linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Re: 2.4.x oops with X
  2005-01-07 18:13   ` 2.4.x oops with X Andreas Hartmann
@ 2005-01-07 17:01     ` Marcelo Tosatti
  2005-01-07 19:53       ` Dave Jones
  0 siblings, 1 reply; 10+ messages in thread
From: Marcelo Tosatti @ 2005-01-07 17:01 UTC (permalink / raw)
  To: Andreas Hartmann, linux-kernel; +Cc: davej

On Fri, Jan 07, 2005 at 07:13:50PM +0100, Andreas Hartmann wrote:
> Hello Marcelo,
> 
> Marcelo Tosatti schrieb:
> > On Fri, Jan 07, 2005 at 10:03:11AM +0100, Andreas Hartmann wrote:
> >> Hello!

<snip>

> >> Jan  6 15:30:03 athlon kernel: kernel BUG at memory.c:535!
> >> Jan  6 15:30:03 athlon kernel: invalid operand: 0000
> >> Jan  6 15:30:03 athlon kernel: CPU:    0
> >> Jan  6 15:30:03 athlon kernel: EIP:    0010:[<c0137e93>]    Not tainted
> >> Using defaults from ksymoops -t elf32-i386 -a i386
> >> Jan  6 15:30:03 athlon kernel: EFLAGS: 00010282
> >> Jan  6 15:30:03 athlon kernel: eax: 00000045   ebx: 000a0000   ecx:
> >> d2226000   edx: db897f7c
> >> Jan  6 15:30:03 athlon kernel: esi: ffffffff   edi: c54106c0   ebp:
> >> 00000001   esp: d2227c04
> >> Jan  6 15:30:03 athlon kernel: ds: 0018   es: 0018   ss: 0018
> >> Jan  6 15:30:03 athlon kernel: Process X (pid: 21100, stackpage=d2227000)
> >> Jan  6 15:30:03 athlon kernel: Stack: c0246860 c54106c0 000800ff 00000000
> >> 00002cb0 00000010 00000000 c54106c0
> >> Jan  6 15:30:03 athlon kernel:        000a0000 000a03d4 d2226000 c0166b9c
> >> d2226000 db673b40 000a0000 00000001
> >> Jan  6 15:30:04 athlon kernel:        00000000 00000001 d2227c6c d2227c70
> >> 00002cb0 00000003 01388000 0070c000
> >> Jan  6 15:30:04 athlon kernel: Call Trace: [<c0166b9c>]  [<c019023d>]
> >> [<c018f587>]  [<c0148612>]  [<c0152d90>]  [<c0116546>]  [<c0106e84>]
> >> [<c01223a1>]  [<c0107ef0>]  [<c012281f>]  [<c0107ef0>]  [<c010705c>]
> >> Jan  6 15:30:04 athlon kernel: Code: 0f 0b 17 02 97 65 24 c0 be f2 ff ff
> >> ff eb b2 ff 41 14 eb 86
> >> 
> >> >>EIP; c0137e93 <get_user_pages+163/200>   <=====
> >> Trace; c0166b9c <elf_core_dump+7ec/975>
> >> Trace; c019023d <do_journal_end+bd/b60>
> >> Trace; c018f587 <journal_end+27/30>
> >> Trace; c0148612 <do_truncate+72/a0>
> >> Trace; c0152d90 <do_coredump+170/177>
> >> Trace; c0116546 <schedule+236/3e0>
> >> Trace; c0106e84 <do_signal+214/2c0>
> >> Trace; c01223a1 <deliver_signal+31/70>
> >> Trace; c0107ef0 <do_general_protection+0/a0>
> >> Trace; c012281f <force_sig+1f/30>
> >> Trace; c0107ef0 <do_general_protection+0/a0>
> >> Trace; c010705c <signal_return+14/18>
> >> Code;  c0137e93 <get_user_pages+163/200>
> >> 00000000 <_EIP>:
> >> Code;  c0137e93 <get_user_pages+163/200>   <=====
> >>    0:   0f 0b                     ud2a      <=====
> >> Code;  c0137e95 <get_user_pages+165/200>
> >>    2:   17                        pop    %ss
> >> Code;  c0137e96 <get_user_pages+166/200>
> >>    3:   02 97 65 24 c0 be         add    0xbec02465(%edi),%dl
> >> Code;  c0137e9c <get_user_pages+16c/200>
> >>    9:   f2 ff                     repnz (bad)
> >> Code;  c0137e9e <get_user_pages+16e/200>
> >>    b:   ff                        (bad)
> >> Code;  c0137e9f <get_user_pages+16f/200>
> >>    c:   ff eb                     ljmp   *<internal disassembler error>
> >> Code;  c0137ea1 <get_user_pages+171/200>
> >>    e:   b2 ff                     mov    $0xff,%dl
> >> Code;  c0137ea3 <get_user_pages+173/200>
> >>   10:   41                        inc    %ecx
> >> Code;  c0137ea4 <get_user_pages+174/200>
> >>   11:   14 eb                     adc    $0xeb,%al
> >> Code;  c0137ea6 <get_user_pages+176/200>
> >>   13:   86 00                     xchg   %al,(%eax)
> > 
> > We added a BUG() call in get_user_pages() to catch VM_IO flagged vma's 
> > (virtual memory areas) with PageReserved pages.
> > 
> > Can you disable AGP and run X ? 
> 
> Well, what do you mean with "disable AGP"? I can't disable it in the BIOS.
> I disabled DRI in the XF86Config-file. agpgart and r128 haven't been
> loaded (they are built as modules). The behaviour of the X-starting
> doesn't change and it's always the same: 

I meant not loading the agpgart/r128 modules, but it seems they are loaded 
on demand and X actually can't work without them.

Well the problem is the core dumping code (elf_core_dump function) is trying to write
your ATI card memory to disk, which is wrong. 

agp's mmap() method does not mark the memory region it creates as VM_IO to 
indicate its a device memory mapped region, and it should AFAICS.

The following corrects the situation and should stop the BUG() from happening, 
however the SIGSEGV which X is receiving seems to be a different thing.

Please try the following patch

Davej?


--- linux-2.4.28/drivers/char/agp/agpgart_fe.c.orig	2005-01-07 16:42:24.732957320 -0200
+++ linux-2.4.28/drivers/char/agp/agpgart_fe.c	2005-01-07 16:42:30.329106576 -0200
@@ -651,6 +651,7 @@
 			unlock_kernel();
 			return -EAGAIN;
 		}
+		vma->vm_flags |= VM_IO;
 		AGP_UNLOCK();
 		unlock_kernel();
 		return 0;
@@ -667,6 +668,7 @@
 			unlock_kernel();
 			return -EAGAIN;
 		}
+		vma->vm_flags |= VM_IO;
 		AGP_UNLOCK();
 		unlock_kernel();
 		return 0;




^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
       [not found] ` <fa.f3n91fn.b42ahv@ifi.uio.no>
@ 2005-01-07 18:13   ` Andreas Hartmann
  2005-01-07 17:01     ` Marcelo Tosatti
  0 siblings, 1 reply; 10+ messages in thread
From: Andreas Hartmann @ 2005-01-07 18:13 UTC (permalink / raw)
  To: Marcelo Tosatti, linux-kernel

Hello Marcelo,

Marcelo Tosatti schrieb:
> On Fri, Jan 07, 2005 at 10:03:11AM +0100, Andreas Hartmann wrote:
>> Hello!
>> 
>> 
>> I installed glibc 2.3.4 with the options
>> 
>> --enable-kernel=2.4.1 --enable-add-ons=linuxthreads --prefix=/usr
>> --disable-static
>> 
>> and installed it. Afterwards, I'm getting oopses with kernel 2.4.x (kernel
>> 2.6.10 works fine). X itself segfaults.
>> 
>> ksymoops 2.4.1 on i686 2.4.29-pre3.  Options used
>>      -V (default)
>>      -k /proc/ksyms (default)
>>      -l /proc/modules (default)
>>      -o /lib/modules/2.4.29-pre3/ (default)
>>      -m /usr/src/linux/System.map (default)
>> 
>> Warning: You did not tell me where to find symbol information.  I will
>> assume that the log matches the kernel and modules that are running
>> right now and I'll use the default options above for symbol resolution.
>> If the current kernel and/or modules do not match the log, you can get
>> more accurate output by telling me the kernel version and where to find
>> map, modules, ksyms etc.  ksymoops -h explains the options.
>> 
>> Warning (compare_maps): ksyms_base symbol
>> do_suspend2_lowlevel_R__ver_do_suspend2_lowlevel not found in System.map.
>>  Ignoring ksyms_base entry
>> Warning (compare_maps): ksyms_base symbol
>> highstart_pfn_R__ver_highstart_pfn not found in System.map.  Ignoring
>> ksyms_base entry
>> Warning (compare_maps): mismatch on symbol loadtime  , lvm-mod says
>> e0905660, /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says
>> e09055a0.  Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
>> Warning (compare_maps): mismatch on symbol vg  , lvm-mod says e0905680,
>> /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says e09055c0.
>> Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
>> Warning (compare_maps): mismatch on symbol unix_socket_table  , unix says
>> e08bb5a0, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb340.
>> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
>> Warning (compare_maps): mismatch on symbol unix_table_lock  , unix says
>> e08bb580, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb320.
>> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
>> Warning (compare_maps): mismatch on symbol unix_tot_inflight  , unix says
>> e08bb9a8, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb748.
>> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
>> Jan  6 15:30:03 athlon kernel: kernel BUG at memory.c:535!
>> Jan  6 15:30:03 athlon kernel: invalid operand: 0000
>> Jan  6 15:30:03 athlon kernel: CPU:    0
>> Jan  6 15:30:03 athlon kernel: EIP:    0010:[<c0137e93>]    Not tainted
>> Using defaults from ksymoops -t elf32-i386 -a i386
>> Jan  6 15:30:03 athlon kernel: EFLAGS: 00010282
>> Jan  6 15:30:03 athlon kernel: eax: 00000045   ebx: 000a0000   ecx:
>> d2226000   edx: db897f7c
>> Jan  6 15:30:03 athlon kernel: esi: ffffffff   edi: c54106c0   ebp:
>> 00000001   esp: d2227c04
>> Jan  6 15:30:03 athlon kernel: ds: 0018   es: 0018   ss: 0018
>> Jan  6 15:30:03 athlon kernel: Process X (pid: 21100, stackpage=d2227000)
>> Jan  6 15:30:03 athlon kernel: Stack: c0246860 c54106c0 000800ff 00000000
>> 00002cb0 00000010 00000000 c54106c0
>> Jan  6 15:30:03 athlon kernel:        000a0000 000a03d4 d2226000 c0166b9c
>> d2226000 db673b40 000a0000 00000001
>> Jan  6 15:30:04 athlon kernel:        00000000 00000001 d2227c6c d2227c70
>> 00002cb0 00000003 01388000 0070c000
>> Jan  6 15:30:04 athlon kernel: Call Trace: [<c0166b9c>]  [<c019023d>]
>> [<c018f587>]  [<c0148612>]  [<c0152d90>]  [<c0116546>]  [<c0106e84>]
>> [<c01223a1>]  [<c0107ef0>]  [<c012281f>]  [<c0107ef0>]  [<c010705c>]
>> Jan  6 15:30:04 athlon kernel: Code: 0f 0b 17 02 97 65 24 c0 be f2 ff ff
>> ff eb b2 ff 41 14 eb 86
>> 
>> >>EIP; c0137e93 <get_user_pages+163/200>   <=====
>> Trace; c0166b9c <elf_core_dump+7ec/975>
>> Trace; c019023d <do_journal_end+bd/b60>
>> Trace; c018f587 <journal_end+27/30>
>> Trace; c0148612 <do_truncate+72/a0>
>> Trace; c0152d90 <do_coredump+170/177>
>> Trace; c0116546 <schedule+236/3e0>
>> Trace; c0106e84 <do_signal+214/2c0>
>> Trace; c01223a1 <deliver_signal+31/70>
>> Trace; c0107ef0 <do_general_protection+0/a0>
>> Trace; c012281f <force_sig+1f/30>
>> Trace; c0107ef0 <do_general_protection+0/a0>
>> Trace; c010705c <signal_return+14/18>
>> Code;  c0137e93 <get_user_pages+163/200>
>> 00000000 <_EIP>:
>> Code;  c0137e93 <get_user_pages+163/200>   <=====
>>    0:   0f 0b                     ud2a      <=====
>> Code;  c0137e95 <get_user_pages+165/200>
>>    2:   17                        pop    %ss
>> Code;  c0137e96 <get_user_pages+166/200>
>>    3:   02 97 65 24 c0 be         add    0xbec02465(%edi),%dl
>> Code;  c0137e9c <get_user_pages+16c/200>
>>    9:   f2 ff                     repnz (bad)
>> Code;  c0137e9e <get_user_pages+16e/200>
>>    b:   ff                        (bad)
>> Code;  c0137e9f <get_user_pages+16f/200>
>>    c:   ff eb                     ljmp   *<internal disassembler error>
>> Code;  c0137ea1 <get_user_pages+171/200>
>>    e:   b2 ff                     mov    $0xff,%dl
>> Code;  c0137ea3 <get_user_pages+173/200>
>>   10:   41                        inc    %ecx
>> Code;  c0137ea4 <get_user_pages+174/200>
>>   11:   14 eb                     adc    $0xeb,%al
>> Code;  c0137ea6 <get_user_pages+176/200>
>>   13:   86 00                     xchg   %al,(%eax)
> 
> We added a BUG() call in get_user_pages() to catch VM_IO flagged vma's 
> (virtual memory areas) with PageReserved pages.
> 
> Can you disable AGP and run X ? 

Well, what do you mean with "disable AGP"? I can't disable it in the BIOS.
I disabled DRI in the XF86Config-file. agpgart and r128 haven't been
loaded (they are built as modules). The behaviour of the X-starting
doesn't change and it's always the same:

X Window System Version 6.8.1
Release Date: 17 September 2004
X Protocol Version 11, Revision 0, Release 6.8.1
Build Operating System: Linux 2.4.29-pre3 i686 [ELF]
Current Operating System: Linux athlon 2.4.29-pre3 #5 Do Jan 6 17:42:51
CET 2005 i686
Build Date: 06 January 2005
        Before reporting problems, check http://wiki.X.Org
        to make sure that you have the latest version.
Module Loader present
Markers: (--) probed, (**) from config file, (==) default setting,
        (++) from command line, (!!) notice, (II) informational,
        (WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: "/var/log/Xorg.0.log", Time: Fri Jan  7 18:43:10 2005
(==) Using config file: "/etc/X11/XF86Config"
(==) ServerLayout "XFree86 Configured"
(**) |-->Screen "Screen0" (0)
(**) |   |-->Monitor "Monitor0"
(**) |   |-->Device "Card0"
(**) |-->Input Device "Mouse0"
(**) |-->Input Device "Keyboard0"
(**) Option "AutoRepeat" "50 50"
(**) Option "XkbModel" "pc105"
(**) XKB: model: "pc105"
(**) Option "XkbLayout" "de"
(**) XKB: layout: "de"
(**) Option "XkbVariant" "nodeadkeys"
(**) XKB: variant: "nodeadkeys"
(==) Keyboard: CustomKeycode disabled
(WW) The directory "/usr/X11R6/lib/X11/fonts/Speedo" does not exist.
        Entry deleted from font path.
(**) FontPath set to
"/usr/X11R6/lib/X11/fonts/misc,/usr/X11R6/lib/X11/fonts/Type1,/usr/local/OpenOffice.org1.1.2/share/fonts/truetype,/opt/kde-3.3/share/fonts,/usr/X11R6/lib/X11/fonts/TrueType,/usr/X11R6/lib/X11/fonts/Vera,/usr/X11R6/lib/X11/fonts/TrueType2,/usr/X11R6/lib/X11/fonts/TTF,/usr/X11R6/lib/X11/fonts/java2,/usr/X11R6/lib/X11/fonts/75dpi,/usr/X11R6/lib/X11/fonts/100dpi,/usr/X11R6/lib/X11/fonts/cyrillic"
(**) RgbPath set to "/usr/X11R6/lib/X11/rgb"
(**) ModulePath set to "/usr/X11R6/lib/modules"
(WW) Open APM failed (/dev/apm_bios) (No such device)
(II) Module ABI versions:
        X.Org ANSI C Emulation: 0.2
        X.Org Video Driver: 0.7
        X.Org XInput driver : 0.4
        X.Org Server Extension : 0.2
        X.Org Font Renderer : 0.4
(II) Loader running on linux
(II) LoadModule: "bitmap"
(II) Loading /usr/X11R6/lib/modules/fonts/libbitmap.a
(II) Module bitmap: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org Font Renderer
        ABI class: X.Org Font Renderer, version 0.4
(II) Loading font Bitmap
(II) LoadModule: "pcidata"
(II) Loading /usr/X11R6/lib/modules/libpcidata.a
(II) Module pcidata: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        ABI class: X.Org Video Driver, version 0.7
(--) using VT number 7

(II) PCI: Probing config type using method 1
(II) PCI: Config type is 1
(II) PCI: stages = 0x03, oldVal1 = 0x80006004, mode1Res1 = 0x80000000
(II) PCI: PCI scan (all values are in hex)
(II) PCI: 00:00:0: chip 1106,3099 card 0000,0000 rev 00 class 06,00,00 hdr 00
(II) PCI: 00:01:0: chip 1106,b099 card 0000,0000 rev 00 class 06,04,00 hdr 01
(II) PCI: 00:09:0: chip 1039,0900 card 1039,0900 rev 02 class 02,00,00 hdr 00
(II) PCI: 00:0c:0: chip 8086,1229 card 8086,0040 rev 0c class 02,00,00 hdr 00
(II) PCI: 00:10:0: chip 1106,3038 card 1106,3038 rev 80 class 0c,03,00 hdr 80
(II) PCI: 00:10:1: chip 1106,3038 card 1106,3038 rev 80 class 0c,03,00 hdr 80
(II) PCI: 00:10:2: chip 1106,3038 card 1106,3038 rev 80 class 0c,03,00 hdr 80
(II) PCI: 00:10:3: chip 1106,3104 card 1106,3104 rev 82 class 0c,03,20 hdr 00
(II) PCI: 00:11:0: chip 1106,3177 card 1106,3177 rev 00 class 06,01,00 hdr 80
(II) PCI: 00:11:1: chip 1106,0571 card 1106,0571 rev 06 class 01,01,8a hdr 00
(II) PCI: 00:11:5: chip 1106,3059 card 1695,3005 rev 50 class 04,01,00 hdr 00
(II) PCI: 01:00:0: chip 1002,5046 card 1002,0008 rev 00 class 03,00,00 hdr 00
(II) PCI: End of PCI scan
(II) Host-to-PCI bridge:
(II) Bus 0: bridge is at (0:0:0), (0,0,1), BCTRL: 0x0008 (VGA_EN is set)
(II) Bus 0 I/O range:
        [0] -1  0       0x00000000 - 0x0000ffff (0x10000) IX[B]
(II) Bus 0 non-prefetchable memory range:
        [0] -1  0       0x00000000 - 0xffffffff (0x0) MX[B]
(II) Bus 0 prefetchable memory range:
        [0] -1  0       0x00000000 - 0xffffffff (0x0) MX[B]
(II) PCI-to-PCI bridge:
(II) Bus 1: bridge is at (0:1:0), (0,1,1), BCTRL: 0x000c (VGA_EN is set)
(II) Bus 1 I/O range:
        [0] -1  0       0x0000c000 - 0x0000c0ff (0x100) IX[B]
        [1] -1  0       0x0000c400 - 0x0000c4ff (0x100) IX[B]
        [2] -1  0       0x0000c800 - 0x0000c8ff (0x100) IX[B]
        [3] -1  0       0x0000cc00 - 0x0000ccff (0x100) IX[B]
(II) Bus 1 non-prefetchable memory range:
        [0] -1  0       0xdc000000 - 0xddffffff (0x2000000) MX[B]
(II) Bus 1 prefetchable memory range:
        [0] -1  0       0xd8000000 - 0xdbffffff (0x4000000) MX[B]
(II) PCI-to-ISA bridge:
(II) Bus -1: bridge is at (0:17:0), (0,-1,-1), BCTRL: 0x0008 (VGA_EN is set)
(--) PCI:*(1:0:0) ATI Technologies Inc Rage 128 PF/PRO AGP 4x TMDS rev 0,
Mem @ 0xd8000000/26, 0xdd000000/14, I/O @ 0xc000/8
(II) Addressable bus resource ranges are
        [0] -1  0       0x00000000 - 0xffffffff (0x0) MX[B]
        [1] -1  0       0x00000000 - 0x0000ffff (0x10000) IX[B]
(II) OS-reported resource ranges:
        [0] -1  0       0xffe00000 - 0xffffffff (0x200000) MX[B](B)
        [1] -1  0       0x00100000 - 0x3fffffff (0x3ff00000) MX[B]E(B)
        [2] -1  0       0x000f0000 - 0x000fffff (0x10000) MX[B]
        [3] -1  0       0x000c0000 - 0x000effff (0x30000) MX[B]
        [4] -1  0       0x00000000 - 0x0009ffff (0xa0000) MX[B]
        [5] -1  0       0x0000ffff - 0x0000ffff (0x1) IX[B]
        [6] -1  0       0x00000000 - 0x000000ff (0x100) IX[B]
(II) PCI Memory resource overlap reduced 0xd0000000 from 0xd7ffffff to
0xcfffffff
(II) Active PCI resource ranges:
        [0] -1  0       0xdf022000 - 0xdf0220ff (0x100) MX[B]
        [1] -1  0       0xdf000000 - 0xdf01ffff (0x20000) MX[B]
        [2] -1  0       0xdf020000 - 0xdf020fff (0x1000) MX[B]
        [3] -1  0       0xdf021000 - 0xdf021fff (0x1000) MX[B]
        [4] -1  0       0xd0000000 - 0xcfffffff (0x0) MX[B]O
        [5] -1  0       0xdd000000 - 0xdd003fff (0x4000) MX[B](B)
        [6] -1  0       0xd8000000 - 0xdbffffff (0x4000000) MX[B](B)
        [7] -1  0       0x0000e800 - 0x0000e8ff (0x100) IX[B]
        [8] -1  0       0x0000e400 - 0x0000e40f (0x10) IX[B]
        [9] -1  0       0x0000e000 - 0x0000e01f (0x20) IX[B]
        [10] -1 0       0x0000dc00 - 0x0000dc1f (0x20) IX[B]
        [11] -1 0       0x0000d800 - 0x0000d81f (0x20) IX[B]
        [12] -1 0       0x0000d400 - 0x0000d43f (0x40) IX[B]
        [13] -1 0       0x0000d000 - 0x0000d0ff (0x100) IX[B]
        [14] -1 0       0x0000c000 - 0x0000c0ff (0x100) IX[B](B)
(II) Active PCI resource ranges after removing overlaps:
        [0] -1  0       0xdf022000 - 0xdf0220ff (0x100) MX[B]
        [1] -1  0       0xdf000000 - 0xdf01ffff (0x20000) MX[B]
        [2] -1  0       0xdf020000 - 0xdf020fff (0x1000) MX[B]
        [3] -1  0       0xdf021000 - 0xdf021fff (0x1000) MX[B]
        [4] -1  0       0xd0000000 - 0xcfffffff (0x0) MX[B]O
        [5] -1  0       0xdd000000 - 0xdd003fff (0x4000) MX[B](B)
        [6] -1  0       0xd8000000 - 0xdbffffff (0x4000000) MX[B](B)
        [7] -1  0       0x0000e800 - 0x0000e8ff (0x100) IX[B]
        [8] -1  0       0x0000e400 - 0x0000e40f (0x10) IX[B]
        [9] -1  0       0x0000e000 - 0x0000e01f (0x20) IX[B]
        [10] -1 0       0x0000dc00 - 0x0000dc1f (0x20) IX[B]
        [11] -1 0       0x0000d800 - 0x0000d81f (0x20) IX[B]
        [12] -1 0       0x0000d400 - 0x0000d43f (0x40) IX[B]
        [13] -1 0       0x0000d000 - 0x0000d0ff (0x100) IX[B]
        [14] -1 0       0x0000c000 - 0x0000c0ff (0x100) IX[B](B)
(II) OS-reported resource ranges after removing overlaps with PCI:
        [0] -1  0       0xffe00000 - 0xffffffff (0x200000) MX[B](B)
        [1] -1  0       0x00100000 - 0x3fffffff (0x3ff00000) MX[B]E(B)
        [2] -1  0       0x000f0000 - 0x000fffff (0x10000) MX[B]
        [3] -1  0       0x000c0000 - 0x000effff (0x30000) MX[B]
        [4] -1  0       0x00000000 - 0x0009ffff (0xa0000) MX[B]
        [5] -1  0       0x0000ffff - 0x0000ffff (0x1) IX[B]
        [6] -1  0       0x00000000 - 0x000000ff (0x100) IX[B]
(II) All system resource ranges:
        [0] -1  0       0xffe00000 - 0xffffffff (0x200000) MX[B](B)
        [1] -1  0       0x00100000 - 0x3fffffff (0x3ff00000) MX[B]E(B)
        [2] -1  0       0x000f0000 - 0x000fffff (0x10000) MX[B]
        [3] -1  0       0x000c0000 - 0x000effff (0x30000) MX[B]
        [4] -1  0       0x00000000 - 0x0009ffff (0xa0000) MX[B]
        [5] -1  0       0xdf022000 - 0xdf0220ff (0x100) MX[B]
        [6] -1  0       0xdf000000 - 0xdf01ffff (0x20000) MX[B]
        [7] -1  0       0xdf020000 - 0xdf020fff (0x1000) MX[B]
        [8] -1  0       0xdf021000 - 0xdf021fff (0x1000) MX[B]
        [9] -1  0       0xd0000000 - 0xcfffffff (0x0) MX[B]O
        [10] -1 0       0xdd000000 - 0xdd003fff (0x4000) MX[B](B)
        [11] -1 0       0xd8000000 - 0xdbffffff (0x4000000) MX[B](B)
        [12] -1 0       0x0000ffff - 0x0000ffff (0x1) IX[B]
        [13] -1 0       0x00000000 - 0x000000ff (0x100) IX[B]
        [14] -1 0       0x0000e800 - 0x0000e8ff (0x100) IX[B]
        [15] -1 0       0x0000e400 - 0x0000e40f (0x10) IX[B]
        [16] -1 0       0x0000e000 - 0x0000e01f (0x20) IX[B]
        [17] -1 0       0x0000dc00 - 0x0000dc1f (0x20) IX[B]
        [18] -1 0       0x0000d800 - 0x0000d81f (0x20) IX[B]
        [19] -1 0       0x0000d400 - 0x0000d43f (0x40) IX[B]
        [20] -1 0       0x0000d000 - 0x0000d0ff (0x100) IX[B]
        [21] -1 0       0x0000c000 - 0x0000c0ff (0x100) IX[B](B)
(II) LoadModule: "record"
(II) Loading /usr/X11R6/lib/modules/extensions/librecord.a
(II) Module record: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.13.0
        Module class: X.Org Server Extension
        ABI class: X.Org Server Extension, version 0.2
(II) Loading extension RECORD
(II) LoadModule: "extmod"
(II) Loading /usr/X11R6/lib/modules/extensions/libextmod.a
(II) Module extmod: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org Server Extension
        ABI class: X.Org Server Extension, version 0.2
(II) Loading extension SHAPE
(II) Loading extension MIT-SUNDRY-NONSTANDARD
(II) Loading extension BIG-REQUESTS
(II) Loading extension SYNC
(II) Loading extension MIT-SCREEN-SAVER
(II) Loading extension XC-MISC
(II) Loading extension XFree86-VidModeExtension
(II) Loading extension XFree86-Misc
(II) Loading extension XFree86-DGA
(II) Loading extension DPMS
(II) Loading extension TOG-CUP
(II) Loading extension Extended-Visual-Information
(II) Loading extension XVideo
(II) Loading extension XVideo-MotionCompensation
(II) Loading extension X-Resource
(II) LoadModule: "dbe"
(II) Loading /usr/X11R6/lib/modules/extensions/libdbe.a
(II) Module dbe: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org Server Extension
        ABI class: X.Org Server Extension, version 0.2
(II) Loading extension DOUBLE-BUFFER
(II) LoadModule: "glx"
(II) Loading /usr/X11R6/lib/modules/extensions/libglx.a
(II) Module glx: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        ABI class: X.Org Server Extension, version 0.2
(II) Loading sub module "GLcore"
(II) LoadModule: "GLcore"
(II) Loading /usr/X11R6/lib/modules/extensions/libGLcore.a
(II) Module GLcore: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        ABI class: X.Org Server Extension, version 0.2
(II) Loading extension GLX
(II) LoadModule: "xtrap"
(II) Loading /usr/X11R6/lib/modules/extensions/libxtrap.a
(II) Module xtrap: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org Server Extension
        ABI class: X.Org Server Extension, version 0.2
(II) Loading extension DEC-XTRAP
(II) LoadModule: "type1"
(II) Loading /usr/X11R6/lib/modules/fonts/libtype1.a
(II) Module type1: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.2
        Module class: X.Org Font Renderer
        ABI class: X.Org Font Renderer, version 0.4
(II) Loading font Type1
(II) Loading font CID
(II) LoadModule: "freetype"
(II) Loading /usr/X11R6/lib/modules/fonts/libfreetype.so
(II) Module freetype: vendor="X.Org Foundation & the After X-TT Project"
        compiled for 6.8.1, module version = 2.1.0
        Module class: X.Org Font Renderer
        ABI class: X.Org Font Renderer, version 0.4
(II) Loading font FreeType
(II) LoadModule: "ati"
(II) Loading /usr/X11R6/lib/modules/drivers/ati_drv.o
(II) Module ati: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 6.5.6
        Module class: X.Org Video Driver
        ABI class: X.Org Video Driver, version 0.7
(II) LoadModule: "mouse"
(II) Loading /usr/X11R6/lib/modules/input/mouse_drv.o
(II) Module mouse: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org XInput Driver
        ABI class: X.Org XInput driver, version 0.4
(II) LoadModule: "keyboard"
(II) Loading /usr/X11R6/lib/modules/input/keyboard_drv.o
(II) Module keyboard: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        Module class: X.Org XInput Driver
        ABI class: X.Org XInput driver, version 0.4
(II) ATI: ATI driver (version 6.5.6) for chipsets: ati, ativga
(II) R128: Driver for ATI Rage 128 chipsets:
        ATI Rage 128 Mobility M3 LE (PCI), ATI Rage 128 Mobility M3 LF (AGP),
        ATI Rage 128 Mobility M4 MF (AGP), ATI Rage 128 Mobility M4 ML (AGP),
        ATI Rage 128 Pro GL PA (PCI/AGP), ATI Rage 128 Pro GL PB (PCI/AGP),
        ATI Rage 128 Pro GL PC (PCI/AGP), ATI Rage 128 Pro GL PD (PCI),
        ATI Rage 128 Pro GL PE (PCI/AGP), ATI Rage 128 Pro GL PF (AGP),
        ATI Rage 128 Pro VR PG (PCI/AGP), ATI Rage 128 Pro VR PH (PCI/AGP),
        ATI Rage 128 Pro VR PI (PCI/AGP), ATI Rage 128 Pro VR PJ (PCI/AGP),
        ATI Rage 128 Pro VR PK (PCI/AGP), ATI Rage 128 Pro VR PL (PCI/AGP),
        ATI Rage 128 Pro VR PM (PCI/AGP), ATI Rage 128 Pro VR PN (PCI/AGP),
        ATI Rage 128 Pro VR PO (PCI/AGP), ATI Rage 128 Pro VR PP (PCI),
        ATI Rage 128 Pro VR PQ (PCI/AGP), ATI Rage 128 Pro VR PR (PCI),
        ATI Rage 128 Pro VR PS (PCI/AGP), ATI Rage 128 Pro VR PT (PCI/AGP),
        ATI Rage 128 Pro VR PU (PCI/AGP), ATI Rage 128 Pro VR PV (PCI/AGP),
        ATI Rage 128 Pro VR PW (PCI/AGP), ATI Rage 128 Pro VR PX (PCI/AGP),
        ATI Rage 128 GL RE (PCI), ATI Rage 128 GL RF (AGP),
        ATI Rage 128 RG (AGP), ATI Rage 128 VR RK (PCI),
        ATI Rage 128 VR RL (AGP), ATI Rage 128 4X SE (PCI/AGP),
        ATI Rage 128 4X SF (PCI/AGP), ATI Rage 128 4X SG (PCI/AGP),
        ATI Rage 128 4X SH (PCI/AGP), ATI Rage 128 4X SK (PCI/AGP),
        ATI Rage 128 4X SL (PCI/AGP), ATI Rage 128 4X SM (AGP),
        ATI Rage 128 4X SN (PCI/AGP), ATI Rage 128 Pro ULTRA TF (AGP),
        ATI Rage 128 Pro ULTRA TL (AGP), ATI Rage 128 Pro ULTRA TR (AGP),
        ATI Rage 128 Pro ULTRA TS (AGP?), ATI Rage 128 Pro ULTRA TT (AGP?),
        ATI Rage 128 Pro ULTRA TU (AGP?)
(II) RADEON: Driver for ATI Radeon chipsets: ATI Radeon QD (AGP),
        ATI Radeon QE (AGP), ATI Radeon QF (AGP), ATI Radeon QG (AGP),
        ATI Radeon VE/7000 QY (AGP/PCI), ATI Radeon VE/7000 QZ (AGP/PCI),
        ATI Radeon Mobility M7 LW (AGP),
        ATI Mobility FireGL 7800 M7 LX (AGP),
        ATI Radeon Mobility M6 LY (AGP), ATI Radeon Mobility M6 LZ (AGP),
        ATI Radeon IGP320 (A3) 4136, ATI Radeon IGP320M (U1) 4336,
        ATI Radeon IGP330/340/350 (A4) 4137,
        ATI Radeon IGP330M/340M/350M (U2) 4337,
        ATI Radeon 7000 IGP (A4+) 4237, ATI Radeon Mobility 7000 IGP 4437,
        ATI FireGL 8700/8800 QH (AGP), ATI Radeon 8500 QL (AGP),
        ATI Radeon 9100 QM (AGP), ATI Radeon 8500 AIW BB (AGP),
        ATI Radeon 8500 AIW BC (AGP), ATI Radeon 7500 QW (AGP/PCI),
        ATI Radeon 7500 QX (AGP/PCI), ATI Radeon 9000/PRO If (AGP/PCI),
        ATI Radeon 9000 Ig (AGP/PCI), ATI FireGL Mobility 9000 (M9) Ld (AGP),
        ATI Radeon Mobility 9000 (M9) Lf (AGP),
        ATI Radeon Mobility 9000 (M9) Lg (AGP),
        ATI Radeon 9100 IGP (A5) 5834,
        ATI Radeon Mobility 9100 IGP (U3) 5835, ATI Radeon 9100 PRO IGP 7834,
        ATI Radeon Mobility 9200 IGP 7835, ATI Radeon 9200PRO 5960 (AGP),
        ATI Radeon 9200 5961 (AGP), ATI Radeon 9200 5962 (AGP),
        ATI Radeon 9200SE 5964 (AGP),
        ATI Radeon Mobility 9200 (M9+) 5C61 (AGP),
        ATI Radeon Mobility 9200 (M9+) 5C63 (AGP), ATI Radeon 9500 AD (AGP),
        ATI Radeon 9500 AE (AGP), ATI Radeon 9600TX AF (AGP),
        ATI FireGL Z1 AG (AGP), ATI Radeon 9700 Pro ND (AGP),
        ATI Radeon 9700/9500Pro NE (AGP), ATI Radeon 9700 NF (AGP),
        ATI FireGL X1 NG (AGP), ATI Radeon 9600 AP (AGP),
        ATI Radeon 9600SE AQ (AGP), ATI Radeon 9600XT AR (AGP),
        ATI Radeon 9600 AS (AGP), ATI FireGL T2 AT (AGP),
        ATI FireGL RV360 AV (AGP),
        ATI Radeon Mobility 9600/9700 (M10/M11) NP (AGP),
        ATI Radeon Mobility 9600 (M10) NQ (AGP),
        ATI Radeon Mobility 9600 (M11) NR (AGP),
        ATI Radeon Mobility 9600 (M10) NS (AGP),
        ATI FireGL Mobility T2 (M10) NT (AGP),
        ATI FireGL Mobility T2e (M11) NV (AGP), ATI Radeon 9800SE AH (AGP),
        ATI Radeon 9800 AI (AGP), ATI Radeon 9800 AJ (AGP),
        ATI FireGL X2 AK (AGP), ATI Radeon 9800PRO NH (AGP),
        ATI Radeon 9800 NI (AGP), ATI FireGL X2 NK (AGP),
        ATI Radeon 9800XT NJ (AGP), ATI Radeon X600 (RV380) 3E50 (PCIE),
        ATI FireGL V3200 (RV380) 3E54 (PCIE),
        ATI Radeon Mobility X600 (M24) 3150 (PCIE),
        ATI FireGL M24 GL 3154 (PCIE), ATI Radeon X300 (RV370) 5B60 (PCIE),
        ATI Radeon X600 (RV370) 5B62 (PCIE),
        ATI FireGL V3100 (RV370) 5B64 (PCIE),
        ATI FireGL D1100 (RV370) 5B65 (PCIE),
        ATI Radeon Mobility M300 (M22) 5460 (PCIE),
        ATI FireGL M22 GL 5464 (PCIE), ATI Radeon X800 (R420) JH (AGP),
        ATI Radeon X800PRO (R420) JI (AGP),
        ATI Radeon X800SE (R420) JJ (AGP), ATI Radeon X800 (R420) JK (AGP),
        ATI Radeon X800 (R420) JL (AGP), ATI FireGL X3 (R420) JM (AGP),
        ATI Radeon Mobility 9800 (M18) JN (AGP),
        ATI Radeon X800XT (R420) JP (AGP), ATI Radeon X800 (R423) UH (PCIE),
        ATI Radeon X800PRO (R423) UI (PCIE),
        ATI Radeon X800LE (R423) UJ (PCIE),
        ATI Radeon X800SE (R423) UK (PCIE),
        ATI FireGL V7200 (R423) UQ (PCIE), ATI FireGL V5100 (R423) UR (PCIE),
        ATI FireGL V7100 (R423) UT (PCIE),
        ATI Radeon X800XT (R423) 5D57 (PCIE)
(II) Primary Device is: PCI 01:00:0
(II) ATI:  Candidate "Device" section "Card0".
(**) ChipID override: 0x5046
(**) Chipset ATI Rage 128 Pro GL PF (AGP) found
(II) Loading sub module "r128"
(II) LoadModule: "r128"
(II) Loading /usr/X11R6/lib/modules/drivers/r128_drv.o
(II) Module r128: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 4.0.1
        Module class: X.Org Video Driver
        ABI class: X.Org Video Driver, version 0.7
(II) resource ranges after xf86ClaimFixedResources() call:
        [0] -1  0       0xffe00000 - 0xffffffff (0x200000) MX[B](B)
        [1] -1  0       0x00100000 - 0x3fffffff (0x3ff00000) MX[B]E(B)
        [2] -1  0       0x000f0000 - 0x000fffff (0x10000) MX[B]
        [3] -1  0       0x000c0000 - 0x000effff (0x30000) MX[B]
        [4] -1  0       0x00000000 - 0x0009ffff (0xa0000) MX[B]
        [5] -1  0       0xdf022000 - 0xdf0220ff (0x100) MX[B]
        [6] -1  0       0xdf000000 - 0xdf01ffff (0x20000) MX[B]
        [7] -1  0       0xdf020000 - 0xdf020fff (0x1000) MX[B]
        [8] -1  0       0xdf021000 - 0xdf021fff (0x1000) MX[B]
        [9] -1  0       0xd0000000 - 0xcfffffff (0x0) MX[B]O
        [10] -1 0       0xdd000000 - 0xdd003fff (0x4000) MX[B](B)
        [11] -1 0       0xd8000000 - 0xdbffffff (0x4000000) MX[B](B)
        [12] -1 0       0x0000ffff - 0x0000ffff (0x1) IX[B]
        [13] -1 0       0x00000000 - 0x000000ff (0x100) IX[B]
        [14] -1 0       0x0000e800 - 0x0000e8ff (0x100) IX[B]
        [15] -1 0       0x0000e400 - 0x0000e40f (0x10) IX[B]
        [16] -1 0       0x0000e000 - 0x0000e01f (0x20) IX[B]
        [17] -1 0       0x0000dc00 - 0x0000dc1f (0x20) IX[B]
        [18] -1 0       0x0000d800 - 0x0000d81f (0x20) IX[B]
        [19] -1 0       0x0000d400 - 0x0000d43f (0x40) IX[B]
        [20] -1 0       0x0000d000 - 0x0000d0ff (0x100) IX[B]
        [21] -1 0       0x0000c000 - 0x0000c0ff (0x100) IX[B](B)
(II) resource ranges after probing:
        [0] -1  0       0xffe00000 - 0xffffffff (0x200000) MX[B](B)
        [1] -1  0       0x00100000 - 0x3fffffff (0x3ff00000) MX[B]E(B)
        [2] -1  0       0x000f0000 - 0x000fffff (0x10000) MX[B]
        [3] -1  0       0x000c0000 - 0x000effff (0x30000) MX[B]
        [4] -1  0       0x00000000 - 0x0009ffff (0xa0000) MX[B]
        [5] -1  0       0xdf022000 - 0xdf0220ff (0x100) MX[B]
        [6] -1  0       0xdf000000 - 0xdf01ffff (0x20000) MX[B]
        [7] -1  0       0xdf020000 - 0xdf020fff (0x1000) MX[B]
        [8] -1  0       0xdf021000 - 0xdf021fff (0x1000) MX[B]
        [9] -1  0       0xd0000000 - 0xcfffffff (0x0) MX[B]O
        [10] -1 0       0xdd000000 - 0xdd003fff (0x4000) MX[B](B)
        [11] -1 0       0xd8000000 - 0xdbffffff (0x4000000) MX[B](B)
        [12] 0  0       0x000a0000 - 0x000affff (0x10000) MS[B]
        [13] 0  0       0x000b0000 - 0x000b7fff (0x8000) MS[B]
        [14] 0  0       0x000b8000 - 0x000bffff (0x8000) MS[B]
        [15] -1 0       0x0000ffff - 0x0000ffff (0x1) IX[B]
        [16] -1 0       0x00000000 - 0x000000ff (0x100) IX[B]
        [17] -1 0       0x0000e800 - 0x0000e8ff (0x100) IX[B]
        [18] -1 0       0x0000e400 - 0x0000e40f (0x10) IX[B]
        [19] -1 0       0x0000e000 - 0x0000e01f (0x20) IX[B]
        [20] -1 0       0x0000dc00 - 0x0000dc1f (0x20) IX[B]
        [21] -1 0       0x0000d800 - 0x0000d81f (0x20) IX[B]
        [22] -1 0       0x0000d400 - 0x0000d43f (0x40) IX[B]
        [23] -1 0       0x0000d000 - 0x0000d0ff (0x100) IX[B]
        [24] -1 0       0x0000c000 - 0x0000c0ff (0x100) IX[B](B)
        [25] 0  0       0x000003b0 - 0x000003bb (0xc) IS[B]
        [26] 0  0       0x000003c0 - 0x000003df (0x20) IS[B]
(II) Setting vga for screen 0.
(II) Loading sub module "vgahw"
(II) LoadModule: "vgahw"
(II) Loading /usr/X11R6/lib/modules/libvgahw.a
(II) Module vgahw: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 0.1.0
        ABI class: X.Org Video Driver, version 0.7
(II) R128(0): PCI bus 1 card 0 func 0
(**) R128(0): Depth 24, (--) framebuffer bpp 32
(II) R128(0): Pixel depth = 24 bits stored in 4 bytes (32 bpp pixmaps)
(==) R128(0): Default visual is TrueColor
(==) R128(0): RGB weight 888
(II) R128(0): Using 8 bits per RGB (8 bit DAC)
(II) Loading sub module "int10"
(II) LoadModule: "int10"
(II) Loading /usr/X11R6/lib/modules/linux/libint10.a
(II) Module int10: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        ABI class: X.Org Video Driver, version 0.7
(II) R128(0): initializing int10
(II) R128(0): Primary V_BIOS segment is: 0xc000
(**) R128(0): Chipset: "ATI Rage 128 Pro GL PF (AGP)" (ChipID = 0x5046)
(--) R128(0): Linear framebuffer at 0xd8000000
(--) R128(0): MMIO registers at 0xdd000000
(II) R128(0): Video RAM override, using 32768 kB instead of 32768 kB
(**) R128(0): VideoRAM: 32768 kByte (64-bit SDR SGRAM 1:1)
(**) R128(0): Using external CRT for display
(WW) R128(0): Can't determine panel dimensions, and none specified.
                    Disabling programming of FP registers.
(II) R128(0): PLL parameters: rf=2950 rd=65 min=12500 max=40000; xclk=12000
(II) Loading sub module "ddc"
(II) LoadModule: "ddc"
(II) Loading /usr/X11R6/lib/modules/libddc.a
(II) Module ddc: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.0.0
        ABI class: X.Org Video Driver, version 0.7
(II) Loading sub module "vbe"
(II) LoadModule: "vbe"
(II) Loading /usr/X11R6/lib/modules/libvbe.a
(II) Module vbe: vendor="X.Org Foundation"
        compiled for 6.8.1, module version = 1.1.0
        ABI class: X.Org Video Driver, version 0.7


The last lines of strace are:

1149  open("/usr/X11R6/lib/modules/libvbe.a", O_RDONLY) = 6
1149  read(6, "!<arch>\n/               11049778"..., 256) = 256
1149  lseek(6, 0, SEEK_SET)             = 0
1149  read(6, "!<arch>\n", 8)           = 8
1149  read(6, "/               1104977839  0   "..., 60) = 60
1149  lseek(6, 0, SEEK_CUR)             = 68
1149  lseek(6, 658, SEEK_SET)           = 658
1149  read(6, "vbe.o/          1104977839  0   "..., 60) = 60
1149  lseek(6, 0, SEEK_CUR)             = 718
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 256) = 256
1149  lseek(6, 718, SEEK_SET)           = 718
1149  lseek(6, 718, SEEK_SET)           = 718
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 52) = 52
1149  lseek(6, 7834, SEEK_SET)          = 7834
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
520) = 520
1149  lseek(6, 7745, SEEK_SET)          = 7745
1149  read(6, "\0.symtab\0.strtab\0.shstrtab\0.rel."..., 89) = 89
1149  lseek(6, 10098, SEEK_SET)         = 10098
1149  read(6, "\23\0\0\0\2\16\0\0F\0\0\0\2\17\0\0`\0\0\0\1\5\0\0h\0\0"...,
1200) = 1200
1149  lseek(6, 11298, SEEK_SET)         = 11298
1149  read(6, "\0\0\0\0\1\5\0\0", 8)    = 8
1149  lseek(6, 11306, SEEK_SET)         = 11306
1149  read(6, "D\2\0\0\1\5\0\0`\2\0\0\1\5\0\0", 16) = 16
1149  lseek(6, 8354, SEEK_SET)          = 8354
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0"...,
960) = 960
1149  lseek(6, 9314, SEEK_SET)          = 9314
1149  read(6, "\0vbe.c\0vbeVersionString\0VBEOptio"..., 783) = 783
1149  lseek(6, 782, SEEK_SET)           = 782
1149  read(6, "U\211\345WVS\203\354,\213u\f\213]\10\2114$\350\374\377"...,
5760) = 5760
1149  mprotect(0x84c0000, 6000, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 6542, SEEK_SET)          = 6542
1149  read(6, "\0\0\0\0\0\0\0\0", 8)    = 8
1149  mprotect(0x8352000, 2024, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 6574, SEEK_SET)          = 6574
1149  read(6, "xf86InterpretEDID\0VBE2\0Invalid\n\0"..., 1153) = 1153
1149  mprotect(0x86d9000, 3377, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 11322, SEEK_SET)         = 11322
1149  read(6, "vbeModes.o/     1104977839  0   "..., 60) = 60
1149  lseek(6, 0, SEEK_CUR)             = 11382
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 256) = 256
1149  lseek(6, 11382, SEEK_SET)         = 11382
1149  lseek(6, 11382, SEEK_SET)         = 11382
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 52) = 52
1149  lseek(6, 16102, SEEK_SET)         = 16102
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
480) = 480
1149  lseek(6, 16014, SEEK_SET)         = 16014
1149  read(6, "\0.symtab\0.strtab\0.shstrtab\0.rel."..., 85) = 85
1149  lseek(6, 17410, SEEK_SET)         = 17410
1149  read(6,
"\374\1\0\0\2\f\0\0\32\2\0\0\1\6\0\0)\2\0\0\2\r\0\0;\2\0"..., 960) = 960
1149  lseek(6, 18370, SEEK_SET)         = 18370
1149  read(6, "x\0\0\0\1\2\0\0|\0\0\0\1\2\0\0\200\0\0\0\1\2\0\0\204\0"...,
200) = 200
1149  lseek(6, 16582, SEEK_SET)         = 16582
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0"...,
480) = 480
1149  lseek(6, 17062, SEEK_SET)         = 17062
1149  read(6, "\0vbeModes.c\0GetDepthFlag\0CheckMo"..., 345) = 345
1149  lseek(6, 11446, SEEK_SET)         = 11446
1149  read(6,
"U\211\345WV1\366S1\333\203\354\f\366E\24\1\213}\10t1\213"..., 3333) = 3333
1149  mprotect(0x84c1000, 5245, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  mprotect(0, 0, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 14806, SEEK_SET)         = 14806
1149  read(6, "Not using mode \"%dx%d\" (%s)\n\0\0\0\0"..., 1190) = 1190
1149  mprotect(0x8474000, 4686, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 18570, SEEK_SET)         = 18570
1149  read(6, "vbe_module.o/   1104977839  0   "..., 60) = 60
1149  lseek(6, 0, SEEK_CUR)             = 18630
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 256) = 256
1149  lseek(6, 18630, SEEK_SET)         = 18630
1149  lseek(6, 18630, SEEK_SET)         = 18630
1149  read(6,
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\1\0\3\0\1\0\0\0\0\0\0\0"..., 52) = 52
1149  lseek(6, 18966, SEEK_SET)         = 18966
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
480) = 480
1149  lseek(6, 18880, SEEK_SET)         = 18880
1149  read(6, "\0.symtab\0.strtab\0.shstrtab\0.rel."..., 85) = 85
1149  lseek(6, 19766, SEEK_SET)         = 19766
1149  read(6, "\10\0\0\0\1\4\0\0\31\0\0\0\1\4\0\0,\0\0\0\1\f\0\0001\0"...,
32) = 32
1149  lseek(6, 19798, SEEK_SET)         = 19798
1149  read(6, "\0\0\0\0\1\5\0\0\4\0\0\0\1\5\0\0\30\0\0\0\1\5\0\0004\0"...,
40) = 40
1149  lseek(6, 19446, SEEK_SET)         = 19446
1149  read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0"...,
224) = 224
1149  lseek(6, 19670, SEEK_SET)         = 19670
1149  read(6, "\0vbe_module.c\0vbeVersRec\0vbeSetu"..., 93) = 93
1149  lseek(6, 18694, SEEK_SET)         = 18694
1149  read(6, "U\211\345\203\354\10\213\25\0\0\0\0\205\322t\7\270\1\0"...,
55) = 55
1149  mprotect(0x84c2000, 1991, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 18758, SEEK_SET)         = 18758
1149  read(6,
"\0\0\0\0\4\0\0\0\305\375#\357:\2\334\20\350\277\237\3\1"..., 64) = 64
1149  mprotect(0x86da000, 928, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 18822, SEEK_SET)         = 18822
1149  read(6, "vbe\0X.Org Foundation\0X.Org Video"..., 40) = 40
1149  mprotect(0x84c2000, 1880, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
1149  lseek(6, 19838, SEEK_SET)         = 19838
1149  read(6, "", 60)                   = 0
1149  close(6)                          = 0
1149  write(0, "(II) Module vbe: vendor=\"X.Org F"..., 43) = 43
1149  write(0, "\tcompiled for 6.8.1", 19) = 19
1149  write(0, ", module version = 1.1.0\n", 25) = 25
1149  write(0, "\tABI class: X.Org Video Driver, "..., 44) = 44
1149  rt_sigprocmask(SIG_BLOCK, [IO], [], 8) = 0
1149  vm86old(0x85b1820)                = -1 ENOSYS (Function not implemented)
1149  vm86old(0x85b1820)                = -1 ENOSYS (Function not implemented)
1149  --- SIGSEGV (Segmentation fault) @ 0 (0) ---
1149  rt_sigaction(SIGSEGV, {SIG_IGN}, {0x8087ec0, [SEGV],
SA_RESTORER|SA_RESTART, 0x4009d7f8}, 8) = 0
1149  --- SIGSEGV (Segmentation fault) @ 0 (0) ---
1149  +++ killed by SIGSEGV +++



Kind regards,
Andreas Hartmann

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
  2005-01-07 17:01     ` Marcelo Tosatti
@ 2005-01-07 19:53       ` Dave Jones
  0 siblings, 0 replies; 10+ messages in thread
From: Dave Jones @ 2005-01-07 19:53 UTC (permalink / raw)
  To: Marcelo Tosatti; +Cc: Andreas Hartmann, linux-kernel, davej

On Fri, Jan 07, 2005 at 03:01:52PM -0200, Marcelo Tosatti wrote:

 > > Well, what do you mean with "disable AGP"? I can't disable it in the BIOS.
 > > I disabled DRI in the XF86Config-file. agpgart and r128 haven't been
 > > loaded (they are built as modules). The behaviour of the X-starting
 > > doesn't change and it's always the same: 
 > 
 > I meant not loading the agpgart/r128 modules, but it seems they are loaded 
 > on demand and X actually can't work without them.

If he disabled DRI in the X config file, they shouldn't be getting
loaded, so I'm curious why agp is in the picture..

 > Well the problem is the core dumping code (elf_core_dump function) is trying to write
 > your ATI card memory to disk, which is wrong. 
 > 
 > agp's mmap() method does not mark the memory region it creates as VM_IO to 
 > indicate its a device memory mapped region, and it should AFAICS.
 > 
 > The following corrects the situation and should stop the BUG() from happening, 
 > however the SIGSEGV which X is receiving seems to be a different thing.
 > 
 > Please try the following patch
 > 
 > Davej?
 > 
 > 
 > --- linux-2.4.28/drivers/char/agp/agpgart_fe.c.orig	2005-01-07 16:42:24.732957320 -0200
 > +++ linux-2.4.28/drivers/char/agp/agpgart_fe.c	2005-01-07 16:42:30.329106576 -0200
 > @@ -651,6 +651,7 @@
 >  			unlock_kernel();
 >  			return -EAGAIN;
 >  		}
 > +		vma->vm_flags |= VM_IO;
 >  		AGP_UNLOCK();
 >  		unlock_kernel();
 >  		return 0;
 > @@ -667,6 +668,7 @@
 >  			unlock_kernel();
 >  			return -EAGAIN;
 >  		}
 > +		vma->vm_flags |= VM_IO;
 >  		AGP_UNLOCK();
 >  		unlock_kernel();
 >  		return 0;

Looks ok on a first glance.

		Dave


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
       [not found] ` <fa.kmfmtrp.1a16aaf@ifi.uio.no>
  2005-01-08 16:18   ` Andreas Hartmann
@ 2005-02-06  6:35   ` Andreas Hartmann
  1 sibling, 0 replies; 10+ messages in thread
From: Andreas Hartmann @ 2005-02-06  6:35 UTC (permalink / raw)
  To: linux-kernel

Andreas Hartmann wrote:
> Andreas Hartmann wrote:
> [...]
>> But now, the question is:
>> Why does X crash running kernel 2.4.x with glibc 2.3.4 and not with kernel
>> 2.6.10? Why does X run fine using kernel 2.4 and 2.6 with glibc 2.3.3?
>> 
>> ----------------------------------------------
>> 	|		glibc
>> 	|	2.3.3		2.3.4
>> ------|-------------------------------------
>> kernel|
>> 2.4	|	X ok		X segfaults
>> 2.6	|	X ok		X ok
> 
> 
> Meanwhile, I could find where X crashes using glibc 2.3.4 with kernel 2.4.
> It's this piece of code in linux_vm86.c:267
> 
> static int
> vm86_rep(struct vm86_struct *ptr)
> {
>     int __res;
> 
> #ifdef __PIC__
>     /* When compiling with -fPIC, we can't use asm constraint "b" because
>        %ebx is already taken by gcc. */
>     __asm__ __volatile__("pushl %%ebx\n\t"
>                          "movl %2,%%ebx\n\t"
>                          "movl %1,%%eax\n\t"
>                          "int $0x80\n\t"
>                          "popl %%ebx"
>                          :"=a" (__res)
>                          :"n" ((int)113), "r" ((struct vm86_struct *)ptr));
> #else
>     __asm__ __volatile__("int $0x80\n\t"
>                          :"=a" (__res):"a" ((int)113),
>                          "b" ((struct vm86_struct *)ptr));
> #endif
> 
>             if (__res < 0) {
>                 errno = -__res;
>                 __res = -1;
>             }
>             else errno = 0;
>             return __res;
> }
> 
> 
> The function ExecX86int10 (vbe.c) calls do_vm86 (linux_vm86.c), which
> calls vm86_rep (linux_vm86.c).
> 
> 
> I don't understand, why this piece of assembler code works fine with glibc
> 2.3.3, but not with glibc 2.3.4, running kernel 2.4.x. It works fine again
> with kernel 2.6.

Solution for this problem can be found meanwhile at
https://bugs.freedesktop.org/show_bug.cgi?id=2431


Kind regards,
Andreas Hartmann

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
  2005-01-08 16:18   ` Andreas Hartmann
@ 2005-01-13 11:30     ` Marcelo Tosatti
  0 siblings, 0 replies; 10+ messages in thread
From: Marcelo Tosatti @ 2005-01-13 11:30 UTC (permalink / raw)
  To: Andreas Hartmann; +Cc: linux-kernel

On Sat, Jan 08, 2005 at 05:18:00PM +0100, Andreas Hartmann wrote:
> Andreas Hartmann schrieb:
> [...]
> > But now, the question is:
> > Why does X crash running kernel 2.4.x with glibc 2.3.4 and not with kernel
> > 2.6.10? Why does X run fine using kernel 2.4 and 2.6 with glibc 2.3.3?
> > 
> > ----------------------------------------------
> > 	|		glibc
> > 	|	2.3.3		2.3.4
> > ------|-------------------------------------
> > kernel|
> > 2.4	|	X ok		X segfaults
> > 2.6	|	X ok		X ok
> 
> 
> Meanwhile, I could find where X crashes using glibc 2.3.4 with kernel 2.4.
> It's this piece of code in linux_vm86.c:267
> 
> static int
> vm86_rep(struct vm86_struct *ptr)
> {
>     int __res;
> 
> #ifdef __PIC__
>     /* When compiling with -fPIC, we can't use asm constraint "b" because
>        %ebx is already taken by gcc. */
>     __asm__ __volatile__("pushl %%ebx\n\t"
>                          "movl %2,%%ebx\n\t"
>                          "movl %1,%%eax\n\t"
>                          "int $0x80\n\t"
>                          "popl %%ebx"
>                          :"=a" (__res)
>                          :"n" ((int)113), "r" ((struct vm86_struct *)ptr));
> #else
>     __asm__ __volatile__("int $0x80\n\t"
>                          :"=a" (__res):"a" ((int)113),
>                          "b" ((struct vm86_struct *)ptr));
> #endif
> 
>             if (__res < 0) {
>                 errno = -__res;
>                 __res = -1;
>             }
>             else errno = 0;
>             return __res;
> }
> 
> 
> The function ExecX86int10 (vbe.c) calls do_vm86 (linux_vm86.c), which
> calls vm86_rep (linux_vm86.c).
> 
> 
> I don't understand, why this piece of assembler code works fine with glibc
> 2.3.3, but not with glibc 2.3.4, running kernel 2.4.x. It works fine again
> with kernel 2.6.

No idea either - the oops should be gone in -rc2 now that the get_user_pages() debugging
patch has been reverted.

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
       [not found]       ` <41DF98F4.5050805@pD9F8750A.dip0.t-ipconnect.de>
@ 2005-01-10 10:58         ` Marcelo Tosatti
  0 siblings, 0 replies; 10+ messages in thread
From: Marcelo Tosatti @ 2005-01-10 10:58 UTC (permalink / raw)
  To: Andreas Hartmann; +Cc: Dave Jones, linux-kernel, Andrea Arcangeli

On Sat, Jan 08, 2005 at 09:25:24AM +0100, Andreas Hartmann wrote:
> Hello Dave,
> 
> Dave Jones schrieb:
> > On Sat, Jan 08, 2005 at 12:21:03AM +0100, Andreas Hartmann wrote:
> > 
> >  > I put the actual oops here:
> >  > 
> >  > Jan  7 22:45:14 athlon kernel: get_user_pages PG_reserved page
> >  > onvma:de206840 flags:800ff page:0
> >  > Jan  7 22:45:14 athlon kernel: kernel BUG at memory.c:535!
> >  > Jan  7 22:45:14 athlon kernel: invalid operand: 0000
> >  > Jan  7 22:45:14 athlon kernel: serial usb-storage scsi_mod uhci usbcore
> >  > parport_pc lp parport loop lvm-modunix
> >  > Jan  7 22:45:14 athlon kernel: CPU:    0
> >  > Jan  7 22:45:14 athlon kernel: EIP:    0010:[<c013b002>]    Not tainted
> >  > Jan  7 22:45:14 athlon kernel: EFLAGS: 00010286
> >  > Jan  7 22:45:14 athlon kernel: eax: 00000045   ebx: 00000000   ecx:
> >  > de16c000   edx: 00000001
> >  > Jan  7 22:45:14 athlon kernel: esi: de206840   edi: ffffffff   ebp:
> >  > 00000001   esp: de16dc00
> >  > Jan  7 22:45:14 athlon kernel: ds: 0018   es: 0018   ss: 0018
> >  > Jan  7 22:45:14 athlon kernel: Process X (pid: 171, stackpage=de16d000)
> >  > Jan  7 22:45:14 athlon kernel: Stack: c0258ae0 de206840 000800ff 00000000
> >  > 00002cb0 de16c000 de16c000 00000010
> >  > Jan  7 22:45:14 athlon kernel:        de206840 000a0000 000a0454 de16c000
> >  > c016f5dc de16c000 dfa8a980 000a0000
> >  > Jan  7 22:45:14 athlon kernel:        00000001 00000000 00000001 de16dc6c
> >  > de16dc70 00002cb0 00000003 01388000
> >  > Jan  7 22:45:14 athlon kernel: Call Trace: [<c016f5dc>]  [<c0199a9d>]
> >  > [<c0198de7>]  [<c014d5b2>]  [<c0159255>]  [<c012437b>]  [<c0124415>]
> >  > [<c0107037>]  [<c0124821>]  [<c0108110>]  [<c0124d3f>]  [<c0108110>]
> >  > [<c0107214>]
> >  > Jan  7 22:45:14 athlon kernel: Code: 0f 0b 17 02 1e 88 25 c0 bf f2 ff ff
> >  > ff eb 97 e8 9a c3 fd ff
> >  > Jan  7 22:45:14 athlon kernel:  <6>note: X[171] exited with preempt_count 1
> > 
> > preempt_count ? Where did that come from?
> 
> It's an additional patch, belonging to swsusp2 (2.0.0.0.107)
> 
> >  >      -m /usr/src/linux-2.4.29-pre3-swsusp/System.map (specified)
> > 
> > swsusp too ?
> > 
> > Is this problem even reproducable on an unpatched 2.4 kernel ?
> 
> I can't reproduce the oops with 2.4.28 after the X-crash running glibc
> 2.3.4, no matter if swsusp is applied or not.


Hi Andreas,

I'm wondering who could create a VMA with Reserved pages, we know its not 
the agp code. 

The safer "solution" will be to remove the BUG() at get_user_pages().

Can you please apply the following patch and reproduce the 2.4.29-pre3 
X crash.

This will tell us the beginning and end of the VMA, which can give us a clue
which vma is this (my previous printk() debugging attempt is very unsuccessful).

If a VMA contains PG_reserved pages its probably a mapped-to-device area, and 
if it indeed is it must be marked as "VM_IO" - the kernel should not write 
this memory to disk.


--- a/mm/memory.c	2004-11-25 17:45:59.000000000 -0200
+++ b/mm/memory.c	2005-01-10 08:33:21.375622424 -0200
@@ -530,8 +530,9 @@
 		page_cache_release(pages[i]);
 	/* catch bad uses of PG_reserved on !VM_IO vma's */
 	printk(KERN_ERR "get_user_pages PG_reserved page on"
-			"vma:%p flags:%lx page:%d\n", savevma,
-			savevma->vm_flags, s);
+			"vma:%p vm_start:%lx vm_end:%lx vm_file:%p flags:%lx page:%d\n", 
+			savevma, savevma->vm_start, savevma->vm_end, 
+			savevma->vm_file, savevma->vm_flags, s);
 	BUG();
 	i = -EFAULT; 
 	goto out;


> The oops after X-crash with glibc 2.3.4 is reproducable with a clean
> 2.4.29pre3 kernel:

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
       [not found] ` <fa.kmfmtrp.1a16aaf@ifi.uio.no>
@ 2005-01-08 16:18   ` Andreas Hartmann
  2005-01-13 11:30     ` Marcelo Tosatti
  2005-02-06  6:35   ` Andreas Hartmann
  1 sibling, 1 reply; 10+ messages in thread
From: Andreas Hartmann @ 2005-01-08 16:18 UTC (permalink / raw)
  To: linux-kernel

Andreas Hartmann schrieb:
[...]
> But now, the question is:
> Why does X crash running kernel 2.4.x with glibc 2.3.4 and not with kernel
> 2.6.10? Why does X run fine using kernel 2.4 and 2.6 with glibc 2.3.3?
> 
> ----------------------------------------------
> 	|		glibc
> 	|	2.3.3		2.3.4
> ------|-------------------------------------
> kernel|
> 2.4	|	X ok		X segfaults
> 2.6	|	X ok		X ok


Meanwhile, I could find where X crashes using glibc 2.3.4 with kernel 2.4.
It's this piece of code in linux_vm86.c:267

static int
vm86_rep(struct vm86_struct *ptr)
{
    int __res;

#ifdef __PIC__
    /* When compiling with -fPIC, we can't use asm constraint "b" because
       %ebx is already taken by gcc. */
    __asm__ __volatile__("pushl %%ebx\n\t"
                         "movl %2,%%ebx\n\t"
                         "movl %1,%%eax\n\t"
                         "int $0x80\n\t"
                         "popl %%ebx"
                         :"=a" (__res)
                         :"n" ((int)113), "r" ((struct vm86_struct *)ptr));
#else
    __asm__ __volatile__("int $0x80\n\t"
                         :"=a" (__res):"a" ((int)113),
                         "b" ((struct vm86_struct *)ptr));
#endif

            if (__res < 0) {
                errno = -__res;
                __res = -1;
            }
            else errno = 0;
            return __res;
}


The function ExecX86int10 (vbe.c) calls do_vm86 (linux_vm86.c), which
calls vm86_rep (linux_vm86.c).


I don't understand, why this piece of assembler code works fine with glibc
2.3.3, but not with glibc 2.3.4, running kernel 2.4.x. It works fine again
with kernel 2.6.



Kind regards,
Andreas Hartmann

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
       [not found] ` <fa.f87d0no.fk6a9u@ifi.uio.no>
@ 2005-01-07 23:21   ` Andreas Hartmann
       [not found]     ` <20050108014844.GB3210@redhat.com>
  0 siblings, 1 reply; 10+ messages in thread
From: Andreas Hartmann @ 2005-01-07 23:21 UTC (permalink / raw)
  To: Marcelo Tosatti, linux-kernel; +Cc: davej

Marcelo Tosatti schrieb:
> On Fri, Jan 07, 2005 at 07:13:50PM +0100, Andreas Hartmann wrote:
>> Hello Marcelo,
>> 
>> Marcelo Tosatti schrieb:
>> > On Fri, Jan 07, 2005 at 10:03:11AM +0100, Andreas Hartmann wrote:
>> >> Hello!

[...]

>> > We added a BUG() call in get_user_pages() to catch VM_IO flagged vma's 
>> > (virtual memory areas) with PageReserved pages.
>> > 
>> > Can you disable AGP and run X ? 
>> 
>> Well, what do you mean with "disable AGP"? I can't disable it in the BIOS.
>> I disabled DRI in the XF86Config-file. agpgart and r128 haven't been
>> loaded (they are built as modules). The behaviour of the X-starting
>> doesn't change and it's always the same: 
> 
> I meant not loading the agpgart/r128 modules, but it seems they are loaded 
> on demand and X actually can't work without them.

Sorry, they are really not loaded. Therefore, the patch of the
agpgart-module didn't change the behaviour.

I put the actual oops here:

Jan  7 22:45:14 athlon kernel: get_user_pages PG_reserved page
onvma:de206840 flags:800ff page:0
Jan  7 22:45:14 athlon kernel: kernel BUG at memory.c:535!
Jan  7 22:45:14 athlon kernel: invalid operand: 0000
Jan  7 22:45:14 athlon kernel: serial usb-storage scsi_mod uhci usbcore
parport_pc lp parport loop lvm-modunix
Jan  7 22:45:14 athlon kernel: CPU:    0
Jan  7 22:45:14 athlon kernel: EIP:    0010:[<c013b002>]    Not tainted
Jan  7 22:45:14 athlon kernel: EFLAGS: 00010286
Jan  7 22:45:14 athlon kernel: eax: 00000045   ebx: 00000000   ecx:
de16c000   edx: 00000001
Jan  7 22:45:14 athlon kernel: esi: de206840   edi: ffffffff   ebp:
00000001   esp: de16dc00
Jan  7 22:45:14 athlon kernel: ds: 0018   es: 0018   ss: 0018
Jan  7 22:45:14 athlon kernel: Process X (pid: 171, stackpage=de16d000)
Jan  7 22:45:14 athlon kernel: Stack: c0258ae0 de206840 000800ff 00000000
00002cb0 de16c000 de16c000 00000010
Jan  7 22:45:14 athlon kernel:        de206840 000a0000 000a0454 de16c000
c016f5dc de16c000 dfa8a980 000a0000
Jan  7 22:45:14 athlon kernel:        00000001 00000000 00000001 de16dc6c
de16dc70 00002cb0 00000003 01388000
Jan  7 22:45:14 athlon kernel: Call Trace: [<c016f5dc>]  [<c0199a9d>]
[<c0198de7>]  [<c014d5b2>]  [<c0159255>]  [<c012437b>]  [<c0124415>]
[<c0107037>]  [<c0124821>]  [<c0108110>]  [<c0124d3f>]  [<c0108110>]
[<c0107214>]
Jan  7 22:45:14 athlon kernel: Code: 0f 0b 17 02 1e 88 25 c0 bf f2 ff ff
ff eb 97 e8 9a c3 fd ff
Jan  7 22:45:14 athlon kernel:  <6>note: X[171] exited with preempt_count 1


ksymoops 2.4.9 on i686 2.4.29-pre3.  Options used
     -V (default)
     -k ksyms (specified)
     -l modules (specified)
     -o /lib/modules/2.4.29-pre3/ (specified)
     -m /usr/src/linux-2.4.29-pre3-swsusp/System.map (specified)

Jan  7 22:45:14 athlon kernel: kernel BUG at memory.c:535!
Jan  7 22:45:14 athlon kernel: invalid operand: 0000
Jan  7 22:45:14 athlon kernel: CPU:    0
Jan  7 22:45:14 athlon kernel: EIP:    0010:[<c013b002>]    Not tainted
Using defaults from ksymoops -t elf32-i386 -a i386
Jan  7 22:45:14 athlon kernel: EFLAGS: 00010286
Jan  7 22:45:14 athlon kernel: eax: 00000045   ebx: 00000000   ecx:
de16c000   edx: 00000001
Jan  7 22:45:14 athlon kernel: esi: de206840   edi: ffffffff   ebp:
00000001   esp: de16dc00
Jan  7 22:45:14 athlon kernel: ds: 0018   es: 0018   ss: 0018
Jan  7 22:45:14 athlon kernel: Process X (pid: 171, stackpage=de16d000)
Jan  7 22:45:14 athlon kernel: Stack: c0258ae0 de206840 000800ff 00000000
00002cb0 de16c000 de16c000 00000010
Jan  7 22:45:14 athlon kernel:        de206840 000a0000 000a0454 de16c000
c016f5dc de16c000 dfa8a980 000a0000
Jan  7 22:45:14 athlon kernel:        00000001 00000000 00000001 de16dc6c
de16dc70 00002cb0 00000003 01388000
Jan  7 22:45:14 athlon kernel: Call Trace: [<c016f5dc>]  [<c0199a9d>]
[<c0198de7>]  [<c014d5b2>]  [<c0159255>]  [<c012437b>]  [<c0124415>]
[<c0107037>]  [<c0124821>]  [<c0108110>]  [<c0124d3f>]  [<c0108110>]
[<c0107214>]
Jan  7 22:45:14 athlon kernel: Code: 0f 0b 17 02 1e 88 25 c0 bf f2 ff ff
ff eb 97 e8 9a c3 fd ff


>>EIP; c013b002 <get_user_pages+1a2/260>   <=====

>>ecx; de16c000 <_end+1de63ee8/205aff68>
>>esi; de206840 <_end+1defe728/205aff68>
>>esp; de16dc00 <_end+1de65ae8/205aff68>

Trace; c016f5dc <elf_core_dump+7ec/975>
Trace; c0199a9d <do_journal_end+bd/b60>
Trace; c0198de7 <journal_end+27/30>
Trace; c014d5b2 <do_truncate+72/a0>
Trace; c0159255 <do_coredump+185/1a3>
Trace; c012437b <collect_signal+ab/e0>
Trace; c0124415 <dequeue_signal+65/d0>
Trace; c0107037 <do_signal+227/2d8>
Trace; c0124821 <deliver_signal+31/70>
Trace; c0108110 <do_general_protection+0/a0>
Trace; c0124d3f <force_sig+1f/30>
Trace; c0108110 <do_general_protection+0/a0>
Trace; c0107214 <signal_return+14/18>

Code;  c013b002 <get_user_pages+1a2/260>
00000000 <_EIP>:
Code;  c013b002 <get_user_pages+1a2/260>   <=====
   0:   0f 0b                     ud2a      <=====
Code;  c013b004 <get_user_pages+1a4/260>
   2:   17                        pop    %ss
Code;  c013b005 <get_user_pages+1a5/260>
   3:   02 1e                     add    (%esi),%bl
Code;  c013b007 <get_user_pages+1a7/260>
   5:   88 25 c0 bf f2 ff         mov    %ah,0xfff2bfc0
Code;  c013b00d <get_user_pages+1ad/260>
   b:   ff                        (bad)
Code;  c013b00e <get_user_pages+1ae/260>
   c:   ff eb                     ljmp   *<internal disassembler error>
Code;  c013b010 <get_user_pages+1b0/260>
   e:   97                        xchg   %eax,%edi
Code;  c013b011 <get_user_pages+1b1/260>
   f:   e8 9a c3 fd ff            call   fffdc3ae <_EIP+0xfffdc3ae>

> 
> Well the problem is the core dumping code (elf_core_dump function) is trying to write
> your ATI card memory to disk, which is wrong. 
> 
> agp's mmap() method does not mark the memory region it creates as VM_IO to 
> indicate its a device memory mapped region, and it should AFAICS.
> 
> The following corrects the situation and should stop the BUG() from happening, 
> however the SIGSEGV which X is receiving seems to be a different thing.


As far as I understand it now, this oops happens, because the core-file
creation wants to write memory areas to disk, which are device memory
mapped regions and which are not marked as VM_IO by X. The core-file wants
to be written, because X segfaulted right before.

The oops shouldn't come up, if I disable the corefile writing. I could
verify this.


But now, the question is:
Why does X crash running kernel 2.4.x with glibc 2.3.4 and not with kernel
2.6.10? Why does X run fine using kernel 2.4 and 2.6 with glibc 2.3.3?

----------------------------------------------
	|		glibc
	|	2.3.3		2.3.4
--------|-------------------------------------
kernel	|
2.4	|	X ok		X segfaults
2.6	|	X ok		X ok


X has been compiled using glibc 2.3.3 some months ago. But it crashes too,
if it's compiled against glibc 2.3.4 running kernel 2.4.
Seems to be, that kernel 2.4 doesn't like glibc 2.3.4 or vice versa.


Kind regards,
Andreas Hartmann

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: 2.4.x oops with X
  2005-01-07  9:03 Andreas Hartmann
@ 2005-01-07 11:30 ` Marcelo Tosatti
  0 siblings, 0 replies; 10+ messages in thread
From: Marcelo Tosatti @ 2005-01-07 11:30 UTC (permalink / raw)
  To: Andreas Hartmann; +Cc: linux-kernel

On Fri, Jan 07, 2005 at 10:03:11AM +0100, Andreas Hartmann wrote:
> Hello!
> 
> 
> I installed glibc 2.3.4 with the options
> 
> --enable-kernel=2.4.1 --enable-add-ons=linuxthreads --prefix=/usr
> --disable-static
> 
> and installed it. Afterwards, I'm getting oopses with kernel 2.4.x (kernel
> 2.6.10 works fine). X itself segfaults.
> 
> ksymoops 2.4.1 on i686 2.4.29-pre3.  Options used
>      -V (default)
>      -k /proc/ksyms (default)
>      -l /proc/modules (default)
>      -o /lib/modules/2.4.29-pre3/ (default)
>      -m /usr/src/linux/System.map (default)
> 
> Warning: You did not tell me where to find symbol information.  I will
> assume that the log matches the kernel and modules that are running
> right now and I'll use the default options above for symbol resolution.
> If the current kernel and/or modules do not match the log, you can get
> more accurate output by telling me the kernel version and where to find
> map, modules, ksyms etc.  ksymoops -h explains the options.
> 
> Warning (compare_maps): ksyms_base symbol
> do_suspend2_lowlevel_R__ver_do_suspend2_lowlevel not found in System.map.
>  Ignoring ksyms_base entry
> Warning (compare_maps): ksyms_base symbol
> highstart_pfn_R__ver_highstart_pfn not found in System.map.  Ignoring
> ksyms_base entry
> Warning (compare_maps): mismatch on symbol loadtime  , lvm-mod says
> e0905660, /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says
> e09055a0.  Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
> Warning (compare_maps): mismatch on symbol vg  , lvm-mod says e0905680,
> /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says e09055c0.
> Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
> Warning (compare_maps): mismatch on symbol unix_socket_table  , unix says
> e08bb5a0, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb340.
> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
> Warning (compare_maps): mismatch on symbol unix_table_lock  , unix says
> e08bb580, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb320.
> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
> Warning (compare_maps): mismatch on symbol unix_tot_inflight  , unix says
> e08bb9a8, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb748.
> Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
> Jan  6 15:30:03 athlon kernel: kernel BUG at memory.c:535!
> Jan  6 15:30:03 athlon kernel: invalid operand: 0000
> Jan  6 15:30:03 athlon kernel: CPU:    0
> Jan  6 15:30:03 athlon kernel: EIP:    0010:[<c0137e93>]    Not tainted
> Using defaults from ksymoops -t elf32-i386 -a i386
> Jan  6 15:30:03 athlon kernel: EFLAGS: 00010282
> Jan  6 15:30:03 athlon kernel: eax: 00000045   ebx: 000a0000   ecx:
> d2226000   edx: db897f7c
> Jan  6 15:30:03 athlon kernel: esi: ffffffff   edi: c54106c0   ebp:
> 00000001   esp: d2227c04
> Jan  6 15:30:03 athlon kernel: ds: 0018   es: 0018   ss: 0018
> Jan  6 15:30:03 athlon kernel: Process X (pid: 21100, stackpage=d2227000)
> Jan  6 15:30:03 athlon kernel: Stack: c0246860 c54106c0 000800ff 00000000
> 00002cb0 00000010 00000000 c54106c0
> Jan  6 15:30:03 athlon kernel:        000a0000 000a03d4 d2226000 c0166b9c
> d2226000 db673b40 000a0000 00000001
> Jan  6 15:30:04 athlon kernel:        00000000 00000001 d2227c6c d2227c70
> 00002cb0 00000003 01388000 0070c000
> Jan  6 15:30:04 athlon kernel: Call Trace: [<c0166b9c>]  [<c019023d>]
> [<c018f587>]  [<c0148612>]  [<c0152d90>]  [<c0116546>]  [<c0106e84>]
> [<c01223a1>]  [<c0107ef0>]  [<c012281f>]  [<c0107ef0>]  [<c010705c>]
> Jan  6 15:30:04 athlon kernel: Code: 0f 0b 17 02 97 65 24 c0 be f2 ff ff
> ff eb b2 ff 41 14 eb 86
> 
> >>EIP; c0137e93 <get_user_pages+163/200>   <=====
> Trace; c0166b9c <elf_core_dump+7ec/975>
> Trace; c019023d <do_journal_end+bd/b60>
> Trace; c018f587 <journal_end+27/30>
> Trace; c0148612 <do_truncate+72/a0>
> Trace; c0152d90 <do_coredump+170/177>
> Trace; c0116546 <schedule+236/3e0>
> Trace; c0106e84 <do_signal+214/2c0>
> Trace; c01223a1 <deliver_signal+31/70>
> Trace; c0107ef0 <do_general_protection+0/a0>
> Trace; c012281f <force_sig+1f/30>
> Trace; c0107ef0 <do_general_protection+0/a0>
> Trace; c010705c <signal_return+14/18>
> Code;  c0137e93 <get_user_pages+163/200>
> 00000000 <_EIP>:
> Code;  c0137e93 <get_user_pages+163/200>   <=====
>    0:   0f 0b                     ud2a      <=====
> Code;  c0137e95 <get_user_pages+165/200>
>    2:   17                        pop    %ss
> Code;  c0137e96 <get_user_pages+166/200>
>    3:   02 97 65 24 c0 be         add    0xbec02465(%edi),%dl
> Code;  c0137e9c <get_user_pages+16c/200>
>    9:   f2 ff                     repnz (bad)
> Code;  c0137e9e <get_user_pages+16e/200>
>    b:   ff                        (bad)
> Code;  c0137e9f <get_user_pages+16f/200>
>    c:   ff eb                     ljmp   *<internal disassembler error>
> Code;  c0137ea1 <get_user_pages+171/200>
>    e:   b2 ff                     mov    $0xff,%dl
> Code;  c0137ea3 <get_user_pages+173/200>
>   10:   41                        inc    %ecx
> Code;  c0137ea4 <get_user_pages+174/200>
>   11:   14 eb                     adc    $0xeb,%al
> Code;  c0137ea6 <get_user_pages+176/200>
>   13:   86 00                     xchg   %al,(%eax)

We added a BUG() call in get_user_pages() to catch VM_IO flagged vma's 
(virtual memory areas) with PageReserved pages.

Can you disable AGP and run X ? 

Andrea, I guess I'll better revert the patch since it might break out-of-the tree
drivers.


^ permalink raw reply	[flat|nested] 10+ messages in thread

* 2.4.x oops with X
@ 2005-01-07  9:03 Andreas Hartmann
  2005-01-07 11:30 ` Marcelo Tosatti
  0 siblings, 1 reply; 10+ messages in thread
From: Andreas Hartmann @ 2005-01-07  9:03 UTC (permalink / raw)
  To: linux-kernel

Hello!


I installed glibc 2.3.4 with the options

--enable-kernel=2.4.1 --enable-add-ons=linuxthreads --prefix=/usr
--disable-static

and installed it. Afterwards, I'm getting oopses with kernel 2.4.x (kernel
2.6.10 works fine). X itself segfaults.

ksymoops 2.4.1 on i686 2.4.29-pre3.  Options used
     -V (default)
     -k /proc/ksyms (default)
     -l /proc/modules (default)
     -o /lib/modules/2.4.29-pre3/ (default)
     -m /usr/src/linux/System.map (default)

Warning: You did not tell me where to find symbol information.  I will
assume that the log matches the kernel and modules that are running
right now and I'll use the default options above for symbol resolution.
If the current kernel and/or modules do not match the log, you can get
more accurate output by telling me the kernel version and where to find
map, modules, ksyms etc.  ksymoops -h explains the options.

Warning (compare_maps): ksyms_base symbol
do_suspend2_lowlevel_R__ver_do_suspend2_lowlevel not found in System.map.
 Ignoring ksyms_base entry
Warning (compare_maps): ksyms_base symbol
highstart_pfn_R__ver_highstart_pfn not found in System.map.  Ignoring
ksyms_base entry
Warning (compare_maps): mismatch on symbol loadtime  , lvm-mod says
e0905660, /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says
e09055a0.  Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
Warning (compare_maps): mismatch on symbol vg  , lvm-mod says e0905680,
/lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o says e09055c0.
Ignoring /lib/modules/2.4.29-pre3/kernel/drivers/md/lvm-mod.o entry
Warning (compare_maps): mismatch on symbol unix_socket_table  , unix says
e08bb5a0, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb340.
Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
Warning (compare_maps): mismatch on symbol unix_table_lock  , unix says
e08bb580, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb320.
Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
Warning (compare_maps): mismatch on symbol unix_tot_inflight  , unix says
e08bb9a8, /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o says e08bb748.
Ignoring /lib/modules/2.4.29-pre3/kernel/net/unix/unix.o entry
Jan  6 15:30:03 athlon kernel: kernel BUG at memory.c:535!
Jan  6 15:30:03 athlon kernel: invalid operand: 0000
Jan  6 15:30:03 athlon kernel: CPU:    0
Jan  6 15:30:03 athlon kernel: EIP:    0010:[<c0137e93>]    Not tainted
Using defaults from ksymoops -t elf32-i386 -a i386
Jan  6 15:30:03 athlon kernel: EFLAGS: 00010282
Jan  6 15:30:03 athlon kernel: eax: 00000045   ebx: 000a0000   ecx:
d2226000   edx: db897f7c
Jan  6 15:30:03 athlon kernel: esi: ffffffff   edi: c54106c0   ebp:
00000001   esp: d2227c04
Jan  6 15:30:03 athlon kernel: ds: 0018   es: 0018   ss: 0018
Jan  6 15:30:03 athlon kernel: Process X (pid: 21100, stackpage=d2227000)
Jan  6 15:30:03 athlon kernel: Stack: c0246860 c54106c0 000800ff 00000000
00002cb0 00000010 00000000 c54106c0
Jan  6 15:30:03 athlon kernel:        000a0000 000a03d4 d2226000 c0166b9c
d2226000 db673b40 000a0000 00000001
Jan  6 15:30:04 athlon kernel:        00000000 00000001 d2227c6c d2227c70
00002cb0 00000003 01388000 0070c000
Jan  6 15:30:04 athlon kernel: Call Trace: [<c0166b9c>]  [<c019023d>]
[<c018f587>]  [<c0148612>]  [<c0152d90>]  [<c0116546>]  [<c0106e84>]
[<c01223a1>]  [<c0107ef0>]  [<c012281f>]  [<c0107ef0>]  [<c010705c>]
Jan  6 15:30:04 athlon kernel: Code: 0f 0b 17 02 97 65 24 c0 be f2 ff ff
ff eb b2 ff 41 14 eb 86

>>EIP; c0137e93 <get_user_pages+163/200>   <=====
Trace; c0166b9c <elf_core_dump+7ec/975>
Trace; c019023d <do_journal_end+bd/b60>
Trace; c018f587 <journal_end+27/30>
Trace; c0148612 <do_truncate+72/a0>
Trace; c0152d90 <do_coredump+170/177>
Trace; c0116546 <schedule+236/3e0>
Trace; c0106e84 <do_signal+214/2c0>
Trace; c01223a1 <deliver_signal+31/70>
Trace; c0107ef0 <do_general_protection+0/a0>
Trace; c012281f <force_sig+1f/30>
Trace; c0107ef0 <do_general_protection+0/a0>
Trace; c010705c <signal_return+14/18>
Code;  c0137e93 <get_user_pages+163/200>
00000000 <_EIP>:
Code;  c0137e93 <get_user_pages+163/200>   <=====
   0:   0f 0b                     ud2a      <=====
Code;  c0137e95 <get_user_pages+165/200>
   2:   17                        pop    %ss
Code;  c0137e96 <get_user_pages+166/200>
   3:   02 97 65 24 c0 be         add    0xbec02465(%edi),%dl
Code;  c0137e9c <get_user_pages+16c/200>
   9:   f2 ff                     repnz (bad)
Code;  c0137e9e <get_user_pages+16e/200>
   b:   ff                        (bad)
Code;  c0137e9f <get_user_pages+16f/200>
   c:   ff eb                     ljmp   *<internal disassembler error>
Code;  c0137ea1 <get_user_pages+171/200>
   e:   b2 ff                     mov    $0xff,%dl
Code;  c0137ea3 <get_user_pages+173/200>
  10:   41                        inc    %ecx
Code;  c0137ea4 <get_user_pages+174/200>
  11:   14 eb                     adc    $0xeb,%al
Code;  c0137ea6 <get_user_pages+176/200>
  13:   86 00                     xchg   %al,(%eax)


8 warnings issued.  Results may not be reliable.


If I'm compiling glibc 2.3.3 on the totally same system as glibc 2.3.4,
all works fine afterwards with both kernels.


Could anybody give me a hint, please?


Kind regards,
Andreas Hartmann



lspci -v
00:00.0 Host bridge: VIA Technologies, Inc. VT8366/A/7 [Apollo KT266/A/333]
        Flags: bus master, 66Mhz, medium devsel, latency 0
        Memory at d0000000 (32-bit, prefetchable) [size=128M]
        Capabilities: [a0] AGP version 2.0
        Capabilities: [c0] Power Management version 2

00:01.0 PCI bridge: VIA Technologies, Inc. VT8366/A/7 [Apollo KT266/A/333
AGP] (prog-if 00 [Normal decode])
        Flags: bus master, 66Mhz, medium devsel, latency 0
        Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
        I/O behind bridge: 0000c000-0000cfff
        Memory behind bridge: dc000000-ddffffff
        Prefetchable memory behind bridge: d8000000-dbffffff
        Capabilities: [80] Power Management version 2

00:09.0 Ethernet controller: Silicon Integrated Systems [SiS] SiS900
10/100 Ethernet (rev 02)
        Subsystem: Silicon Integrated Systems [SiS] SiS900 10/100 Ethernet
Adapter
        Flags: bus master, medium devsel, latency 32, IRQ 17
        I/O ports at d000 [size=256]
        Memory at df021000 (32-bit, non-prefetchable) [size=4K]
        Expansion ROM at <unassigned> [disabled] [size=128K]
        Capabilities: [40] Power Management version 1

00:0c.0 Ethernet controller: Intel Corp. 82557/8/9 [Ethernet Pro 100] (rev 0c)
        Subsystem: Intel Corp. EtherExpress PRO/100 S Desktop Adapter
        Flags: bus master, medium devsel, latency 32, IRQ 18
        Memory at df020000 (32-bit, non-prefetchable) [size=4K]
        I/O ports at d400 [size=64]
        Memory at df000000 (32-bit, non-prefetchable) [size=128K]
        Expansion ROM at <unassigned> [disabled] [size=64K]
        Capabilities: [dc] Power Management version 2

00:10.0 USB Controller: VIA Technologies, Inc. USB (rev 80) (prog-if 00
[UHCI])
        Subsystem: VIA Technologies, Inc. USB
        Flags: bus master, medium devsel, latency 32, IRQ 21
        I/O ports at d800 [size=32]
        Capabilities: [80] Power Management version 2

00:10.1 USB Controller: VIA Technologies, Inc. USB (rev 80) (prog-if 00
[UHCI])
        Subsystem: VIA Technologies, Inc. USB
        Flags: bus master, medium devsel, latency 32, IRQ 21
        I/O ports at dc00 [size=32]
        Capabilities: [80] Power Management version 2

00:10.2 USB Controller: VIA Technologies, Inc. USB (rev 80) (prog-if 00
[UHCI])
        Subsystem: VIA Technologies, Inc. USB
        Flags: bus master, medium devsel, latency 32, IRQ 21
        I/O ports at e000 [size=32]
        Capabilities: [80] Power Management version 2

00:10.3 USB Controller: VIA Technologies, Inc. USB 2.0 (rev 82) (prog-if
20 [EHCI])
        Subsystem: VIA Technologies, Inc. USB 2.0
        Flags: bus master, medium devsel, latency 32, IRQ 21
        Memory at df022000 (32-bit, non-prefetchable) [size=256]
        Capabilities: [80] Power Management version 2

00:11.0 ISA bridge: VIA Technologies, Inc. VT8235 ISA Bridge
        Subsystem: VIA Technologies, Inc. VT8235 ISA Bridge
        Flags: bus master, stepping, medium devsel, latency 0
        Capabilities: [c0] Power Management version 2

00:11.1 IDE interface: VIA Technologies, Inc.
VT82C586A/B/VT82C686/A/B/VT8233/A/C/VT8235 PIPC Bus Master IDE (rev 06)
(prog-if 8a [Master SecP PriP])
        Subsystem: VIA Technologies, Inc.
VT82C586/B/VT82C686/A/B/VT8233/A/C/VT8235 PIPC Bus Master IDE
        Flags: bus master, medium devsel, latency 32, IRQ 20
        I/O ports at e400 [size=16]
        Capabilities: [c0] Power Management version 2

00:11.5 Multimedia audio controller: VIA Technologies, Inc. VT8233/A/8235
AC97 Audio Controller (rev 50)
        Subsystem: Unknown device 1695:3005
        Flags: medium devsel, IRQ 22
        I/O ports at e800 [size=256]
        Capabilities: [c0] Power Management version 2

01:00.0 VGA compatible controller: ATI Technologies Inc Rage 128 PF/PRO
AGP 4x TMDS (prog-if 00 [VGA])
        Subsystem: ATI Technologies Inc Rage Fury Pro/Xpert 2000 Pro
        Flags: bus master, stepping, 66Mhz, medium devsel, latency 32, IRQ 16
        Memory at d8000000 (32-bit, prefetchable) [size=64M]
        I/O ports at c000 [size=256]
        Memory at dd000000 (32-bit, non-prefetchable) [size=16K]
        Expansion ROM at <unassigned> [disabled] [size=128K]
        Capabilities: [50] AGP version 2.0
        Capabilities: [5c] Power Management version 2


cat .config:
#
# Automatically generated by make menuconfig: don't edit
#
CONFIG_X86=y
# CONFIG_SBUS is not set
CONFIG_UID16=y

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y

#
# Loadable module support
#
CONFIG_MODULES=y
# CONFIG_MODVERSIONS is not set
CONFIG_KMOD=y

#
# Processor type and features
#
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
CONFIG_MK7=y
# CONFIG_MK8 is not set
# CONFIG_MELAN is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_HAS_TSC=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_USE_3DNOW=y
CONFIG_X86_PGE=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_F00F_WORKS_OK=y
CONFIG_X86_MCE=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_EDD is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_HIGHMEM is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_SMP is not set
CONFIG_PREEMPT=y
# CONFIG_PREEMPT_LOG is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_TSC_DISABLE is not set
CONFIG_X86_TSC=y
CONFIG_HAVE_DEC_LOCK=y

#
# General setup
#
CONFIG_NET=y
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_ISA=y
CONFIG_PCI_NAMES=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
# CONFIG_HOTPLUG is not set
# CONFIG_PCMCIA is not set
# CONFIG_HOTPLUG_PCI is not set
CONFIG_SYSVIPC=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_SYSCTL=y
CONFIG_KCORE_ELF=y
# CONFIG_KCORE_AOUT is not set
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_OOM_KILLER is not set
CONFIG_PM=y

#
# Software Suspend support
#
CONFIG_SOFTWARE_SUSPEND2_CORE=y
CONFIG_SOFTWARE_SUSPEND2=y
CONFIG_SOFTWARE_SUSPEND_SWAPWRITER=y
CONFIG_SOFTWARE_SUSPEND_GZIP_COMPRESSION=y
# CONFIG_SOFTWARE_SUSPEND_LZF_COMPRESSION is not set
CONFIG_SOFTWARE_SUSPEND_TEXT_MODE=y
# CONFIG_SOFTWARE_SUSPEND_BOOTSPLASH is not set
CONFIG_SOFTWARE_SUSPEND_DEBUG=y
# CONFIG_SOFTWARE_SUSPEND_KEEP_IMAGE is not set
# CONFIG_SOFTWARE_SUSPEND_RELAXED_PROC is not set
CONFIG_SOFTWARE_SUSPEND_DEFAULT_RESUME2="swap:/dev/hda9"
# CONFIG_APM is not set

#
# ACPI Support
#
CONFIG_ACPI=y
CONFIG_ACPI_BOOT=y
CONFIG_ACPI_BUS=y
CONFIG_ACPI_INTERPRETER=y
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_PCI=y
CONFIG_ACPI_MMCONFIG=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_SYSTEM=y
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_DEBUG is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_CML1=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_AMIGA is not set
# CONFIG_PARPORT_MFC3 is not set
# CONFIG_PARPORT_ATARI is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_SUNBPP is not set
# CONFIG_PARPORT_IP22 is not set
# CONFIG_PARPORT_OTHER is not set
CONFIG_PARPORT_1284=y

#
# Plug and Play configuration
#
# CONFIG_PNP is not set
# CONFIG_ISAPNP is not set

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_CISS_SCSI_TAPE is not set
# CONFIG_CISS_MONITOR_THREAD is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_LOOP=m
# CONFIG_BLK_DEV_NBD is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_BLK_STATS is not set

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID5 is not set
# CONFIG_MD_MULTIPATH is not set
CONFIG_BLK_DEV_LVM=m

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
# CONFIG_NETLINK_DEV is not set
# CONFIG_NETFILTER is not set
CONFIG_FILTER=y
CONFIG_UNIX=m
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_ARPD is not set
# CONFIG_INET_ECN is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_IPV6 is not set
# CONFIG_KHTTPD is not set

#
#    SCTP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_SCTP is not set
# CONFIG_ATM is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set

#
# Appletalk devices
#
# CONFIG_DEV_APPLETALK is not set
# CONFIG_DECNET is not set
# CONFIG_BRIDGE is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_LLC is not set
# CONFIG_NET_DIVERT is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_FASTROUTE is not set
# CONFIG_NET_HW_FLOWCONTROL is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set
# CONFIG_PHONE_IXJ is not set
# CONFIG_PHONE_IXJ_PCMCIA is not set

#
# ATA/IDE/MFM/RLL support
#
CONFIG_IDE=y

#
# IDE, ATA and ATAPI Block devices
#
CONFIG_BLK_DEV_IDE=y
# CONFIG_BLK_DEV_HD_IDE is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
# CONFIG_IDEDISK_STROKE is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
# CONFIG_BLK_DEV_IDECD is not set
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEFLOPPY is not set
CONFIG_BLK_DEV_IDESCSI=m
# CONFIG_IDE_TASK_IOCTL is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_ISAPNP is not set
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_BLK_DEV_GENERIC is not set
CONFIG_IDEPCI_SHARE_IRQ=y
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_OFFBOARD is not set
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_PCI_WIP is not set
# CONFIG_BLK_DEV_ADMA100 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_WDC_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_AMD74XX_OVERRIDE is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_HPT34X_AUTODMA is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_PDC202XX_BURST is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_IDE_CHIPSETS is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_IDEDMA_IVB is not set
# CONFIG_DMA_NONPCI is not set
# CONFIG_BLK_DEV_ATARAID is not set
# CONFIG_BLK_DEV_ATARAID_PDC is not set
# CONFIG_BLK_DEV_ATARAID_HPT is not set
# CONFIG_BLK_DEV_ATARAID_MEDLEY is not set
# CONFIG_BLK_DEV_ATARAID_SII is not set

#
# SCSI support
#
CONFIG_SCSI=m
CONFIG_BLK_DEV_SD=m
CONFIG_SD_EXTRA_DEVS=40
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_SR_EXTRA_DEVS=2
CONFIG_CHR_DEV_SG=m
CONFIG_SCSI_DEBUG_QUEUES=y
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set

#
# SCSI low-level drivers
#
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AHA1740 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_MEGARAID is not set
# CONFIG_SCSI_MEGARAID2 is not set
# CONFIG_SCSI_SATA is not set
# CONFIG_SCSI_SATA_AHCI is not set
# CONFIG_SCSI_SATA_SVW is not set
# CONFIG_SCSI_ATA_PIIX is not set
# CONFIG_SCSI_SATA_NV is not set
# CONFIG_SCSI_SATA_PROMISE is not set
# CONFIG_SCSI_SATA_SX4 is not set
# CONFIG_SCSI_SATA_SIL is not set
# CONFIG_SCSI_SATA_SIS is not set
# CONFIG_SCSI_SATA_ULI is not set
# CONFIG_SCSI_SATA_VIA is not set
# CONFIG_SCSI_SATA_VITESSE is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_CPQFCTS is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_EATA_DMA is not set
# CONFIG_SCSI_EATA_PIO is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_NCR53C7xx is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_NCR53C8XX is not set
# CONFIG_SCSI_SYM53C8XX is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_PCI2000 is not set
# CONFIG_SCSI_PCI2220I is not set
# CONFIG_SCSI_PSI240I is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_ISP is not set
# CONFIG_SCSI_QLOGIC_FC is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_SEAGATE is not set
# CONFIG_SCSI_SIM710 is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_BOOT is not set
# CONFIG_FUSION_ISENSE is not set
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LAN is not set

#
# IEEE 1394 (FireWire) support (EXPERIMENTAL)
#
# CONFIG_IEEE1394 is not set

#
# I2O device support
#
# CONFIG_I2O is not set
# CONFIG_I2O_PCI is not set
# CONFIG_I2O_BLOCK is not set
# CONFIG_I2O_LAN is not set
# CONFIG_I2O_SCSI is not set
# CONFIG_I2O_PROC is not set

#
# Network device support
#
CONFIG_NETDEVICES=y

#
# ARCnet devices
#
# CONFIG_ARCNET is not set
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_ETHERTAP is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
# CONFIG_SUNLANCE is not set
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNBMAC is not set
# CONFIG_SUNQE is not set
# CONFIG_SUNGEM is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
# CONFIG_NET_VENDOR_SMC is not set
# CONFIG_NET_VENDOR_RACAL is not set
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
# CONFIG_NET_ISA is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
# CONFIG_CS89x0 is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_DGRS is not set
# CONFIG_DM9102 is not set
CONFIG_EEPRO100=m
# CONFIG_EEPRO100_PIO is not set
# CONFIG_E100 is not set
# CONFIG_LNE390 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_FORCEDETH is not set
# CONFIG_NE3210 is not set
# CONFIG_ES3210 is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_SIS900=m
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_SUNDANCE_MMIO is not set
# CONFIG_TLAN is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_RHINE_MMIO is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_NET_POCKET is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_MYRI_SBUS is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SK98LIN is not set
# CONFIG_TIGON3 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# Wireless LAN (non-hamradio)
#
# CONFIG_NET_RADIO is not set

#
# Token Ring devices
#
# CONFIG_TR is not set
# CONFIG_NET_FC is not set
# CONFIG_RCPCI is not set
# CONFIG_SHAPER is not set

#
# Wan interfaces
#
# CONFIG_WAN is not set

#
# Amateur Radio support
#
# CONFIG_HAMRADIO is not set

#
# IrDA (infrared) support
#
# CONFIG_IRDA is not set

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Old CD-ROM drivers (not SCSI, not IDE)
#
# CONFIG_CD_NO_IDESCSI is not set

#
# Input core support
#
# CONFIG_INPUT is not set
# CONFIG_INPUT_KEYBDEV is not set
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_UINPUT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_SERIAL=m
# CONFIG_SERIAL_EXTENDED is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX98_PTY_COUNT=256
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_TIPAR is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_PHILIPSPAR is not set
# CONFIG_I2C_ELV is not set
# CONFIG_I2C_VELLEMAN is not set
# CONFIG_SCx200_I2C is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_PROC=m

#
# Mice
#
# CONFIG_BUSMOUSE is not set
CONFIG_MOUSE=m
CONFIG_PSMOUSE=y
# CONFIG_82C710_MOUSE is not set
# CONFIG_PC110_PAD is not set
# CONFIG_MK712_MOUSE is not set

#
# Joysticks
#
# CONFIG_INPUT_GAMEPORT is not set
# CONFIG_QIC02_TAPE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_KCS is not set
# CONFIG_IPMI_WATCHDOG is not set

#
# Watchdog Cards
#
# CONFIG_WATCHDOG is not set
# CONFIG_SCx200 is not set
# CONFIG_SCx200_GPIO is not set
# CONFIG_AMD_RNG is not set
# CONFIG_INTEL_RNG is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_AMD_PM768 is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# Ftape, the floppy tape device driver
#
# CONFIG_FTAPE is not set
CONFIG_AGP=m
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_I810 is not set
CONFIG_AGP_VIA=y
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD_K8 is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_ATI is not set

#
# Direct Rendering Manager (XFree86 DRI support)
#
CONFIG_DRM=y
# CONFIG_DRM_OLD is not set
CONFIG_DRM_NEW=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_GAMMA is not set
CONFIG_DRM_R128=m
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I810_XFREE_41 is not set
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_MWAVE is not set
# CONFIG_OBMOUSE is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set

#
# File systems
#
# CONFIG_QUOTA is not set
# CONFIG_QFMT_V2 is not set
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_JBD is not set
# CONFIG_JBD_DEBUG is not set
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_UMSDOS_FS=m
CONFIG_VFAT_FS=m
# CONFIG_EFS_FS is not set
# CONFIG_JFFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_CRAMFS is not set
CONFIG_TMPFS=y
CONFIG_RAMFS=y
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_JFS_FS is not set
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS_RW is not set
# CONFIG_HPFS_FS is not set
CONFIG_PROC_FS=y
# CONFIG_DEVFS_FS is not set
# CONFIG_DEVFS_MOUNT is not set
# CONFIG_DEVFS_DEBUG is not set
CONFIG_DEVPTS_FS=y
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX4FS_RW is not set
# CONFIG_ROMFS_FS is not set
CONFIG_EXT2_FS=m
# CONFIG_SYSV_FS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_RW=y
# CONFIG_UFS_FS is not set
# CONFIG_UFS_FS_WRITE is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_TRACE is not set
# CONFIG_XFS_DEBUG is not set

#
# Network File Systems
#
# CONFIG_CODA_FS is not set
# CONFIG_INTERMEZZO_FS is not set
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_DIRECTIO is not set
# CONFIG_ROOT_NFS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_TCP is not set
CONFIG_SUNRPC=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
# CONFIG_SMB_UNIX is not set
# CONFIG_NCP_FS is not set
# CONFIG_NCPFS_PACKET_SIGNING is not set
# CONFIG_NCPFS_IOCTL_LOCKING is not set
# CONFIG_NCPFS_STRONG is not set
# CONFIG_NCPFS_NFS_NS is not set
# CONFIG_NCPFS_OS2_NS is not set
# CONFIG_NCPFS_SMALLDOS is not set
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
# CONFIG_ZISOFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_SMB_NLS=y
CONFIG_NLS=y

#
# Native Language Support
#
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set

#
# Console drivers
#
CONFIG_VGA_CONSOLE=y
CONFIG_VIDEO_SELECT=y
# CONFIG_MDA_CONSOLE is not set

#
# Frame-buffer support
#
# CONFIG_FB is not set

#
# Sound
#
CONFIG_SOUND=y
# CONFIG_SOUND_ALI5455 is not set
# CONFIG_SOUND_BT878 is not set
# CONFIG_SOUND_CMPCI is not set
# CONFIG_SOUND_EMU10K1 is not set
# CONFIG_MIDI_EMU10K1 is not set
# CONFIG_SOUND_FUSION is not set
# CONFIG_SOUND_CS4281 is not set
# CONFIG_SOUND_ES1370 is not set
# CONFIG_SOUND_ES1371 is not set
# CONFIG_SOUND_ESSSOLO1 is not set
# CONFIG_SOUND_MAESTRO is not set
# CONFIG_SOUND_MAESTRO3 is not set
# CONFIG_SOUND_FORTE is not set
# CONFIG_SOUND_ICH is not set
# CONFIG_SOUND_RME96XX is not set
# CONFIG_SOUND_SONICVIBES is not set
# CONFIG_SOUND_TRIDENT is not set
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
CONFIG_SOUND_VIA82CXXX=m
# CONFIG_MIDI_VIA82CXXX is not set
# CONFIG_SOUND_OSS is not set
# CONFIG_SOUND_TVMIXER is not set
# CONFIG_SOUND_AD1980 is not set
# CONFIG_SOUND_WM97XX is not set

#
# USB support
#
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_DEVICEFS=y
CONFIG_USB_BANDWIDTH=y
# CONFIG_USB_EHCI_HCD is not set
# CONFIG_USB_UHCI is not set
CONFIG_USB_UHCI_ALT=m
# CONFIG_USB_OHCI is not set
# CONFIG_USB_SL811HS_ALT is not set
# CONFIG_USB_SL811HS is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_BLUETOOTH is not set
# CONFIG_USB_MIDI is not set
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_DPCM is not set
# CONFIG_USB_STORAGE_HP8200e is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_HID is not set
# CONFIG_USB_HIDINPUT is not set
# CONFIG_USB_HIDDEV is not set
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# CONFIG_USB_AIPTEK is not set
# CONFIG_USB_WACOM is not set
# CONFIG_USB_KBTAB is not set
# CONFIG_USB_POWERMATE is not set
# CONFIG_USB_DC2XX is not set
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_SCANNER is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_HPUSBSCSI is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_CATC is not set
# CONFIG_USB_CDCETHER is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_USS720 is not set

#
# USB Serial Converter support
#
# CONFIG_USB_SERIAL is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_TIGL is not set
# CONFIG_USB_BRLVGER is not set
# CONFIG_USB_LCD is not set

#
# Support for USB gadgets
#
# CONFIG_USB_GADGET is not set

#
# Bluetooth support
#
# CONFIG_BLUEZ is not set

#
# Kernel hacking
#
# CONFIG_DEBUG_KERNEL is not set
CONFIG_LOG_BUF_SHIFT=0

#
# Cryptographic options
#
# CONFIG_CRYPTO is not set

#
# Library routines
#
# CONFIG_CRC32 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2005-02-06  6:36 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <fa.m16skii.8mkd12@ifi.uio.no>
     [not found] ` <fa.f3n91fn.b42ahv@ifi.uio.no>
2005-01-07 18:13   ` 2.4.x oops with X Andreas Hartmann
2005-01-07 17:01     ` Marcelo Tosatti
2005-01-07 19:53       ` Dave Jones
     [not found] <fa.gv4g3v7.1ng0thr@ifi.uio.no>
     [not found] ` <fa.kmfmtrp.1a16aaf@ifi.uio.no>
2005-01-08 16:18   ` Andreas Hartmann
2005-01-13 11:30     ` Marcelo Tosatti
2005-02-06  6:35   ` Andreas Hartmann
     [not found] <fa.kuv2u3i.hhma1k@ifi.uio.no>
     [not found] ` <fa.f87d0no.fk6a9u@ifi.uio.no>
2005-01-07 23:21   ` Andreas Hartmann
     [not found]     ` <20050108014844.GB3210@redhat.com>
     [not found]       ` <41DF98F4.5050805@pD9F8750A.dip0.t-ipconnect.de>
2005-01-10 10:58         ` Marcelo Tosatti
2005-01-07  9:03 Andreas Hartmann
2005-01-07 11:30 ` Marcelo Tosatti

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).