linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.24-rc5-mm1
@ 2007-12-13 10:40 Andrew Morton
  2007-12-13 11:59 ` 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression Kamalesh Babulal
                   ` (15 more replies)
  0 siblings, 16 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-13 10:40 UTC (permalink / raw)
  To: linux-kernel



ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/

- If something goes wrong with a PCI device's probing or initialisation, try
  reverting pci-disable-decoding-during-sizing-of-bars.patch.

- git-sched was dropped due to breaking suspend-to-RAM.

- git-block has been restored after having had a few problems

- git-newsetup.patch was dropped due to conflicts with git-x86

- git-perfmon.patch is still dropped for the same reason

- git-kgdb.patch is still dropped for the same reason

- Please do try to cc the correct developer and mailing list when
  reporting problems - I'm just buried in bugs over here.



Boilerplate:

- See the `hot-fixes' directory for any important updates to this patchset.

- To fetch an -mm tree using git, use (for example)

  git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
  git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1

- -mm kernel commit activity can be reviewed by subscribing to the
  mm-commits mailing list.

        echo "subscribe mm-commits" | mail majordomo@vger.kernel.org

- If you hit a bug in -mm and it is not obvious which patch caused it, it is
  most valuable if you can perform a bisection search to identify which patch
  introduced the bug.  Instructions for this process are at

        http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt

  But beware that this process takes some time (around ten rebuilds and
  reboots), so consider reporting the bug first and if we cannot immediately
  identify the faulty patch, then perform the bisection search.

- When reporting bugs, please try to Cc: the relevant maintainer and mailing
  list on any email.

- When reporting bugs in this kernel via email, please also rewrite the
  email Subject: in some manner to reflect the nature of the bug.  Some
  developers filter by Subject: when looking for messages to read.

- Occasional snapshots of the -mm lineup are uploaded to
  ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
  the mm-commits list.  These probably are at least compilable.

- More-than-daily -mm snapshots may be found at
  http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
  compileable.



Changes since 2.6.24-rc4-mm1:


 origin.patch
 git-acpi.patch
 git-alsa.patch
 git-agpgart.patch
 git-arm.patch
 git-arm-master.patch
 git-avr32.patch
 git-cpufreq.patch
 git-powerpc.patch
 git-drm.patch
 git-dvb.patch
 git-hwmon.patch
 git-gfs2-nmw.patch
 git-hid.patch
 git-hrt.patch
 git-ieee1394.patch
 git-infiniband.patch
 git-input.patch
 git-jfs.patch
 git-kbuild.patch
 git-kvm.patch
 git-lblnet.patch
 git-leds.patch
 git-libata-all.patch
 git-md-accel.patch
 git-mips.patch
 git-mmc.patch
 git-mtd.patch
 git-ubi.patch
 git-net.patch
 git-netdev-all.patch
 git-battery.patch
 git-nfs.patch
 git-nfsd.patch
 git-ocfs2.patch
 git-s390.patch
 git-sh.patch
 git-scsi-misc.patch
 git-scsi-rc-fixes.patch
 git-block.patch
 git-unionfs.patch
 git-v9fs.patch
 git-watchdog.patch
 git-wireless.patch
 git-ipwireless_cs.patch
 git-x86.patch
 git-xfs.patch
 git-cryptodev.patch
 git-xtensa.patch

 git trees

-aio-only-account-i-o-wait-time-in-read_events-if-there-are-active-requests.patch
-fix-cloneclone_newpid.patch
-rtc-assure-proper-memory-ordering-with-respect-to-rtc_dev_busy-flag.patch
-ufs-fix-nexstep-dir-block-size.patch
-ufs-fix-nexstep-dir-block-size-checkpatch-fixes.patch
-aoe-properly-initialise-the-request_queues-backing_dev_info.patch
-mm-backing-devc-fix-percpu_counter_destroy-call-bug-in-bdi_init.patch
-add-export_symbolksize.patch
-spi-use-mutex-not-semaphore.patch
-spi-at25-driver-is-for-eeprom-not-flash.patch
-spi-simplify-spi_sync-calling-convention.patch
-spi-use-simplified-spi_sync-calling-convention.patch
-spi-initial-bf54x-spi-support.patch
-spi-bfin-spi-uses-portmux-calls.patch
-spi-spi_bfin-cleanups-error-handling.patch
-spi-spi_bfin-handles-spi_transfercs_change.patch
-spi-spi_bfin-dont-bypass-spi-framework.patch
-spi-spi_bfin-uses-platform-device-resources.patch
-spi-spi_bfin-uses-portmux-for-additional-busses.patch
-spi-spi_bfin-rearrange-portmux-calls.patch
-spi-spi_bfin-change-handling-of-communication-parameters.patch
-spi-spi_bfin-relocate-spin-waits.patch
-spi-spi_bfin-handle-multiple-spi_masters.patch
-spi-spi_bfin-bugfix-for-816-bit-word-sizes.patch
-spi-spi_bfin-update-handling-of-delay-after-deselect.patch
-spi-spi_bfin-resequence-dma-start-stop.patch
-blackfin-spi-driver-use-cpu_relax-to-replace-continue-in-while-busywait.patch
-blackfin-spi-driver-use-void-__iomem-for-regs_base.patch
-blackfin-spi-driver-move-hard-coded-pin_req-to-board-file.patch
-blackfin-spi-driver-reconfigure-speed_hz-and-bits_per_word-in-each-spi-transfer.patch
-avoid-potential-null-dereference-in-unregister_sysctl_table.patch
-gpio_cs5535-disable-aux-on-output.patch
-mm-fix-xip-file-writes.patch
-revert-dpt_i2o-convert-to-scsi-hotplug-model.patch
-jbd-fix-assertion-failure-in-fs-jbd-checkpointc.patch
-proc-fix-pde-refcounting.patch
-powerpc-invalid-size-for-swapper_pg_dir-with-config_pte_64bit=y.patch
-gregkh-driver-kset-add-kset_create_and_register-function.patch
-gregkh-driver-kobject-add-kobject_create_and_register-function.patch
-gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_register.patch
-gregkh-driver-kset-convert-drivers-base-busc-kset_create_and_register.patch
-gregkh-driver-kset-convert-drivers-base-classc-kset_create_and_register.patch
-gregkh-driver-kset-convert-drivers-base-firmwarec-kset_create_and_register.patch
-gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
-gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
-gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
-gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
-gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
-gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
-gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
-gregkh-driver-kobject-add-kobject_init_ng-kobject_add_ng-and-kobject_init_and_add-functions.patch
-gregkh-driver-driver-core-move-the-driver-specific-module-code-into-the-driver-core-fix.patch
-remove-saa7134-oss.patch
-jdelvare-i2c-i2c-delete-old-documentation.patch
-jdelvare-i2c-i2c-gpio-set-hwmon-class.patch
-jdelvare-i2c-i2c-add-missing-space.patch
-rename-_bss-to-__bss_start.patch
-ia64-efi-make-full-use-of-macro-efi_md_size.patch
-ads7846-stop-updating-dev-powerpower_state.patch
-remove-trailing-nuls-from-network-bonding-sysfs-interface.patch
-net-bonding-return-nothing-for-not-applicable-values.patch
-net-bonding-purely-cosmetic-rename-a-local-variable.patch
-git-watchdog-hpwdt-build-fix.patch
-iwlwifi-3945-fix-race-conditional-panic.patch
-iwlwifi-4965-fix-race-conditional-panic.patch
-bcm43xx_debugfs-sscanf-fix.patch
-arch-xtensa-remove-duplicate-includes.patch
-xtensa-kernel-setupc-remove-dead-code.patch
-ia64-increase-datapatch-offset.patch
-ia64-dont-assume-that-unwcheckpy-is-executable.patch
-ia64-export-copy_page-to-modules.patch
-add-mike-christie-to-maintainers.patch
-scsi-early-detection-of-medium-not-present-updated.patch
-slubs-ksize-fails-for-size-2048.patch
-vm-security-add-security-hook-to-do_brk.patch
-mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
-mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
-pie-executable-randomization.patch
-pie-executable-randomization-uninlining.patch
-pie-executable-randomization-checkpatch-fixes.patch

 Merged into mainline or a subsystem tree

+revert-hibernation-use-temporary-page-tables-for-kernel-text-mapping-on-x86_64.patch
+uml-stop-gdb-from-deleting-breakpoints-when-running-uml.patch
+alpha-strncpy-strncat-fixes.patch
+rtc-at32ap700x-fix-irq-init-oops.patch
+parport-dev-timeslice-is-an-unsigned-long-not-an-int.patch
+ecryptfs-initialize-new-auth_tokens-before-teardown.patch
+knfsd-change-mailing-list-for-nfsd-in-maintainers.patch
+fix-lguest-documentation.patch
+sparsemem-make-sparsemem_vmemmap-selectable.patch
+fs-kconfig-grammar-fix.patch
+ext3-ext4-avoid-divide-by-zero.patch
+alpha-build-fixes.patch

 2.6.24 queue

+timerfd-v3-new-timerfd-api-s390-fix.patch
+timerfd-v3-new-timerfd-api-sparc64-fix.patch

 Fix timerfd-v3-new-timerfd-api.patch a ridiculous number of times.

+git-acpi-build-fix.patch

 Fix git-acpi.patch more.

+acpi-remove-duplicated-warning-message.patch
+acpi_pci_irq_find_prt_entry-use-list_for_each_entry-instead-of-list_for_each.patch

 ACPI things

+alsa-nopage.patch
+alsa-usx2y-nopage.patch

 ALSA things

-git-avr32-fixup.patch

 Unneeded

+agk-dm-dm-crypt-use-bio_add_page.patch
+agk-dm-dm-convert-suspend_lock-semaphore-to-mutex.patch
+agk-dm-dm-snapshot-combine-consecutive-exceptions-in-memory.patch

 DM updates

+powerpc-dont-cast-a-pointer-to-pointer-of-list_head.patch
+arch-powerpc-add-missing-of_node_put.patch
+arch-powerpc-platforms-cell-cbe_regsc-add-missing-of_node_put.patch

 powerpc stuff

+gregkh-driver-kobject-fix-the-documentation-of-how-kobject_set_name-works.patch
+gregkh-driver-kobject-convert-ibmasm-to-use-kref-not-kobject.patch
+gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
+gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
+gregkh-driver-kobject-convert-icom-to-use-kref-not-kobject.patch
+gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
+gregkh-driver-kobject-make-kobject_cleanup-be-static.patch
+gregkh-driver-kobject-add-kobject_init_ng-function.patch
+gregkh-driver-kobject-add-kobject_add_ng-function.patch
+gregkh-driver-kobject-add-kobject_init_and_add-function.patch
+gregkh-driver-kset-add-kset_create_and_add-function.patch
+gregkh-driver-kobject-add-kobject_create_and_add-function.patch
+gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_add.patch
+gregkh-driver-kset-convert-drivers-base-busc-to-use-kset_create.patch
+gregkh-driver-kset-convert-drivers-base-classc-to-use-kset_create.patch
+gregkh-driver-kset-convert-drivers-base-firmwarec-to-use-kset_create.patch
+gregkh-driver-uio-fix-kobject-usage.patch
+gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
+gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
+gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
+gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
+gregkh-driver-driver-core-introduce-default-attribute-groups.patch
+gregkh-driver-netiucv-use-device_driver-default-attribute-groups.patch
+gregkh-driver-zfcp-use-device_driver-default-attribute-groups.patch
+gregkh-driver-infiniband-make-ipath-driver-use-default-driver-groups.patch

 Driver tree updates

+revert-gregkh-driver-pm-acquire-device-locks-prior-to-suspending.patch

 Fix it.

-driver-tree-broke-infiniband.patch

 Unneeded

+drm-dont-cast-a-pointer-to-pointer-of-list_head.patch

 DRM cleanup

+git-dvb-fix-build-in-drivers-media-dvb-frontends-tda18271h.patch
+git-dvb-one-videobuf_read_start-is-enough.patch
+git-dvb-drivers-media-dvb-frontends-zl10353c-avoid-64-bit-divide.patch
+git-dvb-drivers-media-video-et61x251-et61x251_corec-fix-warnings.patch

 Fix git-dvb

+media-video-usbvision-add-mutex_unlock-to-error-paths.patch
+media-video-usbvision-add-mutex_unlock-to-error-paths-fix.patch
+media-video-usbvision-remove-ctrlurblock.patch

 DVB things

+jdelvare-i2c-i2c-deprecate-video-bus-drivers.patch
+jdelvare-i2c-i2c-drop-redundant-client-usage-count.patch
+jdelvare-i2c-i2c-change-refcounting-prototypes.patch
+jdelvare-i2c-i2c-remove-redundant-i2c_adapter-list.patch
+jdelvare-i2c-i2c-remove-redundant-i2c_driver-list.patch
+jdelvare-i2c-i2c-core-rename-lock.patch

 I2C tree updates

+i2c-fix-drivers-media-video-bt866c.patch

 Fix it.

+applesmc-sensors-set-for-macbook2-try-2.patch

 Update applesmc-sensors-set-for-macbook2.patch

+gfs2-avoid-64-bit-divide.patch

 Fix git-gfs2-nmw.patch

+ia64-ia32-nopage.patch

 ia64 cleanup

+ieee1394-nopage.patch

 firewire cleanup

+ib-nopage.patch

 Infiniband cleanup

+fujitsu-application-panel-led-value.patch

 apanel update

+ads7846-stop-updating-dev-powerpower_state.patch
+wistron_btns-add-support-for-x86_64-systems.patch
+wistron_btns-add-support-for-fujitsu-siemens-amilo-pro-edition-v3505.patch
+hp6xx-hp7xx-clean-up-drivers-input-keyboardtouchscreen-kconfigs.patch

 input things

+pata_legacy-restructure-and-revamp.patch

 pata upate

+ide-mm-ide-dma-reporting-and-validity-checking-fixes-take-3.patch
+ide-mm-ide-cd-remove-dead-post_transform_command.patch
+ide-mm-pdc202xx_new-fix-promise-tx4-support.patch
+ide-mm-hpt366-fix-hpt37x-pio-mode-timings-take-2.patch
+ide-mm-hpt366-change-timing-register-masks.patch
+ide-mm-hpt366-kill-set_dma_mode-method-wrapper.patch
+ide-mm-ide-remove-dead-code-from-__ide_dma_test_irq.patch
+ide-mm-ide-remove-stale-changelog-from-ide-disk-c.patch
+ide-mm-ide-remove-stale-changelog-from-ide-probe-c.patch
+ide-mm-ide-add-ide_busy_sleep-helper.patch
+ide-mm-ide-remove-broken-disk-byte-swapping-support.patch
+ide-mm-cmd64x-remove-proc-ide-cmd64x.patch

 IDE tree updates

+md-balance-braces-in-raid5-debug-code.patch

 Fix git-md-accel.patch

+mips-fix-makefile-borkage.patch

 MIPS fix

+ipsec-fix-reversed-icmp6-policy-check.patch
+ipsec-do-not-let-packets-pass-when-icmp-flag-is-off.patch
+git-net-vs-git-lblnet.patch
+git-net-fix-drivers-net-ns83820c-build.patch
+updates-to-nfsroot-documentation-take-3.patch
+net-use-mutex_is_locked-for-assert_rtnl.patch
+tipc-fix-semaphore-handling.patch
+ppp-synchronous-tty-convert-dead_sem-to-completion.patch

 net things

+e1000e-make-e1000e-default-to-the-same-kconfig-setting-as-e1000.patch

 Make e1000e config sane

+plip-driver-convert-killed_timer_sem-to-completion.patch

 plip cleanup

+backlight-omap1-backlight-driver.patch
+backlight-omap1-backlight-driver-fix.patch

 backlight driver

+pcmcia-include-bad-cis-filename-in-error-message.patch

 pcmcia niceness

+pci-disable-decoding-during-sizing-of-bars.patch

 PCI fix

+pcie-aer-dont-check-_osc-when-acpi-is-disabled.patch
+pci-dont-load-acpi_php-when-acpi-is-disabled.patch
+pci-dont-load-acpi_php-when-acpi-is-disabled-fix.patch

 PCIE and PCI fixes

+kernel-time-make-tick_do_broadcast-static.patch

 cleanup

-git-scsi-misc-fixup.patch

 Unneeded

+git-scsi-misc-fix-build-in-drivers-scsi-scsi_tgt_libc.patch

 Fix git-scsi-misc

+sg-nopage.patch
+3w-raid-drivers-memset-not-needed-in-probe.patch
+hptiop-add-more-adapter-models-and-other-fixes.patch
+hptiop-add-more-adapter-models-and-other-fixes-update.patch
+hptiop-add-more-adapter-models-and-other-fixes-fix-2.patch
+drivers-scsi-iprc-use-list_head-instead-of-list_head_init.patch

 scsi things

-bidi-support-sr-sd-remove-dead-code.patch
-bidi-support-tgt-use-scsi_init_io-instead-of-scsi_alloc_sgtable.patch
-bidi-support-scsi_data_buffer.patch
-scsi-pending-arm-convert-to-accessors.patch
-scsi-bidi-support.patch

 scsi changes killed this

+usb-mon-nopage.patch

 USB cleanup

+9p-util-fix-semaphore-handling.patch

 9p fix

+watchdog-use-sgi_has_indydog-for-indydog-depends.patch

 watchdog cleanup

+wireless-libertas-dont-cast-a-pointer-to-pointer-of-list_head.patch

 wireless cleanup

-revert-git-kvm-changes-in-arch-x86-kconfig.patch
-revert-revert-git-kvm-changes-in-arch-x86-kconfig.patch

 Unneeded

+git-x86-fix-allnoconfig-build.patch

 x86 fix

+mcheck-mce_64-mce_read_sem-to-mutex.patch

 x86 cleanup

+x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-calling-convention-fix.patch

 Fix x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-fixes.patch

+x86-boot-use-e820-memory-map-on-efi-32-platform.patch

 x86 fix

+iommu-sg-add-iommu-helper-functions-for-the-free-area-management.patch
+iommu-sg-powerpc-convert-iommu-to-use-the-iommu-helper.patch
+iommu-sg-powerpc-remove-dma-4gb-boundary-protection.patch
+iommu-sg-x86-convert-calgary-iommu-to-use-the-iommu-helper.patch
+iommu-sg-x86-convert-gart-iommu-to-use-the-iommu-helper.patch
+iommu-sg-kill-__clear_bit_string-and-find_next_zero_string.patch

 More iommu work

+drivers-cpufreq-cpufreq_statsc-section-fix.patch
+bonding-locking-fix.patch
+bridge-assign-random-address.patch
+nfs-fix-an-oops-in-nfs-unmount.patch
+acpi-sbs-reset-alarm-bit.patch
+acpi-sbs-ignore-alarms-coming-from-unknown-devices.patch
+acpi-sbs-return-rate-in-mw-if-capacity-in-mwh.patch
+usb-use-irqf_disabled-for-hcd-interrupt-handlers.patch
+usb-at91_udc-correct-hanging-while-disconnecting-usb-cable.patch
+iwlwifi3945-4965-fix-rate-control-algo-reference-leak.patch
+iwlwifi3945-4965-fix-rate-control-algo-reference-leak-fix.patch
+mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
+mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
+mm-sparsec-improve-the-error-handling-for-sparse_add_one_section-fix.patch
+pktcdvd-add-kobject_put-when-kobject-register-fails.patch
+libertas-select-wireless_ext.patch
+bcm43xx_debugfs-sscanf-fix.patch
+apm_eventinfo_t-are-userspace-types.patch
+drivers-macintosh-via-pmuc-added-a-missing-iounmap.patch

 More 2.6.24 queue

+slub-optimise-the-clearing-of-__gfp_zero.patch

 Slub speedup

+mm-special-mapping-nopage.patch
+remove-unused-arguments-in-zone_init_free_lists.patch

 MM things

+smack-getpeercred_stream-fix-for-so_peersec-and-tcp.patch

 smack update

+agp-alpha-nopage.patch
+alpha-fix-warning-by-fixing-flush_tlb_kernel_range.patch

 alpha stuff

+arch-cris-added-a-missing-iounmap.patch

 cris fix

+uml-remove-duplicate-config-symbol-and-unused-file-and-variables.patch
+uml-fix-mconsole-stop.patch
+uml-miscellaneous-code-cleanups.patch
+uml-style-fixes-in-filec.patch
+uml-64-bit-tlb-fixes.patch
+uml-customize-tlbh.patch
+uml-runtime-detection-of-host-vmsplit-on-i386.patch
+uml-eliminate-setjmp_wrapper.patch
+uml-install-panic-notifier-earlier.patch
+uml-use-barrier-instead-of-mb.patch
+uml-tidy-helper-code.patch
+uml-dont-kill-pid-0.patch
+uml-get-rid-of-syscall-counters.patch
+uml-dont-allow-processes-to-call-into-stub.patch
+uml-move-sig_handler_common_skas.patch
+uml-clean-up-sig_handler_common_skas.patch

 UML updates

+get-rid-of-nr_open-and-introduce-a-sysctl_nr_open-fix.patch

 Fix get-rid-of-nr_open-and-introduce-a-sysctl_nr_open.patch

+dio-fix-kernel-doc-notation.patch
+relay-nopage.patch
+uio-nopage.patch
+deprecate-smbfs-in-favour-of-cifs.patch
+drivers-char-use-list_head-instead-of-list_head_init.patch
+remove-one-useless-extern-declaration.patch
+quota-improve-inode-list-scanning-in-add_dquot_ref.patch
+quota-improve-inode-list-scanning-in-add_dquot_ref-fix.patch
+rcu-move-three-variables-to-__read_mostly-to-save-space.patch
+add-arch_ptrace_stop.patch
+tty-enable-the-echoing-of-c-in-the-n_tty-discipline.patch
+tty-enable-the-echoing-of-c-in-the-n_tty-discipline-checkpatch-fixes.patch
+docs-kernel-locking-convert-semaphore-references.patch
+virtio_net-remove-double-ether_setup.patch
+drivers-char-ipmi-ipmi_msghandlerc-use-list_head-instead-of-list_head_init.patch
+fs-reiserfs-xattrc-use-list_head-instead-of-list_head_init.patch
+stopmachine-semaphore-to-mutex.patch
+stopmachine-semaphore-to-mutex-fix.patch
+amiga-serial-driver-port_write_mutex-fixup.patch
+ext2-xip-check-fix.patch
+parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard.patch
+parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard-fix.patch
+parport_serial-netmos-9855-fix.patch
+partition-use-default_sgi_partition-for-sgi_partion-default.patch

 Misc

+atmel_spi-chain-dma-transfers-update.patch

 Fix atmel_spi-chain-dma-transfers.patch

+create-arch-kconfig.patch
+add-have_oprofile.patch
+add-have_kprobes.patch
+move-kconfiginstrumentation-to-arch-kconfig-and-init-kconfig.patch

 Fiddle with Kconfig

-move-kprobes-examples-to-samples-resend.patch
-move-kprobes-examples-to-samples-resend-checkpatch-fixes.patch
-move-kprobes-examples-to-samples-resend-vs-git-x86.patch

 These need updating

+ecryptfs-make-show_options-reflect-actual-mount-options.patch
+ecryptfs-make-show_options-reflect-actual-mount-options-fix.patch

 ecryptfs cleanups/fixes

+rtc-add-support-for-the-s-35390a-rtc-chip.patch
+rtc-add-support-for-the-s-35390a-rtc-chip-fix.patch

 RTC update

+fb-defio-nopage.patch
+atmel_lcdfb-validate-display-timings.patch
+vgacon-fix-sparse-warning-about-shadowing-i-symbol.patch
+fbcon-fix-sparse-warning-about-shadowing-p-symbol.patch
+fbcon-fix-sparse-warning-about-shadowing-rotate-symbol.patch
+logo-move-declarations-of-logos-to-linux_logoh.patch
+logo-move-declarations-of-logos-to-linux_logoh-fix.patch

 fbdev things

+md-raid6-fix-mktablec.patch
+md-raid6-clean-up-the-style-of-raid6test-testc.patch
+md-update-md-bitmap-during-resync.patch
+md-update-md-bitmap-during-resync-fix.patch

 RAID updates

+pnp-do-not-stop-start-devices-in-suspend-resume-path.patch

 PNP fix

-pnp-request-ioport-and-iomem-resources-used-by-active-devices.patch

 Dropped for now.

+ext-fix-comment-for-nonexistent-variable.patch
+ext-use-ext_get_group_desc.patch
+ext-remove-unused-argument-for-ext_find_goal.patch
+ext-cleanup-ext_bg_num_gdb.patch

 ext2/3/4 cleanups

+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix-accounting-in-vmscanc-for-memory-controller.patch
+update-documentation-controller-memorytxt.patch

 memory controller updates

+drivers-dma-iop-admac-use-list_head-instead-of-list_head_init.patch

 DMS driver cleanup

+proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-2.patch
+proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-3.patch

 Fix
 proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces.patch
 even more

+fix-group-stop-with-exit-race.patch
+sys_setsid-remove-now-unneeded-session-=-1-check.patch
+move-the-related-code-from-exit_notify-to-exit_signals.patch
+pid-sys_wait-fixes-v2.patch
+pid-sys_wait-fixes-v2-checkpatch-fixes.patch
+pid-extend-fix-pid_vnr.patch
+sys_getsid-dont-use-nsproxy-directly.patch
+pid-fix-mips-irix-emulation-pid-usage.patch
+pid-fix-solaris_procids.patch
+uglify-kill_pid_info-to-fix-kill-vs-exec-race.patch
+uglify-while_each_pid_task-to-make-sure-we-dont-count-the-execing-pricess-twice.patch
+itimer_real-convert-to-use-struct-pid.patch

 Core kernel updates

+rd-support-xip.patch

 SUpport XIP in rd.c

-cramfs-make-cramfs-little-endian-only.patch
-cramfs-make-cramfs-little-endian-only-update.patch
-cramfs-make-cramfs-little-endian-only-fix.patch

 Dropped


5041 commits in 1616 patch files

All patches:

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/patch-list



^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
@ 2007-12-13 11:59 ` Kamalesh Babulal
  2007-12-13 16:22   ` Greg KH
  2007-12-13 12:28 ` 2.6.24-rc5-mm1 Gautham R Shenoy
                   ` (14 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Kamalesh Babulal @ 2007-12-13 11:59 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, Greg KH, Andy Whitcroft, Balbir Singh,
	Badari Pulavarty, rsa

Hi,

The kernel build fails with following error message

drivers/char/hvcs.c: In function 'hvcs_open':
drivers/char/hvcs.c:1180: error: wrong type argument to unary exclamation mark
make[2]: *** [drivers/char/hvcs.o] Error 1
make[2]: *** Waiting for unfinished jobs....

This driver was broken in 2.6.24-rc4-mm1 either on powerpc, and the discussion
has been going on at

http://lkml.org/lkml/2007/12/5/141
http://lkml.org/lkml/2007/12/7/280
-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
  2007-12-13 11:59 ` 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression Kamalesh Babulal
@ 2007-12-13 12:28 ` Gautham R Shenoy
  2007-12-13 21:15   ` 2.6.24-rc5-mm1 Andrew Morton
  2007-12-14  9:49   ` 2.6.24-rc5-mm1 Andrew Morton
  2007-12-13 14:18 ` 2.6.24-rc5-mm1 Pierre Peiffer
                   ` (13 subsequent siblings)
  15 siblings, 2 replies; 76+ messages in thread
From: Gautham R Shenoy @ 2007-12-13 12:28 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Ingo Molnar, jirislaby

Hi Andrew, 
On Thu, Dec 13, 2007 at 02:40:50AM -0800, Andrew Morton wrote:
> 
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> 
> - If something goes wrong with a PCI device's probing or initialisation, try
>   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> 
> - git-sched was dropped due to breaking suspend-to-RAM.

Is it the same suspend-to-RAM problem that Jiri Slaby reported 
here --> http://lkml.org/lkml/2007/12/7/125

The problem has been identified and a fix patch was provided.


Thanks and Regards
gautham.
-- 
Gautham R Shenoy
Linux Technology Center
IBM India.
"Freedom comes with a price tag of responsibility, which is still a bargain,
because Freedom is priceless!"

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
  2007-12-13 11:59 ` 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression Kamalesh Babulal
  2007-12-13 12:28 ` 2.6.24-rc5-mm1 Gautham R Shenoy
@ 2007-12-13 14:18 ` Pierre Peiffer
  2007-12-13 15:01   ` 2.6.24-rc5-mm1 Benjamin Thery
  2007-12-13 14:56 ` 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert() Kamalesh Babulal
                   ` (12 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Pierre Peiffer @ 2007-12-13 14:18 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, netdev

Hi,

	My config does not link any more:

...
  CHK     include/linux/compile.h
  UPD     include/linux/compile.h
  CC      init/version.o
  LD      init/built-in.o
  LD      .tmp_vmlinux1
net/built-in.o: In function `xs_udp_data_ready':
/home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:842:
undefined reference to `udp_stats_in6'
/home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:846:
undefined reference to `udp_stats_in6'
make[1]: *** [.tmp_vmlinux1] Error 1
make: *** [sub-make] Error 2

After a first look, udp_stats_in6 seems to be defined in ipv6 (file
net/ipv6/udp.c) but I have

CONFIG_IPV6=m
and
CONFIG_SUNRPC=y

So, SUNRPC uses something defined in a module in my case ?

... looking more, this dependency seems to have been introduced by the patch
[UDP]: Restore missing inDatagrams increments
( http://thread.gmane.org/gmane.linux.network/79716/focus=79831 )

(I cc netdev)

I don't know what is the right way to fix this ... ?

P.
Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> 
> - If something goes wrong with a PCI device's probing or initialisation, try
>   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> 
> - git-sched was dropped due to breaking suspend-to-RAM.
> 
> - git-block has been restored after having had a few problems
> 
> - git-newsetup.patch was dropped due to conflicts with git-x86
> 
> - git-perfmon.patch is still dropped for the same reason
> 
> - git-kgdb.patch is still dropped for the same reason
> 
> - Please do try to cc the correct developer and mailing list when
>   reporting problems - I'm just buried in bugs over here.
> 
> 
> 
> Boilerplate:
> 
> - See the `hot-fixes' directory for any important updates to this patchset.
> 
> - To fetch an -mm tree using git, use (for example)
> 
>   git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
>   git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1
> 
> - -mm kernel commit activity can be reviewed by subscribing to the
>   mm-commits mailing list.
> 
>         echo "subscribe mm-commits" | mail majordomo@vger.kernel.org
> 
> - If you hit a bug in -mm and it is not obvious which patch caused it, it is
>   most valuable if you can perform a bisection search to identify which patch
>   introduced the bug.  Instructions for this process are at
> 
>         http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
> 
>   But beware that this process takes some time (around ten rebuilds and
>   reboots), so consider reporting the bug first and if we cannot immediately
>   identify the faulty patch, then perform the bisection search.
> 
> - When reporting bugs, please try to Cc: the relevant maintainer and mailing
>   list on any email.
> 
> - When reporting bugs in this kernel via email, please also rewrite the
>   email Subject: in some manner to reflect the nature of the bug.  Some
>   developers filter by Subject: when looking for messages to read.
> 
> - Occasional snapshots of the -mm lineup are uploaded to
>   ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
>   the mm-commits list.  These probably are at least compilable.
> 
> - More-than-daily -mm snapshots may be found at
>   http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
>   compileable.
> 
> 
> 
> Changes since 2.6.24-rc4-mm1:
> 
> 
>  origin.patch
>  git-acpi.patch
>  git-alsa.patch
>  git-agpgart.patch
>  git-arm.patch
>  git-arm-master.patch
>  git-avr32.patch
>  git-cpufreq.patch
>  git-powerpc.patch
>  git-drm.patch
>  git-dvb.patch
>  git-hwmon.patch
>  git-gfs2-nmw.patch
>  git-hid.patch
>  git-hrt.patch
>  git-ieee1394.patch
>  git-infiniband.patch
>  git-input.patch
>  git-jfs.patch
>  git-kbuild.patch
>  git-kvm.patch
>  git-lblnet.patch
>  git-leds.patch
>  git-libata-all.patch
>  git-md-accel.patch
>  git-mips.patch
>  git-mmc.patch
>  git-mtd.patch
>  git-ubi.patch
>  git-net.patch
>  git-netdev-all.patch
>  git-battery.patch
>  git-nfs.patch
>  git-nfsd.patch
>  git-ocfs2.patch
>  git-s390.patch
>  git-sh.patch
>  git-scsi-misc.patch
>  git-scsi-rc-fixes.patch
>  git-block.patch
>  git-unionfs.patch
>  git-v9fs.patch
>  git-watchdog.patch
>  git-wireless.patch
>  git-ipwireless_cs.patch
>  git-x86.patch
>  git-xfs.patch
>  git-cryptodev.patch
>  git-xtensa.patch
> 
>  git trees
> 
> -aio-only-account-i-o-wait-time-in-read_events-if-there-are-active-requests.patch
> -fix-cloneclone_newpid.patch
> -rtc-assure-proper-memory-ordering-with-respect-to-rtc_dev_busy-flag.patch
> -ufs-fix-nexstep-dir-block-size.patch
> -ufs-fix-nexstep-dir-block-size-checkpatch-fixes.patch
> -aoe-properly-initialise-the-request_queues-backing_dev_info.patch
> -mm-backing-devc-fix-percpu_counter_destroy-call-bug-in-bdi_init.patch
> -add-export_symbolksize.patch
> -spi-use-mutex-not-semaphore.patch
> -spi-at25-driver-is-for-eeprom-not-flash.patch
> -spi-simplify-spi_sync-calling-convention.patch
> -spi-use-simplified-spi_sync-calling-convention.patch
> -spi-initial-bf54x-spi-support.patch
> -spi-bfin-spi-uses-portmux-calls.patch
> -spi-spi_bfin-cleanups-error-handling.patch
> -spi-spi_bfin-handles-spi_transfercs_change.patch
> -spi-spi_bfin-dont-bypass-spi-framework.patch
> -spi-spi_bfin-uses-platform-device-resources.patch
> -spi-spi_bfin-uses-portmux-for-additional-busses.patch
> -spi-spi_bfin-rearrange-portmux-calls.patch
> -spi-spi_bfin-change-handling-of-communication-parameters.patch
> -spi-spi_bfin-relocate-spin-waits.patch
> -spi-spi_bfin-handle-multiple-spi_masters.patch
> -spi-spi_bfin-bugfix-for-816-bit-word-sizes.patch
> -spi-spi_bfin-update-handling-of-delay-after-deselect.patch
> -spi-spi_bfin-resequence-dma-start-stop.patch
> -blackfin-spi-driver-use-cpu_relax-to-replace-continue-in-while-busywait.patch
> -blackfin-spi-driver-use-void-__iomem-for-regs_base.patch
> -blackfin-spi-driver-move-hard-coded-pin_req-to-board-file.patch
> -blackfin-spi-driver-reconfigure-speed_hz-and-bits_per_word-in-each-spi-transfer.patch
> -avoid-potential-null-dereference-in-unregister_sysctl_table.patch
> -gpio_cs5535-disable-aux-on-output.patch
> -mm-fix-xip-file-writes.patch
> -revert-dpt_i2o-convert-to-scsi-hotplug-model.patch
> -jbd-fix-assertion-failure-in-fs-jbd-checkpointc.patch
> -proc-fix-pde-refcounting.patch
> -powerpc-invalid-size-for-swapper_pg_dir-with-config_pte_64bit=y.patch
> -gregkh-driver-kset-add-kset_create_and_register-function.patch
> -gregkh-driver-kobject-add-kobject_create_and_register-function.patch
> -gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_register.patch
> -gregkh-driver-kset-convert-drivers-base-busc-kset_create_and_register.patch
> -gregkh-driver-kset-convert-drivers-base-classc-kset_create_and_register.patch
> -gregkh-driver-kset-convert-drivers-base-firmwarec-kset_create_and_register.patch
> -gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
> -gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
> -gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
> -gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
> -gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
> -gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
> -gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
> -gregkh-driver-kobject-add-kobject_init_ng-kobject_add_ng-and-kobject_init_and_add-functions.patch
> -gregkh-driver-driver-core-move-the-driver-specific-module-code-into-the-driver-core-fix.patch
> -remove-saa7134-oss.patch
> -jdelvare-i2c-i2c-delete-old-documentation.patch
> -jdelvare-i2c-i2c-gpio-set-hwmon-class.patch
> -jdelvare-i2c-i2c-add-missing-space.patch
> -rename-_bss-to-__bss_start.patch
> -ia64-efi-make-full-use-of-macro-efi_md_size.patch
> -ads7846-stop-updating-dev-powerpower_state.patch
> -remove-trailing-nuls-from-network-bonding-sysfs-interface.patch
> -net-bonding-return-nothing-for-not-applicable-values.patch
> -net-bonding-purely-cosmetic-rename-a-local-variable.patch
> -git-watchdog-hpwdt-build-fix.patch
> -iwlwifi-3945-fix-race-conditional-panic.patch
> -iwlwifi-4965-fix-race-conditional-panic.patch
> -bcm43xx_debugfs-sscanf-fix.patch
> -arch-xtensa-remove-duplicate-includes.patch
> -xtensa-kernel-setupc-remove-dead-code.patch
> -ia64-increase-datapatch-offset.patch
> -ia64-dont-assume-that-unwcheckpy-is-executable.patch
> -ia64-export-copy_page-to-modules.patch
> -add-mike-christie-to-maintainers.patch
> -scsi-early-detection-of-medium-not-present-updated.patch
> -slubs-ksize-fails-for-size-2048.patch
> -vm-security-add-security-hook-to-do_brk.patch
> -mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
> -mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
> -pie-executable-randomization.patch
> -pie-executable-randomization-uninlining.patch
> -pie-executable-randomization-checkpatch-fixes.patch
> 
>  Merged into mainline or a subsystem tree
> 
> +revert-hibernation-use-temporary-page-tables-for-kernel-text-mapping-on-x86_64.patch
> +uml-stop-gdb-from-deleting-breakpoints-when-running-uml.patch
> +alpha-strncpy-strncat-fixes.patch
> +rtc-at32ap700x-fix-irq-init-oops.patch
> +parport-dev-timeslice-is-an-unsigned-long-not-an-int.patch
> +ecryptfs-initialize-new-auth_tokens-before-teardown.patch
> +knfsd-change-mailing-list-for-nfsd-in-maintainers.patch
> +fix-lguest-documentation.patch
> +sparsemem-make-sparsemem_vmemmap-selectable.patch
> +fs-kconfig-grammar-fix.patch
> +ext3-ext4-avoid-divide-by-zero.patch
> +alpha-build-fixes.patch
> 
>  2.6.24 queue
> 
> +timerfd-v3-new-timerfd-api-s390-fix.patch
> +timerfd-v3-new-timerfd-api-sparc64-fix.patch
> 
>  Fix timerfd-v3-new-timerfd-api.patch a ridiculous number of times.
> 
> +git-acpi-build-fix.patch
> 
>  Fix git-acpi.patch more.
> 
> +acpi-remove-duplicated-warning-message.patch
> +acpi_pci_irq_find_prt_entry-use-list_for_each_entry-instead-of-list_for_each.patch
> 
>  ACPI things
> 
> +alsa-nopage.patch
> +alsa-usx2y-nopage.patch
> 
>  ALSA things
> 
> -git-avr32-fixup.patch
> 
>  Unneeded
> 
> +agk-dm-dm-crypt-use-bio_add_page.patch
> +agk-dm-dm-convert-suspend_lock-semaphore-to-mutex.patch
> +agk-dm-dm-snapshot-combine-consecutive-exceptions-in-memory.patch
> 
>  DM updates
> 
> +powerpc-dont-cast-a-pointer-to-pointer-of-list_head.patch
> +arch-powerpc-add-missing-of_node_put.patch
> +arch-powerpc-platforms-cell-cbe_regsc-add-missing-of_node_put.patch
> 
>  powerpc stuff
> 
> +gregkh-driver-kobject-fix-the-documentation-of-how-kobject_set_name-works.patch
> +gregkh-driver-kobject-convert-ibmasm-to-use-kref-not-kobject.patch
> +gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
> +gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
> +gregkh-driver-kobject-convert-icom-to-use-kref-not-kobject.patch
> +gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
> +gregkh-driver-kobject-make-kobject_cleanup-be-static.patch
> +gregkh-driver-kobject-add-kobject_init_ng-function.patch
> +gregkh-driver-kobject-add-kobject_add_ng-function.patch
> +gregkh-driver-kobject-add-kobject_init_and_add-function.patch
> +gregkh-driver-kset-add-kset_create_and_add-function.patch
> +gregkh-driver-kobject-add-kobject_create_and_add-function.patch
> +gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_add.patch
> +gregkh-driver-kset-convert-drivers-base-busc-to-use-kset_create.patch
> +gregkh-driver-kset-convert-drivers-base-classc-to-use-kset_create.patch
> +gregkh-driver-kset-convert-drivers-base-firmwarec-to-use-kset_create.patch
> +gregkh-driver-uio-fix-kobject-usage.patch
> +gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
> +gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
> +gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
> +gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
> +gregkh-driver-driver-core-introduce-default-attribute-groups.patch
> +gregkh-driver-netiucv-use-device_driver-default-attribute-groups.patch
> +gregkh-driver-zfcp-use-device_driver-default-attribute-groups.patch
> +gregkh-driver-infiniband-make-ipath-driver-use-default-driver-groups.patch
> 
>  Driver tree updates
> 
> +revert-gregkh-driver-pm-acquire-device-locks-prior-to-suspending.patch
> 
>  Fix it.
> 
> -driver-tree-broke-infiniband.patch
> 
>  Unneeded
> 
> +drm-dont-cast-a-pointer-to-pointer-of-list_head.patch
> 
>  DRM cleanup
> 
> +git-dvb-fix-build-in-drivers-media-dvb-frontends-tda18271h.patch
> +git-dvb-one-videobuf_read_start-is-enough.patch
> +git-dvb-drivers-media-dvb-frontends-zl10353c-avoid-64-bit-divide.patch
> +git-dvb-drivers-media-video-et61x251-et61x251_corec-fix-warnings.patch
> 
>  Fix git-dvb
> 
> +media-video-usbvision-add-mutex_unlock-to-error-paths.patch
> +media-video-usbvision-add-mutex_unlock-to-error-paths-fix.patch
> +media-video-usbvision-remove-ctrlurblock.patch
> 
>  DVB things
> 
> +jdelvare-i2c-i2c-deprecate-video-bus-drivers.patch
> +jdelvare-i2c-i2c-drop-redundant-client-usage-count.patch
> +jdelvare-i2c-i2c-change-refcounting-prototypes.patch
> +jdelvare-i2c-i2c-remove-redundant-i2c_adapter-list.patch
> +jdelvare-i2c-i2c-remove-redundant-i2c_driver-list.patch
> +jdelvare-i2c-i2c-core-rename-lock.patch
> 
>  I2C tree updates
> 
> +i2c-fix-drivers-media-video-bt866c.patch
> 
>  Fix it.
> 
> +applesmc-sensors-set-for-macbook2-try-2.patch
> 
>  Update applesmc-sensors-set-for-macbook2.patch
> 
> +gfs2-avoid-64-bit-divide.patch
> 
>  Fix git-gfs2-nmw.patch
> 
> +ia64-ia32-nopage.patch
> 
>  ia64 cleanup
> 
> +ieee1394-nopage.patch
> 
>  firewire cleanup
> 
> +ib-nopage.patch
> 
>  Infiniband cleanup
> 
> +fujitsu-application-panel-led-value.patch
> 
>  apanel update
> 
> +ads7846-stop-updating-dev-powerpower_state.patch
> +wistron_btns-add-support-for-x86_64-systems.patch
> +wistron_btns-add-support-for-fujitsu-siemens-amilo-pro-edition-v3505.patch
> +hp6xx-hp7xx-clean-up-drivers-input-keyboardtouchscreen-kconfigs.patch
> 
>  input things
> 
> +pata_legacy-restructure-and-revamp.patch
> 
>  pata upate
> 
> +ide-mm-ide-dma-reporting-and-validity-checking-fixes-take-3.patch
> +ide-mm-ide-cd-remove-dead-post_transform_command.patch
> +ide-mm-pdc202xx_new-fix-promise-tx4-support.patch
> +ide-mm-hpt366-fix-hpt37x-pio-mode-timings-take-2.patch
> +ide-mm-hpt366-change-timing-register-masks.patch
> +ide-mm-hpt366-kill-set_dma_mode-method-wrapper.patch
> +ide-mm-ide-remove-dead-code-from-__ide_dma_test_irq.patch
> +ide-mm-ide-remove-stale-changelog-from-ide-disk-c.patch
> +ide-mm-ide-remove-stale-changelog-from-ide-probe-c.patch
> +ide-mm-ide-add-ide_busy_sleep-helper.patch
> +ide-mm-ide-remove-broken-disk-byte-swapping-support.patch
> +ide-mm-cmd64x-remove-proc-ide-cmd64x.patch
> 
>  IDE tree updates
> 
> +md-balance-braces-in-raid5-debug-code.patch
> 
>  Fix git-md-accel.patch
> 
> +mips-fix-makefile-borkage.patch
> 
>  MIPS fix
> 
> +ipsec-fix-reversed-icmp6-policy-check.patch
> +ipsec-do-not-let-packets-pass-when-icmp-flag-is-off.patch
> +git-net-vs-git-lblnet.patch
> +git-net-fix-drivers-net-ns83820c-build.patch
> +updates-to-nfsroot-documentation-take-3.patch
> +net-use-mutex_is_locked-for-assert_rtnl.patch
> +tipc-fix-semaphore-handling.patch
> +ppp-synchronous-tty-convert-dead_sem-to-completion.patch
> 
>  net things
> 
> +e1000e-make-e1000e-default-to-the-same-kconfig-setting-as-e1000.patch
> 
>  Make e1000e config sane
> 
> +plip-driver-convert-killed_timer_sem-to-completion.patch
> 
>  plip cleanup
> 
> +backlight-omap1-backlight-driver.patch
> +backlight-omap1-backlight-driver-fix.patch
> 
>  backlight driver
> 
> +pcmcia-include-bad-cis-filename-in-error-message.patch
> 
>  pcmcia niceness
> 
> +pci-disable-decoding-during-sizing-of-bars.patch
> 
>  PCI fix
> 
> +pcie-aer-dont-check-_osc-when-acpi-is-disabled.patch
> +pci-dont-load-acpi_php-when-acpi-is-disabled.patch
> +pci-dont-load-acpi_php-when-acpi-is-disabled-fix.patch
> 
>  PCIE and PCI fixes
> 
> +kernel-time-make-tick_do_broadcast-static.patch
> 
>  cleanup
> 
> -git-scsi-misc-fixup.patch
> 
>  Unneeded
> 
> +git-scsi-misc-fix-build-in-drivers-scsi-scsi_tgt_libc.patch
> 
>  Fix git-scsi-misc
> 
> +sg-nopage.patch
> +3w-raid-drivers-memset-not-needed-in-probe.patch
> +hptiop-add-more-adapter-models-and-other-fixes.patch
> +hptiop-add-more-adapter-models-and-other-fixes-update.patch
> +hptiop-add-more-adapter-models-and-other-fixes-fix-2.patch
> +drivers-scsi-iprc-use-list_head-instead-of-list_head_init.patch
> 
>  scsi things
> 
> -bidi-support-sr-sd-remove-dead-code.patch
> -bidi-support-tgt-use-scsi_init_io-instead-of-scsi_alloc_sgtable.patch
> -bidi-support-scsi_data_buffer.patch
> -scsi-pending-arm-convert-to-accessors.patch
> -scsi-bidi-support.patch
> 
>  scsi changes killed this
> 
> +usb-mon-nopage.patch
> 
>  USB cleanup
> 
> +9p-util-fix-semaphore-handling.patch
> 
>  9p fix
> 
> +watchdog-use-sgi_has_indydog-for-indydog-depends.patch
> 
>  watchdog cleanup
> 
> +wireless-libertas-dont-cast-a-pointer-to-pointer-of-list_head.patch
> 
>  wireless cleanup
> 
> -revert-git-kvm-changes-in-arch-x86-kconfig.patch
> -revert-revert-git-kvm-changes-in-arch-x86-kconfig.patch
> 
>  Unneeded
> 
> +git-x86-fix-allnoconfig-build.patch
> 
>  x86 fix
> 
> +mcheck-mce_64-mce_read_sem-to-mutex.patch
> 
>  x86 cleanup
> 
> +x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-calling-convention-fix.patch
> 
>  Fix x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-fixes.patch
> 
> +x86-boot-use-e820-memory-map-on-efi-32-platform.patch
> 
>  x86 fix
> 
> +iommu-sg-add-iommu-helper-functions-for-the-free-area-management.patch
> +iommu-sg-powerpc-convert-iommu-to-use-the-iommu-helper.patch
> +iommu-sg-powerpc-remove-dma-4gb-boundary-protection.patch
> +iommu-sg-x86-convert-calgary-iommu-to-use-the-iommu-helper.patch
> +iommu-sg-x86-convert-gart-iommu-to-use-the-iommu-helper.patch
> +iommu-sg-kill-__clear_bit_string-and-find_next_zero_string.patch
> 
>  More iommu work
> 
> +drivers-cpufreq-cpufreq_statsc-section-fix.patch
> +bonding-locking-fix.patch
> +bridge-assign-random-address.patch
> +nfs-fix-an-oops-in-nfs-unmount.patch
> +acpi-sbs-reset-alarm-bit.patch
> +acpi-sbs-ignore-alarms-coming-from-unknown-devices.patch
> +acpi-sbs-return-rate-in-mw-if-capacity-in-mwh.patch
> +usb-use-irqf_disabled-for-hcd-interrupt-handlers.patch
> +usb-at91_udc-correct-hanging-while-disconnecting-usb-cable.patch
> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak.patch
> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak-fix.patch
> +mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section-fix.patch
> +pktcdvd-add-kobject_put-when-kobject-register-fails.patch
> +libertas-select-wireless_ext.patch
> +bcm43xx_debugfs-sscanf-fix.patch
> +apm_eventinfo_t-are-userspace-types.patch
> +drivers-macintosh-via-pmuc-added-a-missing-iounmap.patch
> 
>  More 2.6.24 queue
> 
> +slub-optimise-the-clearing-of-__gfp_zero.patch
> 
>  Slub speedup
> 
> +mm-special-mapping-nopage.patch
> +remove-unused-arguments-in-zone_init_free_lists.patch
> 
>  MM things
> 
> +smack-getpeercred_stream-fix-for-so_peersec-and-tcp.patch
> 
>  smack update
> 
> +agp-alpha-nopage.patch
> +alpha-fix-warning-by-fixing-flush_tlb_kernel_range.patch
> 
>  alpha stuff
> 
> +arch-cris-added-a-missing-iounmap.patch
> 
>  cris fix
> 
> +uml-remove-duplicate-config-symbol-and-unused-file-and-variables.patch
> +uml-fix-mconsole-stop.patch
> +uml-miscellaneous-code-cleanups.patch
> +uml-style-fixes-in-filec.patch
> +uml-64-bit-tlb-fixes.patch
> +uml-customize-tlbh.patch
> +uml-runtime-detection-of-host-vmsplit-on-i386.patch
> +uml-eliminate-setjmp_wrapper.patch
> +uml-install-panic-notifier-earlier.patch
> +uml-use-barrier-instead-of-mb.patch
> +uml-tidy-helper-code.patch
> +uml-dont-kill-pid-0.patch
> +uml-get-rid-of-syscall-counters.patch
> +uml-dont-allow-processes-to-call-into-stub.patch
> +uml-move-sig_handler_common_skas.patch
> +uml-clean-up-sig_handler_common_skas.patch
> 
>  UML updates
> 
> +get-rid-of-nr_open-and-introduce-a-sysctl_nr_open-fix.patch
> 
>  Fix get-rid-of-nr_open-and-introduce-a-sysctl_nr_open.patch
> 
> +dio-fix-kernel-doc-notation.patch
> +relay-nopage.patch
> +uio-nopage.patch
> +deprecate-smbfs-in-favour-of-cifs.patch
> +drivers-char-use-list_head-instead-of-list_head_init.patch
> +remove-one-useless-extern-declaration.patch
> +quota-improve-inode-list-scanning-in-add_dquot_ref.patch
> +quota-improve-inode-list-scanning-in-add_dquot_ref-fix.patch
> +rcu-move-three-variables-to-__read_mostly-to-save-space.patch
> +add-arch_ptrace_stop.patch
> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline.patch
> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline-checkpatch-fixes.patch
> +docs-kernel-locking-convert-semaphore-references.patch
> +virtio_net-remove-double-ether_setup.patch
> +drivers-char-ipmi-ipmi_msghandlerc-use-list_head-instead-of-list_head_init.patch
> +fs-reiserfs-xattrc-use-list_head-instead-of-list_head_init.patch
> +stopmachine-semaphore-to-mutex.patch
> +stopmachine-semaphore-to-mutex-fix.patch
> +amiga-serial-driver-port_write_mutex-fixup.patch
> +ext2-xip-check-fix.patch
> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard.patch
> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard-fix.patch
> +parport_serial-netmos-9855-fix.patch
> +partition-use-default_sgi_partition-for-sgi_partion-default.patch
> 
>  Misc
> 
> +atmel_spi-chain-dma-transfers-update.patch
> 
>  Fix atmel_spi-chain-dma-transfers.patch
> 
> +create-arch-kconfig.patch
> +add-have_oprofile.patch
> +add-have_kprobes.patch
> +move-kconfiginstrumentation-to-arch-kconfig-and-init-kconfig.patch
> 
>  Fiddle with Kconfig
> 
> -move-kprobes-examples-to-samples-resend.patch
> -move-kprobes-examples-to-samples-resend-checkpatch-fixes.patch
> -move-kprobes-examples-to-samples-resend-vs-git-x86.patch
> 
>  These need updating
> 
> +ecryptfs-make-show_options-reflect-actual-mount-options.patch
> +ecryptfs-make-show_options-reflect-actual-mount-options-fix.patch
> 
>  ecryptfs cleanups/fixes
> 
> +rtc-add-support-for-the-s-35390a-rtc-chip.patch
> +rtc-add-support-for-the-s-35390a-rtc-chip-fix.patch
> 
>  RTC update
> 
> +fb-defio-nopage.patch
> +atmel_lcdfb-validate-display-timings.patch
> +vgacon-fix-sparse-warning-about-shadowing-i-symbol.patch
> +fbcon-fix-sparse-warning-about-shadowing-p-symbol.patch
> +fbcon-fix-sparse-warning-about-shadowing-rotate-symbol.patch
> +logo-move-declarations-of-logos-to-linux_logoh.patch
> +logo-move-declarations-of-logos-to-linux_logoh-fix.patch
> 
>  fbdev things
> 
> +md-raid6-fix-mktablec.patch
> +md-raid6-clean-up-the-style-of-raid6test-testc.patch
> +md-update-md-bitmap-during-resync.patch
> +md-update-md-bitmap-during-resync-fix.patch
> 
>  RAID updates
> 
> +pnp-do-not-stop-start-devices-in-suspend-resume-path.patch
> 
>  PNP fix
> 
> -pnp-request-ioport-and-iomem-resources-used-by-active-devices.patch
> 
>  Dropped for now.
> 
> +ext-fix-comment-for-nonexistent-variable.patch
> +ext-use-ext_get_group_desc.patch
> +ext-remove-unused-argument-for-ext_find_goal.patch
> +ext-cleanup-ext_bg_num_gdb.patch
> 
>  ext2/3/4 cleanups
> 
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix-accounting-in-vmscanc-for-memory-controller.patch
> +update-documentation-controller-memorytxt.patch
> 
>  memory controller updates
> 
> +drivers-dma-iop-admac-use-list_head-instead-of-list_head_init.patch
> 
>  DMS driver cleanup
> 
> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-2.patch
> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-3.patch
> 
>  Fix
>  proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces.patch
>  even more
> 
> +fix-group-stop-with-exit-race.patch
> +sys_setsid-remove-now-unneeded-session-=-1-check.patch
> +move-the-related-code-from-exit_notify-to-exit_signals.patch
> +pid-sys_wait-fixes-v2.patch
> +pid-sys_wait-fixes-v2-checkpatch-fixes.patch
> +pid-extend-fix-pid_vnr.patch
> +sys_getsid-dont-use-nsproxy-directly.patch
> +pid-fix-mips-irix-emulation-pid-usage.patch
> +pid-fix-solaris_procids.patch
> +uglify-kill_pid_info-to-fix-kill-vs-exec-race.patch
> +uglify-while_each_pid_task-to-make-sure-we-dont-count-the-execing-pricess-twice.patch
> +itimer_real-convert-to-use-struct-pid.patch
> 
>  Core kernel updates
> 
> +rd-support-xip.patch
> 
>  SUpport XIP in rd.c
> 
> -cramfs-make-cramfs-little-endian-only.patch
> -cramfs-make-cramfs-little-endian-only-update.patch
> -cramfs-make-cramfs-little-endian-only-fix.patch
> 
>  Dropped
> 
> 
> 5041 commits in 1616 patch files
> 
> All patches:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/patch-list
> 
> 
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/
> 

-- 
Pierre Peiffer

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert()
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (2 preceding siblings ...)
  2007-12-13 14:18 ` 2.6.24-rc5-mm1 Pierre Peiffer
@ 2007-12-13 14:56 ` Kamalesh Babulal
  2007-12-13 19:55   ` Andrew Morton
  2007-12-13 15:16 ` 2.6.24-rc5-mm1 - build failures due to kobject changes Kamalesh Babulal
                   ` (11 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Kamalesh Babulal @ 2007-12-13 14:56 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Andy Whitcroft, Balbir Singh

Hi Andrew,

Following call trace is seen in 2.6.24-rc5-mm1 kernel also,it was reported
for 2.6.24-rc4-mm1 kernel http://lkml.org/lkml/2007/12/6/22

ls21b kernel: [ 7530.313408] WARNING: at net/ipv4/tcp_input.c:2533 tcp_fastretrans_alert()
ls21b kernel: [ 7530.354051] Pid: 0, comm: swapper Not tainted 2.6.24-rc5-mm1 #1
ls21b kernel: [ 7530.389487]
ls21b kernel: [ 7530.389488] Call Trace:
ls21b kernel: [ 7530.413030]  <IRQ>  [<ffffffff80482374>] tcp_fastretrans_alert+0x127/0xdaf
ls21b kernel: [ 7530.454295]  [<ffffffff804850cd>] tcp_ack+0xf2f/0x10fe
ls21b kernel: [ 7530.485066]  [<ffffffff80488503>] tcp_rcv_established+0x695/0x79a
ls21b kernel: [ 7530.521542]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
ls21b kernel: [ 7530.556468]  [<ffffffff8048eb70>] tcp_v4_do_rcv+0x37/0x3e1
ls21b kernel: [ 7530.589317]  [<ffffffff80491764>] tcp_v4_rcv+0xac7/0xb93
ls21b kernel: [ 7530.621126]  [<ffffffff80472c40>] ip_local_deliver_finish+0x54/0x20f
ls21b kernel: [ 7530.659168]  [<ffffffff80472d20>] ip_local_deliver_finish+0x134/0x20f
ls21b kernel: [ 7530.697724]  [<ffffffff804732cc>] ip_local_deliver+0x72/0x7a
ls21b kernel: [ 7530.731609]  [<ffffffff80472b7c>] ip_rcv_finish+0x3c0/0x430
ls21b kernel: [ 7530.764977]  [<ffffffff8044d9a6>] netif_receive_skb+0x10e/0x44d
ls21b kernel: [ 7530.800422]  [<ffffffff80473223>] ip_rcv+0x326/0x35d
ls21b kernel: [ 7530.830148]  [<ffffffff8044dc77>] netif_receive_skb+0x3df/0x44d
ls21b kernel: [ 7530.865603]  [<ffffffff8814d44a>] :bnx2:bnx2_poll+0x1262/0x14a4
ls21b kernel: [ 7530.901039]  [<ffffffff8034817d>] __next_cpu+0x19/0x28
ls21b kernel: [ 7530.931805]  [<ffffffff802323a1>] find_busiest_group+0x252/0x6da
ls21b kernel: [ 7530.967768]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
ls21b kernel: [ 7531.002693]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
ls21b kernel: [ 7531.037612]  [<ffffffff8025c21f>] check_chain_key+0x9c/0x15f
ls21b kernel: [ 7531.071501]  [<ffffffff8026012b>] __lock_acquire+0xdee/0xf06
ls21b kernel: [ 7531.105386]  [<ffffffff80450476>] net_rx_action+0x75/0x234
ls21b kernel: [ 7531.138233]  [<ffffffff80450476>] net_rx_action+0x75/0x234
ls21b kernel: [ 7531.171074]  [<ffffffff804504ed>] net_rx_action+0xec/0x234
ls21b kernel: [ 7531.203920]  [<ffffffff80243f02>] __do_softirq+0x5f/0xe3
ls21b kernel: [ 7531.235721]  [<ffffffff8020d5cc>] call_softirq+0x1c/0x28
ls21b kernel: [ 7531.267528]  [<ffffffff8020ecdf>] do_softirq+0x45/0x108
ls21b kernel: [ 7531.298811]  [<ffffffff80243ea1>] irq_exit+0x4e/0x50
ls21b kernel: [ 7531.328540]  [<ffffffff8020ef3d>] do_IRQ+0x171/0x194
ls21b kernel: [ 7531.358267]  [<ffffffff8020c8c6>] ret_from_intr+0x0/0xf
ls21b kernel: [ 7531.389549]  <EOI>  [<ffffffff8020b1ec>] default_idle+0x58/0x8a
ls21b kernel: [ 7531.425096]  [<ffffffff8020b1ea>] default_idle+0x56/0x8a
ls21b kernel: [ 7531.456900]  [<ffffffff8020b194>] default_idle+0x0/0x8a
ls21b kernel: [ 7531.488186]  [<ffffffff8020b2d3>] cpu_idle+0xb5/0xec
ls21b kernel: [ 7531.517913]  [<ffffffff802226f4>] start_secondary+0x3ca/0x3da


-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 14:18 ` 2.6.24-rc5-mm1 Pierre Peiffer
@ 2007-12-13 15:01   ` Benjamin Thery
  2007-12-13 16:07     ` 2.6.24-rc5-mm1 Borislav Petkov
  2007-12-13 17:45     ` 2.6.24-rc5-mm1 David Miller
  0 siblings, 2 replies; 76+ messages in thread
From: Benjamin Thery @ 2007-12-13 15:01 UTC (permalink / raw)
  To: Pierre Peiffer; +Cc: Andrew Morton, linux-kernel, netdev, Herbert Xu

The problem comes from the new macro UDPX_INC_STATS_BH introduced
by Herbert, which was a nice addition to increment the correct 
UDP MIB depending on the socket family, but unfortunately 
the use of this macro from kernel code (I mean code not compiled 
as module) requires that IPv6 is also compiled in kernel 
(CONFIG_IPv6=y) in order to have udp_stats_in6 defined at link 
time.

Benjamin

Pierre Peiffer wrote:
> Hi,
> 
> 	My config does not link any more:
> 
> ...
>   CHK     include/linux/compile.h
>   UPD     include/linux/compile.h
>   CC      init/version.o
>   LD      init/built-in.o
>   LD      .tmp_vmlinux1
> net/built-in.o: In function `xs_udp_data_ready':
> /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:842:
> undefined reference to `udp_stats_in6'
> /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:846:
> undefined reference to `udp_stats_in6'
> make[1]: *** [.tmp_vmlinux1] Error 1
> make: *** [sub-make] Error 2
> 
> After a first look, udp_stats_in6 seems to be defined in ipv6 (file
> net/ipv6/udp.c) but I have
> 
> CONFIG_IPV6=m
> and
> CONFIG_SUNRPC=y
> 
> So, SUNRPC uses something defined in a module in my case ?
> 
> ... looking more, this dependency seems to have been introduced by the patch
> [UDP]: Restore missing inDatagrams increments
> ( http://thread.gmane.org/gmane.linux.network/79716/focus=79831 )
> 
> (I cc netdev)
> 
> I don't know what is the right way to fix this ... ?
> 
> P.
> Andrew Morton wrote:
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
>>
>> - If something goes wrong with a PCI device's probing or initialisation, try
>>   reverting pci-disable-decoding-during-sizing-of-bars.patch.
>>
>> - git-sched was dropped due to breaking suspend-to-RAM.
>>
>> - git-block has been restored after having had a few problems
>>
>> - git-newsetup.patch was dropped due to conflicts with git-x86
>>
>> - git-perfmon.patch is still dropped for the same reason
>>
>> - git-kgdb.patch is still dropped for the same reason
>>
>> - Please do try to cc the correct developer and mailing list when
>>   reporting problems - I'm just buried in bugs over here.
>>
>>
>>
>> Boilerplate:
>>
>> - See the `hot-fixes' directory for any important updates to this patchset.
>>
>> - To fetch an -mm tree using git, use (for example)
>>
>>   git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
>>   git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1
>>
>> - -mm kernel commit activity can be reviewed by subscribing to the
>>   mm-commits mailing list.
>>
>>         echo "subscribe mm-commits" | mail majordomo@vger.kernel.org
>>
>> - If you hit a bug in -mm and it is not obvious which patch caused it, it is
>>   most valuable if you can perform a bisection search to identify which patch
>>   introduced the bug.  Instructions for this process are at
>>
>>         http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
>>
>>   But beware that this process takes some time (around ten rebuilds and
>>   reboots), so consider reporting the bug first and if we cannot immediately
>>   identify the faulty patch, then perform the bisection search.
>>
>> - When reporting bugs, please try to Cc: the relevant maintainer and mailing
>>   list on any email.
>>
>> - When reporting bugs in this kernel via email, please also rewrite the
>>   email Subject: in some manner to reflect the nature of the bug.  Some
>>   developers filter by Subject: when looking for messages to read.
>>
>> - Occasional snapshots of the -mm lineup are uploaded to
>>   ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
>>   the mm-commits list.  These probably are at least compilable.
>>
>> - More-than-daily -mm snapshots may be found at
>>   http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
>>   compileable.
>>
>>
>>
>> Changes since 2.6.24-rc4-mm1:
>>
>>
>>  origin.patch
>>  git-acpi.patch
>>  git-alsa.patch
>>  git-agpgart.patch
>>  git-arm.patch
>>  git-arm-master.patch
>>  git-avr32.patch
>>  git-cpufreq.patch
>>  git-powerpc.patch
>>  git-drm.patch
>>  git-dvb.patch
>>  git-hwmon.patch
>>  git-gfs2-nmw.patch
>>  git-hid.patch
>>  git-hrt.patch
>>  git-ieee1394.patch
>>  git-infiniband.patch
>>  git-input.patch
>>  git-jfs.patch
>>  git-kbuild.patch
>>  git-kvm.patch
>>  git-lblnet.patch
>>  git-leds.patch
>>  git-libata-all.patch
>>  git-md-accel.patch
>>  git-mips.patch
>>  git-mmc.patch
>>  git-mtd.patch
>>  git-ubi.patch
>>  git-net.patch
>>  git-netdev-all.patch
>>  git-battery.patch
>>  git-nfs.patch
>>  git-nfsd.patch
>>  git-ocfs2.patch
>>  git-s390.patch
>>  git-sh.patch
>>  git-scsi-misc.patch
>>  git-scsi-rc-fixes.patch
>>  git-block.patch
>>  git-unionfs.patch
>>  git-v9fs.patch
>>  git-watchdog.patch
>>  git-wireless.patch
>>  git-ipwireless_cs.patch
>>  git-x86.patch
>>  git-xfs.patch
>>  git-cryptodev.patch
>>  git-xtensa.patch
>>
>>  git trees
>>
>> -aio-only-account-i-o-wait-time-in-read_events-if-there-are-active-requests.patch
>> -fix-cloneclone_newpid.patch
>> -rtc-assure-proper-memory-ordering-with-respect-to-rtc_dev_busy-flag.patch
>> -ufs-fix-nexstep-dir-block-size.patch
>> -ufs-fix-nexstep-dir-block-size-checkpatch-fixes.patch
>> -aoe-properly-initialise-the-request_queues-backing_dev_info.patch
>> -mm-backing-devc-fix-percpu_counter_destroy-call-bug-in-bdi_init.patch
>> -add-export_symbolksize.patch
>> -spi-use-mutex-not-semaphore.patch
>> -spi-at25-driver-is-for-eeprom-not-flash.patch
>> -spi-simplify-spi_sync-calling-convention.patch
>> -spi-use-simplified-spi_sync-calling-convention.patch
>> -spi-initial-bf54x-spi-support.patch
>> -spi-bfin-spi-uses-portmux-calls.patch
>> -spi-spi_bfin-cleanups-error-handling.patch
>> -spi-spi_bfin-handles-spi_transfercs_change.patch
>> -spi-spi_bfin-dont-bypass-spi-framework.patch
>> -spi-spi_bfin-uses-platform-device-resources.patch
>> -spi-spi_bfin-uses-portmux-for-additional-busses.patch
>> -spi-spi_bfin-rearrange-portmux-calls.patch
>> -spi-spi_bfin-change-handling-of-communication-parameters.patch
>> -spi-spi_bfin-relocate-spin-waits.patch
>> -spi-spi_bfin-handle-multiple-spi_masters.patch
>> -spi-spi_bfin-bugfix-for-816-bit-word-sizes.patch
>> -spi-spi_bfin-update-handling-of-delay-after-deselect.patch
>> -spi-spi_bfin-resequence-dma-start-stop.patch
>> -blackfin-spi-driver-use-cpu_relax-to-replace-continue-in-while-busywait.patch
>> -blackfin-spi-driver-use-void-__iomem-for-regs_base.patch
>> -blackfin-spi-driver-move-hard-coded-pin_req-to-board-file.patch
>> -blackfin-spi-driver-reconfigure-speed_hz-and-bits_per_word-in-each-spi-transfer.patch
>> -avoid-potential-null-dereference-in-unregister_sysctl_table.patch
>> -gpio_cs5535-disable-aux-on-output.patch
>> -mm-fix-xip-file-writes.patch
>> -revert-dpt_i2o-convert-to-scsi-hotplug-model.patch
>> -jbd-fix-assertion-failure-in-fs-jbd-checkpointc.patch
>> -proc-fix-pde-refcounting.patch
>> -powerpc-invalid-size-for-swapper_pg_dir-with-config_pte_64bit=y.patch
>> -gregkh-driver-kset-add-kset_create_and_register-function.patch
>> -gregkh-driver-kobject-add-kobject_create_and_register-function.patch
>> -gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_register.patch
>> -gregkh-driver-kset-convert-drivers-base-busc-kset_create_and_register.patch
>> -gregkh-driver-kset-convert-drivers-base-classc-kset_create_and_register.patch
>> -gregkh-driver-kset-convert-drivers-base-firmwarec-kset_create_and_register.patch
>> -gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
>> -gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
>> -gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
>> -gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
>> -gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
>> -gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
>> -gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
>> -gregkh-driver-kobject-add-kobject_init_ng-kobject_add_ng-and-kobject_init_and_add-functions.patch
>> -gregkh-driver-driver-core-move-the-driver-specific-module-code-into-the-driver-core-fix.patch
>> -remove-saa7134-oss.patch
>> -jdelvare-i2c-i2c-delete-old-documentation.patch
>> -jdelvare-i2c-i2c-gpio-set-hwmon-class.patch
>> -jdelvare-i2c-i2c-add-missing-space.patch
>> -rename-_bss-to-__bss_start.patch
>> -ia64-efi-make-full-use-of-macro-efi_md_size.patch
>> -ads7846-stop-updating-dev-powerpower_state.patch
>> -remove-trailing-nuls-from-network-bonding-sysfs-interface.patch
>> -net-bonding-return-nothing-for-not-applicable-values.patch
>> -net-bonding-purely-cosmetic-rename-a-local-variable.patch
>> -git-watchdog-hpwdt-build-fix.patch
>> -iwlwifi-3945-fix-race-conditional-panic.patch
>> -iwlwifi-4965-fix-race-conditional-panic.patch
>> -bcm43xx_debugfs-sscanf-fix.patch
>> -arch-xtensa-remove-duplicate-includes.patch
>> -xtensa-kernel-setupc-remove-dead-code.patch
>> -ia64-increase-datapatch-offset.patch
>> -ia64-dont-assume-that-unwcheckpy-is-executable.patch
>> -ia64-export-copy_page-to-modules.patch
>> -add-mike-christie-to-maintainers.patch
>> -scsi-early-detection-of-medium-not-present-updated.patch
>> -slubs-ksize-fails-for-size-2048.patch
>> -vm-security-add-security-hook-to-do_brk.patch
>> -mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
>> -mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
>> -pie-executable-randomization.patch
>> -pie-executable-randomization-uninlining.patch
>> -pie-executable-randomization-checkpatch-fixes.patch
>>
>>  Merged into mainline or a subsystem tree
>>
>> +revert-hibernation-use-temporary-page-tables-for-kernel-text-mapping-on-x86_64.patch
>> +uml-stop-gdb-from-deleting-breakpoints-when-running-uml.patch
>> +alpha-strncpy-strncat-fixes.patch
>> +rtc-at32ap700x-fix-irq-init-oops.patch
>> +parport-dev-timeslice-is-an-unsigned-long-not-an-int.patch
>> +ecryptfs-initialize-new-auth_tokens-before-teardown.patch
>> +knfsd-change-mailing-list-for-nfsd-in-maintainers.patch
>> +fix-lguest-documentation.patch
>> +sparsemem-make-sparsemem_vmemmap-selectable.patch
>> +fs-kconfig-grammar-fix.patch
>> +ext3-ext4-avoid-divide-by-zero.patch
>> +alpha-build-fixes.patch
>>
>>  2.6.24 queue
>>
>> +timerfd-v3-new-timerfd-api-s390-fix.patch
>> +timerfd-v3-new-timerfd-api-sparc64-fix.patch
>>
>>  Fix timerfd-v3-new-timerfd-api.patch a ridiculous number of times.
>>
>> +git-acpi-build-fix.patch
>>
>>  Fix git-acpi.patch more.
>>
>> +acpi-remove-duplicated-warning-message.patch
>> +acpi_pci_irq_find_prt_entry-use-list_for_each_entry-instead-of-list_for_each.patch
>>
>>  ACPI things
>>
>> +alsa-nopage.patch
>> +alsa-usx2y-nopage.patch
>>
>>  ALSA things
>>
>> -git-avr32-fixup.patch
>>
>>  Unneeded
>>
>> +agk-dm-dm-crypt-use-bio_add_page.patch
>> +agk-dm-dm-convert-suspend_lock-semaphore-to-mutex.patch
>> +agk-dm-dm-snapshot-combine-consecutive-exceptions-in-memory.patch
>>
>>  DM updates
>>
>> +powerpc-dont-cast-a-pointer-to-pointer-of-list_head.patch
>> +arch-powerpc-add-missing-of_node_put.patch
>> +arch-powerpc-platforms-cell-cbe_regsc-add-missing-of_node_put.patch
>>
>>  powerpc stuff
>>
>> +gregkh-driver-kobject-fix-the-documentation-of-how-kobject_set_name-works.patch
>> +gregkh-driver-kobject-convert-ibmasm-to-use-kref-not-kobject.patch
>> +gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
>> +gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
>> +gregkh-driver-kobject-convert-icom-to-use-kref-not-kobject.patch
>> +gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
>> +gregkh-driver-kobject-make-kobject_cleanup-be-static.patch
>> +gregkh-driver-kobject-add-kobject_init_ng-function.patch
>> +gregkh-driver-kobject-add-kobject_add_ng-function.patch
>> +gregkh-driver-kobject-add-kobject_init_and_add-function.patch
>> +gregkh-driver-kset-add-kset_create_and_add-function.patch
>> +gregkh-driver-kobject-add-kobject_create_and_add-function.patch
>> +gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_add.patch
>> +gregkh-driver-kset-convert-drivers-base-busc-to-use-kset_create.patch
>> +gregkh-driver-kset-convert-drivers-base-classc-to-use-kset_create.patch
>> +gregkh-driver-kset-convert-drivers-base-firmwarec-to-use-kset_create.patch
>> +gregkh-driver-uio-fix-kobject-usage.patch
>> +gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
>> +gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
>> +gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
>> +gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
>> +gregkh-driver-driver-core-introduce-default-attribute-groups.patch
>> +gregkh-driver-netiucv-use-device_driver-default-attribute-groups.patch
>> +gregkh-driver-zfcp-use-device_driver-default-attribute-groups.patch
>> +gregkh-driver-infiniband-make-ipath-driver-use-default-driver-groups.patch
>>
>>  Driver tree updates
>>
>> +revert-gregkh-driver-pm-acquire-device-locks-prior-to-suspending.patch
>>
>>  Fix it.
>>
>> -driver-tree-broke-infiniband.patch
>>
>>  Unneeded
>>
>> +drm-dont-cast-a-pointer-to-pointer-of-list_head.patch
>>
>>  DRM cleanup
>>
>> +git-dvb-fix-build-in-drivers-media-dvb-frontends-tda18271h.patch
>> +git-dvb-one-videobuf_read_start-is-enough.patch
>> +git-dvb-drivers-media-dvb-frontends-zl10353c-avoid-64-bit-divide.patch
>> +git-dvb-drivers-media-video-et61x251-et61x251_corec-fix-warnings.patch
>>
>>  Fix git-dvb
>>
>> +media-video-usbvision-add-mutex_unlock-to-error-paths.patch
>> +media-video-usbvision-add-mutex_unlock-to-error-paths-fix.patch
>> +media-video-usbvision-remove-ctrlurblock.patch
>>
>>  DVB things
>>
>> +jdelvare-i2c-i2c-deprecate-video-bus-drivers.patch
>> +jdelvare-i2c-i2c-drop-redundant-client-usage-count.patch
>> +jdelvare-i2c-i2c-change-refcounting-prototypes.patch
>> +jdelvare-i2c-i2c-remove-redundant-i2c_adapter-list.patch
>> +jdelvare-i2c-i2c-remove-redundant-i2c_driver-list.patch
>> +jdelvare-i2c-i2c-core-rename-lock.patch
>>
>>  I2C tree updates
>>
>> +i2c-fix-drivers-media-video-bt866c.patch
>>
>>  Fix it.
>>
>> +applesmc-sensors-set-for-macbook2-try-2.patch
>>
>>  Update applesmc-sensors-set-for-macbook2.patch
>>
>> +gfs2-avoid-64-bit-divide.patch
>>
>>  Fix git-gfs2-nmw.patch
>>
>> +ia64-ia32-nopage.patch
>>
>>  ia64 cleanup
>>
>> +ieee1394-nopage.patch
>>
>>  firewire cleanup
>>
>> +ib-nopage.patch
>>
>>  Infiniband cleanup
>>
>> +fujitsu-application-panel-led-value.patch
>>
>>  apanel update
>>
>> +ads7846-stop-updating-dev-powerpower_state.patch
>> +wistron_btns-add-support-for-x86_64-systems.patch
>> +wistron_btns-add-support-for-fujitsu-siemens-amilo-pro-edition-v3505.patch
>> +hp6xx-hp7xx-clean-up-drivers-input-keyboardtouchscreen-kconfigs.patch
>>
>>  input things
>>
>> +pata_legacy-restructure-and-revamp.patch
>>
>>  pata upate
>>
>> +ide-mm-ide-dma-reporting-and-validity-checking-fixes-take-3.patch
>> +ide-mm-ide-cd-remove-dead-post_transform_command.patch
>> +ide-mm-pdc202xx_new-fix-promise-tx4-support.patch
>> +ide-mm-hpt366-fix-hpt37x-pio-mode-timings-take-2.patch
>> +ide-mm-hpt366-change-timing-register-masks.patch
>> +ide-mm-hpt366-kill-set_dma_mode-method-wrapper.patch
>> +ide-mm-ide-remove-dead-code-from-__ide_dma_test_irq.patch
>> +ide-mm-ide-remove-stale-changelog-from-ide-disk-c.patch
>> +ide-mm-ide-remove-stale-changelog-from-ide-probe-c.patch
>> +ide-mm-ide-add-ide_busy_sleep-helper.patch
>> +ide-mm-ide-remove-broken-disk-byte-swapping-support.patch
>> +ide-mm-cmd64x-remove-proc-ide-cmd64x.patch
>>
>>  IDE tree updates
>>
>> +md-balance-braces-in-raid5-debug-code.patch
>>
>>  Fix git-md-accel.patch
>>
>> +mips-fix-makefile-borkage.patch
>>
>>  MIPS fix
>>
>> +ipsec-fix-reversed-icmp6-policy-check.patch
>> +ipsec-do-not-let-packets-pass-when-icmp-flag-is-off.patch
>> +git-net-vs-git-lblnet.patch
>> +git-net-fix-drivers-net-ns83820c-build.patch
>> +updates-to-nfsroot-documentation-take-3.patch
>> +net-use-mutex_is_locked-for-assert_rtnl.patch
>> +tipc-fix-semaphore-handling.patch
>> +ppp-synchronous-tty-convert-dead_sem-to-completion.patch
>>
>>  net things
>>
>> +e1000e-make-e1000e-default-to-the-same-kconfig-setting-as-e1000.patch
>>
>>  Make e1000e config sane
>>
>> +plip-driver-convert-killed_timer_sem-to-completion.patch
>>
>>  plip cleanup
>>
>> +backlight-omap1-backlight-driver.patch
>> +backlight-omap1-backlight-driver-fix.patch
>>
>>  backlight driver
>>
>> +pcmcia-include-bad-cis-filename-in-error-message.patch
>>
>>  pcmcia niceness
>>
>> +pci-disable-decoding-during-sizing-of-bars.patch
>>
>>  PCI fix
>>
>> +pcie-aer-dont-check-_osc-when-acpi-is-disabled.patch
>> +pci-dont-load-acpi_php-when-acpi-is-disabled.patch
>> +pci-dont-load-acpi_php-when-acpi-is-disabled-fix.patch
>>
>>  PCIE and PCI fixes
>>
>> +kernel-time-make-tick_do_broadcast-static.patch
>>
>>  cleanup
>>
>> -git-scsi-misc-fixup.patch
>>
>>  Unneeded
>>
>> +git-scsi-misc-fix-build-in-drivers-scsi-scsi_tgt_libc.patch
>>
>>  Fix git-scsi-misc
>>
>> +sg-nopage.patch
>> +3w-raid-drivers-memset-not-needed-in-probe.patch
>> +hptiop-add-more-adapter-models-and-other-fixes.patch
>> +hptiop-add-more-adapter-models-and-other-fixes-update.patch
>> +hptiop-add-more-adapter-models-and-other-fixes-fix-2.patch
>> +drivers-scsi-iprc-use-list_head-instead-of-list_head_init.patch
>>
>>  scsi things
>>
>> -bidi-support-sr-sd-remove-dead-code.patch
>> -bidi-support-tgt-use-scsi_init_io-instead-of-scsi_alloc_sgtable.patch
>> -bidi-support-scsi_data_buffer.patch
>> -scsi-pending-arm-convert-to-accessors.patch
>> -scsi-bidi-support.patch
>>
>>  scsi changes killed this
>>
>> +usb-mon-nopage.patch
>>
>>  USB cleanup
>>
>> +9p-util-fix-semaphore-handling.patch
>>
>>  9p fix
>>
>> +watchdog-use-sgi_has_indydog-for-indydog-depends.patch
>>
>>  watchdog cleanup
>>
>> +wireless-libertas-dont-cast-a-pointer-to-pointer-of-list_head.patch
>>
>>  wireless cleanup
>>
>> -revert-git-kvm-changes-in-arch-x86-kconfig.patch
>> -revert-revert-git-kvm-changes-in-arch-x86-kconfig.patch
>>
>>  Unneeded
>>
>> +git-x86-fix-allnoconfig-build.patch
>>
>>  x86 fix
>>
>> +mcheck-mce_64-mce_read_sem-to-mutex.patch
>>
>>  x86 cleanup
>>
>> +x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-calling-convention-fix.patch
>>
>>  Fix x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-fixes.patch
>>
>> +x86-boot-use-e820-memory-map-on-efi-32-platform.patch
>>
>>  x86 fix
>>
>> +iommu-sg-add-iommu-helper-functions-for-the-free-area-management.patch
>> +iommu-sg-powerpc-convert-iommu-to-use-the-iommu-helper.patch
>> +iommu-sg-powerpc-remove-dma-4gb-boundary-protection.patch
>> +iommu-sg-x86-convert-calgary-iommu-to-use-the-iommu-helper.patch
>> +iommu-sg-x86-convert-gart-iommu-to-use-the-iommu-helper.patch
>> +iommu-sg-kill-__clear_bit_string-and-find_next_zero_string.patch
>>
>>  More iommu work
>>
>> +drivers-cpufreq-cpufreq_statsc-section-fix.patch
>> +bonding-locking-fix.patch
>> +bridge-assign-random-address.patch
>> +nfs-fix-an-oops-in-nfs-unmount.patch
>> +acpi-sbs-reset-alarm-bit.patch
>> +acpi-sbs-ignore-alarms-coming-from-unknown-devices.patch
>> +acpi-sbs-return-rate-in-mw-if-capacity-in-mwh.patch
>> +usb-use-irqf_disabled-for-hcd-interrupt-handlers.patch
>> +usb-at91_udc-correct-hanging-while-disconnecting-usb-cable.patch
>> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak.patch
>> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak-fix.patch
>> +mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
>> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
>> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section-fix.patch
>> +pktcdvd-add-kobject_put-when-kobject-register-fails.patch
>> +libertas-select-wireless_ext.patch
>> +bcm43xx_debugfs-sscanf-fix.patch
>> +apm_eventinfo_t-are-userspace-types.patch
>> +drivers-macintosh-via-pmuc-added-a-missing-iounmap.patch
>>
>>  More 2.6.24 queue
>>
>> +slub-optimise-the-clearing-of-__gfp_zero.patch
>>
>>  Slub speedup
>>
>> +mm-special-mapping-nopage.patch
>> +remove-unused-arguments-in-zone_init_free_lists.patch
>>
>>  MM things
>>
>> +smack-getpeercred_stream-fix-for-so_peersec-and-tcp.patch
>>
>>  smack update
>>
>> +agp-alpha-nopage.patch
>> +alpha-fix-warning-by-fixing-flush_tlb_kernel_range.patch
>>
>>  alpha stuff
>>
>> +arch-cris-added-a-missing-iounmap.patch
>>
>>  cris fix
>>
>> +uml-remove-duplicate-config-symbol-and-unused-file-and-variables.patch
>> +uml-fix-mconsole-stop.patch
>> +uml-miscellaneous-code-cleanups.patch
>> +uml-style-fixes-in-filec.patch
>> +uml-64-bit-tlb-fixes.patch
>> +uml-customize-tlbh.patch
>> +uml-runtime-detection-of-host-vmsplit-on-i386.patch
>> +uml-eliminate-setjmp_wrapper.patch
>> +uml-install-panic-notifier-earlier.patch
>> +uml-use-barrier-instead-of-mb.patch
>> +uml-tidy-helper-code.patch
>> +uml-dont-kill-pid-0.patch
>> +uml-get-rid-of-syscall-counters.patch
>> +uml-dont-allow-processes-to-call-into-stub.patch
>> +uml-move-sig_handler_common_skas.patch
>> +uml-clean-up-sig_handler_common_skas.patch
>>
>>  UML updates
>>
>> +get-rid-of-nr_open-and-introduce-a-sysctl_nr_open-fix.patch
>>
>>  Fix get-rid-of-nr_open-and-introduce-a-sysctl_nr_open.patch
>>
>> +dio-fix-kernel-doc-notation.patch
>> +relay-nopage.patch
>> +uio-nopage.patch
>> +deprecate-smbfs-in-favour-of-cifs.patch
>> +drivers-char-use-list_head-instead-of-list_head_init.patch
>> +remove-one-useless-extern-declaration.patch
>> +quota-improve-inode-list-scanning-in-add_dquot_ref.patch
>> +quota-improve-inode-list-scanning-in-add_dquot_ref-fix.patch
>> +rcu-move-three-variables-to-__read_mostly-to-save-space.patch
>> +add-arch_ptrace_stop.patch
>> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline.patch
>> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline-checkpatch-fixes.patch
>> +docs-kernel-locking-convert-semaphore-references.patch
>> +virtio_net-remove-double-ether_setup.patch
>> +drivers-char-ipmi-ipmi_msghandlerc-use-list_head-instead-of-list_head_init.patch
>> +fs-reiserfs-xattrc-use-list_head-instead-of-list_head_init.patch
>> +stopmachine-semaphore-to-mutex.patch
>> +stopmachine-semaphore-to-mutex-fix.patch
>> +amiga-serial-driver-port_write_mutex-fixup.patch
>> +ext2-xip-check-fix.patch
>> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard.patch
>> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard-fix.patch
>> +parport_serial-netmos-9855-fix.patch
>> +partition-use-default_sgi_partition-for-sgi_partion-default.patch
>>
>>  Misc
>>
>> +atmel_spi-chain-dma-transfers-update.patch
>>
>>  Fix atmel_spi-chain-dma-transfers.patch
>>
>> +create-arch-kconfig.patch
>> +add-have_oprofile.patch
>> +add-have_kprobes.patch
>> +move-kconfiginstrumentation-to-arch-kconfig-and-init-kconfig.patch
>>
>>  Fiddle with Kconfig
>>
>> -move-kprobes-examples-to-samples-resend.patch
>> -move-kprobes-examples-to-samples-resend-checkpatch-fixes.patch
>> -move-kprobes-examples-to-samples-resend-vs-git-x86.patch
>>
>>  These need updating
>>
>> +ecryptfs-make-show_options-reflect-actual-mount-options.patch
>> +ecryptfs-make-show_options-reflect-actual-mount-options-fix.patch
>>
>>  ecryptfs cleanups/fixes
>>
>> +rtc-add-support-for-the-s-35390a-rtc-chip.patch
>> +rtc-add-support-for-the-s-35390a-rtc-chip-fix.patch
>>
>>  RTC update
>>
>> +fb-defio-nopage.patch
>> +atmel_lcdfb-validate-display-timings.patch
>> +vgacon-fix-sparse-warning-about-shadowing-i-symbol.patch
>> +fbcon-fix-sparse-warning-about-shadowing-p-symbol.patch
>> +fbcon-fix-sparse-warning-about-shadowing-rotate-symbol.patch
>> +logo-move-declarations-of-logos-to-linux_logoh.patch
>> +logo-move-declarations-of-logos-to-linux_logoh-fix.patch
>>
>>  fbdev things
>>
>> +md-raid6-fix-mktablec.patch
>> +md-raid6-clean-up-the-style-of-raid6test-testc.patch
>> +md-update-md-bitmap-during-resync.patch
>> +md-update-md-bitmap-during-resync-fix.patch
>>
>>  RAID updates
>>
>> +pnp-do-not-stop-start-devices-in-suspend-resume-path.patch
>>
>>  PNP fix
>>
>> -pnp-request-ioport-and-iomem-resources-used-by-active-devices.patch
>>
>>  Dropped for now.
>>
>> +ext-fix-comment-for-nonexistent-variable.patch
>> +ext-use-ext_get_group_desc.patch
>> +ext-remove-unused-argument-for-ext_find_goal.patch
>> +ext-cleanup-ext_bg_num_gdb.patch
>>
>>  ext2/3/4 cleanups
>>
>> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix-accounting-in-vmscanc-for-memory-controller.patch
>> +update-documentation-controller-memorytxt.patch
>>
>>  memory controller updates
>>
>> +drivers-dma-iop-admac-use-list_head-instead-of-list_head_init.patch
>>
>>  DMS driver cleanup
>>
>> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-2.patch
>> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-3.patch
>>
>>  Fix
>>  proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces.patch
>>  even more
>>
>> +fix-group-stop-with-exit-race.patch
>> +sys_setsid-remove-now-unneeded-session-=-1-check.patch
>> +move-the-related-code-from-exit_notify-to-exit_signals.patch
>> +pid-sys_wait-fixes-v2.patch
>> +pid-sys_wait-fixes-v2-checkpatch-fixes.patch
>> +pid-extend-fix-pid_vnr.patch
>> +sys_getsid-dont-use-nsproxy-directly.patch
>> +pid-fix-mips-irix-emulation-pid-usage.patch
>> +pid-fix-solaris_procids.patch
>> +uglify-kill_pid_info-to-fix-kill-vs-exec-race.patch
>> +uglify-while_each_pid_task-to-make-sure-we-dont-count-the-execing-pricess-twice.patch
>> +itimer_real-convert-to-use-struct-pid.patch
>>
>>  Core kernel updates
>>
>> +rd-support-xip.patch
>>
>>  SUpport XIP in rd.c
>>
>> -cramfs-make-cramfs-little-endian-only.patch
>> -cramfs-make-cramfs-little-endian-only-update.patch
>> -cramfs-make-cramfs-little-endian-only-fix.patch
>>
>>  Dropped
>>
>>
>> 5041 commits in 1616 patch files
>>
>> All patches:
>>
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/patch-list
>>
>>
>> --
>> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
>> the body of a message to majordomo@vger.kernel.org
>> More majordomo info at  http://vger.kernel.org/majordomo-info.html
>> Please read the FAQ at  http://www.tux.org/lkml/
>>
> 


-- 
B e n j a m i n   T h e r y  - BULL/DT/Open Software R&D

   http://www.bull.com

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - build failures due to kobject changes
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (3 preceding siblings ...)
  2007-12-13 14:56 ` 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert() Kamalesh Babulal
@ 2007-12-13 15:16 ` Kamalesh Babulal
  2007-12-13 16:21   ` Greg KH
  2007-12-13 17:46 ` (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig Borislav Petkov
                   ` (10 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Kamalesh Babulal @ 2007-12-13 15:16 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Greg KH, Andy Whitcroft, Balbir Singh

Hi Andrew,

The kernel build fails, due to kobjects changes

drivers/infiniband/hw/ehca/ehca_main.c: In function ‘ehca_module_init’:
drivers/infiniband/hw/ehca/ehca_main.c:947: error: ‘struct device_driver’ has no member named ‘kobj’
drivers/infiniband/hw/ehca/ehca_main.c: In function ‘ehca_module_exit’:
drivers/infiniband/hw/ehca/ehca_main.c:976: error: ‘struct device_driver’ has no member named ‘kobj’
make[3]: *** [drivers/infiniband/hw/ehca/ehca_main.o] Error 1
make[2]: *** [drivers/infiniband/hw/ehca] Error 2
make[1]: *** [drivers/infiniband] Error 2
make: *** [drivers] Error 2


drivers/net/ehea/ehea_main.c: In function ‘ehea_driver_sysfs_add’:
drivers/net/ehea/ehea_main.c:2812: error: ‘struct device_driver’ has no member named ‘kobj’
drivers/net/ehea/ehea_main.c:2815: error: ‘struct device_driver’ has no member named ‘kobj’
drivers/net/ehea/ehea_main.c:2818: error: ‘struct device_driver’ has no member named ‘kobj’
drivers/net/ehea/ehea_main.c: In function ‘ehea_driver_sysfs_remove’:
drivers/net/ehea/ehea_main.c:2830: error: ‘struct device_driver’ has no member named ‘kobj’
make[3]: *** [drivers/net/ehea/ehea_main.o] Error 1
make[2]: *** [drivers/net/ehea] Error 2
make[1]: *** [drivers/net] Error 2
make: *** [drivers] Error 2


  CC      drivers/net/iseries_veth.o
drivers/net/iseries_veth.c: In function ‘veth_module_init’:
drivers/net/iseries_veth.c:1714: error: ‘struct device_driver’ has no member named ‘kobj’
make[2]: *** [drivers/net/iseries_veth.o] Error 1
make[1]: *** [drivers/net] Error 2
make: *** [drivers] Error 2


-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 15:01   ` 2.6.24-rc5-mm1 Benjamin Thery
@ 2007-12-13 16:07     ` Borislav Petkov
  2007-12-13 17:54       ` 2.6.24-rc5-mm1 Adrian Bunk
  2007-12-13 17:45     ` 2.6.24-rc5-mm1 David Miller
  1 sibling, 1 reply; 76+ messages in thread
From: Borislav Petkov @ 2007-12-13 16:07 UTC (permalink / raw)
  To: Benjamin Thery
  Cc: Pierre Peiffer, Andrew Morton, linux-kernel, netdev, Herbert Xu

On Thu, Dec 13, 2007 at 04:01:34PM +0100, Benjamin Thery wrote:
> The problem comes from the new macro UDPX_INC_STATS_BH introduced
> by Herbert, which was a nice addition to increment the correct 
> UDP MIB depending on the socket family, but unfortunately 
> the use of this macro from kernel code (I mean code not compiled 
> as module) requires that IPv6 is also compiled in kernel 
> (CONFIG_IPv6=y) in order to have udp_stats_in6 defined at link 
> time.
> 
> Benjamin
> 
> Pierre Peiffer wrote:
> > Hi,
> > 
> > 	My config does not link any more:
> > 
> > ...
> >   CHK     include/linux/compile.h
> >   UPD     include/linux/compile.h
> >   CC      init/version.o
> >   LD      init/built-in.o
> >   LD      .tmp_vmlinux1
> > net/built-in.o: In function `xs_udp_data_ready':
> > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:842:
> > undefined reference to `udp_stats_in6'
> > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:846:
> > undefined reference to `udp_stats_in6'
> > make[1]: *** [.tmp_vmlinux1] Error 1
> > make: *** [sub-make] Error 2
> > 
> > After a first look, udp_stats_in6 seems to be defined in ipv6 (file
> > net/ipv6/udp.c) but I have
> > 
> > CONFIG_IPV6=m
> > and
> > CONFIG_SUNRPC=y
> > 
> > So, SUNRPC uses something defined in a module in my case ?
> > 
> > ... looking more, this dependency seems to have been introduced by the patch
> > [UDP]: Restore missing inDatagrams increments
> > ( http://thread.gmane.org/gmane.linux.network/79716/focus=79831 )
> > 
> > (I cc netdev)
> > 
> > I don't know what is the right way to fix this ... ?

you might do "select IPV6" in the SUNRPC section of fs/Kconfig, however select is
evil...

-- 
Regards/Gruß,
    Boris.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - build failures due to kobject changes
  2007-12-13 15:16 ` 2.6.24-rc5-mm1 - build failures due to kobject changes Kamalesh Babulal
@ 2007-12-13 16:21   ` Greg KH
  0 siblings, 0 replies; 76+ messages in thread
From: Greg KH @ 2007-12-13 16:21 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, Andy Whitcroft, Balbir Singh

On Thu, Dec 13, 2007 at 08:46:02PM +0530, Kamalesh Babulal wrote:
> Hi Andrew,
> 
> The kernel build fails, due to kobjects changes
> 
> drivers/infiniband/hw/ehca/ehca_main.c: In function ???ehca_module_init???:
> drivers/infiniband/hw/ehca/ehca_main.c:947: error: ???struct device_driver??? has no member named ???kobj???
> drivers/infiniband/hw/ehca/ehca_main.c: In function ???ehca_module_exit???:
> drivers/infiniband/hw/ehca/ehca_main.c:976: error: ???struct device_driver??? has no member named ???kobj???
> make[3]: *** [drivers/infiniband/hw/ehca/ehca_main.o] Error 1
> make[2]: *** [drivers/infiniband/hw/ehca] Error 2
> make[1]: *** [drivers/infiniband] Error 2
> make: *** [drivers] Error 2

This is a simple fix to the new api, sorry, being ppc I missed it in my
build tests.

> drivers/net/ehea/ehea_main.c: In function ???ehea_driver_sysfs_add???:
> drivers/net/ehea/ehea_main.c:2812: error: ???struct device_driver??? has no member named ???kobj???
> drivers/net/ehea/ehea_main.c:2815: error: ???struct device_driver??? has no member named ???kobj???
> drivers/net/ehea/ehea_main.c:2818: error: ???struct device_driver??? has no member named ???kobj???
> drivers/net/ehea/ehea_main.c: In function ???ehea_driver_sysfs_remove???:
> drivers/net/ehea/ehea_main.c:2830: error: ???struct device_driver??? has no member named ???kobj???
> make[3]: *** [drivers/net/ehea/ehea_main.o] Error 1
> make[2]: *** [drivers/net/ehea] Error 2
> make[1]: *** [drivers/net] Error 2
> make: *** [drivers] Error 2

That's just broken and wrong.  Why are you trying to duplicate a symlink
that the driver core already creates?  I'll just delete this code,
ugh...

>   CC      drivers/net/iseries_veth.o
> drivers/net/iseries_veth.c: In function ???veth_module_init???:
> drivers/net/iseries_veth.c:1714: error: ???struct device_driver??? has no member named ???kobj???
> make[2]: *** [drivers/net/iseries_veth.o] Error 1
> make[1]: *** [drivers/net] Error 2
> make: *** [drivers] Error 2

This one I know about and have more work to do to fix properly.

thanks,

greg 'i need to install a ppc cross-compiler one of these days' k-h

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression
  2007-12-13 11:59 ` 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression Kamalesh Babulal
@ 2007-12-13 16:22   ` Greg KH
  0 siblings, 0 replies; 76+ messages in thread
From: Greg KH @ 2007-12-13 16:22 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, Andy Whitcroft, Balbir Singh,
	Badari Pulavarty, rsa

On Thu, Dec 13, 2007 at 05:29:43PM +0530, Kamalesh Babulal wrote:
> Hi,
> 
> The kernel build fails with following error message
> 
> drivers/char/hvcs.c: In function 'hvcs_open':
> drivers/char/hvcs.c:1180: error: wrong type argument to unary exclamation mark
> make[2]: *** [drivers/char/hvcs.o] Error 1
> make[2]: *** Waiting for unfinished jobs....
> 
> This driver was broken in 2.6.24-rc4-mm1 either on powerpc, and the discussion
> has been going on at
> 
> http://lkml.org/lkml/2007/12/5/141
> http://lkml.org/lkml/2007/12/7/280

Sorry, it's still in my TODO queue that I can (hopefully) plow through
today now that the big -stable updates are out...

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 15:01   ` 2.6.24-rc5-mm1 Benjamin Thery
  2007-12-13 16:07     ` 2.6.24-rc5-mm1 Borislav Petkov
@ 2007-12-13 17:45     ` David Miller
  2007-12-14  2:08       ` 2.6.24-rc5-mm1 Herbert Xu
  1 sibling, 1 reply; 76+ messages in thread
From: David Miller @ 2007-12-13 17:45 UTC (permalink / raw)
  To: benjamin.thery; +Cc: pierre.peiffer, akpm, linux-kernel, netdev, herbert

From: Benjamin Thery <benjamin.thery@bull.net>
Date: Thu, 13 Dec 2007 16:01:34 +0100

> The problem comes from the new macro UDPX_INC_STATS_BH introduced
> by Herbert, which was a nice addition to increment the correct 
> UDP MIB depending on the socket family, but unfortunately 
> the use of this macro from kernel code (I mean code not compiled 
> as module) requires that IPv6 is also compiled in kernel 
> (CONFIG_IPv6=y) in order to have udp_stats_in6 defined at link 
> time.

Herbert, please take a look at this, thanks!

> Benjamin
> 
> Pierre Peiffer wrote:
> > Hi,
> > 
> > 	My config does not link any more:
> > 
> > ...
> >   CHK     include/linux/compile.h
> >   UPD     include/linux/compile.h
> >   CC      init/version.o
> >   LD      init/built-in.o
> >   LD      .tmp_vmlinux1
> > net/built-in.o: In function `xs_udp_data_ready':
> > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:842:
> > undefined reference to `udp_stats_in6'
> > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:846:
> > undefined reference to `udp_stats_in6'
> > make[1]: *** [.tmp_vmlinux1] Error 1
> > make: *** [sub-make] Error 2
> > 
> > After a first look, udp_stats_in6 seems to be defined in ipv6 (file
> > net/ipv6/udp.c) but I have
> > 
> > CONFIG_IPV6=m
> > and
> > CONFIG_SUNRPC=y
> > 
> > So, SUNRPC uses something defined in a module in my case ?
> > 
> > ... looking more, this dependency seems to have been introduced by the patch
> > [UDP]: Restore missing inDatagrams increments
> > ( http://thread.gmane.org/gmane.linux.network/79716/focus=79831 )
> > 
> > (I cc netdev)
> > 
> > I don't know what is the right way to fix this ... ?
> > 
> > P.
> > Andrew Morton wrote:
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> >>
> >> - If something goes wrong with a PCI device's probing or initialisation, try
> >>   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> >>
> >> - git-sched was dropped due to breaking suspend-to-RAM.
> >>
> >> - git-block has been restored after having had a few problems
> >>
> >> - git-newsetup.patch was dropped due to conflicts with git-x86
> >>
> >> - git-perfmon.patch is still dropped for the same reason
> >>
> >> - git-kgdb.patch is still dropped for the same reason
> >>
> >> - Please do try to cc the correct developer and mailing list when
> >>   reporting problems - I'm just buried in bugs over here.
> >>
> >>
> >>
> >> Boilerplate:
> >>
> >> - See the `hot-fixes' directory for any important updates to this patchset.
> >>
> >> - To fetch an -mm tree using git, use (for example)
> >>
> >>   git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
> >>   git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1
> >>
> >> - -mm kernel commit activity can be reviewed by subscribing to the
> >>   mm-commits mailing list.
> >>
> >>         echo "subscribe mm-commits" | mail majordomo@vger.kernel.org
> >>
> >> - If you hit a bug in -mm and it is not obvious which patch caused it, it is
> >>   most valuable if you can perform a bisection search to identify which patch
> >>   introduced the bug.  Instructions for this process are at
> >>
> >>         http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
> >>
> >>   But beware that this process takes some time (around ten rebuilds and
> >>   reboots), so consider reporting the bug first and if we cannot immediately
> >>   identify the faulty patch, then perform the bisection search.
> >>
> >> - When reporting bugs, please try to Cc: the relevant maintainer and mailing
> >>   list on any email.
> >>
> >> - When reporting bugs in this kernel via email, please also rewrite the
> >>   email Subject: in some manner to reflect the nature of the bug.  Some
> >>   developers filter by Subject: when looking for messages to read.
> >>
> >> - Occasional snapshots of the -mm lineup are uploaded to
> >>   ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
> >>   the mm-commits list.  These probably are at least compilable.
> >>
> >> - More-than-daily -mm snapshots may be found at
> >>   http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
> >>   compileable.
> >>
> >>
> >>
> >> Changes since 2.6.24-rc4-mm1:
> >>
> >>
> >>  origin.patch
> >>  git-acpi.patch
> >>  git-alsa.patch
> >>  git-agpgart.patch
> >>  git-arm.patch
> >>  git-arm-master.patch
> >>  git-avr32.patch
> >>  git-cpufreq.patch
> >>  git-powerpc.patch
> >>  git-drm.patch
> >>  git-dvb.patch
> >>  git-hwmon.patch
> >>  git-gfs2-nmw.patch
> >>  git-hid.patch
> >>  git-hrt.patch
> >>  git-ieee1394.patch
> >>  git-infiniband.patch
> >>  git-input.patch
> >>  git-jfs.patch
> >>  git-kbuild.patch
> >>  git-kvm.patch
> >>  git-lblnet.patch
> >>  git-leds.patch
> >>  git-libata-all.patch
> >>  git-md-accel.patch
> >>  git-mips.patch
> >>  git-mmc.patch
> >>  git-mtd.patch
> >>  git-ubi.patch
> >>  git-net.patch
> >>  git-netdev-all.patch
> >>  git-battery.patch
> >>  git-nfs.patch
> >>  git-nfsd.patch
> >>  git-ocfs2.patch
> >>  git-s390.patch
> >>  git-sh.patch
> >>  git-scsi-misc.patch
> >>  git-scsi-rc-fixes.patch
> >>  git-block.patch
> >>  git-unionfs.patch
> >>  git-v9fs.patch
> >>  git-watchdog.patch
> >>  git-wireless.patch
> >>  git-ipwireless_cs.patch
> >>  git-x86.patch
> >>  git-xfs.patch
> >>  git-cryptodev.patch
> >>  git-xtensa.patch
> >>
> >>  git trees
> >>
> >> -aio-only-account-i-o-wait-time-in-read_events-if-there-are-active-requests.patch
> >> -fix-cloneclone_newpid.patch
> >> -rtc-assure-proper-memory-ordering-with-respect-to-rtc_dev_busy-flag.patch
> >> -ufs-fix-nexstep-dir-block-size.patch
> >> -ufs-fix-nexstep-dir-block-size-checkpatch-fixes.patch
> >> -aoe-properly-initialise-the-request_queues-backing_dev_info.patch
> >> -mm-backing-devc-fix-percpu_counter_destroy-call-bug-in-bdi_init.patch
> >> -add-export_symbolksize.patch
> >> -spi-use-mutex-not-semaphore.patch
> >> -spi-at25-driver-is-for-eeprom-not-flash.patch
> >> -spi-simplify-spi_sync-calling-convention.patch
> >> -spi-use-simplified-spi_sync-calling-convention.patch
> >> -spi-initial-bf54x-spi-support.patch
> >> -spi-bfin-spi-uses-portmux-calls.patch
> >> -spi-spi_bfin-cleanups-error-handling.patch
> >> -spi-spi_bfin-handles-spi_transfercs_change.patch
> >> -spi-spi_bfin-dont-bypass-spi-framework.patch
> >> -spi-spi_bfin-uses-platform-device-resources.patch
> >> -spi-spi_bfin-uses-portmux-for-additional-busses.patch
> >> -spi-spi_bfin-rearrange-portmux-calls.patch
> >> -spi-spi_bfin-change-handling-of-communication-parameters.patch
> >> -spi-spi_bfin-relocate-spin-waits.patch
> >> -spi-spi_bfin-handle-multiple-spi_masters.patch
> >> -spi-spi_bfin-bugfix-for-816-bit-word-sizes.patch
> >> -spi-spi_bfin-update-handling-of-delay-after-deselect.patch
> >> -spi-spi_bfin-resequence-dma-start-stop.patch
> >> -blackfin-spi-driver-use-cpu_relax-to-replace-continue-in-while-busywait.patch
> >> -blackfin-spi-driver-use-void-__iomem-for-regs_base.patch
> >> -blackfin-spi-driver-move-hard-coded-pin_req-to-board-file.patch
> >> -blackfin-spi-driver-reconfigure-speed_hz-and-bits_per_word-in-each-spi-transfer.patch
> >> -avoid-potential-null-dereference-in-unregister_sysctl_table.patch
> >> -gpio_cs5535-disable-aux-on-output.patch
> >> -mm-fix-xip-file-writes.patch
> >> -revert-dpt_i2o-convert-to-scsi-hotplug-model.patch
> >> -jbd-fix-assertion-failure-in-fs-jbd-checkpointc.patch
> >> -proc-fix-pde-refcounting.patch
> >> -powerpc-invalid-size-for-swapper_pg_dir-with-config_pte_64bit=y.patch
> >> -gregkh-driver-kset-add-kset_create_and_register-function.patch
> >> -gregkh-driver-kobject-add-kobject_create_and_register-function.patch
> >> -gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_register.patch
> >> -gregkh-driver-kset-convert-drivers-base-busc-kset_create_and_register.patch
> >> -gregkh-driver-kset-convert-drivers-base-classc-kset_create_and_register.patch
> >> -gregkh-driver-kset-convert-drivers-base-firmwarec-kset_create_and_register.patch
> >> -gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
> >> -gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
> >> -gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
> >> -gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
> >> -gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
> >> -gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
> >> -gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
> >> -gregkh-driver-kobject-add-kobject_init_ng-kobject_add_ng-and-kobject_init_and_add-functions.patch
> >> -gregkh-driver-driver-core-move-the-driver-specific-module-code-into-the-driver-core-fix.patch
> >> -remove-saa7134-oss.patch
> >> -jdelvare-i2c-i2c-delete-old-documentation.patch
> >> -jdelvare-i2c-i2c-gpio-set-hwmon-class.patch
> >> -jdelvare-i2c-i2c-add-missing-space.patch
> >> -rename-_bss-to-__bss_start.patch
> >> -ia64-efi-make-full-use-of-macro-efi_md_size.patch
> >> -ads7846-stop-updating-dev-powerpower_state.patch
> >> -remove-trailing-nuls-from-network-bonding-sysfs-interface.patch
> >> -net-bonding-return-nothing-for-not-applicable-values.patch
> >> -net-bonding-purely-cosmetic-rename-a-local-variable.patch
> >> -git-watchdog-hpwdt-build-fix.patch
> >> -iwlwifi-3945-fix-race-conditional-panic.patch
> >> -iwlwifi-4965-fix-race-conditional-panic.patch
> >> -bcm43xx_debugfs-sscanf-fix.patch
> >> -arch-xtensa-remove-duplicate-includes.patch
> >> -xtensa-kernel-setupc-remove-dead-code.patch
> >> -ia64-increase-datapatch-offset.patch
> >> -ia64-dont-assume-that-unwcheckpy-is-executable.patch
> >> -ia64-export-copy_page-to-modules.patch
> >> -add-mike-christie-to-maintainers.patch
> >> -scsi-early-detection-of-medium-not-present-updated.patch
> >> -slubs-ksize-fails-for-size-2048.patch
> >> -vm-security-add-security-hook-to-do_brk.patch
> >> -mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
> >> -mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
> >> -pie-executable-randomization.patch
> >> -pie-executable-randomization-uninlining.patch
> >> -pie-executable-randomization-checkpatch-fixes.patch
> >>
> >>  Merged into mainline or a subsystem tree
> >>
> >> +revert-hibernation-use-temporary-page-tables-for-kernel-text-mapping-on-x86_64.patch
> >> +uml-stop-gdb-from-deleting-breakpoints-when-running-uml.patch
> >> +alpha-strncpy-strncat-fixes.patch
> >> +rtc-at32ap700x-fix-irq-init-oops.patch
> >> +parport-dev-timeslice-is-an-unsigned-long-not-an-int.patch
> >> +ecryptfs-initialize-new-auth_tokens-before-teardown.patch
> >> +knfsd-change-mailing-list-for-nfsd-in-maintainers.patch
> >> +fix-lguest-documentation.patch
> >> +sparsemem-make-sparsemem_vmemmap-selectable.patch
> >> +fs-kconfig-grammar-fix.patch
> >> +ext3-ext4-avoid-divide-by-zero.patch
> >> +alpha-build-fixes.patch
> >>
> >>  2.6.24 queue
> >>
> >> +timerfd-v3-new-timerfd-api-s390-fix.patch
> >> +timerfd-v3-new-timerfd-api-sparc64-fix.patch
> >>
> >>  Fix timerfd-v3-new-timerfd-api.patch a ridiculous number of times.
> >>
> >> +git-acpi-build-fix.patch
> >>
> >>  Fix git-acpi.patch more.
> >>
> >> +acpi-remove-duplicated-warning-message.patch
> >> +acpi_pci_irq_find_prt_entry-use-list_for_each_entry-instead-of-list_for_each.patch
> >>
> >>  ACPI things
> >>
> >> +alsa-nopage.patch
> >> +alsa-usx2y-nopage.patch
> >>
> >>  ALSA things
> >>
> >> -git-avr32-fixup.patch
> >>
> >>  Unneeded
> >>
> >> +agk-dm-dm-crypt-use-bio_add_page.patch
> >> +agk-dm-dm-convert-suspend_lock-semaphore-to-mutex.patch
> >> +agk-dm-dm-snapshot-combine-consecutive-exceptions-in-memory.patch
> >>
> >>  DM updates
> >>
> >> +powerpc-dont-cast-a-pointer-to-pointer-of-list_head.patch
> >> +arch-powerpc-add-missing-of_node_put.patch
> >> +arch-powerpc-platforms-cell-cbe_regsc-add-missing-of_node_put.patch
> >>
> >>  powerpc stuff
> >>
> >> +gregkh-driver-kobject-fix-the-documentation-of-how-kobject_set_name-works.patch
> >> +gregkh-driver-kobject-convert-ibmasm-to-use-kref-not-kobject.patch
> >> +gregkh-driver-kobject-convert-hvc_console-to-use-kref-not-kobject.patch
> >> +gregkh-driver-kobject-convert-hvcs-to-use-kref-not-kobject.patch
> >> +gregkh-driver-kobject-convert-icom-to-use-kref-not-kobject.patch
> >> +gregkh-driver-kobject-fix-up-kobject_set_name-to-use-kvasprintf.patch
> >> +gregkh-driver-kobject-make-kobject_cleanup-be-static.patch
> >> +gregkh-driver-kobject-add-kobject_init_ng-function.patch
> >> +gregkh-driver-kobject-add-kobject_add_ng-function.patch
> >> +gregkh-driver-kobject-add-kobject_init_and_add-function.patch
> >> +gregkh-driver-kset-add-kset_create_and_add-function.patch
> >> +gregkh-driver-kobject-add-kobject_create_and_add-function.patch
> >> +gregkh-driver-kset-convert-pci-hotplug-to-use-kset_create_and_add.patch
> >> +gregkh-driver-kset-convert-drivers-base-busc-to-use-kset_create.patch
> >> +gregkh-driver-kset-convert-drivers-base-classc-to-use-kset_create.patch
> >> +gregkh-driver-kset-convert-drivers-base-firmwarec-to-use-kset_create.patch
> >> +gregkh-driver-uio-fix-kobject-usage.patch
> >> +gregkh-driver-driver-core-remove-owner-field-from-struct-bus_type.patch
> >> +gregkh-driver-driver-core-add-way-to-get-to-bus-kset.patch
> >> +gregkh-driver-driver-core-add-way-to-get-to-bus-device-klist.patch
> >> +gregkh-driver-driver-core-remove-fields-from-struct-bus_type.patch
> >> +gregkh-driver-driver-core-introduce-default-attribute-groups.patch
> >> +gregkh-driver-netiucv-use-device_driver-default-attribute-groups.patch
> >> +gregkh-driver-zfcp-use-device_driver-default-attribute-groups.patch
> >> +gregkh-driver-infiniband-make-ipath-driver-use-default-driver-groups.patch
> >>
> >>  Driver tree updates
> >>
> >> +revert-gregkh-driver-pm-acquire-device-locks-prior-to-suspending.patch
> >>
> >>  Fix it.
> >>
> >> -driver-tree-broke-infiniband.patch
> >>
> >>  Unneeded
> >>
> >> +drm-dont-cast-a-pointer-to-pointer-of-list_head.patch
> >>
> >>  DRM cleanup
> >>
> >> +git-dvb-fix-build-in-drivers-media-dvb-frontends-tda18271h.patch
> >> +git-dvb-one-videobuf_read_start-is-enough.patch
> >> +git-dvb-drivers-media-dvb-frontends-zl10353c-avoid-64-bit-divide.patch
> >> +git-dvb-drivers-media-video-et61x251-et61x251_corec-fix-warnings.patch
> >>
> >>  Fix git-dvb
> >>
> >> +media-video-usbvision-add-mutex_unlock-to-error-paths.patch
> >> +media-video-usbvision-add-mutex_unlock-to-error-paths-fix.patch
> >> +media-video-usbvision-remove-ctrlurblock.patch
> >>
> >>  DVB things
> >>
> >> +jdelvare-i2c-i2c-deprecate-video-bus-drivers.patch
> >> +jdelvare-i2c-i2c-drop-redundant-client-usage-count.patch
> >> +jdelvare-i2c-i2c-change-refcounting-prototypes.patch
> >> +jdelvare-i2c-i2c-remove-redundant-i2c_adapter-list.patch
> >> +jdelvare-i2c-i2c-remove-redundant-i2c_driver-list.patch
> >> +jdelvare-i2c-i2c-core-rename-lock.patch
> >>
> >>  I2C tree updates
> >>
> >> +i2c-fix-drivers-media-video-bt866c.patch
> >>
> >>  Fix it.
> >>
> >> +applesmc-sensors-set-for-macbook2-try-2.patch
> >>
> >>  Update applesmc-sensors-set-for-macbook2.patch
> >>
> >> +gfs2-avoid-64-bit-divide.patch
> >>
> >>  Fix git-gfs2-nmw.patch
> >>
> >> +ia64-ia32-nopage.patch
> >>
> >>  ia64 cleanup
> >>
> >> +ieee1394-nopage.patch
> >>
> >>  firewire cleanup
> >>
> >> +ib-nopage.patch
> >>
> >>  Infiniband cleanup
> >>
> >> +fujitsu-application-panel-led-value.patch
> >>
> >>  apanel update
> >>
> >> +ads7846-stop-updating-dev-powerpower_state.patch
> >> +wistron_btns-add-support-for-x86_64-systems.patch
> >> +wistron_btns-add-support-for-fujitsu-siemens-amilo-pro-edition-v3505.patch
> >> +hp6xx-hp7xx-clean-up-drivers-input-keyboardtouchscreen-kconfigs.patch
> >>
> >>  input things
> >>
> >> +pata_legacy-restructure-and-revamp.patch
> >>
> >>  pata upate
> >>
> >> +ide-mm-ide-dma-reporting-and-validity-checking-fixes-take-3.patch
> >> +ide-mm-ide-cd-remove-dead-post_transform_command.patch
> >> +ide-mm-pdc202xx_new-fix-promise-tx4-support.patch
> >> +ide-mm-hpt366-fix-hpt37x-pio-mode-timings-take-2.patch
> >> +ide-mm-hpt366-change-timing-register-masks.patch
> >> +ide-mm-hpt366-kill-set_dma_mode-method-wrapper.patch
> >> +ide-mm-ide-remove-dead-code-from-__ide_dma_test_irq.patch
> >> +ide-mm-ide-remove-stale-changelog-from-ide-disk-c.patch
> >> +ide-mm-ide-remove-stale-changelog-from-ide-probe-c.patch
> >> +ide-mm-ide-add-ide_busy_sleep-helper.patch
> >> +ide-mm-ide-remove-broken-disk-byte-swapping-support.patch
> >> +ide-mm-cmd64x-remove-proc-ide-cmd64x.patch
> >>
> >>  IDE tree updates
> >>
> >> +md-balance-braces-in-raid5-debug-code.patch
> >>
> >>  Fix git-md-accel.patch
> >>
> >> +mips-fix-makefile-borkage.patch
> >>
> >>  MIPS fix
> >>
> >> +ipsec-fix-reversed-icmp6-policy-check.patch
> >> +ipsec-do-not-let-packets-pass-when-icmp-flag-is-off.patch
> >> +git-net-vs-git-lblnet.patch
> >> +git-net-fix-drivers-net-ns83820c-build.patch
> >> +updates-to-nfsroot-documentation-take-3.patch
> >> +net-use-mutex_is_locked-for-assert_rtnl.patch
> >> +tipc-fix-semaphore-handling.patch
> >> +ppp-synchronous-tty-convert-dead_sem-to-completion.patch
> >>
> >>  net things
> >>
> >> +e1000e-make-e1000e-default-to-the-same-kconfig-setting-as-e1000.patch
> >>
> >>  Make e1000e config sane
> >>
> >> +plip-driver-convert-killed_timer_sem-to-completion.patch
> >>
> >>  plip cleanup
> >>
> >> +backlight-omap1-backlight-driver.patch
> >> +backlight-omap1-backlight-driver-fix.patch
> >>
> >>  backlight driver
> >>
> >> +pcmcia-include-bad-cis-filename-in-error-message.patch
> >>
> >>  pcmcia niceness
> >>
> >> +pci-disable-decoding-during-sizing-of-bars.patch
> >>
> >>  PCI fix
> >>
> >> +pcie-aer-dont-check-_osc-when-acpi-is-disabled.patch
> >> +pci-dont-load-acpi_php-when-acpi-is-disabled.patch
> >> +pci-dont-load-acpi_php-when-acpi-is-disabled-fix.patch
> >>
> >>  PCIE and PCI fixes
> >>
> >> +kernel-time-make-tick_do_broadcast-static.patch
> >>
> >>  cleanup
> >>
> >> -git-scsi-misc-fixup.patch
> >>
> >>  Unneeded
> >>
> >> +git-scsi-misc-fix-build-in-drivers-scsi-scsi_tgt_libc.patch
> >>
> >>  Fix git-scsi-misc
> >>
> >> +sg-nopage.patch
> >> +3w-raid-drivers-memset-not-needed-in-probe.patch
> >> +hptiop-add-more-adapter-models-and-other-fixes.patch
> >> +hptiop-add-more-adapter-models-and-other-fixes-update.patch
> >> +hptiop-add-more-adapter-models-and-other-fixes-fix-2.patch
> >> +drivers-scsi-iprc-use-list_head-instead-of-list_head_init.patch
> >>
> >>  scsi things
> >>
> >> -bidi-support-sr-sd-remove-dead-code.patch
> >> -bidi-support-tgt-use-scsi_init_io-instead-of-scsi_alloc_sgtable.patch
> >> -bidi-support-scsi_data_buffer.patch
> >> -scsi-pending-arm-convert-to-accessors.patch
> >> -scsi-bidi-support.patch
> >>
> >>  scsi changes killed this
> >>
> >> +usb-mon-nopage.patch
> >>
> >>  USB cleanup
> >>
> >> +9p-util-fix-semaphore-handling.patch
> >>
> >>  9p fix
> >>
> >> +watchdog-use-sgi_has_indydog-for-indydog-depends.patch
> >>
> >>  watchdog cleanup
> >>
> >> +wireless-libertas-dont-cast-a-pointer-to-pointer-of-list_head.patch
> >>
> >>  wireless cleanup
> >>
> >> -revert-git-kvm-changes-in-arch-x86-kconfig.patch
> >> -revert-revert-git-kvm-changes-in-arch-x86-kconfig.patch
> >>
> >>  Unneeded
> >>
> >> +git-x86-fix-allnoconfig-build.patch
> >>
> >>  x86 fix
> >>
> >> +mcheck-mce_64-mce_read_sem-to-mutex.patch
> >>
> >>  x86 cleanup
> >>
> >> +x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-calling-convention-fix.patch
> >>
> >>  Fix x86_64-efi-runtime-service-support-efi-basic-runtime-service-support-fixes.patch
> >>
> >> +x86-boot-use-e820-memory-map-on-efi-32-platform.patch
> >>
> >>  x86 fix
> >>
> >> +iommu-sg-add-iommu-helper-functions-for-the-free-area-management.patch
> >> +iommu-sg-powerpc-convert-iommu-to-use-the-iommu-helper.patch
> >> +iommu-sg-powerpc-remove-dma-4gb-boundary-protection.patch
> >> +iommu-sg-x86-convert-calgary-iommu-to-use-the-iommu-helper.patch
> >> +iommu-sg-x86-convert-gart-iommu-to-use-the-iommu-helper.patch
> >> +iommu-sg-kill-__clear_bit_string-and-find_next_zero_string.patch
> >>
> >>  More iommu work
> >>
> >> +drivers-cpufreq-cpufreq_statsc-section-fix.patch
> >> +bonding-locking-fix.patch
> >> +bridge-assign-random-address.patch
> >> +nfs-fix-an-oops-in-nfs-unmount.patch
> >> +acpi-sbs-reset-alarm-bit.patch
> >> +acpi-sbs-ignore-alarms-coming-from-unknown-devices.patch
> >> +acpi-sbs-return-rate-in-mw-if-capacity-in-mwh.patch
> >> +usb-use-irqf_disabled-for-hcd-interrupt-handlers.patch
> >> +usb-at91_udc-correct-hanging-while-disconnecting-usb-cable.patch
> >> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak.patch
> >> +iwlwifi3945-4965-fix-rate-control-algo-reference-leak-fix.patch
> >> +mm-sparsec-check-the-return-value-of-sparse_index_alloc.patch
> >> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section.patch
> >> +mm-sparsec-improve-the-error-handling-for-sparse_add_one_section-fix.patch
> >> +pktcdvd-add-kobject_put-when-kobject-register-fails.patch
> >> +libertas-select-wireless_ext.patch
> >> +bcm43xx_debugfs-sscanf-fix.patch
> >> +apm_eventinfo_t-are-userspace-types.patch
> >> +drivers-macintosh-via-pmuc-added-a-missing-iounmap.patch
> >>
> >>  More 2.6.24 queue
> >>
> >> +slub-optimise-the-clearing-of-__gfp_zero.patch
> >>
> >>  Slub speedup
> >>
> >> +mm-special-mapping-nopage.patch
> >> +remove-unused-arguments-in-zone_init_free_lists.patch
> >>
> >>  MM things
> >>
> >> +smack-getpeercred_stream-fix-for-so_peersec-and-tcp.patch
> >>
> >>  smack update
> >>
> >> +agp-alpha-nopage.patch
> >> +alpha-fix-warning-by-fixing-flush_tlb_kernel_range.patch
> >>
> >>  alpha stuff
> >>
> >> +arch-cris-added-a-missing-iounmap.patch
> >>
> >>  cris fix
> >>
> >> +uml-remove-duplicate-config-symbol-and-unused-file-and-variables.patch
> >> +uml-fix-mconsole-stop.patch
> >> +uml-miscellaneous-code-cleanups.patch
> >> +uml-style-fixes-in-filec.patch
> >> +uml-64-bit-tlb-fixes.patch
> >> +uml-customize-tlbh.patch
> >> +uml-runtime-detection-of-host-vmsplit-on-i386.patch
> >> +uml-eliminate-setjmp_wrapper.patch
> >> +uml-install-panic-notifier-earlier.patch
> >> +uml-use-barrier-instead-of-mb.patch
> >> +uml-tidy-helper-code.patch
> >> +uml-dont-kill-pid-0.patch
> >> +uml-get-rid-of-syscall-counters.patch
> >> +uml-dont-allow-processes-to-call-into-stub.patch
> >> +uml-move-sig_handler_common_skas.patch
> >> +uml-clean-up-sig_handler_common_skas.patch
> >>
> >>  UML updates
> >>
> >> +get-rid-of-nr_open-and-introduce-a-sysctl_nr_open-fix.patch
> >>
> >>  Fix get-rid-of-nr_open-and-introduce-a-sysctl_nr_open.patch
> >>
> >> +dio-fix-kernel-doc-notation.patch
> >> +relay-nopage.patch
> >> +uio-nopage.patch
> >> +deprecate-smbfs-in-favour-of-cifs.patch
> >> +drivers-char-use-list_head-instead-of-list_head_init.patch
> >> +remove-one-useless-extern-declaration.patch
> >> +quota-improve-inode-list-scanning-in-add_dquot_ref.patch
> >> +quota-improve-inode-list-scanning-in-add_dquot_ref-fix.patch
> >> +rcu-move-three-variables-to-__read_mostly-to-save-space.patch
> >> +add-arch_ptrace_stop.patch
> >> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline.patch
> >> +tty-enable-the-echoing-of-c-in-the-n_tty-discipline-checkpatch-fixes.patch
> >> +docs-kernel-locking-convert-semaphore-references.patch
> >> +virtio_net-remove-double-ether_setup.patch
> >> +drivers-char-ipmi-ipmi_msghandlerc-use-list_head-instead-of-list_head_init.patch
> >> +fs-reiserfs-xattrc-use-list_head-instead-of-list_head_init.patch
> >> +stopmachine-semaphore-to-mutex.patch
> >> +stopmachine-semaphore-to-mutex-fix.patch
> >> +amiga-serial-driver-port_write_mutex-fixup.patch
> >> +ext2-xip-check-fix.patch
> >> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard.patch
> >> +parport-add-support-for-the-quatech-sppxp-100-parallel-port-pci-expresscard-fix.patch
> >> +parport_serial-netmos-9855-fix.patch
> >> +partition-use-default_sgi_partition-for-sgi_partion-default.patch
> >>
> >>  Misc
> >>
> >> +atmel_spi-chain-dma-transfers-update.patch
> >>
> >>  Fix atmel_spi-chain-dma-transfers.patch
> >>
> >> +create-arch-kconfig.patch
> >> +add-have_oprofile.patch
> >> +add-have_kprobes.patch
> >> +move-kconfiginstrumentation-to-arch-kconfig-and-init-kconfig.patch
> >>
> >>  Fiddle with Kconfig
> >>
> >> -move-kprobes-examples-to-samples-resend.patch
> >> -move-kprobes-examples-to-samples-resend-checkpatch-fixes.patch
> >> -move-kprobes-examples-to-samples-resend-vs-git-x86.patch
> >>
> >>  These need updating
> >>
> >> +ecryptfs-make-show_options-reflect-actual-mount-options.patch
> >> +ecryptfs-make-show_options-reflect-actual-mount-options-fix.patch
> >>
> >>  ecryptfs cleanups/fixes
> >>
> >> +rtc-add-support-for-the-s-35390a-rtc-chip.patch
> >> +rtc-add-support-for-the-s-35390a-rtc-chip-fix.patch
> >>
> >>  RTC update
> >>
> >> +fb-defio-nopage.patch
> >> +atmel_lcdfb-validate-display-timings.patch
> >> +vgacon-fix-sparse-warning-about-shadowing-i-symbol.patch
> >> +fbcon-fix-sparse-warning-about-shadowing-p-symbol.patch
> >> +fbcon-fix-sparse-warning-about-shadowing-rotate-symbol.patch
> >> +logo-move-declarations-of-logos-to-linux_logoh.patch
> >> +logo-move-declarations-of-logos-to-linux_logoh-fix.patch
> >>
> >>  fbdev things
> >>
> >> +md-raid6-fix-mktablec.patch
> >> +md-raid6-clean-up-the-style-of-raid6test-testc.patch
> >> +md-update-md-bitmap-during-resync.patch
> >> +md-update-md-bitmap-during-resync-fix.patch
> >>
> >>  RAID updates
> >>
> >> +pnp-do-not-stop-start-devices-in-suspend-resume-path.patch
> >>
> >>  PNP fix
> >>
> >> -pnp-request-ioport-and-iomem-resources-used-by-active-devices.patch
> >>
> >>  Dropped for now.
> >>
> >> +ext-fix-comment-for-nonexistent-variable.patch
> >> +ext-use-ext_get_group_desc.patch
> >> +ext-remove-unused-argument-for-ext_find_goal.patch
> >> +ext-cleanup-ext_bg_num_gdb.patch
> >>
> >>  ext2/3/4 cleanups
> >>
> >> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix-accounting-in-vmscanc-for-memory-controller.patch
> >> +update-documentation-controller-memorytxt.patch
> >>
> >>  memory controller updates
> >>
> >> +drivers-dma-iop-admac-use-list_head-instead-of-list_head_init.patch
> >>
> >>  DMS driver cleanup
> >>
> >> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-2.patch
> >> +proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces-fix-3.patch
> >>
> >>  Fix
> >>  proc-seqfile-convert-proc_pid_status-to-properly-handle-pid-namespaces.patch
> >>  even more
> >>
> >> +fix-group-stop-with-exit-race.patch
> >> +sys_setsid-remove-now-unneeded-session-=-1-check.patch
> >> +move-the-related-code-from-exit_notify-to-exit_signals.patch
> >> +pid-sys_wait-fixes-v2.patch
> >> +pid-sys_wait-fixes-v2-checkpatch-fixes.patch
> >> +pid-extend-fix-pid_vnr.patch
> >> +sys_getsid-dont-use-nsproxy-directly.patch
> >> +pid-fix-mips-irix-emulation-pid-usage.patch
> >> +pid-fix-solaris_procids.patch
> >> +uglify-kill_pid_info-to-fix-kill-vs-exec-race.patch
> >> +uglify-while_each_pid_task-to-make-sure-we-dont-count-the-execing-pricess-twice.patch
> >> +itimer_real-convert-to-use-struct-pid.patch
> >>
> >>  Core kernel updates
> >>
> >> +rd-support-xip.patch
> >>
> >>  SUpport XIP in rd.c
> >>
> >> -cramfs-make-cramfs-little-endian-only.patch
> >> -cramfs-make-cramfs-little-endian-only-update.patch
> >> -cramfs-make-cramfs-little-endian-only-fix.patch
> >>
> >>  Dropped
> >>
> >>
> >> 5041 commits in 1616 patch files
> >>
> >> All patches:
> >>
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/patch-list
> >>
> >>
> >> --
> >> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> >> the body of a message to majordomo@vger.kernel.org
> >> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> >> Please read the FAQ at  http://www.tux.org/lkml/
> >>
> > 
> 
> 
> -- 
> B e n j a m i n   T h e r y  - BULL/DT/Open Software R&D
> 
>    http://www.bull.com
> --
> To unsubscribe from this list: send the line "unsubscribe netdev" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html

^ permalink raw reply	[flat|nested] 76+ messages in thread

* (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (4 preceding siblings ...)
  2007-12-13 15:16 ` 2.6.24-rc5-mm1 - build failures due to kobject changes Kamalesh Babulal
@ 2007-12-13 17:46 ` Borislav Petkov
  2007-12-14  8:53   ` Herbert Xu
  2007-12-14  5:32 ` 2.6.24-rc5-mm1 Dave Young
                   ` (9 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Borislav Petkov @ 2007-12-13 17:46 UTC (permalink / raw)
  To: herbert; +Cc: linux-kernel, Andrew Morton

On Thu, Dec 13, 2007 at 02:40:50AM -0800, Andrew Morton wrote:

i get here:

----
  LD      vmlinux
  SYSMAP  System.map
  SYSMAP  .tmp_System.map
  Building modules, stage 2.
  MODPOST 226 modules
ERROR: "crypto_hash_type" [crypto/authenc.ko] undefined!
make[1]: *** [__modpost] Error 1
make: *** [modules] Error 2
---

which fails because crypto_hash_type is declared in crypto/hash.c. You might wanna
fix it like so:

Signed-off-by: Borislav Petkov <bbpetkov@yahoo.de>


--- crypto/Kconfig.orig	2007-12-13 18:44:19.000000000 +0100
+++ crypto/Kconfig	2007-12-13 18:39:00.000000000 +0100
@@ -553,6 +553,7 @@ config CRYPTO_AUTHENC
 	tristate "Authenc support"
 	select CRYPTO_AEAD
 	select CRYPTO_MANAGER
+	select CRYPTO_HASH
 	help
 	  Authenc: Combined mode wrapper for IPsec.
 	  This is required for IPSec.

-- 
Regards/Gruß,
    Boris.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 16:07     ` 2.6.24-rc5-mm1 Borislav Petkov
@ 2007-12-13 17:54       ` Adrian Bunk
  0 siblings, 0 replies; 76+ messages in thread
From: Adrian Bunk @ 2007-12-13 17:54 UTC (permalink / raw)
  To: bbpetkov, Benjamin Thery, Pierre Peiffer, Andrew Morton,
	linux-kernel, netdev, Herbert Xu

On Thu, Dec 13, 2007 at 05:07:44PM +0100, Borislav Petkov wrote:
> On Thu, Dec 13, 2007 at 04:01:34PM +0100, Benjamin Thery wrote:
> > The problem comes from the new macro UDPX_INC_STATS_BH introduced
> > by Herbert, which was a nice addition to increment the correct 
> > UDP MIB depending on the socket family, but unfortunately 
> > the use of this macro from kernel code (I mean code not compiled 
> > as module) requires that IPv6 is also compiled in kernel 
> > (CONFIG_IPv6=y) in order to have udp_stats_in6 defined at link 
> > time.
> > 
> > Benjamin
> > 
> > Pierre Peiffer wrote:
> > > Hi,
> > > 
> > > 	My config does not link any more:
> > > 
> > > ...
> > >   CHK     include/linux/compile.h
> > >   UPD     include/linux/compile.h
> > >   CC      init/version.o
> > >   LD      init/built-in.o
> > >   LD      .tmp_vmlinux1
> > > net/built-in.o: In function `xs_udp_data_ready':
> > > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:842:
> > > undefined reference to `udp_stats_in6'
> > > /home/peifferp/containers/kernel/linux-2.6.24-rc5-mm1/net/sunrpc/xprtsock.c:846:
> > > undefined reference to `udp_stats_in6'
> > > make[1]: *** [.tmp_vmlinux1] Error 1
> > > make: *** [sub-make] Error 2
> > > 
> > > After a first look, udp_stats_in6 seems to be defined in ipv6 (file
> > > net/ipv6/udp.c) but I have
> > > 
> > > CONFIG_IPV6=m
> > > and
> > > CONFIG_SUNRPC=y
> > > 
> > > So, SUNRPC uses something defined in a module in my case ?
> > > 
> > > ... looking more, this dependency seems to have been introduced by the patch
> > > [UDP]: Restore missing inDatagrams increments
> > > ( http://thread.gmane.org/gmane.linux.network/79716/focus=79831 )
> > > 
> > > (I cc netdev)
> > > 
> > > I don't know what is the right way to fix this ... ?
> 
> you might do "select IPV6" in the SUNRPC section of fs/Kconfig, however select is
> evil...

select itself isn't evil.

Nonsensical selects like the one you suggest (sunrpc does not require 
IPV6) are evil.

> Regards/Gruß,
>     Boris.

cu
Adrian

-- 

       "Is there not promise of rain?" Ling Tan asked suddenly out
        of the darkness. There had been need of rain for many days.
       "Only a promise," Lao Er said.
                                       Pearl S. Buck - Dragon Seed


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert()
  2007-12-13 14:56 ` 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert() Kamalesh Babulal
@ 2007-12-13 19:55   ` Andrew Morton
  0 siblings, 0 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-13 19:55 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: linux-kernel, Andy Whitcroft, Balbir Singh, netdev

On Thu, 13 Dec 2007 20:26:21 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Hi Andrew,

Hi.  Please do try to cc netdev@vger.kernel.org on net-related problems. 
Doing so will often save multiple hours latency and will optimise away one
entire email (ie: this one).

> Following call trace is seen in 2.6.24-rc5-mm1 kernel also,it was reported
> for 2.6.24-rc4-mm1 kernel http://lkml.org/lkml/2007/12/6/22
> 
> ls21b kernel: [ 7530.313408] WARNING: at net/ipv4/tcp_input.c:2533 tcp_fastretrans_alert()
> ls21b kernel: [ 7530.354051] Pid: 0, comm: swapper Not tainted 2.6.24-rc5-mm1 #1
> ls21b kernel: [ 7530.389487]
> ls21b kernel: [ 7530.389488] Call Trace:
> ls21b kernel: [ 7530.413030]  <IRQ>  [<ffffffff80482374>] tcp_fastretrans_alert+0x127/0xdaf
> ls21b kernel: [ 7530.454295]  [<ffffffff804850cd>] tcp_ack+0xf2f/0x10fe
> ls21b kernel: [ 7530.485066]  [<ffffffff80488503>] tcp_rcv_established+0x695/0x79a
> ls21b kernel: [ 7530.521542]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
> ls21b kernel: [ 7530.556468]  [<ffffffff8048eb70>] tcp_v4_do_rcv+0x37/0x3e1
> ls21b kernel: [ 7530.589317]  [<ffffffff80491764>] tcp_v4_rcv+0xac7/0xb93
> ls21b kernel: [ 7530.621126]  [<ffffffff80472c40>] ip_local_deliver_finish+0x54/0x20f
> ls21b kernel: [ 7530.659168]  [<ffffffff80472d20>] ip_local_deliver_finish+0x134/0x20f
> ls21b kernel: [ 7530.697724]  [<ffffffff804732cc>] ip_local_deliver+0x72/0x7a
> ls21b kernel: [ 7530.731609]  [<ffffffff80472b7c>] ip_rcv_finish+0x3c0/0x430
> ls21b kernel: [ 7530.764977]  [<ffffffff8044d9a6>] netif_receive_skb+0x10e/0x44d
> ls21b kernel: [ 7530.800422]  [<ffffffff80473223>] ip_rcv+0x326/0x35d
> ls21b kernel: [ 7530.830148]  [<ffffffff8044dc77>] netif_receive_skb+0x3df/0x44d
> ls21b kernel: [ 7530.865603]  [<ffffffff8814d44a>] :bnx2:bnx2_poll+0x1262/0x14a4
> ls21b kernel: [ 7530.901039]  [<ffffffff8034817d>] __next_cpu+0x19/0x28
> ls21b kernel: [ 7530.931805]  [<ffffffff802323a1>] find_busiest_group+0x252/0x6da
> ls21b kernel: [ 7530.967768]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
> ls21b kernel: [ 7531.002693]  [<ffffffff8025c46a>] trace_hardirqs_off+0x39/0xdc
> ls21b kernel: [ 7531.037612]  [<ffffffff8025c21f>] check_chain_key+0x9c/0x15f
> ls21b kernel: [ 7531.071501]  [<ffffffff8026012b>] __lock_acquire+0xdee/0xf06
> ls21b kernel: [ 7531.105386]  [<ffffffff80450476>] net_rx_action+0x75/0x234
> ls21b kernel: [ 7531.138233]  [<ffffffff80450476>] net_rx_action+0x75/0x234
> ls21b kernel: [ 7531.171074]  [<ffffffff804504ed>] net_rx_action+0xec/0x234
> ls21b kernel: [ 7531.203920]  [<ffffffff80243f02>] __do_softirq+0x5f/0xe3
> ls21b kernel: [ 7531.235721]  [<ffffffff8020d5cc>] call_softirq+0x1c/0x28
> ls21b kernel: [ 7531.267528]  [<ffffffff8020ecdf>] do_softirq+0x45/0x108
> ls21b kernel: [ 7531.298811]  [<ffffffff80243ea1>] irq_exit+0x4e/0x50
> ls21b kernel: [ 7531.328540]  [<ffffffff8020ef3d>] do_IRQ+0x171/0x194
> ls21b kernel: [ 7531.358267]  [<ffffffff8020c8c6>] ret_from_intr+0x0/0xf
> ls21b kernel: [ 7531.389549]  <EOI>  [<ffffffff8020b1ec>] default_idle+0x58/0x8a
> ls21b kernel: [ 7531.425096]  [<ffffffff8020b1ea>] default_idle+0x56/0x8a
> ls21b kernel: [ 7531.456900]  [<ffffffff8020b194>] default_idle+0x0/0x8a
> ls21b kernel: [ 7531.488186]  [<ffffffff8020b2d3>] cpu_idle+0xb5/0xec
> ls21b kernel: [ 7531.517913]  [<ffffffff802226f4>] start_secondary+0x3ca/0x3da
> 

That is

	if (WARN_ON(!tp->sacked_out && tp->fackets_out))
		tp->fackets_out = 0;


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 12:28 ` 2.6.24-rc5-mm1 Gautham R Shenoy
@ 2007-12-13 21:15   ` Andrew Morton
  2007-12-14  9:49   ` 2.6.24-rc5-mm1 Andrew Morton
  1 sibling, 0 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-13 21:15 UTC (permalink / raw)
  To: ego; +Cc: linux-kernel, mingo, jirislaby

On Thu, 13 Dec 2007 17:58:02 +0530
Gautham R Shenoy <ego@in.ibm.com> wrote:

> Hi Andrew, 
> On Thu, Dec 13, 2007 at 02:40:50AM -0800, Andrew Morton wrote:
> > 
> > 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> > 
> > - If something goes wrong with a PCI device's probing or initialisation, try
> >   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> > 
> > - git-sched was dropped due to breaking suspend-to-RAM.
> 
> Is it the same suspend-to-RAM problem that Jiri Slaby reported 
> here --> http://lkml.org/lkml/2007/12/7/125

Don't think so (I hit that one too, I think).

There's no mention of get_online_cpus() in git-sched's watchdog(), and my
symptoms are that the machine appears to suspend to RAM OK (but it might
take longer to do this with git-sched applied).  But it never comes back to
life after you hit the power button to resume it.  

I guess I need to bisect it.  That'll be novel.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 17:45     ` 2.6.24-rc5-mm1 David Miller
@ 2007-12-14  2:08       ` Herbert Xu
  2007-12-14 19:26         ` 2.6.24-rc5-mm1 David Miller
  0 siblings, 1 reply; 76+ messages in thread
From: Herbert Xu @ 2007-12-14  2:08 UTC (permalink / raw)
  To: David Miller; +Cc: benjamin.thery, pierre.peiffer, akpm, linux-kernel, netdev

On Thu, Dec 13, 2007 at 09:45:54AM -0800, David Miller wrote:
> From: Benjamin Thery <benjamin.thery@bull.net>
> Date: Thu, 13 Dec 2007 16:01:34 +0100
> 
> > The problem comes from the new macro UDPX_INC_STATS_BH introduced
> > by Herbert, which was a nice addition to increment the correct 
> > UDP MIB depending on the socket family, but unfortunately 
> > the use of this macro from kernel code (I mean code not compiled 
> > as module) requires that IPv6 is also compiled in kernel 
> > (CONFIG_IPv6=y) in order to have udp_stats_in6 defined at link 
> > time.
> 
> Herbert, please take a look at this, thanks!

OK, let's just move udp_stats_in6 into net/ipv4/udp.c.  It's only
40 bytes or less.

[UDP]: Move udp_stats_in6 into net/ipv4/udp.c

Now that external users may increment the counters directly, we need to
ensure that udp_stats_in6 is always available.  Otherwise we'd either
have to requrie the external users to be built as modules or ipv6 to be
built-in.

This isn't too bad because udp_stats_in6 is just a pair of pointers plus
an EXPORT, e.g., just 40 (16 + 24) bytes on x86-64.

Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>

diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c
index 9ed6393..3d60215 100644
--- a/net/ipv4/udp.c
+++ b/net/ipv4/udp.c
@@ -112,6 +112,9 @@
 DEFINE_SNMP_STAT(struct udp_mib, udp_statistics) __read_mostly;
 EXPORT_SYMBOL(udp_statistics);
 
+DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
+EXPORT_SYMBOL(udp_stats_in6);
+
 struct hlist_head udp_hash[UDP_HTABLE_SIZE];
 DEFINE_RWLOCK(udp_hash_lock);
 
diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c
index 8cbdcc9..7db5a9d 100644
--- a/net/ipv6/udp.c
+++ b/net/ipv6/udp.c
@@ -51,9 +51,6 @@
 #include <linux/seq_file.h>
 #include "udp_impl.h"
 
-DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
-EXPORT_SYMBOL(udp_stats_in6);
-
 static inline int udp_v6_get_port(struct sock *sk, unsigned short snum)
 {
 	return udp_get_port(sk, snum, ipv6_rcv_saddr_equal);

Cheers,
-- 
Visit Openswan at http://www.openswan.org/
Email: Herbert Xu ~{PmV>HI~} <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt

^ permalink raw reply related	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (5 preceding siblings ...)
  2007-12-13 17:46 ` (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig Borislav Petkov
@ 2007-12-14  5:32 ` Dave Young
  2007-12-14 15:44   ` 2.6.24-rc5-mm1 Alan Stern
  2007-12-14 14:08 ` 2.6.24-rc5-mm1 Dhaval Giani
                   ` (8 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Dave Young @ 2007-12-14  5:32 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

Hi,
The behaviour of my mp3 player (also act as usb-storage device) seems
changed from rc5 to rc5-mm1.

<dmesg output under rc5>:
=========
usb 1-7: new high speed USB device using ehci_hcd and address 7
usb 1-7: configuration #1 chosen from 1 choice
scsi4 : SCSI emulation for USB Mass Storage devices
usb-storage: device found at 7
usb-storage: waiting for device to settle before scanning
scsi 4:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 4:0:0:0: [sdb] Write Protect is on
sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
sd 4:0:0:0: [sdb] Assuming drive cache: write through
sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 4:0:0:0: [sdb] Write Protect is on
sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
sd 4:0:0:0: [sdb] Assuming drive cache: write through
 sdb: sdb1
sd 4:0:0:0: [sdb] Attached SCSI removable disk
sd 4:0:0:0: Attached scsi generic sg1 type 0
usb-storage: device scan complete

==========
try mount it (or just blockdev --rereadpt), then write protect become off:
==========

sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 4:0:0:0: [sdb] Write Protect is off
sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
sd 4:0:0:0: [sdb] Assuming drive cache: write through
sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 4:0:0:0: [sdb] Write Protect is off
sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
sd 4:0:0:0: [sdb] Assuming drive cache: write through
 sdb: sdb1

But under rc5-mm1, after mount command being executed, it is just
mouted as read only partition without set the write-protect to off

I tried "blockdev --rereadpt", it do set the write-protect to off as rc5 kernel.

Below is the output of dmesg under rc5-mm1
==========
usb 1-8: new high speed USB device using ehci_hcd and address 6
usb 1-8: configuration #1 chosen from 1 choice
scsi3 : SCSI emulation for USB Mass Storage devices
usb-storage: device found at 6
usb-storage: waiting for device to settle before scanning
scsi 3:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 3:0:0:0: [sdb] Write Protect is on
sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
sd 3:0:0:0: [sdb] Assuming drive cache: write through
sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
sd 3:0:0:0: [sdb] Write Protect is on
sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
sd 3:0:0:0: [sdb] Assuming drive cache: write through
 sdb: sdb1

Regards
dave
sd 3:0:0:0: [sdb] Attached SCSI removable disk
sd 3:0:0:0: Attached scsi generic sg1 type 0
usb-storage: device scan complete


Regards
dave

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig
  2007-12-13 17:46 ` (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig Borislav Petkov
@ 2007-12-14  8:53   ` Herbert Xu
  0 siblings, 0 replies; 76+ messages in thread
From: Herbert Xu @ 2007-12-14  8:53 UTC (permalink / raw)
  To: bbpetkov, linux-kernel, Andrew Morton; +Cc: Linux Crypto Mailing List

On Thu, Dec 13, 2007 at 06:46:37PM +0100, Borislav Petkov wrote:
>
> which fails because crypto_hash_type is declared in crypto/hash.c. You might wanna
> fix it like so:
> 
> Signed-off-by: Borislav Petkov <bbpetkov@yahoo.de>

Patch applied.  Thanks for picking this up.

> --- crypto/Kconfig.orig	2007-12-13 18:44:19.000000000 +0100
> +++ crypto/Kconfig	2007-12-13 18:39:00.000000000 +0100

BTW please generate patch -p1 patches in future.

Cheers,
-- 
Visit Openswan at http://www.openswan.org/
Email: Herbert Xu ~{PmV>HI~} <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 12:28 ` 2.6.24-rc5-mm1 Gautham R Shenoy
  2007-12-13 21:15   ` 2.6.24-rc5-mm1 Andrew Morton
@ 2007-12-14  9:49   ` Andrew Morton
  2007-12-14 13:15     ` 2.6.24-rc5-mm1 Gregory Haskins
  1 sibling, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-14  9:49 UTC (permalink / raw)
  To: ego; +Cc: linux-kernel, Ingo Molnar, jirislaby, Gregory Haskins

On Thu, 13 Dec 2007 17:58:02 +0530 Gautham R Shenoy <ego@in.ibm.com> wrote:

> Hi Andrew, 
> On Thu, Dec 13, 2007 at 02:40:50AM -0800, Andrew Morton wrote:
> > 
> > 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> > 
> > - If something goes wrong with a PCI device's probing or initialisation, try
> >   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> > 
> > - git-sched was dropped due to breaking suspend-to-RAM.
> 
> Is it the same suspend-to-RAM problem that Jiri Slaby reported 
> here --> http://lkml.org/lkml/2007/12/7/125
> 
> The problem has been identified and a fix patch was provided.
> 

Here we go...

From: Andrew Morton <akpm@linux-foundation.org>

Revert from git-sched:

commit 9e76ad89f4fa93a789326bc0f4548cd2fbca8d8e
Author: Gregory Haskins <ghaskins@novell.com>
Date:   Thu Dec 13 21:35:26 2007 +0100

    sched: update root-domain spans upon departure
    
    We shouldnt leave cpus enabled in the spans if that RQ has left the domain.
    
    Signed-off-by: Gregory Haskins <ghaskins@novell.com>
    Signed-off-by: Ingo Molnar <mingo@elte.hu>

As it causes my t61p to fail to come back to life after suspend-to-RAM.

Cc: Gautham R Shenoy <ego@in.ibm.com>
Cc: Gregory Haskins <ghaskins@novell.com>
Cc: Ingo Molnar <mingo@elte.hu>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
---

 kernel/sched.c |    3 ---
 1 file changed, 3 deletions(-)

diff -puN kernel/sched.c~revert-sched-update-root-domain-spans-upon-departure kernel/sched.c
--- a/kernel/sched.c~revert-sched-update-root-domain-spans-upon-departure
+++ a/kernel/sched.c
@@ -5854,9 +5854,6 @@ static void rq_attach_root(struct rq *rq
 				class->leave_domain(rq);
 		}
 
-		cpu_clear(rq->cpu, old_rd->span);
-		cpu_clear(rq->cpu, old_rd->online);
-
 		if (atomic_dec_and_test(&old_rd->refcount))
 			kfree(old_rd);
 	}
_


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-14  9:49   ` 2.6.24-rc5-mm1 Andrew Morton
@ 2007-12-14 13:15     ` Gregory Haskins
  0 siblings, 0 replies; 76+ messages in thread
From: Gregory Haskins @ 2007-12-14 13:15 UTC (permalink / raw)
  To: ego, Andrew Morton; +Cc: Ingo Molnar, jirislaby, linux-kernel

>>> On Fri, Dec 14, 2007 at  4:49 AM, in message
<20071214014906.eb2644f4.akpm@linux-foundation.org>, Andrew Morton
<akpm@linux-foundation.org> wrote: 
> On Thu, 13 Dec 2007 17:58:02 +0530 Gautham R Shenoy <ego@in.ibm.com> wrote:
> 
>> Hi Andrew, 
>> On Thu, Dec 13, 2007 at 02:40:50AM -0800, Andrew Morton wrote:
>> > 
>> > 
>> > 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.
> 24-rc5-mm1/
>> > 
>> > - If something goes wrong with a PCI device's probing or initialisation, try
>> >   reverting pci-disable-decoding-during-sizing-of-bars.patch.
>> > 
>> > - git-sched was dropped due to breaking suspend-to-RAM.
>> 
>> Is it the same suspend-to-RAM problem that Jiri Slaby reported 
>> here --> http://lkml.org/lkml/2007/12/7/125
>> 
>> The problem has been identified and a fix patch was provided.
>> 
> 
> Here we go...
> 
> From: Andrew Morton <akpm@linux-foundation.org>
> 
> Revert from git-sched:
> 
> commit 9e76ad89f4fa93a789326bc0f4548cd2fbca8d8e
> Author: Gregory Haskins <ghaskins@novell.com>
> Date:   Thu Dec 13 21:35:26 2007 +0100
> 
>     sched: update root-domain spans upon departure
>     
>     We shouldnt leave cpus enabled in the spans if that RQ has left the 
> domain.
>     
>     Signed-off-by: Gregory Haskins <ghaskins@novell.com>
>     Signed-off-by: Ingo Molnar <mingo@elte.hu>
> 
> As it causes my t61p to fail to come back to life after suspend-to-RAM.


Ouch.  Sorry guys, my bad.

I can't tell what is wrong by visual inspection so I will have to dig deeper.

Regards,
-Greg


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (6 preceding siblings ...)
  2007-12-14  5:32 ` 2.6.24-rc5-mm1 Dave Young
@ 2007-12-14 14:08 ` Dhaval Giani
  2007-12-15 19:20 ` 2.6.24-rc5-mm1 Alexey Dobriyan
                   ` (7 subsequent siblings)
  15 siblings, 0 replies; 76+ messages in thread
From: Dhaval Giani @ 2007-12-14 14:08 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, davem, netdev

Hi Andrew,

I hit this just now. Not sure if I can reproduce it though.

WARNING: at net/ipv4/tcp_input.c:2533 tcp_fastretrans_alert()
Pid: 4624, comm: yield Not tainted 2.6.24-rc5-mm1 #5
 [<c010582a>] show_trace_log_lvl+0x12/0x22
 [<c0105847>] show_trace+0xd/0xf
 [<c0105959>] dump_stack+0x57/0x5e
 [<c03db95b>] tcp_fastretrans_alert+0xde/0x5bd
 [<c03dcab2>] tcp_ack+0x236/0x2e4
 [<c03dea01>] tcp_rcv_established+0x51e/0x5c0
 [<c03e56f1>] tcp_v4_do_rcv+0x22/0xc4
 [<c03e5c49>] tcp_v4_rcv+0x4b6/0x7f5
 [<c03cd5ad>] ip_local_deliver_finish+0xb9/0x169
 [<c03cd68a>] ip_local_deliver+0x2d/0x34
 [<c03cd91d>] ip_rcv_finish+0x28c/0x2ab
 [<c03cdb16>] ip_rcv+0x1da/0x204
 [<c03b800a>] netif_receive_skb+0x23c/0x26f
 [<c02db326>] tg3_rx+0x246/0x353
 [<c02db4ac>] tg3_poll_work+0x79/0x86
 [<c02db4e8>] tg3_poll+0x2f/0x16f
 [<c03b822b>] net_rx_action+0xbb/0x1a8
 [<c0129596>] __do_softirq+0x73/0xe6
 [<c0129642>] do_softirq+0x39/0x51
 [<c01296c0>] irq_exit+0x47/0x49
 [<c01064f4>] do_IRQ+0x55/0x69
 [<c0105492>] common_interrupt+0x2e/0x34
 =======================

-- 
regards,
Dhaval

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-14  5:32 ` 2.6.24-rc5-mm1 Dave Young
@ 2007-12-14 15:44   ` Alan Stern
  2007-12-17  1:14     ` 2.6.24-rc5-mm1 Dave Young
  0 siblings, 1 reply; 76+ messages in thread
From: Alan Stern @ 2007-12-14 15:44 UTC (permalink / raw)
  To: Dave Young
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Fri, 14 Dec 2007, Dave Young wrote:

> Hi,
> The behaviour of my mp3 player (also act as usb-storage device) seems
> changed from rc5 to rc5-mm1.

This can't be considered a bug, right?  It's just that the player 
changed from one slightly non-standard behavior to a different slightly 
non-standard behavior.

> <dmesg output under rc5>:
> =========
> usb 1-7: new high speed USB device using ehci_hcd and address 7
> usb 1-7: configuration #1 chosen from 1 choice
> scsi4 : SCSI emulation for USB Mass Storage devices
> usb-storage: device found at 7
> usb-storage: waiting for device to settle before scanning
> scsi 4:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 4:0:0:0: [sdb] Write Protect is on
> sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> sd 4:0:0:0: [sdb] Assuming drive cache: write through
> sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 4:0:0:0: [sdb] Write Protect is on
> sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> sd 4:0:0:0: [sdb] Assuming drive cache: write through
>  sdb: sdb1
> sd 4:0:0:0: [sdb] Attached SCSI removable disk
> sd 4:0:0:0: Attached scsi generic sg1 type 0
> usb-storage: device scan complete
> 
> ==========
> try mount it (or just blockdev --rereadpt), then write protect become off:
> ==========
> 
> sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 4:0:0:0: [sdb] Write Protect is off
> sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> sd 4:0:0:0: [sdb] Assuming drive cache: write through
> sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 4:0:0:0: [sdb] Write Protect is off
> sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> sd 4:0:0:0: [sdb] Assuming drive cache: write through
>  sdb: sdb1

This output won't appear if you simply mount the device.  So how do you 
know that mounting turns off write protect?

> But under rc5-mm1, after mount command being executed, it is just
> mouted as read only partition without set the write-protect to off
> 
> I tried "blockdev --rereadpt", it do set the write-protect to off as rc5 kernel.
> 
> Below is the output of dmesg under rc5-mm1
> ==========
> usb 1-8: new high speed USB device using ehci_hcd and address 6
> usb 1-8: configuration #1 chosen from 1 choice
> scsi3 : SCSI emulation for USB Mass Storage devices
> usb-storage: device found at 6
> usb-storage: waiting for device to settle before scanning
> scsi 3:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 3:0:0:0: [sdb] Write Protect is on
> sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> sd 3:0:0:0: [sdb] Assuming drive cache: write through
> sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> sd 3:0:0:0: [sdb] Write Protect is on
> sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> sd 3:0:0:0: [sdb] Assuming drive cache: write through
>  sdb: sdb1

This looks exactly the same as the output above (except for various 
port, device, and bus numbers).

If you turn on CONFIG_USB_STORAGE_DEBUG for both kernels and compare 
the dmesg output for the mount command, that might highlight the 
difference.

Alan Stern


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-14  2:08       ` 2.6.24-rc5-mm1 Herbert Xu
@ 2007-12-14 19:26         ` David Miller
  0 siblings, 0 replies; 76+ messages in thread
From: David Miller @ 2007-12-14 19:26 UTC (permalink / raw)
  To: herbert; +Cc: benjamin.thery, pierre.peiffer, akpm, linux-kernel, netdev

From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Fri, 14 Dec 2007 10:08:07 +0800

> [UDP]: Move udp_stats_in6 into net/ipv4/udp.c
> 
> Now that external users may increment the counters directly, we need to
> ensure that udp_stats_in6 is always available.  Otherwise we'd either
> have to requrie the external users to be built as modules or ipv6 to be
> built-in.
> 
> This isn't too bad because udp_stats_in6 is just a pair of pointers plus
> an EXPORT, e.g., just 40 (16 + 24) bytes on x86-64.
> 
> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>

Applied.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (7 preceding siblings ...)
  2007-12-14 14:08 ` 2.6.24-rc5-mm1 Dhaval Giani
@ 2007-12-15 19:20 ` Alexey Dobriyan
  2007-12-16  9:10   ` 2.6.24-rc5-mm1 Andrew Morton
  2007-12-15 23:59 ` broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1] Jiri Slaby
                   ` (6 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Alexey Dobriyan @ 2007-12-15 19:20 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

FWIW, I got the following at reboot after some tests were finished:

get_unused_fd: slot 3 not NULL!
get_unised_fd: slot 4 not NULL!
general protection fault: 0000 [1] PREEMPT SMP
last sysfs file /sys/class/scsh_host/host1/link_power_management_policy

and that's all.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1]
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (8 preceding siblings ...)
  2007-12-15 19:20 ` 2.6.24-rc5-mm1 Alexey Dobriyan
@ 2007-12-15 23:59 ` Jiri Slaby
  2007-12-17 16:55   ` Jesse Barnes
  2007-12-16  0:18 ` 2.6.24-rc5-mm1: cat /proc/net/packet -> oops Mariusz Kozlowski
                   ` (5 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Jiri Slaby @ 2007-12-15 23:59 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, Rafael J. Wysocki, Linux-pm mailing list, airlied,
	dri-devel

On 12/13/2007 11:40 AM, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/

Broken @#$%^ suspend, again (and maybe still for a longer time). Unable to
reproduce this with netconsole.

trace led to i915_suspend
        call    pci_bus_read_config_byte        #
        movq    8(%rbx), %rdi   # <variable>.mmio_map, <variable>.mmio_map
        movq    24(%rdi), %rax  # <variable>.handle, D.24395
        movl    458760(%rax), %eax      #, D.24397

address in rax (i.e. dev_priv->mmio_map->handle) is broken, at least it seems so
from the part of the trace and RIP.

        movl    %eax, 408(%rbx) # D.24397, <variable>.savePIPEACONF
        movq    24(%rdi), %rax  # <variable>.handle, temp.676
        movl    393244(%rax), %eax      #, D.24399

in
        pci_save_state(dev->pdev);
        pci_read_config_byte(dev->pdev, LBB, &dev_priv->saveLBB);

        /* Pipe & plane A info */
-->     dev_priv->savePIPEACONF = I915_READ(PIPEACONF);

I use distro pm-utils and it chvt's to some terminal, write out the output,
suspend, resume, switch back to X.

The patch I'm currently using for debugging:
Index: BH/drivers/char/drm/i915_drv.c
===================================================================
--- BH.orig/drivers/char/drm/i915_drv.c
+++ BH/drivers/char/drm/i915_drv.c
@@ -274,9 +274,18 @@ static int i915_suspend(struct drm_devic
                return -ENODEV;
        }

+       if (!dev_priv->mmio_map || !dev_priv->mmio_map->handle) {
+               printk(KERN_ERR "BAD BAD BAD %p %p\n", dev_priv->mmio_map,
+                       dev_priv->mmio_map ? dev_priv->mmio_map->handle : NULL);
+               return -EIO;
+       }
+
        pci_save_state(dev->pdev);
        pci_read_config_byte(dev->pdev, LBB, &dev_priv->saveLBB);

+       printk(KERN_ERR "\n\n\nmap %p, HANDLE: %p\n\n\n", dev_priv->mmio_map,
+                       dev_priv->mmio_map->handle);
+       msleep(5000);
        /* Pipe & plane A info */
        dev_priv->savePIPEACONF = I915_READ(PIPEACONF);
        dev_priv->savePIPEASRC = I915_READ(PIPEASRC);
Index: BH/drivers/char/drm/drm_bufs.c
===================================================================
--- BH.orig/drivers/char/drm/drm_bufs.c
+++ BH/drivers/char/drm/drm_bufs.c
@@ -136,6 +136,7 @@ static int drm_addmap_core(struct drm_de
                return -EINVAL;
        }
        map->mtrr = -1;
+       printk("BLE %s a: map %p, handle %p\n", __func__, map, map->handle);
        map->handle = NULL;

        switch (map->type) {
@@ -183,6 +184,7 @@ static int drm_addmap_core(struct drm_de
                                drm_free(map, sizeof(*map), DRM_MEM_MAPS);
                                return -ENOMEM;
                        }
+       printk("BLE %s b: map %p, handle %p\n", __func__, map, map->handle);
                }

                break;
@@ -201,6 +203,7 @@ static int drm_addmap_core(struct drm_de
                        return 0;
                }
                map->handle = vmalloc_user(map->size);
+       printk("BLE %s c: map %p, handle %p\n", __func__, map, map->handle);
                DRM_DEBUG("%lu %d %p\n",
                          map->size, drm_order(map->size), map->handle);
                if (!map->handle) {
@@ -211,6 +214,7 @@ static int drm_addmap_core(struct drm_de
                if (map->flags & _DRM_CONTAINS_LOCK) {
                        /* Prevent a 2nd X Server from creating a 2nd lock */
                        if (dev->lock.hw_lock != NULL) {
+       printk("BLE %s d: map %p, handle %p\n", __func__, map, map->handle);
                                vfree(map->handle);
                                drm_free(map, sizeof(*map), DRM_MEM_MAPS);
                                return -EBUSY;
@@ -281,6 +285,7 @@ static int drm_addmap_core(struct drm_de
                        return -ENOMEM;
                }
                map->handle = dmah->vaddr;
+       printk("BLE %s f: map %p, handle %p\n", __func__, map, map->handle);
                map->offset = (unsigned long)dmah->busaddr;
                kfree(dmah);
                break;
@@ -291,6 +296,7 @@ static int drm_addmap_core(struct drm_de

        list = drm_alloc(sizeof(*list), DRM_MEM_MAPS);
        if (!list) {
+       printk("BLE %s g: map %p, handle %p\n", __func__, map, map->handle);
                if (map->type == _DRM_REGISTERS)
                        iounmap(map->handle);
                drm_free(map, sizeof(*map), DRM_MEM_MAPS);
@@ -308,6 +314,7 @@ static int drm_addmap_core(struct drm_de
                map->offset;
        ret = drm_map_handle(dev, &list->hash, user_token, 0);
        if (ret) {
+       printk("BLE %s h: map %p, handle %p\n", __func__, map, map->handle);
                if (map->type == _DRM_REGISTERS)
                        iounmap(map->handle);
                drm_free(map, sizeof(*map), DRM_MEM_MAPS);
@@ -355,6 +362,7 @@ int drm_addmap_ioctl(struct drm_device *
                return err;

        /* avoid a warning on 64-bit, this casting isn't very nice, but the API
is set so too late */
+       printk("BLE %s a: map %p, handle %p\n", __func__, map, map->handle);
        map->handle = (void *)(unsigned long)maplist->user_token;
        return 0;
 }
@@ -398,6 +406,9 @@ int drm_rmmap_locked(struct drm_device *

        switch (map->type) {
        case _DRM_REGISTERS:
+       printk("BLE %s a: map %p, handle %p\n", __func__, map, map->handle);
+       dump_stack();
+       msleep(1);
                iounmap(map->handle);
                /* FALLTHROUGH */
        case _DRM_FRAME_BUFFER:
@@ -408,12 +419,14 @@ int drm_rmmap_locked(struct drm_device *
                }
                break;
        case _DRM_SHM:
+       printk("BLE %s b: map %p, handle %p\n", __func__, map, map->handle);
                vfree(map->handle);
                break;
        case _DRM_AGP:
        case _DRM_SCATTER_GATHER:
                break;
        case _DRM_CONSISTENT:
+       printk("BLE %s c: map %p, handle %p\n", __func__, map, map->handle);
                dmah.vaddr = map->handle;
                dmah.busaddr = map->offset;
                dmah.size = map->size;
Index: BH/drivers/char/drm/drm_memory.c
===================================================================
--- BH.orig/drivers/char/drm/drm_memory.c
+++ BH/drivers/char/drm/drm_memory.c
@@ -233,11 +233,13 @@ void drm_core_ioremap(struct drm_map *ma
                map->handle = agp_remap(map->offset, map->size, dev);
        else
                map->handle = ioremap(map->offset, map->size);
+       printk("BLE %s: map %p, handle %p\n", __func__, map, map->handle);
 }
 EXPORT_SYMBOL(drm_core_ioremap);

 void drm_core_ioremapfree(struct drm_map *map, struct drm_device *dev)
 {
+       printk("BLE %s a: map %p, handle %p\n", __func__, map, map->handle);
        if (!map->handle || !map->size)
                return;

@@ -246,5 +248,6 @@ void drm_core_ioremapfree(struct drm_map
                vunmap(map->handle);
        else
                iounmap(map->handle);
+       printk("BLE %s b: map %p, handle %p\n", __func__, map, map->handle);
 }
 EXPORT_SYMBOL(drm_core_ioremapfree);
Index: BH/drivers/char/drm/drm_vm.c
===================================================================
--- BH.orig/drivers/char/drm/drm_vm.c
+++ BH/drivers/char/drm/drm_vm.c
@@ -245,15 +245,18 @@ static void drm_vm_shm_close(struct vm_a
                                                           map->size);
                                        DRM_DEBUG("mtrr_del = %d\n", retcode);
                                }
+       printk("BLE %s a: map %p, handle %p\n", __func__, map, map->handle);
                                iounmap(map->handle);
                                break;
                        case _DRM_SHM:
+       printk("BLE %s b: map %p, handle %p\n", __func__, map, map->handle);
                                vfree(map->handle);
                                break;
                        case _DRM_AGP:
                        case _DRM_SCATTER_GATHER:
                                break;
                        case _DRM_CONSISTENT:
+       printk("BLE %s c: map %p, handle %p\n", __func__, map, map->handle);
                                dmah.vaddr = map->handle;
                                dmah.busaddr = map->offset;
                                dmah.size = map->size;




And the output:

BLE drm_addmap_core a: map ffff81007bd7de40, handle ffff81007bd7de00
BLE drm_addmap_core c: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_rmmap_locked b: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_rmmap_locked a: map ffff81007d02c940, handle ffffc20010380000
BLE drm_addmap_core a: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_addmap_core c: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_rmmap_locked b: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_addmap_core a: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_addmap_core c: map ffff81007bd7de40, handle ffffc20010092000
BLE drm_addmap_core a: map ffff81007bd7da00, handle ffff81007bd7da80
BLE drm_addmap_ioctl a: map ffff81007bd7dc00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7da00, handle 0000000000000000
BLE drm_addmap_ioctl a: map ffff81007bd7dc00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7df80, handle ffff81007cc33e10
BLE drm_addmap_core b: map ffff81007bd7df80, handle ffffc20010380000
BLE drm_addmap_ioctl a: map ffff81007bd7dc00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7d840, handle ffff81007cc33e10
BLE drm_addmap_ioctl a: map ffff81007bd7dc00, handle 0000000000000000
BLE drm_core_ioremap: map ffff81007d0ab050, handle ffffc20010240000
set status page addr 0x00033000
BLE drm_core_ioremap: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_addmap_core a: map ffff81007bd7dbc0, handle 0000000000000000
BLE drm_addmap_ioctl a: map ffff81007bd7df00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7d5c0, handle 0000000000001000
BLE drm_addmap_ioctl a: map ffff81007bd7df00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7d740, handle 0000000000000000
BLE drm_addmap_ioctl a: map ffff81007bd7df00, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7d080, handle 0000000000001000
BLE drm_addmap_ioctl a: map ffff81007bd7df00, handle 0000000000000000
BLE drm_core_ioremapfree a: map ffff81007d0ab050, handle ffffc20010240000
BLE drm_core_ioremapfree b: map ffff81007d0ab050, handle ffffc20010240000
BLE drm_core_ioremapfree a: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_core_ioremapfree b: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_rmmap_locked a: map ffff81007bd7df80, handle ffffc20010380000
BLE drm_rmmap_locked b: map ffff81007bd7de40, handle ffffc20010092000
PM: Syncing filesystems ... done.
PM: Preparing system for mem sleep
Freezing user space processes ... (elapsed 0.00 seconds) done.
Freezing remaining freezable tasks ... (elapsed 0.00 seconds) done.
PM: Entering mem sleep
sd 2:0:0:0: [sdc] Synchronizing SCSI cache
sd 2:0:0:0: [sdc] Stopping disk
sd 1:0:0:0: [sdb] Synchronizing SCSI cache
sd 1:0:0:0: [sdb] Stopping disk
sd 0:0:0:0: [sda] Synchronizing SCSI cache
sd 0:0:0:0: [sda] Stopping disk
drm_sysfs_suspend
map ffff81007bd7df80, HANDLE: ffff81007cc33e10

What's this HANDLE address, it has probably nothing to do with the mapping --
note that "BLE drm_addmap_core a" is _between_ "map = drm_alloc" and map->handle
= NULL;". How this address leaked to the i915 handle? Maybe some other place I
haven't spotted which changes handle? Anyway, the mapping ffff81007bd7df80 seems
to be removed in last but one line ("BLE drm_rmmap_locked a").

next suspend/resume try:
BLE drm_addmap_core a: map ffff81007c2d9b00, handle 0000000000000000
BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_addmap_core a: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_addmap_core a: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
BLE drm_addmap_core a: map ffff81007c2d90c0, handle 8000000000000000
BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007c2d90c0, handle 0000000000000000
BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007c2d9800, handle 0000000000000000
BLE drm_addmap_core b: map ffff81007c2d9800, handle ffffc20010380000
BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007c2d9e80, handle ffff81007c2d9d40
BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
BLE drm_core_ioremap: map ffff81007d0ab050, handle ffffc20010240000
set status page addr 0x00033000
BLE drm_core_ioremap: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_addmap_core a: map ffff81007bd7d440, handle 6632785c63766632
BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007bd7d700, handle 6632785c63766632
BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007c16f840, handle ffff81007c16f680
BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
BLE drm_addmap_core a: map ffff81007c16f2c0, handle ffff81007cc33e10
BLE drm_addmap_ioctl a: map ffff81007c16f640, handle 0000000000000000
BLE drm_core_ioremapfree a: map ffff81007d0ab050, handle ffffc20010240000
BLE drm_core_ioremapfree b: map ffff81007d0ab050, handle ffffc20010240000
BLE drm_core_ioremapfree a: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_core_ioremapfree b: map ffff81007d0ab098, handle ffffc20010096000
BLE drm_rmmap_locked a: map ffff81007c2d9800, handle ffffc20010380000
BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
PM: Syncing filesystems ... done.
PM: Preparing system for mem sleep
Freezing user space processes ... (elapsed 0.00 seconds) done.
Freezing remaining freezable tasks ... (elapsed 0.00 seconds) done.
PM: Entering mem sleep
sd 2:0:0:0: [sdc] Synchronizing SCSI cache
sd 2:0:0:0: [sdc] Stopping disk
sd 1:0:0:0: [sdb] Synchronizing SCSI cache
sd 1:0:0:0: [sdb] Stopping disk
sd 0:0:0:0: [sda] Synchronizing SCSI cache
sd 0:0:0:0: [sda] Stopping disk
drm_sysfs_suspend
BAD BAD BAD ffff81007c2d9800 0000000000000000
suspend_device(): drm_sysfs_suspend+0x0/0x40() returns -5
Could not suspend device card0: error -5
sd 0:0:0:0: [sda] Starting disk

I;m out of ideas, please give me a clue.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: cat /proc/net/packet -> oops
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (9 preceding siblings ...)
  2007-12-15 23:59 ` broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1] Jiri Slaby
@ 2007-12-16  0:18 ` Mariusz Kozlowski
  2007-12-16  3:07   ` Herbert Xu
  2007-12-16 10:11 ` 2.6.24-rc5-mm1: problems with cat /proc/kpageflags Mariusz Kozlowski
                   ` (4 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16  0:18 UTC (permalink / raw)
  To: Andrew Morton, jgarzik; +Cc: linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 3514 bytes --]

Hello,

	As one of usual tests I run the following script:

for i in `find /proc -type f`; do
        echo -n "cat $i > /dev/null ... ";
        cat $i > /dev/null;
        echo "done";
done

This time the culprit is /proc/net/packet. cat process gets killed 

$ cat /proc/net/packet 
Segmentation fault

and lost in lots of messages from the script but for some reason there is no
info in syslog (why?). I could capture the oops only when issued sysrq-7
or grater. That's why I didn't catch the oops earlier.

I found it because the bug makes my sparc64 box need a hardware reset most of the
time it happens and produces oops 2 screens long. x86 kills the cat process but
system is still usable and running fine. Bisection points to:

git-ubi.patch
GOOD
#
git-net.patch 
BAD
ipsec-fix-reversed-icmp6-policy-check.patch

but this seems to be far from precise :)

$ grep ^commit git-net.patch | wc -l
361

Not sure if this is important but when bisecting the mm tree the oops got shorter
at some point so maybe some other patch is also involved. This one is from x86:

[  194.508398] BUG: unable to handle kernel paging request at virtual address bbbbbd47
[  194.508412] printing eip: c0135d59 *pde = 00000000 
[  194.508419] Oops: 0000 [#1] PREEMPT 
[  194.508424] last sysfs file: /devices/pci0000:00/0000:00:01.0/0000:01:05.0/resource
[  194.508428] Modules linked in: usbhid hid orinoco_cs orinoco hermes pcmcia firmware_class uhci_hcd ehci_hcd usbcore psmouse yenta_socket rsrc_nonstatic rtc 8139too
[  194.508443] 
[  194.508447] Pid: 5368, comm: cat Not tainted (2.6.24-rc5 #9)
[  194.508450] EIP: 0060:[<c0135d59>] EFLAGS: 00210046 CPU: 0
[  194.508466] EIP is at __lock_acquire+0x5b/0xfc4
[  194.508469] EAX: 00200002 EBX: 00200246 ECX: bbbbbd43 EDX: 00000002
[  194.508472] ESI: bbbbbd43 EDI: 00000000 EBP: d816ce80 ESP: d816ce14
[  194.508475]  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
[  194.508479] Process cat (pid: 5368, ti=d816c000 task=d826a000 task.ti=d816c000)
[  194.508481] Stack: c0135a21 d826a000 00000000 d816ce38 c0135697 00000000 d826a000 c0146ded 
[  194.508490]        c1304f98 00000002 00000000 bbbbbd43 00000001 d826a000 d816cec0 c013681d 
[  194.508498]        00000006 00000003 c03daa08 00000001 00000044 000002ad 00000000 00000005 
[  194.508506] Call Trace:
[  194.508508]  [<c01035d8>] show_trace_log_lvl+0x1a/0x30
[  194.508518]  [<c0103693>] show_stack_log_lvl+0xa5/0xca
[  194.508523]  [<c0103787>] show_registers+0xcf/0x23f
[  194.508528]  [<c0103a04>] die+0x10d/0x1f5
[  194.508532]  [<c0110cee>] do_page_fault+0x27e/0x5f0
[  194.508540]  [<c034684a>] error_code+0x6a/0x70
[  194.508550]  [<c0136d20>] lock_acquire+0x5e/0x76
[  194.508555]  [<c03461a6>] _read_lock+0x35/0x42
[  194.508560]  [<c02d957a>] sock_i_ino+0x14/0x30
[  194.508568]  [<c032c7e8>] packet_seq_show+0x19/0xa0
[  194.508576]  [<c0179f5c>] seq_read+0x19a/0x29e
[  194.508583]  [<c0191b25>] proc_reg_read+0x57/0x78
[  194.508590]  [<c0161c8a>] vfs_read+0x89/0x11d
[  194.508596]  [<c0162054>] sys_read+0x3d/0x64
[  194.508600]  [<c010261a>] sysenter_past_esp+0x5f/0xa5
[  194.508605]  =======================
[  194.508607] Code: c0 85 c0 0f 84 64 03 00 00 9c 58 f6 c4 02 0f 85 b8 07 00 00 83 ff 07 0f 87 de 07 00 00 85 ff 8d 76 00 0f 85 4f 03 00 00 8b 4d c0 <8b> 71 04 85 f6 0f 84 41 03 00 00 89 f0 e8 d8 d7 ff ff 85 c0 0f 
[  194.508651] EIP: [<c0135d59>] __lock_acquire+0x5b/0xfc4 SS:ESP 0068:d816ce14
[  194.508660] note: cat[5368] exited with preempt_count 2

.config attached.

Regards,

	Mariusz

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 41742 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.24-rc5
# Sun Dec 16 00:22:27 2007
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_QUICKLIST=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_SUPPORTS_OPROFILE=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
# CONFIG_CGROUPS is not set
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FAIR_USER_SCHED=y
# CONFIG_FAIR_CGROUP_SCHED is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_BLOCK=y
# CONFIG_LBD is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set
# CONFIG_BLK_DEV_BSG is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_AS is not set
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
# CONFIG_DEFAULT_AS is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP is not set
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_X86_VSMP is not set
CONFIG_SCHED_NO_NO_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
CONFIG_MPENTIUM4=y
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
# CONFIG_HPET_TIMER is not set
CONFIG_ARCH_SUPPORTS_KVM=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_BKL=y
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_NONFATAL=y
# CONFIG_X86_MCE_P4THERMAL is not set
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
# CONFIG_X86_PAE is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
# CONFIG_SPARSEMEM_VMEMMAP_ENABLE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_RESOURCES_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NR_QUICK=1
CONFIG_VIRT_TO_BUS=y
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x100000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
# CONFIG_COMPAT_VDSO is not set

#
# Power management options
#
CONFIG_PM=y
# CONFIG_PM_LEGACY is not set
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_SBS=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# CONFIG_CPU_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_LEGACY is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
CONFIG_PCCARD=y
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_I82365=m
CONFIG_TCIC=m
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=m
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
# CONFIG_INET_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set
CONFIG_NET_SCH_FIFO=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
# CONFIG_DMASCC is not set
CONFIG_SCC=m
CONFIG_SCC_DELAY=y
CONFIG_SCC_TRXECHO=y
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_EPP=m
CONFIG_YAM=m
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
CONFIG_CFG80211=y
CONFIG_NL80211=y
CONFIG_WIRELESS_EXT=y
CONFIG_MAC80211=y
CONFIG_MAC80211_RCSIMPLE=y
# CONFIG_MAC80211_DEBUG is not set
CONFIG_IEEE80211=m
# CONFIG_IEEE80211_DEBUG is not set
CONFIG_IEEE80211_CRYPT_WEP=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
CONFIG_IEEE80211_SOFTMAC=m
# CONFIG_IEEE80211_SOFTMAC_DEBUG is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
# CONFIG_ISAPNP is not set
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_TIFM_CORE=m
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_BLK_DEV_HD_IDE is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEFLOPPY is not set
CONFIG_BLK_DEV_IDESCSI=m
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_PCIBUS_ORDER=y
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
CONFIG_BLK_DEV_ALI15X3=y
# CONFIG_WDC_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set

#
# Other IDE chipsets support
#

#
# Note: most of these also require special kernel boot parameters
#
# CONFIG_BLK_DEV_4DRIVES is not set
# CONFIG_BLK_DEV_ALI14XX is not set
# CONFIG_BLK_DEV_DTC2278 is not set
# CONFIG_BLK_DEV_HT6560B is not set
# CONFIG_BLK_DEV_QD65XX is not set
# CONFIG_BLK_DEV_UMC8672 is not set
CONFIG_BLK_DEV_IDEDMA=y
CONFIG_IDE_ARCH_OBSOLETE_INIT=y
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_IEEE1394=m

#
# Subsystem Options
#
# CONFIG_IEEE1394_VERBOSEDEBUG is not set

#
# Controllers
#

#
# Texas Instruments PCILynx requires I2C
#
# CONFIG_IEEE1394_OHCI1394 is not set

#
# Protocols
#
# CONFIG_IEEE1394_SBP2 is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
# CONFIG_IEEE1394_RAWIO is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_NETDEVICES_MULTIQUEUE is not set
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_IP1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
# CONFIG_NET_VENDOR_SMC is not set
# CONFIG_NET_VENDOR_RACAL is not set
# CONFIG_NET_TULIP is not set
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
# CONFIG_NET_ISA is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_CS89x0 is not set
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NET_POCKET is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_AIRO is not set
CONFIG_HERMES=m
# CONFIG_PLX_HERMES is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_NORTEL_HERMES is not set
# CONFIG_PCI_HERMES is not set
CONFIG_PCMCIA_HERMES=m
# CONFIG_PCMCIA_SPECTRUM is not set
# CONFIG_ATMEL is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_P54_COMMON is not set
# CONFIG_IWLWIFI is not set
# CONFIG_HOSTAP is not set
# CONFIG_BCM43XX is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_ZD1211RW is not set
# CONFIG_RT2X00 is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_NET_PCMCIA is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
# CONFIG_PPPOL2TP is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y
# CONFIG_NET_FC is not set
# CONFIG_SHAPER is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
# CONFIG_SERIAL_8250 is not set
CONFIG_FIX_EARLYCON_MEM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_TIPAR is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=m
# CONFIG_GEN_RTC is not set
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
CONFIG_SONYPI=m

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_I2C is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_HWMON is not set
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_DAB is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
CONFIG_AGP_ATI=y
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_DRM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_SYS_FOPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
# CONFIG_FB_HECUBA is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_CYBLA is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_CORGI is not set
# CONFIG_BACKLIGHT_PROGEAR is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_VIDEO_SELECT=y
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y

#
# Sound
#
CONFIG_SOUND=y

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_SEQUENCER=y
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_RTCTIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_MPU401_UART=y
CONFIG_SND_AC97_CODEC=y
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set

#
# ISA devices
#
# CONFIG_SND_ADLIB is not set
# CONFIG_SND_AD1816A is not set
# CONFIG_SND_AD1848 is not set
# CONFIG_SND_ALS100 is not set
# CONFIG_SND_AZT2320 is not set
# CONFIG_SND_CMI8330 is not set
# CONFIG_SND_CS4231 is not set
# CONFIG_SND_CS4232 is not set
# CONFIG_SND_CS4236 is not set
# CONFIG_SND_DT019X is not set
# CONFIG_SND_ES968 is not set
# CONFIG_SND_ES1688 is not set
# CONFIG_SND_ES18XX is not set
# CONFIG_SND_SC6000 is not set
# CONFIG_SND_GUSCLASSIC is not set
# CONFIG_SND_GUSEXTREME is not set
# CONFIG_SND_GUSMAX is not set
# CONFIG_SND_INTERWAVE is not set
# CONFIG_SND_INTERWAVE_STB is not set
# CONFIG_SND_OPL3SA2 is not set
# CONFIG_SND_OPTI92X_AD1848 is not set
# CONFIG_SND_OPTI92X_CS4231 is not set
# CONFIG_SND_OPTI93X is not set
# CONFIG_SND_MIRO is not set
# CONFIG_SND_SB8 is not set
# CONFIG_SND_SB16 is not set
# CONFIG_SND_SBAWE is not set
# CONFIG_SND_SGALAXY is not set
# CONFIG_SND_SSCAPE is not set
# CONFIG_SND_WAVEFRONT is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=y
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
# CONFIG_SND_AC97_POWER_SAVE is not set

#
# USB devices
#
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set

#
# PCMCIA devices
#
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set

#
# System on Chip audio support
#
# CONFIG_SND_SOC is not set

#
# SoC Audio support for SuperH
#

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=y
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
# CONFIG_HID_DEBUG is not set
# CONFIG_HIDRAW is not set

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
# CONFIG_HID_FF is not set
# CONFIG_USB_HIDDEV is not set

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
CONFIG_USB_PERSIST=y
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_SPLIT_ISO=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_KARMA=y
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_USS720=m

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_AIRPRIME=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
# CONFIG_USB_SERIAL_CH341 is not set
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP2101=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KEYSPAN_MPR is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XA is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XB is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA18X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QW is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QI is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49WLC is not set
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
# CONFIG_USB_SERIAL_OTI6858 is not set
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_DEBUG=m
CONFIG_USB_EZUSB=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_PHIDGET=m
CONFIG_USB_PHIDGETKIT=m
CONFIG_USB_PHIDGETMOTORCONTROL=m
CONFIG_USB_PHIDGETSERVO=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m

#
# USB DSL modem support
#

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_PASSWORDS is not set

#
# MMC/SD Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set

#
# MMC/SD Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_RICOH_MMC is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
# CONFIG_NEW_LEDS is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD76X=m
CONFIG_EDAC_E7XXX=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82875P=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I82860=m
CONFIG_EDAC_R82600=m
CONFIG_EDAC_I5000=m
CONFIG_RTC_LIB=m
CONFIG_RTC_CLASS=m

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set

#
# Userspace I/O
#
# CONFIG_UIO is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set

#
# File systems
#
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_XATTR is not set
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_FS_POSIX_ACL is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=1250
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-2"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
# CONFIG_NFS_V4 is not set
# CONFIG_NFS_DIRECTIO is not set
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
# CONFIG_NFSD_V4 is not set
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_BIND34 is not set
# CONFIG_RPCSEC_GSS_KRB5 is not set
# CONFIG_RPCSEC_GSS_SPKM3 is not set
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp1250"
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-2"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
# CONFIG_INSTRUMENTATION is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_TIMER_STATS is not set
CONFIG_SLUB_DEBUG_ON=y
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_FORCED_INLINING is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_SAMPLES is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_RODATA is not set
CONFIG_4KSTACKS=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_HASH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_HMAC=m
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set
# CONFIG_CRYPTO_SERPENT is not set
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_TEST is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_HW is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: cat /proc/net/packet -> oops
  2007-12-16  0:18 ` 2.6.24-rc5-mm1: cat /proc/net/packet -> oops Mariusz Kozlowski
@ 2007-12-16  3:07   ` Herbert Xu
  2007-12-16  3:41     ` [PACKET]: Fix /proc/net/packet crash due to bogus private pointer Herbert Xu
  0 siblings, 1 reply; 76+ messages in thread
From: Herbert Xu @ 2007-12-16  3:07 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: akpm, jgarzik, linux-kernel, netdev, davem, den, xemul

Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:
>
> git-ubi.patch
> GOOD
> #
> git-net.patch 
> BAD
> ipsec-fix-reversed-icmp6-policy-check.patch
> 
> but this seems to be far from precise :)

I suspect namespace borkage.  But just because you pin-pointed
my patch I'll try to track it down :)

Cheers,
-- 
Visit Openswan at http://www.openswan.org/
Email: Herbert Xu ~{PmV>HI~} <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt

^ permalink raw reply	[flat|nested] 76+ messages in thread

* [PACKET]: Fix /proc/net/packet crash due to bogus private pointer
  2007-12-16  3:07   ` Herbert Xu
@ 2007-12-16  3:41     ` Herbert Xu
  2007-12-16 10:48       ` Mariusz Kozlowski
  2007-12-16 22:04       ` David Miller
  0 siblings, 2 replies; 76+ messages in thread
From: Herbert Xu @ 2007-12-16  3:41 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: akpm, jgarzik, linux-kernel, netdev, davem, den, xemul

On Sun, Dec 16, 2007 at 11:07:07AM +0800, Herbert Xu wrote:
>
> I suspect namespace borkage.  But just because you pin-pointed
> my patch I'll try to track it down :)

Surprise surprise.  The namespace seq patch missed two spots in
AF_PACKET.

[PACKET]: Fix /proc/net/packet crash due to bogus private pointer

The seq_open_net patch changed the meaning of seq->private.
Unfortunately it missed two spots in AF_PACKET, which still
used the old way of dereferencing seq->private, thus causing
weird and wonderful crashes when reading /proc/net/packet.

This patch fixes them.

Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>

diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
index 485af56..43e49f4 100644
--- a/net/packet/af_packet.c
+++ b/net/packet/af_packet.c
@@ -1878,7 +1878,7 @@ static void *packet_seq_start(struct seq_file *seq, loff_t *pos)
 
 static void *packet_seq_next(struct seq_file *seq, void *v, loff_t *pos)
 {
-	struct net *net = seq->private;
+	struct net *net = seq_file_net(seq);
 	++*pos;
 	return  (v == SEQ_START_TOKEN)
 		? sk_head(&net->packet.sklist)
@@ -1887,7 +1887,7 @@ static void *packet_seq_next(struct seq_file *seq, void *v, loff_t *pos)
 
 static void packet_seq_stop(struct seq_file *seq, void *v)
 {
-	struct net *net = seq->private;
+	struct net *net = seq_file_net(seq);
 	read_unlock(&net->packet.sklist_lock);
 }
 

Cheers,
-- 
Visit Openswan at http://www.openswan.org/
Email: Herbert Xu ~{PmV>HI~} <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt

^ permalink raw reply related	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-15 19:20 ` 2.6.24-rc5-mm1 Alexey Dobriyan
@ 2007-12-16  9:10   ` Andrew Morton
  0 siblings, 0 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-16  9:10 UTC (permalink / raw)
  To: Alexey Dobriyan; +Cc: linux-kernel

On Sat, 15 Dec 2007 22:20:24 +0300 Alexey Dobriyan <adobriyan@gmail.com> wrote:

> FWIW, I got the following at reboot after some tests were finished:
> 
> get_unused_fd: slot 3 not NULL!
> get_unised_fd: slot 4 not NULL!
> general protection fault: 0000 [1] PREEMPT SMP
> last sysfs file /sys/class/scsh_host/host1/link_power_management_policy
> 
> and that's all.

Beats me - nobody has been fiddling with that code for a while.  Worrisome.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (10 preceding siblings ...)
  2007-12-16  0:18 ` 2.6.24-rc5-mm1: cat /proc/net/packet -> oops Mariusz Kozlowski
@ 2007-12-16 10:11 ` Mariusz Kozlowski
  2007-12-16 10:14   ` Mariusz Kozlowski
  2007-12-17 22:44 ` 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior Valdis.Kletnieks
                   ` (3 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 10:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Hello,

	cat /proc/kpageflags on sparc64 causes the box to lock.
I can not write on any terminal - but I can issue sysrqs and switch
between consoles.

cat process hangs in read(3, ...

sysrq-w shows:

syslogd       D 000000000069240c     0  2470      1
Call Trace:
 [0000000000692224] 
 [0000000000692224] 
 [0000000000692224] 
 [0000000000692224] 
 [0000000000692224] 
 [0000000000692224] 

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 10:11 ` 2.6.24-rc5-mm1: problems with cat /proc/kpageflags Mariusz Kozlowski
@ 2007-12-16 10:14   ` Mariusz Kozlowski
  2007-12-16 10:41     ` Mariusz Kozlowski
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 10:14 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

> 	cat /proc/kpageflags on sparc64 causes the box to lock.
> I can not write on any terminal - but I can issue sysrqs and switch
> between consoles.
> 
> cat process hangs in read(3, ...
> 
> sysrq-w shows:
> 
> syslogd       D 000000000069240c     0  2470      1
> Call Trace:
>  [0000000000692224] 
>  [0000000000692224] 
>  [0000000000692224] 
>  [0000000000692224] 
>  [0000000000692224] 
>  [0000000000692224] 

aggrh ... please ignore.

Sent by mistake when retyping info from sparc (no camera right now :/)

Will reply soon with correct data.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 10:14   ` Mariusz Kozlowski
@ 2007-12-16 10:41     ` Mariusz Kozlowski
  2007-12-16 11:40       ` Mariusz Kozlowski
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 10:41 UTC (permalink / raw)
  To: Andrew Morton, Matt Mackall; +Cc: linux-kernel, sparclinux, davem

[-- Attachment #1: Type: text/plain, Size: 1887 bytes --]

Hello

> Will reply soon with correct data.

Ok here it goes:

        cat /proc/kpageflags on sparc64 causes the box to lock.
I can not write on any terminal - but I can issue sysrqs and switch
between consoles.

cat process hangs in read(3, ...

sysrq-w shows:

syslogd       D 000000000069240c     0  2470      1
Call Trace:
 [0000000000692224] __down+0x8c/0x100
 [000000000069240c] __down_interruptible+0x174/0x1a0 
 [00000000006935d4] mutex_trylock+0xfc/0x1e0 
 [0000000000695c7c] lock_kernel+0x24/0x40 
 [00000000005b0cc0] tty_write+0x168/0x200 
 [00000000004d0b08] do_loop_readv_writev+0x30/0x60
 [0000000000507540] compat_do_readv_writev+0x268/0x280
 [00000000005075b0] compat_sys_writev+0x58/0x80
 [00000000004062d4] linux_sparc_syscall32+0x3c/0x40
 [00000000f7e3f408] 0xf7e3f410

then when I try to ssh to the sparc machine I fail but at sparc you
can see this:

BUG: soft lockup - CPU#0 stuck for 11s! [sshd:3227]
TSTATE: 0000009911009607 TPC: 0000000000430c2c TNPC:0000000000430c30 Y: 00000000    Not tainted
TCP: <__delay+0x34/0x60>
g0: 0000000000000000 g1: 00000042875103e3 g2: 0000000000430800 g3: 000000000001869c
g4: fffff800bf086100 g5: fffff8007f832000 g6: fffff800be4a0000 g7: 0000000000000004
o0: 00000042875103e3 o1: 0000000000000000 o2: 0000000000430c78 o3: 0000000000000000
o4: 7fffffffffffffff o5: ffffffffffffffff sp: fffff800be4a2e81 ret_pc: 0000000000430c24
RPC: <__delay+0x2c/0x60>
l0: 00000042875100df l1: 00000000007a4000 l2: 0000000000000000 l3: 00000000007d9000
l4: 0000000000000000 l5: 0000000000000001 l6: 0000000000000000 l7: 0000000000000000
i0: 0000000000000382 i1: fffff800be4a0400 i2: 0000000000445d3c i3: 0000000000000000
i4: 0000000000000002 i5: 000000000045388c i6: fffff800be4a2f41 i7: 0000000000430c6c
I7: <udelay+0x14/0x20>

When this happens box seems to react only to sysrq-b or manual reset.
Anything else is useless.

Regards,

	Mariusz

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 25722 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.24-rc5-mm1
# Fri Dec 14 19:47:15 2007
#
CONFIG_SPARC=y
CONFIG_SPARC64=y
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_64BIT=y
CONFIG_MMU=y
CONFIG_QUICKLIST=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_NO_VIRT_TO_BUS=y
CONFIG_OF=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_SPARC64_PAGE_SIZE_8KB=y
# CONFIG_SPARC64_PAGE_SIZE_64KB is not set
# CONFIG_SPARC64_PAGE_SIZE_512KB is not set
# CONFIG_SPARC64_PAGE_SIZE_4MB is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_HOTPLUG_CPU is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
# CONFIG_CGROUPS is not set
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROFILING is not set
# CONFIG_MARKERS is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_KPROBES=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"
CONFIG_SYSVIPC_COMPAT=y
CONFIG_GENERIC_HARDIRQS=y

#
# General machine setup
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_NR_CPUS=4
# CONFIG_CPU_FREQ is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_NR_QUICK=1
CONFIG_SBUS=y
CONFIG_SBUSCHAR=y
CONFIG_SUN_AUXIO=y
CONFIG_SUN_IO=y
# CONFIG_SUN_LDOMS is not set
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_SUN_OPENPROMFS=m
CONFIG_SPARC32_COMPAT=y
CONFIG_COMPAT=y
CONFIG_BINFMT_ELF32=y
# CONFIG_BINFMT_AOUT32 is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
CONFIG_SOLARIS_EMUL=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_BKL=y
# CONFIG_CMDLINE_BOOL is not set

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_MAC80211 is not set
# CONFIG_IEEE80211 is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
CONFIG_OF_DEVICE=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_MISC_DEVICES=y
# CONFIG_PHANTOM is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLOGICPTI is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SUNESP is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_NETDEVICES=y
# CONFIG_NETDEVICES_MULTIQUEUE is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_IP1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_SUNLANCE is not set
CONFIG_HAPPYMEAL=y
# CONFIG_SUNBMAC is not set
# CONFIG_SUNQE is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_SHAPER is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_SPARCSPKR=y
# CONFIG_INPUT_UINPUT is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#

#
# Non-8250 serial port support
#
CONFIG_SERIAL_SUNCORE=y
# CONFIG_SERIAL_SUNZILOG is not set
CONFIG_SERIAL_SUNSU=y
CONFIG_SERIAL_SUNSU_CONSOLE=y
CONFIG_SERIAL_SUNSAB=m
CONFIG_SERIAL_SUNHV=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_TCG_TPM is not set
CONFIG_DEVPORT=y
# CONFIG_I2C is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set
# CONFIG_W1 is not set
# CONFIG_POWER_SUPPLY is not set
# CONFIG_HWMON is not set
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_DAB is not set

#
# Graphics support
#
# CONFIG_DRM is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_CFB_FILLRECT is not set
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_SYS_FOPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_SBUS=y
# CONFIG_FB_BW2 is not set
# CONFIG_FB_CG3 is not set
# CONFIG_FB_CG6 is not set
CONFIG_FB_FFB=y
# CONFIG_FB_TCX is not set
# CONFIG_FB_CG14 is not set
# CONFIG_FB_P9100 is not set
# CONFIG_FB_LEO is not set
# CONFIG_FB_XVR500 is not set
# CONFIG_FB_XVR2500 is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
# CONFIG_PROM_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
# CONFIG_FONT_8x16 is not set
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
CONFIG_FONT_SUN8x16=y
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_LOGO_SUN_CLUT224=y

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# ALSA Sparc devices
#
# CONFIG_SND_SUN_AMD7930 is not set
CONFIG_SND_SUN_CS4231=m
# CONFIG_SND_SUN_DBRI is not set

#
# System on Chip audio support
#
# CONFIG_SND_SOC is not set

#
# SoC Audio support for SuperH
#

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
# CONFIG_HID_SUPPORT is not set
# CONFIG_USB_SUPPORT is not set
# CONFIG_MMC is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_INFINIBAND is not set
# CONFIG_RTC_CLASS is not set

#
# Userspace I/O
#
# CONFIG_UIO is not set

#
# Misc Linux/SPARC drivers
#
CONFIG_SUN_OPENPROMIO=y
# CONFIG_OBP_FLASH is not set
# CONFIG_SUN_BPP is not set
# CONFIG_BBC_I2C is not set
# CONFIG_ENVCTRL is not set
# CONFIG_DISPLAY7SEG is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISER4_FS is not set
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set

#
# Layered filesystems
#
# CONFIG_UNION_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
CONFIG_NFS_DIRECTIO=y
# CONFIG_NFSD is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
# CONFIG_SUNRPC_BIND34 is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_NLS=m
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_TIMER_STATS is not set
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_PROFILE_LIKELY is not set
CONFIG_FORCED_INLINING=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_SAMPLES is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_DCFLUSH is not set
# CONFIG_STACK_DEBUG is not set
# CONFIG_DEBUG_BOOTMEM is not set
# CONFIG_DEBUG_PAGEALLOC is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_BLKCIPHER=y
# CONFIG_CRYPTO_SEQIV is not set
CONFIG_CRYPTO_MANAGER=y
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_TEST is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: [PACKET]: Fix /proc/net/packet crash due to bogus private pointer
  2007-12-16  3:41     ` [PACKET]: Fix /proc/net/packet crash due to bogus private pointer Herbert Xu
@ 2007-12-16 10:48       ` Mariusz Kozlowski
  2007-12-16 22:04       ` David Miller
  1 sibling, 0 replies; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 10:48 UTC (permalink / raw)
  To: Herbert Xu; +Cc: akpm, jgarzik, linux-kernel, netdev, davem, den, xemul

Hello,

> Surprise surprise.  The namespace seq patch missed two spots in
> AF_PACKET.
> 
> [PACKET]: Fix /proc/net/packet crash due to bogus private pointer
> 
> The seq_open_net patch changed the meaning of seq->private.
> Unfortunately it missed two spots in AF_PACKET, which still
> used the old way of dereferencing seq->private, thus causing
> weird and wonderful crashes when reading /proc/net/packet.
> 
> This patch fixes them.

True :) It fixes both my x86 and sprac64. Thanks.

	Mariusz

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 10:41     ` Mariusz Kozlowski
@ 2007-12-16 11:40       ` Mariusz Kozlowski
  2007-12-16 18:27         ` Matt Mackall
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 11:40 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Matt Mackall, linux-kernel, sparclinux, davem

>         cat /proc/kpageflags on sparc64 causes the box to lock.
> I can not write on any terminal - but I can issue sysrqs and switch
> between consoles.
> 
> cat process hangs in read(3, ...

cat /proc/kpagecount produces similar symptoms. box is locked - sysrq-w sshd trace:

__down
__down_interruptible
kobject_get
lock_kernel
chrdev_open
__dentry_open
nameidata_to_filp
open_pathname
do_sys_open
sparc32_open
linux_sparc_syscall32

then again:

BUG: soft lockup - CPU#0 stuck for 11s! [sshd:3242]
...
TPC: spitfire_xcall_helper+0xa0/0x100
...
RPC: spitfire_xcall_helper+0xac/0x100
...
I7: flush_dcache_page_all+0x1a4/0x1e0

or:

BUG: soft lockup - CPU#0 stuck for 11s! [sshd:3242]
...
TPC: tick_get_tick+0xc/0x20
...
RPC: __handle_softirq_continue+0x20/0x24
...
I7: __delay+0x2c/0x60

Box is unusable. Easy to reproduce - every time.

Regards,

	Mariusz

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 11:40       ` Mariusz Kozlowski
@ 2007-12-16 18:27         ` Matt Mackall
  2007-12-16 18:48           ` Mariusz Kozlowski
  0 siblings, 1 reply; 76+ messages in thread
From: Matt Mackall @ 2007-12-16 18:27 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: Andrew Morton, linux-kernel, sparclinux, davem

On Sun, Dec 16, 2007 at 12:40:53PM +0100, Mariusz Kozlowski wrote:
> >         cat /proc/kpageflags on sparc64 causes the box to lock.
> > I can not write on any terminal - but I can issue sysrqs and switch
> > between consoles.
> > 
> > cat process hangs in read(3, ...
> 
> cat /proc/kpagecount produces similar symptoms. box is locked - sysrq-w sshd trace:
> 
> __down
> __down_interruptible
> kobject_get
> lock_kernel
> chrdev_open
> __dentry_open
> nameidata_to_filp
> open_pathname
> do_sys_open
> sparc32_open
> linux_sparc_syscall32

Perhaps this is related to sparsemem.

Can you change line 710 of fs/proc/proc_misc.c to:

	ppage = NULL;

..and see if it still breaks?

-- 
Mathematics is the supreme nostalgia of our time.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 18:27         ` Matt Mackall
@ 2007-12-16 18:48           ` Mariusz Kozlowski
  2007-12-16 19:10             ` Mariusz Kozlowski
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 18:48 UTC (permalink / raw)
  To: Matt Mackall; +Cc: Andrew Morton, linux-kernel, sparclinux, davem

> > >         cat /proc/kpageflags on sparc64 causes the box to lock.
> > > I can not write on any terminal - but I can issue sysrqs and switch
> > > between consoles.
> > > 
> > > cat process hangs in read(3, ...
> > 
> > cat /proc/kpagecount produces similar symptoms. box is locked - sysrq-w sshd trace:
> > 
> > __down
> > __down_interruptible
> > kobject_get
> > lock_kernel
> > chrdev_open
> > __dentry_open
> > nameidata_to_filp
> > open_pathname
> > do_sys_open
> > sparc32_open
> > linux_sparc_syscall32
> 
> Perhaps this is related to sparsemem.
> 
> Can you change line 710 of fs/proc/proc_misc.c to:
> 
> 	ppage = NULL;

Sure.

> ..and see if it still breaks?

Yes it does - the same way as eariler. Box is locked, processes stuck in D state
and after a while "BUG: soft lockup - CPU#0 stuck for 11s!".



^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 18:48           ` Mariusz Kozlowski
@ 2007-12-16 19:10             ` Mariusz Kozlowski
  2007-12-17  2:11               ` Matt Mackall
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-16 19:10 UTC (permalink / raw)
  To: Matt Mackall; +Cc: Andrew Morton, linux-kernel, sparclinux, davem

Witam, 

> > > >         cat /proc/kpageflags on sparc64 causes the box to lock.
> > > > I can not write on any terminal - but I can issue sysrqs and switch
> > > > between consoles.
> > > > 
> > > > cat process hangs in read(3, ...
> > > 
> > > cat /proc/kpagecount produces similar symptoms. box is locked - sysrq-w sshd trace:
> > > 
> > > __down
> > > __down_interruptible
> > > kobject_get
> > > lock_kernel
> > > chrdev_open
> > > __dentry_open
> > > nameidata_to_filp
> > > open_pathname
> > > do_sys_open
> > > sparc32_open
> > > linux_sparc_syscall32
> > 
> > Perhaps this is related to sparsemem.
> > 
> > Can you change line 710 of fs/proc/proc_misc.c to:
> > 
> > 	ppage = NULL;
> 
> Sure.
> 
> > ..and see if it still breaks?
> 
> Yes it does - the same way as eariler. Box is locked, processes stuck in D state
> and after a while "BUG: soft lockup - CPU#0 stuck for 11s!".

My mistake. I run cat /proc/kpageflags in the first place - so how could anything change :)

cat /proc/kpagecount on the other hand - with the change in line 710 - locks the box.
Sysrq works, changing consoles works, but there is no "BUG: soft lockup ..." message.
After a while the box becomes totaly unresponsive - even caps lock doesn't work, no
responses to ping.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: [PACKET]: Fix /proc/net/packet crash due to bogus private pointer
  2007-12-16  3:41     ` [PACKET]: Fix /proc/net/packet crash due to bogus private pointer Herbert Xu
  2007-12-16 10:48       ` Mariusz Kozlowski
@ 2007-12-16 22:04       ` David Miller
  1 sibling, 0 replies; 76+ messages in thread
From: David Miller @ 2007-12-16 22:04 UTC (permalink / raw)
  To: herbert; +Cc: m.kozlowski, akpm, jgarzik, linux-kernel, netdev, den, xemul

From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Sun, 16 Dec 2007 11:41:20 +0800

> [PACKET]: Fix /proc/net/packet crash due to bogus private pointer
> 
> The seq_open_net patch changed the meaning of seq->private.
> Unfortunately it missed two spots in AF_PACKET, which still
> used the old way of dereferencing seq->private, thus causing
> weird and wonderful crashes when reading /proc/net/packet.
> 
> This patch fixes them.
> 
> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>

Applied to net-2.6.25, thanks Herbert.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-14 15:44   ` 2.6.24-rc5-mm1 Alan Stern
@ 2007-12-17  1:14     ` Dave Young
  2007-12-19  7:49       ` 2.6.24-rc5-mm1 Dave Young
  0 siblings, 1 reply; 76+ messages in thread
From: Dave Young @ 2007-12-17  1:14 UTC (permalink / raw)
  To: Alan Stern
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Dec 14, 2007 11:44 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Fri, 14 Dec 2007, Dave Young wrote:
>
> > Hi,
> > The behaviour of my mp3 player (also act as usb-storage device) seems
> > changed from rc5 to rc5-mm1.
>
> This can't be considered a bug, right?

I'm not sure.

> It's just that the player
> changed from one slightly non-standard behavior to a different slightly
> non-standard behavior.
>
>
> > <dmesg output under rc5>:
> > =========
> > usb 1-7: new high speed USB device using ehci_hcd and address 7
> > usb 1-7: configuration #1 chosen from 1 choice
> > scsi4 : SCSI emulation for USB Mass Storage devices
> > usb-storage: device found at 7
> > usb-storage: waiting for device to settle before scanning
> > scsi 4:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 4:0:0:0: [sdb] Write Protect is on
> > sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 4:0:0:0: [sdb] Write Protect is on
> > sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> >  sdb: sdb1
> > sd 4:0:0:0: [sdb] Attached SCSI removable disk
> > sd 4:0:0:0: Attached scsi generic sg1 type 0
> > usb-storage: device scan complete
> >
> > ==========
> > try mount it (or just blockdev --rereadpt), then write protect become off:
> > ==========
> >
> > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 4:0:0:0: [sdb] Write Protect is off
> > sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 4:0:0:0: [sdb] Write Protect is off
> > sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> >  sdb: sdb1
>
> This output won't appear if you simply mount the device.  So how do you
> know that mounting turns off write protect?

This can be observed by eye:
dmesg -> mount -> dmesg

>
> > But under rc5-mm1, after mount command being executed, it is just
> > mouted as read only partition without set the write-protect to off
> >
> > I tried "blockdev --rereadpt", it do set the write-protect to off as rc5 kernel.
> >
> > Below is the output of dmesg under rc5-mm1
> > ==========
> > usb 1-8: new high speed USB device using ehci_hcd and address 6
> > usb 1-8: configuration #1 chosen from 1 choice
> > scsi3 : SCSI emulation for USB Mass Storage devices
> > usb-storage: device found at 6
> > usb-storage: waiting for device to settle before scanning
> > scsi 3:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> > sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 3:0:0:0: [sdb] Write Protect is on
> > sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > sd 3:0:0:0: [sdb] Assuming drive cache: write through
> > sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > sd 3:0:0:0: [sdb] Write Protect is on
> > sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > sd 3:0:0:0: [sdb] Assuming drive cache: write through
> >  sdb: sdb1
>
> This looks exactly the same as the output above (except for various
> port, device, and bus numbers).

Yes, but lacks the part of "'Write Protect if off'  and other lines".

>
> If you turn on CONFIG_USB_STORAGE_DEBUG for both kernels and compare
> the dmesg output for the mount command, that might highlight the
> difference.

Ok, I will test with do once have time, thanks.

Regards
dave

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-16 19:10             ` Mariusz Kozlowski
@ 2007-12-17  2:11               ` Matt Mackall
  2007-12-17  4:26                 ` David Miller
  2007-12-17 19:05                 ` Mariusz Kozlowski
  0 siblings, 2 replies; 76+ messages in thread
From: Matt Mackall @ 2007-12-17  2:11 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: Andrew Morton, linux-kernel, sparclinux, davem

On Sun, Dec 16, 2007 at 08:10:10PM +0100, Mariusz Kozlowski wrote:
> > > Can you change line 710 of fs/proc/proc_misc.c to:
> > > 
> > > 	ppage = NULL;
> > 
> > Sure.
> > 
> > > ..and see if it still breaks?
> > 
> > Yes it does - the same way as eariler. Box is locked, processes stuck in D state
> > and after a while "BUG: soft lockup - CPU#0 stuck for 11s!".
> 
> My mistake. I run cat /proc/kpageflags in the first place - so how
> could anything change :)
> 
> cat /proc/kpagecount on the other hand - with the change in line 710
> - locks the box. Sysrq works, changing consoles works, but there is
> no "BUG: soft lockup ..." message. After a while the box becomes
> totaly unresponsive - even caps lock doesn't work, no responses to
> ping.

Well I'm baffled. There's basically two things in that function that
do anything interesting: pfn_to_page and put_user. access_ok is
"return 1" on Sparc64. atomic_read is a simple read.

My usual approach at this point would be to litter it with printks and
see where its hanging.

But as the function doesn't actually show up in your stack trace,
something else is probably wrong. So I'd also try commenting out
pieces of that function until it started working.

-- 
Mathematics is the supreme nostalgia of our time.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-17  2:11               ` Matt Mackall
@ 2007-12-17  4:26                 ` David Miller
  2007-12-17  6:39                   ` Andrew Morton
  2007-12-17 19:05                 ` Mariusz Kozlowski
  1 sibling, 1 reply; 76+ messages in thread
From: David Miller @ 2007-12-17  4:26 UTC (permalink / raw)
  To: mpm; +Cc: m.kozlowski, akpm, linux-kernel, sparclinux

From: Matt Mackall <mpm@selenic.com>
Date: Sun, 16 Dec 2007 20:11:49 -0600

> But as the function doesn't actually show up in your stack trace,
> something else is probably wrong. So I'd also try commenting out
> pieces of that function until it started working.

Some piece of state is being indirectly corrupted and this
is showing up later in some unrelated operation.

Can someone send me this kpageflags patch under seperate
cover?  I'll try figure out why it farts on sparc64.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-17  4:26                 ` David Miller
@ 2007-12-17  6:39                   ` Andrew Morton
  2007-12-17 14:55                     ` Matt Mackall
  0 siblings, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-17  6:39 UTC (permalink / raw)
  To: David Miller; +Cc: mpm, m.kozlowski, linux-kernel, sparclinux

On Sun, 16 Dec 2007 20:26:11 -0800 (PST) David Miller <davem@davemloft.net> wrote:

> From: Matt Mackall <mpm@selenic.com>
> Date: Sun, 16 Dec 2007 20:11:49 -0600
> 
> > But as the function doesn't actually show up in your stack trace,
> > something else is probably wrong. So I'd also try commenting out
> > pieces of that function until it started working.
> 
> Some piece of state is being indirectly corrupted and this
> is showing up later in some unrelated operation.
> 
> Can someone send me this kpageflags patch under seperate
> cover?  I'll try figure out why it farts on sparc64.

hm, non trivial.  It's the third-from-last patch in:

maps4-add-proportional-set-size-accounting-in-smaps.patch
maps4-rework-task_size-macros.patch
maps4-rework-task_size-macros-mips-fix.patch
maps4-move-is_swap_pte.patch
maps4-introduce-a-generic-page-walker.patch
maps4-use-pagewalker-in-clear_refs-and-smaps.patch
maps4-simplify-interdependence-of-maps-and-smaps.patch
maps4-move-clear_refs-code-to-task_mmuc.patch
maps4-regroup-task_mmu-by-interface.patch
maps4-add-proc-pid-pagemap-interface.patch
maps4-add-proc-kpagecount-interface.patch
maps4-add-proc-kpageflags-interface.patch
maps4-make-page-monitoring-proc-file-optional.patch
maps4-make-page-monitoring-proc-file-optional-fix.patch

from
ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/broken-out

That patch series does apply OK to mainline though.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-17  6:39                   ` Andrew Morton
@ 2007-12-17 14:55                     ` Matt Mackall
  2007-12-20 12:53                       ` David Miller
  0 siblings, 1 reply; 76+ messages in thread
From: Matt Mackall @ 2007-12-17 14:55 UTC (permalink / raw)
  To: Andrew Morton; +Cc: David Miller, m.kozlowski, linux-kernel, sparclinux

On Sun, Dec 16, 2007 at 10:39:17PM -0800, Andrew Morton wrote:
> On Sun, 16 Dec 2007 20:26:11 -0800 (PST) David Miller <davem@davemloft.net> wrote:
> 
> > From: Matt Mackall <mpm@selenic.com>
> > Date: Sun, 16 Dec 2007 20:11:49 -0600
> > 
> > > But as the function doesn't actually show up in your stack trace,
> > > something else is probably wrong. So I'd also try commenting out
> > > pieces of that function until it started working.
> > 
> > Some piece of state is being indirectly corrupted and this
> > is showing up later in some unrelated operation.
> > 
> > Can someone send me this kpageflags patch under seperate
> > cover?  I'll try figure out why it farts on sparc64.
> 
> hm, non trivial.  It's the third-from-last patch in:
> 
> maps4-add-proportional-set-size-accounting-in-smaps.patch
> maps4-rework-task_size-macros.patch
> maps4-rework-task_size-macros-mips-fix.patch
> maps4-move-is_swap_pte.patch
> maps4-introduce-a-generic-page-walker.patch
> maps4-use-pagewalker-in-clear_refs-and-smaps.patch
> maps4-simplify-interdependence-of-maps-and-smaps.patch
> maps4-move-clear_refs-code-to-task_mmuc.patch
> maps4-regroup-task_mmu-by-interface.patch
> maps4-add-proc-pid-pagemap-interface.patch

Actually, you may only need these two:

> maps4-add-proc-kpagecount-interface.patch
> maps4-add-proc-kpageflags-interface.patch

-- 
Mathematics is the supreme nostalgia of our time.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1]
  2007-12-15 23:59 ` broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1] Jiri Slaby
@ 2007-12-17 16:55   ` Jesse Barnes
  0 siblings, 0 replies; 76+ messages in thread
From: Jesse Barnes @ 2007-12-17 16:55 UTC (permalink / raw)
  To: Jiri Slaby
  Cc: Andrew Morton, linux-kernel, Rafael J. Wysocki,
	Linux-pm mailing list, airlied, dri-devel

> next suspend/resume try:
> BLE drm_addmap_core a: map ffff81007c2d9b00, handle 0000000000000000
> BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_addmap_core a: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_addmap_core a: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_addmap_core c: map ffff81007c2d9b00, handle ffffc20010092000
> BLE drm_addmap_core a: map ffff81007c2d90c0, handle 8000000000000000
> BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007c2d90c0, handle 0000000000000000
> BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007c2d9800, handle 0000000000000000
> BLE drm_addmap_core b: map ffff81007c2d9800, handle ffffc20010380000
> BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007c2d9e80, handle ffff81007c2d9d40
> BLE drm_addmap_ioctl a: map ffff81007c2d96c0, handle 0000000000000000
> BLE drm_core_ioremap: map ffff81007d0ab050, handle ffffc20010240000
> set status page addr 0x00033000
> BLE drm_core_ioremap: map ffff81007d0ab098, handle ffffc20010096000
> BLE drm_addmap_core a: map ffff81007bd7d440, handle 6632785c63766632
> BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007bd7d700, handle 6632785c63766632
> BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007c16f840, handle ffff81007c16f680
> BLE drm_addmap_ioctl a: map ffff81007bd7d080, handle 0000000000000000
> BLE drm_addmap_core a: map ffff81007c16f2c0, handle ffff81007cc33e10
> BLE drm_addmap_ioctl a: map ffff81007c16f640, handle 0000000000000000
> BLE drm_core_ioremapfree a: map ffff81007d0ab050, handle ffffc20010240000
> BLE drm_core_ioremapfree b: map ffff81007d0ab050, handle ffffc20010240000
> BLE drm_core_ioremapfree a: map ffff81007d0ab098, handle ffffc20010096000
> BLE drm_core_ioremapfree b: map ffff81007d0ab098, handle ffffc20010096000
> BLE drm_rmmap_locked a: map ffff81007c2d9800, handle ffffc20010380000
> BLE drm_rmmap_locked b: map ffff81007c2d9b00, handle ffffc20010092000
> PM: Syncing filesystems ... done.
> PM: Preparing system for mem sleep
> Freezing user space processes ... (elapsed 0.00 seconds) done.
> Freezing remaining freezable tasks ... (elapsed 0.00 seconds) done.
> PM: Entering mem sleep
> sd 2:0:0:0: [sdc] Synchronizing SCSI cache
> sd 2:0:0:0: [sdc] Stopping disk
> sd 1:0:0:0: [sdb] Synchronizing SCSI cache
> sd 1:0:0:0: [sdb] Stopping disk
> sd 0:0:0:0: [sda] Synchronizing SCSI cache
> sd 0:0:0:0: [sda] Stopping disk
> drm_sysfs_suspend
> BAD BAD BAD ffff81007c2d9800 0000000000000000
> suspend_device(): drm_sysfs_suspend+0x0/0x40() returns -5
> Could not suspend device card0: error -5
> sd 0:0:0:0: [sda] Starting disk
>
> I;m out of ideas, please give me a clue.

This sounds a lot like a problem we had recently.  The driver wasn't 
preserving its mappings across X startup/shutdown (drm open/close) and so 
you'd see crashes like this.  It should be fixed already in DRM git.

Jesse

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-17  2:11               ` Matt Mackall
  2007-12-17  4:26                 ` David Miller
@ 2007-12-17 19:05                 ` Mariusz Kozlowski
  1 sibling, 0 replies; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-17 19:05 UTC (permalink / raw)
  To: Matt Mackall; +Cc: Andrew Morton, linux-kernel, sparclinux, davem

Hello,

> > cat /proc/kpagecount on the other hand - with the change in line 710
> > - locks the box. Sysrq works, changing consoles works, but there is
> > no "BUG: soft lockup ..." message. After a while the box becomes
> > totaly unresponsive - even caps lock doesn't work, no responses to
> > ping.
> 
> Well I'm baffled. There's basically two things in that function that
> do anything interesting: pfn_to_page and put_user. access_ok is
> "return 1" on Sparc64. atomic_read is a simple read.
>
> My usual approach at this point would be to litter it with printks and
> see where its hanging.

Ok. Maybe this will help. Don't know how to compare that to the results from yesterday
(test with ppage = NULL) - maybe I f.... something up. This time I added a bunch
of printks and got these results:

This is from 'cat /proc/kpageflags' (after this the box is locked):

    01
    pfn:0, src:0, KPMSIZE:8
    23458
    ppage:0000000200000000, pfn:1

and the relevant code:

static ssize_t kpageflags_read(struct file *file, char __user *buf,
			     size_t count, loff_t *ppos)
{

	u64 __user *out = (u64 __user *)buf;
	struct page *ppage;
	unsigned long src = *ppos;
	unsigned long pfn;
	ssize_t ret = 0;
	u64 kflags, uflags;

printk("0");

	if (!access_ok(VERIFY_WRITE, buf, count))
		return -EFAULT;

printk("1");
	pfn = src / KPMSIZE;
printk("\npfn:%u, src:%u, KPMSIZE:%d\n", pfn, src, KPMSIZE);
	count = min_t(unsigned long, count, (max_pfn * KPMSIZE) - src);

printk("2");
	if (src & KPMMASK || count & KPMMASK)
		return -EIO;

printk("3");
	while (count > 0) {
printk("4");
	ppage = pfn_to_page(pfn++);
printk("5");
		if (!ppage) {
printk("6");
			kflags = 0;
printk("7");
		} else {
printk("8");
printk("\nppage:%p, pfn:%u\n", ppage, pfn);
			kflags = ppage->flags; // <---------------- something bad happens
printk("9");
		}

printk("a");



This is from 'cat /proc/kpagecount' (after this the box is locked)

    01
    pfn:0, src:0, KPMSIZE:8
    23567a
    ppage:0000000200000000, pfn:1

and this is the relevant code:

static ssize_t kpagecount_read(struct file *file, char __user *buf,
			     size_t count, loff_t *ppos)
{

	u64 __user *out = (u64 __user *)buf;
	struct page *ppage;
	unsigned long src = *ppos;
	unsigned long pfn;
	ssize_t ret = 0;
	u64 pcount;
printk("0");
	if (!access_ok(VERIFY_WRITE, buf, count))
		return -EFAULT;

printk("1");
	pfn = src / KPMSIZE;
printk("\npfn:%u, src:%u, KPMSIZE:%d\n", pfn, src, KPMSIZE);

printk("2");
	count = min_t(size_t, count, (max_pfn * KPMSIZE) - src);
printk("3");
	if (src & KPMMASK || count & KPMMASK) {

printk("4");
		return -EIO;
	}
printk("5");
	while (count > 0) {
printk("6");
		ppage = pfn_to_page(pfn++);
printk("7");
		if (!ppage) {
printk("8");
			pcount = 0;
		} else {
printk("a");
printk("\nppage:%p, pfn:%u\n", ppage, pfn);
			pcount = atomic_read(&ppage->_count); // <---------------- something bad happens
printk("b");
		}


Regards,

	Mariusz

^ permalink raw reply	[flat|nested] 76+ messages in thread

* 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (11 preceding siblings ...)
  2007-12-16 10:11 ` 2.6.24-rc5-mm1: problems with cat /proc/kpageflags Mariusz Kozlowski
@ 2007-12-17 22:44 ` Valdis.Kletnieks
  2007-12-17 22:56   ` Andrew Morton
  2007-12-18  6:10 ` 2.6.24-rc5-mm1 - IPv6 throws section mismatches Valdis.Kletnieks
                   ` (2 subsequent siblings)
  15 siblings, 1 reply; 76+ messages in thread
From: Valdis.Kletnieks @ 2007-12-17 22:44 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2141 bytes --]

On Thu, 13 Dec 2007 02:40:50 PST, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/

OK, so I'm trying to 'dd' a CD and the drive on the laptop is having issues
reading the disk.

I try it once, and get an I/O error about 117M in - dd reports 1.7M/sec.

I try it again, and it reports it died at the same exact place, but in about
2 seconds flat, and reports 91M/sec transfer.  OK, that's *weird*, I didn't
think that blocks read from /dev/cdrom would get cached, but OK.  So I try
the obviously stupid thing:

# echo 1 >| /proc/sys/vm/drop_caches

Alas, that hangs gloriously - 'echo t > /proc/sysrq-trigger' tells me:

Dec 17 17:30:02 turing-police kernel: [20235.823201] bash          D 0000000000000001  5288 15123  15085
Dec 17 17:30:02 turing-police kernel: [20235.823206]  ffff81007ba7de28 0000000000000086 0000000000000000 0000000000000000
Dec 17 17:30:02 turing-police kernel: [20235.823210]  ffff81007bbd9000 ffff81007d70e000 ffff81007bbd9248 00000001019e3e48
Dec 17 17:30:02 turing-police kernel: [20235.823214]  ffffe20000f36028 ffffe200012b9978 ffffe20000eece48 ffffe20001164188
Dec 17 17:30:02 turing-police kernel: [20235.823218] Call Trace:
Dec 17 17:30:02 turing-police kernel: [20235.823224]  [<ffffffff80523e20>] __down_read+0x87/0xa1
Dec 17 17:30:02 turing-police kernel: [20235.823229]  [<ffffffff8024bc13>] down_read+0x9/0xe
Dec 17 17:30:02 turing-police kernel: [20235.823232]  [<ffffffff802abafe>] drop_pagecache+0x3a/0x8c
Dec 17 17:30:02 turing-police kernel: [20235.823235]  [<ffffffff802abb72>] drop_caches_sysctl_handler+0x22/0x38
Dec 17 17:30:02 turing-police kernel: [20235.823239]  [<ffffffff802d2b70>] proc_sys_write+0x7e/0xa6
Dec 17 17:30:02 turing-police kernel: [20235.823244]  [<ffffffff8028e18c>] vfs_write+0xc7/0x170
Dec 17 17:30:02 turing-police kernel: [20235.823248]  [<ffffffff8028e772>] sys_write+0x47/0x70
Dec 17 17:30:02 turing-police kernel: [20235.823251]  [<ffffffff8020c34c>] tracesys+0xdc/0xe1

Yowza.  And no, I don't dare to try to reproduce it until Thursday at the
earliest, I need a mostly-stable machine the next 2 days. ;)

[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-17 22:44 ` 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior Valdis.Kletnieks
@ 2007-12-17 22:56   ` Andrew Morton
  2007-12-18  2:07     ` Valdis.Kletnieks
  0 siblings, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-17 22:56 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

On Mon, 17 Dec 2007 17:44:11 -0500
Valdis.Kletnieks@vt.edu wrote:

> On Thu, 13 Dec 2007 02:40:50 PST, Andrew Morton said:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> 
> OK, so I'm trying to 'dd' a CD and the drive on the laptop is having issues
> reading the disk.
> 
> I try it once, and get an I/O error about 117M in - dd reports 1.7M/sec.
> 
> I try it again, and it reports it died at the same exact place, but in about
> 2 seconds flat, and reports 91M/sec transfer.  OK, that's *weird*, I didn't
> think that blocks read from /dev/cdrom would get cached, but OK.

It'll remain cached if something is holding the device open.

>  So I try
> the obviously stupid thing:
> 
> # echo 1 >| /proc/sys/vm/drop_caches
> 
> Alas, that hangs gloriously - 'echo t > /proc/sysrq-trigger' tells me:
> 
> Dec 17 17:30:02 turing-police kernel: [20235.823201] bash          D 0000000000000001  5288 15123  15085
> Dec 17 17:30:02 turing-police kernel: [20235.823206]  ffff81007ba7de28 0000000000000086 0000000000000000 0000000000000000
> Dec 17 17:30:02 turing-police kernel: [20235.823210]  ffff81007bbd9000 ffff81007d70e000 ffff81007bbd9248 00000001019e3e48
> Dec 17 17:30:02 turing-police kernel: [20235.823214]  ffffe20000f36028 ffffe200012b9978 ffffe20000eece48 ffffe20001164188
> Dec 17 17:30:02 turing-police kernel: [20235.823218] Call Trace:
> Dec 17 17:30:02 turing-police kernel: [20235.823224]  [<ffffffff80523e20>] __down_read+0x87/0xa1
> Dec 17 17:30:02 turing-police kernel: [20235.823229]  [<ffffffff8024bc13>] down_read+0x9/0xe
> Dec 17 17:30:02 turing-police kernel: [20235.823232]  [<ffffffff802abafe>] drop_pagecache+0x3a/0x8c
> Dec 17 17:30:02 turing-police kernel: [20235.823235]  [<ffffffff802abb72>] drop_caches_sysctl_handler+0x22/0x38
> Dec 17 17:30:02 turing-police kernel: [20235.823239]  [<ffffffff802d2b70>] proc_sys_write+0x7e/0xa6
> Dec 17 17:30:02 turing-police kernel: [20235.823244]  [<ffffffff8028e18c>] vfs_write+0xc7/0x170
> Dec 17 17:30:02 turing-police kernel: [20235.823248]  [<ffffffff8028e772>] sys_write+0x47/0x70
> Dec 17 17:30:02 turing-police kernel: [20235.823251]  [<ffffffff8020c34c>] tracesys+0xdc/0xe1
> 

Something's holding s_umount for writing I guess.  Possibly busted error
handling somewhere totally different.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-17 22:56   ` Andrew Morton
@ 2007-12-18  2:07     ` Valdis.Kletnieks
  2007-12-18  2:37       ` Dave Young
  0 siblings, 1 reply; 76+ messages in thread
From: Valdis.Kletnieks @ 2007-12-18  2:07 UTC (permalink / raw)
  To: Andrew Morton, viro; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 4133 bytes --]

On Mon, 17 Dec 2007 14:56:44 PST, Andrew Morton said:

(Adding Al Viro to the list, he's listed as "file systems" and MAINTAINERS
doesn't list 'isofs' anyplace.  Will Al or Andrew please vector to whoever
actually does that code?)

> > I try it again, and it reports it died at the same exact place, but in about
> > 2 seconds flat, and reports 91M/sec transfer.  OK, that's *weird*, I didn't
> > think that blocks read from /dev/cdrom would get cached, but OK.
> 
> It'll remain cached if something is holding the device open.

Does it need to be "device open", or are there other things as well? If the
drop_cache was hosed, that would result in the same symptoms, no?

> Something's holding s_umount for writing I guess.  Possibly busted error
> handling somewhere totally different.

Aha - found what was holding it - an attempt to loopback mount the truncated
file (before I realized it was truncated) had failed - I had gotten a 'Killed'
back from the mount, but I didn't realize it had pulled an actual oops:

Dec 17 15:54:33 turing-police kernel: [14503.402385] attempt to access beyond end of device
Dec 17 15:54:33 turing-police kernel: [14503.402391] loop1: rw=0, want=1284500, limit=314240
Dec 17 15:54:33 turing-police kernel: [14503.402395] ISOFS: unable to read i-node block
Dec 17 15:54:33 turing-police kernel: [14503.402428] Unable to handle kernel NULL pointer dereference at 000000000000010b RIP:
Dec 17 15:54:33 turing-police kernel: [14503.402440]  [<ffffffff802a096b>] iput+0x11/0x80
...
Dec 17 15:54:33 turing-police kernel: [14503.403008] Call Trace:
Dec 17 15:54:33 turing-police kernel: [14503.403026]  [<ffffffff802ff73e>] isofs_fill_super+0x7e9/0xa6b
Dec 17 15:54:33 turing-police kernel: [14503.403045]  [<ffffffff80523d28>] __down_write_nested+0x3d/0xa1
Dec 17 15:54:33 turing-police kernel: [14503.403061]  [<ffffffff80523d97>] __down_write+0xb/0xd
Dec 17 15:54:33 turing-police kernel: [14503.403076]  [<ffffffff8028fb63>] sget+0x397/0x3a9
Dec 17 15:54:33 turing-police kernel: [14503.403090]  [<ffffffff8028f204>] set_bdev_super+0x0/0x14
Dec 17 15:54:33 turing-police kernel: [14503.403106]  [<ffffffff80290301>] get_sb_bdev+0x109/0x157
Dec 17 15:54:33 turing-police kernel: [14503.403120]  [<ffffffff802fef55>] isofs_fill_super+0x0/0xa6b
Dec 17 15:54:33 turing-police kernel: [14503.403138]  [<ffffffff802fe2e9>] isofs_get_sb+0x13/0x15
Dec 17 15:54:33 turing-police kernel: [14503.403151]  [<ffffffff80290075>] vfs_kern_mount+0x90/0x11a
Dec 17 15:54:33 turing-police kernel: [14503.403167]  [<ffffffff8029015c>] do_kern_mount+0x47/0xe3
Dec 17 15:54:33 turing-police kernel: [14503.403183]  [<ffffffff802a5012>] do_mount+0x717/0x78a
Dec 17 15:54:33 turing-police kernel: [14503.403199]  [<ffffffff805242fc>] _read_lock_irq+0x9/0xb
Dec 17 15:54:33 turing-police kernel: [14503.403212]  [<ffffffff8026cce0>] find_lock_page+0x8c/0x97
Dec 17 15:54:33 turing-police kernel: [14503.403227]  [<ffffffff8026ecb6>] filemap_fault+0x1fa/0x3c6
Dec 17 15:54:33 turing-police kernel: [14503.403241]  [<ffffffff8026cb6b>] unlock_page+0x2d/0x31
Dec 17 15:54:33 turing-police kernel: [14503.403254]  [<ffffffff8027925c>] __do_fault+0x38d/0x3c3
Dec 17 15:54:33 turing-police kernel: [14503.403274]  [<ffffffff8027ab68>] handle_mm_fault+0x36d/0x6e9
Dec 17 15:54:33 turing-police kernel: [14503.403293]  [<ffffffff80271903>] __alloc_pages+0x68/0x2f6
Dec 17 15:54:33 turing-police kernel: [14503.403314]  [<ffffffff802a510e>] sys_mount+0x89/0xcb
Dec 17 15:54:33 turing-police kernel: [14503.403328]  [<ffffffff80214f34>] syscall_trace_enter+0x97/0x9b
Dec 17 15:54:33 turing-police kernel: [14503.403344]  [<ffffffff8020c34c>] tracesys+0xdc/0xe1
Dec 17 15:54:33 turing-police kernel: [14503.403359]
Dec 17 15:54:33 turing-police kernel: [14503.403366]
Dec 17 15:54:33 turing-police kernel: [14503.403367] Code: 48 8b 87 10 01 00 00 48 83 bf 38 02 00 00 40 48 8b 40 38 75

I don't mind it failing the mount, but the oops seems excessive.  I suspect
that *somewhere* in that stack trace, we're wanting something like a

	if (!foo_ptr)
		return -EIO;

but I admit not being competent enough to decide where that should be.


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-18  2:07     ` Valdis.Kletnieks
@ 2007-12-18  2:37       ` Dave Young
  2007-12-18  2:52         ` Andrew Morton
                           ` (2 more replies)
  0 siblings, 3 replies; 76+ messages in thread
From: Dave Young @ 2007-12-18  2:37 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: Andrew Morton, viro, linux-kernel

On Mon, Dec 17, 2007 at 09:07:56PM -0500, Valdis.Kletnieks@vt.edu wrote:
> On Mon, 17 Dec 2007 14:56:44 PST, Andrew Morton said:
> 
> (Adding Al Viro to the list, he's listed as "file systems" and MAINTAINERS
> doesn't list 'isofs' anyplace.  Will Al or Andrew please vector to whoever
> actually does that code?)
> 
> > > I try it again, and it reports it died at the same exact place, but in about
> > > 2 seconds flat, and reports 91M/sec transfer.  OK, that's *weird*, I didn't
> > > think that blocks read from /dev/cdrom would get cached, but OK.
> > 
> > It'll remain cached if something is holding the device open.
> 
> Does it need to be "device open", or are there other things as well? If the
> drop_cache was hosed, that would result in the same symptoms, no?
> 
> > Something's holding s_umount for writing I guess.  Possibly busted error
> > handling somewhere totally different.
> 
> Aha - found what was holding it - an attempt to loopback mount the truncated
> file (before I realized it was truncated) had failed - I had gotten a 'Killed'
> back from the mount, but I didn't realize it had pulled an actual oops:
> 
> Dec 17 15:54:33 turing-police kernel: [14503.402385] attempt to access beyond end of device
> Dec 17 15:54:33 turing-police kernel: [14503.402391] loop1: rw=0, want=1284500, limit=314240
> Dec 17 15:54:33 turing-police kernel: [14503.402395] ISOFS: unable to read i-node block
> Dec 17 15:54:33 turing-police kernel: [14503.402428] Unable to handle kernel NULL pointer dereference at 000000000000010b RIP:
> Dec 17 15:54:33 turing-police kernel: [14503.402440]  [<ffffffff802a096b>] iput+0x11/0x80
> ...
> Dec 17 15:54:33 turing-police kernel: [14503.403008] Call Trace:
> Dec 17 15:54:33 turing-police kernel: [14503.403026]  [<ffffffff802ff73e>] isofs_fill_super+0x7e9/0xa6b
> Dec 17 15:54:33 turing-police kernel: [14503.403045]  [<ffffffff80523d28>] __down_write_nested+0x3d/0xa1
> Dec 17 15:54:33 turing-police kernel: [14503.403061]  [<ffffffff80523d97>] __down_write+0xb/0xd
> Dec 17 15:54:33 turing-police kernel: [14503.403076]  [<ffffffff8028fb63>] sget+0x397/0x3a9
> Dec 17 15:54:33 turing-police kernel: [14503.403090]  [<ffffffff8028f204>] set_bdev_super+0x0/0x14
> Dec 17 15:54:33 turing-police kernel: [14503.403106]  [<ffffffff80290301>] get_sb_bdev+0x109/0x157
> Dec 17 15:54:33 turing-police kernel: [14503.403120]  [<ffffffff802fef55>] isofs_fill_super+0x0/0xa6b
> Dec 17 15:54:33 turing-police kernel: [14503.403138]  [<ffffffff802fe2e9>] isofs_get_sb+0x13/0x15
> Dec 17 15:54:33 turing-police kernel: [14503.403151]  [<ffffffff80290075>] vfs_kern_mount+0x90/0x11a
> Dec 17 15:54:33 turing-police kernel: [14503.403167]  [<ffffffff8029015c>] do_kern_mount+0x47/0xe3
> Dec 17 15:54:33 turing-police kernel: [14503.403183]  [<ffffffff802a5012>] do_mount+0x717/0x78a
> Dec 17 15:54:33 turing-police kernel: [14503.403199]  [<ffffffff805242fc>] _read_lock_irq+0x9/0xb
> Dec 17 15:54:33 turing-police kernel: [14503.403212]  [<ffffffff8026cce0>] find_lock_page+0x8c/0x97
> Dec 17 15:54:33 turing-police kernel: [14503.403227]  [<ffffffff8026ecb6>] filemap_fault+0x1fa/0x3c6
> Dec 17 15:54:33 turing-police kernel: [14503.403241]  [<ffffffff8026cb6b>] unlock_page+0x2d/0x31
> Dec 17 15:54:33 turing-police kernel: [14503.403254]  [<ffffffff8027925c>] __do_fault+0x38d/0x3c3
> Dec 17 15:54:33 turing-police kernel: [14503.403274]  [<ffffffff8027ab68>] handle_mm_fault+0x36d/0x6e9
> Dec 17 15:54:33 turing-police kernel: [14503.403293]  [<ffffffff80271903>] __alloc_pages+0x68/0x2f6
> Dec 17 15:54:33 turing-police kernel: [14503.403314]  [<ffffffff802a510e>] sys_mount+0x89/0xcb
> Dec 17 15:54:33 turing-police kernel: [14503.403328]  [<ffffffff80214f34>] syscall_trace_enter+0x97/0x9b
> Dec 17 15:54:33 turing-police kernel: [14503.403344]  [<ffffffff8020c34c>] tracesys+0xdc/0xe1
> Dec 17 15:54:33 turing-police kernel: [14503.403359]
> Dec 17 15:54:33 turing-police kernel: [14503.403366]
> Dec 17 15:54:33 turing-police kernel: [14503.403367] Code: 48 8b 87 10 01 00 00 48 83 bf 38 02 00 00 40 48 8b 40 38 75
> 
> I don't mind it failing the mount, but the oops seems excessive.  I suspect
> that *somewhere* in that stack trace, we're wanting something like a
> 
> 	if (!foo_ptr)
> 		return -EIO;
> 
> but I admit not being competent enough to decide where that should be.
> 

Hi,
Could you please try the below patch:

Signed-off-by: Dave Young <hidave.darkstar@gmail.com> 

---
fs/isofs/inode.c |    2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff -upr linux/fs/isofs/inode.c linux.new/fs/isofs/inode.c
--- linux/fs/isofs/inode.c	2007-12-18 10:31:12.000000000 +0800
+++ linux.new/fs/isofs/inode.c	2007-12-18 10:31:56.000000000 +0800
@@ -1414,7 +1414,7 @@ struct inode *isofs_iget(struct super_bl
 		ret = isofs_read_inode(inode);
 		if (ret < 0) {
 			iget_failed(inode);
-			inode = ERR_PTR(ret);
+			return NULL;
 		} else {
 			unlock_new_inode(inode);
 		}



^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-18  2:37       ` Dave Young
@ 2007-12-18  2:52         ` Andrew Morton
  2007-12-18  5:52         ` Valdis.Kletnieks
  2007-12-19  1:22         ` David Howells
  2 siblings, 0 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-18  2:52 UTC (permalink / raw)
  To: Dave Young; +Cc: Valdis.Kletnieks, viro, linux-kernel, David Howells

On Tue, 18 Dec 2007 10:37:32 +0800 Dave Young <hidave.darkstar@gmail.com> wrote:

> On Mon, Dec 17, 2007 at 09:07:56PM -0500, Valdis.Kletnieks@vt.edu wrote:
> > On Mon, 17 Dec 2007 14:56:44 PST, Andrew Morton said:
> > 
> > (Adding Al Viro to the list, he's listed as "file systems" and MAINTAINERS
> > doesn't list 'isofs' anyplace.  Will Al or Andrew please vector to whoever
> > actually does that code?)
> > 
> > > > I try it again, and it reports it died at the same exact place, but in about
> > > > 2 seconds flat, and reports 91M/sec transfer.  OK, that's *weird*, I didn't
> > > > think that blocks read from /dev/cdrom would get cached, but OK.
> > > 
> > > It'll remain cached if something is holding the device open.
> > 
> > Does it need to be "device open", or are there other things as well? If the
> > drop_cache was hosed, that would result in the same symptoms, no?
> > 
> > > Something's holding s_umount for writing I guess.  Possibly busted error
> > > handling somewhere totally different.
> > 
> > Aha - found what was holding it - an attempt to loopback mount the truncated
> > file (before I realized it was truncated) had failed - I had gotten a 'Killed'
> > back from the mount, but I didn't realize it had pulled an actual oops:
> > 
> > Dec 17 15:54:33 turing-police kernel: [14503.402385] attempt to access beyond end of device
> > Dec 17 15:54:33 turing-police kernel: [14503.402391] loop1: rw=0, want=1284500, limit=314240
> > Dec 17 15:54:33 turing-police kernel: [14503.402395] ISOFS: unable to read i-node block
> > Dec 17 15:54:33 turing-police kernel: [14503.402428] Unable to handle kernel NULL pointer dereference at 000000000000010b RIP:
> > Dec 17 15:54:33 turing-police kernel: [14503.402440]  [<ffffffff802a096b>] iput+0x11/0x80
> > ...
> > Dec 17 15:54:33 turing-police kernel: [14503.403008] Call Trace:
> > Dec 17 15:54:33 turing-police kernel: [14503.403026]  [<ffffffff802ff73e>] isofs_fill_super+0x7e9/0xa6b
> > Dec 17 15:54:33 turing-police kernel: [14503.403045]  [<ffffffff80523d28>] __down_write_nested+0x3d/0xa1
> > Dec 17 15:54:33 turing-police kernel: [14503.403061]  [<ffffffff80523d97>] __down_write+0xb/0xd
> > Dec 17 15:54:33 turing-police kernel: [14503.403076]  [<ffffffff8028fb63>] sget+0x397/0x3a9
> > Dec 17 15:54:33 turing-police kernel: [14503.403090]  [<ffffffff8028f204>] set_bdev_super+0x0/0x14
> > Dec 17 15:54:33 turing-police kernel: [14503.403106]  [<ffffffff80290301>] get_sb_bdev+0x109/0x157
> > Dec 17 15:54:33 turing-police kernel: [14503.403120]  [<ffffffff802fef55>] isofs_fill_super+0x0/0xa6b
> > Dec 17 15:54:33 turing-police kernel: [14503.403138]  [<ffffffff802fe2e9>] isofs_get_sb+0x13/0x15
> > Dec 17 15:54:33 turing-police kernel: [14503.403151]  [<ffffffff80290075>] vfs_kern_mount+0x90/0x11a
> > Dec 17 15:54:33 turing-police kernel: [14503.403167]  [<ffffffff8029015c>] do_kern_mount+0x47/0xe3
> > Dec 17 15:54:33 turing-police kernel: [14503.403183]  [<ffffffff802a5012>] do_mount+0x717/0x78a
> > Dec 17 15:54:33 turing-police kernel: [14503.403199]  [<ffffffff805242fc>] _read_lock_irq+0x9/0xb
> > Dec 17 15:54:33 turing-police kernel: [14503.403212]  [<ffffffff8026cce0>] find_lock_page+0x8c/0x97
> > Dec 17 15:54:33 turing-police kernel: [14503.403227]  [<ffffffff8026ecb6>] filemap_fault+0x1fa/0x3c6
> > Dec 17 15:54:33 turing-police kernel: [14503.403241]  [<ffffffff8026cb6b>] unlock_page+0x2d/0x31
> > Dec 17 15:54:33 turing-police kernel: [14503.403254]  [<ffffffff8027925c>] __do_fault+0x38d/0x3c3
> > Dec 17 15:54:33 turing-police kernel: [14503.403274]  [<ffffffff8027ab68>] handle_mm_fault+0x36d/0x6e9
> > Dec 17 15:54:33 turing-police kernel: [14503.403293]  [<ffffffff80271903>] __alloc_pages+0x68/0x2f6
> > Dec 17 15:54:33 turing-police kernel: [14503.403314]  [<ffffffff802a510e>] sys_mount+0x89/0xcb
> > Dec 17 15:54:33 turing-police kernel: [14503.403328]  [<ffffffff80214f34>] syscall_trace_enter+0x97/0x9b
> > Dec 17 15:54:33 turing-police kernel: [14503.403344]  [<ffffffff8020c34c>] tracesys+0xdc/0xe1
> > Dec 17 15:54:33 turing-police kernel: [14503.403359]
> > Dec 17 15:54:33 turing-police kernel: [14503.403366]
> > Dec 17 15:54:33 turing-police kernel: [14503.403367] Code: 48 8b 87 10 01 00 00 48 83 bf 38 02 00 00 40 48 8b 40 38 75
> > 
> > I don't mind it failing the mount, but the oops seems excessive.  I suspect
> > that *somewhere* in that stack trace, we're wanting something like a
> > 
> > 	if (!foo_ptr)
> > 		return -EIO;
> > 
> > but I admit not being competent enough to decide where that should be.
> > 
> 
> Hi,
> Could you please try the below patch:
> 
> Signed-off-by: Dave Young <hidave.darkstar@gmail.com> 
> 
> ---
> fs/isofs/inode.c |    2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff -upr linux/fs/isofs/inode.c linux.new/fs/isofs/inode.c
> --- linux/fs/isofs/inode.c	2007-12-18 10:31:12.000000000 +0800
> +++ linux.new/fs/isofs/inode.c	2007-12-18 10:31:56.000000000 +0800
> @@ -1414,7 +1414,7 @@ struct inode *isofs_iget(struct super_bl
>  		ret = isofs_read_inode(inode);
>  		if (ret < 0) {
>  			iget_failed(inode);
> -			inode = ERR_PTR(ret);
> +			return NULL;
>  		} else {
>  			unlock_new_inode(inode);
>  		}
> 

Yup.

David, this is concerning.  More such error-path bugs in that code will
take years and years to get found and fixed.  The best way to eliminate
them is a line-by-line re-review of the patchset.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-18  2:37       ` Dave Young
  2007-12-18  2:52         ` Andrew Morton
@ 2007-12-18  5:52         ` Valdis.Kletnieks
  2007-12-19  1:22         ` David Howells
  2 siblings, 0 replies; 76+ messages in thread
From: Valdis.Kletnieks @ 2007-12-18  5:52 UTC (permalink / raw)
  To: Dave Young, David Howells; +Cc: Andrew Morton, viro, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2583 bytes --]

(Adding Dave Howells, his name is on iget-stop-isofs-from-using-read_inode.patch)

On Tue, 18 Dec 2007 10:37:32 +0800, Dave Young said:

> > I don't mind it failing the mount, but the oops seems excessive.  I suspect
> > that *somewhere* in that stack trace, we're wanting something like a
> > 
> > 	if (!foo_ptr)
> > 		return -EIO;
> > 
> > but I admit not being competent enough to decide where that should be.
> > 
> 
> Hi,
> Could you please try the below patch:
> 
> Signed-off-by: Dave Young <hidave.darkstar@gmail.com> 
> 
> ---
> fs/isofs/inode.c |    2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)

With that patch applied, I took the ISO image (which I ended up reading on
another machine and copying over the net to get a complete usable image),
and dd'ed just the first 150M into another file, and tried to loopback mount
it.  And I got:

# mount -o ro,loop /path/to/cd.partial.image /mnt/loop
mount: wrong fs type, bad option, bad superblock on /dev/loop0,
       missing codepage or helper program, or other error
       In some cases useful info is found in syslog - try
       dmesg | tail  or so

And my dmesg says:

[   33.622073] ISO 9660 Extensions: Microsoft Joliet Level 3
[   33.622125] attempt to access beyond end of device
[   33.622129] loop0: rw=0, want=1284500, limit=300000
[   33.622133] ISOFS: unable to read i-node block
    Here is where we would oops before - now it errors out more reasonably:
[   33.622140] ISOFS: changing to secondary root
[   33.622148] attempt to access beyond end of device
[   33.622151] loop0: rw=0, want=1284508, limit=300000
[   33.622155] ISOFS: unable to read i-node block
[   33.622159] isofs_fill_super: get root inode failed

So that fixes *this* bug. I looked in the -rc5-mm1 broken-out/, saw
the vast multitudes of 'iget-stop-<foofs>-from-using' patches, and decided
that somebody else will probably have to audit them for sanity.

In the iget-* series, there's some 184 'return ERR_PTR(-E<FOO>);' for some FOO,
and 3 other uses:

% grep ERR_PTR iget* | grep -v return
iget-stop-isofs-from-using-read_inode.patch:+                   inode = ERR_PTR(ret);
iget-stop-jfs-from-using-iget-and-read_inode-try.patch:+                parent = ERR_PTR(-ENOMEM);
iget-stop-jfs-from-using-iget-and-read_inode-try.patch:-                parent = ERR_PTR(-EACCES);
iget-stop-jfs-from-using-iget-and-read_inode-try.patch:-                parent = ERR_PTR(-ENOMEM);

isofs is the only place we don't return a constant 'ERR_PTR(-EFOO)', but
cast somebody else's return value.  I wish I understood what that tells us. ;)



[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 76+ messages in thread

* 2.6.24-rc5-mm1 - IPv6 throws section mismatches.
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (12 preceding siblings ...)
  2007-12-17 22:44 ` 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior Valdis.Kletnieks
@ 2007-12-18  6:10 ` Valdis.Kletnieks
  2007-12-18 15:12   ` Daniel Lezcano
  2007-12-20 16:55 ` 2.6.24-rc5-mm1 Jason Wessel
  2007-12-20 20:57 ` 2.6.24-rc5-mm1 - SCSI/blkdev probing hang Rik van Riel
  15 siblings, 1 reply; 76+ messages in thread
From: Valdis.Kletnieks @ 2007-12-18  6:10 UTC (permalink / raw)
  To: Andrew Morton, Daniel Lezcano; +Cc: linux-kernel, netdev

[-- Attachment #1: Type: text/plain, Size: 1213 bytes --]

On Thu, 13 Dec 2007 02:40:50 PST, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/

git-net.patch (I'm guessing one of Daniel's commits, but not sure which one)
causes some complaints:
 
  LD      vmlinux.o
  MODPOST vmlinux.o
WARNING: vmlinux.o(.init.text+0x2263f): Section mismatch: reference to .exit.text:tcpv6_exit (between 'inet6_init' and 'ac6_proc_init')
WARNING: vmlinux.o(.init.text+0x22644): Section mismatch: reference to .exit.text:udplitev6_exit (between 'inet6_init' and 'ac6_proc_init')
WARNING: vmlinux.o(.init.text+0x22649): Section mismatch: reference to .exit.text:udpv6_exit (between 'inet6_init' and 'ac6_proc_init')
WARNING: vmlinux.o(.init.text+0x22658): Section mismatch: reference to .exit.text:addrconf_cleanup (between 'inet6_init' and 'ac6_proc_init')
WARNING: vmlinux.o(.init.text+0x226bc): Section mismatch: reference to .exit.text:rawv6_exit (between 'inet6_init' and 'ac6_proc_init')

Looks like the problem is that tcpv6_exit and friends are called from
net/ipv6/af_inet6.c:inet6_init() - which is declared as:

static int __init inet6_init(void)

I can see how calling an __exit from an __init would be Bad Juju...


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - IPv6 throws section mismatches.
  2007-12-18  6:10 ` 2.6.24-rc5-mm1 - IPv6 throws section mismatches Valdis.Kletnieks
@ 2007-12-18 15:12   ` Daniel Lezcano
  0 siblings, 0 replies; 76+ messages in thread
From: Daniel Lezcano @ 2007-12-18 15:12 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: Andrew Morton, linux-kernel, netdev

Valdis.Kletnieks@vt.edu wrote:
> On Thu, 13 Dec 2007 02:40:50 PST, Andrew Morton said:
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> 
> git-net.patch (I'm guessing one of Daniel's commits, but not sure which one)
> causes some complaints:
> 
>   LD      vmlinux.o
>   MODPOST vmlinux.o
> WARNING: vmlinux.o(.init.text+0x2263f): Section mismatch: reference to .exit.text:tcpv6_exit (between 'inet6_init' and 'ac6_proc_init')
> WARNING: vmlinux.o(.init.text+0x22644): Section mismatch: reference to .exit.text:udplitev6_exit (between 'inet6_init' and 'ac6_proc_init')
> WARNING: vmlinux.o(.init.text+0x22649): Section mismatch: reference to .exit.text:udpv6_exit (between 'inet6_init' and 'ac6_proc_init')
> WARNING: vmlinux.o(.init.text+0x22658): Section mismatch: reference to .exit.text:addrconf_cleanup (between 'inet6_init' and 'ac6_proc_init')
> WARNING: vmlinux.o(.init.text+0x226bc): Section mismatch: reference to .exit.text:rawv6_exit (between 'inet6_init' and 'ac6_proc_init')
> 
> Looks like the problem is that tcpv6_exit and friends are called from
> net/ipv6/af_inet6.c:inet6_init() - which is declared as:
> 
> static int __init inet6_init(void)
> 
> I can see how calling an __exit from an __init would be Bad Juju...
> 

Yep, thanks Valdis for pointing that.

I sent a patch several days ago which fix that to DaveM and he applied 
it to the latest net-2.6.25

-- 






















































Sauf indication contraire ci-dessus:
Compagnie IBM France
Siège Social : Tour Descartes, 2, avenue Gambetta, La Défense 5, 92400
Courbevoie
RCS Nanterre 552 118 465
Forme Sociale : S.A.S.
Capital Social : 542.737.118 ?
SIREN/SIRET : 552 118 465 02430

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-18  2:37       ` Dave Young
  2007-12-18  2:52         ` Andrew Morton
  2007-12-18  5:52         ` Valdis.Kletnieks
@ 2007-12-19  1:22         ` David Howells
  2007-12-19  1:33           ` Dave Young
  2007-12-19  2:04           ` Andrew Morton
  2 siblings, 2 replies; 76+ messages in thread
From: David Howells @ 2007-12-19  1:22 UTC (permalink / raw)
  To: Andrew Morton; +Cc: dhowells, Dave Young, Valdis.Kletnieks, viro, linux-kernel

Andrew Morton <akpm@linux-foundation.org> wrote:

> > -			inode = ERR_PTR(ret);
> > +			return NULL;
> >  		} else {
> >  			unlock_new_inode(inode);
> >  		}
> > 
> 
> Yup.

Nope.  The correct fix is to make the various callers use IS_ERR() to check
the result of this function rather than checking for a NULL return.

> David, this is concerning.  More such error-path bugs in that code will take
> years and years to get found and fixed.

Yes, I know.  I've looked over the patches several times, however I know there
may be bugs in there because I may have made assumptions about what I've
written that cause me to overlook things.  It's a danger of checking your own
code:-(

> The best way to eliminate them is a line-by-line re-review of the patchset.

And ideally by someone other than me.  Some of them have been reviewed by
other people, but I'm not sure that all have.

However, I've just had another look through.  ISOFS appears to be the only one
in which I'd missed updating the callers.  I've sent you a patch for it.

Note that I expressed reservations about three filesystems in the cover note
(FAT, HPPFS and HOSTFS), but nothing seems to have come of it.

David

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-19  1:22         ` David Howells
@ 2007-12-19  1:33           ` Dave Young
  2007-12-19  2:04           ` Andrew Morton
  1 sibling, 0 replies; 76+ messages in thread
From: Dave Young @ 2007-12-19  1:33 UTC (permalink / raw)
  To: David Howells; +Cc: Andrew Morton, Valdis.Kletnieks, viro, linux-kernel

On Dec 19, 2007 9:22 AM, David Howells <dhowells@redhat.com> wrote:
> Andrew Morton <akpm@linux-foundation.org> wrote:
>
> > > -                   inode = ERR_PTR(ret);
> > > +                   return NULL;
> > >             } else {
> > >                     unlock_new_inode(inode);
> > >             }
> > >
> >
> > Yup.
>
> Nope.  The correct fix is to make the various callers use IS_ERR() to check
> the result of this function rather than checking for a NULL return.
>
> > David, this is concerning.  More such error-path bugs in that code will take
> > years and years to get found and fixed.
>
> Yes, I know.  I've looked over the patches several times, however I know there
> may be bugs in there because I may have made assumptions about what I've
> written that cause me to overlook things.  It's a danger of checking your own
> code:-(
>
> > The best way to eliminate them is a line-by-line re-review of the patchset.
>
> And ideally by someone other than me.  Some of them have been reviewed by
> other people, but I'm not sure that all have.
>
> However, I've just had another look through.  ISOFS appears to be the only one
> in which I'd missed updating the callers.  I've sent you a patch for it.
>
> Note that I expressed reservations about three filesystems in the cover note
> (FAT, HPPFS and HOSTFS), but nothing seems to have come of it.
>
Hi,

The oops is at iput, I use 'return NULL ' is because I don't want to
change the the behaviour of iput in fs/inode.c.

Regards
dave

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-19  1:22         ` David Howells
  2007-12-19  1:33           ` Dave Young
@ 2007-12-19  2:04           ` Andrew Morton
  2007-12-19  3:30             ` Jeff Dike
  1 sibling, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-19  2:04 UTC (permalink / raw)
  To: David Howells
  Cc: Dave Young, Valdis.Kletnieks, viro, linux-kernel, OGAWA Hirofumi,
	Jeff Dike

On Wed, 19 Dec 2007 01:22:21 +0000 David Howells <dhowells@redhat.com> wrote:

> Andrew Morton <akpm@linux-foundation.org> wrote:
> 
> > > -			inode = ERR_PTR(ret);
> > > +			return NULL;
> > >  		} else {
> > >  			unlock_new_inode(inode);
> > >  		}
> > > 
> > 
> > Yup.
> 
> Nope.  The correct fix is to make the various callers use IS_ERR() to check
> the result of this function rather than checking for a NULL return.
> 
> > David, this is concerning.  More such error-path bugs in that code will take
> > years and years to get found and fixed.
> 
> Yes, I know.  I've looked over the patches several times, however I know there
> may be bugs in there because I may have made assumptions about what I've
> written that cause me to overlook things.  It's a danger of checking your own
> code:-(
> 
> > The best way to eliminate them is a line-by-line re-review of the patchset.
> 
> And ideally by someone other than me.  Some of them have been reviewed by
> other people, but I'm not sure that all have.
> 
> However, I've just had another look through.  ISOFS appears to be the only one
> in which I'd missed updating the callers.  I've sent you a patch for it.
> 
> Note that I expressed reservations about three filesystems in the cover note
> (FAT, HPPFS and HOSTFS), but nothing seems to have come of it.
> 

Nobody seems to look after hppfs.  I'll resend the fat and hostfs patches to
maintainers for a review, please.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior...
  2007-12-19  2:04           ` Andrew Morton
@ 2007-12-19  3:30             ` Jeff Dike
  0 siblings, 0 replies; 76+ messages in thread
From: Jeff Dike @ 2007-12-19  3:30 UTC (permalink / raw)
  To: Andrew Morton
  Cc: David Howells, Dave Young, Valdis.Kletnieks, viro, linux-kernel,
	OGAWA Hirofumi

On Tue, Dec 18, 2007 at 06:04:58PM -0800, Andrew Morton wrote:
> Nobody seems to look after hppfs.  I'll resend the fat and hostfs patches to
> maintainers for a review, please.

It's mine - I'll take a look at it.

				Jeff

-- 
Work email - jdike at linux dot intel dot com

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-17  1:14     ` 2.6.24-rc5-mm1 Dave Young
@ 2007-12-19  7:49       ` Dave Young
  2007-12-19 16:07         ` 2.6.24-rc5-mm1 Alan Stern
  0 siblings, 1 reply; 76+ messages in thread
From: Dave Young @ 2007-12-19  7:49 UTC (permalink / raw)
  To: Alan Stern
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Dec 17, 2007 9:14 AM, Dave Young <hidave.darkstar@gmail.com> wrote:
> On Dec 14, 2007 11:44 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> > On Fri, 14 Dec 2007, Dave Young wrote:
> >
> > > Hi,
> > > The behaviour of my mp3 player (also act as usb-storage device) seems
> > > changed from rc5 to rc5-mm1.
> >
> > This can't be considered a bug, right?
>
> I'm not sure.
>
>
> > It's just that the player
> > changed from one slightly non-standard behavior to a different slightly
> > non-standard behavior.
> >
> >
> > > <dmesg output under rc5>:
> > > =========
> > > usb 1-7: new high speed USB device using ehci_hcd and address 7
> > > usb 1-7: configuration #1 chosen from 1 choice
> > > scsi4 : SCSI emulation for USB Mass Storage devices
> > > usb-storage: device found at 7
> > > usb-storage: waiting for device to settle before scanning
> > > scsi 4:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> > > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 4:0:0:0: [sdb] Write Protect is on
> > > sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 4:0:0:0: [sdb] Write Protect is on
> > > sd 4:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > >  sdb: sdb1
> > > sd 4:0:0:0: [sdb] Attached SCSI removable disk
> > > sd 4:0:0:0: Attached scsi generic sg1 type 0
> > > usb-storage: device scan complete
> > >
> > > ==========
> > > try mount it (or just blockdev --rereadpt), then write protect become off:
> > > ==========
> > >
> > > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 4:0:0:0: [sdb] Write Protect is off
> > > sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> > > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > > sd 4:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 4:0:0:0: [sdb] Write Protect is off
> > > sd 4:0:0:0: [sdb] Mode Sense: 03 00 00 00
> > > sd 4:0:0:0: [sdb] Assuming drive cache: write through
> > >  sdb: sdb1
> >
> > This output won't appear if you simply mount the device.  So how do you
> > know that mounting turns off write protect?
>
> This can be observed by eye:
> dmesg -> mount -> dmesg
>
> >
> > > But under rc5-mm1, after mount command being executed, it is just
> > > mouted as read only partition without set the write-protect to off
> > >
> > > I tried "blockdev --rereadpt", it do set the write-protect to off as rc5 kernel.
> > >
> > > Below is the output of dmesg under rc5-mm1
> > > ==========
> > > usb 1-8: new high speed USB device using ehci_hcd and address 6
> > > usb 1-8: configuration #1 chosen from 1 choice
> > > scsi3 : SCSI emulation for USB Mass Storage devices
> > > usb-storage: device found at 6
> > > usb-storage: waiting for device to settle before scanning
> > > scsi 3:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> > > sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 3:0:0:0: [sdb] Write Protect is on
> > > sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > > sd 3:0:0:0: [sdb] Assuming drive cache: write through
> > > sd 3:0:0:0: [sdb] 245248 512-byte hardware sectors (126 MB)
> > > sd 3:0:0:0: [sdb] Write Protect is on
> > > sd 3:0:0:0: [sdb] Mode Sense: 03 00 80 00
> > > sd 3:0:0:0: [sdb] Assuming drive cache: write through
> > >  sdb: sdb1
> >
> > This looks exactly the same as the output above (except for various
> > port, device, and bus numbers).
>
> Yes, but lacks the part of "'Write Protect if off'  and other lines".
>
> >
> > If you turn on CONFIG_USB_STORAGE_DEBUG for both kernels and compare
> > the dmesg output for the mount command, that might highlight the
> > difference.
>
> Ok, I will test with do once have time, thanks.
>

There's not useful infomation with DEBUG on.

I tested on another machine with kernel 2.6.24-rc2. And the result is
diffrent again.
Here is the result:

1. on 2.6.24-rc2, when I plugin the player the kernel reports below messages:

usb-storage: waiting for device to settle before scanning
/*[lets mark the below part as part 1]*/
scsi 0:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
sd 0:0:0:0: [sda] Write Protect is on
sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
sd 0:0:0:0: [sda] Assuming drive cache: write through
sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
sd 0:0:0:0: [sda] Write Protect is on
sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
sd 0:0:0:0: [sda] Assuming drive cache: write through
 sda: sda1
/*[lets mark the below part as part 2]*/
sd 0:0:0:0: [sda] Attached SCSI removable disk
usb-storage: device scan complete
sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
sd 0:0:0:0: [sda] Assuming drive cache: write through
sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
sd 0:0:0:0: [sda] Assuming drive cache: write through
 sda: sda1

2. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
disk it reports the part 2 and mount the partition as rw

3. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
disk it just mount the partition as ro with nothing more messages.

Regards
dave

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-19  7:49       ` 2.6.24-rc5-mm1 Dave Young
@ 2007-12-19 16:07         ` Alan Stern
  2007-12-20  0:43           ` 2.6.24-rc5-mm1 Dave Young
  0 siblings, 1 reply; 76+ messages in thread
From: Alan Stern @ 2007-12-19 16:07 UTC (permalink / raw)
  To: Dave Young
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Wed, 19 Dec 2007, Dave Young wrote:

> I tested on another machine with kernel 2.6.24-rc2. And the result is
> diffrent again.
> Here is the result:
> 
> 1. on 2.6.24-rc2, when I plugin the player the kernel reports below messages:
> 
> usb-storage: waiting for device to settle before scanning
> /*[lets mark the below part as part 1]*/
> scsi 0:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> sd 0:0:0:0: [sda] Write Protect is on
> sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
> sd 0:0:0:0: [sda] Assuming drive cache: write through
> sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> sd 0:0:0:0: [sda] Write Protect is on
> sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
> sd 0:0:0:0: [sda] Assuming drive cache: write through
>  sda: sda1
> /*[lets mark the below part as part 2]*/
> sd 0:0:0:0: [sda] Attached SCSI removable disk
> usb-storage: device scan complete
> sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> sd 0:0:0:0: [sda] Write Protect is off
> sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> sd 0:0:0:0: [sda] Assuming drive cache: write through
> sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> sd 0:0:0:0: [sda] Write Protect is off
> sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> sd 0:0:0:0: [sda] Assuming drive cache: write through
>  sda: sda1

This is not normal.  When you plug in a storage device you should get 
all of the messages in your part 1 plus the first two lines in your 
part 2, but not the rest of part 2.

> 2. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> disk it reports the part 2 and mount the partition as rw
> 
> 3. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> disk it just mount the partition as ro with nothing more messages.

You must have a typo there.  Those can't both be true for 2.6.24-rc5.  
In fact you shouldn't see part 2 at all.

Here's what I get when I plug in a USB mass-storage device under 
2.6.24-rc5:

[   87.903014] usb-storage: device found at 2
[   87.909570] scsi 0:0:0:0: Direct-Access              Memorex TD 2B    1.09 PQ: 0 ANSI: 0 CCS
[   87.913144] usb-storage: device scan complete
[   88.804031] sd 0:0:0:0: [sda] 243712 512-byte hardware sectors (125 MB)
[   88.805507] sd 0:0:0:0: [sda] Write Protect is off
[   88.805577] sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
[   88.805639] sd 0:0:0:0: [sda] Assuming drive cache: write through
[   88.809526] sd 0:0:0:0: [sda] 243712 512-byte hardware sectors (125 MB)
[   88.810421] sd 0:0:0:0: [sda] Write Protect is off
[   88.810488] sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
[   88.810575] sd 0:0:0:0: [sda] Assuming drive cache: write through
[   88.810641]  sda: sda1
[   88.812450] sd 0:0:0:0: [sda] Attached SCSI removable disk
[   89.041014] sd 0:0:0:0: Attached scsi generic sg0 type 0

Mounting the disk produces no extra output at all.  I get the same 
result under 2.6.23 and earlier operating systems.  You should see 
approximately the same thing.

Alan Stern


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-19 16:07         ` 2.6.24-rc5-mm1 Alan Stern
@ 2007-12-20  0:43           ` Dave Young
  2007-12-20  3:34             ` 2.6.24-rc5-mm1 Alan Stern
  0 siblings, 1 reply; 76+ messages in thread
From: Dave Young @ 2007-12-20  0:43 UTC (permalink / raw)
  To: Alan Stern
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Dec 20, 2007 12:07 AM, Alan Stern <stern@rowland.harvard.edu> wrote:
>
> On Wed, 19 Dec 2007, Dave Young wrote:
>
> > I tested on another machine with kernel 2.6.24-rc2. And the result is
> > diffrent again.
> > Here is the result:
> >
> > 1. on 2.6.24-rc2, when I plugin the player the kernel reports below messages:
> >
> > usb-storage: waiting for device to settle before scanning
> > /*[lets mark the below part as part 1]*/
> > scsi 0:0:0:0: Direct-Access                   Newman mp3       PQ: 0 ANSI: 0 CCS
> > sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> > sd 0:0:0:0: [sda] Write Protect is on
> > sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
> > sd 0:0:0:0: [sda] Assuming drive cache: write through
> > sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> > sd 0:0:0:0: [sda] Write Protect is on
> > sd 0:0:0:0: [sda] Mode Sense: 03 00 80 00
> > sd 0:0:0:0: [sda] Assuming drive cache: write through
> >  sda: sda1
> > /*[lets mark the below part as part 2]*/
> > sd 0:0:0:0: [sda] Attached SCSI removable disk
> > usb-storage: device scan complete
> > sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> > sd 0:0:0:0: [sda] Write Protect is off
> > sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> > sd 0:0:0:0: [sda] Assuming drive cache: write through
> > sd 0:0:0:0: [sda] 245248 512-byte hardware sectors (126 MB)
> > sd 0:0:0:0: [sda] Write Protect is off
> > sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> > sd 0:0:0:0: [sda] Assuming drive cache: write through
> >  sda: sda1
>
> This is not normal.  When you plug in a storage device you should get
> all of the messages in your part 1 plus the first two lines in your
> part 2, but not the rest of part 2.
>
> > 2. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > disk it reports the part 2 and mount the partition as rw
> >
> > 3. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > disk it just mount the partition as ro with nothing more messages.
>
> You must have a typo there.  Those can't both be true for 2.6.24-rc5.
> In fact you shouldn't see part 2 at all.
>
> Here's what I get when I plug in a USB mass-storage device under
> 2.6.24-rc5:
>
> [   87.903014] usb-storage: device found at 2
> [   87.909570] scsi 0:0:0:0: Direct-Access              Memorex TD 2B    1.09 PQ: 0 ANSI: 0 CCS
> [   87.913144] usb-storage: device scan complete
> [   88.804031] sd 0:0:0:0: [sda] 243712 512-byte hardware sectors (125 MB)
> [   88.805507] sd 0:0:0:0: [sda] Write Protect is off
> [   88.805577] sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> [   88.805639] sd 0:0:0:0: [sda] Assuming drive cache: write through
> [   88.809526] sd 0:0:0:0: [sda] 243712 512-byte hardware sectors (125 MB)
> [   88.810421] sd 0:0:0:0: [sda] Write Protect is off
> [   88.810488] sd 0:0:0:0: [sda] Mode Sense: 03 00 00 00
> [   88.810575] sd 0:0:0:0: [sda] Assuming drive cache: write through
> [   88.810641]  sda: sda1
> [   88.812450] sd 0:0:0:0: [sda] Attached SCSI removable disk
> [   89.041014] sd 0:0:0:0: Attached scsi generic sg0 type 0
>
> Mounting the disk produces no extra output at all.  I get the same
> result under 2.6.23 and earlier operating systems.  You should see
> approximately the same thing.

Hi, Alan

I'm sure about my post. I'm not so famillar with usb.
It looks weird.  Seems that my device will be firstly recoganized as a
mp3 player and then a usb storage, so the system will report part 1 &
part 2 under previous  kernels.

Regards
dave

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-20  0:43           ` 2.6.24-rc5-mm1 Dave Young
@ 2007-12-20  3:34             ` Alan Stern
  2007-12-20  4:32               ` 2.6.24-rc5-mm1 Dave Young
  0 siblings, 1 reply; 76+ messages in thread
From: Alan Stern @ 2007-12-20  3:34 UTC (permalink / raw)
  To: Dave Young
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

Note carefully.  This:

> > > 2. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > > disk it reports the part 2 and mount the partition as rw

contradicts this:

> > > 3. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > > disk it just mount the partition as ro with nothing more messages.

So which is correct?

> Hi, Alan
> 
> I'm sure about my post.

But your post contradicts itself.  It can't be correct.

> I'm not so famillar with usb.
> It looks weird.  Seems that my device will be firstly recoganized as a
> mp3 player and then a usb storage, so the system will report part 1 &
> part 2 under previous  kernels.

I think those "part 2" messages aren't caused by the kernel at all, but
instead by some program running on your computer.  You could try
booting into single-user mode and see if the behavior changes.

Also there's no question -- the device does behave strangely.  It
shouldn't change the write-protect setting all by itself.

Alan Stern


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-20  3:34             ` 2.6.24-rc5-mm1 Alan Stern
@ 2007-12-20  4:32               ` Dave Young
  0 siblings, 0 replies; 76+ messages in thread
From: Dave Young @ 2007-12-20  4:32 UTC (permalink / raw)
  To: Alan Stern
  Cc: Andrew Morton, linux-kernel, mdharm-usb, gregkh, linux-usb, usb-storage

On Dec 20, 2007 11:34 AM, Alan Stern <stern@rowland.harvard.edu> wrote:
> Note carefully.  This:
>
> > > > 2. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > > > disk it reports the part 2 and mount the partition as rw
>
> contradicts this:
>
> > > > 3. on 2.6.24-rc5 kernel reports only the part 1, after try mount the
> > > > disk it just mount the partition as ro with nothing more messages.

Oh, sorry. It's a typo. should be 2.6.24-rc5-mm1

>
> So which is correct?
>
> > Hi, Alan
> >
> > I'm sure about my post.
>
> But your post contradicts itself.  It can't be correct.
>
> > I'm not so famillar with usb.
> > It looks weird.  Seems that my device will be firstly recoganized as a
> > mp3 player and then a usb storage, so the system will report part 1 &
> > part 2 under previous  kernels.
>
> I think those "part 2" messages aren't caused by the kernel at all, but
> instead by some program running on your computer.  You could try
> booting into single-user mode and see if the behavior changes.

No doubt for me. Under osx plugin this device will popup a dialog(I
don't remember the content), after press ok then the disk icon go
away, and then being remount again.

>
> Also there's no question -- the device does behave strangely.  It
> shouldn't change the write-protect setting all by itself.

Yes, I think so too.
>
> Alan Stern
>
>

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-17 14:55                     ` Matt Mackall
@ 2007-12-20 12:53                       ` David Miller
  2007-12-20 17:45                         ` Matt Mackall
  0 siblings, 1 reply; 76+ messages in thread
From: David Miller @ 2007-12-20 12:53 UTC (permalink / raw)
  To: mpm; +Cc: akpm, m.kozlowski, linux-kernel, sparclinux

From: Matt Mackall <mpm@selenic.com>
Date: Mon, 17 Dec 2007 08:55:54 -0600

> On Sun, Dec 16, 2007 at 10:39:17PM -0800, Andrew Morton wrote:
> Actually, you may only need these two:
> 
> > maps4-add-proc-kpagecount-interface.patch
> > maps4-add-proc-kpageflags-interface.patch

Yes these two were enough, and exporting fs/proc/base.c's
mem_lseek().

As hard as I try, I can't reproduce this at all.  I tried
both on my workstation and my niagara boxes.

It must be other needle in the 30MB+ -mm haystack. :-(


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (13 preceding siblings ...)
  2007-12-18  6:10 ` 2.6.24-rc5-mm1 - IPv6 throws section mismatches Valdis.Kletnieks
@ 2007-12-20 16:55 ` Jason Wessel
  2007-12-20 23:11   ` 2.6.24-rc5-mm1 Andrew Morton
  2007-12-20 20:57 ` 2.6.24-rc5-mm1 - SCSI/blkdev probing hang Rik van Riel
  15 siblings, 1 reply; 76+ messages in thread
From: Jason Wessel @ 2007-12-20 16:55 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
>
> - If something goes wrong with a PCI device's probing or initialisation, try
>   reverting pci-disable-decoding-during-sizing-of-bars.patch.
>
> - git-sched was dropped due to breaking suspend-to-RAM.
>
> - git-block has been restored after having had a few problems
>
> - git-newsetup.patch was dropped due to conflicts with git-x86
>
> - git-perfmon.patch is still dropped for the same reason
>
> - git-kgdb.patch is still dropped for the same reason
>
>   
Andrew,

I re-based the for_mm branch at:
http://git.kernel.org/?p=linux/kernel/git/jwessel/linux-2.6-kgdb.git;a=shortlog;h=for_mm
against the git-x86/mm branch from the x86-git tree. If there are other
patch trees I need to pull in and patch against to allow for kgdb to be
included into -mm please let me know.

I would like to submit another review request for kgdb into the mainline
as well as resolve the issues with the -mm tree + kgdb.

Thanks,
Jason.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-20 12:53                       ` David Miller
@ 2007-12-20 17:45                         ` Matt Mackall
  2007-12-20 19:47                           ` Mariusz Kozlowski
  0 siblings, 1 reply; 76+ messages in thread
From: Matt Mackall @ 2007-12-20 17:45 UTC (permalink / raw)
  To: David Miller; +Cc: akpm, m.kozlowski, linux-kernel, sparclinux

On Thu, Dec 20, 2007 at 04:53:59AM -0800, David Miller wrote:
> From: Matt Mackall <mpm@selenic.com>
> Date: Mon, 17 Dec 2007 08:55:54 -0600
> 
> > On Sun, Dec 16, 2007 at 10:39:17PM -0800, Andrew Morton wrote:
> > Actually, you may only need these two:
> > 
> > > maps4-add-proc-kpagecount-interface.patch
> > > maps4-add-proc-kpageflags-interface.patch
> 
> Yes these two were enough, and exporting fs/proc/base.c's
> mem_lseek().
> 
> As hard as I try, I can't reproduce this at all.  I tried
> both on my workstation and my niagara boxes.

That's good to know, I was having a very hard time imagining how the
kpagecount code could be going south.
 
> It must be other needle in the 30MB+ -mm haystack. :-(

Have we seen a config for the broken machine? Perhaps that'll help us
make a guess..

-- 
Mathematics is the supreme nostalgia of our time.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-20 17:45                         ` Matt Mackall
@ 2007-12-20 19:47                           ` Mariusz Kozlowski
  2007-12-21  0:17                             ` David Miller
  0 siblings, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-20 19:47 UTC (permalink / raw)
  To: Matt Mackall; +Cc: David Miller, akpm, linux-kernel, sparclinux

[-- Attachment #1: Type: text/plain, Size: 9571 bytes --]

Hello, 

> > > Actually, you may only need these two:
> > > 
> > > > maps4-add-proc-kpagecount-interface.patch
> > > > maps4-add-proc-kpageflags-interface.patch
> > 
> > Yes these two were enough, and exporting fs/proc/base.c's
> > mem_lseek().
> > 
> > As hard as I try, I can't reproduce this at all.  I tried
> > both on my workstation and my niagara boxes.
> 
> That's good to know, I was having a very hard time imagining how the
> kpagecount code could be going south.
>  
> > It must be other needle in the 30MB+ -mm haystack. :-(

I'm afraid you are wrong. Eariler kernel are affected as well. At reading your mail I was
thinking of applying those two patches to 2.6.24-rc5 and do bisection on the rest of -mm series.
Unfortunately clean 2.6.24-rc5 with these two patches is affected as well (new processes
stuck in D state etc). So I tried vanilla 2.6.23 patched by these two patches (and
mem_lseek export from fs/proc/base.c). Now at least I got a trace produced by 'cat /proc/kpagecount'
which you can find below. Also, in spite of the oops, the box doesn't get locked (as with -mm)
and is still usable.

[  126.060976] TSTATE: 0000009980009603 TPC: 0000000000428a84 TNPC: 0000000000428a88 Y: 00000000    Not tainted
[  126.063486] TPC: <cpu_idle+0x2c/0xe0>
[  126.065986] g0: 0000000000000009 g1: 0000048000004000 g2: 000000000000000f g3: 00000000007204c0
[  126.068636] g4: 00000000007244c0 g5: fffff8007f878000 g6: 00000000007204c0 g7: 0000000000724958
[  126.071232] o0: 0000000000000001 o1: 00000000007204c8 o2: 0000000000000001 o3: 0000000000000000
[  126.073924] o4: 6000000000000000 o5: 000000000078f140 sp: 00000000007239b1 ret_pc: 0000000000428a78
[  126.076569] RPC: <cpu_idle+0x20/0xe0>
[  126.079185] l0: 0000000000720000 l1: 0000000000000002 l2: 0000000000000001 l3: 000000000075d400
[  126.081934] l4: 000000000075d400 l5: fffff80080015b10 l6: fffff80080005b08 l7: 0000000000000001
[  126.084637] i0: 0000000000000001 i1: 0000000000720094 i2: 0000000000000000 i3: 0000000000000000
[  126.087375] i4: 00000000007204c0 i5: 0000000000000002 i6: 0000000000723a71 i7: 0000000000665a24
[  126.090135] I7: <rest_init+0x6c/0x80>
[  145.121228] Unable to handle kernel NULL pointer dereference
[  145.124515] tsk->{mm,active_mm}->context = 0000000000000d41
[  145.127778] tsk->{mm,active_mm}->pgd = fffff800bd8d2000
[  145.127801]               \|/ ____ \|/
[  145.127808]               "@'/ .. \`@"
[  145.127815]               /_| \__/ |_\
[  145.127821]                  \__U_/
[  145.127831] cat(3111): Oops [#1]
[  145.127849] 
[  145.127853] =================================
[  145.127861] [ INFO: inconsistent lock state ]
[  145.127873] 2.6.23 #1
[  145.127880] ---------------------------------
[  145.127891] inconsistent {in-hardirq-W} -> {hardirq-on-W} usage.
[  145.127906] cat/3111 [HC0[0]:SC0[0]:HE1:SE1] takes:
[  145.127918]  (regdump_lock){+...}, at: [<00000000004281d0>] __show_regs+0x18/0x320
[  145.127951] {in-hardirq-W} state was registered at:
[  145.127960]   [<0000000000669780>] _spin_lock+0x28/0x40
[  145.127983]   [<00000000004281d0>] __show_regs+0x18/0x320
[  145.128000]   [<00000000004284e4>] show_regs+0xc/0x20
[  145.128016]   [<00000000005ac9d8>] sysrq_handle_showregs+0x20/0x40
[  145.128041]   [<00000000005ac7fc>] __handle_sysrq+0x84/0x160
[  145.128060]   [<00000000005ac8f8>] handle_sysrq+0x20/0x40
[  145.128078]   [<00000000005a4f08>] kbd_event+0x670/0xb60
[  145.128110]   [<00000000005ea0c0>] input_event+0x1e8/0x560
[  145.128140]   [<00000000005efa2c>] sunkbd_interrupt+0x114/0x140
[  145.128167]   [<00000000005e6270>] serio_interrupt+0x38/0xa0
[  145.128186]   [<00000000005b2e58>] sunsu_kbd_ms_interrupt+0xa0/0x140
[  145.128212]   [<000000000049f6f8>] handle_IRQ_event+0x20/0x80
[  145.128251]   [<000000000049f808>] __do_IRQ+0xb0/0x140
[  145.128268]   [<000000000042f48c>] handler_irq+0x94/0xc0
[  145.128306]   [<0000000000426f30>] sunos_sys_table+0x560/0x728
[  145.128324]   [<0000000000428a78>] cpu_idle+0x20/0xe0
[  145.128341]   [<0000000000665a24>] rest_init+0x6c/0x80
[  145.128375]   [<000000000076ec24>] start_kernel+0x2ec/0x340
[  145.128405]   [<000000000066599c>] tlb_fixup_done+0xa0/0xbc
[  145.128425]   [<0000000000000000>] 0x8
[  145.128443] irq event stamp: 1209
[  145.128451] hardirqs last  enabled at (1209): [<0000000000404b74>] __handle_softirq_continue+0x20/0x24
[  145.128480] hardirqs last disabled at (1207): [<0000000000474494>] __do_softirq+0xbc/0x140
[  145.128506] softirqs last  enabled at (1208): [<00000000004744dc>] __do_softirq+0x104/0x140
[  145.128526] softirqs last disabled at (1203): [<00000000004745a0>] do_softirq+0x88/0xa0
[  145.128546] 
[  145.128551] other info that might help us debug this:
[  145.128562] no locks held by cat/3111.
[  145.128570] 
[  145.128574] stack backtrace:
[  145.128582] Call Trace:
[  145.128590]  [00000000004907a0] print_usage_bug+0x148/0x160
[  145.128624]  [00000000004917f4] mark_lock+0x6dc/0x780
[  145.128641]  [000000000049286c] __lock_acquire+0x734/0x12a0
[  145.128659]  [0000000000493430] lock_acquire+0x58/0x80
[  145.128676]  [0000000000669780] _spin_lock+0x28/0x40
[  145.128691]  [00000000004281d0] __show_regs+0x18/0x320
[  145.128706]  [0000000000429ba0] die_if_kernel+0x68/0x2c0
[  145.128722]  [0000000000452ab0] unhandled_fault+0x78/0xe0
[  145.128749]  [0000000000452d14] do_sparc64_fault+0x17c/0x620
[  145.128765]  [000000000040798c] sparc64_realfault_common+0x18/0x20
[  145.128787]  [fffff800bdca3e80] 0xfffff800bdca3e88
[  145.128799]  [000000000050affc] proc_reg_read+0x64/0xa0
[  145.128828]  [00000000004ccb4c] vfs_read+0x74/0x120
[  145.128856]  [00000000004ccf4c] sys_read+0x34/0x60
[  145.128872]  [0000000000406314] linux_sparc_syscall+0x3c/0x44
[  145.128898]  [0000000000012ff4] 0x12ffc
[  145.128915] TSTATE: 0000004411009603 TPC: 00000000005119ac TNPC: 00000000005119b0 Y: 00000000    Not tainted
[  145.128940] TPC: <kpagecount_read+0x94/0xe0>
[  145.128951] g0: 0000000000000000 g1: 0000000000000058 g2: 0000000000000000 g3: 0000000000028008
[  145.128966] g4: fffff800bfc3a460 g5: fffff8007f878000 g6: fffff800bdca0000 g7: 0000000000000000
[  145.128982] o0: 0000000000000001 o1: 0000000000000001 o2: 000000000050afe4 o3: 0000000000000000
[  145.128997] o4: 0000000000000002 o5: 0000000000b80320 sp: fffff800bdca3391 ret_pc: fffff800bdca3e80
[  145.129013] RPC: <0xfffff800bdca3e88>
[  145.129023] l0: fffff800bfc3a460 l1: 0000000000669d3c l2: 0000000000000001 l3: 000000000075d400
[  145.129039] l4: 000000000075d400 l5: fffff80080015b10 l6: fffff80080005b08 l7: 0000000000000001
[  145.129054] i0: 0000000000028010 i1: 0000000000028000 i2: 0000000000001ff8 i3: 0000000000000002
[  145.129070] i4: 0000000000000058 i5: 0000000000000000 i6: fffff800bdca3451 i7: 000000000050affc
[  145.129088] I7: <proc_reg_read+0x64/0xa0>
[  145.129119] Caller[000000000050affc]: proc_reg_read+0x64/0xa0
[  145.129139] Caller[00000000004ccb4c]: vfs_read+0x74/0x120
[  145.129156] Caller[00000000004ccf4c]: sys_read+0x34/0x60
[  145.129173] Caller[0000000000406314]: linux_sparc_syscall+0x3c/0x44
[  145.129193] Caller[0000000000012ff4]: 0x12ffc
[  145.129205] Instruction DUMP: 82070002  02c04003  86063ff8 <ce406008> cef0e000  82100000  8610001b  b406bff8  80a06000 

> Have we seen a config for the broken machine? Perhaps that'll help us
> make a guess..

Please find it attached (version 2.6.23).

The box is sun ultra 60 with 2 cpus.

# lspci 
0000:00:00.0 Host bridge: Sun Microsystems Computer Corp. Psycho PCI Bus Module
0000:00:01.0 Bridge: Sun Microsystems Computer Corp. EBUS (rev 01)
0000:00:01.1 Ethernet controller: Sun Microsystems Computer Corp. Happy Meal (rev 01)
0000:00:03.0 SCSI storage controller: LSI Logic / Symbios Logic 53c875 (rev 14)
0000:00:03.1 SCSI storage controller: LSI Logic / Symbios Logic 53c875 (rev 14)
0001:00:00.0 Host bridge: Sun Microsystems Computer Corp. Psycho PCI Bus Module

# cat /proc/cpuinfo 
cpu             : TI UltraSparc II  (BlackBird)
fpu             : UltraSparc II integrated FPU
prom            : OBP 3.17.0 1998/10/23 11:26
type            : sun4u
ncpus probed    : 2
ncpus active    : 2
D$ parity tl1   : 0
I$ parity tl1   : 0
Cpu0ClkTck      : 000000001ad1c43b
Cpu2ClkTck      : 000000001ad1c43b
MMU Type        : Spitfire
State:
CPU0:           online
CPU2:           online

# cat /proc/meminfo 
MemTotal:      1015648 kB
MemFree:        961840 kB
Buffers:          5680 kB
Cached:          18096 kB
SwapCached:          0 kB
Active:          22440 kB
Inactive:        10288 kB
SwapTotal:      497992 kB
SwapFree:       497992 kB
Dirty:              32 kB
Writeback:           0 kB
AnonPages:        9168 kB
Mapped:           4288 kB
Slab:            10368 kB
SReclaimable:     4008 kB
SUnreclaim:       6360 kB
PageTables:        424 kB
NFS_Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1005816 kB
Committed_AS:    27272 kB
VmallocTotal:  4194304 kB
VmallocUsed:       136 kB
VmallocChunk:  4194168 kB

# cat /proc/interrupts 
           CPU0       CPU2       
  0:      24567      16248     <NULL>  timer
  1:          0          0      sun4u  PSYCHO_PCIERR
  2:          0          0      sun4u  PSYCHO_UE
  3:          0          0      sun4u  PSYCHO_CE
  8:        291          0      sun4u  su(kbd)
  9:          0          0      sun4u  su(mouse)
 14:       1061          0      sun4u  eth0
 15:       2034          0      sun4u  sym53c8xx
 16:          0         30      sun4u  sym53c8xx
 17:          0          0      sun4u  PSYCHO_PCIERR

I'll try earilier kernels and see what happens.

Regards,

	Mariusz

[-- Attachment #2: config-sparc64-2.6.23 --]
[-- Type: text/plain, Size: 19368 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.23
# Thu Dec 20 19:53:57 2007
#
CONFIG_SPARC=y
CONFIG_SPARC64=y
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_64BIT=y
CONFIG_MMU=y
CONFIG_QUICKLIST=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_NO_VIRT_TO_BUS=y
CONFIG_OF=y
CONFIG_SPARC64_PAGE_SIZE_8KB=y
# CONFIG_SPARC64_PAGE_SIZE_64KB is not set
# CONFIG_SPARC64_PAGE_SIZE_512KB is not set
# CONFIG_SPARC64_PAGE_SIZE_4MB is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_HOTPLUG_CPU is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_USER_NS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
# CONFIG_CPUSETS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_RELAY=y
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_BLK_DEV_BSG is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_AS is not set
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_SYSVIPC_COMPAT=y
CONFIG_GENERIC_HARDIRQS=y

#
# General machine setup
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=4
# CONFIG_CPU_FREQ is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_NR_QUICK=1
CONFIG_SBUS=y
CONFIG_SBUSCHAR=y
CONFIG_SUN_AUXIO=y
CONFIG_SUN_IO=y
# CONFIG_SUN_LDOMS is not set
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_SUN_OPENPROMFS=m
CONFIG_SPARC32_COMPAT=y
CONFIG_COMPAT=y
CONFIG_BINFMT_ELF32=y
# CONFIG_BINFMT_AOUT32 is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
CONFIG_SOLARIS_EMUL=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_BKL=y
# CONFIG_CMDLINE_BOOL is not set

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_MAC80211 is not set
# CONFIG_IEEE80211 is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
CONFIG_OF_DEVICE=y
# CONFIG_PARPORT is not set
# CONFIG_BLK_DEV is not set
# CONFIG_MISC_DEVICES is not set
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLOGICPTI is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SUNESP is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_ATA is not set
# CONFIG_MD is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_NETDEVICES=y
# CONFIG_NETDEVICES_MULTIQUEUE is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_SUNLANCE is not set
CONFIG_HAPPYMEAL=y
# CONFIG_SUNBMAC is not set
# CONFIG_SUNQE is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_NET_PCI is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_SHAPER is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_TSDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#

#
# Non-8250 serial port support
#
CONFIG_SERIAL_SUNCORE=y
# CONFIG_SERIAL_SUNZILOG is not set
CONFIG_SERIAL_SUNSU=y
CONFIG_SERIAL_SUNSU_CONSOLE=y
CONFIG_SERIAL_SUNSAB=m
CONFIG_SERIAL_SUNHV=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_WATCHDOG is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_DRM is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_TCG_TPM is not set
CONFIG_DEVPORT=y
# CONFIG_I2C is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set
# CONFIG_W1 is not set
# CONFIG_POWER_SUPPLY is not set
# CONFIG_HWMON is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_DAB is not set

#
# Graphics support
#
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_CFB_FILLRECT is not set
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_SYS_FOPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_SBUS=y
# CONFIG_FB_BW2 is not set
# CONFIG_FB_CG3 is not set
# CONFIG_FB_CG6 is not set
CONFIG_FB_FFB=y
# CONFIG_FB_TCX is not set
# CONFIG_FB_CG14 is not set
# CONFIG_FB_P9100 is not set
# CONFIG_FB_LEO is not set
# CONFIG_FB_XVR500 is not set
# CONFIG_FB_XVR2500 is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
# CONFIG_PROM_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
# CONFIG_FONT_8x16 is not set
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
CONFIG_FONT_SUN8x16=y
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_LOGO_SUN_CLUT224=y

#
# Sound
#
# CONFIG_SOUND is not set
# CONFIG_HID_SUPPORT is not set
# CONFIG_USB_SUPPORT is not set
# CONFIG_MMC is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_INFINIBAND is not set
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Userspace I/O
#
# CONFIG_UIO is not set

#
# Misc Linux/SPARC drivers
#
CONFIG_SUN_OPENPROMIO=y
# CONFIG_OBP_FLASH is not set
# CONFIG_SUN_BPP is not set
# CONFIG_BBC_I2C is not set
# CONFIG_ENVCTRL is not set
# CONFIG_DISPLAY7SEG is not set

#
# Fibre Channel support
#
# CONFIG_FC4 is not set

#
# File systems
#
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_XATTR is not set
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_FS_POSIX_ACL is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_RAMFS=y
# CONFIG_CONFIGFS_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_SUN_PARTITION=y

#
# Native Language Support
#
# CONFIG_NLS is not set

#
# Distributed Lock Manager
#
# CONFIG_DLM is not set

#
# Instrumentation Support
#
# CONFIG_PROFILING is not set
# CONFIG_KPROBES is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_TIMER_STATS is not set
CONFIG_SLUB_DEBUG_ON=y
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_LIST is not set
CONFIG_FRAME_POINTER=y
CONFIG_FORCED_INLINING=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_DCFLUSH is not set
# CONFIG_STACK_DEBUG is not set
# CONFIG_DEBUG_BOOTMEM is not set
# CONFIG_DEBUG_PAGEALLOC is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_MANAGER=y
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_HW=y

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - SCSI/blkdev probing hang
  2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
                   ` (14 preceding siblings ...)
  2007-12-20 16:55 ` 2.6.24-rc5-mm1 Jason Wessel
@ 2007-12-20 20:57 ` Rik van Riel
  2007-12-20 21:22   ` Andrew Morton
  15 siblings, 1 reply; 76+ messages in thread
From: Rik van Riel @ 2007-12-20 20:57 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Thu, 13 Dec 2007 02:40:50 -0800
Andrew Morton <akpm@linux-foundation.org> wrote:

> 

2.6.24-rc5-mm1 seems to have a hang related to the SCSI or block
device probing code.

This is on a dual quad-core x86-64 system with megaraid_sas controller.

scsi 0:2:0:0: Direct-Access     DELL     PERC 5/i         1.03 PQ: 0 ANSI: 5
general protection fault: 0000 [1] SMP 
last sysfs file: /sys/class/firmware/timeout
CPU 7 
Modules linked in: ata_piix libata dm_snapshot dm_zero dm_mirror dm_mod shpchp megaraid_sas sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd ehci_hcd
Pid: 678, comm: scsi_scan_0 Not tainted 2.6.24-rc5-mm1 #1
RIP: 0010:[<ffffffff81058183>]  [<ffffffff81058183>] mark_lock+0x1b/0x472
RSP: 0018:ffff81043ba29c20  EFLAGS: 00010002
RAX: 0000000000000010 RBX: ffff81043b9ee8f0 RCX: ffff81043b9ee804
RDX: 6b6b6b6b6b6b6b6b RSI: ffff81043b9ee8f0 RDI: ffff81043b9ee000
RBP: ffff81043b9ee000 R08: 0000000000000002 R09: 0000000000000000
R10: ffffffff81129055 R11: 0000000281128c8d R12: 0000000000000004
R13: 0000000000000001 R14: 0000000000000002 R15: ffff81043e508028
FS:  0000000000000000(0000) GS:ffff81043e4e6a28(0000) knlGS:0000000000000000
CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
CR2: 000000361969afa0 CR3: 0000000000201000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process scsi_scan_0 (pid: 678, threadinfo ffff81043ba28000, task ffff81043b9ee000)
Stack:  ffff81043b9ee8f0 6b6b6b6b6b6b6b6b ffff81043b9ee000<6>ata1.00: ATAPI: HL-DT-STCD-RW/DVD-ROM GCC-T10N, A102, max UDMA/33
 ffffffff81059139
 000000003ba29c50 0000000000000002 0000000000000000 ffffffff81058623
 ffff81043b504660 0000000000000246 ffff81043e508028 ffff81043b504660
Call Trace:
 [<ffffffff81059139>] __lock_acquire+0x4d7/0xc8e
 [<ffffffff81058623>] mark_held_locks+0x49/0x67
 [<ffffffff81059ce2>] lock_acquire+0x5a/0x73
 [<ffffffff81129055>] kobject_add+0xca/0x194
 [<ffffffff8126d56c>] mutex_lock_nested+0x2a1/0x2b0
 [<ffffffff8126e997>] _spin_lock+0x26/0x52
 [<ffffffff81129055>] kobject_add+0xca/0x194
 [<ffffffff811a318c>] device_add+0x9a/0x56e
 [<ffffffff8805c327>] :scsi_mod:scsi_alloc_target+0x2cd/0x343
 [<ffffffff8805c492>] :scsi_mod:__scsi_scan_target+0x66/0x5c6
 [<ffffffff810587f0>] trace_hardirqs_on+0x115/0x138
 [<ffffffff8805ca37>] :scsi_mod:scsi_scan_channel+0x45/0x70
 [<ffffffff8805cb37>] :scsi_mod:scsi_scan_host_selected+0xd5/0x110
ata1.00: configured for UDMA/33
ata2: port disabled. ignoring.
 [<ffffffff8805cbe5>] :scsi_mod:do_scan_async+0x0/0x152
 [<ffffffff8805cbf9>] :scsi_mod:do_scan_async+0x14/0x152
 [<ffffffff8805cbe5>] :scsi_mod:do_scan_async+0x0/0x152
 [<ffffffff8104d4e8>] kthread+0x47/0x73
 [<ffffffff8126e418>] trace_hardirqs_on_thunk+0x35/0x3a
 [<ffffffff8100cee8>] child_rip+0xa/0x12
 [<ffffffff8100c5ff>] restore_args+0x0/0x30
 [<ffffffff811e0908>] menu_reflect+0x0/0x75
 [<ffffffff8104d371>] kthreadd+0x115/0x13a
 [<ffffffff8104d4a1>] kthread+0x0/0x73
 [<ffffffff8100cede>] child_rip+0x0/0x12


Code: 48 85 42 30 0f 85 2e 04 00 00 f0 ff 0d 2c ce 34 00 79 0d f3 
RIP  [<ffffffff81058183>] mark_lock+0x1b/0x472
 RSP <ffff81043ba29c20>
general protection fault: 0000 [2] SMP 
last sysfs file: /sys/class/firmware/timeout
CPU 3 
Modules linked in: ata_piix libata dm_snapshot dm_zero dm_mirror dm_mod shpchp megaraid_sas sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd ehci_hcd
Pid: 743, comm: insmod Tainted: G      D 2.6.24-rc5-mm1 #1
RIP: 0010:[<ffffffff81130cca>]  [<ffffffff81130cca>] __list_add+0x2b/0x5b
RSP: 0000:ffff81043b4319c8  EFLAGS: 00010246
RAX: 6b6b6b6b6b6b6b6b RBX: ffff81043bec4a68 RCX: 0000000000000000
RDX: 6b6b6b6b6b6b6b6b RSI: ffff81043e508000 RDI: ffff81043bec4a78
RBP: ffff81043ba794b0 R08: 0000000000000002 R09: 0000000000000000
R10: ffffffff81129055 R11: ffffffff8102093a R12: ffff81043bec4aa8
R13: 00000000fffffffe R14: 0000000000000000 R15: ffff81043ba79090
FS:  00007fc3239ae6f0(0000) GS:ffff81043fc01d48(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00000036196d5140 CR3: 000000043bb4c000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process insmod (pid: 743, threadinfo ffff81043b430000, task ffff81043b42e000)
Stack:  ffff81043ba79090 ffffffff81129066 ffff81043ba79098 ffff81043bec48b8
 ffff81043bec4aa8 ffff81043bec48b8 0000000000000000 ffffffff811a318c
 ffff81043ba79098 ffff81043ba79300 ffff81043bec4a68 ffff81043ba79098
Call Trace:
 [<ffffffff81129066>] kobject_add+0xdb/0x194
 [<ffffffff811a318c>] device_add+0x9a/0x56e
 [<ffffffff8805c327>] :scsi_mod:scsi_alloc_target+0x2cd/0x343
 [<ffffffff8805cd92>] :scsi_mod:__scsi_add_device+0x5b/0xd9
 [<ffffffff880c78d4>] :libata:ata_scsi_scan_host+0xa8/0x28b
 [<ffffffff880c4698>] :libata:ata_host_register+0x256/0x280
 [<ffffffff880c9bfd>] :libata:ata_pci_init_one+0x231/0x285
 [<ffffffff880e38cc>] :ata_piix:piix_init_one+0x512/0x53d
 [<ffffffff81012f31>] native_sched_clock+0x47/0x70
 [<ffffffff8126e8ae>] _spin_unlock+0x17/0x20
 [<ffffffff8113a0f7>] pci_device_probe+0xb3/0xfd
 [<ffffffff811a5412>] driver_probe_device+0xee/0x16b
 [<ffffffff811a55d7>] __driver_attach+0x90/0xcc
 [<ffffffff811a5547>] __driver_attach+0x0/0xcc
 [<ffffffff811a5547>] __driver_attach+0x0/0xcc
 [<ffffffff811a4733>] bus_for_each_dev+0x47/0x72
 [<ffffffff811a4ff9>] bus_add_driver+0xc4/0x20b
 [<ffffffff811a5845>] driver_register+0x59/0xcd
 [<ffffffff8113a36c>] __pci_register_driver+0x57/0x8b
 [<ffffffff880eb01e>] :ata_piix:piix_init+0x1e/0x32
 [<ffffffff81061b2a>] sys_init_module+0x15e5/0x173b
 [<ffffffff8100bfae>] system_call+0x7e/0x83

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - SCSI/blkdev probing hang
  2007-12-20 20:57 ` 2.6.24-rc5-mm1 - SCSI/blkdev probing hang Rik van Riel
@ 2007-12-20 21:22   ` Andrew Morton
  2007-12-24 15:12     ` Rik van Riel
  0 siblings, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-20 21:22 UTC (permalink / raw)
  To: Rik van Riel; +Cc: linux-kernel, linux-scsi

On Thu, 20 Dec 2007 15:57:45 -0500
Rik van Riel <riel@redhat.com> wrote:

> 2.6.24-rc5-mm1 seems to have a hang related to the SCSI or block
> device probing code.
> 
> This is on a dual quad-core x86-64 system with megaraid_sas controller.
> 
> scsi 0:2:0:0: Direct-Access     DELL     PERC 5/i         1.03 PQ: 0 ANSI: 5
> general protection fault: 0000 [1] SMP 
> last sysfs file: /sys/class/firmware/timeout
> CPU 7 
> Modules linked in: ata_piix libata dm_snapshot dm_zero dm_mirror dm_mod shpchp megaraid_sas sd_mod scsi_mod ext3 jbd mbcache uhci_hcd ohci_hcd ehci_hcd
> Pid: 678, comm: scsi_scan_0 Not tainted 2.6.24-rc5-mm1 #1
> RIP: 0010:[<ffffffff81058183>]  [<ffffffff81058183>] mark_lock+0x1b/0x472

Could be that someone passed a garbage pointer into lockdep.

> RSP: 0018:ffff81043ba29c20  EFLAGS: 00010002
> RAX: 0000000000000010 RBX: ffff81043b9ee8f0 RCX: ffff81043b9ee804
> RDX: 6b6b6b6b6b6b6b6b RSI: ffff81043b9ee8f0 RDI: ffff81043b9ee000
> RBP: ffff81043b9ee000 R08: 0000000000000002 R09: 0000000000000000
> R10: ffffffff81129055 R11: 0000000281128c8d R12: 0000000000000004
> R13: 0000000000000001 R14: 0000000000000002 R15: ffff81043e508028
> FS:  0000000000000000(0000) GS:ffff81043e4e6a28(0000) knlGS:0000000000000000
> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> CR2: 000000361969afa0 CR3: 0000000000201000 CR4: 00000000000006e0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Process scsi_scan_0 (pid: 678, threadinfo ffff81043ba28000, task ffff81043b9ee000)
> Stack:  ffff81043b9ee8f0 6b6b6b6b6b6b6b6b ffff81043b9ee000<6>ata1.00: ATAPI: HL-DT-STCD-RW/DVD-ROM GCC-T10N, A102, max UDMA/33
>  ffffffff81059139
>  000000003ba29c50 0000000000000002 0000000000000000 ffffffff81058623
>  ffff81043b504660 0000000000000246 ffff81043e508028 ffff81043b504660
> Call Trace:
>  [<ffffffff81059139>] __lock_acquire+0x4d7/0xc8e
>  [<ffffffff81058623>] mark_held_locks+0x49/0x67
>  [<ffffffff81059ce2>] lock_acquire+0x5a/0x73
>  [<ffffffff81129055>] kobject_add+0xca/0x194
>  [<ffffffff8126d56c>] mutex_lock_nested+0x2a1/0x2b0
>  [<ffffffff8126e997>] _spin_lock+0x26/0x52
>  [<ffffffff81129055>] kobject_add+0xca/0x194
>  [<ffffffff811a318c>] device_add+0x9a/0x56e
>  [<ffffffff8805c327>] :scsi_mod:scsi_alloc_target+0x2cd/0x343
>  [<ffffffff8805c492>] :scsi_mod:__scsi_scan_target+0x66/0x5c6
>  [<ffffffff810587f0>] trace_hardirqs_on+0x115/0x138
>  [<ffffffff8805ca37>] :scsi_mod:scsi_scan_channel+0x45/0x70
>  [<ffffffff8805cb37>] :scsi_mod:scsi_scan_host_selected+0xd5/0x110
> ata1.00: configured for UDMA/33
> ata2: port disabled. ignoring.
>  [<ffffffff8805cbe5>] :scsi_mod:do_scan_async+0x0/0x152
>  [<ffffffff8805cbf9>] :scsi_mod:do_scan_async+0x14/0x152
>  [<ffffffff8805cbe5>] :scsi_mod:do_scan_async+0x0/0x152
>  [<ffffffff8104d4e8>] kthread+0x47/0x73
>  [<ffffffff8126e418>] trace_hardirqs_on_thunk+0x35/0x3a
>  [<ffffffff8100cee8>] child_rip+0xa/0x12
>  [<ffffffff8100c5ff>] restore_args+0x0/0x30
>  [<ffffffff811e0908>] menu_reflect+0x0/0x75
>  [<ffffffff8104d371>] kthreadd+0x115/0x13a
>  [<ffffffff8104d4a1>] kthread+0x0/0x73
>  [<ffffffff8100cede>] child_rip+0x0/0x12
> 

It could be a scsi problem, or it could be all the kobject changes in
Greg's driver tree.  Or a combination of the two.

Don't know, sorry.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-20 16:55 ` 2.6.24-rc5-mm1 Jason Wessel
@ 2007-12-20 23:11   ` Andrew Morton
  2007-12-21 13:46     ` 2.6.24-rc5-mm1 Jason Wessel
  0 siblings, 1 reply; 76+ messages in thread
From: Andrew Morton @ 2007-12-20 23:11 UTC (permalink / raw)
  To: Jason Wessel; +Cc: linux-kernel

On Thu, 20 Dec 2007 10:55:51 -0600
Jason Wessel <jason.wessel@windriver.com> wrote:

> Andrew Morton wrote:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
> >
> > - If something goes wrong with a PCI device's probing or initialisation, try
> >   reverting pci-disable-decoding-during-sizing-of-bars.patch.
> >
> > - git-sched was dropped due to breaking suspend-to-RAM.
> >
> > - git-block has been restored after having had a few problems
> >
> > - git-newsetup.patch was dropped due to conflicts with git-x86
> >
> > - git-perfmon.patch is still dropped for the same reason
> >
> > - git-kgdb.patch is still dropped for the same reason
> >
> >   
> Andrew,
> 
> I re-based the for_mm branch at:
> http://git.kernel.org/?p=linux/kernel/git/jwessel/linux-2.6-kgdb.git;a=shortlog;h=for_mm
> against the git-x86/mm branch from the x86-git tree. If there are other
> patch trees I need to pull in and patch against to allow for kgdb to be
> included into -mm please let me know.

The x86 merge worked OK.


Here's what it looks like:

patching file Documentation/DocBook/Makefile
Hunk #1 FAILED at 11.
1 out of 1 hunk FAILED -- saving rejects to file Documentation/DocBook/Makefile.rej
patching file Documentation/DocBook/kgdb.tmpl
patching file Documentation/kernel-parameters.txt
Hunk #1 succeeded at 816 (offset 7 lines).
patching file MAINTAINERS
Hunk #1 succeeded at 2279 (offset 52 lines).
patching file Makefile
patching file arch/arm/kernel/Makefile
patching file arch/arm/kernel/kgdb-jmp.S
patching file arch/arm/kernel/kgdb.c
patching file arch/arm/kernel/setup.c
patching file arch/arm/kernel/traps.c
patching file arch/arm/mach-ixp2000/core.c
patching file arch/arm/mach-ixp2000/ixdp2x01.c
patching file arch/arm/mach-ixp4xx/coyote-setup.c
patching file arch/arm/mach-ixp4xx/ixdp425-setup.c
patching file arch/arm/mach-omap1/serial.c
patching file arch/arm/mach-omap2/serial.c
patching file arch/arm/mach-pnx4008/core.c
patching file arch/arm/mach-pxa/Makefile
Hunk #1 FAILED at 43.
1 out of 1 hunk FAILED -- saving rejects to file arch/arm/mach-pxa/Makefile.rej
patching file arch/arm/mach-pxa/kgdb-serial.c
patching file arch/arm/mach-versatile/core.c
patching file arch/arm/mm/extable.c
patching file arch/ia64/kernel/Makefile
patching file arch/ia64/kernel/kgdb-jmp.S
patching file arch/ia64/kernel/kgdb.c
patching file arch/ia64/kernel/smp.c
patching file arch/ia64/kernel/traps.c
Hunk #1 FAILED at 155.
1 out of 1 hunk FAILED -- saving rejects to file arch/ia64/kernel/traps.c.rej
patching file arch/ia64/mm/extable.c
patching file arch/ia64/mm/fault.c
patching file arch/mips/Kconfig
Hunk #2 succeeded at 323 (offset -6 lines).
Hunk #4 succeeded at 419 (offset -7 lines).
Hunk #5 succeeded at 531 (offset 21 lines).
Hunk #6 succeeded at 608 (offset -21 lines).
Hunk #7 succeeded at 670 (offset 21 lines).
Hunk #8 succeeded at 914 (offset -24 lines).
patching file arch/mips/Kconfig.debug
patching file arch/mips/au1000/common/Makefile
patching file arch/mips/au1000/common/dbg_io.c
patching file arch/mips/basler/excite/Makefile
patching file arch/mips/basler/excite/excite_dbg_io.c
patching file arch/mips/basler/excite/excite_irq.c
patching file arch/mips/basler/excite/excite_setup.c
patching file arch/mips/jmr3927/rbhma3100/Makefile
patching file arch/mips/jmr3927/rbhma3100/kgdb_io.c
patching file arch/mips/kernel/Makefile
patching file arch/mips/kernel/gdb-low.S
patching file arch/mips/kernel/gdb-stub.c
patching file arch/mips/kernel/irq.c
patching file arch/mips/kernel/kgdb-jmp.c
patching file arch/mips/kernel/kgdb-setjmp.S
patching file arch/mips/kernel/kgdb.c
patching file arch/mips/kernel/kgdb_handler.S
patching file arch/mips/kernel/traps.c
patching file arch/mips/mips-boards/atlas/Makefile
patching file arch/mips/mips-boards/atlas/atlas_gdb.c
patching file arch/mips/mips-boards/atlas/atlas_setup.c
patching file arch/mips/mips-boards/generic/Makefile
patching file arch/mips/mips-boards/generic/gdb_hook.c
patching file arch/mips/mips-boards/generic/init.c
patching file arch/mips/mips-boards/malta/malta_setup.c
patching file arch/mips/mm/extable.c
patching file arch/mips/pci/fixup-atlas.c
patching file arch/mips/philips/pnx8550/common/Makefile
patching file arch/mips/philips/pnx8550/common/gdb_hook.c
patching file arch/mips/philips/pnx8550/common/setup.c
patching file arch/mips/pmc-sierra/yosemite/Makefile
patching file arch/mips/pmc-sierra/yosemite/dbg_io.c
patching file arch/mips/pmc-sierra/yosemite/irq.c
patching file arch/mips/sgi-ip22/ip22-setup.c
patching file arch/mips/sgi-ip27/Makefile
patching file arch/mips/sgi-ip27/ip27-dbgio.c
patching file arch/mips/sibyte/bcm1480/irq.c
patching file arch/mips/sibyte/cfe/setup.c
Hunk #3 succeeded at 298 (offset -3 lines).
patching file arch/mips/sibyte/sb1250/irq.c
patching file arch/mips/sibyte/sb1250/kgdb_sibyte.c
patching file arch/mips/sibyte/swarm/Makefile
patching file arch/mips/sibyte/swarm/dbg_io.c
patching file arch/mips/tx4927/common/Makefile
Hunk #1 succeeded at 9 with fuzz 1.
patching file arch/mips/tx4927/common/tx4927_dbgio.c
patching file arch/mips/tx4927/toshiba_rbtx4927/toshiba_rbtx4927_setup.c
Hunk #1 FAILED at 77.
Hunk #2 succeeded at 863 (offset -29 lines).
Hunk #4 succeeded at 891 (offset -29 lines).
1 out of 4 hunks FAILED -- saving rejects to file arch/mips/tx4927/toshiba_rbtx4927/toshiba_rbtx4927_setup.c.rej
patching file arch/mips/tx4938/common/Makefile
Hunk #1 FAILED at 7.
1 out of 1 hunk FAILED -- saving rejects to file arch/mips/tx4938/common/Makefile.rej
patching file arch/mips/tx4938/common/dbgio.c
patching file arch/mips/tx4938/toshiba_rbtx4938/setup.c
Hunk #1 FAILED at 31.
Hunk #2 succeeded at 871 (offset -2 lines).
1 out of 3 hunks FAILED -- saving rejects to file arch/mips/tx4938/toshiba_rbtx4938/setup.c.rej
patching file arch/powerpc/Kconfig.debug
patching file arch/powerpc/kernel/Makefile
patching file arch/powerpc/kernel/kgdb.c
patching file arch/powerpc/kernel/kgdb_setjmp32.S
patching file arch/powerpc/kernel/kgdb_setjmp64.S
patching file arch/powerpc/kernel/legacy_serial.c
patching file arch/powerpc/kernel/setup_32.c
patching file arch/powerpc/mm/fault.c
patching file arch/powerpc/platforms/powermac/setup.c
Hunk #1 succeeded at 97 (offset -1 lines).
patching file arch/powerpc/sysdev/mv64x60_dev.c
patching file arch/ppc/Kconfig.debug
patching file arch/ppc/kernel/Makefile
patching file arch/ppc/kernel/kgdb.c
patching file arch/ppc/kernel/kgdb_setjmp32.S
patching file arch/ppc/kernel/ppc-stub.c
patching file arch/ppc/kernel/setup.c
Hunk #1 succeeded at 46 (offset -1 lines).
patching file arch/ppc/mm/fault.c
patching file arch/ppc/platforms/4xx/bamboo.c
patching file arch/ppc/platforms/4xx/bubinga.c
patching file arch/ppc/platforms/4xx/ebony.c
patching file arch/ppc/platforms/4xx/luan.c
patching file arch/ppc/platforms/4xx/ocotea.c
patching file arch/ppc/platforms/4xx/taishan.c
patching file arch/ppc/platforms/4xx/xilinx_ml300.c
patching file arch/ppc/platforms/4xx/xilinx_ml403.c
patching file arch/ppc/platforms/4xx/yucca.c
patching file arch/ppc/platforms/83xx/mpc834x_sys.c
Hunk #3 succeeded at 316 (offset -20 lines).
patching file arch/ppc/platforms/85xx/mpc8540_ads.c
patching file arch/ppc/platforms/85xx/mpc8560_ads.c
patching file arch/ppc/platforms/85xx/mpc85xx_cds_common.c
patching file arch/ppc/platforms/85xx/sbc8560.c
patching file arch/ppc/platforms/85xx/tqm85xx.c
Hunk #4 succeeded at 379 (offset -21 lines).
patching file arch/ppc/platforms/chestnut.c
patching file arch/ppc/platforms/ev64260.c
patching file arch/ppc/platforms/hdpu.c
patching file arch/ppc/platforms/lopec.c
patching file arch/ppc/platforms/pplus.c
patching file arch/ppc/platforms/radstone_ppc7d.c
patching file arch/ppc/platforms/sandpoint.c
patching file arch/ppc/platforms/spruce.c
patching file arch/ppc/syslib/Makefile
patching file arch/ppc/syslib/gen550.h
patching file arch/ppc/syslib/gen550_kgdb.c
patching file arch/ppc/syslib/ibm44x_common.c
patching file arch/ppc/syslib/mv64x60.c
patching file arch/ppc/syslib/mv64x60_dbg.c
patching file arch/ppc/syslib/ppc4xx_setup.c
patching file arch/ppc/syslib/ppc83xx_setup.c
Hunk #2 succeeded at 43 with fuzz 1 (offset -1 lines).
Hunk #4 succeeded at 103 (offset -1 lines).
patching file arch/ppc/syslib/ppc85xx_setup.c
patching file arch/sh/Kconfig.debug
Hunk #1 FAILED at 94.
1 out of 1 hunk FAILED -- saving rejects to file arch/sh/Kconfig.debug.rej
patching file arch/sh/kernel/Makefile
Hunk #1 FAILED at 13.
1 out of 1 hunk FAILED -- saving rejects to file arch/sh/kernel/Makefile.rej
patching file arch/sh/kernel/kgdb-jmp.S
patching file arch/sh/kernel/kgdb.c
patching file arch/sh/kernel/kgdb_jmp.S
patching file arch/sh/kernel/kgdb_stub.c
can't find file to patch at input line 12787
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:
--------------------------
|diff --git a/arch/sh/kernel/time.c b/arch/sh/kernel/time.c
|index a3a67d1..484bd0b 100644
|--- a/arch/sh/kernel/time.c
|+++ b/arch/sh/kernel/time.c
--------------------------
No file to patch.  Skipping patch.
1 out of 1 hunk ignored
patching file arch/sh/kernel/traps.c
Hunk #1 FAILED at 25.
Hunk #2 FAILED at 85.
Hunk #3 FAILED at 697.
Hunk #4 FAILED at 770.
4 out of 4 hunks FAILED -- saving rejects to file arch/sh/kernel/traps.c.rej
can't find file to patch at input line 12860
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:
--------------------------
|diff --git a/arch/sh/mm/extable.c b/arch/sh/mm/extable.c
|index c1cf446..88e34ff 100644
|--- a/arch/sh/mm/extable.c
|+++ b/arch/sh/mm/extable.c
--------------------------
No file to patch.  Skipping patch.
2 out of 2 hunks ignored
can't find file to patch at input line 12885
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:
--------------------------
|diff --git a/arch/sh/mm/fault.c b/arch/sh/mm/fault.c
|index 60d74f7..7619c01 100644
|--- a/arch/sh/mm/fault.c
|+++ b/arch/sh/mm/fault.c
--------------------------
No file to patch.  Skipping patch.
4 out of 4 hunks ignored
patching file arch/x86/kernel/Makefile_32
Hunk #1 succeeded at 48 (offset 7 lines).
patching file arch/x86/kernel/Makefile_64
Hunk #1 succeeded at 43 (offset 7 lines).
patching file arch/x86/kernel/kgdb-jmp_32.S
patching file arch/x86/kernel/kgdb-jmp_64.S
patching file arch/x86/kernel/kgdb_32.c
patching file arch/x86/kernel/kgdb_64.c
patching file arch/x86/kernel/setup_32.c
patching file arch/x86/kernel/traps_32.c
Hunk #1 succeeded at 886 (offset 1 line).
Hunk #3 succeeded at 1128 (offset 1 line).
patching file arch/x86/kernel/traps_64.c
Hunk #1 succeeded at 549 (offset 1 line).
patching file arch/x86/mm/fault_32.c
patching file arch/x86/mm/fault_64.c
patching file drivers/char/keyboard.c
patching file drivers/net/Makefile
Hunk #1 succeeded at 244 (offset 3 lines).
patching file drivers/net/kgdboe.c
patching file drivers/serial/8250.c
patching file drivers/serial/8250_kgdb.c
patching file drivers/serial/Kconfig
patching file drivers/serial/Makefile
Hunk #2 succeeded at 53 (offset 1 line).
patching file drivers/serial/amba-pl011.c
patching file drivers/serial/cpm_uart/Makefile
patching file drivers/serial/cpm_uart/cpm_uart.h
patching file drivers/serial/cpm_uart/cpm_uart_core.c
patching file drivers/serial/cpm_uart/cpm_uart_cpm1.c
Hunk #1 succeeded at 60 (offset -4 lines).
Hunk #3 succeeded at 222 (offset -4 lines).
patching file drivers/serial/cpm_uart/cpm_uart_cpm2.c
Hunk #1 succeeded at 298 (offset -6 lines).
patching file drivers/serial/cpm_uart/cpm_uart_kgdb.c
patching file drivers/serial/mpsc_kgdb.c
patching file drivers/serial/pl011_kgdb.c
patching file drivers/serial/pxa.c
patching file drivers/serial/serial_core.c
Hunk #5 succeeded at 2179 (offset 1 line).
patching file drivers/serial/serial_txx9.c
patching file drivers/serial/serial_txx9_kgdb.c
patching file drivers/serial/sh-sci.c
patching file include/asm-arm/kgdb.h
patching file include/asm-generic/kgdb.h
patching file include/asm-ia64/kdebug.h
patching file include/asm-ia64/kgdb.h
patching file include/asm-mips/asmmacro-32.h
patching file include/asm-mips/asmmacro-64.h
patching file include/asm-mips/kdebug.h
patching file include/asm-mips/kgdb.h
patching file include/asm-mips/ptrace.h
patching file include/asm-powerpc/kgdb.h
patching file include/asm-ppc/kgdb.h
patching file include/asm-ppc/machdep.h
patching file include/asm-ppc/mv64x60.h
patching file include/asm-ppc/mv64x60_defs.h
patching file include/asm-sh/kgdb.h
patching file include/asm-x86/kdebug.h
patching file include/asm-x86/kgdb.h
patching file include/asm-x86/kgdb_32.h
patching file include/asm-x86/kgdb_64.h
patching file include/asm-x86/system.h
patching file include/linux/clocksource.h
patching file include/linux/kgdb.h
patching file include/linux/module.h
patching file include/linux/netpoll.h
patching file include/linux/serial_8250.h
patching file kernel/Makefile
patching file kernel/kgdb.c
patching file kernel/module.c
Hunk #1 succeeded at 64 (offset -2 lines).
Hunk #3 succeeded at 728 (offset -2 lines).
Hunk #5 succeeded at 1313 (offset -8 lines).
Hunk #7 succeeded at 2027 (offset -8 lines).
Hunk #8 FAILED at 2098.
Hunk #9 succeeded at 2185 (offset 3 lines).
1 out of 9 hunks FAILED -- saving rejects to file kernel/module.c.rej
patching file kernel/sched.c
Hunk #1 succeeded at 61 (offset 2 lines).
Hunk #2 succeeded at 6955 (offset 109 lines).
patching file kernel/softlockup.c
Hunk #1 succeeded at 15 (offset 1 line).
Hunk #3 succeeded at 109 (offset -3 lines).
patching file kernel/time/clocksource.c
patching file lib/Kconfig.debug
patching file lib/Kconfig.kgdb
patching file net/core/netpoll.c
Hunk #1 succeeded at 528 (offset -7 lines).
Failed to apply git-kgdb

Conflicts with the arm, ia64, mips, sh and driver trees (at least).  I
fixed most of them but gave up on sh, where there has been major code
motion.

> I would like to submit another review request for kgdb into the mainline
> as well as resolve the issues with the -mm tree + kgdb.

Please do - just email out the patches with carefully-chosen cc's.  It's
not a hugely productive time of year and responses may be spotty and slow
but you should just persist - send them every couple of weeks and let's
drive this nail home.


^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-20 19:47                           ` Mariusz Kozlowski
@ 2007-12-21  0:17                             ` David Miller
  2007-12-21  1:06                               ` Matt Mackall
  0 siblings, 1 reply; 76+ messages in thread
From: David Miller @ 2007-12-21  0:17 UTC (permalink / raw)
  To: m.kozlowski; +Cc: mpm, akpm, linux-kernel, sparclinux

From: Mariusz Kozlowski <m.kozlowski@tuxland.pl>
Date: Thu, 20 Dec 2007 20:47:55 +0100

> [  145.128915] TSTATE: 0000004411009603 TPC: 00000000005119ac TNPC: 00000000005119b0 Y: 00000000    Not tainted
> [  145.128940] TPC: <kpagecount_read+0x94/0xe0>

My suspicion at this point is that with certain RAM layouts, simply
iterating over PFN's is simply not working out.

pfn_to_page() seems to be doing no range checking, and with sparsemem
vmemmap, which sparc64 always uses, this can be problematic.

It just blindly goes "vmemmap + pfn" which is asking for trouble, in
particular when the physical RAM layout really is sparse.

Maybe it's enough to add a pfn_valid() check here?  If pfn_valid()
means there is a vmemmap translation setup for that page struct too,
it would work.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-21  0:17                             ` David Miller
@ 2007-12-21  1:06                               ` Matt Mackall
  2007-12-21  3:15                                 ` David Miller
  2007-12-21 21:51                                 ` Mariusz Kozlowski
  0 siblings, 2 replies; 76+ messages in thread
From: Matt Mackall @ 2007-12-21  1:06 UTC (permalink / raw)
  To: David Miller; +Cc: m.kozlowski, akpm, linux-kernel, sparclinux

On Thu, Dec 20, 2007 at 04:17:26PM -0800, David Miller wrote:
> From: Mariusz Kozlowski <m.kozlowski@tuxland.pl>
> Date: Thu, 20 Dec 2007 20:47:55 +0100
> 
> > [  145.128915] TSTATE: 0000004411009603 TPC: 00000000005119ac TNPC: 00000000005119b0 Y: 00000000    Not tainted
> > [  145.128940] TPC: <kpagecount_read+0x94/0xe0>
> 
> My suspicion at this point is that with certain RAM layouts, simply
> iterating over PFN's is simply not working out.

That was my original suspicion, which is why I asked Mariusz to
effectively comment out the actual PFN lookup up-thread. I didn't send
him a patch to do that, so I guess my instructions on how to hack it
may have been misunderstood.
 
> pfn_to_page() seems to be doing no range checking, and with sparsemem
> vmemmap, which sparc64 always uses, this can be problematic.
> 
> It just blindly goes "vmemmap + pfn" which is asking for trouble, in
> particular when the physical RAM layout really is sparse.
> 
> Maybe it's enough to add a pfn_valid() check here?  If pfn_valid()
> means there is a vmemmap translation setup for that page struct too,
> it would work.

Here's a test patch:

Index: mm/fs/proc/proc_misc.c
===================================================================
--- mm.orig/fs/proc/proc_misc.c	2007-12-20 19:04:35.000000000 -0600
+++ mm/fs/proc/proc_misc.c	2007-12-20 19:06:01.000000000 -0600
@@ -707,7 +707,10 @@ static ssize_t kpagecount_read(struct fi
 		return -EIO;
 
 	while (count > 0) {
-		ppage = pfn_to_page(pfn++);
+		ppage = 0;
+		if (pfn_valid(pfn))
+			ppage = pfn_to_page(pfn);
+		pfn++;
 		if (!ppage)
 			pcount = 0;
 		else
@@ -773,7 +776,10 @@ static ssize_t kpageflags_read(struct fi
 		return -EIO;
 
 	while (count > 0) {
-		ppage = pfn_to_page(pfn++);
+		ppage = 0;
+		if (pfn_valid(pfn))
+			ppage = pfn_to_page(pfn);
+		pfn++;
 		if (!ppage)
 			kflags = 0;
 		else


-- 
Mathematics is the supreme nostalgia of our time.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-21  1:06                               ` Matt Mackall
@ 2007-12-21  3:15                                 ` David Miller
  2007-12-21 21:51                                 ` Mariusz Kozlowski
  1 sibling, 0 replies; 76+ messages in thread
From: David Miller @ 2007-12-21  3:15 UTC (permalink / raw)
  To: mpm; +Cc: m.kozlowski, akpm, linux-kernel, sparclinux

From: Matt Mackall <mpm@selenic.com>
Date: Thu, 20 Dec 2007 19:06:55 -0600

> @@ -707,7 +707,10 @@ static ssize_t kpagecount_read(struct fi
>  		return -EIO;
>  
>  	while (count > 0) {
> -		ppage = pfn_to_page(pfn++);
> +		ppage = 0;
> +		if (pfn_valid(pfn))
> +			ppage = pfn_to_page(pfn);
> +		pfn++;
>  		if (!ppage)
>  			pcount = 0;
>  		else

Yes that should work, please use "NULL" in the final
version of the patch instead of "0" so that sparse is
happy.

Thanks.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1
  2007-12-20 23:11   ` 2.6.24-rc5-mm1 Andrew Morton
@ 2007-12-21 13:46     ` Jason Wessel
  0 siblings, 0 replies; 76+ messages in thread
From: Jason Wessel @ 2007-12-21 13:46 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Andrew Morton wrote:
> On Thu, 20 Dec 2007 10:55:51 -0600
> Jason Wessel <jason.wessel@windriver.com> wrote:
>
>   
>> Andrew Morton wrote:
>>     
>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc5/2.6.24-rc5-mm1/
>>>
>>> - git-kgdb.patch is still dropped for the same reason
>>>
>>>  
[snip]  Regarding the merge output targeting -mm
> Conflicts with the arm, ia64, mips, sh and driver trees (at least).  I
> fixed most of them but gave up on sh, where there has been major code
> motion.
>
>   

Andrew,

Given the churn in patches I think the best approach is to put kgdb
after you have cut a -mm1 so it can go in -mm2 or as a fix or however
you would like to manage it.  The churn should be a whole lot less once
the new kgdb arch support gets merged.

I updated the for_mm branch to be against 2.6.24-rc5-mm1, and it will
merge cleanly.  I can update again once the next mm branch is available.


Thanks,
Jason.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-21  1:06                               ` Matt Mackall
  2007-12-21  3:15                                 ` David Miller
@ 2007-12-21 21:51                                 ` Mariusz Kozlowski
  2007-12-22  5:00                                   ` Andrew Morton
  1 sibling, 1 reply; 76+ messages in thread
From: Mariusz Kozlowski @ 2007-12-21 21:51 UTC (permalink / raw)
  To: Matt Mackall; +Cc: David Miller, akpm, linux-kernel, sparclinux

Hello,

> > > [  145.128915] TSTATE: 0000004411009603 TPC: 00000000005119ac TNPC: 00000000005119b0 Y: 00000000    Not tainted
> > > [  145.128940] TPC: <kpagecount_read+0x94/0xe0>
> > 
> > My suspicion at this point is that with certain RAM layouts, simply
> > iterating over PFN's is simply not working out.
> 
> That was my original suspicion, which is why I asked Mariusz to
> effectively comment out the actual PFN lookup up-thread. I didn't send
> him a patch to do that, so I guess my instructions on how to hack it
> may have been misunderstood.

No. I just made a trivial mistake :-/ Sorry for confusion. I guess I need to
verify things three times before sending an email next time.
  
> > pfn_to_page() seems to be doing no range checking, and with sparsemem
> > vmemmap, which sparc64 always uses, this can be problematic.
> > 
> > It just blindly goes "vmemmap + pfn" which is asking for trouble, in
> > particular when the physical RAM layout really is sparse.
> > 
> > Maybe it's enough to add a pfn_valid() check here?  If pfn_valid()
> > means there is a vmemmap translation setup for that page struct too,
> > it would work.
> 
> Here's a test patch:

Tested on 2.6.23 and 2.6.24-rc5-mm1. The patch fixes the bug.

Thanks a lot to both of you.

	Mariusz

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1: problems with cat /proc/kpageflags
  2007-12-21 21:51                                 ` Mariusz Kozlowski
@ 2007-12-22  5:00                                   ` Andrew Morton
  0 siblings, 0 replies; 76+ messages in thread
From: Andrew Morton @ 2007-12-22  5:00 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: Matt Mackall, David Miller, linux-kernel, sparclinux

On Fri, 21 Dec 2007 22:51:45 +0100 Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:

> > Here's a test patch:
> 
> Tested on 2.6.23 and 2.6.24-rc5-mm1. The patch fixes the bug.
> 
> Thanks a lot to both of you.

Thank you for testing -mm (especially on sparc64) and for reporting
the bug and for testing the fix.

^ permalink raw reply	[flat|nested] 76+ messages in thread

* Re: 2.6.24-rc5-mm1 - SCSI/blkdev probing hang
  2007-12-20 21:22   ` Andrew Morton
@ 2007-12-24 15:12     ` Rik van Riel
  0 siblings, 0 replies; 76+ messages in thread
From: Rik van Riel @ 2007-12-24 15:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-scsi

On Thu, 20 Dec 2007 13:22:12 -0800
Andrew Morton <akpm@linux-foundation.org> wrote:
> On Thu, 20 Dec 2007 15:57:45 -0500
> Rik van Riel <riel@redhat.com> wrote:
> 
> > 2.6.24-rc5-mm1 seems to have a hang related to the SCSI or block
> > device probing code.

> It could be a scsi problem, or it could be all the kobject changes in
> Greg's driver tree.  Or a combination of the two.
> 
> Don't know, sorry.

Whatever it was, it's gone now.

2.6.24-rc6-mm1 boots on my system.

^ permalink raw reply	[flat|nested] 76+ messages in thread

end of thread, other threads:[~2007-12-24 15:13 UTC | newest]

Thread overview: 76+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2007-12-13 10:40 2.6.24-rc5-mm1 Andrew Morton
2007-12-13 11:59 ` 2.6.24-rc5-mm1 kobject changes broken with hvcs driver on powerpc - regression Kamalesh Babulal
2007-12-13 16:22   ` Greg KH
2007-12-13 12:28 ` 2.6.24-rc5-mm1 Gautham R Shenoy
2007-12-13 21:15   ` 2.6.24-rc5-mm1 Andrew Morton
2007-12-14  9:49   ` 2.6.24-rc5-mm1 Andrew Morton
2007-12-14 13:15     ` 2.6.24-rc5-mm1 Gregory Haskins
2007-12-13 14:18 ` 2.6.24-rc5-mm1 Pierre Peiffer
2007-12-13 15:01   ` 2.6.24-rc5-mm1 Benjamin Thery
2007-12-13 16:07     ` 2.6.24-rc5-mm1 Borislav Petkov
2007-12-13 17:54       ` 2.6.24-rc5-mm1 Adrian Bunk
2007-12-13 17:45     ` 2.6.24-rc5-mm1 David Miller
2007-12-14  2:08       ` 2.6.24-rc5-mm1 Herbert Xu
2007-12-14 19:26         ` 2.6.24-rc5-mm1 David Miller
2007-12-13 14:56 ` 2.6.24-rc5-mm1 regression - kernel warning on tcp_fastretrans_alert() Kamalesh Babulal
2007-12-13 19:55   ` Andrew Morton
2007-12-13 15:16 ` 2.6.24-rc5-mm1 - build failures due to kobject changes Kamalesh Babulal
2007-12-13 16:21   ` Greg KH
2007-12-13 17:46 ` (was Re: 2.6.24-rc5-mm1) crypto/authenc.c select symbol in Kconfig Borislav Petkov
2007-12-14  8:53   ` Herbert Xu
2007-12-14  5:32 ` 2.6.24-rc5-mm1 Dave Young
2007-12-14 15:44   ` 2.6.24-rc5-mm1 Alan Stern
2007-12-17  1:14     ` 2.6.24-rc5-mm1 Dave Young
2007-12-19  7:49       ` 2.6.24-rc5-mm1 Dave Young
2007-12-19 16:07         ` 2.6.24-rc5-mm1 Alan Stern
2007-12-20  0:43           ` 2.6.24-rc5-mm1 Dave Young
2007-12-20  3:34             ` 2.6.24-rc5-mm1 Alan Stern
2007-12-20  4:32               ` 2.6.24-rc5-mm1 Dave Young
2007-12-14 14:08 ` 2.6.24-rc5-mm1 Dhaval Giani
2007-12-15 19:20 ` 2.6.24-rc5-mm1 Alexey Dobriyan
2007-12-16  9:10   ` 2.6.24-rc5-mm1 Andrew Morton
2007-12-15 23:59 ` broken suspend, sometimes (drm related) [Was: 2.6.24-rc5-mm1] Jiri Slaby
2007-12-17 16:55   ` Jesse Barnes
2007-12-16  0:18 ` 2.6.24-rc5-mm1: cat /proc/net/packet -> oops Mariusz Kozlowski
2007-12-16  3:07   ` Herbert Xu
2007-12-16  3:41     ` [PACKET]: Fix /proc/net/packet crash due to bogus private pointer Herbert Xu
2007-12-16 10:48       ` Mariusz Kozlowski
2007-12-16 22:04       ` David Miller
2007-12-16 10:11 ` 2.6.24-rc5-mm1: problems with cat /proc/kpageflags Mariusz Kozlowski
2007-12-16 10:14   ` Mariusz Kozlowski
2007-12-16 10:41     ` Mariusz Kozlowski
2007-12-16 11:40       ` Mariusz Kozlowski
2007-12-16 18:27         ` Matt Mackall
2007-12-16 18:48           ` Mariusz Kozlowski
2007-12-16 19:10             ` Mariusz Kozlowski
2007-12-17  2:11               ` Matt Mackall
2007-12-17  4:26                 ` David Miller
2007-12-17  6:39                   ` Andrew Morton
2007-12-17 14:55                     ` Matt Mackall
2007-12-20 12:53                       ` David Miller
2007-12-20 17:45                         ` Matt Mackall
2007-12-20 19:47                           ` Mariusz Kozlowski
2007-12-21  0:17                             ` David Miller
2007-12-21  1:06                               ` Matt Mackall
2007-12-21  3:15                                 ` David Miller
2007-12-21 21:51                                 ` Mariusz Kozlowski
2007-12-22  5:00                                   ` Andrew Morton
2007-12-17 19:05                 ` Mariusz Kozlowski
2007-12-17 22:44 ` 2.6.24-rc5-mm1 - wonky disk cache and CDROM behavior Valdis.Kletnieks
2007-12-17 22:56   ` Andrew Morton
2007-12-18  2:07     ` Valdis.Kletnieks
2007-12-18  2:37       ` Dave Young
2007-12-18  2:52         ` Andrew Morton
2007-12-18  5:52         ` Valdis.Kletnieks
2007-12-19  1:22         ` David Howells
2007-12-19  1:33           ` Dave Young
2007-12-19  2:04           ` Andrew Morton
2007-12-19  3:30             ` Jeff Dike
2007-12-18  6:10 ` 2.6.24-rc5-mm1 - IPv6 throws section mismatches Valdis.Kletnieks
2007-12-18 15:12   ` Daniel Lezcano
2007-12-20 16:55 ` 2.6.24-rc5-mm1 Jason Wessel
2007-12-20 23:11   ` 2.6.24-rc5-mm1 Andrew Morton
2007-12-21 13:46     ` 2.6.24-rc5-mm1 Jason Wessel
2007-12-20 20:57 ` 2.6.24-rc5-mm1 - SCSI/blkdev probing hang Rik van Riel
2007-12-20 21:22   ` Andrew Morton
2007-12-24 15:12     ` Rik van Riel

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).