pro KT266 chipset
Apr 23 15:22:16 emelia kernel: agpgart: AGP aperture is 128M @ 0xe0000000
Apr 23 15:22:16 emelia kernel: Uniform Multi-Platform E-IDE driver Revision: 7.00beta-2.4
Apr 23 15:22:16 emelia kernel: ide: Assuming 33MHz system bus speed for PIO modes; override with idebus=xx
Apr 23 15:22:16 emelia kernel: VP_IDE: IDE controller at PCI slot 00:11.1
Apr 23 15:22:16 emelia kernel: VP_IDE: chipset revision 6
Apr 23 15:22:16 emelia kernel: VP_IDE: not 100%% native mode: will probe irqs later
Apr 23 15:22:16 emelia kernel: VP_IDE: VIA vt8233 (rev 00) IDE UDMA100 controller on pci00:11.1
Apr 23 15:22:16 emelia kernel:     ide0: BM-DMA at 0xfc00-0xfc07, BIOS settings: hda:DMA, hdb:pio
Apr 23 15:22:16 emelia kernel:     ide1: BM-DMA at 0xfc08-0xfc0f, BIOS settings: hdc:pio, hdd:DMA
Apr 23 15:22:16 emelia kernel: hda: MAXTOR 4K060H3, ATA DISK drive
Apr 23 15:22:16 emelia kernel: blk: queue c0346a60, I/O limit 4095Mb (mask 0xffffffff)
Apr 23 15:22:16 emelia kernel: hdc: TOSHIBA CD-ROM XM-5302TA, ATAPI CD/DVD-ROM drive
Apr 23 15:22:16 emelia kernel: hdd: CR-4804TE, ATAPI CD/DVD-ROM drive
Apr 23 15:22:16 emelia kernel: hdc: set_drive_speed_status: status=0x51 { DriveReady SeekComplete Error }
Apr 23 15:22:16 emelia kernel: hdc: set_drive_speed_status: error=0x04
Apr 23 15:22:16 emelia kernel: ide1: Drive 0 didn't accept speed setting. Oh, well.
Apr 23 15:22:16 emelia kernel: ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
Apr 23 15:22:16 emelia kernel: ide1 at 0x170-0x177,0x376 on irq 15
Apr 23 15:22:16 emelia kernel: hda: attached ide-disk driver.
Apr 23 15:22:16 emelia kernel: hda: host protected area => 1
Apr 23 15:22:16 emelia kernel: hda: 117266688 sectors (60041 MB) w/2000KiB Cache, CHS=14370/255/32, UDMA(100)
Apr 23 15:22:16 emelia kernel: Partition check:
Apr 23 15:22:16 emelia kernel:  hda: hda1 hda2 hda3 < hda5 hda6 hda7 hda8 hda9 hda10 hda11 >
Apr 23 15:22:16 emelia kernel: usb.c: registered new driver usbdevfs
Apr 23 15:22:16 emelia kernel: usb.c: registered new driver hub
Apr 23 15:22:16 emelia kernel: I2O Core - (C) Copyright 1999 Red Hat Software
Apr 23 15:22:16 emelia kernel: I2O: Event thread created as pid 8
Apr 23 15:22:16 emelia kernel: Linux I2O PCI support (c) 1999 Red Hat Software.
Apr 23 15:22:16 emelia kernel: i2o: Checking for PCI I2O controllers...
Apr 23 15:22:16 emelia kernel: I2O configuration manager v 0.04.
Apr 23 15:22:16 emelia kernel:   (C) Copyright 1999 Red Hat Software
Apr 23 15:22:16 emelia kernel: NET4: Linux TCP/IP 1.0 for NET4.0
Apr 23 15:22:16 emelia kernel: IP Protocols: ICMP, UDP, TCP
Apr 23 15:22:16 emelia kernel: IP: routing cache hash table of 4096 buckets, 32Kbytes
Apr 23 15:22:16 emelia kernel: TCP: Hash tables configured (established 32768 bind 32768)
Apr 23 15:22:16 emelia kernel: IPv4 over IPv4 tunneling driver
Apr 23 15:22:16 emelia kernel: GRE over IPv4 tunneling driver
Apr 23 15:22:16 emelia kernel: ip_conntrack version 2.1 (4095 buckets, 32760 max) - 292 bytes per conntrack
Apr 23 15:22:16 emelia kernel: ip_tables: (C) 2000-2002 Netfilter core team
Apr 23 15:22:16 emelia kernel: NET4: Unix domain sockets 1.0/SMP for Linux NET4.0.
Apr 23 15:22:16 emelia kernel: IPv6 v0.8 for NET4.0
Apr 23 15:22:16 emelia kernel: IPv6 over IPv4 tunneling driver
Apr 23 15:22:16 emelia kernel: ip6_tables: (C) 2000-2002 Netfilter core team
Apr 23 15:22:16 emelia kernel: registering ipv6 mark target
Apr 23 15:22:16 emelia kernel: VFS: Mounted root (ext2 filesystem) readonly.
Apr 23 15:22:16 emelia kernel: Freeing unused kernel memory: 116k freed
Apr 23 15:22:16 emelia kernel: Adding Swap: 265176k swap-space (priority -1)
Apr 23 15:22:16 emelia kernel: 8139too Fast Ethernet driver 0.9.26
Apr 23 15:22:16 emelia kernel: eth0: RealTek RTL8139 Fast Ethernet at 0xe0880f00, 00:20:ed:1d:fe:2a, IRQ 18
Apr 23 15:22:16 emelia kernel: eth0:  Identified 8139 chip type 'RTL-8139B'
Apr 23 15:22:16 emelia kernel: hdc: attached ide-cdrom driver.
Apr 23 15:22:16 emelia kernel: hdc: ATAPI 4X CD-ROM drive, 128kB Cache
Apr 23 15:22:16 emelia kernel: Uniform CD-ROM driver Revision: 3.12
Apr 23 15:22:16 emelia kernel: SCSI subsystem driver Revision: 1.00
Apr 23 15:22:16 emelia kernel: hdd: attached ide-scsi driver.
Apr 23 15:22:16 emelia kernel: hdd: DMA disabled
Apr 23 15:22:16 emelia kernel: scsi0 : SCSI host adapter emulation for IDE ATAPI devices
Apr 23 15:22:16 emelia kernel:   Vendor: MITSUMI   Model: CR-4804TE         Rev: 3.0D
Apr 23 15:22:16 emelia kernel:   Type:   CD-ROM                             ANSI SCSI revision: 02
Apr 23 15:22:16 emelia kernel: kjournald starting.  Commit interval 5 seconds
Apr 23 15:22:16 emelia kernel: EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,7), internal journal
Apr 23 15:22:16 emelia kernel: EXT3-fs: mounted filesystem with ordered data mode.
Apr 23 15:22:16 emelia kernel: kjournald starting.  Commit interval 5 seconds
Apr 23 15:22:16 emelia kernel: EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,9), internal journal
Apr 23 15:22:16 emelia kernel: EXT3-fs: mounted filesystem with ordered data mode.
Apr 23 15:22:16 emelia kernel: kjournald starting.  Commit interval 5 seconds
Apr 23 15:22:16 emelia kernel: EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,10), internal journal
Apr 23 15:22:16 emelia kernel: EXT3-fs: mounted filesystem with ordered data mode.
Apr 23 15:22:16 emelia kernel: kjournald starting.  Commit interval 5 seconds
Apr 23 15:22:16 emelia kernel: EXT3 FS 2.4-0.9.19, 19 August 2002 on ide0(3,11), internal journal
Apr 23 15:22:16 emelia kernel: EXT3-fs: mounted filesystem with ordered data mode.
Apr 23 15:22:16 emelia kernel: eth0: Setting 100mbps full-duplex based on auto-negotiated partner ability 41e1.
Apr 23 15:22:20 emelia kernel: usb-uhci.c: $Revision: 1.275 $ time 21:12:34 Apr 21 2003
Apr 23 15:22:20 emelia kernel: usb-uhci.c: High bandwidth mode enabled
Apr 23 15:22:20 emelia kernel: usb-uhci.c: USB UHCI at I/O 0xe800, IRQ 10
Apr 23 15:22:20 emelia kernel: usb-uhci.c: Detected 2 ports
Apr 23 15:22:20 emelia kernel: usb.c: new USB bus registered, assigned bus number 1
Apr 23 15:22:20 emelia kernel: hub.c: USB hub found
Apr 23 15:22:20 emelia kernel: hub.c: 2 ports detected
Apr 23 15:22:20 emelia kernel: usb-uhci.c: USB UHCI at I/O 0xe400, IRQ 10
Apr 23 15:22:20 emelia kernel: usb-uhci.c: Detected 2 ports
Apr 23 15:22:20 emelia kernel: usb.c: new USB bus registered, assigned bus number 2
Apr 23 15:22:20 emelia kernel: hub.c: USB hub found
Apr 23 15:22:20 emelia kernel: hub.c: 2 ports detected
Apr 23 15:22:20 emelia kernel: usb-uhci.c: USB UHCI at I/O 0xe000, IRQ 10
Apr 23 15:22:20 emelia kernel: usb-uhci.c: Detected 2 ports
Apr 23 15:22:20 emelia kernel: usb.c: new USB bus registered, assigned bus number 3
Apr 23 15:22:20 emelia kernel: hub.c: USB hub found
Apr 23 15:22:20 emelia kernel: hub.c: 2 ports detected
Apr 23 15:22:20 emelia kernel: usb-uhci.c: v1.275:USB Universal Host Controller Interface driver
Apr 23 15:22:21 emelia kernel: usb.c: registered new driver hiddev
Apr 23 15:22:21 emelia kernel: usb.c: registered new driver hid
Apr 23 15:22:21 emelia kernel: hid-core.c: v1.8.1 Andreas Gal, Vojtech Pavlik <vojtech@suse.cz>
Apr 23 15:22:21 emelia kernel: hid-core.c: USB HID support drivers
Apr 23 15:22:21 emelia kernel: mice: PS/2 mouse device common for all mice
Apr 23 15:22:21 emelia kernel: hub.c: new USB device 00:11.2-1, assigned address 2
Apr 23 15:22:21 emelia kernel: input0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb1:2.0
Apr 23 15:22:22 emelia kernel: eth0: no IPv6 routers present
Apr 23 15:27:22 emelia kernel: hda: dma_timer_expiry: dma status == 0x24
Apr 23 15:27:22 emelia kernel: hda: lost interrupt
Apr 23 15:27:22 emelia kernel: hda: dma_intr: bad DMA status (dma_stat=30)
Apr 23 15:27:22 emelia kernel: hda: dma_intr: status=0x50 { DriveReady SeekComplete }
Apr 23 15:27:22 emelia kernel: 
Apr 23 15:27:47 emelia kernel: hda: dma_timer_expiry: dma status == 0x24
Apr 23 15:27:47 emelia kernel: hda: lost interrupt
Apr 23 15:27:47 emelia kernel: hda: dma_intr: bad DMA status (dma_stat=30)
Apr 23 15:27:47 emelia kernel: hda: dma_intr: status=0x50 { DriveReady SeekComplete }
Apr 23 15:27:47 emelia kernel: 
Apr 23 15:28:08 emelia kernel: hda: dma_timer_expiry: dma status == 0x24
Apr 23 15:28:08 emelia kernel: hda: lost interrupt
Apr 23 15:28:08 emelia kernel: hda: dma_intr: bad DMA status (dma_stat=30)
Apr 23 15:28:08 emelia kernel: hda: dma_intr: status=0x50 { DriveReady SeekComplete }
Apr 23 15:28:08 emelia kernel: 
Apr 23 15:28:42 emelia kernel: hda: dma_timer_expiry: dma status == 0x24
Apr 23 15:28:42 emelia kernel: hda: lost interrupt
Apr 23 15:28:42 emelia kernel: hda: dma_intr: bad DMA status (dma_stat=30)
Apr 23 15:28:42 emelia kernel: hda: dma_intr: status=0x50 { DriveReady SeekComplete }
Apr 23 15:28:42 emelia kernel: 
-- 
- Athanasius = Athanasius(at)miggy.org / http://www.miggy.org/
                  Finger athan(at)fysh.org for PGP key
	   "And it's me who is my enemy. Me who beats me up.
Me who makes the monsters. Me who strips my confidence." Paula Cole - ME

[-- Attachment #2: Type: application/pgp-signature, Size: 240 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-22  7:15   ` Marc-Christian Petersen
@ 2003-04-23 19:44     ` Bill Davidsen
  2003-04-23 19:51     ` Marcelo Tosatti
  1 sibling, 0 replies; 40+ messages in thread
From: Bill Davidsen @ 2003-04-23 19:44 UTC (permalink / raw)
  To: Marc-Christian Petersen; +Cc: Eyal Lebedinsky, Marcelo Tosatti, lkml

On Tue, 22 Apr 2003, Marc-Christian Petersen wrote:

> On Tuesday 22 April 2003 01:39, Eyal Lebedinsky wrote:

> > /lib/modules/2.4.21-rc1/kernel/drivers/net/fc/iph5526.o
> > depmod:         fc_type_trans
> > depmod: *** Unresolved symbols in
> > /lib/modules/2.4.21-rc1/kernel/drivers/net/wan/comx.o
> > depmod:         proc_get_inode
> well, I've posted a patch(fix) for all of these some weeks ago. If Marcelo's 
> focus is on something else ... bla.
> 
> Search the archives. I won't post it again and again and again and again 
> ^again^10.

It's nice that you posted it, did you try sending it to someone who puts
things in the kernel?

-- 
bill davidsen <davidsen@tmr.com>
  CTO, TMR Associates, Inc
Doing interesting things with little computers since 1979.


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-22  7:15   ` Marc-Christian Petersen
  2003-04-23 19:44     ` Bill Davidsen
@ 2003-04-23 19:51     ` Marcelo Tosatti
  2003-04-24 11:27       ` Marc-Christian Petersen
  1 sibling, 1 reply; 40+ messages in thread
From: Marcelo Tosatti @ 2003-04-23 19:51 UTC (permalink / raw)
  To: Marc-Christian Petersen; +Cc: Eyal Lebedinsky, lkml



On Tue, 22 Apr 2003, Marc-Christian Petersen wrote:

> On Tuesday 22 April 2003 01:39, Eyal Lebedinsky wrote:
>
> Hi Eyal,
>
> > depmod: *** Unresolved symbols in
> > /lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_msghandler.o
> > depmod:         panic_notifier_list
> > depmod: *** Unresolved symbols in
> > /lib/modules/2.4.21-rc1/kernel/drivers/char/ipmi/ipmi_watchdog.o
> > depmod:         panic_notifier_list
> > depmod:         panic_timeout
> > depmod: *** Unresolved symbols in
> > /lib/modules/2.4.21-rc1/kernel/drivers/net/fc/iph5526.o
> > depmod:         fc_type_trans
> > depmod: *** Unresolved symbols in
> > /lib/modules/2.4.21-rc1/kernel/drivers/net/wan/comx.o
> > depmod:         proc_get_inode
> well, I've posted a patch(fix) for all of these some weeks ago. If Marcelo's
> focus is on something else ... bla.

I'm sorry for not having looked into it, Marc. My inbox is not a very
easily manageable thing.

> Search the archives. I won't post it again and again and again and again
> ^again^10.

I will look into the archives. Thank you.

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (11 preceding siblings ...)
  2003-04-23 15:09 ` Athanasius
@ 2003-04-23 20:46 ` Olaf Hering
  2003-04-30 21:30   ` Carl-Daniel Hailfinger
  2003-04-25  3:06 ` Lucas Correia Villa Real
                   ` (4 subsequent siblings)
  17 siblings, 1 reply; 40+ messages in thread
From: Olaf Hering @ 2003-04-23 20:46 UTC (permalink / raw)
  To: linux-kernel

 On Mon, Apr 21, Marcelo Tosatti wrote:

> 
> Here goes the first candidate for 2.4.21.
> 
> Please test it extensively.

2.4.20 needs these patches to compile with gcc3.3. It does still apply
to 2.4.21-rc1.
The extern inline -> static inline is only a workaround and must not go
in, I hope a more recent gcc-3.3 has a fix for the inline bugs.

Please review:

 drivers/net/irda/ma600.c        |    2 +-
 drivers/net/tokenring/olympic.c |    4 ++--
 drivers/sound/cs46xx.c          |    4 ++--
 include/asm-ppc/io.h            |   34 +++++++++++++++++-----------------
 include/asm-ppc/pgalloc.h       |   12 ++++++------
 include/asm-ppc/semaphore.h     |    8 ++++----
 include/asm-ppc/uaccess.h       |   10 +++++-----
 net/decnet/dn_table.c           |    3 +--
 8 files changed, 38 insertions(+), 39 deletions(-)


diff -purNX /kernel_exclude.txt linux_ppc/drivers/net/irda/ma600.c linux_ppc/drivers/net/irda/ma600.c
--- linux_ppc/drivers/net/irda/ma600.c	2002-11-28 23:53:13.000000000 +0000
+++ linux_ppc/drivers/net/irda/ma600.c	2003-02-03 12:51:14.000000000 +0000
@@ -53,7 +53,7 @@
 	if(!(expr)) { \
 	        printk( "Assertion failed! %s,%s,%s,line=%d\n",\
         	#expr,__FILE__,__FUNCTION__,__LINE__); \
-	        ##func}
+	        func}
 #endif
 
 /* convert hex value to ascii hex */
diff -purNX /kernel_exclude.txt linux_ppc/drivers/net/tokenring/olympic.c linux_ppc/drivers/net/tokenring/olympic.c
--- linux_ppc/drivers/net/tokenring/olympic.c	2002-11-28 23:53:14.000000000 +0000
+++ linux_ppc/drivers/net/tokenring/olympic.c	2003-02-03 12:46:04.000000000 +0000
@@ -655,8 +655,8 @@ static int olympic_open(struct net_devic
 	printk(" stat_ring[7]: %p\n", &(olympic_priv->olympic_rx_status_ring[7])  );
 
 	printk("RXCDA: %x, rx_ring[0]: %p\n",readl(olympic_mmio+RXCDA),&olympic_priv->olympic_rx_ring[0]);
-	printk("Rx_ring_dma_addr = %08x, rx_status_dma_addr =
-%08x\n",olympic_priv->rx_ring_dma_addr,olympic_priv->rx_status_ring_dma_addr) ; 
+	printk("Rx_ring_dma_addr = %08x, rx_status_dma_addr ="
+"%08x\n",olympic_priv->rx_ring_dma_addr,olympic_priv->rx_status_ring_dma_addr) ; 
 #endif
 
 	writew((((readw(olympic_mmio+RXENQ)) & 0x8000) ^ 0x8000) | i,olympic_mmio+RXENQ);
diff -purNX /kernel_exclude.txt linux_ppc/drivers/sound/cs46xx.c linux_ppc/drivers/sound/cs46xx.c
--- linux_ppc/drivers/sound/cs46xx.c	2002-08-03 00:39:44.000000000 +0000
+++ linux_ppc/drivers/sound/cs46xx.c	2003-02-03 12:51:14.000000000 +0000
@@ -947,8 +947,8 @@ static void cs_play_setup(struct cs_stat
 
 struct InitStruct
 {
-    u32 long off;
-    u32 long val;
+    u32 off;
+    u32 val;
 } InitArray[] = { {0x00000040, 0x3fc0000f},
                   {0x0000004c, 0x04800000},
 
diff -purNX /kernel_exclude.txt linux_ppc/include/asm-ppc/io.h linux_ppc/include/asm-ppc/io.h
--- linux_ppc/include/asm-ppc/io.h	2001-11-03 01:43:54.000000000 +0000
+++ linux_ppc/include/asm-ppc/io.h	2003-02-03 12:29:32.000000000 +0000
@@ -84,7 +84,7 @@ extern unsigned long pci_dram_offset;
  * and potentially some CHRPs -- paulus.
  */
 #define __do_in_asm(name, op)				\
-extern __inline__ unsigned int name(unsigned int port)	\
+static __inline__ unsigned int name(unsigned int port)	\
 {							\
 	unsigned int x;					\
 	__asm__ __volatile__(				\
@@ -109,7 +109,7 @@ extern __inline__ unsigned int name(unsi
 }
 
 #define __do_out_asm(name, op)				\
-extern __inline__ void name(unsigned int val, unsigned int port) \
+static __inline__ void name(unsigned int val, unsigned int port) \
 {							\
 	__asm__ __volatile__(				\
 		op " %0,0,%1\n"				\
@@ -203,7 +203,7 @@ extern void io_block_mapping(unsigned lo
  * address from the PCI point of view, thus buffer addresses also
  * have to be modified [mapped] appropriately.
  */
-extern inline unsigned long virt_to_bus(volatile void * address)
+static inline unsigned long virt_to_bus(volatile void * address)
 {
 #ifndef CONFIG_APUS
         if (address == (void *)0)
@@ -214,7 +214,7 @@ extern inline unsigned long virt_to_bus(
 #endif
 }
 
-extern inline void * bus_to_virt(unsigned long address)
+static inline void * bus_to_virt(unsigned long address)
 {
 #ifndef CONFIG_APUS
         if (address == 0)
@@ -229,7 +229,7 @@ extern inline void * bus_to_virt(unsigne
  * Change virtual addresses to physical addresses and vv, for
  * addresses in the area where the kernel has the RAM mapped.
  */
-extern inline unsigned long virt_to_phys(volatile void * address)
+static inline unsigned long virt_to_phys(volatile void * address)
 {
 #ifndef CONFIG_APUS
 	return (unsigned long) address - KERNELBASE;
@@ -238,7 +238,7 @@ extern inline unsigned long virt_to_phys
 #endif
 }
 
-extern inline void * phys_to_virt(unsigned long address)
+static inline void * phys_to_virt(unsigned long address)
 {
 #ifndef CONFIG_APUS
 	return (void *) (address + KERNELBASE);
@@ -260,7 +260,7 @@ extern inline void * phys_to_virt(unsign
  * Acts as a barrier to ensure all previous I/O accesses have
  * completed before any further ones are issued.
  */
-extern inline void eieio(void)
+static inline void eieio(void)
 {
 	__asm__ __volatile__ ("eieio" : : : "memory");
 }
@@ -275,7 +275,7 @@ extern inline void eieio(void)
 /*
  * 8, 16 and 32 bit, big and little endian I/O operations, with barrier.
  */
-extern inline int in_8(volatile unsigned char *addr)
+static inline int in_8(volatile unsigned char *addr)
 {
 	int ret;
 
@@ -283,12 +283,12 @@ extern inline int in_8(volatile unsigned
 	return ret;
 }
 
-extern inline void out_8(volatile unsigned char *addr, int val)
+static inline void out_8(volatile unsigned char *addr, int val)
 {
 	__asm__ __volatile__("stb%U0%X0 %1,%0; eieio" : "=m" (*addr) : "r" (val));
 }
 
-extern inline int in_le16(volatile unsigned short *addr)
+static inline int in_le16(volatile unsigned short *addr)
 {
 	int ret;
 
@@ -297,7 +297,7 @@ extern inline int in_le16(volatile unsig
 	return ret;
 }
 
-extern inline int in_be16(volatile unsigned short *addr)
+static inline int in_be16(volatile unsigned short *addr)
 {
 	int ret;
 
@@ -305,18 +305,18 @@ extern inline int in_be16(volatile unsig
 	return ret;
 }
 
-extern inline void out_le16(volatile unsigned short *addr, int val)
+static inline void out_le16(volatile unsigned short *addr, int val)
 {
 	__asm__ __volatile__("sthbrx %1,0,%2; eieio" : "=m" (*addr) :
 			      "r" (val), "r" (addr));
 }
 
-extern inline void out_be16(volatile unsigned short *addr, int val)
+static inline void out_be16(volatile unsigned short *addr, int val)
 {
 	__asm__ __volatile__("sth%U0%X0 %1,%0; eieio" : "=m" (*addr) : "r" (val));
 }
 
-extern inline unsigned in_le32(volatile unsigned *addr)
+static inline unsigned in_le32(volatile unsigned *addr)
 {
 	unsigned ret;
 
@@ -325,7 +325,7 @@ extern inline unsigned in_le32(volatile 
 	return ret;
 }
 
-extern inline unsigned in_be32(volatile unsigned *addr)
+static inline unsigned in_be32(volatile unsigned *addr)
 {
 	unsigned ret;
 
@@ -333,13 +333,13 @@ extern inline unsigned in_be32(volatile 
 	return ret;
 }
 
-extern inline void out_le32(volatile unsigned *addr, int val)
+static inline void out_le32(volatile unsigned *addr, int val)
 {
 	__asm__ __volatile__("stwbrx %1,0,%2; eieio" : "=m" (*addr) :
 			     "r" (val), "r" (addr));
 }
 
-extern inline void out_be32(volatile unsigned *addr, int val)
+static inline void out_be32(volatile unsigned *addr, int val)
 {
 	__asm__ __volatile__("stw%U0%X0 %1,%0; eieio" : "=m" (*addr) : "r" (val));
 }
diff -purNX /kernel_exclude.txt linux_ppc/include/asm-ppc/pgalloc.h linux_ppc/include/asm-ppc/pgalloc.h
--- linux_ppc/include/asm-ppc/pgalloc.h	2001-05-21 22:02:06.000000000 +0000
+++ linux_ppc/include/asm-ppc/pgalloc.h	2003-02-03 12:12:37.000000000 +0000
@@ -55,7 +55,7 @@ extern unsigned long get_zero_page_fast(
 
 extern void __bad_pte(pmd_t *pmd);
 
-extern __inline__ pgd_t *get_pgd_slow(void)
+static __inline__ pgd_t *get_pgd_slow(void)
 {
 	pgd_t *ret;
 
@@ -64,7 +64,7 @@ extern __inline__ pgd_t *get_pgd_slow(vo
 	return ret;
 }
 
-extern __inline__ pgd_t *get_pgd_fast(void)
+static __inline__ pgd_t *get_pgd_fast(void)
 {
         unsigned long *ret;
 
@@ -77,14 +77,14 @@ extern __inline__ pgd_t *get_pgd_fast(vo
         return (pgd_t *)ret;
 }
 
-extern __inline__ void free_pgd_fast(pgd_t *pgd)
+static __inline__ void free_pgd_fast(pgd_t *pgd)
 {
         *(unsigned long **)pgd = pgd_quicklist;
         pgd_quicklist = (unsigned long *) pgd;
         pgtable_cache_size++;
 }
 
-extern __inline__ void free_pgd_slow(pgd_t *pgd)
+static __inline__ void free_pgd_slow(pgd_t *pgd)
 {
 	free_page((unsigned long)pgd);
 }
@@ -128,14 +128,14 @@ static inline pte_t *pte_alloc_one_fast(
         return (pte_t *)ret;
 }
 
-extern __inline__ void pte_free_fast(pte_t *pte)
+static __inline__ void pte_free_fast(pte_t *pte)
 {
         *(unsigned long **)pte = pte_quicklist;
         pte_quicklist = (unsigned long *) pte;
         pgtable_cache_size++;
 }
 
-extern __inline__ void pte_free_slow(pte_t *pte)
+static __inline__ void pte_free_slow(pte_t *pte)
 {
 	free_page((unsigned long)pte);
 }
diff -purNX /kernel_exclude.txt linux_ppc/include/asm-ppc/semaphore.h linux_ppc/include/asm-ppc/semaphore.h
--- linux_ppc/include/asm-ppc/semaphore.h	2002-11-28 23:53:15.000000000 +0000
+++ linux_ppc/include/asm-ppc/semaphore.h	2003-02-03 13:14:38.000000000 +0000
@@ -81,7 +81,7 @@ extern void __down(struct semaphore * se
 extern int  __down_interruptible(struct semaphore * sem);
 extern void __up(struct semaphore * sem);
 
-extern inline void down(struct semaphore * sem)
+static inline void down(struct semaphore * sem)
 {
 #if WAITQUEUE_DEBUG
 	CHECK_MAGIC(sem->__magic);
@@ -95,7 +95,7 @@ extern inline void down(struct semaphore
 	smp_wmb();
 }
 
-extern inline int down_interruptible(struct semaphore * sem)
+static inline int down_interruptible(struct semaphore * sem)
 {
 	int ret = 0;
 
@@ -109,7 +109,7 @@ extern inline int down_interruptible(str
 	return ret;
 }
 
-extern inline int down_trylock(struct semaphore * sem)
+static inline int down_trylock(struct semaphore * sem)
 {
 	int ret;
 
@@ -122,7 +122,7 @@ extern inline int down_trylock(struct se
 	return ret;
 }
 
-extern inline void up(struct semaphore * sem)
+static inline void up(struct semaphore * sem)
 {
 #if WAITQUEUE_DEBUG
 	CHECK_MAGIC(sem->__magic);
diff -purNX /kernel_exclude.txt linux_ppc/include/asm-ppc/uaccess.h linux_ppc/include/asm-ppc/uaccess.h
--- linux_ppc/include/asm-ppc/uaccess.h	2002-08-03 00:39:45.000000000 +0000
+++ linux_ppc/include/asm-ppc/uaccess.h	2003-02-03 13:14:50.000000000 +0000
@@ -35,7 +35,7 @@
 #define __access_ok(addr,size) (__kernel_ok || __user_ok((addr),(size)))
 #define access_ok(type,addr,size) __access_ok((unsigned long)(addr),(size))
 
-extern inline int verify_area(int type, const void * addr, unsigned long size)
+static inline int verify_area(int type, const void * addr, unsigned long size)
 {
 	return access_ok(type,addr,size) ? 0 : -EFAULT;
 }
@@ -232,7 +232,7 @@ do {								\
 
 extern int __copy_tofrom_user(void *to, const void *from, unsigned long size);
 
-extern inline unsigned long
+static inline unsigned long
 copy_from_user(void *to, const void *from, unsigned long n)
 {
 	unsigned long over;
@@ -246,7 +246,7 @@ copy_from_user(void *to, const void *fro
 	return n;
 }
 
-extern inline unsigned long
+static inline unsigned long
 copy_to_user(void *to, const void *from, unsigned long n)
 {
 	unsigned long over;
@@ -267,7 +267,7 @@ copy_to_user(void *to, const void *from,
 
 extern unsigned long __clear_user(void *addr, unsigned long size);
 
-extern inline unsigned long
+static inline unsigned long
 clear_user(void *addr, unsigned long size)
 {
 	if (access_ok(VERIFY_WRITE, addr, size))
@@ -281,7 +281,7 @@ clear_user(void *addr, unsigned long siz
 
 extern int __strncpy_from_user(char *dst, const char *src, long count);
 
-extern inline long
+static inline long
 strncpy_from_user(char *dst, const char *src, long count)
 {
 	if (access_ok(VERIFY_READ, src, 1))
diff -purNX linux/kernel_exclude.txt linux_ppc.orig/net/decnet/dn_table.c linux_ppc/net/decnet/dn_table.c
--- linux_ppc.orig/net/decnet/dn_table.c	2001-12-21 17:42:05.000000000 +0000
+++ linux_ppc/net/decnet/dn_table.c	2003-02-06 08:24:01.000000000 +0000
@@ -836,8 +836,7 @@ struct dn_fib_table *dn_fib_get_table(in
                 return NULL;
 
         if (in_interrupt() && net_ratelimit()) {
-                printk(KERN_DEBUG "DECnet: BUG! Attempt to create routing table 
-from interrupt\n"); 
+                printk(KERN_DEBUG "DECnet: BUG! Attempt to create routing table from interrupt\n"); 
                 return NULL;
         }
         if ((t = kmalloc(sizeof(struct dn_fib_table), GFP_KERNEL)) == NULL)
-- 
USB is for mice, FireWire is for men!

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-23 19:51     ` Marcelo Tosatti
@ 2003-04-24 11:27       ` Marc-Christian Petersen
  2003-04-24 11:32         ` Marc-Christian Petersen
  2003-04-24 11:37         ` Christoph Hellwig
  0 siblings, 2 replies; 40+ messages in thread
From: Marc-Christian Petersen @ 2003-04-24 11:27 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: Eyal Lebedinsky, lkml

[-- Attachment #1: Type: text/plain, Size: 1181 bytes --]

On Wednesday 23 April 2003 21:51, Marcelo Tosatti wrote:

Hi Marcelo,

> I'm sorry for not having looked into it, Marc. My inbox is not a very
> easily manageable thing.
> > Search the archives. I won't post it again and again and again and again
> > ^again^10.
> I will look into the archives. Thank you.
Don't waste your time with searching archives ;) Take the attached ones.

Explaination:

01. export 'proc_get_inode' symbol b/c it's unresolved in
    drivers/net/wan/comx.o

	Patch by: Andrea Arcangeli

02. export 'panic_notifier_list, panic_timeout' b/c it's unresolved in
    ipmi_msghandler.o and ipmi_watchdog.o

	Patch by: me

03. If a process cannot exit because it's stuck in eg. a driver, it
    doesn't make sense to have the OOM killer kill it repeatedly;
    that could lead to a hung system.

    Instead, kill another process if the first process we tried to
    kill hasn't made any move to exit within 5 seconds.  This way
    we have a much better chance of recovering the system.

	Patch by: Rik van Riel

    I can ack that this fixes the silly behaviour of the oom killer if the
    patch is _not_ applied. _With_ the patch, it works great.

--
ciao, Marc

[-- Attachment #2: 01_comx-driver-compile-1.patch --]
[-- Type: text/x-diff, Size: 258 bytes --]

--- 2.4.19pre8aa2/fs/proc/root.c.~1~	Fri May  3 02:12:18 2002
+++ 2.4.19pre8aa2/fs/proc/root.c	Sat May  4 13:45:30 2002
@@ -145,3 +145,4 @@
 EXPORT_SYMBOL(proc_net);
 EXPORT_SYMBOL(proc_bus);
 EXPORT_SYMBOL(proc_root_driver);
+EXPORT_SYMBOL(proc_get_inode);

[-- Attachment #3: 03_oomkill-do-not-kill-same-process-repeatedly.patch --]
[-- Type: text/x-diff, Size: 886 bytes --]


If a process cannot exit because it's stuck in eg. a driver, it
doesn't make sense to have the OOM killer kill it repeatedly;
that could lead to a hung system.

Instead, kill another process if the first process we tried to
kill hasn't made any move to exit within 5 seconds.  This way
we have a much better chance of recovering the system.

Note: this patch applies without offset to both 2.4 and 2.5,
since oom_kill.c hasn't changed since about 2.4.14...

please apply,

Rik
-- 
Engineers don't grow up, they grow sideways.
http://www.surriel.com/		http://kernelnewbies.org/



===== mm/oom_kill.c 1.11 vs edited =====
--- 1.11/mm/oom_kill.c	Fri Aug 16 10:59:46 2002
+++ edited/mm/oom_kill.c	Sat Feb 22 17:31:49 2003
@@ -61,6 +61,9 @@

 	if (!p->mm)
 		return 0;
+
+	if (p->flags & PF_MEMDIE)
+		return 0;
 	/*
 	 * The memory size of the process is the basis for the badness.
 	 */

[-- Attachment #4: 02_ipmi-exported-symbols-fix.patch --]
[-- Type: text/x-diff, Size: 583 bytes --]

--- linux.orig/kernel/ksyms.c	Fri Dec  6 09:12:07 2002
+++ linux/kernel/ksyms.c	Fri Dec  6 09:13:01 2002
@@ -65,6 +65,8 @@
 extern int request_dma(unsigned int dmanr, char * deviceID);
 extern void free_dma(unsigned int dmanr);
 extern spinlock_t dma_spin_lock;
+extern int panic_timeout;
+
 
 #ifdef CONFIG_MODVERSIONS
 const struct module_symbol __export_Using_Versions
@@ -471,6 +471,8 @@
 
 /* misc */
 EXPORT_SYMBOL(panic);
+EXPORT_SYMBOL(panic_notifier_list);
+EXPORT_SYMBOL(panic_timeout);
 EXPORT_SYMBOL(__out_of_line_bug);
 EXPORT_SYMBOL(sprintf);
 EXPORT_SYMBOL(snprintf);

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-24 11:27       ` Marc-Christian Petersen
@ 2003-04-24 11:32         ` Marc-Christian Petersen
  2003-04-24 11:37         ` Christoph Hellwig
  1 sibling, 0 replies; 40+ messages in thread
From: Marc-Christian Petersen @ 2003-04-24 11:32 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: Eyal Lebedinsky, lkml

On Thursday 24 April 2003 13:27, Marc-Christian Petersen wrote:

Hi again,

>     I can ack that this fixes the silly behaviour of the oom killer if the
>     patch is _not_ applied. _With_ the patch, it works great.

bullshit. I can ack that this fixes the silly behaviour of the oom killer if 
the patch _is_ applied. :)

ciao, Marc

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-24 11:27       ` Marc-Christian Petersen
  2003-04-24 11:32         ` Marc-Christian Petersen
@ 2003-04-24 11:37         ` Christoph Hellwig
  1 sibling, 0 replies; 40+ messages in thread
From: Christoph Hellwig @ 2003-04-24 11:37 UTC (permalink / raw)
  To: Marc-Christian Petersen; +Cc: Marcelo Tosatti, Eyal Lebedinsky, lkml

On Thu, Apr 24, 2003 at 01:27:39PM +0200, Marc-Christian Petersen wrote:
> On Wednesday 23 April 2003 21:51, Marcelo Tosatti wrote:
> 
> Hi Marcelo,
> 
> > I'm sorry for not having looked into it, Marc. My inbox is not a very
> > easily manageable thing.
> > > Search the archives. I won't post it again and again and again and again
> > > ^again^10.
> > I will look into the archives. Thank you.
> Don't waste your time with searching archives ;) Take the attached ones.
> 
> Explaination:
> 
> 01. export 'proc_get_inode' symbol b/c it's unresolved in
>     drivers/net/wan/comx.o
> 
> 	Patch by: Andrea Arcangeli

proc_get_inode is not exported by intention, and never was on 2.4.
Irt looks like no one actually uses the driver otherwise it would
have been fixed..


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (12 preceding siblings ...)
  2003-04-23 20:46 ` Olaf Hering
@ 2003-04-25  3:06 ` Lucas Correia Villa Real
  2003-06-07 19:35   ` Adrian Bunk
  2003-04-25  3:13 ` Lucas Correia Villa Real
                   ` (3 subsequent siblings)
  17 siblings, 1 reply; 40+ messages in thread
From: Lucas Correia Villa Real @ 2003-04-25  3:06 UTC (permalink / raw)
  To: lkml; +Cc: Marcelo Tosatti

On Monday 21 April 2003 15:47, Marcelo Tosatti wrote:
> Here goes the first candidate for 2.4.21.
>
> Please test it extensively.

Hi,

I had some problems compiling the ramdisk driver:

gcc -D__KERNEL__ -I/Depot/Sources/2.4.21-rc1/include -Wall -Wstrict-prototypes 
-Wno-trigraphs -O2 -fno-strict-aliasing -fno-common -fomit-frame-pointer 
-pipe -mpreferred-stack-boundary=2 -march=i686 -DMODULE -DMODVERSIONS 
-include /Depot/Sources/2.4.21-rc1/include/linux/modversions.h  -nostdinc 
-iwithprefix include -DKBUILD_BASENAME=rd  -c -o rd.o rd.c
rd.c:88: `CONFIG_BLK_DEV_RAM_SIZE' undeclared here (not in a function)
make[2]: *** [rd.o] Error 1
make[2]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers/block'
make[1]: *** [_modsubdir_block] Error 2
make[1]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers'
make: *** [_mod_drivers] Error 2


The simple patch below can fix it, though. Is it ok to check against 
CONFIG_BLK_DEV_RAM_SIZE definition and redefine it if not found?

Lucas



--- 2.4.21-rc1/drivers/block/rd.c.orig	2003-04-23 12:39:39.000000000 -0300
+++ 2.4.21-rc1/drivers/block/rd.c	2003-04-23 12:39:41.000000000 -0300
@@ -69,6 +69,10 @@
 int initrd_below_start_ok;
 #endif
 
+#ifndef CONFIG_BLK_DEV_RAM_SIZE
+#define CONFIG_BLK_DEV_RAM_SIZE	4096
+#endif
+
 /* Various static variables go here.  Most are used only in the RAM disk 
code.
  */
 


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (13 preceding siblings ...)
  2003-04-25  3:06 ` Lucas Correia Villa Real
@ 2003-04-25  3:13 ` Lucas Correia Villa Real
  2003-04-25 14:15 ` Andreas Metzler
                   ` (2 subsequent siblings)
  17 siblings, 0 replies; 40+ messages in thread
From: Lucas Correia Villa Real @ 2003-04-25  3:13 UTC (permalink / raw)
  To: lkml; +Cc: Marcelo Tosatti

On Monday 21 April 2003 15:47, Marcelo Tosatti wrote:
> Here goes the first candidate for 2.4.21.
>
> Please test it extensively.

Hi,

It seems that there is a problem compiling sim710 on 2.4.21-rc1:
The error I got here is:

gcc -D__KERNEL__ -I/Depot/Sources/2.4.21-rc1/include -Wall -Wstrict-prototypes 
-Wno-trigraphs -O2 -fno-strict-aliasing -fno-common -fomit-frame-pointer 
-pipe -mpreferred-stack-boundary=2 -march=i686 -DMODULE -DMODVERSIONS 
-include /Depot/Sources/2.4.21-rc1/include/linux/modversions.h  -nostdinc 
-iwithprefix include -DKBUILD_BASENAME=sim710  -c -o sim710.o sim710.c
sim710.c: In function `sim710_driver_init':
sim710.c:589: `A_msg_reject_used' undeclared (first use in this function)
sim710.c:589: (Each undeclared identifier is reported only once
sim710.c:589: for each function it appears in.)
sim710.c:591: `A_test1_src_used' undeclared (first use in this function)
sim710.c:593: `A_test1_dst_used' undeclared (first use in this function)
sim710.c: In function `sim710_detect':
sim710.c:1580: `Ent_test1' undeclared (first use in this function)
sim710.c:1613: `A_int_test1' undeclared (first use in this function)
make[2]: *** [sim710.o] Error 1
make[2]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers/scsi'
make[1]: *** [_modsubdir_scsi] Error 2
make[1]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers'
make: *** [_mod_drivers] Error 2

I did a quick google and found a patch sent by Rolf Eike Beer on 
Oct 02, 2002 for 2.4.20-preX. The patch below is a simple rediff of Rolf's 
patch against 2.4.21-rc1.


Lucas



--- 2.4.21-rc1/drivers/scsi/sim710_d.h.orig	2003-04-23 16:33:14.000000000 
-0300
+++ 2.4.21-rc1/drivers/scsi/sim710_d.h	2003-04-24 13:15:50.000000000 -0300
@@ -18,15 +18,12 @@
 
 ABSOLUTE reselected_identify = 0
 ABSOLUTE msgin_buf = 0
+ABSOLUTE msg_reject = 0 
+ABSOLUTE test1_src = 0 
+ABSOLUTE test1_dst = 0 
 
 
 
-ABSOLUTE int_bad_extmsg1a	= 0xab930000
-ABSOLUTE int_bad_extmsg1b	= 0xab930001
-ABSOLUTE int_bad_extmsg2a	= 0xab930002
-ABSOLUTE int_bad_extmsg2b	= 0xab930003
-ABSOLUTE int_bad_extmsg3a	= 0xab930004
-ABSOLUTE int_bad_extmsg3b	= 0xab930005
 ABSOLUTE int_bad_msg1		= 0xab930006
 ABSOLUTE int_bad_msg2		= 0xab930007
 ABSOLUTE int_bad_msg3		= 0xab930008
@@ -50,10 +47,12 @@
 ABSOLUTE int_disc2		= 0xab93001a
 ABSOLUTE int_disc3		= 0xab93001b
 ABSOLUTE int_not_rej		= 0xab93001c
+ABSOLUTE int_test1 = 0xab93001d 
 
 
 
 
+ABSOLUTE did_reject = 0x01 
 ABSOLUTE had_select	= 0x01
 ABSOLUTE had_msgout	= 0x02
 ABSOLUTE had_cmdout	= 0x04
@@ -74,1641 +73,1709 @@
 
 at 0x00000000 : */	0x60000200,0x00000000,
 /*
-	MOVE SCRATCH0 & 0 TO SCRATCH0
-
-at 0x00000002 : */	0x7c340000,0x00000000,
-/*
 	; Enable selection timer
 	MOVE CTEST7 & 0xef TO CTEST7
 
-at 0x00000004 : */	0x7c1bef00,0x00000000,
+at 0x00000002 : */ 0x7c1bef00,0x00000000, 
 /*
 	SELECT ATN FROM dsa_select, reselect
 
-at 0x00000006 : */	0x43000000,0x00000c48,
+at 0x00000004 : */ 0x43000000,0x00000cd0, 
 /*
 	JUMP get_status, WHEN STATUS
 
-at 0x00000008 : */	0x830b0000,0x000000a0,
+at 0x00000006 : */ 0x830b0000,0x00000098, 
 /*
 	; Disable selection timer
 	MOVE CTEST7 | 0x10 TO CTEST7
 
-at 0x0000000a : */	0x7a1b1000,0x00000000,
+at 0x00000008 : */ 0x7a1b1000,0x00000000, 
 /*
 	MOVE SCRATCH0 | had_select TO SCRATCH0
 
-at 0x0000000c : */	0x7a340100,0x00000000,
+at 0x0000000a : */ 0x7a340100,0x00000000, 
 /*
 	INT int_sel_no_ident, IF NOT MSG_OUT
 
-at 0x0000000e : */	0x9e020000,0xab930013,
+at 0x0000000c : */ 0x9e020000,0xab930013, 
 /*
 	MOVE SCRATCH0 | had_msgout TO SCRATCH0
 
-at 0x00000010 : */	0x7a340200,0x00000000,
+at 0x0000000e : */ 0x7a340200,0x00000000, 
 /*
 	MOVE FROM dsa_msgout, when MSG_OUT
 
-at 0x00000012 : */	0x1e000000,0x00000008,
+at 0x00000010 : */ 0x1e000000,0x00000008, 
 /*
 ENTRY done_ident
 done_ident:
 	JUMP get_status, IF STATUS
 
-at 0x00000014 : */	0x830a0000,0x000000a0,
+at 0x00000012 : */ 0x830a0000,0x00000098, 
 /*
 redo_msgin1:
 	JUMP get_msgin1, WHEN MSG_IN
 
-at 0x00000016 : */	0x870b0000,0x00000920,
+at 0x00000014 : */ 0x870b0000,0x00000918, 
 /*
 	INT int_sel_not_cmd, IF NOT CMD
 
-at 0x00000018 : */	0x9a020000,0xab930014,
+at 0x00000016 : */ 0x9a020000,0xab930014, 
 /*
 ENTRY resume_cmd
 resume_cmd:
 	MOVE SCRATCH0 | had_cmdout TO SCRATCH0
 
-at 0x0000001a : */	0x7a340400,0x00000000,
+at 0x00000018 : */ 0x7a340400,0x00000000, 
 /*
 	MOVE FROM dsa_cmnd, WHEN CMD
 
-at 0x0000001c : */	0x1a000000,0x00000010,
+at 0x0000001a : */ 0x1a000000,0x00000010, 
 /*
 ENTRY resume_pmm
 resume_pmm:
 redo_msgin2:
 	JUMP get_msgin2, WHEN MSG_IN
 
-at 0x0000001e : */	0x870b0000,0x00000a20,
+at 0x0000001c : */ 0x870b0000,0x00000a48, 
 /*
 	JUMP get_status, IF STATUS
 
-at 0x00000020 : */	0x830a0000,0x000000a0,
+at 0x0000001e : */ 0x830a0000,0x00000098, 
 /*
 	JUMP input_data, IF DATA_IN
 
-at 0x00000022 : */	0x810a0000,0x000000e0,
+at 0x00000020 : */ 0x810a0000,0x000000d8, 
 /*
 	JUMP output_data, IF DATA_OUT
 
-at 0x00000024 : */	0x800a0000,0x000004f8,
+at 0x00000022 : */ 0x800a0000,0x000004f0, 
 /*
 	INT int_cmd_bad_phase
 
-at 0x00000026 : */	0x98080000,0xab930009,
+at 0x00000024 : */ 0x98080000,0xab930009, 
 /*
 
 get_status:
 	; Disable selection timer
 	MOVE CTEST7 | 0x10 TO CTEST7
 
-at 0x00000028 : */	0x7a1b1000,0x00000000,
+at 0x00000026 : */ 0x7a1b1000,0x00000000, 
 /*
 	MOVE FROM dsa_status, WHEN STATUS
 
-at 0x0000002a : */	0x1b000000,0x00000018,
+at 0x00000028 : */ 0x1b000000,0x00000018, 
 /*
 	INT int_status_not_msgin, WHEN NOT MSG_IN
 
-at 0x0000002c : */	0x9f030000,0xab930015,
+at 0x0000002a : */ 0x9f030000,0xab930015, 
 /*
 	MOVE FROM dsa_msgin, WHEN MSG_IN
 
-at 0x0000002e : */	0x1f000000,0x00000020,
+at 0x0000002c : */ 0x1f000000,0x00000020, 
 /*
 	INT int_not_cmd_complete, IF NOT 0x00
 
-at 0x00000030 : */	0x98040000,0xab930012,
+at 0x0000002e : */ 0x98040000,0xab930012, 
 /*
 	CLEAR ACK
 
-at 0x00000032 : */	0x60000040,0x00000000,
+at 0x00000030 : */ 0x60000040,0x00000000, 
 /*
 ENTRY wait_disc_complete
 wait_disc_complete:
 	WAIT DISCONNECT
 
-at 0x00000034 : */	0x48000000,0x00000000,
+at 0x00000032 : */ 0x48000000,0x00000000, 
 /*
 	INT int_cmd_complete
 
-at 0x00000036 : */	0x98080000,0xab93000a,
+at 0x00000034 : */ 0x98080000,0xab93000a, 
 /*
 
 input_data:
 	MOVE SCRATCH0 | had_datain TO SCRATCH0
 
-at 0x00000038 : */	0x7a340800,0x00000000,
+at 0x00000036 : */ 0x7a340800,0x00000000, 
 /*
 ENTRY patch_input_data
 patch_input_data:
 	JUMP 0
 
-at 0x0000003a : */	0x80080000,0x00000000,
+at 0x00000038 : */ 0x80080000,0x00000000, 
 /*
 	MOVE FROM dsa_datain+0x0000, WHEN DATA_IN
 
-at 0x0000003c : */	0x19000000,0x00000028,
+at 0x0000003a : */ 0x19000000,0x00000028, 
 /*
 	MOVE FROM dsa_datain+0x0008, WHEN DATA_IN
 
-at 0x0000003e : */	0x19000000,0x00000030,
+at 0x0000003c : */ 0x19000000,0x00000030, 
 /*
 	MOVE FROM dsa_datain+0x0010, WHEN DATA_IN
 
-at 0x00000040 : */	0x19000000,0x00000038,
+at 0x0000003e : */ 0x19000000,0x00000038, 
 /*
 	MOVE FROM dsa_datain+0x0018, WHEN DATA_IN
 
-at 0x00000042 : */	0x19000000,0x00000040,
+at 0x00000040 : */ 0x19000000,0x00000040, 
 /*
 	MOVE FROM dsa_datain+0x0020, WHEN DATA_IN
 
-at 0x00000044 : */	0x19000000,0x00000048,
+at 0x00000042 : */ 0x19000000,0x00000048, 
 /*
 	MOVE FROM dsa_datain+0x0028, WHEN DATA_IN
 
-at 0x00000046 : */	0x19000000,0x00000050,
+at 0x00000044 : */ 0x19000000,0x00000050, 
 /*
 	MOVE FROM dsa_datain+0x0030, WHEN DATA_IN
 
-at 0x00000048 : */	0x19000000,0x00000058,
+at 0x00000046 : */ 0x19000000,0x00000058, 
 /*
 	MOVE FROM dsa_datain+0x0038, WHEN DATA_IN
 
-at 0x0000004a : */	0x19000000,0x00000060,
+at 0x00000048 : */ 0x19000000,0x00000060, 
 /*
 	MOVE FROM dsa_datain+0x0040, WHEN DATA_IN
 
-at 0x0000004c : */	0x19000000,0x00000068,
+at 0x0000004a : */ 0x19000000,0x00000068, 
 /*
 	MOVE FROM dsa_datain+0x0048, WHEN DATA_IN
 
-at 0x0000004e : */	0x19000000,0x00000070,
+at 0x0000004c : */ 0x19000000,0x00000070, 
 /*
 	MOVE FROM dsa_datain+0x0050, WHEN DATA_IN
 
-at 0x00000050 : */	0x19000000,0x00000078,
+at 0x0000004e : */ 0x19000000,0x00000078, 
 /*
 	MOVE FROM dsa_datain+0x0058, WHEN DATA_IN
 
-at 0x00000052 : */	0x19000000,0x00000080,
+at 0x00000050 : */ 0x19000000,0x00000080, 
 /*
 	MOVE FROM dsa_datain+0x0060, WHEN DATA_IN
 
-at 0x00000054 : */	0x19000000,0x00000088,
+at 0x00000052 : */ 0x19000000,0x00000088, 
 /*
 	MOVE FROM dsa_datain+0x0068, WHEN DATA_IN
 
-at 0x00000056 : */	0x19000000,0x00000090,
+at 0x00000054 : */ 0x19000000,0x00000090, 
 /*
 	MOVE FROM dsa_datain+0x0070, WHEN DATA_IN
 
-at 0x00000058 : */	0x19000000,0x00000098,
+at 0x00000056 : */ 0x19000000,0x00000098, 
 /*
 	MOVE FROM dsa_datain+0x0078, WHEN DATA_IN
 
-at 0x0000005a : */	0x19000000,0x000000a0,
+at 0x00000058 : */ 0x19000000,0x000000a0, 
 /*
 	MOVE FROM dsa_datain+0x0080, WHEN DATA_IN
 
-at 0x0000005c : */	0x19000000,0x000000a8,
+at 0x0000005a : */ 0x19000000,0x000000a8, 
 /*
 	MOVE FROM dsa_datain+0x0088, WHEN DATA_IN
 
-at 0x0000005e : */	0x19000000,0x000000b0,
+at 0x0000005c : */ 0x19000000,0x000000b0, 
 /*
 	MOVE FROM dsa_datain+0x0090, WHEN DATA_IN
 
-at 0x00000060 : */	0x19000000,0x000000b8,
+at 0x0000005e : */ 0x19000000,0x000000b8, 
 /*
 	MOVE FROM dsa_datain+0x0098, WHEN DATA_IN
 
-at 0x00000062 : */	0x19000000,0x000000c0,
+at 0x00000060 : */ 0x19000000,0x000000c0, 
 /*
 	MOVE FROM dsa_datain+0x00a0, WHEN DATA_IN
 
-at 0x00000064 : */	0x19000000,0x000000c8,
+at 0x00000062 : */ 0x19000000,0x000000c8, 
 /*
 	MOVE FROM dsa_datain+0x00a8, WHEN DATA_IN
 
-at 0x00000066 : */	0x19000000,0x000000d0,
+at 0x00000064 : */ 0x19000000,0x000000d0, 
 /*
 	MOVE FROM dsa_datain+0x00b0, WHEN DATA_IN
 
-at 0x00000068 : */	0x19000000,0x000000d8,
+at 0x00000066 : */ 0x19000000,0x000000d8, 
 /*
 	MOVE FROM dsa_datain+0x00b8, WHEN DATA_IN
 
-at 0x0000006a : */	0x19000000,0x000000e0,
+at 0x00000068 : */ 0x19000000,0x000000e0, 
 /*
 	MOVE FROM dsa_datain+0x00c0, WHEN DATA_IN
 
-at 0x0000006c : */	0x19000000,0x000000e8,
+at 0x0000006a : */ 0x19000000,0x000000e8, 
 /*
 	MOVE FROM dsa_datain+0x00c8, WHEN DATA_IN
 
-at 0x0000006e : */	0x19000000,0x000000f0,
+at 0x0000006c : */ 0x19000000,0x000000f0, 
 /*
 	MOVE FROM dsa_datain+0x00d0, WHEN DATA_IN
 
-at 0x00000070 : */	0x19000000,0x000000f8,
+at 0x0000006e : */ 0x19000000,0x000000f8, 
 /*
 	MOVE FROM dsa_datain+0x00d8, WHEN DATA_IN
 
-at 0x00000072 : */	0x19000000,0x00000100,
+at 0x00000070 : */ 0x19000000,0x00000100, 
 /*
 	MOVE FROM dsa_datain+0x00e0, WHEN DATA_IN
 
-at 0x00000074 : */	0x19000000,0x00000108,
+at 0x00000072 : */ 0x19000000,0x00000108, 
 /*
 	MOVE FROM dsa_datain+0x00e8, WHEN DATA_IN
 
-at 0x00000076 : */	0x19000000,0x00000110,
+at 0x00000074 : */ 0x19000000,0x00000110, 
 /*
 	MOVE FROM dsa_datain+0x00f0, WHEN DATA_IN
 
-at 0x00000078 : */	0x19000000,0x00000118,
+at 0x00000076 : */ 0x19000000,0x00000118, 
 /*
 	MOVE FROM dsa_datain+0x00f8, WHEN DATA_IN
 
-at 0x0000007a : */	0x19000000,0x00000120,
+at 0x00000078 : */ 0x19000000,0x00000120, 
 /*
 	MOVE FROM dsa_datain+0x0100, WHEN DATA_IN
 
-at 0x0000007c : */	0x19000000,0x00000128,
+at 0x0000007a : */ 0x19000000,0x00000128, 
 /*
 	MOVE FROM dsa_datain+0x0108, WHEN DATA_IN
 
-at 0x0000007e : */	0x19000000,0x00000130,
+at 0x0000007c : */ 0x19000000,0x00000130, 
 /*
 	MOVE FROM dsa_datain+0x0110, WHEN DATA_IN
 
-at 0x00000080 : */	0x19000000,0x00000138,
+at 0x0000007e : */ 0x19000000,0x00000138, 
 /*
 	MOVE FROM dsa_datain+0x0118, WHEN DATA_IN
 
-at 0x00000082 : */	0x19000000,0x00000140,
+at 0x00000080 : */ 0x19000000,0x00000140, 
 /*
 	MOVE FROM dsa_datain+0x0120, WHEN DATA_IN
 
-at 0x00000084 : */	0x19000000,0x00000148,
+at 0x00000082 : */ 0x19000000,0x00000148, 
 /*
 	MOVE FROM dsa_datain+0x0128, WHEN DATA_IN
 
-at 0x00000086 : */	0x19000000,0x00000150,
+at 0x00000084 : */ 0x19000000,0x00000150, 
 /*
 	MOVE FROM dsa_datain+0x0130, WHEN DATA_IN
 
-at 0x00000088 : */	0x19000000,0x00000158,
+at 0x00000086 : */ 0x19000000,0x00000158, 
 /*
 	MOVE FROM dsa_datain+0x0138, WHEN DATA_IN
 
-at 0x0000008a : */	0x19000000,0x00000160,
+at 0x00000088 : */ 0x19000000,0x00000160, 
 /*
 	MOVE FROM dsa_datain+0x0140, WHEN DATA_IN
 
-at 0x0000008c : */	0x19000000,0x00000168,
+at 0x0000008a : */ 0x19000000,0x00000168, 
 /*
 	MOVE FROM dsa_datain+0x0148, WHEN DATA_IN
 
-at 0x0000008e : */	0x19000000,0x00000170,
+at 0x0000008c : */ 0x19000000,0x00000170, 
 /*
 	MOVE FROM dsa_datain+0x0150, WHEN DATA_IN
 
-at 0x00000090 : */	0x19000000,0x00000178,
+at 0x0000008e : */ 0x19000000,0x00000178, 
 /*
 	MOVE FROM dsa_datain+0x0158, WHEN DATA_IN
 
-at 0x00000092 : */	0x19000000,0x00000180,
+at 0x00000090 : */ 0x19000000,0x00000180, 
 /*
 	MOVE FROM dsa_datain+0x0160, WHEN DATA_IN
 
-at 0x00000094 : */	0x19000000,0x00000188,
+at 0x00000092 : */ 0x19000000,0x00000188, 
 /*
 	MOVE FROM dsa_datain+0x0168, WHEN DATA_IN
 
-at 0x00000096 : */	0x19000000,0x00000190,
+at 0x00000094 : */ 0x19000000,0x00000190, 
 /*
 	MOVE FROM dsa_datain+0x0170, WHEN DATA_IN
 
-at 0x00000098 : */	0x19000000,0x00000198,
+at 0x00000096 : */ 0x19000000,0x00000198, 
 /*
 	MOVE FROM dsa_datain+0x0178, WHEN DATA_IN
 
-at 0x0000009a : */	0x19000000,0x000001a0,
+at 0x00000098 : */ 0x19000000,0x000001a0, 
 /*
 	MOVE FROM dsa_datain+0x0180, WHEN DATA_IN
 
-at 0x0000009c : */	0x19000000,0x000001a8,
+at 0x0000009a : */ 0x19000000,0x000001a8, 
 /*
 	MOVE FROM dsa_datain+0x0188, WHEN DATA_IN
 
-at 0x0000009e : */	0x19000000,0x000001b0,
+at 0x0000009c : */ 0x19000000,0x000001b0, 
 /*
 	MOVE FROM dsa_datain+0x0190, WHEN DATA_IN
 
-at 0x000000a0 : */	0x19000000,0x000001b8,
+at 0x0000009e : */ 0x19000000,0x000001b8, 
 /*
 	MOVE FROM dsa_datain+0x0198, WHEN DATA_IN
 
-at 0x000000a2 : */	0x19000000,0x000001c0,
+at 0x000000a0 : */ 0x19000000,0x000001c0, 
 /*
 	MOVE FROM dsa_datain+0x01a0, WHEN DATA_IN
 
-at 0x000000a4 : */	0x19000000,0x000001c8,
+at 0x000000a2 : */ 0x19000000,0x000001c8, 
 /*
 	MOVE FROM dsa_datain+0x01a8, WHEN DATA_IN
 
-at 0x000000a6 : */	0x19000000,0x000001d0,
+at 0x000000a4 : */ 0x19000000,0x000001d0, 
 /*
 	MOVE FROM dsa_datain+0x01b0, WHEN DATA_IN
 
-at 0x000000a8 : */	0x19000000,0x000001d8,
+at 0x000000a6 : */ 0x19000000,0x000001d8, 
 /*
 	MOVE FROM dsa_datain+0x01b8, WHEN DATA_IN
 
-at 0x000000aa : */	0x19000000,0x000001e0,
+at 0x000000a8 : */ 0x19000000,0x000001e0, 
 /*
 	MOVE FROM dsa_datain+0x01c0, WHEN DATA_IN
 
-at 0x000000ac : */	0x19000000,0x000001e8,
+at 0x000000aa : */ 0x19000000,0x000001e8, 
 /*
 	MOVE FROM dsa_datain+0x01c8, WHEN DATA_IN
 
-at 0x000000ae : */	0x19000000,0x000001f0,
+at 0x000000ac : */ 0x19000000,0x000001f0, 
 /*
 	MOVE FROM dsa_datain+0x01d0, WHEN DATA_IN
 
-at 0x000000b0 : */	0x19000000,0x000001f8,
+at 0x000000ae : */ 0x19000000,0x000001f8, 
 /*
 	MOVE FROM dsa_datain+0x01d8, WHEN DATA_IN
 
-at 0x000000b2 : */	0x19000000,0x00000200,
+at 0x000000b0 : */ 0x19000000,0x00000200, 
 /*
 	MOVE FROM dsa_datain+0x01e0, WHEN DATA_IN
 
-at 0x000000b4 : */	0x19000000,0x00000208,
+at 0x000000b2 : */ 0x19000000,0x00000208, 
 /*
 	MOVE FROM dsa_datain+0x01e8, WHEN DATA_IN
 
-at 0x000000b6 : */	0x19000000,0x00000210,
+at 0x000000b4 : */ 0x19000000,0x00000210, 
 /*
 	MOVE FROM dsa_datain+0x01f0, WHEN DATA_IN
 
-at 0x000000b8 : */	0x19000000,0x00000218,
+at 0x000000b6 : */ 0x19000000,0x00000218, 
 /*
 	MOVE FROM dsa_datain+0x01f8, WHEN DATA_IN
 
-at 0x000000ba : */	0x19000000,0x00000220,
+at 0x000000b8 : */ 0x19000000,0x00000220, 
 /*
 	MOVE FROM dsa_datain+0x0200, WHEN DATA_IN
 
-at 0x000000bc : */	0x19000000,0x00000228,
+at 0x000000ba : */ 0x19000000,0x00000228, 
 /*
 	MOVE FROM dsa_datain+0x0208, WHEN DATA_IN
 
-at 0x000000be : */	0x19000000,0x00000230,
+at 0x000000bc : */ 0x19000000,0x00000230, 
 /*
 	MOVE FROM dsa_datain+0x0210, WHEN DATA_IN
 
-at 0x000000c0 : */	0x19000000,0x00000238,
+at 0x000000be : */ 0x19000000,0x00000238, 
 /*
 	MOVE FROM dsa_datain+0x0218, WHEN DATA_IN
 
-at 0x000000c2 : */	0x19000000,0x00000240,
+at 0x000000c0 : */ 0x19000000,0x00000240, 
 /*
 	MOVE FROM dsa_datain+0x0220, WHEN DATA_IN
 
-at 0x000000c4 : */	0x19000000,0x00000248,
+at 0x000000c2 : */ 0x19000000,0x00000248, 
 /*
 	MOVE FROM dsa_datain+0x0228, WHEN DATA_IN
 
-at 0x000000c6 : */	0x19000000,0x00000250,
+at 0x000000c4 : */ 0x19000000,0x00000250, 
 /*
 	MOVE FROM dsa_datain+0x0230, WHEN DATA_IN
 
-at 0x000000c8 : */	0x19000000,0x00000258,
+at 0x000000c6 : */ 0x19000000,0x00000258, 
 /*
 	MOVE FROM dsa_datain+0x0238, WHEN DATA_IN
 
-at 0x000000ca : */	0x19000000,0x00000260,
+at 0x000000c8 : */ 0x19000000,0x00000260, 
 /*
 	MOVE FROM dsa_datain+0x0240, WHEN DATA_IN
 
-at 0x000000cc : */	0x19000000,0x00000268,
+at 0x000000ca : */ 0x19000000,0x00000268, 
 /*
 	MOVE FROM dsa_datain+0x0248, WHEN DATA_IN
 
-at 0x000000ce : */	0x19000000,0x00000270,
+at 0x000000cc : */ 0x19000000,0x00000270, 
 /*
 	MOVE FROM dsa_datain+0x0250, WHEN DATA_IN
 
-at 0x000000d0 : */	0x19000000,0x00000278,
+at 0x000000ce : */ 0x19000000,0x00000278, 
 /*
 	MOVE FROM dsa_datain+0x0258, WHEN DATA_IN
 
-at 0x000000d2 : */	0x19000000,0x00000280,
+at 0x000000d0 : */ 0x19000000,0x00000280, 
 /*
 	MOVE FROM dsa_datain+0x0260, WHEN DATA_IN
 
-at 0x000000d4 : */	0x19000000,0x00000288,
+at 0x000000d2 : */ 0x19000000,0x00000288, 
 /*
 	MOVE FROM dsa_datain+0x0268, WHEN DATA_IN
 
-at 0x000000d6 : */	0x19000000,0x00000290,
+at 0x000000d4 : */ 0x19000000,0x00000290, 
 /*
 	MOVE FROM dsa_datain+0x0270, WHEN DATA_IN
 
-at 0x000000d8 : */	0x19000000,0x00000298,
+at 0x000000d6 : */ 0x19000000,0x00000298, 
 /*
 	MOVE FROM dsa_datain+0x0278, WHEN DATA_IN
 
-at 0x000000da : */	0x19000000,0x000002a0,
+at 0x000000d8 : */ 0x19000000,0x000002a0, 
 /*
 	MOVE FROM dsa_datain+0x0280, WHEN DATA_IN
 
-at 0x000000dc : */	0x19000000,0x000002a8,
+at 0x000000da : */ 0x19000000,0x000002a8, 
 /*
 	MOVE FROM dsa_datain+0x0288, WHEN DATA_IN
 
-at 0x000000de : */	0x19000000,0x000002b0,
+at 0x000000dc : */ 0x19000000,0x000002b0, 
 /*
 	MOVE FROM dsa_datain+0x0290, WHEN DATA_IN
 
-at 0x000000e0 : */	0x19000000,0x000002b8,
+at 0x000000de : */ 0x19000000,0x000002b8, 
 /*
 	MOVE FROM dsa_datain+0x0298, WHEN DATA_IN
 
-at 0x000000e2 : */	0x19000000,0x000002c0,
+at 0x000000e0 : */ 0x19000000,0x000002c0, 
 /*
 	MOVE FROM dsa_datain+0x02a0, WHEN DATA_IN
 
-at 0x000000e4 : */	0x19000000,0x000002c8,
+at 0x000000e2 : */ 0x19000000,0x000002c8, 
 /*
 	MOVE FROM dsa_datain+0x02a8, WHEN DATA_IN
 
-at 0x000000e6 : */	0x19000000,0x000002d0,
+at 0x000000e4 : */ 0x19000000,0x000002d0, 
 /*
 	MOVE FROM dsa_datain+0x02b0, WHEN DATA_IN
 
-at 0x000000e8 : */	0x19000000,0x000002d8,
+at 0x000000e6 : */ 0x19000000,0x000002d8, 
 /*
 	MOVE FROM dsa_datain+0x02b8, WHEN DATA_IN
 
-at 0x000000ea : */	0x19000000,0x000002e0,
+at 0x000000e8 : */ 0x19000000,0x000002e0, 
 /*
 	MOVE FROM dsa_datain+0x02c0, WHEN DATA_IN
 
-at 0x000000ec : */	0x19000000,0x000002e8,
+at 0x000000ea : */ 0x19000000,0x000002e8, 
 /*
 	MOVE FROM dsa_datain+0x02c8, WHEN DATA_IN
 
-at 0x000000ee : */	0x19000000,0x000002f0,
+at 0x000000ec : */ 0x19000000,0x000002f0, 
 /*
 	MOVE FROM dsa_datain+0x02d0, WHEN DATA_IN
 
-at 0x000000f0 : */	0x19000000,0x000002f8,
+at 0x000000ee : */ 0x19000000,0x000002f8, 
 /*
 	MOVE FROM dsa_datain+0x02d8, WHEN DATA_IN
 
-at 0x000000f2 : */	0x19000000,0x00000300,
+at 0x000000f0 : */ 0x19000000,0x00000300, 
 /*
 	MOVE FROM dsa_datain+0x02e0, WHEN DATA_IN
 
-at 0x000000f4 : */	0x19000000,0x00000308,
+at 0x000000f2 : */ 0x19000000,0x00000308, 
 /*
 	MOVE FROM dsa_datain+0x02e8, WHEN DATA_IN
 
-at 0x000000f6 : */	0x19000000,0x00000310,
+at 0x000000f4 : */ 0x19000000,0x00000310, 
 /*
 	MOVE FROM dsa_datain+0x02f0, WHEN DATA_IN
 
-at 0x000000f8 : */	0x19000000,0x00000318,
+at 0x000000f6 : */ 0x19000000,0x00000318, 
 /*
 	MOVE FROM dsa_datain+0x02f8, WHEN DATA_IN
 
-at 0x000000fa : */	0x19000000,0x00000320,
+at 0x000000f8 : */ 0x19000000,0x00000320, 
 /*
 	MOVE FROM dsa_datain+0x0300, WHEN DATA_IN
 
-at 0x000000fc : */	0x19000000,0x00000328,
+at 0x000000fa : */ 0x19000000,0x00000328, 
 /*
 	MOVE FROM dsa_datain+0x0308, WHEN DATA_IN
 
-at 0x000000fe : */	0x19000000,0x00000330,
+at 0x000000fc : */ 0x19000000,0x00000330, 
 /*
 	MOVE FROM dsa_datain+0x0310, WHEN DATA_IN
 
-at 0x00000100 : */	0x19000000,0x00000338,
+at 0x000000fe : */ 0x19000000,0x00000338, 
 /*
 	MOVE FROM dsa_datain+0x0318, WHEN DATA_IN
 
-at 0x00000102 : */	0x19000000,0x00000340,
+at 0x00000100 : */ 0x19000000,0x00000340, 
 /*
 	MOVE FROM dsa_datain+0x0320, WHEN DATA_IN
 
-at 0x00000104 : */	0x19000000,0x00000348,
+at 0x00000102 : */ 0x19000000,0x00000348, 
 /*
 	MOVE FROM dsa_datain+0x0328, WHEN DATA_IN
 
-at 0x00000106 : */	0x19000000,0x00000350,
+at 0x00000104 : */ 0x19000000,0x00000350, 
 /*
 	MOVE FROM dsa_datain+0x0330, WHEN DATA_IN
 
-at 0x00000108 : */	0x19000000,0x00000358,
+at 0x00000106 : */ 0x19000000,0x00000358, 
 /*
 	MOVE FROM dsa_datain+0x0338, WHEN DATA_IN
 
-at 0x0000010a : */	0x19000000,0x00000360,
+at 0x00000108 : */ 0x19000000,0x00000360, 
 /*
 	MOVE FROM dsa_datain+0x0340, WHEN DATA_IN
 
-at 0x0000010c : */	0x19000000,0x00000368,
+at 0x0000010a : */ 0x19000000,0x00000368, 
 /*
 	MOVE FROM dsa_datain+0x0348, WHEN DATA_IN
 
-at 0x0000010e : */	0x19000000,0x00000370,
+at 0x0000010c : */ 0x19000000,0x00000370, 
 /*
 	MOVE FROM dsa_datain+0x0350, WHEN DATA_IN
 
-at 0x00000110 : */	0x19000000,0x00000378,
+at 0x0000010e : */ 0x19000000,0x00000378, 
 /*
 	MOVE FROM dsa_datain+0x0358, WHEN DATA_IN
 
-at 0x00000112 : */	0x19000000,0x00000380,
+at 0x00000110 : */ 0x19000000,0x00000380, 
 /*
 	MOVE FROM dsa_datain+0x0360, WHEN DATA_IN
 
-at 0x00000114 : */	0x19000000,0x00000388,
+at 0x00000112 : */ 0x19000000,0x00000388, 
 /*
 	MOVE FROM dsa_datain+0x0368, WHEN DATA_IN
 
-at 0x00000116 : */	0x19000000,0x00000390,
+at 0x00000114 : */ 0x19000000,0x00000390, 
 /*
 	MOVE FROM dsa_datain+0x0370, WHEN DATA_IN
 
-at 0x00000118 : */	0x19000000,0x00000398,
+at 0x00000116 : */ 0x19000000,0x00000398, 
 /*
 	MOVE FROM dsa_datain+0x0378, WHEN DATA_IN
 
-at 0x0000011a : */	0x19000000,0x000003a0,
+at 0x00000118 : */ 0x19000000,0x000003a0, 
 /*
 	MOVE FROM dsa_datain+0x0380, WHEN DATA_IN
 
-at 0x0000011c : */	0x19000000,0x000003a8,
+at 0x0000011a : */ 0x19000000,0x000003a8, 
 /*
 	MOVE FROM dsa_datain+0x0388, WHEN DATA_IN
 
-at 0x0000011e : */	0x19000000,0x000003b0,
+at 0x0000011c : */ 0x19000000,0x000003b0, 
 /*
 	MOVE FROM dsa_datain+0x0390, WHEN DATA_IN
 
-at 0x00000120 : */	0x19000000,0x000003b8,
+at 0x0000011e : */ 0x19000000,0x000003b8, 
 /*
 	MOVE FROM dsa_datain+0x0398, WHEN DATA_IN
 
-at 0x00000122 : */	0x19000000,0x000003c0,
+at 0x00000120 : */ 0x19000000,0x000003c0, 
 /*
 	MOVE FROM dsa_datain+0x03a0, WHEN DATA_IN
 
-at 0x00000124 : */	0x19000000,0x000003c8,
+at 0x00000122 : */ 0x19000000,0x000003c8, 
 /*
 	MOVE FROM dsa_datain+0x03a8, WHEN DATA_IN
 
-at 0x00000126 : */	0x19000000,0x000003d0,
+at 0x00000124 : */ 0x19000000,0x000003d0, 
 /*
 	MOVE FROM dsa_datain+0x03b0, WHEN DATA_IN
 
-at 0x00000128 : */	0x19000000,0x000003d8,
+at 0x00000126 : */ 0x19000000,0x000003d8, 
 /*
 	MOVE FROM dsa_datain+0x03b8, WHEN DATA_IN
 
-at 0x0000012a : */	0x19000000,0x000003e0,
+at 0x00000128 : */ 0x19000000,0x000003e0, 
 /*
 	MOVE FROM dsa_datain+0x03c0, WHEN DATA_IN
 
-at 0x0000012c : */	0x19000000,0x000003e8,
+at 0x0000012a : */ 0x19000000,0x000003e8, 
 /*
 	MOVE FROM dsa_datain+0x03c8, WHEN DATA_IN
 
-at 0x0000012e : */	0x19000000,0x000003f0,
+at 0x0000012c : */ 0x19000000,0x000003f0, 
 /*
 	MOVE FROM dsa_datain+0x03d0, WHEN DATA_IN
 
-at 0x00000130 : */	0x19000000,0x000003f8,
+at 0x0000012e : */ 0x19000000,0x000003f8, 
 /*
 	MOVE FROM dsa_datain+0x03d8, WHEN DATA_IN
 
-at 0x00000132 : */	0x19000000,0x00000400,
+at 0x00000130 : */ 0x19000000,0x00000400, 
 /*
 	MOVE FROM dsa_datain+0x03e0, WHEN DATA_IN
 
-at 0x00000134 : */	0x19000000,0x00000408,
+at 0x00000132 : */ 0x19000000,0x00000408, 
 /*
 	MOVE FROM dsa_datain+0x03e8, WHEN DATA_IN
 
-at 0x00000136 : */	0x19000000,0x00000410,
+at 0x00000134 : */ 0x19000000,0x00000410, 
 /*
 	MOVE FROM dsa_datain+0x03f0, WHEN DATA_IN
 
-at 0x00000138 : */	0x19000000,0x00000418,
+at 0x00000136 : */ 0x19000000,0x00000418, 
 /*
 	MOVE FROM dsa_datain+0x03f8, WHEN DATA_IN
 
-at 0x0000013a : */	0x19000000,0x00000420,
+at 0x00000138 : */ 0x19000000,0x00000420, 
 /*
 	JUMP end_data_trans
 
-at 0x0000013c : */	0x80080000,0x00000908,
+at 0x0000013a : */ 0x80080000,0x00000900, 
 /*
 
 output_data:
 	MOVE SCRATCH0 | had_dataout TO SCRATCH0
 
-at 0x0000013e : */	0x7a341000,0x00000000,
+at 0x0000013c : */ 0x7a341000,0x00000000, 
 /*
 ENTRY patch_output_data
 patch_output_data:
 	JUMP 0
 
-at 0x00000140 : */	0x80080000,0x00000000,
+at 0x0000013e : */ 0x80080000,0x00000000, 
 /*
 	MOVE FROM dsa_dataout+0x0000, WHEN DATA_OUT
 
-at 0x00000142 : */	0x18000000,0x00000428,
+at 0x00000140 : */ 0x18000000,0x00000428, 
 /*
 	MOVE FROM dsa_dataout+0x0008, WHEN DATA_OUT
 
-at 0x00000144 : */	0x18000000,0x00000430,
+at 0x00000142 : */ 0x18000000,0x00000430, 
 /*
 	MOVE FROM dsa_dataout+0x0010, WHEN DATA_OUT
 
-at 0x00000146 : */	0x18000000,0x00000438,
+at 0x00000144 : */ 0x18000000,0x00000438, 
 /*
 	MOVE FROM dsa_dataout+0x0018, WHEN DATA_OUT
 
-at 0x00000148 : */	0x18000000,0x00000440,
+at 0x00000146 : */ 0x18000000,0x00000440, 
 /*
 	MOVE FROM dsa_dataout+0x0020, WHEN DATA_OUT
 
-at 0x0000014a : */	0x18000000,0x00000448,
+at 0x00000148 : */ 0x18000000,0x00000448, 
 /*
 	MOVE FROM dsa_dataout+0x0028, WHEN DATA_OUT
 
-at 0x0000014c : */	0x18000000,0x00000450,
+at 0x0000014a : */ 0x18000000,0x00000450, 
 /*
 	MOVE FROM dsa_dataout+0x0030, WHEN DATA_OUT
 
-at 0x0000014e : */	0x18000000,0x00000458,
+at 0x0000014c : */ 0x18000000,0x00000458, 
 /*
 	MOVE FROM dsa_dataout+0x0038, WHEN DATA_OUT
 
-at 0x00000150 : */	0x18000000,0x00000460,
+at 0x0000014e : */ 0x18000000,0x00000460, 
 /*
 	MOVE FROM dsa_dataout+0x0040, WHEN DATA_OUT
 
-at 0x00000152 : */	0x18000000,0x00000468,
+at 0x00000150 : */ 0x18000000,0x00000468, 
 /*
 	MOVE FROM dsa_dataout+0x0048, WHEN DATA_OUT
 
-at 0x00000154 : */	0x18000000,0x00000470,
+at 0x00000152 : */ 0x18000000,0x00000470, 
 /*
 	MOVE FROM dsa_dataout+0x0050, WHEN DATA_OUT
 
-at 0x00000156 : */	0x18000000,0x00000478,
+at 0x00000154 : */ 0x18000000,0x00000478, 
 /*
 	MOVE FROM dsa_dataout+0x0058, WHEN DATA_OUT
 
-at 0x00000158 : */	0x18000000,0x00000480,
+at 0x00000156 : */ 0x18000000,0x00000480, 
 /*
 	MOVE FROM dsa_dataout+0x0060, WHEN DATA_OUT
 
-at 0x0000015a : */	0x18000000,0x00000488,
+at 0x00000158 : */ 0x18000000,0x00000488, 
 /*
 	MOVE FROM dsa_dataout+0x0068, WHEN DATA_OUT
 
-at 0x0000015c : */	0x18000000,0x00000490,
+at 0x0000015a : */ 0x18000000,0x00000490, 
 /*
 	MOVE FROM dsa_dataout+0x0070, WHEN DATA_OUT
 
-at 0x0000015e : */	0x18000000,0x00000498,
+at 0x0000015c : */ 0x18000000,0x00000498, 
 /*
 	MOVE FROM dsa_dataout+0x0078, WHEN DATA_OUT
 
-at 0x00000160 : */	0x18000000,0x000004a0,
+at 0x0000015e : */ 0x18000000,0x000004a0, 
 /*
 	MOVE FROM dsa_dataout+0x0080, WHEN DATA_OUT
 
-at 0x00000162 : */	0x18000000,0x000004a8,
+at 0x00000160 : */ 0x18000000,0x000004a8, 
 /*
 	MOVE FROM dsa_dataout+0x0088, WHEN DATA_OUT
 
-at 0x00000164 : */	0x18000000,0x000004b0,
+at 0x00000162 : */ 0x18000000,0x000004b0, 
 /*
 	MOVE FROM dsa_dataout+0x0090, WHEN DATA_OUT
 
-at 0x00000166 : */	0x18000000,0x000004b8,
+at 0x00000164 : */ 0x18000000,0x000004b8, 
 /*
 	MOVE FROM dsa_dataout+0x0098, WHEN DATA_OUT
 
-at 0x00000168 : */	0x18000000,0x000004c0,
+at 0x00000166 : */ 0x18000000,0x000004c0, 
 /*
 	MOVE FROM dsa_dataout+0x00a0, WHEN DATA_OUT
 
-at 0x0000016a : */	0x18000000,0x000004c8,
+at 0x00000168 : */ 0x18000000,0x000004c8, 
 /*
 	MOVE FROM dsa_dataout+0x00a8, WHEN DATA_OUT
 
-at 0x0000016c : */	0x18000000,0x000004d0,
+at 0x0000016a : */ 0x18000000,0x000004d0, 
 /*
 	MOVE FROM dsa_dataout+0x00b0, WHEN DATA_OUT
 
-at 0x0000016e : */	0x18000000,0x000004d8,
+at 0x0000016c : */ 0x18000000,0x000004d8, 
 /*
 	MOVE FROM dsa_dataout+0x00b8, WHEN DATA_OUT
 
-at 0x00000170 : */	0x18000000,0x000004e0,
+at 0x0000016e : */ 0x18000000,0x000004e0, 
 /*
 	MOVE FROM dsa_dataout+0x00c0, WHEN DATA_OUT
 
-at 0x00000172 : */	0x18000000,0x000004e8,
+at 0x00000170 : */ 0x18000000,0x000004e8, 
 /*
 	MOVE FROM dsa_dataout+0x00c8, WHEN DATA_OUT
 
-at 0x00000174 : */	0x18000000,0x000004f0,
+at 0x00000172 : */ 0x18000000,0x000004f0, 
 /*
 	MOVE FROM dsa_dataout+0x00d0, WHEN DATA_OUT
 
-at 0x00000176 : */	0x18000000,0x000004f8,
+at 0x00000174 : */ 0x18000000,0x000004f8, 
 /*
 	MOVE FROM dsa_dataout+0x00d8, WHEN DATA_OUT
 
-at 0x00000178 : */	0x18000000,0x00000500,
+at 0x00000176 : */ 0x18000000,0x00000500, 
 /*
 	MOVE FROM dsa_dataout+0x00e0, WHEN DATA_OUT
 
-at 0x0000017a : */	0x18000000,0x00000508,
+at 0x00000178 : */ 0x18000000,0x00000508, 
 /*
 	MOVE FROM dsa_dataout+0x00e8, WHEN DATA_OUT
 
-at 0x0000017c : */	0x18000000,0x00000510,
+at 0x0000017a : */ 0x18000000,0x00000510, 
 /*
 	MOVE FROM dsa_dataout+0x00f0, WHEN DATA_OUT
 
-at 0x0000017e : */	0x18000000,0x00000518,
+at 0x0000017c : */ 0x18000000,0x00000518, 
 /*
 	MOVE FROM dsa_dataout+0x00f8, WHEN DATA_OUT
 
-at 0x00000180 : */	0x18000000,0x00000520,
+at 0x0000017e : */ 0x18000000,0x00000520, 
 /*
 	MOVE FROM dsa_dataout+0x0100, WHEN DATA_OUT
 
-at 0x00000182 : */	0x18000000,0x00000528,
+at 0x00000180 : */ 0x18000000,0x00000528, 
 /*
 	MOVE FROM dsa_dataout+0x0108, WHEN DATA_OUT
 
-at 0x00000184 : */	0x18000000,0x00000530,
+at 0x00000182 : */ 0x18000000,0x00000530, 
 /*
 	MOVE FROM dsa_dataout+0x0110, WHEN DATA_OUT
 
-at 0x00000186 : */	0x18000000,0x00000538,
+at 0x00000184 : */ 0x18000000,0x00000538, 
 /*
 	MOVE FROM dsa_dataout+0x0118, WHEN DATA_OUT
 
-at 0x00000188 : */	0x18000000,0x00000540,
+at 0x00000186 : */ 0x18000000,0x00000540, 
 /*
 	MOVE FROM dsa_dataout+0x0120, WHEN DATA_OUT
 
-at 0x0000018a : */	0x18000000,0x00000548,
+at 0x00000188 : */ 0x18000000,0x00000548, 
 /*
 	MOVE FROM dsa_dataout+0x0128, WHEN DATA_OUT
 
-at 0x0000018c : */	0x18000000,0x00000550,
+at 0x0000018a : */ 0x18000000,0x00000550, 
 /*
 	MOVE FROM dsa_dataout+0x0130, WHEN DATA_OUT
 
-at 0x0000018e : */	0x18000000,0x00000558,
+at 0x0000018c : */ 0x18000000,0x00000558, 
 /*
 	MOVE FROM dsa_dataout+0x0138, WHEN DATA_OUT
 
-at 0x00000190 : */	0x18000000,0x00000560,
+at 0x0000018e : */ 0x18000000,0x00000560, 
 /*
 	MOVE FROM dsa_dataout+0x0140, WHEN DATA_OUT
 
-at 0x00000192 : */	0x18000000,0x00000568,
+at 0x00000190 : */ 0x18000000,0x00000568, 
 /*
 	MOVE FROM dsa_dataout+0x0148, WHEN DATA_OUT
 
-at 0x00000194 : */	0x18000000,0x00000570,
+at 0x00000192 : */ 0x18000000,0x00000570, 
 /*
 	MOVE FROM dsa_dataout+0x0150, WHEN DATA_OUT
 
-at 0x00000196 : */	0x18000000,0x00000578,
+at 0x00000194 : */ 0x18000000,0x00000578, 
 /*
 	MOVE FROM dsa_dataout+0x0158, WHEN DATA_OUT
 
-at 0x00000198 : */	0x18000000,0x00000580,
+at 0x00000196 : */ 0x18000000,0x00000580, 
 /*
 	MOVE FROM dsa_dataout+0x0160, WHEN DATA_OUT
 
-at 0x0000019a : */	0x18000000,0x00000588,
+at 0x00000198 : */ 0x18000000,0x00000588, 
 /*
 	MOVE FROM dsa_dataout+0x0168, WHEN DATA_OUT
 
-at 0x0000019c : */	0x18000000,0x00000590,
+at 0x0000019a : */ 0x18000000,0x00000590, 
 /*
 	MOVE FROM dsa_dataout+0x0170, WHEN DATA_OUT
 
-at 0x0000019e : */	0x18000000,0x00000598,
+at 0x0000019c : */ 0x18000000,0x00000598, 
 /*
 	MOVE FROM dsa_dataout+0x0178, WHEN DATA_OUT
 
-at 0x000001a0 : */	0x18000000,0x000005a0,
+at 0x0000019e : */ 0x18000000,0x000005a0, 
 /*
 	MOVE FROM dsa_dataout+0x0180, WHEN DATA_OUT
 
-at 0x000001a2 : */	0x18000000,0x000005a8,
+at 0x000001a0 : */ 0x18000000,0x000005a8, 
 /*
 	MOVE FROM dsa_dataout+0x0188, WHEN DATA_OUT
 
-at 0x000001a4 : */	0x18000000,0x000005b0,
+at 0x000001a2 : */ 0x18000000,0x000005b0, 
 /*
 	MOVE FROM dsa_dataout+0x0190, WHEN DATA_OUT
 
-at 0x000001a6 : */	0x18000000,0x000005b8,
+at 0x000001a4 : */ 0x18000000,0x000005b8, 
 /*
 	MOVE FROM dsa_dataout+0x0198, WHEN DATA_OUT
 
-at 0x000001a8 : */	0x18000000,0x000005c0,
+at 0x000001a6 : */ 0x18000000,0x000005c0, 
 /*
 	MOVE FROM dsa_dataout+0x01a0, WHEN DATA_OUT
 
-at 0x000001aa : */	0x18000000,0x000005c8,
+at 0x000001a8 : */ 0x18000000,0x000005c8, 
 /*
 	MOVE FROM dsa_dataout+0x01a8, WHEN DATA_OUT
 
-at 0x000001ac : */	0x18000000,0x000005d0,
+at 0x000001aa : */ 0x18000000,0x000005d0, 
 /*
 	MOVE FROM dsa_dataout+0x01b0, WHEN DATA_OUT
 
-at 0x000001ae : */	0x18000000,0x000005d8,
+at 0x000001ac : */ 0x18000000,0x000005d8, 
 /*
 	MOVE FROM dsa_dataout+0x01b8, WHEN DATA_OUT
 
-at 0x000001b0 : */	0x18000000,0x000005e0,
+at 0x000001ae : */ 0x18000000,0x000005e0, 
 /*
 	MOVE FROM dsa_dataout+0x01c0, WHEN DATA_OUT
 
-at 0x000001b2 : */	0x18000000,0x000005e8,
+at 0x000001b0 : */ 0x18000000,0x000005e8, 
 /*
 	MOVE FROM dsa_dataout+0x01c8, WHEN DATA_OUT
 
-at 0x000001b4 : */	0x18000000,0x000005f0,
+at 0x000001b2 : */ 0x18000000,0x000005f0, 
 /*
 	MOVE FROM dsa_dataout+0x01d0, WHEN DATA_OUT
 
-at 0x000001b6 : */	0x18000000,0x000005f8,
+at 0x000001b4 : */ 0x18000000,0x000005f8, 
 /*
 	MOVE FROM dsa_dataout+0x01d8, WHEN DATA_OUT
 
-at 0x000001b8 : */	0x18000000,0x00000600,
+at 0x000001b6 : */ 0x18000000,0x00000600, 
 /*
 	MOVE FROM dsa_dataout+0x01e0, WHEN DATA_OUT
 
-at 0x000001ba : */	0x18000000,0x00000608,
+at 0x000001b8 : */ 0x18000000,0x00000608, 
 /*
 	MOVE FROM dsa_dataout+0x01e8, WHEN DATA_OUT
 
-at 0x000001bc : */	0x18000000,0x00000610,
+at 0x000001ba : */ 0x18000000,0x00000610, 
 /*
 	MOVE FROM dsa_dataout+0x01f0, WHEN DATA_OUT
 
-at 0x000001be : */	0x18000000,0x00000618,
+at 0x000001bc : */ 0x18000000,0x00000618, 
 /*
 	MOVE FROM dsa_dataout+0x01f8, WHEN DATA_OUT
 
-at 0x000001c0 : */	0x18000000,0x00000620,
+at 0x000001be : */ 0x18000000,0x00000620, 
 /*
 	MOVE FROM dsa_dataout+0x0200, WHEN DATA_OUT
 
-at 0x000001c2 : */	0x18000000,0x00000628,
+at 0x000001c0 : */ 0x18000000,0x00000628, 
 /*
 	MOVE FROM dsa_dataout+0x0208, WHEN DATA_OUT
 
-at 0x000001c4 : */	0x18000000,0x00000630,
+at 0x000001c2 : */ 0x18000000,0x00000630, 
 /*
 	MOVE FROM dsa_dataout+0x0210, WHEN DATA_OUT
 
-at 0x000001c6 : */	0x18000000,0x00000638,
+at 0x000001c4 : */ 0x18000000,0x00000638, 
 /*
 	MOVE FROM dsa_dataout+0x0218, WHEN DATA_OUT
 
-at 0x000001c8 : */	0x18000000,0x00000640,
+at 0x000001c6 : */ 0x18000000,0x00000640, 
 /*
 	MOVE FROM dsa_dataout+0x0220, WHEN DATA_OUT
 
-at 0x000001ca : */	0x18000000,0x00000648,
+at 0x000001c8 : */ 0x18000000,0x00000648, 
 /*
 	MOVE FROM dsa_dataout+0x0228, WHEN DATA_OUT
 
-at 0x000001cc : */	0x18000000,0x00000650,
+at 0x000001ca : */ 0x18000000,0x00000650, 
 /*
 	MOVE FROM dsa_dataout+0x0230, WHEN DATA_OUT
 
-at 0x000001ce : */	0x18000000,0x00000658,
+at 0x000001cc : */ 0x18000000,0x00000658, 
 /*
 	MOVE FROM dsa_dataout+0x0238, WHEN DATA_OUT
 
-at 0x000001d0 : */	0x18000000,0x00000660,
+at 0x000001ce : */ 0x18000000,0x00000660, 
 /*
 	MOVE FROM dsa_dataout+0x0240, WHEN DATA_OUT
 
-at 0x000001d2 : */	0x18000000,0x00000668,
+at 0x000001d0 : */ 0x18000000,0x00000668, 
 /*
 	MOVE FROM dsa_dataout+0x0248, WHEN DATA_OUT
 
-at 0x000001d4 : */	0x18000000,0x00000670,
+at 0x000001d2 : */ 0x18000000,0x00000670, 
 /*
 	MOVE FROM dsa_dataout+0x0250, WHEN DATA_OUT
 
-at 0x000001d6 : */	0x18000000,0x00000678,
+at 0x000001d4 : */ 0x18000000,0x00000678, 
 /*
 	MOVE FROM dsa_dataout+0x0258, WHEN DATA_OUT
 
-at 0x000001d8 : */	0x18000000,0x00000680,
+at 0x000001d6 : */ 0x18000000,0x00000680, 
 /*
 	MOVE FROM dsa_dataout+0x0260, WHEN DATA_OUT
 
-at 0x000001da : */	0x18000000,0x00000688,
+at 0x000001d8 : */ 0x18000000,0x00000688, 
 /*
 	MOVE FROM dsa_dataout+0x0268, WHEN DATA_OUT
 
-at 0x000001dc : */	0x18000000,0x00000690,
+at 0x000001da : */ 0x18000000,0x00000690, 
 /*
 	MOVE FROM dsa_dataout+0x0270, WHEN DATA_OUT
 
-at 0x000001de : */	0x18000000,0x00000698,
+at 0x000001dc : */ 0x18000000,0x00000698, 
 /*
 	MOVE FROM dsa_dataout+0x0278, WHEN DATA_OUT
 
-at 0x000001e0 : */	0x18000000,0x000006a0,
+at 0x000001de : */ 0x18000000,0x000006a0, 
 /*
 	MOVE FROM dsa_dataout+0x0280, WHEN DATA_OUT
 
-at 0x000001e2 : */	0x18000000,0x000006a8,
+at 0x000001e0 : */ 0x18000000,0x000006a8, 
 /*
 	MOVE FROM dsa_dataout+0x0288, WHEN DATA_OUT
 
-at 0x000001e4 : */	0x18000000,0x000006b0,
+at 0x000001e2 : */ 0x18000000,0x000006b0, 
 /*
 	MOVE FROM dsa_dataout+0x0290, WHEN DATA_OUT
 
-at 0x000001e6 : */	0x18000000,0x000006b8,
+at 0x000001e4 : */ 0x18000000,0x000006b8, 
 /*
 	MOVE FROM dsa_dataout+0x0298, WHEN DATA_OUT
 
-at 0x000001e8 : */	0x18000000,0x000006c0,
+at 0x000001e6 : */ 0x18000000,0x000006c0, 
 /*
 	MOVE FROM dsa_dataout+0x02a0, WHEN DATA_OUT
 
-at 0x000001ea : */	0x18000000,0x000006c8,
+at 0x000001e8 : */ 0x18000000,0x000006c8, 
 /*
 	MOVE FROM dsa_dataout+0x02a8, WHEN DATA_OUT
 
-at 0x000001ec : */	0x18000000,0x000006d0,
+at 0x000001ea : */ 0x18000000,0x000006d0, 
 /*
 	MOVE FROM dsa_dataout+0x02b0, WHEN DATA_OUT
 
-at 0x000001ee : */	0x18000000,0x000006d8,
+at 0x000001ec : */ 0x18000000,0x000006d8, 
 /*
 	MOVE FROM dsa_dataout+0x02b8, WHEN DATA_OUT
 
-at 0x000001f0 : */	0x18000000,0x000006e0,
+at 0x000001ee : */ 0x18000000,0x000006e0, 
 /*
 	MOVE FROM dsa_dataout+0x02c0, WHEN DATA_OUT
 
-at 0x000001f2 : */	0x18000000,0x000006e8,
+at 0x000001f0 : */ 0x18000000,0x000006e8, 
 /*
 	MOVE FROM dsa_dataout+0x02c8, WHEN DATA_OUT
 
-at 0x000001f4 : */	0x18000000,0x000006f0,
+at 0x000001f2 : */ 0x18000000,0x000006f0, 
 /*
 	MOVE FROM dsa_dataout+0x02d0, WHEN DATA_OUT
 
-at 0x000001f6 : */	0x18000000,0x000006f8,
+at 0x000001f4 : */ 0x18000000,0x000006f8, 
 /*
 	MOVE FROM dsa_dataout+0x02d8, WHEN DATA_OUT
 
-at 0x000001f8 : */	0x18000000,0x00000700,
+at 0x000001f6 : */ 0x18000000,0x00000700, 
 /*
 	MOVE FROM dsa_dataout+0x02e0, WHEN DATA_OUT
 
-at 0x000001fa : */	0x18000000,0x00000708,
+at 0x000001f8 : */ 0x18000000,0x00000708, 
 /*
 	MOVE FROM dsa_dataout+0x02e8, WHEN DATA_OUT
 
-at 0x000001fc : */	0x18000000,0x00000710,
+at 0x000001fa : */ 0x18000000,0x00000710, 
 /*
 	MOVE FROM dsa_dataout+0x02f0, WHEN DATA_OUT
 
-at 0x000001fe : */	0x18000000,0x00000718,
+at 0x000001fc : */ 0x18000000,0x00000718, 
 /*
 	MOVE FROM dsa_dataout+0x02f8, WHEN DATA_OUT
 
-at 0x00000200 : */	0x18000000,0x00000720,
+at 0x000001fe : */ 0x18000000,0x00000720, 
 /*
 	MOVE FROM dsa_dataout+0x0300, WHEN DATA_OUT
 
-at 0x00000202 : */	0x18000000,0x00000728,
+at 0x00000200 : */ 0x18000000,0x00000728, 
 /*
 	MOVE FROM dsa_dataout+0x0308, WHEN DATA_OUT
 
-at 0x00000204 : */	0x18000000,0x00000730,
+at 0x00000202 : */ 0x18000000,0x00000730, 
 /*
 	MOVE FROM dsa_dataout+0x0310, WHEN DATA_OUT
 
-at 0x00000206 : */	0x18000000,0x00000738,
+at 0x00000204 : */ 0x18000000,0x00000738, 
 /*
 	MOVE FROM dsa_dataout+0x0318, WHEN DATA_OUT
 
-at 0x00000208 : */	0x18000000,0x00000740,
+at 0x00000206 : */ 0x18000000,0x00000740, 
 /*
 	MOVE FROM dsa_dataout+0x0320, WHEN DATA_OUT
 
-at 0x0000020a : */	0x18000000,0x00000748,
+at 0x00000208 : */ 0x18000000,0x00000748, 
 /*
 	MOVE FROM dsa_dataout+0x0328, WHEN DATA_OUT
 
-at 0x0000020c : */	0x18000000,0x00000750,
+at 0x0000020a : */ 0x18000000,0x00000750, 
 /*
 	MOVE FROM dsa_dataout+0x0330, WHEN DATA_OUT
 
-at 0x0000020e : */	0x18000000,0x00000758,
+at 0x0000020c : */ 0x18000000,0x00000758, 
 /*
 	MOVE FROM dsa_dataout+0x0338, WHEN DATA_OUT
 
-at 0x00000210 : */	0x18000000,0x00000760,
+at 0x0000020e : */ 0x18000000,0x00000760, 
 /*
 	MOVE FROM dsa_dataout+0x0340, WHEN DATA_OUT
 
-at 0x00000212 : */	0x18000000,0x00000768,
+at 0x00000210 : */ 0x18000000,0x00000768, 
 /*
 	MOVE FROM dsa_dataout+0x0348, WHEN DATA_OUT
 
-at 0x00000214 : */	0x18000000,0x00000770,
+at 0x00000212 : */ 0x18000000,0x00000770, 
 /*
 	MOVE FROM dsa_dataout+0x0350, WHEN DATA_OUT
 
-at 0x00000216 : */	0x18000000,0x00000778,
+at 0x00000214 : */ 0x18000000,0x00000778, 
 /*
 	MOVE FROM dsa_dataout+0x0358, WHEN DATA_OUT
 
-at 0x00000218 : */	0x18000000,0x00000780,
+at 0x00000216 : */ 0x18000000,0x00000780, 
 /*
 	MOVE FROM dsa_dataout+0x0360, WHEN DATA_OUT
 
-at 0x0000021a : */	0x18000000,0x00000788,
+at 0x00000218 : */ 0x18000000,0x00000788, 
 /*
 	MOVE FROM dsa_dataout+0x0368, WHEN DATA_OUT
 
-at 0x0000021c : */	0x18000000,0x00000790,
+at 0x0000021a : */ 0x18000000,0x00000790, 
 /*
 	MOVE FROM dsa_dataout+0x0370, WHEN DATA_OUT
 
-at 0x0000021e : */	0x18000000,0x00000798,
+at 0x0000021c : */ 0x18000000,0x00000798, 
 /*
 	MOVE FROM dsa_dataout+0x0378, WHEN DATA_OUT
 
-at 0x00000220 : */	0x18000000,0x000007a0,
+at 0x0000021e : */ 0x18000000,0x000007a0, 
 /*
 	MOVE FROM dsa_dataout+0x0380, WHEN DATA_OUT
 
-at 0x00000222 : */	0x18000000,0x000007a8,
+at 0x00000220 : */ 0x18000000,0x000007a8, 
 /*
 	MOVE FROM dsa_dataout+0x0388, WHEN DATA_OUT
 
-at 0x00000224 : */	0x18000000,0x000007b0,
+at 0x00000222 : */ 0x18000000,0x000007b0, 
 /*
 	MOVE FROM dsa_dataout+0x0390, WHEN DATA_OUT
 
-at 0x00000226 : */	0x18000000,0x000007b8,
+at 0x00000224 : */ 0x18000000,0x000007b8, 
 /*
 	MOVE FROM dsa_dataout+0x0398, WHEN DATA_OUT
 
-at 0x00000228 : */	0x18000000,0x000007c0,
+at 0x00000226 : */ 0x18000000,0x000007c0, 
 /*
 	MOVE FROM dsa_dataout+0x03a0, WHEN DATA_OUT
 
-at 0x0000022a : */	0x18000000,0x000007c8,
+at 0x00000228 : */ 0x18000000,0x000007c8, 
 /*
 	MOVE FROM dsa_dataout+0x03a8, WHEN DATA_OUT
 
-at 0x0000022c : */	0x18000000,0x000007d0,
+at 0x0000022a : */ 0x18000000,0x000007d0, 
 /*
 	MOVE FROM dsa_dataout+0x03b0, WHEN DATA_OUT
 
-at 0x0000022e : */	0x18000000,0x000007d8,
+at 0x0000022c : */ 0x18000000,0x000007d8, 
 /*
 	MOVE FROM dsa_dataout+0x03b8, WHEN DATA_OUT
 
-at 0x00000230 : */	0x18000000,0x000007e0,
+at 0x0000022e : */ 0x18000000,0x000007e0, 
 /*
 	MOVE FROM dsa_dataout+0x03c0, WHEN DATA_OUT
 
-at 0x00000232 : */	0x18000000,0x000007e8,
+at 0x00000230 : */ 0x18000000,0x000007e8, 
 /*
 	MOVE FROM dsa_dataout+0x03c8, WHEN DATA_OUT
 
-at 0x00000234 : */	0x18000000,0x000007f0,
+at 0x00000232 : */ 0x18000000,0x000007f0, 
 /*
 	MOVE FROM dsa_dataout+0x03d0, WHEN DATA_OUT
 
-at 0x00000236 : */	0x18000000,0x000007f8,
+at 0x00000234 : */ 0x18000000,0x000007f8, 
 /*
 	MOVE FROM dsa_dataout+0x03d8, WHEN DATA_OUT
 
-at 0x00000238 : */	0x18000000,0x00000800,
+at 0x00000236 : */ 0x18000000,0x00000800, 
 /*
 	MOVE FROM dsa_dataout+0x03e0, WHEN DATA_OUT
 
-at 0x0000023a : */	0x18000000,0x00000808,
+at 0x00000238 : */ 0x18000000,0x00000808, 
 /*
 	MOVE FROM dsa_dataout+0x03e8, WHEN DATA_OUT
 
-at 0x0000023c : */	0x18000000,0x00000810,
+at 0x0000023a : */ 0x18000000,0x00000810, 
 /*
 	MOVE FROM dsa_dataout+0x03f0, WHEN DATA_OUT
 
-at 0x0000023e : */	0x18000000,0x00000818,
+at 0x0000023c : */ 0x18000000,0x00000818, 
 /*
 	MOVE FROM dsa_dataout+0x03f8, WHEN DATA_OUT
 
-at 0x00000240 : */	0x18000000,0x00000820,
+at 0x0000023e : */ 0x18000000,0x00000820, 
 /*
 ENTRY end_data_trans
 end_data_trans:
 redo_msgin3:
 	JUMP get_status, WHEN STATUS
 
-at 0x00000242 : */	0x830b0000,0x000000a0,
+at 0x00000240 : */ 0x830b0000,0x00000098, 
 /*
 	JUMP get_msgin3, WHEN MSG_IN
 
-at 0x00000244 : */	0x870b0000,0x00000b20,
+at 0x00000242 : */ 0x870b0000,0x00000b78, 
 /*
 	INT int_data_bad_phase
 
-at 0x00000246 : */	0x98080000,0xab93000b,
+at 0x00000244 : */ 0x98080000,0xab93000b, 
 /*
 
 get_msgin1:
 	MOVE SCRATCH0 | had_msgin TO SCRATCH0
 
-at 0x00000248 : */	0x7a344000,0x00000000,
+at 0x00000246 : */ 0x7a344000,0x00000000, 
 /*
 	MOVE 1, msgin_buf, WHEN MSG_IN
 
-at 0x0000024a : */	0x0f000001,0x00000000,
+at 0x00000248 : */ 0x0f000001,0x00000000, 
 /*
 	JUMP ext_msg1, IF 0x01		; Extended Message
 
-at 0x0000024c : */	0x800c0001,0x00000968,
+at 0x0000024a : */ 0x800c0001,0x00000960, 
 /*
 	JUMP ignore_msg1, IF 0x02	; Save Data Pointers
 
-at 0x0000024e : */	0x800c0002,0x00000958,
+at 0x0000024c : */ 0x800c0002,0x00000950, 
 /*
 	JUMP ignore_msg1, IF 0x03	; Save Restore Pointers
 
-at 0x00000250 : */	0x800c0003,0x00000958,
+at 0x0000024e : */ 0x800c0003,0x00000950, 
 /*
 	JUMP disc1, IF 0x04		; Disconnect
 
-at 0x00000252 : */	0x800c0004,0x000009c8,
+at 0x00000250 : */ 0x800c0004,0x000009f0, 
 /*
 	INT int_bad_msg1
 
-at 0x00000254 : */	0x98080000,0xab930006,
+at 0x00000252 : */ 0x98080000,0xab930006, 
 /*
 ignore_msg1:
 	CLEAR ACK
 
-at 0x00000256 : */	0x60000040,0x00000000,
+at 0x00000254 : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin1
 
-at 0x00000258 : */	0x80080000,0x00000058,
+at 0x00000256 : */ 0x80080000,0x00000050, 
 /*
 ext_msg1:
 	MOVE SCRATCH0 | had_extmsg TO SCRATCH0
 
-at 0x0000025a : */	0x7a348000,0x00000000,
+at 0x00000258 : */ 0x7a348000,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x0000025c : */	0x60000040,0x00000000,
+at 0x0000025a : */ 0x60000040,0x00000000, 
 /*
 	MOVE 1, msgin_buf + 1, WHEN MSG_IN
 
-at 0x0000025e : */	0x0f000001,0x00000001,
+at 0x0000025c : */ 0x0f000001,0x00000001, 
 /*
-	JUMP ext_msg1a, IF 0x03
+ JUMP reject_msg1, IF NOT 0x03 ; Only handle SDTR 
 
-at 0x00000260 : */	0x800c0003,0x00000990,
+at 0x0000025e : */ 0x80040003,0x000009b0, 
 /*
-	INT int_bad_extmsg1a
+ CLEAR ACK 
 
-at 0x00000262 : */	0x98080000,0xab930000,
+at 0x00000260 : */ 0x60000040,0x00000000, 
+/* 
+ MOVE 1, msgin_buf + 2, WHEN MSG_IN 
+ 
+at 0x00000262 : */ 0x0f000001,0x00000002, 
+/* 
+ JUMP reject_msg1, IF NOT 0x01 ; Only handle SDTR 
+ 
+at 0x00000264 : */ 0x80040001,0x000009b0, 
 /*
-ext_msg1a:
 	CLEAR ACK
 
-at 0x00000264 : */	0x60000040,0x00000000,
+at 0x00000266 : */ 0x60000040,0x00000000, 
 /*
-	MOVE 1, msgin_buf + 2, WHEN MSG_IN
+ MOVE 2, msgin_buf + 3, WHEN MSG_IN 
 
-at 0x00000266 : */	0x0f000001,0x00000002,
+at 0x00000268 : */ 0x0f000002,0x00000003, 
 /*
-	JUMP ext_msg1b, IF 0x01		; Must be SDTR
+ INT int_msg_sdtr1 
+ 
+at 0x0000026a : */ 0x98080000,0xab93000c, 
+/* 
+reject_msg1: 
+ MOVE SCRATCH1 | did_reject TO SCRATCH1 
 
-at 0x00000268 : */	0x800c0001,0x000009b0,
+at 0x0000026c : */ 0x7a350100,0x00000000, 
 /*
-	INT int_bad_extmsg1b
+ SET ATN 
 
-at 0x0000026a : */	0x98080000,0xab930001,
+at 0x0000026e : */ 0x58000008,0x00000000, 
 /*
-ext_msg1b:
 	CLEAR ACK
 
-at 0x0000026c : */	0x60000040,0x00000000,
+at 0x00000270 : */ 0x60000040,0x00000000, 
 /*
-	MOVE 2, msgin_buf + 3, WHEN MSG_IN
+ JUMP reject_msg1a, WHEN NOT MSG_IN 
 
-at 0x0000026e : */	0x0f000002,0x00000003,
+at 0x00000272 : */ 0x87030000,0x000009e0, 
 /*
-	INT int_msg_sdtr1
+ MOVE 1, msgin_buf + 7, WHEN MSG_IN 
 
-at 0x00000270 : */	0x98080000,0xab93000c,
+at 0x00000274 : */ 0x0f000001,0x00000007, 
+/* 
+ JUMP reject_msg1 
+ 
+at 0x00000276 : */ 0x80080000,0x000009b0, 
+/* 
+reject_msg1a: 
+ MOVE 1, msg_reject, WHEN MSG_OUT 
+ 
+at 0x00000278 : */ 0x0e000001,0x00000000, 
+/* 
+ JUMP redo_msgin1 
+ 
+at 0x0000027a : */ 0x80080000,0x00000050, 
 /*
 disc1:
 	CLEAR ACK
 
-at 0x00000272 : */	0x60000040,0x00000000,
+at 0x0000027c : */ 0x60000040,0x00000000, 
 /*
 ENTRY wait_disc1
 wait_disc1:
 	WAIT DISCONNECT
 
-at 0x00000274 : */	0x48000000,0x00000000,
+at 0x0000027e : */ 0x48000000,0x00000000, 
 /*
 	INT int_disc1
 
-at 0x00000276 : */	0x98080000,0xab930019,
+at 0x00000280 : */ 0x98080000,0xab930019, 
 /*
 ENTRY resume_msgin1a
 resume_msgin1a:
 	CLEAR ACK
 
-at 0x00000278 : */	0x60000040,0x00000000,
+at 0x00000282 : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin1
 
-at 0x0000027a : */	0x80080000,0x00000058,
+at 0x00000284 : */ 0x80080000,0x00000050, 
 /*
 ENTRY resume_msgin1b
 resume_msgin1b:
 	SET ATN
 
-at 0x0000027c : */	0x58000008,0x00000000,
+at 0x00000286 : */ 0x58000008,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x0000027e : */	0x60000040,0x00000000,
+at 0x00000288 : */ 0x60000040,0x00000000, 
 /*
 	INT int_no_msgout1, WHEN NOT MSG_OUT
 
-at 0x00000280 : */	0x9e030000,0xab93000f,
+at 0x0000028a : */ 0x9e030000,0xab93000f, 
 /*
 	MOVE SCRATCH0 | had_msgout TO SCRATCH0
 
-at 0x00000282 : */	0x7a340200,0x00000000,
+at 0x0000028c : */ 0x7a340200,0x00000000, 
 /*
 	MOVE FROM dsa_msgout, when MSG_OUT
 
-at 0x00000284 : */	0x1e000000,0x00000008,
+at 0x0000028e : */ 0x1e000000,0x00000008, 
 /*
 	JUMP redo_msgin1
 
-at 0x00000286 : */	0x80080000,0x00000058,
+at 0x00000290 : */ 0x80080000,0x00000050, 
 /*
 
 get_msgin2:
 	MOVE SCRATCH0 | had_msgin TO SCRATCH0
 
-at 0x00000288 : */	0x7a344000,0x00000000,
+at 0x00000292 : */ 0x7a344000,0x00000000, 
 /*
 	MOVE 1, msgin_buf, WHEN MSG_IN
 
-at 0x0000028a : */	0x0f000001,0x00000000,
+at 0x00000294 : */ 0x0f000001,0x00000000, 
 /*
 	JUMP ext_msg2, IF 0x01		; Extended Message
 
-at 0x0000028c : */	0x800c0001,0x00000a68,
+at 0x00000296 : */ 0x800c0001,0x00000a90, 
 /*
 	JUMP ignore_msg2, IF 0x02	; Save Data Pointers
 
-at 0x0000028e : */	0x800c0002,0x00000a58,
+at 0x00000298 : */ 0x800c0002,0x00000a80, 
 /*
 	JUMP ignore_msg2, IF 0x03	; Save Restore Pointers
 
-at 0x00000290 : */	0x800c0003,0x00000a58,
+at 0x0000029a : */ 0x800c0003,0x00000a80, 
 /*
 	JUMP disc2, IF 0x04		; Disconnect
 
-at 0x00000292 : */	0x800c0004,0x00000ac8,
+at 0x0000029c : */ 0x800c0004,0x00000b20, 
 /*
 	INT int_bad_msg2
 
-at 0x00000294 : */	0x98080000,0xab930007,
+at 0x0000029e : */ 0x98080000,0xab930007, 
 /*
 ignore_msg2:
 	CLEAR ACK
 
-at 0x00000296 : */	0x60000040,0x00000000,
+at 0x000002a0 : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin2
 
-at 0x00000298 : */	0x80080000,0x00000078,
+at 0x000002a2 : */ 0x80080000,0x00000070, 
 /*
 ext_msg2:
 	MOVE SCRATCH0 | had_extmsg TO SCRATCH0
 
-at 0x0000029a : */	0x7a348000,0x00000000,
+at 0x000002a4 : */ 0x7a348000,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x0000029c : */	0x60000040,0x00000000,
+at 0x000002a6 : */ 0x60000040,0x00000000, 
 /*
 	MOVE 1, msgin_buf + 1, WHEN MSG_IN
 
-at 0x0000029e : */	0x0f000001,0x00000001,
+at 0x000002a8 : */ 0x0f000001,0x00000001, 
+/* 
+ JUMP reject_msg2, IF NOT 0x03 ; Only handle SDTR 
+ 
+at 0x000002aa : */ 0x80040003,0x00000ae0, 
+/* 
+ CLEAR ACK 
+ 
+at 0x000002ac : */ 0x60000040,0x00000000, 
 /*
-	JUMP ext_msg2a, IF 0x03
+ MOVE 1, msgin_buf + 2, WHEN MSG_IN 
 
-at 0x000002a0 : */	0x800c0003,0x00000a90,
+at 0x000002ae : */ 0x0f000001,0x00000002, 
 /*
-	INT int_bad_extmsg2a
+ JUMP reject_msg2, IF NOT 0x01 ; Only handle SDTR 
 
-at 0x000002a2 : */	0x98080000,0xab930002,
+at 0x000002b0 : */ 0x80040001,0x00000ae0, 
 /*
-ext_msg2a:
 	CLEAR ACK
 
-at 0x000002a4 : */	0x60000040,0x00000000,
+at 0x000002b2 : */ 0x60000040,0x00000000, 
 /*
-	MOVE 1, msgin_buf + 2, WHEN MSG_IN
+ MOVE 2, msgin_buf + 3, WHEN MSG_IN 
+ 
+at 0x000002b4 : */ 0x0f000002,0x00000003, 
+/* 
+ INT int_msg_sdtr2 
 
-at 0x000002a6 : */	0x0f000001,0x00000002,
+at 0x000002b6 : */ 0x98080000,0xab93000d, 
 /*
-	JUMP ext_msg2b, IF 0x01		; Must be SDTR
+reject_msg2: 
+ MOVE SCRATCH1 | did_reject TO SCRATCH1 
 
-at 0x000002a8 : */	0x800c0001,0x00000ab0,
+at 0x000002b8 : */ 0x7a350100,0x00000000, 
 /*
-	INT int_bad_extmsg2b
+ SET ATN 
 
-at 0x000002aa : */	0x98080000,0xab930003,
+at 0x000002ba : */ 0x58000008,0x00000000, 
 /*
-ext_msg2b:
 	CLEAR ACK
 
-at 0x000002ac : */	0x60000040,0x00000000,
+at 0x000002bc : */ 0x60000040,0x00000000, 
 /*
-	MOVE 2, msgin_buf + 3, WHEN MSG_IN
+ JUMP reject_msg2a, WHEN NOT MSG_IN 
 
-at 0x000002ae : */	0x0f000002,0x00000003,
+at 0x000002be : */ 0x87030000,0x00000b10, 
 /*
-	INT int_msg_sdtr2
+ MOVE 1, msgin_buf + 7, WHEN MSG_IN 
+ 
+at 0x000002c0 : */ 0x0f000001,0x00000007, 
+/* 
+ JUMP reject_msg2 
+ 
+at 0x000002c2 : */ 0x80080000,0x00000ae0, 
+/* 
+reject_msg2a: 
+ MOVE 1, msg_reject, WHEN MSG_OUT 
+ 
+at 0x000002c4 : */ 0x0e000001,0x00000000, 
+/* 
+ JUMP redo_msgin2 
 
-at 0x000002b0 : */	0x98080000,0xab93000d,
+at 0x000002c6 : */ 0x80080000,0x00000070, 
 /*
 disc2:
 	CLEAR ACK
 
-at 0x000002b2 : */	0x60000040,0x00000000,
+at 0x000002c8 : */ 0x60000040,0x00000000, 
 /*
 ENTRY wait_disc2
 wait_disc2:
 	WAIT DISCONNECT
 
-at 0x000002b4 : */	0x48000000,0x00000000,
+at 0x000002ca : */ 0x48000000,0x00000000, 
 /*
 	INT int_disc2
 
-at 0x000002b6 : */	0x98080000,0xab93001a,
+at 0x000002cc : */ 0x98080000,0xab93001a, 
 /*
 ENTRY resume_msgin2a
 resume_msgin2a:
 	CLEAR ACK
 
-at 0x000002b8 : */	0x60000040,0x00000000,
+at 0x000002ce : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin2
 
-at 0x000002ba : */	0x80080000,0x00000078,
+at 0x000002d0 : */ 0x80080000,0x00000070, 
 /*
 ENTRY resume_msgin2b
 resume_msgin2b:
 	SET ATN
 
-at 0x000002bc : */	0x58000008,0x00000000,
+at 0x000002d2 : */ 0x58000008,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x000002be : */	0x60000040,0x00000000,
+at 0x000002d4 : */ 0x60000040,0x00000000, 
 /*
 	INT int_no_msgout2, WHEN NOT MSG_OUT
 
-at 0x000002c0 : */	0x9e030000,0xab930010,
+at 0x000002d6 : */ 0x9e030000,0xab930010, 
 /*
 	MOVE SCRATCH0 | had_msgout TO SCRATCH0
 
-at 0x000002c2 : */	0x7a340200,0x00000000,
+at 0x000002d8 : */ 0x7a340200,0x00000000, 
 /*
 	MOVE FROM dsa_msgout, when MSG_OUT
 
-at 0x000002c4 : */	0x1e000000,0x00000008,
+at 0x000002da : */ 0x1e000000,0x00000008, 
 /*
 	JUMP redo_msgin2
 
-at 0x000002c6 : */	0x80080000,0x00000078,
+at 0x000002dc : */ 0x80080000,0x00000070, 
 /*
 
 get_msgin3:
 	MOVE SCRATCH0 | had_msgin TO SCRATCH0
 
-at 0x000002c8 : */	0x7a344000,0x00000000,
+at 0x000002de : */ 0x7a344000,0x00000000, 
 /*
 	MOVE 1, msgin_buf, WHEN MSG_IN
 
-at 0x000002ca : */	0x0f000001,0x00000000,
+at 0x000002e0 : */ 0x0f000001,0x00000000, 
 /*
 	JUMP ext_msg3, IF 0x01		; Extended Message
 
-at 0x000002cc : */	0x800c0001,0x00000b68,
+at 0x000002e2 : */ 0x800c0001,0x00000bc0, 
 /*
 	JUMP ignore_msg3, IF 0x02	; Save Data Pointers
 
-at 0x000002ce : */	0x800c0002,0x00000b58,
+at 0x000002e4 : */ 0x800c0002,0x00000bb0, 
 /*
 	JUMP ignore_msg3, IF 0x03	; Save Restore Pointers
 
-at 0x000002d0 : */	0x800c0003,0x00000b58,
+at 0x000002e6 : */ 0x800c0003,0x00000bb0, 
 /*
 	JUMP disc3, IF 0x04		; Disconnect
 
-at 0x000002d2 : */	0x800c0004,0x00000bc8,
+at 0x000002e8 : */ 0x800c0004,0x00000c50, 
 /*
 	INT int_bad_msg3
 
-at 0x000002d4 : */	0x98080000,0xab930008,
+at 0x000002ea : */ 0x98080000,0xab930008, 
 /*
 ignore_msg3:
 	CLEAR ACK
 
-at 0x000002d6 : */	0x60000040,0x00000000,
+at 0x000002ec : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin3
 
-at 0x000002d8 : */	0x80080000,0x00000908,
+at 0x000002ee : */ 0x80080000,0x00000900, 
 /*
 ext_msg3:
 	MOVE SCRATCH0 | had_extmsg TO SCRATCH0
 
-at 0x000002da : */	0x7a348000,0x00000000,
+at 0x000002f0 : */ 0x7a348000,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x000002dc : */	0x60000040,0x00000000,
+at 0x000002f2 : */ 0x60000040,0x00000000, 
 /*
 	MOVE 1, msgin_buf + 1, WHEN MSG_IN
 
-at 0x000002de : */	0x0f000001,0x00000001,
+at 0x000002f4 : */ 0x0f000001,0x00000001, 
 /*
-	JUMP ext_msg3a, IF 0x03
+ JUMP reject_msg3, IF NOT 0x03 ; Only handle SDTR 
 
-at 0x000002e0 : */	0x800c0003,0x00000b90,
+at 0x000002f6 : */ 0x80040003,0x00000c10, 
 /*
-	INT int_bad_extmsg3a
+ CLEAR ACK 
 
-at 0x000002e2 : */	0x98080000,0xab930004,
+at 0x000002f8 : */ 0x60000040,0x00000000, 
+/* 
+ MOVE 1, msgin_buf + 2, WHEN MSG_IN 
+ 
+at 0x000002fa : */ 0x0f000001,0x00000002, 
+/* 
+ JUMP reject_msg3, IF NOT 0x01 ; Only handle SDTR 
+ 
+at 0x000002fc : */ 0x80040001,0x00000c10, 
 /*
-ext_msg3a:
 	CLEAR ACK
 
-at 0x000002e4 : */	0x60000040,0x00000000,
+at 0x000002fe : */ 0x60000040,0x00000000, 
 /*
-	MOVE 1, msgin_buf + 2, WHEN MSG_IN
+ MOVE 2, msgin_buf + 3, WHEN MSG_IN 
+ 
+at 0x00000300 : */ 0x0f000002,0x00000003, 
+/* 
+ INT int_msg_sdtr3 
 
-at 0x000002e6 : */	0x0f000001,0x00000002,
+at 0x00000302 : */ 0x98080000,0xab93000e, 
 /*
-	JUMP ext_msg3b, IF 0x01		; Must be SDTR
+reject_msg3: 
+ MOVE SCRATCH1 | did_reject TO SCRATCH1 
 
-at 0x000002e8 : */	0x800c0001,0x00000bb0,
+at 0x00000304 : */ 0x7a350100,0x00000000, 
 /*
-	INT int_bad_extmsg3b
+ SET ATN 
 
-at 0x000002ea : */	0x98080000,0xab930005,
+at 0x00000306 : */ 0x58000008,0x00000000, 
 /*
-ext_msg3b:
 	CLEAR ACK
 
-at 0x000002ec : */	0x60000040,0x00000000,
+at 0x00000308 : */ 0x60000040,0x00000000, 
 /*
-	MOVE 2, msgin_buf + 3, WHEN MSG_IN
+ JUMP reject_msg3a, WHEN NOT MSG_IN 
 
-at 0x000002ee : */	0x0f000002,0x00000003,
+at 0x0000030a : */ 0x87030000,0x00000c40, 
 /*
-	INT int_msg_sdtr3
+ MOVE 1, msgin_buf + 7, WHEN MSG_IN 
+ 
+at 0x0000030c : */ 0x0f000001,0x00000007, 
+/* 
+ JUMP reject_msg3 
+ 
+at 0x0000030e : */ 0x80080000,0x00000c10, 
+/* 
+reject_msg3a: 
+ MOVE 1, msg_reject, WHEN MSG_OUT 
 
-at 0x000002f0 : */	0x98080000,0xab93000e,
+at 0x00000310 : */ 0x0e000001,0x00000000, 
+/* 
+ JUMP redo_msgin3 
+ 
+at 0x00000312 : */ 0x80080000,0x00000900, 
 /*
 disc3:
 	CLEAR ACK
 
-at 0x000002f2 : */	0x60000040,0x00000000,
+at 0x00000314 : */ 0x60000040,0x00000000, 
 /*
 ENTRY wait_disc3
 wait_disc3:
 	WAIT DISCONNECT
 
-at 0x000002f4 : */	0x48000000,0x00000000,
+at 0x00000316 : */ 0x48000000,0x00000000, 
 /*
 	INT int_disc3
 
-at 0x000002f6 : */	0x98080000,0xab93001b,
+at 0x00000318 : */ 0x98080000,0xab93001b, 
 /*
 ENTRY resume_msgin3a
 resume_msgin3a:
 	CLEAR ACK
 
-at 0x000002f8 : */	0x60000040,0x00000000,
+at 0x0000031a : */ 0x60000040,0x00000000, 
 /*
 	JUMP redo_msgin3
 
-at 0x000002fa : */	0x80080000,0x00000908,
+at 0x0000031c : */ 0x80080000,0x00000900, 
 /*
 ENTRY resume_msgin3b
 resume_msgin3b:
 	SET ATN
 
-at 0x000002fc : */	0x58000008,0x00000000,
+at 0x0000031e : */ 0x58000008,0x00000000, 
 /*
 	CLEAR ACK
 
-at 0x000002fe : */	0x60000040,0x00000000,
+at 0x00000320 : */ 0x60000040,0x00000000, 
 /*
 	INT int_no_msgout3, WHEN NOT MSG_OUT
 
-at 0x00000300 : */	0x9e030000,0xab930011,
+at 0x00000322 : */ 0x9e030000,0xab930011, 
 /*
 	MOVE SCRATCH0 | had_msgout TO SCRATCH0
 
-at 0x00000302 : */	0x7a340200,0x00000000,
+at 0x00000324 : */ 0x7a340200,0x00000000, 
 /*
 	MOVE FROM dsa_msgout, when MSG_OUT
 
-at 0x00000304 : */	0x1e000000,0x00000008,
+at 0x00000326 : */ 0x1e000000,0x00000008, 
 /*
 	JUMP redo_msgin3
 
-at 0x00000306 : */	0x80080000,0x00000908,
+at 0x00000328 : */ 0x80080000,0x00000900, 
 /*
 
 ENTRY resume_rej_ident
 resume_rej_ident:
 	CLEAR ATN
 
-at 0x00000308 : */	0x60000008,0x00000000,
+at 0x0000032a : */ 0x60000008,0x00000000, 
 /*
 	MOVE 1, msgin_buf, WHEN MSG_IN
 
-at 0x0000030a : */	0x0f000001,0x00000000,
+at 0x0000032c : */ 0x0f000001,0x00000000, 
 /*
 	INT int_not_rej, IF NOT 0x07		; Reject
 
-at 0x0000030c : */	0x98040007,0xab93001c,
+at 0x0000032e : */ 0x98040007,0xab93001c, 
 /*
 	CLEAR ACK
 
-at 0x0000030e : */	0x60000040,0x00000000,
+at 0x00000330 : */ 0x60000040,0x00000000, 
 /*
 	JUMP done_ident
 
-at 0x00000310 : */	0x80080000,0x00000050,
+at 0x00000332 : */ 0x80080000,0x00000048, 
 /*
 
 ENTRY reselect
@@ -1716,73 +1783,92 @@
 	; Disable selection timer
 	MOVE CTEST7 | 0x10 TO CTEST7
 
-at 0x00000312 : */	0x7a1b1000,0x00000000,
+at 0x00000334 : */ 0x7a1b1000,0x00000000, 
 /*
 	WAIT RESELECT resel_err
 
-at 0x00000314 : */	0x50000000,0x00000c70,
+at 0x00000336 : */ 0x50000000,0x00000cf8, 
 /*
 	INT int_resel_not_msgin, WHEN NOT MSG_IN
 
-at 0x00000316 : */	0x9f030000,0xab930016,
+at 0x00000338 : */ 0x9f030000,0xab930016, 
 /*
 	MOVE 1, reselected_identify, WHEN MSG_IN
 
-at 0x00000318 : */	0x0f000001,0x00000000,
+at 0x0000033a : */ 0x0f000001,0x00000000, 
 /*
 	INT int_reselected
 
-at 0x0000031a : */	0x98080000,0xab930017,
+at 0x0000033c : */ 0x98080000,0xab930017, 
 /*
 resel_err:
 	MOVE CTEST2 & 0x40 TO SFBR
 
-at 0x0000031c : */	0x74164000,0x00000000,
+at 0x0000033e : */ 0x74164000,0x00000000, 
 /*
 	JUMP selected, IF 0x00
 
-at 0x0000031e : */	0x800c0000,0x00000cb0,
+at 0x00000340 : */ 0x800c0000,0x00000d38, 
 /*
 	MOVE SFBR & 0 TO SFBR
 
-at 0x00000320 : */	0x7c080000,0x00000000,
+at 0x00000342 : */ 0x7c080000,0x00000000, 
 /*
 ENTRY patch_new_dsa
 patch_new_dsa:
 	MOVE SFBR | 0x11 TO DSA0
 
-at 0x00000322 : */	0x6a101100,0x00000000,
+at 0x00000344 : */ 0x6a101100,0x00000000, 
 /*
 	MOVE SFBR | 0x22 TO DSA1
 
-at 0x00000324 : */	0x6a112200,0x00000000,
+at 0x00000346 : */ 0x6a112200,0x00000000, 
 /*
 	MOVE SFBR | 0x33 TO DSA2
 
-at 0x00000326 : */	0x6a123300,0x00000000,
+at 0x00000348 : */ 0x6a123300,0x00000000, 
 /*
 	MOVE SFBR | 0x44 TO DSA3
 
-at 0x00000328 : */	0x6a134400,0x00000000,
+at 0x0000034a : */ 0x6a134400,0x00000000, 
 /*
 	JUMP do_select
 
-at 0x0000032a : */	0x80080000,0x00000000,
+at 0x0000034c : */ 0x80080000,0x00000000, 
 /*
 
 selected:
 	INT int_selected
 
-at 0x0000032c : */	0x98080000,0xab930018,
+at 0x0000034e : */ 0x98080000,0xab930018, 
+/* 
+ 
+ENTRY test1 
+test1: 
+ MOVE MEMORY 4, test1_src, test1_dst 
+ 
+at 0x00000350 : */ 0xc0000004,0x00000000,0x00000000, 
+/* 
+ INT int_test1 
+ 
+at 0x00000353 : */ 0x98080000,0xab93001d, 
+}; 
+ 
+#define A_did_reject 0x00000001 
+static u32 A_did_reject_used[] __attribute((unused)) = { 
+ 0x0000026c, 
+ 0x000002b8, 
+ 0x00000304, 
 };
 
 #define A_dsa_cmnd	0x00000010
 static u32 A_dsa_cmnd_used[] __attribute((unused)) = {
-	0x0000001d,
+ 0x0000001b, 
 };
 
 #define A_dsa_datain	0x00000028
 static u32 A_dsa_datain_used[] __attribute((unused)) = {
+ 0x0000003b, 
 	0x0000003d,
 	0x0000003f,
 	0x00000041,
@@ -1910,11 +1996,11 @@
 	0x00000135,
 	0x00000137,
 	0x00000139,
-	0x0000013b,
 };
 
 #define A_dsa_dataout	0x00000428
 static u32 A_dsa_dataout_used[] __attribute((unused)) = {
+ 0x00000141, 
 	0x00000143,
 	0x00000145,
 	0x00000147,
@@ -2042,25 +2128,24 @@
 	0x0000023b,
 	0x0000023d,
 	0x0000023f,
-	0x00000241,
 };
 
 #define A_dsa_msgin	0x00000020
 static u32 A_dsa_msgin_used[] __attribute((unused)) = {
-	0x0000002f,
+ 0x0000002d, 
 };
 
 #define A_dsa_msgout	0x00000008
 static u32 A_dsa_msgout_used[] __attribute((unused)) = {
-	0x00000013,
-	0x00000285,
-	0x000002c5,
-	0x00000305,
+ 0x00000011, 
+ 0x0000028f, 
+ 0x000002db, 
+ 0x00000327, 
 };
 
 #define A_dsa_select	0x00000000
 static u32 A_dsa_select_used[] __attribute((unused)) = {
-	0x00000006,
+ 0x00000004, 
 };
 
 #define A_dsa_size	0x00000828
@@ -2069,285 +2154,290 @@
 
 #define A_dsa_status	0x00000018
 static u32 A_dsa_status_used[] __attribute((unused)) = {
-	0x0000002b,
+ 0x00000029, 
 };
 
 #define A_had_cmdout	0x00000004
 static u32 A_had_cmdout_used[] __attribute((unused)) = {
-	0x0000001a,
+ 0x00000018, 
 };
 
 #define A_had_datain	0x00000008
 static u32 A_had_datain_used[] __attribute((unused)) = {
-	0x00000038,
+ 0x00000036, 
 };
 
 #define A_had_dataout	0x00000010
 static u32 A_had_dataout_used[] __attribute((unused)) = {
-	0x0000013e,
+ 0x0000013c, 
 };
 
 #define A_had_extmsg	0x00000080
 static u32 A_had_extmsg_used[] __attribute((unused)) = {
-	0x0000025a,
-	0x0000029a,
-	0x000002da,
+ 0x00000258, 
+ 0x000002a4, 
+ 0x000002f0, 
 };
 
 #define A_had_msgin	0x00000040
 static u32 A_had_msgin_used[] __attribute((unused)) = {
-	0x00000248,
-	0x00000288,
-	0x000002c8,
+ 0x00000246, 
+ 0x00000292, 
+ 0x000002de, 
 };
 
 #define A_had_msgout	0x00000002
 static u32 A_had_msgout_used[] __attribute((unused)) = {
-	0x00000010,
-	0x00000282,
-	0x000002c2,
-	0x00000302,
+ 0x0000000e, 
+ 0x0000028c, 
+ 0x000002d8, 
+ 0x00000324, 
 };
 
 #define A_had_select	0x00000001
 static u32 A_had_select_used[] __attribute((unused)) = {
-	0x0000000c,
+ 0x0000000a, 
 };
 
 #define A_had_status	0x00000020
 static u32 A_had_status_used[] __attribute((unused)) = {
 };
 
-#define A_int_bad_extmsg1a	0xab930000
-static u32 A_int_bad_extmsg1a_used[] __attribute((unused)) = {
-	0x00000263,
-};
-
-#define A_int_bad_extmsg1b	0xab930001
-static u32 A_int_bad_extmsg1b_used[] __attribute((unused)) = {
-	0x0000026b,
-};
-
-#define A_int_bad_extmsg2a	0xab930002
-static u32 A_int_bad_extmsg2a_used[] __attribute((unused)) = {
-	0x000002a3,
-};
-
-#define A_int_bad_extmsg2b	0xab930003
-static u32 A_int_bad_extmsg2b_used[] __attribute((unused)) = {
-	0x000002ab,
-};
-
-#define A_int_bad_extmsg3a	0xab930004
-static u32 A_int_bad_extmsg3a_used[] __attribute((unused)) = {
-	0x000002e3,
-};
-
-#define A_int_bad_extmsg3b	0xab930005
-static u32 A_int_bad_extmsg3b_used[] __attribute((unused)) = {
-	0x000002eb,
-};
-
 #define A_int_bad_msg1	0xab930006
 static u32 A_int_bad_msg1_used[] __attribute((unused)) = {
-	0x00000255,
+ 0x00000253, 
 };
 
 #define A_int_bad_msg2	0xab930007
 static u32 A_int_bad_msg2_used[] __attribute((unused)) = {
-	0x00000295,
+ 0x0000029f, 
 };
 
 #define A_int_bad_msg3	0xab930008
 static u32 A_int_bad_msg3_used[] __attribute((unused)) = {
-	0x000002d5,
+ 0x000002eb, 
 };
 
 #define A_int_cmd_bad_phase	0xab930009
 static u32 A_int_cmd_bad_phase_used[] __attribute((unused)) = {
-	0x00000027,
+ 0x00000025, 
 };
 
 #define A_int_cmd_complete	0xab93000a
 static u32 A_int_cmd_complete_used[] __attribute((unused)) = {
-	0x00000037,
+ 0x00000035, 
 };
 
 #define A_int_data_bad_phase	0xab93000b
 static u32 A_int_data_bad_phase_used[] __attribute((unused)) = {
-	0x00000247,
+ 0x00000245, 
 };
 
 #define A_int_disc1	0xab930019
 static u32 A_int_disc1_used[] __attribute((unused)) = {
-	0x00000277,
+ 0x00000281, 
 };
 
 #define A_int_disc2	0xab93001a
 static u32 A_int_disc2_used[] __attribute((unused)) = {
-	0x000002b7,
+ 0x000002cd, 
 };
 
 #define A_int_disc3	0xab93001b
 static u32 A_int_disc3_used[] __attribute((unused)) = {
-	0x000002f7,
+ 0x00000319, 
 };
 
 #define A_int_msg_sdtr1	0xab93000c
 static u32 A_int_msg_sdtr1_used[] __attribute((unused)) = {
-	0x00000271,
+ 0x0000026b, 
 };
 
 #define A_int_msg_sdtr2	0xab93000d
 static u32 A_int_msg_sdtr2_used[] __attribute((unused)) = {
-	0x000002b1,
+ 0x000002b7, 
 };
 
 #define A_int_msg_sdtr3	0xab93000e
 static u32 A_int_msg_sdtr3_used[] __attribute((unused)) = {
-	0x000002f1,
+ 0x00000303, 
 };
 
 #define A_int_no_msgout1	0xab93000f
 static u32 A_int_no_msgout1_used[] __attribute((unused)) = {
-	0x00000281,
+ 0x0000028b, 
 };
 
 #define A_int_no_msgout2	0xab930010
 static u32 A_int_no_msgout2_used[] __attribute((unused)) = {
-	0x000002c1,
+ 0x000002d7, 
 };
 
 #define A_int_no_msgout3	0xab930011
 static u32 A_int_no_msgout3_used[] __attribute((unused)) = {
-	0x00000301,
+ 0x00000323, 
 };
 
 #define A_int_not_cmd_complete	0xab930012
 static u32 A_int_not_cmd_complete_used[] __attribute((unused)) = {
-	0x00000031,
+ 0x0000002f, 
 };
 
 #define A_int_not_rej	0xab93001c
 static u32 A_int_not_rej_used[] __attribute((unused)) = {
-	0x0000030d,
+ 0x0000032f, 
 };
 
 #define A_int_resel_not_msgin	0xab930016
 static u32 A_int_resel_not_msgin_used[] __attribute((unused)) = {
-	0x00000317,
+ 0x00000339, 
 };
 
 #define A_int_reselected	0xab930017
 static u32 A_int_reselected_used[] __attribute((unused)) = {
-	0x0000031b,
+ 0x0000033d, 
 };
 
 #define A_int_sel_no_ident	0xab930013
 static u32 A_int_sel_no_ident_used[] __attribute((unused)) = {
-	0x0000000f,
+ 0x0000000d, 
 };
 
 #define A_int_sel_not_cmd	0xab930014
 static u32 A_int_sel_not_cmd_used[] __attribute((unused)) = {
-	0x00000019,
+ 0x00000017, 
 };
 
 #define A_int_selected	0xab930018
 static u32 A_int_selected_used[] __attribute((unused)) = {
-	0x0000032d,
+ 0x0000034f, 
 };
 
 #define A_int_status_not_msgin	0xab930015
 static u32 A_int_status_not_msgin_used[] __attribute((unused)) = {
-	0x0000002d,
+ 0x0000002b, 
+}; 
+ 
+#define A_int_test1 0xab93001d 
+static u32 A_int_test1_used[] __attribute((unused)) = { 
+ 0x00000354, 
+}; 
+ 
+#define A_msg_reject 0x00000000 
+static u32 A_msg_reject_used[] __attribute((unused)) = { 
+ 0x00000279, 
+ 0x000002c5, 
+ 0x00000311, 
 };
 
 #define A_msgin_buf	0x00000000
 static u32 A_msgin_buf_used[] __attribute((unused)) = {
-	0x0000024b,
-	0x0000025f,
-	0x00000267,
-	0x0000026f,
-	0x0000028b,
-	0x0000029f,
-	0x000002a7,
+ 0x00000249, 
+ 0x0000025d, 
+ 0x00000263, 
+ 0x00000269, 
+ 0x00000275, 
+ 0x00000295, 
+ 0x000002a9, 
 	0x000002af,
-	0x000002cb,
-	0x000002df,
-	0x000002e7,
-	0x000002ef,
-	0x0000030b,
+ 0x000002b5, 
+ 0x000002c1, 
+ 0x000002e1, 
+ 0x000002f5, 
+ 0x000002fb, 
+ 0x00000301, 
+ 0x0000030d, 
+ 0x0000032d, 
 };
 
 #define A_reselected_identify	0x00000000
 static u32 A_reselected_identify_used[] __attribute((unused)) = {
-	0x00000319,
+ 0x0000033b, 
+}; 
+ 
+#define A_test1_dst 0x00000000 
+static u32 A_test1_dst_used[] __attribute((unused)) = { 
+ 0x00000352, 
+}; 
+ 
+#define A_test1_src 0x00000000 
+static u32 A_test1_src_used[] __attribute((unused)) = { 
+ 0x00000351, 
 };
 
 #define Ent_do_select	0x00000000
-#define Ent_done_ident	0x00000050
-#define Ent_end_data_trans	0x00000908
-#define Ent_patch_input_data	0x000000e8
-#define Ent_patch_new_dsa	0x00000c88
-#define Ent_patch_output_data	0x00000500
-#define Ent_reselect	0x00000c48
-#define Ent_resume_cmd	0x00000068
-#define Ent_resume_msgin1a	0x000009e0
-#define Ent_resume_msgin1b	0x000009f0
-#define Ent_resume_msgin2a	0x00000ae0
-#define Ent_resume_msgin2b	0x00000af0
-#define Ent_resume_msgin3a	0x00000be0
-#define Ent_resume_msgin3b	0x00000bf0
-#define Ent_resume_pmm	0x00000078
-#define Ent_resume_rej_ident	0x00000c20
-#define Ent_wait_disc1	0x000009d0
-#define Ent_wait_disc2	0x00000ad0
-#define Ent_wait_disc3	0x00000bd0
-#define Ent_wait_disc_complete	0x000000d0
+#define Ent_done_ident 0x00000048 
+#define Ent_end_data_trans 0x00000900 
+#define Ent_patch_input_data 0x000000e0 
+#define Ent_patch_new_dsa 0x00000d10 
+#define Ent_patch_output_data 0x000004f8 
+#define Ent_reselect 0x00000cd0 
+#define Ent_resume_cmd 0x00000060 
+#define Ent_resume_msgin1a 0x00000a08 
+#define Ent_resume_msgin1b 0x00000a18 
+#define Ent_resume_msgin2a 0x00000b38 
+#define Ent_resume_msgin2b 0x00000b48 
+#define Ent_resume_msgin3a 0x00000c68 
+#define Ent_resume_msgin3b 0x00000c78 
+#define Ent_resume_pmm 0x00000070 
+#define Ent_resume_rej_ident 0x00000ca8 
+#define Ent_test1 0x00000d40 
+#define Ent_wait_disc1 0x000009f8 
+#define Ent_wait_disc2 0x00000b28 
+#define Ent_wait_disc3 0x00000c58 
+#define Ent_wait_disc_complete 0x000000c8 
 static u32 LABELPATCHES[] __attribute((unused)) = {
+ 0x00000005, 
 	0x00000007,
-	0x00000009,
+ 0x00000013, 
 	0x00000015,
-	0x00000017,
+ 0x0000001d, 
 	0x0000001f,
 	0x00000021,
 	0x00000023,
-	0x00000025,
-	0x0000013d,
+ 0x0000013b, 
+ 0x00000241, 
 	0x00000243,
-	0x00000245,
+ 0x0000024b, 
 	0x0000024d,
 	0x0000024f,
 	0x00000251,
-	0x00000253,
-	0x00000259,
-	0x00000261,
-	0x00000269,
+ 0x00000257, 
+ 0x0000025f, 
+ 0x00000265, 
+ 0x00000273, 
+ 0x00000277, 
 	0x0000027b,
-	0x00000287,
-	0x0000028d,
-	0x0000028f,
+ 0x00000285, 
 	0x00000291,
-	0x00000293,
+ 0x00000297, 
 	0x00000299,
-	0x000002a1,
-	0x000002a9,
-	0x000002bb,
+ 0x0000029b, 
+ 0x0000029d, 
+ 0x000002a3, 
+ 0x000002ab, 
+ 0x000002b1, 
+ 0x000002bf, 
+ 0x000002c3, 
 	0x000002c7,
-	0x000002cd,
-	0x000002cf,
 	0x000002d1,
-	0x000002d3,
-	0x000002d9,
-	0x000002e1,
+ 0x000002dd, 
+ 0x000002e3, 
+ 0x000002e5, 
+ 0x000002e7, 
 	0x000002e9,
-	0x000002fb,
-	0x00000307,
-	0x00000311,
-	0x00000315,
-	0x0000031f,
-	0x0000032b,
+ 0x000002ef, 
+ 0x000002f7, 
+ 0x000002fd, 
+ 0x0000030b, 
+ 0x0000030f, 
+ 0x00000313, 
+ 0x0000031d, 
+ 0x00000329, 
+ 0x00000333, 
+ 0x00000337, 
+ 0x00000341, 
+ 0x0000034d, 
 };
 
 static struct {
@@ -2356,6 +2446,6 @@
 } EXTERNAL_PATCHES[] __attribute((unused)) = {
 };
 
-static u32 INSTRUCTIONS __attribute((unused))	= 407;
-static u32 PATCHES __attribute((unused))	= 42;
+static u32 INSTRUCTIONS __attribute((unused)) = 426; 
+static u32 PATCHES __attribute((unused)) = 51; 
 static u32 EXTERNAL_PATCHES_LEN __attribute((unused))	= 0;


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (14 preceding siblings ...)
  2003-04-25  3:13 ` Lucas Correia Villa Real
@ 2003-04-25 14:15 ` Andreas Metzler
  2003-04-25 14:27   ` Martin Josefsson
  2003-04-25 16:19 ` Zed Pobre
  2003-05-06  2:57 ` Mike Fedyk
  17 siblings, 1 reply; 40+ messages in thread
From: Andreas Metzler @ 2003-04-25 14:15 UTC (permalink / raw)
  To: linux-kernel

Marcelo Tosatti <marcelo@conectiva.com.br> wrote:
> Here goes the first candidate for 2.4.21.
 
> Please test it extensively.

I'd love to, but the problem reported in 

Subject: [2.4.21-pre5] compile error in ip_conntrack_ftp.c:440:
Date: Wed, 5 Mar 2003 12:56:37 +0000 (UTC)
Message-ID: <b44s65$pdl$1@main.gmane.org>
http://www.ussg.iu.edu/hypermail/linux/kernel/0303.0/1008.html

still applies - I cannot compile the kernel.

Fetch either
http://www.logic.univie.ac.at/~ametzler/2.4.20.breaks.config
or use the example in the original mail as .config (after make mrproper),
run "make dep clean"  followed by "make modules" and get this:
____________________________________________________________
gcc -D__KERNEL__ -I/tmp/kerneltest/linux-2.4.20/include -Wall -Wstrict-prototype
s -Wno-trigraphs -O2 -fno-strict-aliasing -fno-common -fomit-frame-pointer -pipe
 -mpreferred-stack-boundary=2 -march=i686 -DMODULE -DMODVERSIONS -include /tmp/k
erneltest/linux-2.4.20/include/linux/modversions.h  -nostdinc -iwithprefix inclu
de -DKBUILD_BASENAME=ip_conntrack_ftp  -c -o ip_conntrack_ftp.o ip_conntrack_ftp
.c
ip_conntrack_ftp.c:440: parse error before `this_object_must_be_defined_as_expor
t_objs_in_the_Makefile'
ip_conntrack_ftp.c:440: warning: type defaults to `int' in declaration of `this_
object_must_be_defined_as_export_objs_in_the_Makefile'
ip_conntrack_ftp.c:440: warning: data definition has no type or storage class
____________________________________________________________

                  cu andreas


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25 14:15 ` Andreas Metzler
@ 2003-04-25 14:27   ` Martin Josefsson
  2003-04-25 14:46     ` Andreas Metzler
  0 siblings, 1 reply; 40+ messages in thread
From: Martin Josefsson @ 2003-04-25 14:27 UTC (permalink / raw)
  To: Andreas Metzler; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 678 bytes --]

On Fri, 2003-04-25 at 16:15, Andreas Metzler wrote:
> Marcelo Tosatti <marcelo@conectiva.com.br> wrote:
> > Here goes the first candidate for 2.4.21.
>  
> > Please test it extensively.
> 
> I'd love to, but the problem reported in 
> 
> Subject: [2.4.21-pre5] compile error in ip_conntrack_ftp.c:440:
> Date: Wed, 5 Mar 2003 12:56:37 +0000 (UTC)
> Message-ID: <b44s65$pdl$1@main.gmane.org>
> http://www.ussg.iu.edu/hypermail/linux/kernel/0303.0/1008.html
> 
> still applies - I cannot compile the kernel.

I have a fix for this. I just have to get it approved before I can
submit it. It should make it possible for you to compile with your
config.

It's attached.

-- 
/Martin

[-- Attachment #2: netfilter-ipv4-config-fix --]
[-- Type: text/x-patch, Size: 2728 bytes --]

diff -urN linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/Makefile linux-2.4.21-pre7-bk/net/ipv4/netfilter/Makefile
--- linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/Makefile	2003-04-14 02:42:11.000000000 +0200
+++ linux-2.4.21-pre7-bk/net/ipv4/netfilter/Makefile	2003-04-14 02:42:44.000000000 +0200
@@ -31,27 +31,25 @@
 # connection tracking
 obj-$(CONFIG_IP_NF_CONNTRACK) += ip_conntrack.o
 
-# Amanda protocol support
+# connection tracking helpers
 obj-$(CONFIG_IP_NF_AMANDA) += ip_conntrack_amanda.o
-obj-$(CONFIG_IP_NF_NAT_AMANDA) += ip_nat_amanda.o
-ifdef CONFIG_IP_NF_NAT_AMANDA
+ifdef CONFIG_IP_NF_AMANDA
 	export-objs += ip_conntrack_amanda.o
 endif
 
-
-# connection tracking helpers
 obj-$(CONFIG_IP_NF_TFTP) += ip_conntrack_tftp.o
 obj-$(CONFIG_IP_NF_FTP) += ip_conntrack_ftp.o
-ifdef CONFIG_IP_NF_NAT_FTP
+ifdef CONFIG_IP_NF_FTP
 	export-objs += ip_conntrack_ftp.o
 endif
 
 obj-$(CONFIG_IP_NF_IRC) += ip_conntrack_irc.o
-ifdef CONFIG_IP_NF_NAT_IRC
+ifdef CONFIG_IP_NF_IRC
 	export-objs += ip_conntrack_irc.o
 endif
 
 # NAT helpers 
+obj-$(CONFIG_IP_NF_NAT_AMANDA) += ip_nat_amanda.o
 obj-$(CONFIG_IP_NF_NAT_TFTP) += ip_nat_tftp.o
 obj-$(CONFIG_IP_NF_NAT_FTP) += ip_nat_ftp.o
 obj-$(CONFIG_IP_NF_NAT_IRC) += ip_nat_irc.o
diff -urN linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_amanda.c linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_amanda.c
--- linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_amanda.c	2003-04-14 02:42:11.000000000 +0200
+++ linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_amanda.c	2003-04-14 02:42:44.000000000 +0200
@@ -229,5 +229,7 @@
 	return 0;
 }
 
+EXPORT_SYMBOL(ip_amanda_lock);
+
 module_init(init);
 module_exit(fini);
diff -urN linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_ftp.c linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_ftp.c
--- linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_ftp.c	2003-04-14 02:42:02.000000000 +0200
+++ linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_ftp.c	2003-04-14 02:42:44.000000000 +0200
@@ -436,9 +436,7 @@
 	return 0;
 }
 
-#ifdef CONFIG_IP_NF_NAT_NEEDED
 EXPORT_SYMBOL(ip_ftp_lock);
-#endif
 
 MODULE_LICENSE("GPL");
 module_init(init);
diff -urN linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_irc.c linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_irc.c
--- linux-2.4.21-pre7-bk.orig/net/ipv4/netfilter/ip_conntrack_irc.c	2002-11-29 00:53:15.000000000 +0100
+++ linux-2.4.21-pre7-bk/net/ipv4/netfilter/ip_conntrack_irc.c	2003-04-14 02:42:44.000000000 +0200
@@ -305,9 +305,7 @@
 	}
 }
 
-#ifdef CONFIG_IP_NF_NAT_NEEDED
 EXPORT_SYMBOL(ip_irc_lock);
-#endif
 
 module_init(init);
 module_exit(fini);

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25 14:27   ` Martin Josefsson
@ 2003-04-25 14:46     ` Andreas Metzler
  0 siblings, 0 replies; 40+ messages in thread
From: Andreas Metzler @ 2003-04-25 14:46 UTC (permalink / raw)
  To: linux-kernel; +Cc: Andreas Metzler

On Fri, Apr 25, 2003 at 04:27:28PM +0200, Martin Josefsson wrote:
> On Fri, 2003-04-25 at 16:15, Andreas Metzler wrote:
[...]
>> Subject: [2.4.21-pre5] compile error in ip_conntrack_ftp.c:440:
>> Date: Wed, 5 Mar 2003 12:56:37 +0000 (UTC)
>> Message-ID: <b44s65$pdl$1@main.gmane.org>
>> http://www.ussg.iu.edu/hypermail/linux/kernel/0303.0/1008.html

>> still applies - I cannot compile the kernel.

> I have a fix for this. I just have to get it approved before I can
> submit it. It should make it possible for you to compile with your
> config.
 
> It's attached.

It works :-)

Thanks for taking care.
              cu andreas

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (15 preceding siblings ...)
  2003-04-25 14:15 ` Andreas Metzler
@ 2003-04-25 16:19 ` Zed Pobre
  2003-04-25 16:24   ` Marc-Christian Petersen
  2003-05-06  2:57 ` Mike Fedyk
  17 siblings, 1 reply; 40+ messages in thread
From: Zed Pobre @ 2003-04-25 16:19 UTC (permalink / raw)
  To: lkml

[-- Attachment #1: Type: text/plain, Size: 787 bytes --]

Just so people are aware, I am still seeing kswapd runaways (99% cpu
usage for a number of hours, causing other processes to go into tight
loops as well) with this kernel version (whether or not swap exists)
when updatedb runs in the mornings.  The machine exports both Samba
and NFS shares, and the kernel is configured for high memory (4GB), so
the conditions are similar to the previous examples of this behaviour.

I remember that someone at some point had an alternative VM
implementation that was supposed to correct this problem.  Does anyone
know who that was and if there are any patches that would apply
against 2.4.21-rc1?

-- 
Zed Pobre <zed@debian.org> a.k.a. Zed Pobre <zed@resonant.org>
PGP key and fingerprint available on finger; encrypted mail welcomed.

[-- Attachment #2: Type: application/pgp-signature, Size: 481 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25 16:19 ` Zed Pobre
@ 2003-04-25 16:24   ` Marc-Christian Petersen
  0 siblings, 0 replies; 40+ messages in thread
From: Marc-Christian Petersen @ 2003-04-25 16:24 UTC (permalink / raw)
  To: Zed Pobre, lkml

On Friday 25 April 2003 18:19, Zed Pobre wrote:

Hi Zed,

> I remember that someone at some point had an alternative VM
> implementation that was supposed to correct this problem.  Does anyone
> know who that was and if there are any patches that would apply
> against 2.4.21-rc1?
rmap ... http://www.surriel.com/patches/

ciao, Marc

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-23 20:46 ` Olaf Hering
@ 2003-04-30 21:30   ` Carl-Daniel Hailfinger
  0 siblings, 0 replies; 40+ messages in thread
From: Carl-Daniel Hailfinger @ 2003-04-30 21:30 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: Olaf Hering, linux-kernel

Hello Marcelo,

for your convenience I stripped the patch from the parts which should
not be applied, leaving only genuine bugfixes in the patch.

Olaf Hering wrote:
>  On Mon, Apr 21, Marcelo Tosatti wrote:
> 
>>Here goes the first candidate for 2.4.21.
>>
>>Please test it extensively.
> 
> 
> 2.4.20 needs these patches to compile with gcc3.3. It does still apply
> to 2.4.21-rc1.

The part mentioned below was removed.
> The extern inline -> static inline is only a workaround and must not go
> in, I hope a more recent gcc-3.3 has a fix for the inline bugs.


Please apply,
Carl-Daniel


Please review:

 drivers/net/irda/ma600.c        |    2 +-
 drivers/net/tokenring/olympic.c |    4 ++--
 drivers/sound/cs46xx.c          |    4 ++--
 net/decnet/dn_table.c           |    3 +--
 4 files changed, 6 insertions(+), 7 deletions(-)


diff -purNX /kernel_exclude.txt linux_ppc/drivers/net/irda/ma600.c linux_ppc/drivers/net/irda/ma600.c
--- linux_ppc/drivers/net/irda/ma600.c	2002-11-28 23:53:13.000000000 +0000
+++ linux_ppc/drivers/net/irda/ma600.c	2003-02-03 12:51:14.000000000 +0000
@@ -53,7 +53,7 @@
 	if(!(expr)) { \
 	        printk( "Assertion failed! %s,%s,%s,line=%d\n",\
         	#expr,__FILE__,__FUNCTION__,__LINE__); \
-	        ##func}
+	        func}
 #endif
 
 /* convert hex value to ascii hex */
diff -purNX /kernel_exclude.txt linux_ppc/drivers/net/tokenring/olympic.c linux_ppc/drivers/net/tokenring/olympic.c
--- linux_ppc/drivers/net/tokenring/olympic.c	2002-11-28 23:53:14.000000000 +0000
+++ linux_ppc/drivers/net/tokenring/olympic.c	2003-02-03 12:46:04.000000000 +0000
@@ -655,8 +655,8 @@ static int olympic_open(struct net_devic
 	printk(" stat_ring[7]: %p\n", &(olympic_priv->olympic_rx_status_ring[7])  );
 
 	printk("RXCDA: %x, rx_ring[0]: %p\n",readl(olympic_mmio+RXCDA),&olympic_priv->olympic_rx_ring[0]);
-	printk("Rx_ring_dma_addr = %08x, rx_status_dma_addr =
-%08x\n",olympic_priv->rx_ring_dma_addr,olympic_priv->rx_status_ring_dma_addr) ; 
+	printk("Rx_ring_dma_addr = %08x, rx_status_dma_addr ="
+"%08x\n",olympic_priv->rx_ring_dma_addr,olympic_priv->rx_status_ring_dma_addr) ; 
 #endif
 
 	writew((((readw(olympic_mmio+RXENQ)) & 0x8000) ^ 0x8000) | i,olympic_mmio+RXENQ);
diff -purNX /kernel_exclude.txt linux_ppc/drivers/sound/cs46xx.c linux_ppc/drivers/sound/cs46xx.c
--- linux_ppc/drivers/sound/cs46xx.c	2002-08-03 00:39:44.000000000 +0000
+++ linux_ppc/drivers/sound/cs46xx.c	2003-02-03 12:51:14.000000000 +0000
@@ -947,8 +947,8 @@ static void cs_play_setup(struct cs_stat
 
 struct InitStruct
 {
-    u32 long off;
-    u32 long val;
+    u32 off;
+    u32 val;
 } InitArray[] = { {0x00000040, 0x3fc0000f},
                   {0x0000004c, 0x04800000},
 
diff -purNX linux/kernel_exclude.txt linux_ppc.orig/net/decnet/dn_table.c linux_ppc/net/decnet/dn_table.c
--- linux_ppc.orig/net/decnet/dn_table.c	2001-12-21 17:42:05.000000000 +0000
+++ linux_ppc/net/decnet/dn_table.c	2003-02-06 08:24:01.000000000 +0000
@@ -836,8 +836,7 @@ struct dn_fib_table *dn_fib_get_table(in
                 return NULL;
 
         if (in_interrupt() && net_ratelimit()) {
-                printk(KERN_DEBUG "DECnet: BUG! Attempt to create routing table 
-from interrupt\n"); 
+                printk(KERN_DEBUG "DECnet: BUG! Attempt to create routing table from interrupt\n"); 
                 return NULL;
         }
         if ((t = kmalloc(sizeof(struct dn_fib_table), GFP_KERNEL)) == NULL)


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1 - unresolved
  2003-04-21 23:39 ` Linux 2.4.21-rc1 - unresolved Eyal Lebedinsky
  2003-04-22  7:15   ` Marc-Christian Petersen
@ 2003-05-06  2:48   ` Mike Fedyk
  1 sibling, 0 replies; 40+ messages in thread
From: Mike Fedyk @ 2003-05-06  2:48 UTC (permalink / raw)
  To: Eyal Lebedinsky; +Cc: Marcelo Tosatti, lkml

On Tue, Apr 22, 2003 at 09:39:49AM +1000, Eyal Lebedinsky wrote:
> Marcelo Tosatti wrote:
> > 
> > Here goes the first candidate for 2.4.21.
> > 
> > Please test it extensively.
> 

Lets add a couple more:

depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1-rmap15g/kernel/drivers/char/drm/sis.o
depmod: *** Unresolved symbols in
/lib/modules/2.4.21-rc1-rmap15g/kernel/drivers/i2c/scx200_i2c.o

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
                   ` (16 preceding siblings ...)
  2003-04-25 16:19 ` Zed Pobre
@ 2003-05-06  2:57 ` Mike Fedyk
  17 siblings, 0 replies; 40+ messages in thread
From: Mike Fedyk @ 2003-05-06  2:57 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: lkml

May  5 15:32:10 fileserver kernel: lockd: can't encode arguments: 5
May  5 15:33:08 fileserver last message repeated 18 times
May  5 15:34:07 fileserver last message repeated 27 times
May  5 15:35:07 fileserver last message repeated 23 times
May  5 15:36:08 fileserver last message repeated 10 times
May  5 15:37:09 fileserver last message repeated 22 times
May  5 15:37:34 fileserver last message repeated 9 times

I get this on a pii 233 with reiserfs 112GB (120GB) drive.

The actual kernel used was vmlinuz-2.4.21-rc1-rmap15g.

vmlinuz-2.4.20-rmap15e is working without producing these errors.  (I'm
still testing now...)

Thanks,

Mike

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25  3:06 ` Lucas Correia Villa Real
@ 2003-06-07 19:35   ` Adrian Bunk
  2003-06-11  4:27     ` Lucas Correia Villa Real
  0 siblings, 1 reply; 40+ messages in thread
From: Adrian Bunk @ 2003-06-07 19:35 UTC (permalink / raw)
  To: Lucas Correia Villa Real; +Cc: lkml, Marcelo Tosatti

On Fri, Apr 25, 2003 at 12:06:53AM -0300, Lucas Correia Villa Real wrote:

> Hi,

Hi Lucas,

> I had some problems compiling the ramdisk driver:
> 
> gcc -D__KERNEL__ -I/Depot/Sources/2.4.21-rc1/include -Wall -Wstrict-prototypes 
> -Wno-trigraphs -O2 -fno-strict-aliasing -fno-common -fomit-frame-pointer 
> -pipe -mpreferred-stack-boundary=2 -march=i686 -DMODULE -DMODVERSIONS 
> -include /Depot/Sources/2.4.21-rc1/include/linux/modversions.h  -nostdinc 
> -iwithprefix include -DKBUILD_BASENAME=rd  -c -o rd.o rd.c
> rd.c:88: `CONFIG_BLK_DEV_RAM_SIZE' undeclared here (not in a function)
> make[2]: *** [rd.o] Error 1
> make[2]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers/block'
> make[1]: *** [_modsubdir_block] Error 2
> make[1]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers'
> make: *** [_mod_drivers] Error 2
> 
> 
> The simple patch below can fix it, though. Is it ok to check against 
> CONFIG_BLK_DEV_RAM_SIZE definition and redefine it if not found?

does this problem still exist in -rc7 ?

If yes, please send your .config .

> Lucas
>...

TIA
Adrian

-- 

       "Is there not promise of rain?" Ling Tan asked suddenly out
        of the darkness. There had been need of rain for many days.
       "Only a promise," Lao Er said.
                                       Pearl S. Buck - Dragon Seed


^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-06-07 19:35   ` Adrian Bunk
@ 2003-06-11  4:27     ` Lucas Correia Villa Real
  0 siblings, 0 replies; 40+ messages in thread
From: Lucas Correia Villa Real @ 2003-06-11  4:27 UTC (permalink / raw)
  To: Adrian Bunk; +Cc: lkml, Marcelo Tosatti

On Saturday 07 June 2003 16:35, Adrian Bunk wrote:
> On Fri, Apr 25, 2003 at 12:06:53AM -0300, Lucas Correia Villa Real wrote:
> > Hi,
>
> Hi Lucas,
>
> > I had some problems compiling the ramdisk driver:
> >
> > gcc -D__KERNEL__ -I/Depot/Sources/2.4.21-rc1/include -Wall
> > -Wstrict-prototypes -Wno-trigraphs -O2 -fno-strict-aliasing -fno-common
> > -fomit-frame-pointer -pipe -mpreferred-stack-boundary=2 -march=i686
> > -DMODULE -DMODVERSIONS -include
> > /Depot/Sources/2.4.21-rc1/include/linux/modversions.h  -nostdinc
> > -iwithprefix include -DKBUILD_BASENAME=rd  -c -o rd.o rd.c
> > rd.c:88: `CONFIG_BLK_DEV_RAM_SIZE' undeclared here (not in a function)
> > make[2]: *** [rd.o] Error 1
> > make[2]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers/block'
> > make[1]: *** [_modsubdir_block] Error 2
> > make[1]: Leaving directory `/Depot/Sources/2.4.21-rc1/drivers'
> > make: *** [_mod_drivers] Error 2
> >
> >
> > The simple patch below can fix it, though. Is it ok to check against
> > CONFIG_BLK_DEV_RAM_SIZE definition and redefine it if not found?
>
> does this problem still exist in -rc7 ?
>
> If yes, please send your .config .

I have tryied with -rc8, and the problem is fixed now.

Lucas

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25 20:30         ` Athanasius
@ 2003-05-06  4:30           ` Mike Fedyk
  0 siblings, 0 replies; 40+ messages in thread
From: Mike Fedyk @ 2003-05-06  4:30 UTC (permalink / raw)
  To: Athanasius, Bill Davidsen, linux-kernel

On Fri, Apr 25, 2003 at 09:30:17PM +0100, Athanasius wrote:
> On Fri, Apr 25, 2003 at 12:17:43PM -0400, Bill Davidsen wrote:
> > I dont think this is a fix, it's a work-around. It shouldn't be
> > documnented, it should be made to work. That might mean having the kbuild
> > prevent inappropriate use, of course.
> 
>   Agreed, I more meant it needs documenting so that those people that
> hit it can apply the workaround and otherwise test the kernels.  I guess
> for now those of us that know about it will just have to keep an eye out
> for others reporting the problem then clue them in.

It's probably better this way.  If people don't know the work around, then
it will probably be reported again.  And the more it's reported with
successive versions the more corner cases will be found and fixed.

Documentation for work-arounds are meant for a proprietary world, and are
counter productive for open source.

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-25 16:17       ` Bill Davidsen
@ 2003-04-25 20:30         ` Athanasius
  2003-05-06  4:30           ` Mike Fedyk
  0 siblings, 1 reply; 40+ messages in thread
From: Athanasius @ 2003-04-25 20:30 UTC (permalink / raw)
  To: Bill Davidsen, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1220 bytes --]

On Fri, Apr 25, 2003 at 12:17:43PM -0400, Bill Davidsen wrote:
> On Wed, 23 Apr 2003, Athanasius wrote:
> 
> >   Yup, that *seems* to have fixed it.  Booted up, updatedb run, compile
> > of a few things done, running X, even burned a CD, no sign of the
> > reported problem.
> > 
> >   This could do with some easily accessible documentation someplace, but
> > I'm not sure *where* such should go.
> 
> I dont think this is a fix, it's a work-around. It shouldn't be
> documnented, it should be made to work. That might mean having the kbuild
> prevent inappropriate use, of course.

  Agreed, I more meant it needs documenting so that those people that
hit it can apply the workaround and otherwise test the kernels.  I guess
for now those of us that know about it will just have to keep an eye out
for others reporting the problem then clue them in.

-Ath, now happily running 2.4.21-rc1, when he couldn't run anything past
2.4.21-pre4 before
-- 
- Athanasius = Athanasius(at)miggy.org / http://www.miggy.org/
                  Finger athan(at)fysh.org for PGP key
	   "And it's me who is my enemy. Me who beats me up.
Me who makes the monsters. Me who strips my confidence." Paula Cole - ME

[-- Attachment #2: Type: application/pgp-signature, Size: 240 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-23 16:40     ` Athanasius
@ 2003-04-25 16:17       ` Bill Davidsen
  2003-04-25 20:30         ` Athanasius
  0 siblings, 1 reply; 40+ messages in thread
From: Bill Davidsen @ 2003-04-25 16:17 UTC (permalink / raw)
  To: Athanasius
  Cc: Danny ter Haar, linux-kernel, Marcelo Tosatti, andre, andre, alan

[-- Attachment #1: Type: TEXT/PLAIN, Size: 620 bytes --]

On Wed, 23 Apr 2003, Athanasius wrote:

>   Yup, that *seems* to have fixed it.  Booted up, updatedb run, compile
> of a few things done, running X, even burned a CD, no sign of the
> reported problem.
> 
>   This could do with some easily accessible documentation someplace, but
> I'm not sure *where* such should go.

I dont think this is a fix, it's a work-around. It shouldn't be
documnented, it should be made to work. That might mean having the kbuild
prevent inappropriate use, of course.

-- 
bill davidsen <davidsen@tmr.com>
  CTO, TMR Associates, Inc
Doing interesting things with little computers since 1979.

[-- Attachment #2: Type: APPLICATION/PGP-SIGNATURE, Size: 240 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
  2003-04-23 15:36   ` Athanasius
@ 2003-04-23 16:40     ` Athanasius
  2003-04-25 16:17       ` Bill Davidsen
  0 siblings, 1 reply; 40+ messages in thread
From: Athanasius @ 2003-04-23 16:40 UTC (permalink / raw)
  To: Danny ter Haar, linux-kernel; +Cc: Marcelo Tosatti, andre, andre, alan

[-- Attachment #1: Type: text/plain, Size: 1538 bytes --]

On Wed, Apr 23, 2003 at 04:36:04PM +0100, Athanasius wrote:
> On Wed, Apr 23, 2003 at 05:21:44PM +0200, Danny ter Haar wrote:
> > In article <cistron.20030423150956.GH25981@miggy.org> you write:
> > >  I'm still seeing a problem with my primary IDE channel locking up for
> > >10-15s at a time, an event I can trigger by running updatedb (i.e. the
> > >database update for 'locate').
> > >
> > 
> > I have similar problems.
> > I "cured" it with dis-abling "IO-APIC"
> > 
> > Could you recompile a kernel without the io-apic option ?
> > 
> > local-apic on UP is ok, only disable io-apic.
> 
>   Aha, a reply about this at last.  I forgot to put my config in on the
> original post, was going to follow up with it when I saw the post come
> up.  Anyway, yes, I have:
> 
> # CONFIG_SMP is not set
> CONFIG_X86_UP_APIC=y
> CONFIG_X86_UP_IOAPIC=y
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_X86_IO_APIC=y
> 
> currently,  I'll go try with all but CONFIG_X86_LOCAL_APIC set to n
> then.

  Yup, that *seems* to have fixed it.  Booted up, updatedb run, compile
of a few things done, running X, even burned a CD, no sign of the
reported problem.

  This could do with some easily accessible documentation someplace, but
I'm not sure *where* such should go.

-Ath
-- 
- Athanasius = Athanasius(at)miggy.org / http://www.miggy.org/
                  Finger athan(at)fysh.org for PGP key
	   "And it's me who is my enemy. Me who beats me up.
Me who makes the monsters. Me who strips my confidence." Paula Cole - ME

[-- Attachment #2: Type: application/pgp-signature, Size: 240 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

* Re: Linux 2.4.21-rc1
       [not found] ` <E198M48-0000tC-00@ncc1701.cistron.net>
@ 2003-04-23 15:36   ` Athanasius
  2003-04-23 16:40     ` Athanasius
  0 siblings, 1 reply; 40+ messages in thread
From: Athanasius @ 2003-04-23 15:36 UTC (permalink / raw)
  To: Danny ter Haar, linux-kernel


[-- Attachment #1.1: Type: text/plain, Size: 1205 bytes --]

On Wed, Apr 23, 2003 at 05:21:44PM +0200, Danny ter Haar wrote:
> In article <cistron.20030423150956.GH25981@miggy.org> you write:
> >  I'm still seeing a problem with my primary IDE channel locking up for
> >10-15s at a time, an event I can trigger by running updatedb (i.e. the
> >database update for 'locate').
> >
> 
> I have similar problems.
> I "cured" it with dis-abling "IO-APIC"
> 
> Could you recompile a kernel without the io-apic option ?
> 
> local-apic on UP is ok, only disable io-apic.

  Aha, a reply about this at last.  I forgot to put my config in on the
original post, was going to follow up with it when I saw the post come
up.  Anyway, yes, I have:

# CONFIG_SMP is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y

currently,  I'll go try with all but CONFIG_X86_LOCAL_APIC set to n
then.

thanks,

-Ath
P.S. Full 'current' kernel config attached
-- 
- Athanasius = Athanasius(at)miggy.org / http://www.miggy.org/
                  Finger athan(at)fysh.org for PGP key
	   "And it's me who is my enemy. Me who beats me up.
Me who makes the monsters. Me who strips my confidence." Paula Cole - ME

[-- Attachment #1.2: 2.4.21-rc1-problem.config --]
[-- Type: text/plain, Size: 27232 bytes --]

#
# Automatically generated make config: don't edit
#
CONFIG_X86=y
# CONFIG_SBUS is not set
CONFIG_UID16=y

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODVERSIONS=y
CONFIG_KMOD=y

#
# Processor type and features
#
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
CONFIG_MK7=y
# CONFIG_MK8 is not set
# CONFIG_MELAN is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_HAS_TSC=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_USE_3DNOW=y
CONFIG_X86_PGE=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_F00F_WORKS_OK=y
CONFIG_X86_MCE=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_HIGHMEM is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_SMP is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_TSC_DISABLE is not set
CONFIG_X86_TSC=y

#
# General setup
#
CONFIG_NET=y
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_ISA=y
CONFIG_PCI_NAMES=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
CONFIG_HOTPLUG=y

#
# PCMCIA/CardBus support
#
# CONFIG_PCMCIA is not set

#
# PCI Hotplug Support
#
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_SYSVIPC=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_SYSCTL=y
CONFIG_KCORE_ELF=y
# CONFIG_KCORE_AOUT is not set
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
# CONFIG_PM is not set
# CONFIG_ACPI is not set
# CONFIG_APM is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_CML1=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AMIGA is not set
# CONFIG_PARPORT_MFC3 is not set
# CONFIG_PARPORT_ATARI is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_SUNBPP is not set
# CONFIG_PARPORT_OTHER is not set
# CONFIG_PARPORT_1284 is not set

#
# Plug and Play configuration
#
CONFIG_PNP=y
CONFIG_ISAPNP=y

#
# Block devices
#
CONFIG_BLK_DEV_FD=y
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_CISS_SCSI_TAPE is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_BLK_STATS=y

#
# Multi-device support (RAID and LVM)
#
# CONFIG_MD is not set
# CONFIG_BLK_DEV_MD is not set
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID5 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_BLK_DEV_LVM is not set

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_NETLINK_DEV=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_FILTER=y
CONFIG_UNIX=y
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=y
# CONFIG_ARPD is not set
CONFIG_INET_ECN=y
CONFIG_SYN_COOKIES=y

#
#   IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=y
CONFIG_IP_NF_FTP=m
# CONFIG_IP_NF_AMANDA is not set
# CONFIG_IP_NF_TFTP is not set
CONFIG_IP_NF_IRC=m
CONFIG_IP_NF_QUEUE=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_LIMIT=y
CONFIG_IP_NF_MATCH_MAC=y
CONFIG_IP_NF_MATCH_PKTTYPE=y
CONFIG_IP_NF_MATCH_MARK=y
CONFIG_IP_NF_MATCH_MULTIPORT=y
CONFIG_IP_NF_MATCH_TOS=y
CONFIG_IP_NF_MATCH_ECN=y
CONFIG_IP_NF_MATCH_DSCP=y
CONFIG_IP_NF_MATCH_AH_ESP=y
CONFIG_IP_NF_MATCH_LENGTH=y
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_MATCH_TCPMSS=y
CONFIG_IP_NF_MATCH_HELPER=y
CONFIG_IP_NF_MATCH_STATE=y
CONFIG_IP_NF_MATCH_CONNTRACK=y
CONFIG_IP_NF_MATCH_UNCLEAN=y
CONFIG_IP_NF_MATCH_OWNER=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_MIRROR=y
CONFIG_IP_NF_NAT=y
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_IP_NF_TARGET_REDIRECT=y
CONFIG_IP_NF_NAT_LOCAL=y
CONFIG_IP_NF_NAT_SNMP_BASIC=y
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_MANGLE=y
CONFIG_IP_NF_TARGET_TOS=y
CONFIG_IP_NF_TARGET_ECN=y
CONFIG_IP_NF_TARGET_DSCP=y
CONFIG_IP_NF_TARGET_MARK=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=y
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IPV6=y

#
#   IPv6: Netfilter Configuration
#
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_LIMIT=y
CONFIG_IP6_NF_MATCH_MAC=y
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_MULTIPORT=y
CONFIG_IP6_NF_MATCH_OWNER=y
CONFIG_IP6_NF_MATCH_MARK=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_AHESP=m
CONFIG_IP6_NF_MATCH_LENGTH=y
CONFIG_IP6_NF_MATCH_EUI64=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_MANGLE=y
CONFIG_IP6_NF_TARGET_MARK=y
# CONFIG_KHTTPD is not set
# CONFIG_ATM is not set
# CONFIG_VLAN_8021Q is not set

#
#  
#
# CONFIG_IPX is not set
# CONFIG_ATALK is not set

#
# Appletalk devices
#
# CONFIG_DEV_APPLETALK is not set
# CONFIG_DECNET is not set
# CONFIG_BRIDGE is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_LLC is not set
# CONFIG_NET_DIVERT is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_FASTROUTE is not set
# CONFIG_NET_HW_FLOWCONTROL is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=m

#
# Telephony Support
#
# CONFIG_PHONE is not set
# CONFIG_PHONE_IXJ is not set
# CONFIG_PHONE_IXJ_PCMCIA is not set

#
# ATA/IDE/MFM/RLL support
#
CONFIG_IDE=y

#
# IDE, ATA and ATAPI Block devices
#
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_HD_IDE is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_IDEDISK=y
# CONFIG_IDEDISK_MULTI_MODE is not set
# CONFIG_IDEDISK_STROKE is not set
# CONFIG_BLK_DEV_IDECS is not set
CONFIG_BLK_DEV_IDECD=m
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEFLOPPY is not set
CONFIG_BLK_DEV_IDESCSI=m
# CONFIG_IDE_TASK_IOCTL is not set

#
# IDE chipset support/bugfixes
#
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_ISAPNP is not set
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_BLK_DEV_GENERIC is not set
CONFIG_IDEPCI_SHARE_IRQ=y
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_OFFBOARD is not set
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
CONFIG_IDEDMA_ONLYDISK=y
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_PCI_WIP is not set
# CONFIG_BLK_DEV_ADMA100 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_WDC_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_AMD74XX_OVERRIDE is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_HPT34X_AUTODMA is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_PDC202XX_BURST is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_PDC202XX_FORCE is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_IDE_CHIPSETS is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_IDEDMA_IVB is not set
# CONFIG_DMA_NONPCI is not set
CONFIG_BLK_DEV_IDE_MODES=y
# CONFIG_BLK_DEV_ATARAID is not set
# CONFIG_BLK_DEV_ATARAID_PDC is not set
# CONFIG_BLK_DEV_ATARAID_HPT is not set
# CONFIG_BLK_DEV_ATARAID_SII is not set

#
# SCSI support
#
CONFIG_SCSI=m

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_SD_EXTRA_DEVS=40
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_SR_EXTRA_DEVS=2
CONFIG_CHR_DEV_SG=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_DEBUG_QUEUES is not set
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y

#
# SCSI low-level drivers
#
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AHA1740 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_MEGARAID is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_CPQFCTS is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_EATA_DMA is not set
# CONFIG_SCSI_EATA_PIO is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_NCR53C7xx is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_NCR53C8XX is not set
# CONFIG_SCSI_SYM53C8XX is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_PCI2000 is not set
# CONFIG_SCSI_PCI2220I is not set
# CONFIG_SCSI_PSI240I is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_ISP is not set
# CONFIG_SCSI_QLOGIC_FC is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_SEAGATE is not set
# CONFIG_SCSI_SIM710 is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_BOOT is not set
# CONFIG_FUSION_ISENSE is not set
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LAN is not set

#
# IEEE 1394 (FireWire) support (EXPERIMENTAL)
#
# CONFIG_IEEE1394 is not set

#
# I2O device support
#
CONFIG_I2O=y
CONFIG_I2O_PCI=y
CONFIG_I2O_BLOCK=m
CONFIG_I2O_LAN=m
# CONFIG_I2O_SCSI is not set
CONFIG_I2O_PROC=m

#
# Network device support
#
CONFIG_NETDEVICES=y

#
# ARCnet devices
#
# CONFIG_ARCNET is not set
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=m
CONFIG_ETHERTAP=m
# CONFIG_NET_SB1000 is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
# CONFIG_SUNLANCE is not set
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNBMAC is not set
# CONFIG_SUNQE is not set
# CONFIG_SUNGEM is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
# CONFIG_NET_VENDOR_SMC is not set
# CONFIG_NET_VENDOR_RACAL is not set
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
# CONFIG_NET_ISA is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_CS89x0 is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_DGRS is not set
# CONFIG_DM9102 is not set
# CONFIG_EEPRO100 is not set
# CONFIG_EEPRO100_PIO is not set
# CONFIG_E100 is not set
# CONFIG_LNE390 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_NE3210 is not set
# CONFIG_ES3210 is not set
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_SUNDANCE_MMIO is not set
# CONFIG_TLAN is not set
# CONFIG_TC35815 is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_RHINE_MMIO is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_NET_POCKET is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_MYRI_SBUS is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SK98LIN is not set
# CONFIG_TIGON3 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPPOE=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# Wireless LAN (non-hamradio)
#
# CONFIG_NET_RADIO is not set

#
# Token Ring devices
#
# CONFIG_TR is not set
# CONFIG_NET_FC is not set
# CONFIG_RCPCI is not set
# CONFIG_SHAPER is not set

#
# Wan interfaces
#
# CONFIG_WAN is not set

#
# Amateur Radio support
#
# CONFIG_HAMRADIO is not set

#
# IrDA (infrared) support
#
# CONFIG_IRDA is not set

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Old CD-ROM drivers (not SCSI, not IDE)
#
# CONFIG_CD_NO_IDESCSI is not set

#
# Input core support
#
CONFIG_INPUT=y
# CONFIG_INPUT_KEYBDEV is not set
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1280
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=1024
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_SERIAL=y
CONFIG_SERIAL_CONSOLE=y
CONFIG_SERIAL_EXTENDED=y
# CONFIG_SERIAL_MANY_PORTS is not set
CONFIG_SERIAL_SHARE_IRQ=y
# CONFIG_SERIAL_DETECT_IRQ is not set
# CONFIG_SERIAL_MULTIPORT is not set
# CONFIG_HUB6 is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX98_PTY_COUNT=256
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_TIPAR is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_PHILIPSPAR=m
CONFIG_I2C_ELV=m
CONFIG_I2C_VELLEMAN=m
# CONFIG_SCx200_I2C is not set
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ELEKTOR=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_PROC=m

#
# Mice
#
# CONFIG_BUSMOUSE is not set
CONFIG_MOUSE=y
CONFIG_PSMOUSE=y
# CONFIG_82C710_MOUSE is not set
# CONFIG_PC110_PAD is not set
# CONFIG_MK712_MOUSE is not set

#
# Joysticks
#
CONFIG_INPUT_GAMEPORT=y
CONFIG_INPUT_NS558=m
# CONFIG_INPUT_LIGHTNING is not set
# CONFIG_INPUT_PCIGAME is not set
# CONFIG_INPUT_CS461X is not set
# CONFIG_INPUT_EMU10K1 is not set
# CONFIG_INPUT_SERIO is not set
# CONFIG_INPUT_SERPORT is not set

#
# Joysticks
#
CONFIG_INPUT_ANALOG=m
# CONFIG_INPUT_A3D is not set
# CONFIG_INPUT_ADI is not set
# CONFIG_INPUT_COBRA is not set
# CONFIG_INPUT_GF2K is not set
# CONFIG_INPUT_GRIP is not set
# CONFIG_INPUT_INTERACT is not set
# CONFIG_INPUT_TMDC is not set
# CONFIG_INPUT_SIDEWINDER is not set
# CONFIG_INPUT_IFORCE_USB is not set
# CONFIG_INPUT_IFORCE_232 is not set
# CONFIG_INPUT_WARRIOR is not set
# CONFIG_INPUT_MAGELLAN is not set
# CONFIG_INPUT_SPACEORB is not set
# CONFIG_INPUT_SPACEBALL is not set
# CONFIG_INPUT_STINGER is not set
# CONFIG_INPUT_DB9 is not set
# CONFIG_INPUT_GAMECON is not set
# CONFIG_INPUT_TURBOGRAFX is not set
# CONFIG_QIC02_TAPE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_KCS is not set
# CONFIG_IPMI_WATCHDOG is not set

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_PCWATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I810_TCO is not set
# CONFIG_MIXCOMWD is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_SCx200_WDT is not set
CONFIG_SOFT_WATCHDOG=y
# CONFIG_W83877F_WDT is not set
# CONFIG_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_AMD7XX_TCO is not set
# CONFIG_SCx200_GPIO is not set
CONFIG_AMD_RNG=m
# CONFIG_INTEL_RNG is not set
# CONFIG_AMD_PM768 is not set
CONFIG_NVRAM=y
CONFIG_RTC=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# Ftape, the floppy tape device driver
#
# CONFIG_FTAPE is not set
CONFIG_AGP=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_I810 is not set
CONFIG_AGP_VIA=y
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD_8151 is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_SWORKS is not set
CONFIG_DRM=y
# CONFIG_DRM_OLD is not set

#
# DRM 4.1 drivers
#
CONFIG_DRM_NEW=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I810_XFREE_41 is not set
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_MWAVE is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set

#
# File systems
#
CONFIG_QUOTA=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
# CONFIG_REISERFS_FS is not set
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
CONFIG_EXT3_FS=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=m
# CONFIG_UMSDOS_FS is not set
CONFIG_VFAT_FS=y
# CONFIG_EFS_FS is not set
# CONFIG_JFFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_TMPFS is not set
CONFIG_RAMFS=y
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_JFS_FS is not set
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_MINIX_FS=m
# CONFIG_VXFS_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS_RW is not set
# CONFIG_HPFS_FS is not set
CONFIG_PROC_FS=y
# CONFIG_DEVFS_FS is not set
# CONFIG_DEVFS_MOUNT is not set
# CONFIG_DEVFS_DEBUG is not set
CONFIG_DEVPTS_FS=y
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX4FS_RW is not set
# CONFIG_ROMFS_FS is not set
CONFIG_EXT2_FS=y
# CONFIG_SYSV_FS is not set
# CONFIG_UDF_FS is not set
# CONFIG_UDF_RW is not set
# CONFIG_UFS_FS is not set
# CONFIG_UFS_FS_WRITE is not set

#
# Network File Systems
#
# CONFIG_CODA_FS is not set
# CONFIG_INTERMEZZO_FS is not set
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
# CONFIG_ROOT_NFS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
CONFIG_NFSD_TCP=y
CONFIG_SUNRPC=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
# CONFIG_NCP_FS is not set
# CONFIG_NCPFS_PACKET_SIGNING is not set
# CONFIG_NCPFS_IOCTL_LOCKING is not set
# CONFIG_NCPFS_STRONG is not set
# CONFIG_NCPFS_NFS_NS is not set
# CONFIG_NCPFS_OS2_NS is not set
# CONFIG_NCPFS_SMALLDOS is not set
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_ZISOFS_FS=y

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_SMB_NLS=y
CONFIG_NLS=y

#
# Native Language Support
#
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set

#
# Console drivers
#
CONFIG_VGA_CONSOLE=y
CONFIG_VIDEO_SELECT=y
# CONFIG_MDA_CONSOLE is not set

#
# Frame-buffer support
#
CONFIG_FB=y
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_CLGEN is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_HGA is not set
CONFIG_VIDEO_SELECT=y
# CONFIG_FB_MATROX is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_FBCON_ADVANCED=y
CONFIG_FBCON_MFB=m
CONFIG_FBCON_CFB2=m
CONFIG_FBCON_CFB4=m
CONFIG_FBCON_CFB8=y
CONFIG_FBCON_CFB16=y
CONFIG_FBCON_CFB24=y
CONFIG_FBCON_CFB32=y
# CONFIG_FBCON_AFB is not set
# CONFIG_FBCON_ILBM is not set
# CONFIG_FBCON_IPLAN2P2 is not set
# CONFIG_FBCON_IPLAN2P4 is not set
# CONFIG_FBCON_IPLAN2P8 is not set
# CONFIG_FBCON_MAC is not set
CONFIG_FBCON_VGA_PLANES=y
CONFIG_FBCON_VGA=y
# CONFIG_FBCON_HGA is not set
# CONFIG_FBCON_FONTWIDTH8_ONLY is not set
CONFIG_FBCON_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set

#
# Sound
#
CONFIG_SOUND=m
# CONFIG_SOUND_ALI5455 is not set
# CONFIG_SOUND_BT878 is not set
# CONFIG_SOUND_CMPCI is not set
# CONFIG_SOUND_EMU10K1 is not set
# CONFIG_MIDI_EMU10K1 is not set
# CONFIG_SOUND_FUSION is not set
# CONFIG_SOUND_CS4281 is not set
# CONFIG_SOUND_ES1370 is not set
# CONFIG_SOUND_ES1371 is not set
# CONFIG_SOUND_ESSSOLO1 is not set
# CONFIG_SOUND_MAESTRO is not set
# CONFIG_SOUND_MAESTRO3 is not set
# CONFIG_SOUND_FORTE is not set
# CONFIG_SOUND_ICH is not set
# CONFIG_SOUND_RME96XX is not set
# CONFIG_SOUND_SONICVIBES is not set
# CONFIG_SOUND_TRIDENT is not set
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
# CONFIG_SOUND_VIA82CXXX is not set
# CONFIG_MIDI_VIA82CXXX is not set
# CONFIG_SOUND_OSS is not set
# CONFIG_SOUND_TVMIXER is not set

#
# USB support
#
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_EHCI_HCD is not set
CONFIG_USB_UHCI=m
CONFIG_USB_UHCI_ALT=m
CONFIG_USB_OHCI=m

#
# USB Device Class drivers
#
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_BLUETOOTH is not set
# CONFIG_USB_MIDI is not set
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_DPCM is not set
# CONFIG_USB_STORAGE_HP8200e is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set

#
# USB Human Interface Devices (HID)
#
CONFIG_USB_HID=m
CONFIG_USB_HIDINPUT=y
CONFIG_USB_HIDDEV=y
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# CONFIG_USB_AIPTEK is not set
# CONFIG_USB_WACOM is not set
# CONFIG_USB_KBTAB is not set
# CONFIG_USB_POWERMATE is not set

#
# USB Imaging devices
#
# CONFIG_USB_DC2XX is not set
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_SCANNER is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_HPUSBSCSI is not set

#
# USB Multimedia devices
#

#
#   Video4Linux support is needed for USB Multimedia device support
#

#
# USB Network adaptors
#
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_CATC is not set
# CONFIG_USB_CDCETHER is not set
# CONFIG_USB_USBNET is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set

#
# USB Serial Converter support
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_TIGL is not set
# CONFIG_USB_BRLVGER is not set
# CONFIG_USB_LCD is not set

#
# Bluetooth support
#
# CONFIG_BLUEZ is not set

#
# Kernel hacking
#
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_IOVIRT is not set
CONFIG_MAGIC_SYSRQ=y
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_FRAME_POINTER is not set

#
# Library routines
#
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m

[-- Attachment #2: Type: application/pgp-signature, Size: 240 bytes --]

^ permalink raw reply	[flat|nested] 40+ messages in thread

end of thread, other threads:[~2003-06-11  4:13 UTC | newest]

Thread overview: 40+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2003-04-21 18:47 Linux 2.4.21-rc1 Marcelo Tosatti
2003-04-21 19:58 ` Stephan von Krawczynski
2003-04-21 22:49 ` Ben Greear
2003-04-21 23:24   ` Willy Tarreau
2003-04-21 23:10 ` J.A. Magallon
2003-04-21 23:39 ` Linux 2.4.21-rc1 - unresolved Eyal Lebedinsky
2003-04-22  7:15   ` Marc-Christian Petersen
2003-04-23 19:44     ` Bill Davidsen
2003-04-23 19:51     ` Marcelo Tosatti
2003-04-24 11:27       ` Marc-Christian Petersen
2003-04-24 11:32         ` Marc-Christian Petersen
2003-04-24 11:37         ` Christoph Hellwig
2003-05-06  2:48   ` Mike Fedyk
2003-04-22  3:00 ` Linux 2.4.21-rc1 Corey Minyard
2003-04-22 21:49   ` Marcelo Tosatti
2003-04-22 22:54     ` Corey Minyard
2003-04-22 13:42 ` Geert Uytterhoeven
2003-04-22 17:09 ` Rene Rebe
2003-04-22 19:15 ` Lukasz Trabinski
2003-04-22 22:59 ` J.A. Magallon
2003-04-23  7:59 ` IEEE-1394 problem on init [ was Re: Linux 2.4.21-rc1 ] Stelian Pop
2003-04-23  8:08 ` Linux 2.4.21-rc1 Jerome Chantelauze
2003-04-23 15:09 ` Athanasius
2003-04-23 20:46 ` Olaf Hering
2003-04-30 21:30   ` Carl-Daniel Hailfinger
2003-04-25  3:06 ` Lucas Correia Villa Real
2003-06-07 19:35   ` Adrian Bunk
2003-06-11  4:27     ` Lucas Correia Villa Real
2003-04-25  3:13 ` Lucas Correia Villa Real
2003-04-25 14:15 ` Andreas Metzler
2003-04-25 14:27   ` Martin Josefsson
2003-04-25 14:46     ` Andreas Metzler
2003-04-25 16:19 ` Zed Pobre
2003-04-25 16:24   ` Marc-Christian Petersen
2003-05-06  2:57 ` Mike Fedyk
     [not found] <cistron.Pine.LNX.4.53L.0304211545580.12940@freak.distro.conectiva>
     [not found] ` <E198M48-0000tC-00@ncc1701.cistron.net>
2003-04-23 15:36   ` Athanasius
2003-04-23 16:40     ` Athanasius
2003-04-25 16:17       ` Bill Davidsen
2003-04-25 20:30         ` Athanasius
2003-05-06  4:30           ` Mike Fedyk

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).