linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.26-rc2-mm1
@ 2008-05-14  8:01 Andrew Morton
  2008-05-14 11:24 ` [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64 Kamalesh Babulal
                   ` (19 more replies)
  0 siblings, 20 replies; 61+ messages in thread
From: Andrew Morton @ 2008-05-14  8:01 UTC (permalink / raw)
  To: linux-kernel


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/


- The -mm tree is now based on linux-next.

  I will occasionally pick up later versions of trees which are already
  in linux-next, to catch material which was added after Stephen last
  pulled that tree.  That happened this time: git-net had a lot of driver
  changes which weren't in linux-next and which I wanted in
  2.6.26-rc2-mm1.

- A few more git trees were added: git-ubifs.patch, git-regulator.patch,
  git-logfs.patch, git-orion.patch.


Boilerplate:

- See the `hot-fixes' directory for any important updates to this patchset.

- To fetch an -mm tree using git, use (for example)

  git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
  git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1

- -mm kernel commit activity can be reviewed by subscribing to the
  mm-commits mailing list.

        echo "subscribe mm-commits" | mail majordomo@vger.kernel.org

- If you hit a bug in -mm and it is not obvious which patch caused it, it is
  most valuable if you can perform a bisection search to identify which patch
  introduced the bug.  Instructions for this process are at

        http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt

  But beware that this process takes some time (around ten rebuilds and
  reboots), so consider reporting the bug first and if we cannot immediately
  identify the faulty patch, then perform the bisection search.

- When reporting bugs, please try to Cc: the relevant maintainer and mailing
  list on any email.

- When reporting bugs in this kernel via email, please also rewrite the
  email Subject: in some manner to reflect the nature of the bug.  Some
  developers filter by Subject: when looking for messages to read.

- Occasional snapshots of the -mm lineup are uploaded to
  ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
  the mm-commits list.  These probably are at least compilable.

- More-than-daily -mm snapshots may be found at
  http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
  compileable.



Changes since 2.6.25-mm1:

 origin.patch
 linux-next.patch
 git-cifs.patch
 git-gfs2-nmw.patch
 git-infiniband.patch
 git-input.patch
 git-jg-misc.patch
 git-libata-all.patch
 git-mmc.patch
 git-ubifs.patch
 git-net.patch
 git-battery.patch
 git-regulator.patch
 git-sh.patch
 git-block.patch
 git-unionfs.patch
 git-logfs.patch
 git-v9fs.patch
 git-watchdog.patch
 git-xtensa.patch
 git-orion.patch

 Look at all the trees whihc aren't in linux-next yet.

-mm-fix-possible-off-by-one-in-walk_pte_range.patch
-dz-test-after-postfix-decrement-fails-in-dz_console_putchar.patch
-disable-the-memory-controller-by-default-v3.patch
-disable-the-memory-controller-by-default-v3-fix.patch
-cgroup-fix-a-race-condition-in-manipulating-tsk-cg_list.patch
-rtc-pcf8583-build-fix.patch
-memcgroup-check-and-initialize-page-cgroup-in-memmap_init_zone.patch
-hotplug-memory-remove-generic-__remove_pages-support.patch
-hotplug-memory-make-online_page-common.patch
-hotplug-memory-make-online_page-common-fix.patch
-aio-io_getevents-should-return-if-io_destroy-is-invoked.patch
-acpi-use-__init-on-everything-in-tables-tbfadtc.patch
-acpi-check-a-return-value-correctly-in-acpi_power_get_context.patch
-thinkpad-acpi-fix-possible-null-pointer-dereference.patch
-arch-x86-mm-ioremapc-fix-printk-warnings.patch
-git-x86-fix-warning-in-arch-x86-kernel-vsmp_64c.patch
-x86_64-restore-mask_bits-in-msi-shutdown.patch
-x86-ptrace-pebs-support.patch
-x86-ptrace-pebs-support-warning-fix.patch
-arch-x86-video-fbdevc-add-module_license.patch
-git-x86-hack-around-to-make-git-kgdb-build.patch
-git-x86-vs-git-kgdb-lite.patch
-git-agpgart-export-agp_generic_alloc_pages.patch
-git-agpgart-fix-type-confusion.patch
-git-agpgart-drivers-char-agp-i460-agpc-hacks.patch
-convert-drivers-char-agp-frontendc-to-use-unlocked_ioctl.patch
-agp-fix-shadowed-variable-warning-in-amd-k7-agpc.patch
-arm-remove-redundant-display-of-free-swap-space-in-show_mem.patch
-audit-let-userspace-fully-control-tty-input-auditing.patch
-use-find_task_by_vpid-in-audit-code.patch
-cpufreq-expose-cpufreq-coordination-requirements-regardless-of-coordination-mechanism.patch
-cpufreq-document-the-currently-undocumented-parts-of-the-sysfs-interface.patch
-allow-use-of-the-powersave-governor-as-the-default-one.patch
-agk-dm-dm-raid1-use-list_split_init.patch
-agk-dm-dm-log-generalise-name-in-messages.patch
-agk-dm-dm-log-move-dirty-region-log-code-into-separate-module.patch
-agk-dm-dm-snapshot-store-pointer-to-target-instance.patch
-agk-dm-dm-io-rename-error-to-error_bits.patch
-agk-dm-dm-io-clean-interface.patch
-agk-dm-dm-kcopyd-clean-interface.patch
-agk-dm-dm-log-clean-interface.patch
-agk-dm-dm-log-move-register-functions.patch
-agk-dm-dm-log-make-module-use-tracking-internal.patch
-agk-dm-dm-kcopyd-per-device.patch
-agk-dm-dm-kcopyd-private-mempool.patch
-agk-dm-dm-kcopyd-remove-redundant-client-counting.patch
-agk-dm-dm-expose-macros.patch
-agk-dm-dm-kcopyd-rename.patch
-agk-dm-dm-move-include-files.patch
-agk-dm-dm-table-improve-unplug-performance.patch
-agk-dm-dm-table-drop-void-suspend_targets-return.patch
-agk-dm-dm-table-remove-unused-dm_create_error_table.patch
-agk-dm-dm-raid1-use-timer.patch
-powerpc-hotplug-memory-notifications-for-ppc.patch
-powerpc-update-lmb-for-hotplug-memory-add-remove.patch
-powerpc-provide-walk_memory_resource-for-ppc.patch
-macintosh-windfarm-fix-platform-driver-hotplug-coldplug.patch
-power-replace-remaining-__function__-occurrences.patch
-s2ram-warn-when-interrupts-should-be-disabled-but-are-not.patch
-git-dvb-kconfig-fix.patch
-adt746x-logical-bitwise-confusion-in-set_max_duty_at_crit.patch
-adt7473-minor-documentation-update.patch
-git-dlm-vs-git-gfs2-nwm.patch
-provide-u64-version-of-jiffies_to_usecs-in-kernel-tsacctc.patch
-fix-typo-in-tick-broadcastc.patch
-time-close-small-window-for-vsyscall-time-inconsistencies.patch
-time-close-small-window-for-vsyscall-time-inconsistencies-checkpatch-fixes.patch
-hrtimer-reduce-calls-to-hrtimer_get_softirq_time.patch
-git-infiniband-vs-gregkh-driver-ib-convert-struct-class_device-to-struct-device.patch
-gregkh-driver-ib-convert-struct-class_device-to-struct-device-vs-git-infiniband.patch
-input-fix-platform-driver-hotplug-coldplug.patch
-input-add-debouncing-for-generic-gpio-input-device-gpio_keyc.patch
-touch-screen-driver-for-the-superh-migor-board.patch
-touch-screen-driver-for-the-superh-migor-board-checkpatch-fixes.patch
-tags-add-menuconfig-symbols-as-well.patch
-kbuild-silence-documentation-gen-xml-messages-according-to-quiet.patch
-ata-ide-fix-platform-driver-hotplug-coldplug.patch
-pata_atiixp-simplex-clear.patch
-pata_atiixp-simplex-clear-fix.patch
-m32r-cleanup-drop-dataidt-section-in-vmlinuxlds-script.patch
-mmc-use-shorter-equivalent-set_current_state.patch
-mtd-maps-document-mtd_physmap-module-name-in-kconfig.patch
-mtdoopsc-make-struct-oops_cxt-static-again.patch
-make-mtd-nand-cs553x_nandcpart_probes-static.patch
-jffs2-include-function-prototype-for-jffs2_ioctl.patch
-jffs2-fix-sparse-warning-in-nodemgmtc.patch
-jffs2-fix-sparse-warning-in-writec.patch
-jffs2-fix-sparse-warnings-in-gcc.patch
-block2mtd-logging-typo-fixes.patch
-jffs2-add-write-verify-on-dataflash.patch
-mtd-nor-add-support-for-the-st-m29w400db-flash-chip.patch
-mtd-replace-remaining-__function__-occurrences.patch
-mtd-prevent-physmap-from-causing-request_module-runaway-loop-modprobe-net-pf-1.patch
-jffs2-check-if-partition-is-marked-ro-on-remount.patch
-jffs2-check-if-partition-is-marked-ro-on-mount.patch
-mtd-nand-fix-possible-ooops-in-rfc_from4.patch
-mtd-maps-fix-platform-driver-hotplug-coldplug.patch
-mtd-nand-fix-platform-driver-hotplug-coldplug.patch
-drivers-atm-firestreamc-suppress-uninitialized-var-warning.patch
-wan-new-ppp-code-for-generic-hdlc.patch
-drivers-net-bonding-bond_sysfsc-suppress-uninitialized-var-warning.patch
-drivers-atm-use-time_before-time_before_eq-etc.patch
-drivers-net-appletalk-use-time_before-time_before_eq-etc.patch
-hci_usb-do-not-initialize-static-variables-to-0.patch
-hci_usb-remove-code-obfuscation.patch
-hci_usbh-fix-hard-to-trigger-race.patch
-smsc-ircc2-wrap-pnp-probe-code-in-ifdef-config_pnp.patch
-nsc-ircc-wrap-pnp-probe-code-in-ifdef-config_pnp.patch
-sc92031-use-net_device-stats.patch
-ehea-fix-dlpar-memory-add-support-fix.patch
-sundance-set-carrier-status-on-link-change-events-checkpatch-fixes.patch
-forcedeth-new-backoff-implementation.patch
-forcedeth-new-backoff-implementation-update.patch
-net-drivers-fix-platform-driver-hotplug-coldplug.patch
-net-drivers-fix-platform-driver-hotplug-coldplug-sgiseeq-fix.patch
-smc911x-test-after-postfix-decrement-fails-in-smc911x_resetdrop_pkt.patch
-smc911x-test-after-postfix-decrement-fails-in-smc911x_resetdrop_pkt-checkpatch-fixes.patch
-8390-split-8390-support-into-a-pausing-and-a-non-pausing-driver-core-fix.patch
-blackfin-replace-remaining-__function__-occurences.patch
-blackfin-add-include-boot-gitignore-files.patch
-nfs-replace-remaining-__function__-occurrences.patch
-nfs-fix-potential-null-pointer-dereference-v2.patch
-pcmcia-silence-section-mismatch-warnings-from-class_interface-variables.patch
-pcmcia-silence-section-mismatch-warnings-from-pci_driver-variables.patch
-pcmcia-annotate-cb_alloc-with-__ref.patch
-pcmcia-delete-obsolete-pcmcia_ioctl-feature.patch
-pcmcia-replace-remaining-__function__-occurrences.patch
-alchemy-semi-au1000-pcmcia-driver-convert-pcmcia_sockets_lock-in-a-mutex.patch
-drivers-pcmcia-soc_commonc-convert-soc_pcmcia_sockets_lock-into-a-mutex-and-make-it-static.patch
-add-rcu_assign_index-if-ever-needed.patch
-rcu-split-listh-and-move-rcu-protected-lists-into-rculisth.patch
-rculisth-use-the-rcu-api.patch
-rcu-fix-rcu_try_flip_waitack_needed-to-prevent-grace-period-stall.patch
-rcu-add-call_rcu_sched.patch
-rcu-add-memory-barriers-and-comments-to-rcu_check_callbacks.patch
-rcu-add-rcu_barrier_sched-and-rcu_barrier_bh.patch
-rcu-add-call_rcu_sched-and-friends-to-rcutorture.patch
-rcu-1q08-rcu-doc-update-add-call_rcu_sched.patch
-git-scsi-misc-vs-gregkh-driver-driver-core-remove-no-longer-used-struct-class_device.patch
-git-scsi-misc-vs-gregkh-driver-driver-core-remove-no-longer-used-struct-class_device-fix.patch
-scsi-fix-platform-driver-hotplug-coldplug.patch
-scsi-fix-platform-driver-hotplug-coldplug-sgiwd93-fix.patch
-dell-cerc-support-for-megaraid_mbox.patch
-scsi-fix-section-mismatch-in-aic94xx.patch
-drivers-scsi-mvsasc-fix-build-warnings.patch
-drivers-scsi-use-time_before-time_before_eq-etc.patch
-kconfig-cleanup-block-kconfig-help-descriptions.patch
-block-replace-remaining-__function__-occurrences.patch
-block-fix-memory-hotplug-and-bouncing-in-block-layer.patch
-block-blk-mergec-inverted-likeliness-in-ll_back_merge_fn.patch
-block-fix-blk_register_queue-return-value.patch
-sparc32-export-empty_zero_page.patch
-fix-gregkh-usb-usb-ohci-port-reset-paranoia-timeout.patch
-usb-asix-add-buffalo-lua-u2-gt-10-100-1000.patch
 fix-gregkh-usb-usb-ohci-host-controller-resumes-leave-root-hub-suspended.patch
-fix-gregkh-usb-wusb-add-the-wireless-usb-stack-to-linux.patch
-fix-gregkh-usb-usb-hcds-use-the-do_remote_wakeup-flag.patch
-uwb-seems-to-need-pci.patch
-mac80211-tkipcc-michaelc-use-kernel-bit-rotation-helpers.patch
-mac80211-tkipc-remove-opencoded-swab16-in-tkip_s.patch
-mac80211-tkipc-eliminate-the-hi16-lo16-functions.patch
-mac80211-tkipc-remove-mk16-hi8-lo8-helpers.patch
-mac80211-michaelc-replace-macro-with-function.patch
-mac80211-michaelc-use-unaligned-byteorder-helpers.patch
-mac80211-michaelc-fold-initial-xor-into-block-helper.patch
-make-module_sect_attrs-private-to-kernel-modulec-checkpatch-fixes.patch
-remove-set_migrateflags.patch
-remove-sparse-warning-for-mmzoneh.patch
-remove-sparse-warning-for-mmzoneh-checkpatch-fixes.patch
-fix-invalidate_inode_pages2_range-to-not-clear-ret.patch
-fix-invalidate_inode_pages2_range-to-not-clear-ret-checkpatch-fixes.patch
-mmap_region-cleanup-the-final-vma_merge-related-code.patch
-mm-remove-nopage.patch
-make-swap_pte_to_pagemap_entry-static.patch
-mm-use-zonelists-instead-of-zones-when-direct-reclaiming-pages.patch
-mm-introduce-node_zonelist-for-accessing-the-zonelist-for-a-gfp-mask.patch
-mm-remember-what-the-preferred-zone-is-for-zone_statistics.patch
-mm-use-two-zonelist-that-are-filtered-by-gfp-mask.patch
-mm-have-zonelist-contains-structs-with-both-a-zone-pointer-and-zone_idx.patch
-mm-have-zonelist-contains-structs-with-both-a-zone-pointer-and-zone_idx-fix-memcg-ooms.patch
-mm-have-zonelist-contains-structs-with-both-a-zone-pointer-and-zone_idx-just-return-do_try_to_free_pages.patch
-mm-have-zonelist-contains-structs-with-both-a-zone-pointer-and-zone_idx-just-return-do_try_to_free_pages-do_try_to_free_pages-gfp_mask-redundant.patch
-mm-filter-based-on-a-nodemask-as-well-as-a-gfp_mask.patch
-mm-filter-based-on-a-nodemask-as-well-as-a-gfp_mask-doc-fixes.patch
-mm-filter-based-on-a-nodemask-as-well-as-a-gfp_mask-make-dequeue_huge_page_vma-obey-mpol_bind-nodemask.patch
-mm-filter-based-on-a-nodemask-as-well-as-a-gfp_mask-make-dequeue_huge_page_vma-obey-mpol_bind-nodemask-rework.patch
-mm-filter-based-on-a-nodemask-as-well-as-a-gfp_mask-deporkify.patch
-input-replace-remaining-__function__-occurrences.patch
-mm-try-both-endianess-when-checking-for-endianess.patch
-hugetlb-decrease-hugetlb_lock-cycling-in-gather_surplus_huge_pages.patch
-mm-move-cache_line_size-to-linux-cacheh.patch
-mempolicy-convert-mpol-constants-to-enum.patch
-mempolicy-support-optional-mode-flags.patch
-mempolicy-support-optional-mode-flags-fix.patch
-mempolicy-add-mpol_f_static_nodes-flag.patch
-mempolicy-add-bitmap_onto-and-bitmap_fold-operations.patch
-mempolicy-add-mpol_f_relative_nodes-flag.patch
-mempolicy-update-numa-memory-policy-documentation.patch
-mempolicy-move-rebind-functions.patch
-mempolicy-create-mempolicy_operations-structure.patch
-mempolicy-create-mempolicy_operations-structure-fix.patch
-mempolicy-small-header-file-cleanup.patch
-mempolicy-disallow-static-or-relative-flags-for-local-preferred-mode.patch
-mempolicy-fix-parsing-of-tmpfs-mpol-mount-option.patch
-mm-make-mem_map-allocation-continuous-v2.patch
-mm-fix-alloc_bootmem_core-to-use-fast-searching-for-all-nodes.patch
-mm-offset-align-in-alloc_bootmem.patch
-mm-make-reserve_bootmem-can-crossed-the-nodes.patch
-mm-make-reserve_bootmem-can-crossed-the-nodes-checkpatch-fixes.patch
-dmapool-enable-debugging-for-config_slub_debug_on-too.patch
-mm-save-some-bytes-in-mm_struct-by-filling-holes-on-64bit.patch
-fix-indentation.patch
-mm-rotate_reclaimable_page-cleanup.patch
-mm-make-early_pfn_to_nid-a-c-function.patch
-vmalloc-show-vmalloced-areas-via-proc-vmallocinfo.patch
-vmalloc-show-vmalloced-areas-via-proc-vmallocinfo-checkpatch-fixes.patch
-vmalloc-show-vmalloced-areas-via-proc-vmallocinfo-fix.patch
-vmalloc-show-vmalloced-areas-via-proc-vmallocinfo-fix-2.patch
-vmallocinfo-add-caller-information.patch
-vmallocinfo-add-caller-information-checkpatch-fixes.patch
-sparsemem-vmemmap-does-not-need-section-bits.patch
-kbuild-create-a-way-to-create-preprocessor-constants-from-c-expressions.patch
-page_mapping-add-ifdef-around-reference-to-swapper_space.patch
-pageflags-standardize-comment-inclusion-in-asm-offsetsh-and-fix-mips.patch
-pageflags-use-an-enum-for-the-flags.patch
-pageflags-get-rid-of-flags_reserved.patch
-pageflags-get-rid-of-flags_reserved-sparc64-fix.patch
-pageflags-introduce-macros-to-generate-page-flag-functions.patch
-pageflags-convert-to-the-use-of-new-macros.patch
-pageflags-use-proper-page-flag-functions-in-xen.patch
-pageflags-eliminate-pg_xxx-aliases.patch
-page-flags-handle-pg_uncached-like-all-other-flags.patch
-page-flags-add-pageflags_false-for-flags-that-are-always-false.patch
-mm-get-rid-of-__zone_count.patch
-pageflags_extended-and-separate-page-flags-for-head-and-tail.patch
-mm-remove-unused-max_nodes_shift.patch
-smaps-account-swap-entries.patch
-smaps-account-swap-entries-sneak-in-a-coding-style-fix.patch
-mm-introduce-vm_mixedmap.patch
-mm-introduce-pte_special-pte-bit.patch
-mm-introduce-pte_special-pte-bit-fix.patch
-mm-add-vm_insert_mixed.patch
-return-pfn-from-direct_access-for-xip.patch
-xip-support-non-struct-page-backed-memory.patch
-s390-implement-pte-special-bit.patch
-vmcoreinfo-add-page-flags-values.patch
-hugetlb-vmstat-events-for-huge-page-allocations.patch
-hugetlb-vmstat-events-for-huge-page-allocations-cleanup.patch
-mempolicy-rename-mpol_free-to-mpol_put.patch
-mempolicy-rename-mpol_copy-to-mpol_dup.patch
-mempolicy-write-lock-mmap_sem-while-changing-task-mempolicy.patch
-mempolicy-fixup-fallback-for-default-shmem-policy.patch
-mempolicy-rename-struct-mempolicy-policy-member-to-mode.patch
-mempolicy-mark-shared-policies-for-unref.patch
-mempolicy-document-setget_policy-vm_ops-apis.patch
-mempolicy-rework-mempolicy-reference-counting.patch
-mempolicy-use-mpol_preferred-for-system-wide-default-policy.patch
-mempolicy-mpol_preferred-cleanups-for-local-allocation.patch
-mempolicy-use-mpol_f_local-to-indicate-preferred-local-policy.patch
-mempolicy-use-mpol_f_local-to-indicate-preferred-local-policy-fix.patch
-mempolicy-clean-up-mpol-to-str-mempolicy-formatting.patch
-mempolicy-rework-shmem-mpol-parsing-and-display.patch
-mempolicy-support-mpol=local-tmpfs-mount-option.patch
-mempolicy-use-struct-mempolicy-pointer-in-shmem_sb_info.patch
-mempolicy-use-struct-mempolicy-pointer-in-shmem_sb_info-fix.patch
-mempolicy-use-struct-mempolicy-pointer-in-shmem_sb_info-fix-fix.patch
-mempolicy-use-struct-mempolicy-pointer-in-shmem_sb_info-fix-fix-fix.patch
-hugetlbfs-architecture-header-cleanup.patch
-hugetlbfs-add-missing-tlb-flush-to-hugetlb_cow.patch
-hugetlbfs-common-code-update-for-s390.patch
-memory-hotplug-register-section-node-id-to-free.patch
-memory-hotplug-align-memmap-to-page-size.patch
-memory-hotplug-make-alloc_bootmem_section.patch
-memory-hotplugallocate-usemap-on-the-section-with-pgdat.patch
-memory-hotplug-free-memmaps-allocated-by-bootmem.patch
-oom_kill-remove-unused-parameter-in-badness.patch
-mm-page_allocc-remove-hand-coded-get_order.patch
-mm-fix-broken-gfp_zone-with-__gfp_thisnode.patch
-mm-fix-misleading-__gfp_repeat-related-comments.patch
-page-allcoator-smarter-retry-of-costly-order-allocations.patch
-page-allocator-explicitly-retry-hugepage-allocations.patch
-memory-hotplug-add-removable-to-sysfs-to-show-memblock-removability.patch
-capabilities-implement-per-process-securebits.patch
-capabilities-implement-per-process-securebits-warning-fix.patch
-capabilities-implement-per-process-securebits-fix.patch
-smack-fix-integer-as-null-pointer-warning-in-smack_lsmc.patch
-lsm-introduce-inode_getsecid-and-ipc_getsecid-hooks-checkpatch-fixes.patch
-lsm-audit-introduce-generic-audit-lsm-hooks-checkpatch-fixes.patch
-selinux-use-new-audit-hooks-remove-redundant-exports-checkpatch-fixes.patch
-audit-final-renamings-and-cleanup-checkpatch-fixes.patch
-root_plug-use-cap_task_prctl.patch
-smack-make-smk_cipso_doi-and-smk_unlbl_ambient.patch
-smack-use-cap_task_prctl.patch
-alpha-handle-kcalloc-failure.patch
-alpha-remove-remaining-__function__-occurences.patch
-alpha-replace-__inline-with-inline.patch
-arch-alpha-kernel-trapsc-use-time_-macros.patch
-arch-alpha-kernel-trapsc-use-time_-macros-fix.patch
-alpha-teach-the-compiler-that-bug-doesnt-return.patch
-m68k-remove-redundant-display-of-free-swap-space-in-show_mem.patch
-m68k-replace-remaining-__function__-occurences.patch
-crisv10-prepare-for-bkl-push-down.patch
-cris-remove-redundant-display-of-free-swap-space-in-show_mem.patch
-arch-um-kernel-um_archc-some-small-improvements.patch
-uml-replace-remaining-__function__-occurences.patch
-arch-um-os-linux-start_upc-various-improvements.patch
-uml-make-a-function-static.patch
-uml-remove-a-useless-function.patch
-uml-make-three-functions-static.patch
-uml-make-several-things-static.patch
-arch-um-os-linux-sys-i386-task_sizec-improve-a-bit.patch
-uml-clean-up-arch-um-drivers-ubd_kernc.patch
-make-dev-kmem-a-config-option.patch
-make-dev-kmem-a-config-option-fix.patch
-epoll-avoid-kmemcheck-warning.patch
-avoid-divides-in-bits_to_longs.patch
-fs-coda-remove-static-inline-forward-declarations.patch
-taint-kernel-after-warn_oncondition.patch
-adfs-work-around-bogus-sparse-warning.patch
-add-rusage_thread.patch
-coda-add-static-to-functions-in-dirc.patch
-befs-fix-sparse-warning-in-linuxvfsc.patch
-cpu-fix-section-mismatch-warnings-in-hotcpu_register.patch
-cpu-fix-section-mismatch-warning-in-unregister_cpu_notifier.patch
-cpu-fix-section-mismatch-warnings-in-cpu_down.patch
-cpu-fix-section-mismatch-warning-in-reference-to-register_cpu_notifier.patch
-fs-ramfs-extern-cleanup.patch
-fs-hfsplus-proper-externs.patch
-fs-freevxfs-proper-externs.patch
-make-__put_super-static.patch
-make-vfs_ioctl-static.patch
-fs-fs-writeback-make-2-functions-static.patch
-fs-drop_cachesc-make-2-functions-static.patch
-fs-aioc-make-3-functions-static.patch
-let-log_buf_shift-default-to-17.patch
-fs-timerfdc-should-include-linux-syscallsh.patch
-remove-generic_commit_write.patch
-make-fs-bufferccont_expand_zero-static.patch
-make-binfmt_flat-a-bool.patch
-remove-mca_is_adapter_used.patch
-autofs4-fix-sparse-warning-in-rootc.patch
-ipwireless-remove-dead-code.patch
-fs-remove-unused-fops-from-struct-char_device_struct.patch
-affs-handle-match_strdup-failure.patch
-hfs-handle-match_strdup-failure.patch
-hfsplus-handle-match_strdup-failure.patch
-lib-inflatec-handle-failed-malloc.patch
-simplify-initcall_debug-output.patch
-iomap-fix-64-bits-resources-on-32-bits.patch
-fs-affs-filec-use-bug_on.patch
-proper-__do_softirq-prototype.patch
-misc-phantom-add-compat-ioctl.patch
-misc-phantom-add-compat-ioctl-checkpatch-fixes.patch
-misc-phantom-fix-poll.patch
-misc-phantom-consistent-whitespace.patch
-remove-the-macro-get_personality.patch
-exec-remove-argv_len-from-struct-linux_binprm.patch
-proper-extern-for-late_time_init.patch
-firmware-replace-remaining-__function__-occurrences.patch
-drivers-misc-replace-remaining-__function__-occurrences.patch
-sysrq-add-show-backtrace-on-all-cpus-function.patch
-sysrq-add-show-backtrace-on-all-cpus-function-checkpatch-fixes.patch
-sysrq-add-show-backtrace-on-all-cpus-function-checkpatch-fixes-cleanup.patch
-drivers-block-floppyc-replace-init_modulecleanup_module-with-module_initmodule_exit.patch
-codafs-fix-build-warning.patch
-kthread-call-wake_up_process-without-the-lock-being-held.patch
-binfmt_miscc-avoid-potential-kernel-stack-overflow.patch
-kernel-explicitly-include-required-header-files-under-kernel.patch
-remove-superfluous-include-of-stringh-from-percpuh.patch
-fs-binfmt_aoutc-use-printk_ratelimit.patch
-kbuild-remove-duplicate-conflicting-entry-for-oomh.patch
-kbuild-move-files-that-dont-check-__kernel__.patch
-lists-add-const-qualifier-to-first-arg-of-list_splice-operations.patch
-lists-add-const-qualifier-to-first-arg-of-list_splice-operations-checkpatch-fixes.patch
-drivers-misc-elide-a-non-zero-test-on-a-result-that-is-never-0.patch
-scripts-lindent-support-gnu-indent-v2210.patch
-gen_initramfs_listsh-fix-unportability.patch
-update-checkpatchpl-to-version-017.patch
-update-checkpatchpl-to-version-018.patch
-smbh-uses-struct-timespec-but-didnt-include-linux-timeh.patch
-utimensat-non-conformances-and-fixes.patch
-utimensat-non-conformances-and-fixes-checkpatch-fixes.patch
-lib-swiotlbc-cleanups.patch
-swiotlb-use-iommu_is_span_boundary-helper-function.patch
-vfs-fix-lock-inversion-in-drop_pagecache_sb.patch
-vfs-skip-inodes-without-pages-to-free-in-drop_pagecache_sb.patch
-fs-inodec-use-hlist_for_each_entry.patch
-fs-inodec-use-hlist_for_each_entry-checkpatch-fixes.patch
-vfs-remove-lives_below_in_same_fs.patch
-xattr-add-missing-consts-to-function-arguments.patch
-isolate-ratelimit-from-printkc-for-other-use.patch
-isolate-ratelimit-from-printkc-for-other-use-update.patch
-add-warn_on_secs-macro.patch
-add-warn_on_secs-macro-simplification.patch
-add-warn_on_secs-macro-simplification-fix.patch
-add-warn_on_secs-macro-simplification-fix-fix.patch
-use-warn_on_secs-in-rcupreempth.patch
-use-directly-kmalloc-and-kfree-in-init-initramfsc.patch
-ncpfs-add-prototypes-to-ncp_fsh.patch
-ncpfs-fix-sparse-warnings-in-ioctlc.patch
-ncpfs-fix-sparse-warning-in-ncpsign_kernelc.patch
-serial-silence-section-mismatch-warnings-in-8250_pci.patch
-synclink-drivers-bool-conversion.patch
-char-make-functions-static-in-synclinkmpc.patch
-fix-tty-speed-handling-on-8250.patch
-uart_get_baud_rate-stop-mangling-termios.patch
-uart_get_baud_rate-stop-mangling-termios-fix.patch
-serial-add-vr41xx_siu_early_setup-for-serial-console.patch
-serial-add-vr41xx-siu-setup-for-serial-console.patch
-serial-8250-tighten-test-for-using-backup-timer.patch
-serial-use-time_before-time_before_eq-etc.patch
-atmel_serial-remove-duplicated-macro-definition.patch
-blackfin-serial-driver-this-driver-enable-sports-on-blackfin-emulate-uart.patch
-drivers-acpi-thermalc-fix-build-with-config_dmi=n.patch
-x86-configurable-dmi-scanning-code.patch
-dmi-clean-up-dmi-helper-declarations.patch
-oprofile-change-cpu_buffer-from-array-to-per_cpu-variable.patch
-oprofile-change-cpu_buffer-from-array-to-per_cpu-variable-checkpatch-fixes.patch
-spi-use-menuconfig-for-config_spi.patch
-spi-pxa2xx_spi-sparse-fixes.patch
-documentation-move-spidev_fdx-example-to-its-own-source-file.patch
-spi-replace-remaining-__function__-occurrences.patch
-atmel_spi-support-zero-length-transfer.patch
-spi-spi_imx-updates.patch
-sm501-add-uart-support.patch
-mfd-use-shorter-set_current_state.patch
-vt-notifier-extension-for-accessibility.patch
-vt-notifier-extension-for-accessibility-checkpatch-fixes.patch
-kprobes-prevent-probing-of-preempt_schedule.patch
-kprobes-prevent-probing-of-preempt_schedule-fix.patch
-kprobes-prevent-probing-of-preempt_schedule-checkpatch-fixes.patch
-listh-add-list_singleton.patch
-listh-add-list_singleton-fix.patch
-kprobes-add-unregister_kprobes-for-batch-registration.patch
-kprobes-add-unregister_kprobes-for-batch-registration-fix.patch
-kprobes-add-unregister_kretprobes-for-batch-registration.patch
-kprobes-add-unregister_jprobes-for-batch-registration.patch
-kprobes-update-document-about-batch-registration.patch
-quota-do-not-allow-setting-of-quota-limits-to-too-high-values.patch
-quota-remove-superfluous-dquot_off-in-fs-namespacec.patch
-quota-various-style-cleanups.patch
-quota-various-style-cleanups-checkpatch-fixes.patch
-quota-quota-core-changes-for-quotaon-on-remount.patch
-quota-quota-core-changes-for-quotaon-on-remount-quota-ext3-make-ext3-handle-quotaon-on-remount.patch
-quota-quota-core-changes-for-quotaon-on-remount-quota-ext3-make-ext3-handle-quotaon-on-remount-checkpatch-fixes.patch
-quota-quota-core-changes-for-quotaon-on-remount-quota-ext4-make-ext4-handle-quotaon-on-remount.patch
-quota-quota-core-changes-for-quotaon-on-remount-quota-ext4-make-ext4-handle-quotaon-on-remount-checkpatch-fixes.patch
-quota-quota-core-changes-for-quotaon-on-remount-quota-reiserfs-make-reiserfs-handle-quotaon-on-remount.patch
-quota-convert-stub-functions-from-macros-into-inlines.patch
-capi-fix-sparse-warnings-using-integer-as-null-pointer.patch
-avm-fix-sparse-warning-using-integer-as-null-pointer.patch
-eicon-fix-sparse-integer-as-null-pointer-warnings.patch
-isdn-replace-remaining-__function__-occurrences.patch
-isdn-fix-obvious-cut-and-paste-error-in-st5481_usbc.patch
-hisax-depend-on-config_pnp-not-__isapnp__.patch
-capifs-fix-memory-leak-on-remount.patch
-i2o-remove-static-inline-forward-declarations.patch
-xen-make-blkif_getgeo-static.patch
-remove-ecryptfs_header_cache_0.patch
-ecryptfs-replace-remaining-__function__-occurrences.patch
-ecryptfs-add-missing-lock-around-notify_change.patch
-ecryptfs-introduce-device-handle-for-userspace-daemon-communications.patch
-ecryptfs-integrate-ecryptfs-device-handle-into-the-module.patch
-ecryptfs-integrate-ecryptfs-device-handle-into-the-module-printk-fixes.patch
-ecryptfs-make-key-module-subsystem-respect-namespaces.patch
-ecryptfs-make-key-module-subsystem-respect-namespaces-fix-refs-to-pid-and-user_ns.patch
-ecryptfs-make-key-module-subsystem-respect-namespaces-fix-refs-to-pid-and-user_ns-fix.patch
-rtc-avoid-legacy-drivers-with-generic-framework.patch
-rtc-avoid-legacy-drivers-with-generic-framework-update.patch
-rtc-isl1208-new-style-conversion-and-minor-bug-fixes.patch
-rtc-isl1208-new-style-conversion-and-minor-bug-fixes-checkpatch-fixes.patch
-rtc-pcf8563-new-style-conversion.patch
-rtc-pcf8563-new-style-conversion-checkpatch-fixes.patch
-rtc-pcf8563-new-style-conversion-checkpatch-fixes-fix.patch
-rtc-x1205-new-style-conversion.patch
-rtc-x1205-new-style-conversion-checkpatch-fixes.patch
-rtc-silence-section-mismatch-warning-in-rtc-test.patch
-make-ds1511_rtc_readset_time-static.patch
-kerneldoc-for-linux-clkh.patch
-kerneldoc-for-linux-clkh-fix.patch
-rtc-rtc-rs5c372-fix-up-null-name-in-transfer-error-path.patch
-rtc-add-the-support-for-alarm-time-relative-to-current-time-in-sysfs.patch
-drivers-char-rtcc-use-time_before-time_before_eq-etc.patch
-rtc-replace-remaining-__function__-occurrences.patch
-gpiolib-better-rmmod-infrastructure.patch
-gpiolib-i2c-spi-drivers-handle-rmmod-better.patch
-gpio-define-gpio_is_valid.patch
-gpiolib-dynamic-gpio-number-allocation.patch
-gpiochip_reserve.patch
-gpiochip_reserve-fix.patch
-gpiochip_reserve-fix-2.patch
-fbdev-make-the-best-fit-section-of-fb_find_mode-return-the-closest-matching-mode.patch
-fb-add-support-for-foreign-endianness.patch
-fb-add-support-for-foreign-endianness-add-support-for-choice-foreign-endianness.patch
-fb-add-support-for-foreign-endianness-force-it-on.patch
-powerpc-offb-add-support-for-foreign-endianness.patch
-fbdev-use-div_round_up-or-roundup.patch
-pm2fb-correct-error-values-returned-from-probe-function.patch
-fbcon-replace-mono_col-macro-with-static-inline.patch
-fbcon-replace-mono_col-macro-with-static-inline-fix.patch
-x86-geode-msr-cleanup.patch
-x86-geode-add-virtual-systems-architecture-detection.patch
-gxfb-set-the-right-registers-to-tweak-the-sync-polarity.patch
-gxfb-dont-enable-the-crt-dacs-when-we-are-in-flatpanel-mode.patch
-gxfb-use-pci_device-for-gxfbs-pci-device-table.patch
-gxfb-replace-fbsize-config-option-with-a-module-parameter.patch
-gxfb-create-dc-vp-fp-specific-handlers-rather-than-using-readl-writel.patch
-gxfb-clean-up-register-definitions.patch
-gxfb-move-msr-bit-fields-into-gxfbh.patch
-gxfb-stop-sharing-code-with-gx1fb.patch
-gxfb-add-power-management-functionality.patch
-gxfb-add-power-management-functionality-fix.patch
-gxfb-add-power-management-functionality-update.patch
-pm-gxfb-add-hook-to-pm-console-layer-that-allows-disabling-of-suspend-vt-switch.patch
-pm-gxfb-add-hook-to-pm-console-layer-that-allows-disabling-of-suspend-vt-switch-fix.patch
-fbmem-fix-con2fbmap-limit-check.patch
-free-when-fb-cant-be-registered-in-video-aty-atyfb_basec.patch
-pm2fb-change-option-mode-to-mode_option.patch
-tridentfb-change-option-mode-to-mode_option.patch
-pm3fb-change-option-mode-to-mode_option.patch
-update-modedbtxt-documentation-about-mode_option-parameter-change.patch
-vt8623fb-change-option-mode-to-mode_option.patch
-arkfb-add-option-mode_option.patch
-s3fb-add-option-mode_option.patch
-fbdev-add-removed-option-mode-to-keep-compatibility.patch
-drivers-video-aty-aty128fbc-fix-incorrect-usage-of-strncat-in-aty128_init.patch
-radeonfb-use-pci-device-id-in-hex-for-name-string.patch
-radeonfb-fix-debug-option.patch
-radeonfb-drop-redundant-rtrace-macro.patch
-radeonfb-speed-up-the-i2c-buses.patch
-uvesafb-dont-treat-valid-modes-returned-by-fb_find_mode-as-errors.patch
-drivers-video-imsttfbc-add-missing-curly-brackets.patch
-savagefb-speed-up-the-i2c-bus.patch
-fbdev-vt8623fb-better-resume-from-str.patch
-fbdev-framebuffer_alloc-fixes.patch
-pxafb-un-nest-pxafb_parse_options-to-cleanup-the-coding-style-issue.patch
-pxafb-fix-various-coding-style-issues-for-pxafb.patch
-pxafb-purge-unnecessary-pr_debug-and-comments-from-pxafb.patch
-pxafb-sanitize-the-usage-of-ifdef-processing-pxafb-parameters.patch
-pxafb-convert-fb-driver-to-use-ioremap-and-__raw_readl-writel.patch
-pxafb-introduce-struct-pxafb_dma_buff-for-palette-and-dma-descriptors.patch
-pxafb-introduce-register-independent-lcd-connection-type-for-pxafb.patch
-pxafb-make-lubbock-mainstone-zylonite-littleton-to-use-new-lcd-connection-type.patch
-pxafb-introduce-lcd_readwritel-to-wrap-the-__raw_readwritel.patch
-pxafb-use-completion-for-lcd-disable-wait-code.patch
-pxafb-move-parallel-lcd-timing-setup-into-dedicate-function.patch
-pxafb-preliminary-smart-panel-interface-support.patch
-pxafb-preliminary-smart-panel-interface-support-update.patch
-atmel_lcdfb-dont-initialize-a-pre-allocated-framebuffer.patch
-atmel_lcdfb-suspend-resume-support.patch
-atmel_lcdfb-wiring-bgr-to-rgb-color-mode.patch
-atmel_lcdfb-adjust-fifo-size-for-at91sam9rl.patch
-lxfb-extend-pll-table-to-support-dotclocks-below-25-mhz.patch
-lxfb-create-gp-dc-vp-fp-specific-handlers-rather-than-using-readl-writel.patch
-lxfb-clean-up-register-definitions.patch
-lxfb-clean-up-final-bits-of-df_regs.patch
-lxfb-rearrange-rename-msr-bitfields.patch
-lxfb-add-power-management-functionality.patch
-lxfb-add-power-management-functionality-fix.patch
-lxfb-add-power-management-functionality-update.patch
-lxfb-rename-kernel-arg-fbsize-to-vram.patch
-lxfb-disable-suspend-vt-switch-by-default.patch
-lxfb-gxfb-when-blanking-with-fb_blank_powerdown-also-turn-off-the-crt.patch
-gxfb-lxfb-use-vsa-definitions-when-fetching-framebuffer-size.patch
-gxfb-lxfb-detect-framebuffer-size-using-an-msr-if-vsa2-isnt-available.patch
-olpc-gxfb-lxfb-add-dcon-panel-modes-to-framebuffer-drivers.patch
-olpc-gxfb-lxfb-add-dcon-panel-modes-to-framebuffer-drivers-section-fix.patch
-nv-drop-useless-module-ifdefs.patch
-nv-drop-useless-config_pci-checks.patch
-nv-fix-sparse-noise.patch
-fbdev-powerpc-driver-for-freescale-8610-and-5121-diu.patch
-powerpc-add-diu-platform-code-for-mpc8610hpcd.patch
-fbdev-metronomefb-bugfix-v4.patch
-fbdev-hecubafb-bugfix-v4.patch
-fbdev-platforming-metronomefb-and-am200epd-v4.patch
-fbdev-platforming-hecubafb-and-n411-v4.patch
-drivers-video-uvesafbc-fix-error-path-memory-leak.patch
-fb-convert-proc-fb-to-seq_file-interface.patch
-fb-convert-proc-fb-to-seq_file-interface-checkpatch-fixes.patch
-fbdev-intelfb-add-support-for-the-intel-integrated-graphics-controller-965g-965gm.patch
-drivers-video-w100fbc-avoid-a-couple-of-error-path-null-derefs.patch
-video-replace-remaining-__function__-occurrences.patch
-x86-olpc-add-one-laptop-per-child-architecture-support.patch
-x86-olpc-add-one-laptop-per-child-architecture-support-fix.patch
-x86-olpc-add-one-laptop-per-child-architecture-support-fix-2.patch
-md-fix-integer-as-null-pointer-warnings-in-mdc.patch
-md-replace-remaining-__function__-occurrences.patch
-md-introduce-get_priority_stripe-to-improve-raid456-write-performance.patch
-md-raid5c-convert-simple_strtoul-to-strict_strtoul.patch
-raid-remove-leading-tab-on-printk-messages.patch
-raid-remove-trailing-space-from-printk-line.patch
-drivers-md-use-time_before-time_before_eq-etc.patch
-drivers-md-use-time_before-time_before_eq-etc-checkpatch-fixes.patch
-pnp-skip-dev-protocol-null-checks.patch
-pnp-simplify-quirk-debug-output.patch
-pnp-use-dev_printk-for-quirk-messages.patch
-pnp-use-dev_printk-for-quirk-messages-fix.patch
-ext2-le_add_cpu-conversion.patch
-ext2-convert-byte-order-of-constant-instead-of-variable.patch
-ext2-improve-ext2_readdir-return-value.patch
-ext2-use-ext2_group_first_block_no.patch
-ext2-use-ext2_fsblk_t-type.patch
-fs-ext2-use-bug_on.patch
-ext2-replace-remaining-__function__-occurrences.patch
-ext2-retry-block-allocation-if-new-blocks-are-allocated-from-system-zone.patch
-ext2-retry-block-allocation-if-new-blocks-are-allocated-from-system-zone-comment-typo.patch
-ext3-fdatasync-should-skip-metadata-writeout-when-overwriting.patch
-ext3-convert-byte-order-of-constant-instead-of-variable.patch
-make-ext3_xattr_list-static.patch
-ext3-use-ext3_group_first_block_no.patch
-ext3-add-missing-ext3_journal_stop.patch
-ext3-use-ext3_get_group_desc.patch
-ext3-check-ext3_journal_get_write_access-errors.patch
-fs-ext3-use-bug_on.patch
-jbd-fix-the-way-the-b_modified-flag-is-cleared.patch
-jbd-fix-possible-journal-overflow-issues.patch
-ext3-fix-update-of-mtime-and-ctime-on-rename.patch
-ext3-fix-hang-on-umount-with-quotas-when-journal-is-aborted.patch
-ext3-retry-block-allocation-if-new-blocks-are-allocated-from-system-zone.patch
-ext3-retry-block-allocation-if-new-blocks-are-allocated-from-system-zone-comment-typo.patch
-ext3-fix-mount-messages-when-quota-disabled.patch
-ext3-replace-remaining-__function__-occurrences.patch
-jbd-replace-remaining-__function__-occurrences.patch
-ufs-e_add_cpu-conversion.patch
-ufs-replace-remaining-__function__-occurrences.patch
-ufs-remove-unused-fs64_add-and-fs64_sub.patch
-ufs-replace-__inline-with-inline.patch
-udf-fix-sparse-warning-in-nameic.patch
-reiserfs-le_add_cpu-conversion.patch
-reiserfs-fix-sparse-warning-in-journalc.patch
-reiserfs-fix-more-sparse-warnings-in-do_balanc.patch
-reiserfs-replace-remaining-__function__-occurrences.patch
-reiserfs-fix-hang-on-umount-with-quotas-when-journal-is-aborted.patch
-fat_valid_media-remove-pointless-test.patch
-fat-detect-media-without-partition-table-correctly.patch
-fatfs-fix-build-warning-with-64k-page_size.patch
-kernel-doc-detect-prevent-duplicate-doc-section-names.patch
-kernel-doc-detect-trailing-kernel-doc-line-trash.patch
-make-cgroup_enable_task_cg_lists-static.patch
-cgroup-fix-sparse-warning-of-shadow-symbol-in-cgroupc.patch
-cgroups-kernel-ns_cgroupc-should-include-linux-nsproxyh.patch
-cgroup-api-files-rename-read-write_uint-methods-to-read_write_u64.patch
-cgroup-api-files-rename-read-write_uint-methods-to-read_write_u64-fix.patch
-cgroup-api-files-add-res_counter_read_u64.patch
-cgroup-api-files-use-read_u64-in-memory-controller.patch
-cgroup-api-files-strip-all-trailing-whitespace-in-cgroup_write_u64.patch
-cgroup-api-files-update-cpusets-to-use-cgroup-structured-file-api.patch
-cgroup-api-files-update-cpusets-to-use-cgroup-structured-file-api-fix.patch
-cgroup-api-files-add-cgroup-map-data-type.patch
-cgroup-api-files-use-cgroup-map-for-memcontrol-stats-file.patch
-cgroup-api-files-drop-mem_cgroup_force_empty.patch
-cgroup-api-files-move-releasable-to-cgroup_debug-subsystem.patch
-cgroup-api-files-make-cgroup_debug-default-to-off.patch
-cgroups-_s64-files-add-cgroups-read_s64-write_s64-file-methods.patch
-cgroups-_s64-files-use-read_s64-write_s64-in-cfs-cgroup-for-rt_runtime-file.patch
-cgroup-annotate-cgroup_init_subsys-with-__init.patch
-cgroup-switch-to-proc_create.patch
-cgroups-add-the-trigger-callback-to-struct-cftype.patch
-cgroups-implement-device-whitelist-v6.patch
-cgroups-implement-device-whitelist-v6-checkpatch-fixes.patch
-cgroups-implement-device-whitelist-v6-cleanups.patch
-cgroups-implement-device-whitelist-doc.patch
-cgroups-implement-device-whitelist-v6-fix.patch
-cgroups-use-a-hash-table-for-css_set-finding.patch
-cgroups-simplify-init_subsys.patch
-cgroups-remove-the-css_set-linked-list.patch
-cgroups-introduce-cft-read_seq-v2.patch
-cgroups-add-an-owner-to-the-mm_struct.patch
-memcgroup-add-the-max_usage-member-on-the-res_counter.patch
-add-a-document-describing-the-resource-counter-abstraction-v2.patch
-add-a-document-describing-the-resource-counter-abstraction-v2-fix.patch
-memcgroup-move-memory-controller-allocations-to-their-own-slabs.patch
-memcgroup-use-triggers-in-force_empty-and-max_usage-files.patch
-memcgroup-implement-failcounter-reset.patch
-memcgroup-implement-failcounter-reset-checkpatch-fixes.patch
-memcg-remove-redundant-function-calls.patch
-memcgroup-make-the-memory-controller-more-desktop-responsive.patch
-use-vmalloc-for-mem_cgroup-allocation-v3.patch
-use-vmalloc-for-mem_cgroup-allocation-v3-simplification.patch
-kernel-cpusetc-make-3-functions-static.patch
-cpuset-hardwall-flag-switch-cpusets-to-use-the-bulk-cgroup_add_files-api.patch
-cpuset-hardwall-flag-add-a-mem_hardwall-flag-to-cpusets.patch
-remove-unused-variable-from-send_signal.patch
-turn-legacy_queue-macro-into-static-inline-function.patch
-consolidate-checking-for-ignored-legacy-signals.patch
-consolidate-checking-for-ignored-legacy-signals-simplify.patch
-signals-do_signal_stop-use-signal_group_exit.patch
-signals-do_group_exit-use-signal_group_exit-more-consistently.patch
-lock_task_sighand-add-rcu-lock-unlock.patch
-k_getrusage-dont-take-rcu_read_lock.patch
-do_task_stat-dont-take-rcu_read_lock.patch
-signals-consolidate-checks-for-whether-or-not-to-ignore-a-signal.patch
-signals-clean-dequeue_signal-from-excess-checks-and-assignments.patch
-#signals-consolidate-send_sigqueue-and-send_group_sigqueue.patch: Roland probs?
-signals-consolidate-send_sigqueue-and-send_group_sigqueue.patch
-signals-cleanup-security_task_kill-usage-implementation.patch
-signals-re-assign-cld_continued-notification-from-the-sender-to-reciever.patch
-kill_pid_info-dont-take-now-unneeded-tasklist_lock.patch
-handle_stop_signal-unify-partial-full-stop-handling.patch
-handle_stop_signal-use-the-cached-p-signal-value.patch
-get_signal_to_deliver-use-the-cached-signal-sighand-values.patch
-signals-send_sigqueue-dont-take-rcu-lock.patch
-signals-send_sigqueue-dont-forget-about-handle_stop_signal.patch
-signals-__group_complete_signal-cache-the-value-of-p-signal.patch
-signals-send_group_sigqueue-dont-take-tasklist_lock.patch
-signals-move-handle_stop_signal-into-send_signal.patch
-signals-do_tkill-dont-use-tasklist_lock.patch
-signals-do_tkill-dont-use-tasklist_lock-comment.patch
-signals-send_sig_info-dont-take-tasklist_lock.patch
-signals-microoptimize-the-usage-of-curr_target.patch
-signals-move-the-definition-of-__group_complete_signal-up.patch
-signals-change-send_signal-do_send_sigqueue-to-take-boolean-group-parameter.patch
-signals-use-__group_complete_signal-for-the-specific-signals-too.patch
-signals-fold-complete_signal-into-send_signal-do_send_sigqueue.patch
-signals-unify-send_sigqueue-send_group_sigqueue-completely.patch
-signals-join-send_sigqueue-with-send_group_sigqueue.patch
-signals-handle_stop_signal-dont-worry-about-sigkill.patch
-signals-cleanup-the-usage-of-print_fatal_signal.patch
-signals-fold-sig_ignored-into-handle_stop_signal.patch
-signals-fold-sig_ignored-into-handle_stop_signal-comment.patch
-signals-document-cld_continued-notification-mechanics.patch
-signals-document-cld_continued-notification-mechanics-more.patch
-signals-send_signal-be-paranoid-about-signalfd_notify.patch
-signals-check_kill_permission-check-session-under-tasklist_lock.patch
-signals-check_kill_permission-remove-tasklist_lock.patch
-signals-fix-sbin-init-protection-from-unwanted-signals.patch
-signals-de_thread-simplify-the-child_reaper-switching.patch
-signals-allow-the-kernel-to-actually-kill-sbin-init.patch
-signals-add-set_restore_sigmask.patch
-signals-set_restore_sigmask-tif_sigpending.patch
-signals-s390-renumber-tif_restore_sigmask.patch
-signals-ia64-renumber-tif_restore_sigmask.patch
-signals-use-have_set_restore_sigmask.patch
-signals-x86-ts_restore_sigmask.patch
-ptrace-introduce-task_detached-helper.patch
-reparent_thread-use-same_thread_group.patch
-document-de_thread-with-exit_notify-connection.patch
-ptrace-introduce-ptrace_reparented-helper.patch
-ptrace-__ptrace_unlink-use-the-ptrace_reparented-helper.patch
-ptrace-ptrace_attach-use-send_sig_info-instead-force_sig_specific.patch
-ptrace-allow-to-ptrace-sbin-init.patch
-ptrace_signal-subroutine.patch
-workqueues-shrink-cpu_populated_map-when-cpu-dies.patch
-workqueues-shrink-cpu_populated_map-when-cpu-dies-fix.patch
-cleanup_workqueue_thread-remove-the-unneeded-cpu-parameter.patch
-simplify-cpu_hotplug_begin-put_online_cpus.patch
-ext4-mm-ext4_ialloc-flexbg.patch
-ext4-mm-convert_ext4_to_use_unlocked_ioctl_v2.patch
-ext4-mm-ext4_reduce_mballoc_stack_usage_with_noinline.patch
-ext4-mm-ext4-convert-list_for_each_rcu-to_list_for_each_entry_rcu.patch
-ext4-mm-ext4-fdatasync-should-skip-metadata-writeout-when-overwriting.patch
-ext4-mm-ext4_lex_add_cpu_conversion.patch
-ext4-mm-ext4-convert-byte-order-of-constant-instead-of-variable.patch
-ext4-mm-ext4-use-group-first-block-no.patch
-ext4-mm-ext4-use-ext4_get_group_desc.patch
-ext4-mm-ext4-check-ext4_journal_get_write_access-errors.patch
-ext4-mm-ext4-remove-extra_ext4_new_blocks_old_define-from-mballoc-c.patch
-ext4-mm-ext4-make-ext4-xattr-list-static.patch
-ext4-mm-ext4-fix-mount-option-parsing.patch
-ext4-mm-jbd2-fix-the-way-the-b_modified-flag-is-cleared.patch
-ext4-mm-jbd2-fix-possible-journal-overflow-issues.patch
-ext4-mm-ext4-fix-fallocate-error-path.patch
-ext4-mm-ext4-enable-extent-format-for-symlink.patch
-ext4-mm-ext4-fallocate-full-fs-enospc-handling.patch
-ext4-mm-ext4-page-mkwrite.patch
-ext4-mm-ext4-zero-out-small-uninitlaized-extents.patch
-ext4-mm-ext4-online-defrag-header-changes.patch
-ext4-mm-ext4-online-defrag-alloc-contiguous-blks.patch
-ext4-mm-ext4-online-defrag-free-space-fragmentation.patch
-jbd2-only-create-debugfs-and-stats-entries-if-cache-initialisation-is-successful.patch
-jbd2-fix-kernel-doc-notation.patch
-ext4-fix-wrong-gfp-type-under-transaction.patch
-ext4-replace-remaining-__function__-occurrences.patch
-jdb2-replace-remaining-__function__-occurrences.patch
-ext4-fix-update-of-mtime-and-ctime-on-rename.patch
-ext4-fix-hang-on-umount-with-quotas-when-journal-is-aborted.patch
-dma-add-dma_map_attrs-interfaces.patch
-dma-document-dma_map_attrs-interfaces.patch
-dma-ia64-update-ia64-machvecs-swiotlbc.patch
-ib-expand-ib_umem_get-prototype.patch
-doc-fix-dma-api-function-parameters.patch
-ipc-use-ipc_buildid-directly-from-ipc_addid.patch
-ipc-use-ipc_buildid-directly-from-ipc_addid-cleanup.patch
-ipc-scale-msgmni-to-the-amount-of-lowmem.patch
-ipc-scale-msgmni-to-the-number-of-ipc-namespaces.patch
-ipc-define-the-slab_memory_callback-priority-as-a-constant.patch
-ipc-recompute-msgmni-on-memory-add--remove.patch
-ipc-invoke-the-ipcns-notifier-chain-as-a-work-item.patch
-ipc-recompute-msgmni-on-ipc-namespace-creation-removal.patch
-ipc-do-not-recompute-msgmni-anymore-if-explicitly-set-by-user.patch
-ipc-re-enable-msgmni-automatic-recomputing-msgmni-if-set-to-negative.patch
-ipc-semaphores-code-factorisation.patch
-ipc-shared-memory-introduce-shmctl_down.patch
-ipc-message-queues-introduce-msgctl_down.patch
-ipc-semaphores-move-the-rwmutex-handling-inside-semctl_down.patch
-ipc-semaphores-remove-one-unused-parameter-from-semctl_down.patch
-ipc-get-rid-of-the-use-_setbuf-structure.patch
-ipc-introduce-ipc_update_perm.patch
-ipc-consolidate-all-xxxctl_down-functions.patch
-ipc-consolidate-all-xxxctl_down-functions-fix.patch
-ipc-add-definitions-of-ushort_max-and-others.patch
-ipc-add-definitions-of-ushort_max-and-others-checkpatch-fixes.patch
-ipc-sysvsem-implement-sys_unshareclone_sysvsem.patch
-ipc-sysvsem-force-unshareclone_sysvsem-when-clone_newipc.patch
-ipc-sysvsem-refuse-cloneclone_sysvsemclone_newipc.patch
-ipc-sysvsem-refuse-cloneclone_sysvsemclone_newipc-cleanup.patch
-ipmi-hold-attn-until-upper-layer-ready.patch
-ipmi-run-to-completion-fixes.patch
-ipmi-run-to-completion-fixes-fix.patch
-ipmi-run-to-completion-fixes-checkpatch-fixes.patch
-ipmi-dont-grab-locks-in-run-to-completion-mode.patch
-ipmi-dont-grab-locks-in-run-to-completion-mode-fix.patch
-ipmi-dont-print-event-queue-full-on-every-event.patch
-ipmi-update-driver-version.patch
-ipmi-convert-locked-counters-to-atomics.patch
-ipmi-convert-locked-counters-to-atomics-convert-message-handler-defines-to-an-enum.patch
-ipmi-convert-locked-counters-to-atomics-in-the-system-interface.patch
-ipmi-convert-locked-counters-to-atomics-in-the-system-interface-convert-system-interface-defines-to-an-enum.patch
-ipmi-style-fixes-in-the-base-code.patch
-ipmi-style-fixes-in-the-system-interface-code.patch
-ipmi-style-fixes-in-the-system-interface-code-checkpatch-fixes.patch
-ipmi-style-fixes-in-the-misc-code.patch
-ipmi-remove-unused-target-and-action-in-makefile.patch
-ipmi-remove-write_proc-code.patch
-amiserial-prepare-for-locking-relaxation-in-caller.patch
-cyclades-prepare-for-relaxed-locking-in-callers.patch
-epca-lock_kernel-push-down.patch
-esp-lock_kernel-push-down.patch
-isicom-prepare-for-lock_kernel-push-down.patch
-isicom-istallion-prepare-for-lock_kernel-pushdown.patch
-mxser-prepare-for-bkl-pushdown.patch
-riscom8-prepare-for-bkl-pushdown.patch
-rocket-prepare-for-bkl-pushdown.patch
-serial167-prepare-to-push-bkl-down-into-drivers.patch
-specialix-prepare-for-bkl-pushdown.patch
-stallion-prepare-for-bkl-push-down.patch
-sx-prepare-for-bkl-pushdown.patch
-synclink-series-prepare-for-bkl-pushdown.patch
-viocons-bkl-locking.patch
-vt_ioctl-prepare-for-bkl-push-down.patch
-isdn_tty-prepare-for-bkl-push-down.patch
-68360serial-note-that-there-isnt-any-info-mcr-locking.patch
-serial_core-prepare-for-bkl-push-down.patch
-tty-bkl-pushdown.patch
-tty-bkl-pushdown-fix.patch
-tty-bkl-pushdown-fix1.patch
-redo-locking-of-tty-pgrp.patch
-resume-tty-on-susp-and-fix-crnl-order-in-n_tty-line-discipline.patch
-tty_io-fix-remaining-pid-struct-locking.patch
-tty_io-fix-remaining-pid-struct-locking-small-cleanup.patch
-tty_ioctl-locking-for-tty_wait_until_sent.patch
-tty_ioctl-soft-carrier-handling.patch
-tty-drop-the-bkl-for-driver-ldisc-ioctl-methods.patch
-sxc-fix-printk-warnings-on-sparc32.patch
-elf-use-ei_nident-instead-of-numeric-value.patch
-binfmt-fill_elf_header-cleanup-use-straight-memset-first.patch
-elf-fix-shadowed-variables-in-fs-binfmt_elfc.patch
-sgi-altix-mmtimer-allow-larger-number-of-timers-per-node.patch
-sgi-altix-mmtimer-allow-larger-number-of-timers-per-node-fix.patch
-sgi-altix-mmtimer-allow-larger-number-of-timers-per-node-fix-2.patch
-char-moxa-remove-static-isa-support.patch
-char-moxa-cleanup-module-param-passed-isa-init.patch
-char-moxa-pci-io-space-fixup.patch
-char-moxa-fix-tiocg-ssoftcar-param.patch
-char-moxa-add-firmware-loading.patch
-char-moxa-merge-c2xx-and-c320-firmware-loading.patch
-char-moxa-remove-port-port.patch
-char-moxa-remove-unused-port-entries.patch
-char-moxa-centralize-board-readiness.patch
-char-moxa-centralize-board-readiness-warning-fix.patch
-char-moxa-timer-cleanup.patch
-char-moxa-ioctl-cleanup.patch
-char-moxa-merge-2-poll-functions.patch
-char-moxa-cleanup-rx-tx.patch
-char-moxa-serialise-timer.patch
-char-moxa-rework-open-close.patch
-char-moxa-little-cleanup.patch
-char-moxa-remove-useless-tty-functions.patch
-char-moxa-introduce-moxa_is_320-macro.patch
-char-moxa-notify-about-board-readiness.patch
-char-moxa-update-credits.patch
-char-moxa-add-firmware-loading-fix.patch
-char-fix-sparse-shadowed-variable-warnings-in-espc.patch
-char-espc-fix-possible-double-unlock.patch
-char-rocketc-fix-sparse-variable-shadowing-and-int-as-null-pointer.patch
-cycladesc-fix-sparse-shadowed-variable-warnings.patch
-epcac-static-functions-and-integer-as-null-pointer-fixes.patch
-epcac-static-functions-and-integer-as-null-pointer-fixes-checkpatch-fixes.patch
-drivers-char-ip2-ip2mainc-replace-init_modulecleanup_module-with-module_initmodule_exit.patch
-char-ip2-macros-cleanup.patch
-istallion-tiocg-ssoftcar-handling-removal.patch
-char-rio-fix-cirrus-defines.patch
-drivers-char-ds1286c-use-time_before-time_before_eq-etc.patch
-tty-serial-lay-the-foundations-for-the-next-set-of-reworks.patch
-s390-tty-prepare-for-put_char-to-return-success-fail.patch
-serial-m68k-put_char-returns.patch
-usb-gadget-switch-to-put_char-returning-int.patch
-amiserial-switch-put-char-to-return-success-fail.patch
-char-switch-gs-cyclades-and-esp-to-return-int-for-put_char.patch
-mxser-switch-to-put_char-being-int.patch
-pcmcia-serial-to-int-put_char-method.patch
-riscom-rocket-switch-to-int-put_char-method.patch
-serial167-switch-to-int-put_char-method.patch
-specialix-switch-to-int-put_char-method.patch
-synclink-series-switch-to-int-put_char-method.patch
-consoles-switch-to-int-put_char-method.patch
-isdn-switch-to-int-put_char-method.patch
-pty-prepare-for-tty-ops-changes.patch
-pc300-update-to-tty_set_operations.patch
-serial-switch-the-serial-core-to-int-put_char-methods.patch
-isicom-bring-into-coding-style.patch
-isicom-bring-into-coding-style-fix.patch
-tty-the-big-operations-rework.patch
-tty-the-big-operations-rework-fix-2.patch
-tty-the-big-operations-rework-isicom-fix.patch
-tty-the-big-operations-rework-simserial-fix.patch
-strip-fix-up-strip-for-the-new-order.patch
-tty-the-big-operations-rework-vs-git-kgdb-light.patch
-tty-the-big-operations-rework-vs-kgdb-2.patch
-tty-the-big-operations-rework-broke-wan.patch
-tty-fix-routine-name-in-ptmx_open.patch
-devpts-propagate-error-code-from-devpts_pty_new.patch
-devpts-factor-out-pty-index-allocation.patch
-devpts-factor-out-pty-index-allocation-fix.patch
-keys-increase-the-payload-size-when-instantiating-a-key.patch
-keys-check-starting-keyring-as-part-of-search.patch
-keys-allow-the-callout-data-to-be-passed-as-a-blob-rather-than-a-string.patch
-keys-add-keyctl-function-to-get-a-security-label.patch
-keys-add-keyctl-function-to-get-a-security-label-fix.patch
-keys-switch-to-proc_create.patch
-keys-allow-clients-to-set-key-perms-in-key_create_or_update.patch
-keys-dont-generate-user-and-user-session-keyrings-unless-theyre-accessed.patch
-keys-make-the-keyring-quotas-controllable-through-proc-sys.patch
-keys-make-the-keyring-quotas-controllable-through-proc-sys-fix.patch
-keys-explicitly-include-required-slabh-header-file.patch
-keys-make-key_serial-a-function-if-config_keys=y.patch
-proc-print-more-information-when-removing-non-empty-directories.patch
-procfs-task-exe-symlink.patch
-procfs-task-exe-symlink-fix.patch
-procfs-task-exe-symlink-fix-2.patch
-procfs-task-exe-symlink-fix-3.patch
-proc-switch-to-proc_create.patch
-procfs-mem-permission-cleanup.patch
-proc-simplify-locking-in-remove_proc_entry.patch
-proc-less-special-case-in-xlate-code.patch
-proc-drop-several-pde-valid-invalid-checks.patch
-proc-remove-proc_bus.patch
-proc-remove-proc_root_fs.patch
-proc-remove-proc_root_driver.patch
-proc-remove-proc_root-from-drivers.patch
-proc-switch-proc-bus-zorro-devices-to-seq_file-interface.patch
-proc-switch-proc-apm-to-seq_file-interface.patch
-proc-remove-proc-mac_iop.patch
-proc-switch-proc-bus-ecard-devices-to-seq_file-interface.patch
-proc-switch-proc-excite-unit_id-to-seq_file-interface.patch
-proc-switch-proc-irda-irnet-to-seq_file-interface.patch
-proc-convert-proc-bus-nubus-to-seq_file-interface.patch
-proc-switch-proc-ip2mem-to-seq_file-interface.patch
-proc-switch-proc-scsi-device_info-to-seq_file-interface.patch
-proc-remove-get_info-infrastructure.patch
-proc-convert-proc-tty-ldiscs-to-seq_file-interface.patch
-proc-introduce-proc_create_data-to-setup-de-data.patch
-nfsd-use-proc_create-to-setup-de-proc_fops.patch
-nfs-use-proc_create-to-setup-de-proc_fops.patch
-afs-use-non-racy-method-for-proc-entries-creation.patch
-ext4-use-non-racy-method-for-proc-entries-creation.patch
-reiserfs-use-non-racy-method-for-proc-entries-creation.patch
-jbd2-use-non-racy-method-for-proc-entries-creation.patch
-sysvipc-use-non-racy-method-for-proc-entries-creation.patch
-mm-use-non-racy-method-for-proc-swaps-creation.patch
-sound-use-non-racy-method-for-proc-driver-snd-page-alloc-creation.patch
-zorro-use-non-racy-method-for-proc-entries-creation.patch
-samples-use-non-racy-method-for-proc-marker-example-creation.patch
-scsi-use-non-racy-method-for-proc-entries-creation.patch
-usb-use-non-racy-method-for-proc-entries-creation.patch
-s390-use-non-racy-method-for-proc-entries-creation.patch
-arm-use-non-racy-method-for-proc-davinci_clocks-creation.patch
-avr32-proc-use-non-racy-method-for-proc-tlb-creation.patch
-cris-use-non-racy-method-for-proc-system_profile-creation.patch
-ia64-use-non-racy-method-for-proc-entries-creation.patch
-parisc-use-non-racy-method-for-proc-pcxl_dma-creation.patch
-powerpc-use-non-racy-method-for-proc-entries-creation.patch
-acpi-use-non-racy-method-for-proc-entries-creation.patch
-netdev-use-non-racy-method-for-proc-entries-creation.patch
-isdn-use-non-racy-method-for-proc-entries-creation.patch
-kernel-use-non-racy-method-for-proc-entries-creation.patch
-parisc-use-non-racy-method-for-proc-entries-creation.patch
-drivers-use-non-racy-method-for-proc-entries-creation.patch
-drivers-use-non-racy-method-for-proc-entries-creation-2.patch
-sysctl-allow-embedded-targets-to-disable-sysctl_checkc.patch
-include-linux-sysctlh-remove-empty-else.patch
-sysctl-merge-equal-proc_sys_read-and-proc_sys_write.patch
-sysctl-clean-from-unneeded-extern-and-forward-declarations.patch
-sysctl-add-the-permissions-callback-on-the-ctl_table_root.patch
-free_pidmap-turn-it-into-free_pidmapstruct-upid.patch
-use-find_task_by_vpid-in-taskstats.patch
-deprecate-find_task_by_pid.patch
-deprecate-find_task_by_pid-warning-fix.patch
-pids-de_thread-dont-clear-session-pgrp-pids-for-the-old-leader.patch
-pids-introduce-change_pid-helper.patch
-pids-sys_setpgid-use-change_pid-helper.patch
-pids-__set_special_pids-use-change_pid-helper.patch
-pids-sys_getsid-fix-unsafe-pid-usage-fix-possible-0-instead-of-esrch.patch
-pids-sys_getpgid-fix-unsafe-pid-usage-s-tasklist-rcu.patch
-mxser-convert-large-macros-to-functions.patch
-edd-add-default-mode-config_edd_off=n-override-with-edd=onoff.patch
-edd-add-default-mode-config_edd_off=n-override-with-edd=onoff-fix.patch
-nbd-allow-nbd-to-be-used-locally.patch
-nbd-add-partition-support.patch
-nbd-delete-superfluous-test-for-__gnuc__.patch
-generalize-asm-generic-ioctlh-to-allow-overriding-values.patch
-remove-aoedev_isbusy.patch
-make-marker_debug-static.patch
-pidns-make-pid-level-and-pid_ns-level-unsigned.patch
-random-clean-up-checkpatch-complaints.patch
-random-clean-up-checkpatch-complaints-fix.patch
-random-consolidate-wakeup-logic.patch
-random-use-unlocked_ioctl.patch
-random-reuse-rand_initialize.patch
-random-improve-variable-naming-clear-extract-buffer.patch
-random-make-backtracking-attacks-harder.patch
-random-remove-cacheline-alignment-for-locks.patch
-random-eliminate-redundant-new_rotate-variable.patch
-random-remove-some-prefetch-logic.patch
-random-simplify-add_ptr-logic.patch
-random-make-mixing-interface-byte-oriented.patch
-random-simplify-and-rename-credit_entropy_store.patch
-random-add-async-notification-support-to-dev-random.patch
-#mm-bdi-tweak-task-dirty-penalty.patch
-mm-bdi-export-bdi-attributes-in-sysfs.patch
-mm-bdi-export-bdi-attributes-in-sysfs-fix.patch
-mm-bdi-export-bdi-attributes-in-sysfs-fix-2.patch
-mm-bdi-export-bdi-attributes-in-sysfs-fix-3.patch
-mm-bdi-export-bdi-attributes-in-sysfs-fix-4.patch
-mm-bdi-export-bdi-attributes-in-sysfs-ia64-fix.patch
-mm-bdi-expose-the-bdi-object-in-sysfs-for-nfs.patch
-mm-bdi-expose-the-bdi-object-in-sysfs-for-nfs-fix.patch
-mm-bdi-expose-the-bdi-object-in-sysfs-for-fuse.patch
-mm-bdi-expose-the-bdi-object-in-sysfs-for-fuse-fix.patch
-mm-bdi-allow-setting-a-minimum-for-the-bdi-dirty-limit.patch
-mm-bdi-allow-setting-a-maximum-for-the-bdi-dirty-limit.patch
-mm-bdi-allow-setting-a-maximum-for-the-bdi-dirty-limit-fix.patch
-mm-bdi-move-statistics-to-debugfs.patch
-mm-bdi-add-separate-writeback-accounting-capability.patch
-mm-bdi-export-bdi_writeout_inc.patch
-mm-bdi-export-bdi_writeout_inc-fix.patch
-mm-add-nr_writeback_temp-counter.patch
-mm-document-missing-fields-for-proc-meminfo.patch
-fuse-support-writable-mmap.patch
-fuse-support-writable-mmap-fix.patch
-fuse-clean-up-setting-i_size-in-write.patch
-fuse-implement-perform_write.patch
-fuse-update-file-size-on-short-read.patch
-reiserfs-use-open_bdev_excl.patch
-affs-be_add_cpu-conversion.patch
-hfs-hfsplus-be_add_cpu-conversion.patch
-quota-le_add_cpu-conversion.patch
-sysv-e_add_cpu-conversion.patch
-asm-futexh-should-include-linux-uaccessh.patch
-basic-braille-screen-reader-support.patch
-basic-braille-screen-reader-support-fixes.patch
-basic-braille-screen-reader-support-ppc-fix.patch
-basic-braille-screen-reader-support-doc.patch
-basic-braille-screen-reader-support-makefile-fix.patch
-printk-dont-read-beyond-string-arguments-terminating-zero.patch
-remove-duplicated-unlikely-in-is_err.patch
-hfs-fix-warning-with-64k-page_size.patch
-hfsplus-fix-warning-with-64k-page_size.patch
-alloc_uid-cleanup.patch
-add-macros-similar-to-min-max-min_t-max_t.patch
-add-macros-similar-to-min-max-min_t-max_t-doc.patch
-ide-eliminate-fit-macro.patch
-ata-remove-fit-macro.patch
-b43-replace-limit_value-macro-with-clamp_val.patch
-b43legacy-replace-limit_value-macro-with-clamp_val.patch
-fuse-use-clamp-rather-than-nested-min-max.patch
-ide-tape-use-clamp_t-rather-than-nested-min_t-max_t.patch
-input-ff-memlessc-use-clamp_val-macro.patch
-dccp-ccid2c-ccid3c-use-clamp-clamp_t.patch
-introduce-explicit-signed-unsigned-64bit-divide.patch
-convert-a-few-do_div-user.patch
-rename-div64_64-to-div64_u64.patch
-rename-div64_64-to-div64_u64-fix.patch
-remove-div_long_long_rem.patch
-ntp-cleanup-ntpc.patch
-ntp-ntp4-user-space-bits-update.patch
-ntp-increase-time_freq-resolution.patch
-ntp-increase-time_offset-resolution.patch
-ntp-support-for-tai.patch
-ntp-rename-tick_length_shift-to-ntp_scale_shift.patch
-ntp-remove-current_tick_length.patch
-ntp-handle-leap-second-via-timer.patch
-idr-create-idr_layer_cache-at-boot-time.patch
-idr-create-idr_layer_cache-at-boot-time-fix.patch
-idr-create-idr_layer_cache-at-boot-time-fix-fix.patch
-edac-new-support-for-intel-3100-chipset.patch
-edac-add-e752x-parameter-for-sysbus_parity-selection.patch
-edac-add-e752x-parameter-for-sysbus_parity-selection-checkpatch-fixes.patch
-edac-use-the-shorter-list_head-for-brevity.patch
-edac-remove-unneeded-functions-and-add-static-accessor.patch
-edac-fix-module-initialization-on-several-modules-2nd-time.patch
-introduce-a-generic-__fls-implementation.patch
-implement-__fls-on-all-64-bit-archs.patch
-use-__fls-for-fls64-on-64-bit-archs.patch
-drivers-replace-remaining-__function__-occurrences.patch
-slab-add-a-flag-to-prevent-debug_free-checks-on-a-kmem_cache.patch
-infrastructure-to-debug-dynamic-objects.patch
-debugobjects-add-documentation.patch
-debugobjects-add-timer-specific-object-debugging-code.patch
-add-hrtimer-specific-debugobjects-code.patch
-afs-use-the-shorter-list_head-for-brevity.patch
-afs-the-afs-rpc-op-cbgetcapabilities-is-actually-cbtellmeaboutyourself.patch
-afs-the-afs-rpc-op-cbgetcapabilities-is-actually-cbtellmeaboutyourself-try-3.patch
-parport_pc-wrap-pnp-probe-code-in-ifdef-config_pnp.patch
-tpm-fix-section-mismatch-warning.patch
-tpm-change-kconfig-dependencies-from-pnpacpi-to-pnp.patch
-cpufreq-change-cpu-freq-arrays-to-per_cpu-variables.patch
-acpi-change-processors-from-array-to-per_cpu-variable.patch
-cpu-change-cpu_sys_devices-from-array-to-per_cpu-variable.patch
-net-remove-nr_cpus-arrays-in-net-core-devc-v2.patch
-modify-ramdisk-brd-device-to-be-able-to-manage-partitions.patch
-sysv-fs-remove-superfluous-check-for-__gnuc__-compiler.patch
-kernel-add-common-infrastructure-for-unaligned-access.patch
-kernel-move-arches-to-use-common-unaligned-access.patch
-drivers-block-use-get_unaligned_-helpers.patch
-hid-core-use-get_unaligned_-helpers.patch
-char-use-get_unaligned_-helpers.patch
-input-use-get_unaligned_-helpers.patch
-mmc-use-get-put_unaligned_-helpers.patch
-net-use-get-put_unaligned_-helpers.patch
-wireless-use-get-put_unaligned_-helpers.patch
-pcmcia-use-get-put_unaligned_-helpers.patch
-usb-use-get-put_unaligned_-helpers.patch
-video-use-get-put_unaligned_-helpers.patch
-fat-use-get-put_unaligned_-helpers.patch
-hfsplus-use-get-put_unaligned_-helpers.patch
-isofs-use-get-put_unaligned_-helpers.patch
-ncpfs-use-get-put_unaligned_-helpers.patch
-ncpfs-use-get-put_unaligned_-helpers-checkpatch-fixes.patch
-omap_rng-minor-updates.patch
-relayfs-support-larger-relay-buffer-take-3.patch
-relayfs-support-larger-relay-buffer-take-3-cleanup.patch
-aio-remove-misleading-comment-from-ioctx_lookup.patch
-add-kbuildh-that-contains-common-definitions-for-kbuild-users.patch
-x86-use-kbuildh.patch
-mips-use-kbuildh-instead-of-macros-in-asm-offsetsc.patch
-alpha-use-kbuildh-instead-of-macros-in-asm-offsetsc.patch
-ia64-use-kbuildh-macros-instead-of-defining-macros-in-asm-offsetsc.patch
-arm-use-kbuildh-instead-of-macros-in-asm-offsetsc.patch
-xtensa-use-kbuildh-macros-instead-of-defining-them-in-asm-offsetsc.patch
-sparc-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-avr32-use-kbuildh-macros-instead-of-defining-macros-in-asm-offsetsc.patch
-blackfin-use-kbuildh-instead-of-defining-macros-in-asm-macrosc.patch
-frv-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-h8300-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-m68k-m68kmmu-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-mn10300-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-parisc-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-ppc-powerpc-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-s390-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-s390-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc-update.patch
-sh-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-v850-use-kbuildh-instead-of-defining-macros-in-asm-offsetsc.patch
-mm-remove-remaining-__function__-occurances.patch
-block-remove-remaining-__function__-occurances.patch
-kernel-replace-remaining-__function__-occurances.patch
-lib-replace-remaining-__function__-occurances.patch
-afs-replace-remaining-__function__-occurrences.patch
-fs-replace-remaining-__function__-occurrences.patch
-drivers-char-replace-remaining-__function__-occurrences.patch
-serial-replace-remaining-__function__-occurrences.patch
-remove-ifdef-__kernel__-checks-from-unexported-headers.patch
-remove-__kernel__-tests-of-unexported-headers-under-asm-generic.patch
-drop-the-exporting-of-empty-linux-byteorder-generich.patch

 Merged into mainline or a subsystem tree.

+mpc5200_psc_spi-typo-fix-in-header-block.patch
+m68knommu-add-info-about-removing-mcfserial.patch
+oprofile-dont-request-cache-line-alignment-for-cpu_buffer.patch

 2.6.26 queue

+linux-next-git-rejects.patch
+next-remove-localversion.patch
+revert-9p-convert-from-semaphore-to-spinlock.patch
+ia64-kvm-dont-delete-files-which-we-need.patch
+fix-kobject-fix-kobject_rename-and-config_sysfs.patch

 Various repairs to linux-next.

-revert-set-relay-file-can-not-be-read-by-pread2.patch

 Dropped (but it still sucks)

+fix-lxfb-extend-pll-table-to-support-dotclocks-below-25-mhz.patch
+revert-acpica-fixes-for-unload-and-ddbhandles.patch

 More 2.6.26 material

-check-for-acpi-resource-conflicts-in-i2c-bus-drivers.patch

 Dropped

-miscacpibacklight-compal-laptop-extras-add-entry-to-maintainers.patch
-miscacpibacklight-compal-laptop-extras-use-bitmask-not-hex.patch
-miscacpibacklight-compal-laptop-extras-add-support-for-new-laptops.patch

 Folded into miscacpibacklight-compal-laptop-extras-3rd-try.patch

+acpi_pm_device_sleep_state-cleanup.patch
+acpi-change-processors-from-array-to-per_cpu-variable.patch
+acpi-acpi_numa_init-build-fix.patch
+acpi-fix-drivers-acpi-gluec-build-error.patch
+proper-prototype-for-acpi_processor_tstate_has_changed.patch

 acpi stuff

+git-x86-fixup.patch
+kgdb-use-put_unaligned_be32-helper.patch

 x86 things

+arch-x86-mm-patc-use-boot_cpu_has.patch
+x86-setup_force_cpu_cap-dont-do-clear_bitnon-unsigned-long.patch
+lguest-use-cpu-capability-accessors.patch
+x86-set_restore_sigmask-avoid-bitop-on-a-u32.patch
+x86-early_init_centaur-use-set_cpu_cap.patch
+x86-bitops-take-an-unsigned-long.patch

 Make x86's bitops take an unsigned long *

+arm-omap1-n770-convert-audio_pwr_sem-in-a-mutex.patch
+arm-omap1-n770-convert-audio_pwr_sem-in-a-mutex-fix.patch

 Some arm things I seem to have picked up.

+list_for_each_rcu-must-die-audit.patch
+audit_send_reply-fix-error-path-memory-leak.patch

 Things for the audit tree.

+cifs-switch-to-seq_files.patch

 cifs cleanup

+agk-dm-dm-log-make-dm_dirty_log-init-and-exit-static.patch

 The device-mapper tree seems to have escaped linux-next too.

-rapidio-change-rio-function-mpc85xx_-to-fsl_.patch
-rapidio-add-rapidio-option-to-kernel-configuration.patch
-rapidio-move-include-asm-ppc-rioh-to-include-asm-powerpc-rioh.patch
-rapidio-add-rapidio-multi-mport-support.patch
-rapidio-add-of-tree-support-to-rapidio-controller-driver.patch
-rapidio-change-the-kernel-configurated-rapidio-system-size-to-auto-probing.patch
-rapidio-add-rapidio-node-into-mpc8641hpcn-dts-file.patch
-rapidio-add-rapidio-node-probing-into-mpc86xx_hpcn-board-id-table.patch
-rapidio-add-serial-rapidio-controller-support-which-includes-mpc8548-mpc8641.patch
-rapidio-add-rapidio-connection-info-print-out-and-re-training-for-break-connection.patch
-rapidio-add-memory-mapping-driver-to-rapidio.patch
-rapidio-add-rapidio-space-allocation-bitmap-arithmetic.patch
-rapidio-add-fsl-rapidio-controller-memory-ops-functions.patch
-rapidio-add-the-rapidio-master-port-maintance-and-doorbell-window-to-space-resources.patch
-rapidio-add-rapidio-proc-fs-for-memory-mapping-debugging.patch
-rapidio-change-rapidio-doorbell-source-and-target-id-field-to-16-bit.patch
-rapidio-add-the-memory-mapping-support-in-rionet-driver.patch
-rapidio-fix-docbook-references.patch

 Dropped (I think)

+powerpc-fix-for-oprofile-callgraph-for-power-64-bit-user-apps.patch
+powerpc-add-i2c-pins-to-dts-and-board-setup.patch
+macintosh-replace-deprecated-__initcall-with-device_initcall.patch
+spufs-convert-nopfn-to-fault.patch

 powerpc things

-gregkh-driver-kobject-catch-kobjects-that-are-not-initialized.patch
-gregkh-driver-uio-kconfig-improvements.patch
-gregkh-driver-uio-mark-pci_device_id-hilscher_pci_ids-__devinitdata.patch
-gregkh-driver-uio-arch-arm-kconfig-make-uio-available-on-arm-architecture.patch
-gregkh-driver-uio-remove-needless-pci_device_id-definition-from-uio_cifc.patch
-gregkh-driver-uio-implement-a-uio-interface-for-the-smx-cryptengine.patch
-gregkh-driver-uio-hold-a-reference-to-the-device-s-owner-while-the-device-is-open.patch
-gregkh-driver-driver-core-memory-semaphore-to-mutex.patch
-gregkh-driver-driver-core-register_memory-unregister_memory-clean-ups-and-bugfix.patch
-gregkh-driver-driver-core-convert-debug-functions-declared-inline-__attribute__-to-statement-expression-macros.patch
-gregkh-driver-sysfs-small-header-file-cleanup-for-sysfs-n.patch
-gregkh-driver-firmware-move-firmware_class-from-documentation-to-samples.patch
-gregkh-driver-firmware-clean-up-samples-for-coding-style-issues.patch
-gregkh-driver-pnp-add-all-pnp-card-device-id-s-as-individual-aliases.patch
-gregkh-driver-power_state-remove-it-from-driver-core.patch
-gregkh-driver-driver-core-cpu-fix-section-mismatch-in-cpuc-store_online.patch
-gregkh-driver-sysdev-detect-multiple-driver-registrations.patch
-gregkh-driver-block-send-disk-change-event-for-rescan_partitions.patch
-gregkh-driver-pm-handle-device-registrations-during-suspend-resume.patch
-gregkh-driver-driver-core-call-device_pm_add-after-bus_add_device-in-device_add.patch
-gregkh-driver-pm-fix-misuse-of-wakeup-flag-accessors-in-serial-core.patch
-gregkh-driver-pm-make-wakeup-flags-available-whenever-config_pm-is-set.patch
-gregkh-driver-pm-convert-wakeup-flag-accessors-to-inline-functions.patch
-gregkh-driver-driver-core-make-device_is_registered-work-for-class-devices.patch
-gregkh-driver-sysfs-explicitly-include-required-header-file-slabh.patch
-gregkh-driver-kobject-replace-list_for_each-with-list_for_each_entry.patch
-gregkh-driver-pm-remove-legacy-pm.patch
-gregkh-driver-firmware-add-iscsi-ibft-support.patch
-gregkh-driver-pm-remove-destroy_suspended_device.patch
-gregkh-driver-sysfs-refill-attribute-buffer-when-reading-from-offset-0.patch
-gregkh-driver-sysfs-add-sys-dev-char-block-to-lookup-sysfs-path-by-major-minor.patch
-gregkh-driver-net-convert-the-phy_device-file-to-use-bus_find_device_by_name.patch
-gregkh-driver-driver-core-replace-remaining-__function__-occurrences.patch
-gregkh-driver-pm-introduce-new-top-level-suspend-and-hibernation-callbacks.patch
-gregkh-driver-pm-new-suspend-and-hibernation-callbacks-for-platform-bus-type.patch
-gregkh-driver-pm-new-suspend-and-hibernation-callbacks-for-pci-bus-type.patch
-gregkh-driver-memstick-convert-struct-class_device-to-struct-device.patch
-gregkh-driver-ib-convert-struct-class_device-to-struct-device.patch
-gregkh-driver-ib-rename-dev-to-srp_dev-in-srp_host-structure.patch
-gregkh-driver-drm-remove-unused-dev_class.patch
-gregkh-driver-scsi-convert-struct-class_device-to-struct-device.patch
-gregkh-driver-put_device-might_sleep.patch
-gregkh-driver-warn-when-statically-allocated-kobjects-are-used.patch
-gregkh-driver-sysfs-crash-debugging.patch

 These all went into linux-next, or mainline.

-revert-git-drm.patch

 Unneeded

+drivers-base-driverc-remove-unused-to_dev-macro.patch
+struct-class-sem-to-mutex-converting.patch
+driver-core-struct-class-remove-children-list.patch

 Driver-tree things

+drm-make-drm_minors_cleanup-static.patch
+drm-radeon-radeon_enable_vblank-should-return-negative-error.patch

 DRM fixes

+media-use-get_unaligned_-helpers.patch
+zoran-use-correct-type-for-cpu-flags.patch

 dvb things

-jdelvare-i2c-i2c-new-co-maintainer.patch
-jdelvare-i2c-i2c-no-algos-in-kconfig.patch
-jdelvare-i2c-i2c-pca-01-removing-trailing-whitespace.patch
-jdelvare-i2c-i2c-pca-02-extension-of-pca-algorithm.patch
-jdelvare-i2c-i2c-pca-03-platform-driver.patch
-jdelvare-i2c-i2c-ibm_iic-01-change-log-levels.patch
-jdelvare-i2c-i2c-ibm_iic-02-of-platform.patch
-jdelvare-i2c-i2c-dev-split-i2cdev_ioctl.patch
-jdelvare-i2c-i2c-bus-driver-for-sh7760-soc.patch
-jdelvare-i2c-i2c-replace-remaining-__function__-occurrences.patch
-jdelvare-i2c-i2c-remove-whitespaces-in-busses-kconfig.patch
-jdelvare-i2c-i2c-bfin-twi-01-add-repeated-start.patch
-jdelvare-i2c-i2c-bfin-twi-02-support-multiport-controllers.patch
-jdelvare-i2c-i2c-bfin-twi-03-add-pin-mux-operation.patch
-jdelvare-i2c-i2c-bfin-twi-04-driver-description.patch
-jdelvare-i2c-i2c-bfin-twi-05-use-simpler-comment-headers.patch
-jdelvare-i2c-i2c-bfin-twi-06-add-adsp-bf52x-support.patch
-jdelvare-i2c-i2c-bfin-twi-07-fix-mismatch-in-add-timer-and-delete-timer.patch
-jdelvare-i2c-i2c-scx200_acb-dont-use-0-as-null-pointer.patch
-jdelvare-i2c-i2c-superh-mobile-i2c-bus-controller-v5.patch
-jdelvare-i2c-i2c-fix-platform-driver-hotplug-coldplug.patch
-jdelvare-i2c-i2c-isp1301_omap-convert-to-new-style-1.patch

 Into linux-next or mainline.

+i2c-use-class_for_each_device.patch
+i2c-add-support-for-i2c-bus-on-freescale-cpm1-cpm2-controllers.patch

 i2c things

+i5k_amb-support-intel-5400-chipset.patch
+ibmaem-new-driver-for-power-energy-temp-meters-in-ibm-system-x-hardware.patch
+ibmaem-fix-64-bit-division-on-32-bit-platforms.patch
+ibmaem-overview-of-the-driver.patch
+ibmaem-new-driver-for-power-energy-temp-meters-in-ibm-system-x-hardware-ia64-warnings.patch

 New driver

+hid-use-get-put_unaligned_-helpers.patch

 HID cleanup

+drivers-infiniband-hw-mlx4-qpc-fix-uninitialised-var-warning.patch

 infiniband warning stomp

+jfs-switch-to-seq_files.patch

 JFS cleanup

+git-jg-misc-git-rejects.patch
+drivers-scsi-broadsasc-fix-uninitialised-var-warning.patch

 Fixes for git-jg-misc.patch

+leds-add-pca9532-led-driver.patch
+leds-add-pca9532-platform-data-for-thecus-n2100.patch

 LED things

+ata-remove-fit-macro.patch

 ata cleanup

-ide-mm-ide-remove-ide-reverse-ide-core.patch
<zillions more...>
-ide-mm-remove-the-broken-etrax_ide-driver.patch

 Into linux-next or mainline

+multi-statement-if-seems-to-be-missing-braces.patch

 MIPS fix

+mmc-fix-clock-off-in-pxa255-270.patch
+mmc-sd-host-driver-for-ricoh-bay1controllers.patch
+mmc-sd-host-driver-for-ricoh-bay1controllers-fix.patch
+mmc-sd-host-driver-for-ricoh-bay1controllers-fix-2.patch

 MMC things

+git-net-git-rejects.patch
+sctp-fix-use-of-uninitialized-pointer.patch
+iphase-fix-64bit-warning.patch
+list_for_each_rcu-must-die-networking.patch
+net-hso-driver-uses-rfkill-functions.patch
+linux-atm_tcph-linux-atmh-cleanup-for-userspace.patch

 net things

+hysdn-remove-cli-sti-calls.patch
+hysdn-no-longer-broken-on-smp.patch
+gigaset-use-dev_-macros-for-messages.patch
+gigaset-gigaset_isowbuf_getbytes-may-return-signed-unnoticed.patch
+isdn-capi-return-proper-errnos-on-module-init.patch

 i4l things

+ehca-ret-is-unsigned-ibmebus_request_irq-negative-return-ignored-in-hca_create_eq.patch
+dm9000-use-delayed-work-to-update-mii-phy-state-fix.patch
+pcnet32-fix-warning.patch
+drivers-net-tokenring-3c359c-squish-a-warning.patch
+drivers-net-tokenring-olympicc-fix-warning.patch
+rndis_host-increase-delay-in-command-response-loop.patch
+net-s2io-set_rxd_buffer_pointer-returns-enomem-not-enomem.patch

 netdev things

+power_supply-add-charge_counter-property-and-olpc_battery-support-for-it-fix.patch

 power-supply fix

+nfs-replace-remaining-__function__-occurrences.patch
+nfs-path_getput-cleanups.patch
+nfs-make-nfs4_drop_state_owner-static.patch

 nfs things

-gregkh-pci-pci-doc-pci-create-documentation-pci-and-move-files-into-it.patch
-gregkh-pci-pci-if-0-pci_assign_resource_fixed.patch
-gregkh-pci-pci-remove-pci_find_present.patch
-gregkh-pci-pci-remove-pci_get_device_reverse-from-calgary-driver.patch
-gregkh-pci-pci-remove-pci_get_device_reverse.patch
-gregkh-pci-pci-clean-up-searchc-a-lot.patch
-gregkh-pci-pci-hotplug-make-cpcihp-driver-use-modern-apis.patch
-gregkh-pci-pci-hotplug-the-ibm-driver-is-not-dependant-on-pci_legacy.patch
-gregkh-pci-pci-remove-initial-bios-sort-of-pci-devices-on-x86.patch
-gregkh-pci-pci-make-no_pci_devices-use-the-pci_bus_type-list.patch
-gregkh-pci-pci-add-is_added-flag-to-struct-pci_dev.patch
-gregkh-pci-pci-remove-pcibios_fixup_ghosts.patch
-gregkh-pci-pci-remove-parisc-consumer-of-the-pci-global_list.patch
-gregkh-pci-pci-remove-global-list-of-pci-devices.patch
-gregkh-pci-pci-pcie-aer-don-t-check-_osc-when-acpi-is-disabled.patch
-gregkh-pci-pci-if-0-pci_cleanup_aer_correct_error_status.patch
-gregkh-pci-pci-include-pci-domain-in-pci-bus-names-on-x86-x86_64.patch
-gregkh-pci-pci-remove-pci-routeirq-noise-from-dmesg.patch
-gregkh-pci-pci-add-pci-express-aspm-support.patch
-gregkh-pci-pci-add-generic-pci_enable_resources.patch
-gregkh-pci-pci-x86-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-alpha-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-ia64-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-powerpc-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-ppc-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-parisc-use-generic-pci_enable_resources.patch
-gregkh-pci-pci-iova-rb-tree-setup-tweak.patch
-gregkh-pci-pci-simplify-quirk-debug-output.patch
-gregkh-pci-pci-iommu-iotlb-flushing.patch
-gregkh-pci-pci-expose-pci-vpd-through-sysfs.patch
-gregkh-pci-pci-update-via-cx700-quirk.patch
-gregkh-pci-pci-aerdrv_acpic-remove-unneeded-null-check.patch
-gregkh-pci-pci-clean-up-resource-alignment-management.patch
-gregkh-pci-pci-hotplug-fix-leaks-in-ibm-hot-plug-controller-driver-ibmphp_init_devno.patch
-gregkh-pci-pci-hotplug-fakephp-return-success-not-enodev-when-bus-rescan-is-triggered.patch
-gregkh-pci-pci-replace-remaining-__function__-occurrences.patch

 Into linux-next or mainline

-pci_alloc_child_bus-mustnt-be-__devinit.patch
-pci_scan_device-mustnt-be-__devinit.patch
-pci_bus_size_cardbus-mustnt-be-__devinit.patch
-pci_setup_bridge-mustnt-be-__devinit.patch
-pci-iommu-iotlb-flushing-speedup.patch

 Into linux-pci, linux-next or mainline.

+selinux-dopey-hack.patch

 Fix GFP_KERNEL-inside-spinlock.  Badly.

+s390-char-vmlogrdr-module-initialization-function-should-return-negative-errors.patch

 s390 fix

+mutex-debug-check-mutex-magic-before-owner.patch
+show_schedstat-fix-memleak.patch
+rcu-remove-duplicated-include-in-kernel-rcupreemptc.patch
+rcu-remove-duplicated-include-in-kernel-rcupreempt_tracec.patch

 Things for git-sched

+scsi-use-get_unaligned_-helpers.patch
+scsi-aic79xx_core-fix-shadowed-variables-add-statics.patch
+scsi-aic79xx-aic79xx_pcic-fix-shadowed-variables.patch
+drivers-scsi-qla2xxx-qla_osc-suppress-uninitialized-var-warning.patch

 scsi things

-git-block-git-rejects.patch

 Unneeded

+revert-git-block.patch

 git-block is busted.

+s390-uninline-spinlock-functions-which-use-smp_processor_id.patch
+block-use-get_unaligned_-helpers.patch

 git-block-related things

+git-unionfs-fixup.patch

 Repair git-unionfs

+unionfs-broke.patch

 And disable it.  Might no longer be needed.

+git-logfs-fixup.patch

 Repair git-logfs.patch

-gregkh-usb-usb-cp2101-add-new-device-ids.patch
<...>
-gregkh-usb-usb-gotemp.patch

 Into linux-next or mainline.

+uwb-fix-kconfig-causing-undefined-references.patch
+uwb-fix-all-printk-format-warnings.patch
+drivers-uwb-nehc-processor-flags-have-type-unsigned-long.patch
+drivers-usb-host-isp1760-hcdc-procesxor-flags-have-type-unsigned-long.patch
+uwb-fix-scscanf-warning.patch
+drivers-uwb-wlp-sysfsc-dead-code.patch
+drivers-uwb-i1480-dfu-macc-fix-min-warning.patch
+drivers-uwb-i1480-dfu-usbc-fix-size_t-confusion.patch
+drivers-uwb-whcic-needs-dma-mappingh.patch
+usb-usbtest-comment-on-why-this-code-expects-negative-and-positive-errnos.patch
+rndis-switch-to-seq_files.patch
+rndis-switch-to-seq_files-checkpatch-fixes.patch
+net-usb-add-support-for-apple-usb-ethernet-adapter.patch

 USB repairs

+revert-git-v9fs.patch

 git-v9fs is busted too.

+vfs-path_getput-cleanups.patch
+fs-make-struct-file-arg-to-d_path-const.patch
+git-vfs-cleanups.patch

 VFS things

+itco_wdt-ich9do-support.patch
+watchdog-fix-booke_wdtc-on-mpc85xx-smp-system.patch

 watchdog thigns

+wireless-fix-iwlwifi-unify-init-driver-flow.patch
+mac80211-michaelc-use-kernel-provided-infrastructure.patch
+mac80211-introduce-struct-michael_mic_ctx-and-static-helpers.patch
+mac80211-tkipc-use-kernel-provided-infrastructure.patch
+mac80211-add-const-remove-unused-function-make-one-function-static.patch
+mac80211-add-a-struct-to-hold-tkip-context.patch
+mac80211-tkipc-use-struct-tkip_ctx-in-phase-1-key-mixing.patch
+mac80211-tkipc-use-struct-tkip_ctx-in-phase-2-key-mixing.patch
+b43-replace-limit_value-macro-with-clamp_val.patch
+b43legacy-replace-limit_value-macro-with-clamp_val.patch
+wireless-use-get-put_unaligned_-helpers.patch
+b43-use-the-bitrev-helpers-rather-than-rolling-a-private-one.patch

 wireless things

-git-cryptodev-misplaced-hunk.patch
-git-cryptodev-fix-conflict.patch
-git-cryptodev-fix-conflict-hack.patch

 Unneeded

+xfs-use-get_unaligned_-helpers.patch

 XFS cleanup

-rusty-virtio-broken-virtqueues.patch
-rusty-module-make_sect_attrs_private_to_kernel_c.patch
-rusty-module-reduce_image_and_resident_size.patch
-rusty-module-find_symbol-cleanup.patch
-rusty-module-use-unused_gpl_crcs.patch
-rusty-module-more-checking-in-verify_export_symbols.patch
-rusty-module-markers_support_for_proprierary_s.patch
-rusty-lguest-avoid-nr_cpus-for-number-of-cpus.patch
-rusty-lguest-remove-bogus-null-cpu-check.patch
-rusty-virtio-fix_sparse_return_void_valued_expression_warnings.patch

 Into mainline or linux-next

+module-loading-elf-handling-use-selfmag-instead-of-numeric-constant.patch

 module cleanup

+git-orion-git-rejects.patch

 Repair git-orion.patch

+pnp-cleanup-pnp_fixup_device.patch
+pnp-add-pnp_build_option-to-the-api.patch
+pnp-add-isapnp-mpu-option-quirks.patch
+mm-fix-infinite-loop-in-filemap_fault.patch
+atmel_lcdfb-fix-initialization-of-a-pre-allocated-framebuffer.patch
+ipmi-support-i-o-resources-in-of-driver.patch
+memory-hotplug-memmap_init_zone-called-twice.patch
+jbd-need-to-hold-j_state_lock-to-updates-to-transaction-t_state-to-t_commit.patch
+asm-alphah8300umv850xtensa-paramh-unbreak-hz-for-userspace.patch
+cgroups-fix-compile-warning.patch
+ext3-4-fix-uninitialized-bs-in-ext3-4_xattr_set_handle.patch
+video-logo-add-support-for-blackfin-linux-logo-for-framebuffer-console.patch
+lib-create-common-ascii-hex-array.patch
+memory_hotplug-check-for-walk_memory_resource-failure-in-online_pages.patch
+per_cpu-fix-define_per_cpu_shared_aligned-for-modules.patch
+per_cpu-fix-define_per_cpu_shared_aligned-for-modules-fix.patch
+mprotect-prevent-alteration-of-the-pat-bits.patch
+mprotect-prevent-alteration-of-the-pat-bits-checkpatch-fixes.patch
+memory_hotplug-always-initialize-pageblock-bitmap.patch
+char-select-fw_loader-by-moxa.patch
+remove-blkdev-warning-triggered-by-using-md.patch
+tty_check_change-avoid-taking-tasklist_lock-while-holding-tty-ctrl_lock.patch

 Probably for 2.6.26.

+scsi-dpt_i2o-is-bust-on-ia64.patch

 Workaround scsi bustage.

+acpi-handle-invalid-acpi-slit-table.patch
+colibri-fix-support-for-dm9000-ethernet-device.patch
+colibri-fix-support-for-dm9000-ethernet-device-fix.patch
+cpufreq-fix-null-object-access-on-transmeta-cpu.patch
+cpufreq-arusoe-longrun-cpufreq-module-reports-false-min-freq.patch
+mmc-fix-omap-compile-by-replacing-dev_name-with-dma_dev_name.patch
+ntp-make-the-rtc-sync-mode-11-minute-again.patch
+ntp-fix-calculation-of-the-next-jiffie-to-trigger-rtc-sync.patch
+hostap-procfs-fix-for-hostap_fwc.patch

 Things which I suspect are for 2.6.26 but which go via subsystem trees

+mm-add-a-basic-debugging-framework-for-memory-initialisation.patch
+mm-add-a-basic-debugging-framework-for-memory-initialisation-fix.patch
+mm-verify-the-page-links-and-memory-model.patch
+mm-make-defensive-checks-around-pfn-values-registered-for-memory-usage.patch
+mm-print-out-the-zonelists-on-request-for-manual-verification.patch
+mm-move-bootmem-descriptors-definition-to-a-single-place.patch
+mm-fix-free_all_bootmem_core-alignment-check.patch
+mm-normalize-internal-argument-passing-of-bootmem-data.patch
+mm-unexport-__alloc_bootmem_core.patch
+mm-allow-pfnmap-faults.patch
+mspec-convert-nopfn-to-fault.patch
+mspec-convert-nopfn-to-fault-fix.patch
+page-allocator-inlnie-some-__alloc_pages-wrappers.patch
+page-allocator-inlnie-some-__alloc_pages-wrappers-fix.patch
+mm-migratec-should-include-linux-syscallsh.patch
+mm-vmstatc-proper-externs.patch
+mm-hugetlbc-fix-duplicate-variable.patch
+kill-generic_file_direct_io.patch
+kill-generic_file_direct_io-checkpatch-fixes.patch
+mm-remove-nopfn.patch

 Memory management updates

+remove-include-asm-h8300-keyboardh.patch

 h8300 cleanup

+pcmcia-kill-in_card_services.patch
+pcmcia-pccard-deadlock-fix.patch

 pcmcia things.  Stalled, I think.

+arch-um-kernel-irqc-clean-up-some-functions.patch
+arch-um-kernel-memc-remove-arch_validate.patch
+uml-make-several-more-things-static.patch

 UML updates

+accounting-account-for-user-time-when-updating-memory-integrals.patch

 accounting fix

+remove-the-v850-port.patch

 Nuke arch/v850

+update-checkpatchpl-to-version-019.patch
+update-checkpatchpl-to-version-019-fix.patch
+split-the-typecheck-macros-out-of-include-linux-kernelh.patch
+locking-add-typecheck-on-irqsave-and-friends-for-correct-flags.patch
+locking-add-typecheck-on-irqsave-and-friends-for-correct-flags-fix.patch
+fs-ldm-use-get_unaligned_-helpers.patch
+include-use-get-put_unaligned_-helpers.patch
+lzo-use-get-put_unaligned_-helpers.patch
+find-dynamic-stack-allocations-in-checkstackpl.patch
+fix-checkstackpl-arch-detection.patch
+execve-filename-document-and-export-via-auxiliary-vector.patch
+init-do_mountsc-should-include-linux-initrdh.patch
+proper-spawn_ksoftirqd-prototype.patch
+remove-apparently-unused-fd1772h-header-file.patch
+init-delete-hard-coded-setting-and-testing-of-build_cramdisk.patch
+lib-allow-memparse-to-accept-a-null-and-ignorable-second-parm.patch
+lib-allow-memparse-to-accept-a-null-and-ignorable-second-parm-checkpatch-fixes.patch
+lists-remove-a-redundant-conditional-definition-of-list_add.patch
+introduce-have_efficient_unaligned_access-kconfig-symbol.patch
+#asm-generic-bitops-fls64h-fix-something.patch: changelog?
+asm-generic-bitops-fls64h-fix-something.patch
+zorro-replace-deprecated-__initcall-with-equivalent-device_initcall.patch
+kallsyms-fix-potential-overflow-in-binary-search.patch

 Misc

+rename-warn-to-warning-to-clear-the-namespace.patch
+rename-warn-to-warning-to-clear-the-namespace-fix.patch
+add-a-warn-macro-this-is-warn_on-printk-arguments.patch
+add-a-warn-macro-this-is-warn_on-printk-arguments-fix.patch
+example-use-of-warn.patch

 Fiddle with kernel WARN_ON infrastructure

+flag-parameters-socket-and-socketpair.patch
+flag-parameters-socket-and-socketpair-mips-fix.patch
+flag-parameters-paccept.patch
+flag-parameters-paccept-fix.patch
+flag-parameters-paccept-fix-flag-parameters-arch-specific-sock_nonblock.patch
+flag-parameters-paccept-flag-parameters-paccept-w-out-set_restore_sigmask.patch
+flag-parameters-paccept-sys_ni.patch
+flag-parameters-anon_inode_getfd-extension.patch
+flag-parameters-anon_inode_getfd-extension-fix.patch
+flag-parameters-signalfd.patch
+flag-parameters-eventfd.patch
+flag-parameters-timerfd_create.patch
+flag-parameters-epoll_create.patch
+flag-parameters-dup2.patch
+flag-parameters-pipe.patch
+flag-parameters-inotify_init.patch
+flag-parameters-inotify_init-fix.patch
+flag-parametersi-nonblock-in-anon_inode_getfd.patch
+flag-parameters-nonblock-in-socket-and-socketpair.patch
+flag-parameters-nonblock-in-signalfd.patch
+flag-parameters-nonblock-in-eventfd.patch
+flag-parameters-nonblock-in-timerfd_create.patch
+flag-parameters-nonblock-in-pipe.patch
+flag-parameters-nonblock-in-inotify_init.patch
+flag-parameters-check-magic-constants.patch
+flag-parameters-check-magic-constants-alpha-hack.patch
+flag-parameters-add-on-remove-epoll_create-size-param.patch

 Enhance file-based system calls.

+printk-ratelimiting-rewrite.patch
+printk-ratelimiting-rewrite-fix.patch

 Have another go at printk ratelimiting

+serial-8250_gscc-add-module_license.patch

 serial fix

+xilinx_spi-test-below-0-on-unsigned-irq-in-xilinx_spi_probe.patch
+spi-kconfig-simplifications.patch

 SPI updates

+mfd-sm501c-if-0-unused-functions.patch
+asic3-platform_get_irq-may-return-signed-unnoticed.patch
+asic3-gpiolib-support.patch
+asic3-remove-children-platform-data.patch
+asic3-new-gpio-configuration-code.patch
+asic3-use-dev_-macros.patch
+asic3-use-uppercase-only-for-macros-and-defines.patch

 MFD updates

+xen-drivers-xen-balloonc-make-a-function-static.patch

 xen tweak

+rtc-remove-and-clarify-unneeded-externs.patch
+rtc-m41t80-sort-header-inclusions-for-readability.patch
+rtc-m41t80-use-pr_info-as-appropriate.patch

 RTC updates

+video-fix-integer-as-null-pointer-warnings.patch
+add-the-carmine-fb-driver.patch
+add-the-carmine-fb-driver-update.patch
+tridentfb-replace-macros-with-functions.patch
+tridentfb-convert-fb_info-into-allocated-one.patch
+tridentfb-move-global-pseudo-palette-into-structure.patch
+tridentfb-move-global-chip_id-into-structure.patch
+tridentfb-move-global-flat-panel-variable-into-structure.patch
+tridentfb-convert-is_blade-and-is_xp-macros-into-functions.patch
+tridentfb-move-global-acceleration-hooks-into-structure.patch
+tridentfb-make-use-of-functions-and-constants-from-the-vgah.patch
+tridentfb-fix-timing-calculations.patch
+tridentfb-use-mmio-access-for-clock-setting.patch
+tridentfb-fix-clock-settings-for-older-trident-96xx-chips.patch
+tridentfb-improve-probe-function.patch
+tridentfb-improved-register-values-on-tgui-9680.patch
+tridentfb-add-tgui-9440-support.patch
+tridentfb-fix-unitialized-pseudo_palette.patch
+tridentfb-improve-check_var-function.patch
+tridentfb-preserve-memory-type-settings.patch
+tridentfb-fix-hi-color-modes-for-tgui-9440.patch
+tridentfb-add-acceleration-for-tgui-families.patch
+mdacon-messing-up-default-vcs-set-default-to-vc13-16-again.patch
+video-sis-remove-compat-code.patch
+pxafb-convert-ctrlr_sem-in-a-mutex.patch
+sa1100fb-convert-ctrlr_sem-in-a-mutex.patch
+drivers-video-aty-radeon_basec-notify-user-if-sysfs_create_bin_file-failed.patch
+drivers-video-aty-radeon_basec-notify-user-if-sysfs_create_bin_file-failed-checkpatch-fixes.patch
+aty128fb-test-below-0-on-unsigned-pll-post_divider.patch
+amifb-test-virtual-screen-range-before-subtraction-on-unsigned.patch
+atafb-test-virtual-screen-range-before-subtraction-on-unsigned.patch
+vga16fb-test-virtual-screen-range-before-subtraction-on-unsigned.patch

 fndev updates

+pnp-add-detail-to-debug-resource-dump.patch
+pnp-remove-pnp_resourceindex.patch
+pnp-add-pnp_resource_type-internal-interface.patch
+pnp-add-pnp_resource_type_name-helper-function.patch

 pnp updates

+minix-remove-no_truncate-code.patch

 minix cleanup

+ext3-fix-synchronization-of-quota-files-in-journal=data-mode.patch
+ext3-fix-typos-in-messages-and-comments-journalled-journaled.patch
+ext3-correct-mount-option-parsing-to-detect-when-quota-options-can-be-changed.patch
+jbd-replace-potentially-false-assertion-with-if-block.patch
+jbd-eliminate-duplicated-code-in-revocation-table-init-destroy-functions.patch
+jbd-tidy-up-revoke-cache-initialisation-and-destruction.patch

 ext3 updates

+hfs-convert-bitmap_lock-in-a-mutex.patch
+hfs-convert-extents_lock-in-a-mutex.patch

 hfs updates

+hfsplus-convert-the-extents_lock-in-a-mutex.patch

 hfsplus update

+reiserfs-fix-synchronization-of-quota-files-in-journal=data-mode.patch
+reiserfs-fix-typos-in-messages-and-comments-journalled-journaled.patch
+reiserfs-correct-mount-option-parsing-to-detect-when-quota-options-can-be-changed.patch
+reiserfs-convert-j_lock-to-mutex.patch
+reiserfs-convert-j_flush_sem-to-mutex.patch
+reiserfs-convert-j_commit_lock-to-mutex.patch
+reiserfs-convert-j_commit_lock-to-mutex-checkpatch-fixes.patch

 reiser3 updtes

-docbook-some-kernel-locking-fixes.patch

 Dropped

-documentation-build-source-files-in-documentation-sub-dir-update.patch

 Folded into documentation-build-source-files-in-documentation-sub-dir.patch
 
+cgroup-use-read-lock-to-guard-find_existing_css_set.patch
+mark-res_counter_charge_locked-with-__must_check.patch

 cgroups updates

+memcg-make-global-var-read_mostly.patch
+memcg-avoid-unnecessary-initialization.patch
+memcg-better-migration-handling.patch

 memory controller updates

+ext4-mm-ext4-page-mkwrite.patch
+ext4-mm-ext4-retry-if-allocated-from-system-zone.patch
+ext4-mm-ext4_ialloc-flexbg.patch
+ext4-mm-ext4-fix-fs-corruption-with-delalloc.patch
+ext4-mm-delalloc-i-disksize-update.patch
+ext4-mm-ext4-online-defrag-exchange-blocks-between-two-inodes.patch
+ext4-mm-ext4-online-defrag-alloc-contiguous-blks.patch
+ext4-mm-ext4-online-defrag-ext4-defrag.patch
+ext4-mm-ext4-online-defrag-for-relevant-files.patch
+ext4-mm-ext4-online-defrag-check-for-freespace-fragmentation.patch
+ext4-mm-ext4-online-defrag-move-victim-files.patch
+ext4-mm-jbd2-commit-time.patch
+ext4-mm-vfs-fiemap.patch
+ext4-mm-ext4-add-ext4_ext_walk_space.patch
+ext4-mm-ext4-fiemap.patch
+ext4-mm-ext4-inverse-pagelock-vs-transaction.patch
+ext4-mm-delalloc-ext4-lock-reverse.patch

 ext4 tree updates

+ext4-fix-synchronization-of-quota-files-in-journal=data-mode.patch
+ext4-fix-typos-in-messages-and-comments-journalled-journaled.patch
+ext4-correct-mount-option-parsing-to-detect-when-quota-options-can-be-changed.patch
+ext4-switch-to-seq_files.patch
+jbd2-need-to-hold-j_state_lock-during-updates-to-transaction-t_state.patch

 ext4 things

+idr-change-the-idr-structure.patch
+idr-rename-some-of-the-idr-apis-internal-routines.patch
+idr-fix-a-printk-call.patch
+idr-error-checking-factorization.patch
+idr-make-idr_get_new-rcu-safe.patch
+idr-make-idr_find-rcu-safe.patch
+idr-make-idr_remove-rcu-safe.patch

 IDR updates

+ipc-call-idr_find-without-locking-in-ipc_lock.patch
+ipc-get-rid-of-ipc_lock_down.patch

 IPC updates

+remove-is_tty.patch

 tty update

+proper-extern-for-mwave_s_mdd.patch
+if-0-hpet_unregister.patch
+riscom8-remove-redundant-null-pointer-test.patch

 char driver misc updates

+unexport-proc_clear_tty.patch
+move-proc_kmsg_operations-to-fs-proc-internalh.patch

 procfs updates

+proper-pidhashmap_init-prototypes.patch
+shrink-struct-pid-by-removing-padding-on-64-bit-builds.patch

 pid management updates

+unexport-uts_sem.patch

 namespace cleanups

+affs-convert-s_bmlock-into-a-mutex.patch

 affs update

+parport-sharec-proper-externs.patch

 parport update

+tpm_biosc-make-2-structs-static.patch

 TPM cleanup

+omfs-add-filesystem-documentation.patch
+omfs-define-filesystem-structures.patch
+omfs-add-inode-routines.patch
+omfs-add-directory-routines.patch
+omfs-add-file-routines.patch
+omfs-add-bitmap-routines.patch
+omfs-update-kbuild-to-include-omfs.patch
+omfs-add-maintainers-entry.patch

 OMFS filesystem

+scsi-use-the-common-hex_asc-array-rather-than-a-private-one.patch
+isdn-use-the-common-ascii-hex-helpers.patch
+net-use-the-common-ascii-hex-helpers.patch
+kgdb-use-the-common-ascii-hex-helpers.patch
+cris-use-the-common-ascii-hex-helpers.patch
+frv-use-the-common-ascii-hex-helpers.patch
+mn10300-use-the-common-ascii-hex-helpers.patch
+mips-use-the-common-ascii-hex-helpers.patch
+sh-use-the-common-ascii-hex-helpers.patch
+ppc-use-the-common-ascii-hex-helpers.patch
+ppc-use-the-common-ascii-hex-helpers-fix.patch

 various cleanups

+make-cgroup_seqfile_release-static.patch
+make-kprobe_blacklist-static.patch
+make-pnp_add_card_id-static.patch
+make-struct-mpt_proc_root_dir-static.patch
+make-parport_cs_release-static.patch
+make-mm-sparsec-make-a-function-static.patch
+mm-allocpercpuc-make-4-functions-static.patch
+make-mm-memoryc-print_bad_pte-static.patch
+mm-swapfilec-make-code-static.patch
+make-mm-rmapc-anon_vma_cachep-static.patch
+drivers-char-rtcc-make-2-functions-static.patch
+make-init-do_mountsc-root_device_name-static.patch
+aacraid-linitc-make-aac_show_serial_number-static.patch

 Make stuff static

-reiser4-sb_sync_inodes.patch
+reiser4-vfs-add-super_operationssync_inodes-2.patch

 Updated

-reiser4-kgdb-fix.patch
-reiser4-portion-of-zero_user-cleanup-patch.patch
-reiser4-replace-uid==0-check-with-capability.patch
-jens-broke-reiser4patch-added-to-mm-tree.patch
-reiser4-make-methods-supplied-to-vfs-invariant.patch
-reiser4-new-export-ops.patch
-reiser4-new-export-ops-update.patch
-reiser4-new-export_ops-fixup.patch
-reiser4-specify-splice-file-operations.patch
-reiser4-fix-dummy-ioctl_cryptcompress.patch
-reiser4-granulate-rw-serialization-when-accessing-file-conversion-set.patch
-reiser4-fix-disk-cluster-synchronization.patch
-reiser4-use-balance_dirty_pages_ratelimited_nr.patch
-reiser4-correct-references-to-filemap_nopage.patch
-reiser4-fix-null-pointer-dereference-in-reiser4_write_extent.patch
-reiser4-code-cleanups.patch

 Folded into  reiser4.patch

+reiser4-fix-handling-enospc-cryptcompress.patch
+reiser4-fix-handling-enospc-unix_file.patch
+reiser4-fix-kill_hook_internal.patch
+reiser4-semaphore-fix.patch

 reiser4 updates

-profile-likely-unlikely-macros-fix.patch

 Folded into profile-likely-unlikely-macros.patch

+drivers-net-bonding-bond_sysfsc-suppress-uninitialized-var-warning.patch

 Stomp a warning


1300 commits in 534 patch files

All patches:

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/patch-list



^ permalink raw reply	[flat|nested] 61+ messages in thread

* [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
@ 2008-05-14 11:24 ` Kamalesh Babulal
  2008-05-14 17:36   ` Andrew Morton
  2008-05-14 14:03 ` [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414! Kamalesh Babulal
                   ` (18 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-14 11:24 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Andy Whitcroft, Balbir Singh

Hi Andrew,

The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.


BUG: unable to handle kernel paging request at 0000000000001e08
IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
PGD 0 
Oops: 0000 [1] SMP 
last sysfs file: 
CPU 31 
Modules linked in:
Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
 0000000000000000 0000000000000000 0000000000000000 0000000000000000
 0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
Call Trace:
 [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
 [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
 [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
 [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
 [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
 [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
 [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
 [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
 [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
 [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
 [<ffffffff803bfd30>] __driver_attach+0x0/0x90
 [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
 [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
 [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
 [<ffffffff803c0046>] driver_register+0x56/0x130
 [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
 [<ffffffff80708a29>] kernel_init+0x139/0x390
 [<ffffffff8020c358>] child_rip+0xa/0x12
 [<ffffffff807088f0>] kernel_init+0x0/0x390
 [<ffffffff8020c34e>] child_rip+0x0/0x12


Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
 RSP <ffff810bf9dbdbc0>
CR2: 0000000000001e08
---[ end trace 111493bba2b1f3db ]---

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414!
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
  2008-05-14 11:24 ` [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64 Kamalesh Babulal
@ 2008-05-14 14:03 ` Kamalesh Babulal
  2008-05-14 18:01   ` Andrew Morton
  2008-05-14 15:34 ` [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc Kamalesh Babulal
                   ` (17 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-14 14:03 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, reiserfs-dev, reiserfs-devel, Andy Whitcroft

Hi Andrew,

While running the dbench benchmark on the reiserfs filesystem,
over the x86_64 box booted with the 2.6.26-rc2-mm1 kernel. The
Kernel BUG() is seen on the console.

------------[ cut here ]------------
kernel BUG at fs/reiserfs/journal.c:1414!
invalid opcode: 0000 [1] SMP 
last sysfs file: /sys/devices/pci0000:20/0000:20:04.1/resource
CPU 3 
Modules linked in:
Pid: 5160, comm: umount Not tainted 2.6.26-rc2-mm1-autotest #1
RIP: 0010:[<ffffffff802e47e5>]  [<ffffffff802e47e5>] flush_journal_list+0x78/0x575
RSP: 0000:ffff8101fec6fb18  EFLAGS: 00010246
RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000003
RDX: 0000000000000000 RSI: ffff81007edf7c00 RDI: ffffc2000210d0a0
RBP: ffff8101fec6fb58 R08: ffff8101fec6e000 R09: 0000000000000001
R10: 0000000000000000 R11: ffffc2000212f1b0 R12: ffff81007edf7c00
R13: 000000000000000d R14: ffff8101fe5d2c00 R15: ffffc2000210d000
FS:  0000000000000000(0000) GS:ffff8101fff07f80(0063) knlGS:00000000f7fbdb20
CS:  0010 DS: 002b ES: 002b CR0: 000000008005003b
CR2: 00000000f7f5d260 CR3: 00000001fb475000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process umount (pid: 5160, threadinfo ffff8101fec6e000, task ffff8101fe642c80)
Stack:  00000000fec6fb10 ffffffff802a557b 00000000fc7593f0 ffffc2000210d000
 ffff81007f65f900 000000000000000d ffff8101fe5d2c00 ffffc2000210d000
 ffff8101fec6fba8 ffffffff802e4aff 000000000000000d 0000000100000001
Call Trace:
 [<ffffffff802a557b>] submit_bh+0x105/0x111
 [<ffffffff802e4aff>] flush_journal_list+0x392/0x575
 [<ffffffff802e7e76>] do_journal_end+0xb6d/0xe0c
 [<ffffffff80261f7f>] __writepage+0x0/0x2a
 [<ffffffff80263c1f>] pagevec_lookup_tag+0x20/0x2a
 [<ffffffff8025ad8e>] wait_on_page_writeback_range+0xeb/0x13e
 [<ffffffff802e8376>] do_journal_begin_r+0x261/0x2a2
 [<ffffffff802e8a13>] do_journal_release+0x4c/0x180
 [<ffffffff80242070>] bit_waitqueue+0x12/0xa4
 [<ffffffff802e359e>] get_cnode+0x73/0x7e
 [<ffffffff802e517d>] journal_mark_dirty+0x150/0x247
 [<ffffffff802e8b62>] journal_release+0xb/0xd
 [<ffffffff802d8c83>] reiserfs_put_super+0x7f/0xed
 [<ffffffff802859dc>] generic_shutdown_super+0x63/0xf2
 [<ffffffff80286671>] kill_block_super+0x12/0x27
 [<ffffffff802d8c00>] reiserfs_kill_sb+0x53/0x57
 [<ffffffff80285893>] deactivate_super+0x46/0x5b
 [<ffffffff802993ff>] mntput_no_expire+0xe9/0x116
 [<ffffffff8029b0a3>] sys_umount+0x349/0x35e
 [<ffffffff8024497f>] up_read+0x9/0xb
 [<ffffffff8021ee39>] do_page_fault+0x493/0x7e8
 [<ffffffff803c2c24>] __up_write+0x10b/0x117
 [<ffffffff8029b0c3>] sys_oldumount+0xb/0xd
 [<ffffffff80222b52>] ia32_sysret+0x0/0xa


Code: ff ff 49 83 7c 24 40 00 75 04 0f 0b eb fe 83 7d d4 00 49 8d bf a0 00 00 00 74 07 e8 78 0d 23 00 eb 0d e8 21 10 23 00 85 c0 75 04 <0f> 0b eb fe c7 45 d0 00 00 00 00 41 8b 87 ec 00 00 00 48 39 c3 
RIP  [<ffffffff802e47e5>] flush_journal_list+0x78/0x575
 RSP <ffff8101fec6fb18>
---[ end trace 6509cf142d99140b ]---
------------[ cut here ]------------
WARNING: at kernel/exit.c:960 do_exit+0x41/0x6b1()
Modules linked in:
Pid: 5160, comm: umount Tainted: G      D   2.6.26-rc2-mm1-autotest #1

Call Trace:
 [<ffffffff802300f4>] warn_on_slowpath+0x58/0x75
 [<ffffffff80225d4b>] check_preempt_wakeup+0xde/0xe6
 [<ffffffff80231012>] printk+0xa2/0xa4
 [<ffffffff80232879>] do_exit+0x41/0x6b1
 [<ffffffff8020cf11>] __die+0x0/0xe2
 [<ffffffff8020d050>] die+0x5d/0x66
 [<ffffffff8020d216>] do_trap+0x110/0x11f
 [<ffffffff8020d418>] do_invalid_op+0x93/0x9c
 [<ffffffff802e47e5>] flush_journal_list+0x78/0x575
 [<ffffffff803b1cab>] __generic_unplug_device+0x22/0x26
 [<ffffffff802a4236>] sync_buffer+0x0/0x3f
 [<ffffffff805151d7>] io_schedule+0x25/0x31
 [<ffffffff805168d9>] error_exit+0x0/0x51
 [<ffffffff802e47e5>] flush_journal_list+0x78/0x575
 [<ffffffff802e47e1>] flush_journal_list+0x74/0x575
 [<ffffffff802a557b>] submit_bh+0x105/0x111
 [<ffffffff802e4aff>] flush_journal_list+0x392/0x575
 [<ffffffff802e7e76>] do_journal_end+0xb6d/0xe0c
 [<ffffffff80261f7f>] __writepage+0x0/0x2a
 [<ffffffff80263c1f>] pagevec_lookup_tag+0x20/0x2a
 [<ffffffff8025ad8e>] wait_on_page_writeback_range+0xeb/0x13e
 [<ffffffff802e8376>] do_journal_begin_r+0x261/0x2a2
 [<ffffffff802e8a13>] do_journal_release+0x4c/0x180
 [<ffffffff80242070>] bit_waitqueue+0x12/0xa4
 [<ffffffff802e359e>] get_cnode+0x73/0x7e
 [<ffffffff802e517d>] journal_mark_dirty+0x150/0x247
 [<ffffffff802e8b62>] journal_release+0xb/0xd
 [<ffffffff802d8c83>] reiserfs_put_super+0x7f/0xed
 [<ffffffff802859dc>] generic_shutdown_super+0x63/0xf2
 [<ffffffff80286671>] kill_block_super+0x12/0x27
 [<ffffffff802d8c00>] reiserfs_kill_sb+0x53/0x57
 [<ffffffff80285893>] deactivate_super+0x46/0x5b
 [<ffffffff802993ff>] mntput_no_expire+0xe9/0x116
 [<ffffffff8029b0a3>] sys_umount+0x349/0x35e
 [<ffffffff8024497f>] up_read+0x9/0xb
 [<ffffffff8021ee39>] do_page_fault+0x493/0x7e8
 [<ffffffff803c2c24>] __up_write+0x10b/0x117
 [<ffffffff8029b0c3>] sys_oldumount+0xb/0xd
 [<ffffffff80222b52>] ia32_sysret+0x0/0xa

---[ end trace 6509cf142d99140b ]---

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
  2008-05-14 11:24 ` [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64 Kamalesh Babulal
  2008-05-14 14:03 ` [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414! Kamalesh Babulal
@ 2008-05-14 15:34 ` Kamalesh Babulal
  2008-05-14 16:07   ` Paul E. McKenney
  2008-05-14 18:29 ` 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected Mariusz Kozlowski
                   ` (16 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-14 15:34 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, linuxppc-dev, paulmck, davem, Andy Whitcroft, Balbir Singh

Hi Andrew,

2.6.26-rc2-mm1 kernel panics on powerpc, while running ltp test over it.
I have attached the gdb output of the pc and lr registers. The patch
list_for_each_rcu-must-die-networking.patch points to changes made 
to the same lines listed by the gdb output.

 Unable to handle kernel paging request for data at address 0x00000000
Faulting instruction address: 0xc000000000481fa0
cpu 0x0: Vector: 300 (Data Access) at [c0000000eae37900]
    pc: c000000000481fa0: .inet_create+0xb4/0x330
    lr: c000000000413340: .__sock_create+0x190/0x280
    sp: c0000000eae37b80
   msr: 8000000000009032
   dar: 0
 dsisr: 40010000
  current = 0xc0000000cd201500
  paca    = 0xc0000000007c3480
    pid   = 6462, comm = socket01
enter ? for help
[c0000000eae37c30] c000000000413340 .__sock_create+0x190/0x280
[c0000000eae37cf0] c0000000004137e0 .sys_socket+0x40/0x98
[c0000000eae37d90] c000000000438e18 .compat_sys_socketcall+0xc0/0x234
[c0000000eae37e30] c0000000000086b4 syscall_exit+0x0/0x40
--- Exception: c01 (System Call) at 000000000ff20484
SP (ffc8f770) is in userspace


0xc000000000481fa0 is in inet_create (net/ipv4/af_inet.c:290).
285             /* Look for the requested type/protocol pair. */
286             answer = NULL;
287     lookup_protocol:
288             err = -ESOCKTNOSUPPORT;
289             rcu_read_lock();
290             list_for_each_entry_rcu(answer, &inetsw[sock->type], list) {
291
292                     /* Check the non-wild match. */
293                     if (protocol == answer->protocol) {
294                             if (protocol != IPPROTO_IP)


0xc000000000413340 is in __sock_create (net/socket.c:1171).
1166                    goto out_release;
1167
1168            /* Now protected by module ref count */
1169            rcu_read_unlock();
1170
1171            err = pf->create(net, sock, protocol);
1172            if (err < 0)
1173                    goto out_module_put;
1174
1175            /*

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc
  2008-05-14 15:34 ` [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc Kamalesh Babulal
@ 2008-05-14 16:07   ` Paul E. McKenney
  2008-05-14 20:05     ` Alexey Dobriyan
  0 siblings, 1 reply; 61+ messages in thread
From: Paul E. McKenney @ 2008-05-14 16:07 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, linuxppc-dev, davem, Andy Whitcroft,
	Balbir Singh

On Wed, May 14, 2008 at 09:04:07PM +0530, Kamalesh Babulal wrote:
> Hi Andrew,
> 
> 2.6.26-rc2-mm1 kernel panics on powerpc, while running ltp test over it.
> I have attached the gdb output of the pc and lr registers. The patch
> list_for_each_rcu-must-die-networking.patch points to changes made 
> to the same lines listed by the gdb output.

Hmmm....  Does the panic go away when this patch is reverted?

						Thanx, Paul

>  Unable to handle kernel paging request for data at address 0x00000000
> Faulting instruction address: 0xc000000000481fa0
> cpu 0x0: Vector: 300 (Data Access) at [c0000000eae37900]
>     pc: c000000000481fa0: .inet_create+0xb4/0x330
>     lr: c000000000413340: .__sock_create+0x190/0x280
>     sp: c0000000eae37b80
>    msr: 8000000000009032
>    dar: 0
>  dsisr: 40010000
>   current = 0xc0000000cd201500
>   paca    = 0xc0000000007c3480
>     pid   = 6462, comm = socket01
> enter ? for help
> [c0000000eae37c30] c000000000413340 .__sock_create+0x190/0x280
> [c0000000eae37cf0] c0000000004137e0 .sys_socket+0x40/0x98
> [c0000000eae37d90] c000000000438e18 .compat_sys_socketcall+0xc0/0x234
> [c0000000eae37e30] c0000000000086b4 syscall_exit+0x0/0x40
> --- Exception: c01 (System Call) at 000000000ff20484
> SP (ffc8f770) is in userspace
> 
> 
> 0xc000000000481fa0 is in inet_create (net/ipv4/af_inet.c:290).
> 285             /* Look for the requested type/protocol pair. */
> 286             answer = NULL;
> 287     lookup_protocol:
> 288             err = -ESOCKTNOSUPPORT;
> 289             rcu_read_lock();
> 290             list_for_each_entry_rcu(answer, &inetsw[sock->type], list) {
> 291
> 292                     /* Check the non-wild match. */
> 293                     if (protocol == answer->protocol) {
> 294                             if (protocol != IPPROTO_IP)
> 
> 
> 0xc000000000413340 is in __sock_create (net/socket.c:1171).
> 1166                    goto out_release;
> 1167
> 1168            /* Now protected by module ref count */
> 1169            rcu_read_unlock();
> 1170
> 1171            err = pf->create(net, sock, protocol);
> 1172            if (err < 0)
> 1173                    goto out_module_put;
> 1174
> 1175            /*
> 
> -- 
> Thanks & Regards,
> Kamalesh Babulal,
> Linux Technology Center,
> IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14 11:24 ` [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64 Kamalesh Babulal
@ 2008-05-14 17:36   ` Andrew Morton
  2008-05-14 18:21     ` Kamalesh Babulal
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 17:36 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: linux-kernel, Andy Whitcroft, Balbir Singh, linux-mm

On Wed, 14 May 2008 16:54:46 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Hi Andrew,
> 
> The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.
> 
> 
> BUG: unable to handle kernel paging request at 0000000000001e08
> IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> PGD 0 
> Oops: 0000 [1] SMP 
> last sysfs file: 
> CPU 31 
> Modules linked in:
> Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
> RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
> RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
> RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
> RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
> R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
> R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
> FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
> Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
>  0000000000000000 0000000000000000 0000000000000000 0000000000000000
>  0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
> Call Trace:
>  [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
>  [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
>  [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
>  [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
>  [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
>  [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
>  [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
>  [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
>  [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
>  [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
>  [<ffffffff803bfd30>] __driver_attach+0x0/0x90
>  [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
>  [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
>  [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
>  [<ffffffff803c0046>] driver_register+0x56/0x130
>  [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
>  [<ffffffff80708a29>] kernel_init+0x139/0x390
>  [<ffffffff8020c358>] child_rip+0xa/0x12
>  [<ffffffff807088f0>] kernel_init+0x0/0x390
>  [<ffffffff8020c34e>] child_rip+0x0/0x12
> 
> 
> Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
> RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
>  RSP <ffff810bf9dbdbc0>
> CR2: 0000000000001e08
> ---[ end trace 111493bba2b1f3db ]---

grumble.  why.  There are lots of patches already which changed the
page allocator.

config, please?

Is it NUMA?

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414!
  2008-05-14 14:03 ` [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414! Kamalesh Babulal
@ 2008-05-14 18:01   ` Andrew Morton
  0 siblings, 0 replies; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 18:01 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: linux-kernel, reiserfs-devel, Andy Whitcroft, Jeff Mahoney

On Wed, 14 May 2008 19:33:59 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> While running the dbench benchmark on the reiserfs filesystem,
> over the x86_64 box booted with the 2.6.26-rc2-mm1 kernel. The
> Kernel BUG() is seen on the console.
> 
> ------------[ cut here ]------------
> kernel BUG at fs/reiserfs/journal.c:1414!

This?

--- a/fs/reiserfs/journal.c~reiserfs-convert-j_flush_sem-to-mutex-fix
+++ a/fs/reiserfs/journal.c
@@ -1412,7 +1412,7 @@ static int flush_journal_list(struct sup
 	/* if flushall == 0, the lock is already held */
 	if (flushall) {
 		mutex_lock(&journal->j_flush_mutex);
-	} else if (!mutex_trylock(&journal->j_flush_mutex)) {
+	} else if (mutex_trylock(&journal->j_flush_mutex)) {
 		BUG();
 	}
 


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14 17:36   ` Andrew Morton
@ 2008-05-14 18:21     ` Kamalesh Babulal
  2008-05-14 19:44       ` Andrew Morton
  0 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-14 18:21 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Andy Whitcroft, Balbir Singh, linux-mm

[-- Attachment #1: Type: text/plain, Size: 3301 bytes --]

Andrew Morton wrote:
> On Wed, 14 May 2008 16:54:46 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> 
>> Hi Andrew,
>>
>> The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.
>>
>>
>> BUG: unable to handle kernel paging request at 0000000000001e08
>> IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
>> PGD 0 
>> Oops: 0000 [1] SMP 
>> last sysfs file: 
>> CPU 31 
>> Modules linked in:
>> Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
>> RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
>> RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
>> RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
>> RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
>> RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
>> R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
>> R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
>> FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
>> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
>> CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
>> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
>> Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
>> Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
>>  0000000000000000 0000000000000000 0000000000000000 0000000000000000
>>  0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
>> Call Trace:
>>  [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
>>  [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
>>  [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
>>  [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
>>  [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
>>  [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
>>  [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
>>  [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
>>  [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
>>  [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
>>  [<ffffffff803bfd30>] __driver_attach+0x0/0x90
>>  [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
>>  [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
>>  [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
>>  [<ffffffff803c0046>] driver_register+0x56/0x130
>>  [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
>>  [<ffffffff80708a29>] kernel_init+0x139/0x390
>>  [<ffffffff8020c358>] child_rip+0xa/0x12
>>  [<ffffffff807088f0>] kernel_init+0x0/0x390
>>  [<ffffffff8020c34e>] child_rip+0x0/0x12
>>
>>
>> Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
>> RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
>>  RSP <ffff810bf9dbdbc0>
>> CR2: 0000000000001e08
>> ---[ end trace 111493bba2b1f3db ]---
> 
> grumble.  why.  There are lots of patches already which changed the
> page allocator.
> 
> config, please?
I have attached the .config file.

> Is it NUMA?
It is a NUMA box, with 4 nodes.

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

[-- Attachment #2: akpm-config --]
[-- Type: text/plain, Size: 34870 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.26-rc2-mm1
# Wed May 14 10:06:05 2008
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_DEFCONFIG_LIST="arch/x86/configs/x86_64_defconfig"
# CONFIG_GENERIC_LOCKBREAK is not set
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_GENERIC_GPIO is not set
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
# CONFIG_CGROUPS is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_GROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
# CONFIG_RELAY is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_COMPAT_BRK=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
# CONFIG_MARKERS is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
# CONFIG_HAVE_DMA_ATTRS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"
CONFIG_CLASSIC_RCU=y

#
# Processor type and features
#
# CONFIG_TICK_ONESHOT is not set
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_VSMP is not set
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_MEMTEST_BOOTPARAM=y
CONFIG_MEMTEST_BOOTPARAM_VALUE=0
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
CONFIG_MK8=y
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=64
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_NUMA=y
# CONFIG_K8_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_MTRR is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x200000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=m
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_BIC=y
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="bic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_MAC80211 is not set
# CONFIG_IEEE80211 is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_BLK_DEV_IDEDISK=y
# CONFIG_IDEDISK_MULTI_MODE is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
CONFIG_BLK_DEV_IDEFLOPPY=y
CONFIG_BLK_DEV_IDESCSI=m
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_PCIBUS_ORDER=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
CONFIG_BLK_DEV_CMD64X=y
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
CONFIG_BLK_DEV_PIIX=y
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_BLK_DEV_HD_ONLY is not set
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=y
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=y
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_BROADSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_QLOGIC_1280=y
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_DH is not set
# CONFIG_ATA is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
CONFIG_FUSION_FC=y
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_NETDEVICES_MULTIQUEUE is not set
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
CONFIG_EEPRO100=m
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
# CONFIG_E1000_NAPI is not set
# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
CONFIG_E1000E=y
CONFIG_E1000E_ENABLED=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
CONFIG_NETDEV_10000=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_SFC is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set
# CONFIG_IWLWIFI_LEDS is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_N_HDLC is not set
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_SX is not set
# CONFIG_RIO is not set
# CONFIG_STALDRV is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
# CONFIG_HPET_RTC_IRQ is not set
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_I2C is not set
# CONFIG_SPI is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_THERMAL=m
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set

#
# Multimedia drivers
#
CONFIG_DAB=y

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_DRM is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
# CONFIG_FB is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
# CONFIG_VIDEO_SELECT is not set
CONFIG_DUMMY_CONSOLE=y

#
# Sound
#
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HID_DEBUG is not set
# CONFIG_HIDRAW is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
# CONFIG_USB is not set

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_UIO is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISER4_FS is not set
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set

#
# Layered filesystems
#

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_TIMER_STATS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_FRAME_POINTER is not set
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_PROFILE_LIKELY is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FTRACE=y
CONFIG_TRACING=y
# CONFIG_FTRACE is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_CONTEXT_SWITCH_TRACER is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_KERNEL_TESTS is not set
# CONFIG_NONPROMISC_DEVMEM is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DIRECT_GBPAGES is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_X86_MPPARSE=y
# CONFIG_IOMMU_DEBUG is not set
CONFIG_MMIOTRACE_HOOKS=y
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_MANAGER=m
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
CONFIG_CRYPTO_PCBC=m
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (2 preceding siblings ...)
  2008-05-14 15:34 ` [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc Kamalesh Babulal
@ 2008-05-14 18:29 ` Mariusz Kozlowski
  2008-05-14 18:41   ` Andrew Morton
  2008-05-14 19:12 ` 2.6.26-rc2-mm1 Torsten Kaiser
                   ` (15 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-14 18:29 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, davem, kernel-testers

[-- Attachment #1: Type: text/plain, Size: 1257 bytes --]

Hello,

	Got this on sparc64 startup:

=============================================
[ INFO: possible recursive locking detected ]
2.6.26-rc2-mm1 #2
---------------------------------------------
modprobe/514 is trying to acquire lock:
 (&cls->mutex){--..}, at: [<00000000005ff538>] device_add+0x3c0/0x5c0

but task is already holding lock:
 (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0

other info that might help us debug this:
1 lock held by modprobe/514:
 #0:  (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0

stack backtrace:
Call Trace:
 [000000000048cc64] __lock_acquire+0x104c/0x1400
 [000000000048d098] lock_acquire+0x80/0xa0
 [0000000000701898] mutex_lock_nested+0xc0/0x4e0
 [00000000005ff538] device_add+0x3c0/0x5c0
 [00000000005ff74c] device_register+0x14/0x20
 [00000000005ff808] device_create+0xb0/0xe0
 [0000000010012ef8] sg_add+0x160/0x380 [sg]
 [00000000006028d4] class_interface_register+0x9c/0xe0
 [0000000000617050] scsi_register_interface+0x18/0x40
 [000000001001c0a4] init_sg+0xac/0x180 [sg]
 [00000000004960c8] sys_init_module+0xb0/0x1c0
 [00000000004463cc] sys32_init_module+0x14/0x20
 [0000000000406294] linux_sparc_syscall32+0x3c/0x40
 [0000000000013698] 0x136a0

[-- Attachment #2: config-sparc64-2.6.26-rc2-mm1.gz --]
[-- Type: application/x-gzip, Size: 6242 bytes --]

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected
  2008-05-14 18:29 ` 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected Mariusz Kozlowski
@ 2008-05-14 18:41   ` Andrew Morton
  2008-05-14 18:50     ` Mariusz Kozlowski
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 18:41 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: linux-kernel, davem, kernel-testers

On Wed, 14 May 2008 20:29:40 +0200 Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:

> Hello,
> 
> 	Got this on sparc64 startup:

whoa.  A sparc64 tester?  Thanks!

> =============================================
> [ INFO: possible recursive locking detected ]
> 2.6.26-rc2-mm1 #2
> ---------------------------------------------
> modprobe/514 is trying to acquire lock:
>  (&cls->mutex){--..}, at: [<00000000005ff538>] device_add+0x3c0/0x5c0
> 
> but task is already holding lock:
>  (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0
> 
> other info that might help us debug this:
> 1 lock held by modprobe/514:
>  #0:  (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0
> 
> stack backtrace:
> Call Trace:
>  [000000000048cc64] __lock_acquire+0x104c/0x1400
>  [000000000048d098] lock_acquire+0x80/0xa0
>  [0000000000701898] mutex_lock_nested+0xc0/0x4e0
>  [00000000005ff538] device_add+0x3c0/0x5c0
>  [00000000005ff74c] device_register+0x14/0x20
>  [00000000005ff808] device_create+0xb0/0xe0
>  [0000000010012ef8] sg_add+0x160/0x380 [sg]
>  [00000000006028d4] class_interface_register+0x9c/0xe0
>  [0000000000617050] scsi_register_interface+0x18/0x40
>  [000000001001c0a4] init_sg+0xac/0x180 [sg]
>  [00000000004960c8] sys_init_module+0xb0/0x1c0
>  [00000000004463cc] sys32_init_module+0x14/0x20
>  [0000000000406294] linux_sparc_syscall32+0x3c/0x40
>  [0000000000013698] 0x136a0
> 

Yeah, this is a bug which has always been there, afaik.  A
semaphore was converted to a mutex.  Semaphores don't have lockdep
checking, but mutexes do, so we just now got to find out about it. 
Some finger-pointing is occurring over on the scsi list ;)

I assume the machine otherwise works OK?

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected
  2008-05-14 18:41   ` Andrew Morton
@ 2008-05-14 18:50     ` Mariusz Kozlowski
  0 siblings, 0 replies; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-14 18:50 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, davem, kernel-testers

Hello,

> > 	Got this on sparc64 startup:
> 
> whoa.  A sparc64 tester?  Thanks!

again - thanks for linux 8-)
 
> > =============================================
> > [ INFO: possible recursive locking detected ]
> > 2.6.26-rc2-mm1 #2
> > ---------------------------------------------
> > modprobe/514 is trying to acquire lock:
> >  (&cls->mutex){--..}, at: [<00000000005ff538>] device_add+0x3c0/0x5c0
> > 
> > but task is already holding lock:
> >  (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0
> > 
> > other info that might help us debug this:
> > 1 lock held by modprobe/514:
> >  #0:  (&cls->mutex){--..}, at: [<000000000060287c>] class_interface_register+0x44/0xe0
> > 
> > stack backtrace:
> > Call Trace:
> >  [000000000048cc64] __lock_acquire+0x104c/0x1400
> >  [000000000048d098] lock_acquire+0x80/0xa0
> >  [0000000000701898] mutex_lock_nested+0xc0/0x4e0
> >  [00000000005ff538] device_add+0x3c0/0x5c0
> >  [00000000005ff74c] device_register+0x14/0x20
> >  [00000000005ff808] device_create+0xb0/0xe0
> >  [0000000010012ef8] sg_add+0x160/0x380 [sg]
> >  [00000000006028d4] class_interface_register+0x9c/0xe0
> >  [0000000000617050] scsi_register_interface+0x18/0x40
> >  [000000001001c0a4] init_sg+0xac/0x180 [sg]
> >  [00000000004960c8] sys_init_module+0xb0/0x1c0
> >  [00000000004463cc] sys32_init_module+0x14/0x20
> >  [0000000000406294] linux_sparc_syscall32+0x3c/0x40
> >  [0000000000013698] 0x136a0
> > 
> 
> Yeah, this is a bug which has always been there, afaik.  A
> semaphore was converted to a mutex.  Semaphores don't have lockdep
> checking, but mutexes do, so we just now got to find out about it. 
> Some finger-pointing is occurring over on the scsi list ;)
>
> I assume the machine otherwise works OK?

Yes - seems it's running fine. I'm doing some other tests now so if anything pops out
you'll know it.

	Mariusz

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (3 preceding siblings ...)
  2008-05-14 18:29 ` 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected Mariusz Kozlowski
@ 2008-05-14 19:12 ` Torsten Kaiser
  2008-05-14 19:35   ` 2.6.26-rc2-mm1 Andrew Morton
  2008-05-14 20:39 ` 2.6.26-rc2-mm1 (WARN() build error) Randy Dunlap
                   ` (14 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Torsten Kaiser @ 2008-05-14 19:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Wed, May 14, 2008 at 10:01 AM, Andrew Morton
<akpm@linux-foundation.org> wrote:
>
>  ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

Nice! This one works for me again.

But somehow the NUMAness of my system is gone.

2.6.26-rc2-mm1:
[    0.000000] max_pfn_mapped = 1179648
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] init_memory_mapping
[    0.000000] DMI present.
[    0.000000] ACPI: RSDP 000FB080, 0024 (r2 ACPIAM)
[    0.000000] ACPI: XSDT DFFD0100, 0064 (r1 A_M_I_ OEMXSDT   4000713
MSFT       97)
[    0.000000] ACPI: FACP DFFD0290, 00F4 (r3 A_M_I_ OEMFACP   4000713
MSFT       97)
[    0.000000] ACPI: DSDT DFFD0450, 4FC5 (r1  S0027 S0027000        0
INTL 20051117)
[    0.000000] ACPI: FACS DFFDE000, 0040
[    0.000000] ACPI: APIC DFFD0390, 0080 (r1 A_M_I_ OEMAPIC   4000713
MSFT       97)
[    0.000000] ACPI: MCFG DFFD0410, 003C (r1 A_M_I_ OEMMCFG   4000713
MSFT       97)
[    0.000000] ACPI: OEMB DFFDE040, 0060 (r1 A_M_I_ AMI_OEM   4000713
MSFT       97)
[    0.000000] ACPI: HPET DFFD5420, 0038 (r1 A_M_I_ OEMHPET0  4000713
MSFT       97)
[    0.000000] ACPI: MCFG DFFD5460, 003C (r1 A_M_I_ OEMMCFG   4000713
MSFT       97)
[    0.000000] ACPI: SRAT DFFD54A0, 0110 (r1 AMD    HAMMER          1
AMD         1)
[    0.000000] ACPI: SSDT DFFD55B0, 04F0 (r1 A_M_I_ POWERNOW        1
AMD         1)
[    0.000000] SRAT: PXM 0 -> APIC 0 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 1 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 2 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 3 -> Node 1
[    0.000000] SRAT: PXMs only cover 0MB of your 4608MB e820 RAM. Not used.
[    0.000000] SRAT: SRAT not used.
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000120000000
[    0.000000] Bootmem setup node 0 0000000000000000-0000000120000000
[    0.000000]   NODE_DATA [0000000000001000 - 0000000000004fff]
[    0.000000]   bootmap [000000000000e000 -  0000000000031fff] pages 24
[    0.000000]   early res: 0 [0-fff] BIOS data page
[    0.000000]   early res: 1 [6000-7fff] TRAMPOLINE
[    0.000000]   early res: 2 [200000-9601db] TEXT DATA BSS
[    0.000000]   early res: 3 [37ec8000-37fefc27] RAMDISK
[    0.000000]   early res: 4 [9fc00-fffff] BIOS reserved
[    0.000000]   early res: 5 [8000-dfff] PGTABLE
[    0.000000]  [ffffe20000000000-ffffe20003ffffff] PMD ->
[ffff81000c200000-ffff81000fbfffff] on node 0
[    0.000000] sizeof(struct page) = 56
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA             0 ->     4096
[    0.000000]   DMA32        4096 ->  1048576
[    0.000000]   Normal    1048576 ->  1179648
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0:        0 ->      159
[    0.000000]     0:      256 ->   917456
[    0.000000]     0:  1048576 ->  1179648
[    0.000000] On node 0 totalpages: 1048431
[    0.000000]   DMA zone: 1948 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 899080 pages, LIFO batch:31
[    0.000000]   Normal zone: 129280 pages, LIFO batch:31
[    0.000000] Detected use of extended apic ids on hypertransport bus
[    0.000000] Detected use of extended apic ids on hypertransport bus

with 2.6.25-rc3-mm1:
[    0.000000] end_pfn_map = 1179648
[    0.000000] DMI present.
[    0.000000] ACPI: RSDP 000FB080, 0024 (r2 ACPIAM)
[    0.000000] ACPI: XSDT DFFD0100, 0064 (r1 A_M_I_ OEMXSDT   4000713
MSFT       97)
[    0.000000] ACPI: FACP DFFD0290, 00F4 (r3 A_M_I_ OEMFACP   4000713
MSFT       97)
[    0.000000] ACPI: DSDT DFFD0450, 4FC5 (r1  S0027 S0027000        0
INTL 20051117)
[    0.000000] ACPI: FACS DFFDE000, 0040
[    0.000000] ACPI: APIC DFFD0390, 0080 (r1 A_M_I_ OEMAPIC   4000713
MSFT       97)
[    0.000000] ACPI: MCFG DFFD0410, 003C (r1 A_M_I_ OEMMCFG   4000713
MSFT       97)
[    0.000000] ACPI: OEMB DFFDE040, 0060 (r1 A_M_I_ AMI_OEM   4000713
MSFT       97)
[    0.000000] ACPI: HPET DFFD5420, 0038 (r1 A_M_I_ OEMHPET0  4000713
MSFT       97)
[    0.000000] ACPI: MCFG DFFD5460, 003C (r1 A_M_I_ OEMMCFG   4000713
MSFT       97)
[    0.000000] ACPI: SRAT DFFD54A0, 0110 (r1 AMD    HAMMER          1
AMD         1)
[    0.000000] ACPI: SSDT DFFD55B0, 04F0 (r1 A_M_I_ POWERNOW        1
AMD         1)
[    0.000000] SRAT: PXM 0 -> APIC 0 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 1 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 2 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 3 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 0-a0000
[    0.000000] Entering add_active_range(0, 0, 159) 0 entries of 3200 used
[    0.000000] SRAT: Node 0 PXM 0 0-80000000
[    0.000000] Entering add_active_range(0, 0, 159) 1 entries of 3200 used
[    0.000000] Entering add_active_range(0, 256, 524288) 1 entries of 3200 used
[    0.000000] SRAT: Node 1 PXM 1 80000000-e0000000
[    0.000000] Entering add_active_range(1, 524288, 917456) 2 entries
of 3200 used
[    0.000000] SRAT: Node 1 PXM 1 80000000-120000000
[    0.000000] Entering add_active_range(1, 524288, 917456) 3 entries
of 3200 used
[    0.000000] Entering add_active_range(1, 1048576, 1179648) 3
entries of 3200 used
[    0.000000] NUMA: Using 31 for the hash shift.
[    0.000000] Bootmem setup node 0 0000000000000000-0000000080000000
[    0.000000]   NODE_DATA [0000000000001000 - 0000000000004fff]
[    0.000000]   bootmap [000000000000e000 -  000000000001dfff] pages 10
[    0.000000] Bootmem setup node 1 0000000080000000-0000000120000000
[    0.000000]   NODE_DATA [0000000080000000 - 0000000080003fff]
[    0.000000]   bootmap [0000000080004000 -  0000000080017fff] pages 14

The system is a dual socket Opteron system, each processor has 2 GB of RAM.

I will try to debug this more tomorrow, but except the kernel now
thinks there is only one NUMA node the system works correct. It is
detecting the full 4GB of RAM.

This line from 2.6.26-rc2-mm1 really looks like the source of this:
[    0.000000] SRAT: PXMs only cover 0MB of your 4608MB e820 RAM. Not used.
There is no more than 4GB of RAM (but part of it is remapped...)

Torsten

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14 19:12 ` 2.6.26-rc2-mm1 Torsten Kaiser
@ 2008-05-14 19:35   ` Andrew Morton
  2008-05-15 17:44     ` 2.6.26-rc2-mm1 Torsten Kaiser
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 19:35 UTC (permalink / raw)
  To: Torsten Kaiser; +Cc: linux-kernel, Ingo Molnar

On Wed, 14 May 2008 21:12:13 +0200
"Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:

> On Wed, May 14, 2008 at 10:01 AM, Andrew Morton
> <akpm@linux-foundation.org> wrote:
> >
> >  ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> 
> Nice! This one works for me again.

Thanks.

> But somehow the NUMAness of my system is gone.
> 
> ...
>
> 
> The system is a dual socket Opteron system, each processor has 2 GB of RAM.
> 
> I will try to debug this more tomorrow, but except the kernel now
> thinks there is only one NUMA node the system works correct. It is
> detecting the full 4GB of RAM.
> 
> This line from 2.6.26-rc2-mm1 really looks like the source of this:
> [    0.000000] SRAT: PXMs only cover 0MB of your 4608MB e820 RAM. Not used.
> There is no more than 4GB of RAM (but part of it is remapped...)

I suspect that this might be caused by the below.

That patch no longer seems to be necessary so I'll drop it.  Perhaps
you could try reverting it, please?



From: Ingo Molnar <mingo@elte.hu>

x86.git testing found the following build error on latest -git:

 drivers/acpi/numa.c: In function 'acpi_numa_init':
 drivers/acpi/numa.c:226: error: 'NR_NODE_MEMBLKS' undeclared (first use in this function)
 drivers/acpi/numa.c:226: error: (Each undeclared identifier is reported only once
 drivers/acpi/numa.c:226: error: for each function it appears in.)

with this config:

 http://redhat.com/~mingo/misc/config-Wed_Apr_30_22_42_42_CEST_2008.bad

i suspect we dont want SRAT parsing when CONFIG_HAVE_ARCH_PARSE_SRAT
is unset - but the fix looks a bit ugly. Perhaps we should define
NR_NODE_MEMBLKS even in this case and just let the code fall back
to some sane behavior?

Signed-off-by: Ingo Molnar <mingo@elte.hu>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
---

 drivers/acpi/numa.c |    4 ++++
 1 file changed, 4 insertions(+)

diff -puN drivers/acpi/numa.c~acpi-acpi_numa_init-build-fix drivers/acpi/numa.c
--- a/drivers/acpi/numa.c~acpi-acpi_numa_init-build-fix
+++ a/drivers/acpi/numa.c
@@ -176,6 +176,7 @@ acpi_parse_processor_affinity(struct acp
 	return 0;
 }
 
+#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
 static int __init
 acpi_parse_memory_affinity(struct acpi_subtable_header * header,
 			   const unsigned long end)
@@ -193,6 +194,7 @@ acpi_parse_memory_affinity(struct acpi_s
 
 	return 0;
 }
+#endif
 
 static int __init acpi_parse_srat(struct acpi_table_header *table)
 {
@@ -221,9 +223,11 @@ int __init acpi_numa_init(void)
 	if (!acpi_table_parse(ACPI_SIG_SRAT, acpi_parse_srat)) {
 		acpi_table_parse_srat(ACPI_SRAT_TYPE_CPU_AFFINITY,
 				      acpi_parse_processor_affinity, NR_CPUS);
+#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
 		acpi_table_parse_srat(ACPI_SRAT_TYPE_MEMORY_AFFINITY,
 				      acpi_parse_memory_affinity,
 				      NR_NODE_MEMBLKS);
+#endif
 	}
 
 	/* SLIT: System Locality Information Table */
_


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14 18:21     ` Kamalesh Babulal
@ 2008-05-14 19:44       ` Andrew Morton
  2008-05-15  1:54         ` KAMEZAWA Hiroyuki
  2008-05-18  8:00         ` Kamalesh Babulal
  0 siblings, 2 replies; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 19:44 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: linux-kernel, apw, balbir, linux-mm

On Wed, 14 May 2008 23:51:36 +0530
Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Andrew Morton wrote:
> > On Wed, 14 May 2008 16:54:46 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> > 
> >> Hi Andrew,
> >>
> >> The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.
> >>
> >>
> >> BUG: unable to handle kernel paging request at 0000000000001e08
> >> IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> >> PGD 0 
> >> Oops: 0000 [1] SMP 
> >> last sysfs file: 
> >> CPU 31 
> >> Modules linked in:
> >> Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
> >> RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> >> RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
> >> RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
> >> RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
> >> RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
> >> R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
> >> R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
> >> FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
> >> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> >> CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
> >> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> >> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> >> Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
> >> Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
> >>  0000000000000000 0000000000000000 0000000000000000 0000000000000000
> >>  0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
> >> Call Trace:
> >>  [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
> >>  [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
> >>  [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
> >>  [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
> >>  [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
> >>  [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
> >>  [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
> >>  [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
> >>  [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
> >>  [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
> >>  [<ffffffff803bfd30>] __driver_attach+0x0/0x90
> >>  [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
> >>  [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
> >>  [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
> >>  [<ffffffff803c0046>] driver_register+0x56/0x130
> >>  [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
> >>  [<ffffffff80708a29>] kernel_init+0x139/0x390
> >>  [<ffffffff8020c358>] child_rip+0xa/0x12
> >>  [<ffffffff807088f0>] kernel_init+0x0/0x390
> >>  [<ffffffff8020c34e>] child_rip+0x0/0x12
> >>
> >>
> >> Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
> >> RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> >>  RSP <ffff810bf9dbdbc0>
> >> CR2: 0000000000001e08
> >> ---[ end trace 111493bba2b1f3db ]---
> > 
> > grumble.  why.  There are lots of patches already which changed the
> > page allocator.
> > 
> > config, please?
> I have attached the .config file.

I cannot reproduce it with your config on my non-numa box.

> > Is it NUMA?
> It is a NUMA box, with 4 nodes.

Can you bisect it please?

Wrecking the page allocator is a fairly unusual thing to do.  I'd start
out by looking at *bootmem*.patch and perhaps
acpi-acpi_numa_init-build-fix.patch.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc
  2008-05-14 16:07   ` Paul E. McKenney
@ 2008-05-14 20:05     ` Alexey Dobriyan
  2008-05-14 20:32       ` Paul E. McKenney
  0 siblings, 1 reply; 61+ messages in thread
From: Alexey Dobriyan @ 2008-05-14 20:05 UTC (permalink / raw)
  To: Paul E. McKenney
  Cc: Kamalesh Babulal, Andrew Morton, linux-kernel, linuxppc-dev,
	davem, Andy Whitcroft, Balbir Singh

On Wed, May 14, 2008 at 09:07:05AM -0700, Paul E. McKenney wrote:
> On Wed, May 14, 2008 at 09:04:07PM +0530, Kamalesh Babulal wrote:
> > Hi Andrew,
> > 
> > 2.6.26-rc2-mm1 kernel panics on powerpc, while running ltp test over it.
> > I have attached the gdb output of the pc and lr registers. The patch
> > list_for_each_rcu-must-die-networking.patch points to changes made 
> > to the same lines listed by the gdb output.
> 
> Hmmm....  Does the panic go away when this patch is reverted?

Yes.


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc
  2008-05-14 20:05     ` Alexey Dobriyan
@ 2008-05-14 20:32       ` Paul E. McKenney
  0 siblings, 0 replies; 61+ messages in thread
From: Paul E. McKenney @ 2008-05-14 20:32 UTC (permalink / raw)
  To: Alexey Dobriyan
  Cc: Kamalesh Babulal, Andrew Morton, linux-kernel, linuxppc-dev,
	davem, Andy Whitcroft, Balbir Singh

On Thu, May 15, 2008 at 12:05:46AM +0400, Alexey Dobriyan wrote:
> On Wed, May 14, 2008 at 09:07:05AM -0700, Paul E. McKenney wrote:
> > On Wed, May 14, 2008 at 09:04:07PM +0530, Kamalesh Babulal wrote:
> > > Hi Andrew,
> > > 
> > > 2.6.26-rc2-mm1 kernel panics on powerpc, while running ltp test over it.
> > > I have attached the gdb output of the pc and lr registers. The patch
> > > list_for_each_rcu-must-die-networking.patch points to changes made 
> > > to the same lines listed by the gdb output.
> > 
> > Hmmm....  Does the panic go away when this patch is reverted?
> 
> Yes.

OK, am awake now, apologies for my confusion.  Not sure -what- state
I was in when generating and validating the original...

							Thanx, Paul

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (WARN() build error)
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (4 preceding siblings ...)
  2008-05-14 19:12 ` 2.6.26-rc2-mm1 Torsten Kaiser
@ 2008-05-14 20:39 ` Randy Dunlap
  2008-05-14 20:43 ` 2.6.26-rc2-mm1 (CONFIG_*FD build errors) Randy Dunlap
                   ` (13 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Randy Dunlap @ 2008-05-14 20:39 UTC (permalink / raw)
  To: lkml

On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:

> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

Using WARN() with CONFIG_BUG=n causes:

linux-2.6.26-rc2-mm1/lib/kobject.c: In function 'kobject_add_internal':
linux-2.6.26-rc2-mm1/lib/kobject.c:218: error: implicit declaration of function 'WARN'
make[2]: *** [lib/kobject.o] Error 1

---
~Randy

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (CONFIG_*FD build errors)
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (5 preceding siblings ...)
  2008-05-14 20:39 ` 2.6.26-rc2-mm1 (WARN() build error) Randy Dunlap
@ 2008-05-14 20:43 ` Randy Dunlap
  2008-05-14 20:49 ` 2.6.26-rc2-mm1 Zan Lynx
                   ` (12 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Randy Dunlap @ 2008-05-14 20:43 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, davidel, drepper

On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:

> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

With CONFIG_*FD=n:
# CONFIG_SIGNALFD is not set
# CONFIG_TIMERFD is not set
# CONFIG_EVENTFD is not set

the build fails with:

arch/x86/kernel/built-in.o: In function `sys_call_table':
(.rodata+0x89c): undefined reference to `sys_signalfd4'
arch/x86/kernel/built-in.o: In function `sys_call_table':
(.rodata+0x8a0): undefined reference to `sys_eventfd2'
make[1]: *** [.tmp_vmlinux1] Error 1

---
~Randy

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (6 preceding siblings ...)
  2008-05-14 20:43 ` 2.6.26-rc2-mm1 (CONFIG_*FD build errors) Randy Dunlap
@ 2008-05-14 20:49 ` Zan Lynx
  2008-05-14 21:00   ` 2.6.26-rc2-mm1 Andrew Morton
  2008-05-14 21:13 ` 2.6.26-rc2-mm1 (SCSI_DH build errors) Randy Dunlap
                   ` (11 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Zan Lynx @ 2008-05-14 20:49 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 54169 bytes --]

On Wed, 2008-05-14 at 01:01 -0700, Andrew Morton wrote: 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> 
> 
> - The -mm tree is now based on linux-next.
> 
>   I will occasionally pick up later versions of trees which are already
>   in linux-next, to catch material which was added after Stephen last
>   pulled that tree.  That happened this time: git-net had a lot of driver
>   changes which weren't in linux-next and which I wanted in
>   2.6.26-rc2-mm1.
> 
> - A few more git trees were added: git-ubifs.patch, git-regulator.patch,
>   git-logfs.patch, git-orion.patch.

No good on my first attempt.  Here is what I ran into:

The printk timestamps have gone wild.  I cannot paste a dmesg but here
is one line I wrote down:
[17180644.495790] Testing tracer ftrace: NMI watchdog ...

Which leads into the next problem: The kernel freezes after Testing
tracer ftrace.  Then I rebooted with my special testing command line
"kernel /bzImage-2.6.26-rc2-mm1 root=/dev/sda2 rootfstype=reiser4
rootflags=defaults,noatime i8042.nomux elevator=cfq resume=/dev/sda3
panic=5 nmi_watchdog=2,panic debug idle=poll nohz=off"

and I got the same freeze but then the NMI watchdog message.  Which is
the third problem.

Why did the NMI watchdog not panic and reboot the system?  It detected
the lock and printed the message.  It should have then panicked, waited
5 seconds, and rebooted.

System is a 64-bit Gentoo AMD-64 Compaq R3000 laptop.  Compiler is GCC
4.3.

Config follows:
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.26-rc2-mm1
# Wed May 14 09:59:19 2008
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_DEFCONFIG_LIST="arch/x86/configs/x86_64_defconfig"
# CONFIG_GENERIC_LOCKBREAK is not set
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_GENERIC_GPIO is not set
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
# CONFIG_CGROUPS is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_GROUP_SCHED is not set
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE="/initramfs"
CONFIG_INITRAMFS_ROOT_UID=0
CONFIG_INITRAMFS_ROOT_GID=0
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_COMPAT_BRK is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_MARKERS=y
CONFIG_OPROFILE=m
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
# CONFIG_HAVE_DMA_ATTRS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_CLASSIC_RCU=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_VSMP is not set
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_MEMTEST_BOOTPARAM=y
CONFIG_MEMTEST_BOOTPARAM_VALUE=0
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
CONFIG_MK8=y
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y

#
# Memory hotplug is currently incompatible with Software Suspend
#
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MTRR=y
CONFIG_X86_PAT=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x200000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION="/dev/sda3"
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_BAY=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_POWERNOW_K8_ACPI=y

#
# shared options
#
CONFIG_X86_ACPI_CPUFREQ_PROC_INTF=y
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA_DEBUG=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
# CONFIG_PCMCIA_IOCTL is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
# CONFIG_NET_IPGRE_BROADCAST is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m
CONFIG_IP_DCCP_ACKVEC=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2=m
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=m
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=m

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
CONFIG_VLAN_8021Q=m
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set
CONFIG_NET_SCH_FIFO=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
CONFIG_BT_HCIUSB_SCO=y
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
CONFIG_CFG80211=m
CONFIG_NL80211=y
CONFIG_WIRELESS_EXT=y
CONFIG_MAC80211=m

#
# Rate control algorithm selection
#
CONFIG_MAC80211_RC_DEFAULT_PID=y
# CONFIG_MAC80211_RC_DEFAULT_NONE is not set

#
# Selecting 'y' for an algorithm will
#

#
# build the algorithm into mac80211.
#
CONFIG_MAC80211_RC_DEFAULT="pid"
CONFIG_MAC80211_RC_PID=y
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_PACKET_ALIGNMENT is not set
CONFIG_MAC80211_DEBUG=y
# CONFIG_MAC80211_HT_DEBUG is not set
CONFIG_MAC80211_VERBOSE_DEBUG=y
CONFIG_MAC80211_LOWTX_FRAME_DUMP=y
CONFIG_TKIP_DEBUG=y
CONFIG_MAC80211_DEBUG_COUNTERS=y
# CONFIG_MAC80211_IBSS_DEBUG is not set
# CONFIG_MAC80211_VERBOSE_PS_DEBUG is not set
CONFIG_IEEE80211=m
CONFIG_IEEE80211_DEBUG=y
CONFIG_IEEE80211_CRYPT_WEP=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_UB=m
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_BROADSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_PMP is not set
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PCMCIA=y
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_NETDEVICES_MULTIQUEUE is not set
# CONFIG_DUMMY is not set
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ENC28J60 is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_AIRO is not set
# CONFIG_HERMES is not set
# CONFIG_ATMEL is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_P54_COMMON is not set
# CONFIG_ATH5K is not set
# CONFIG_IWLCORE is not set
# CONFIG_IWLWIFI_LEDS is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_HOSTAP is not set
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_RT2X00 is not set

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOL2TP=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=640
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
# CONFIG_SERIAL_8250 is not set
CONFIG_FIX_EARLYCON_MEM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=y
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_RTC_IRQ is not set
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_TINY_USB is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set
# CONFIG_I2C_VOODOO3 is not set
# CONFIG_I2C_PCA_PLATFORM is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_DS1682 is not set
# CONFIG_SENSORS_EEPROM is not set
# CONFIG_SENSORS_PCF8574 is not set
# CONFIG_PCF8575 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_MAX6875 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m

#
# SPI Protocol Masters
#
# CONFIG_SPI_AT25 is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_HWMON is not set
CONFIG_THERMAL=y
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set

#
# Multimedia drivers
#
# CONFIG_DAB is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=y
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
# CONFIG_FB_EFI is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_LTV350QV is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_CORGI=y
# CONFIG_BACKLIGHT_PROGEAR is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y

#
# Sound
#
CONFIG_SOUND=y

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y

#
# Generic devices
#
# CONFIG_SND_PCSP is not set
CONFIG_SND_AC97_CODEC=m
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_HIFIER is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=1

#
# SPI devices
#

#
# USB devices
#
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set

#
# PCMCIA devices
#
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set

#
# System on Chip audio support
#
# CONFIG_SND_SOC is not set

#
# ALSA SoC audio for Freescale SOCs
#

#
# SoC Audio for the Texas Instruments OMAP
#

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HID_DEBUG=y
# CONFIG_HIDRAW is not set

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
# CONFIG_HID_FF is not set
# CONFIG_USB_HIDDEV is not set

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_WUSB is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_ONETOUCH=y
CONFIG_USB_STORAGE_KARMA=y
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
# CONFIG_USB_MICROTEK is not set
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_AIRPRIME=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP2101=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KEYSPAN_MPR is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XA is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XB is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA18X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QW is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QI is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49WLC is not set
# CONFIG_USB_SERIAL_KLSI is not set
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_TI=m
# CONFIG_USB_SERIAL_TI_FIRMWARE is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_PHIDGET=m
CONFIG_USB_PHIDGETKIT=m
CONFIG_USB_PHIDGETMOTORCONTROL=m
CONFIG_USB_PHIDGETSERVO=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_GOTEMP=m
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
CONFIG_MMC_DEBUG=y
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_PASSWORDS is not set

#
# MMC/SD Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set

#
# MMC/SD Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
# CONFIG_MMC_RICOH_MMC is not set
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_SDRICOH_CS=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_S35390A is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_UIO is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISER4_FS=y
# CONFIG_REISER4_DEBUG is not set
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y

#
# Layered filesystems
#
# CONFIG_ECRYPT_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BIND34=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
# CONFIG_SMB_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
CONFIG_CIFS_STATS2=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=m
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=4096
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_PROFILE_LIKELY is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FTRACE=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACING=y
CONFIG_FTRACE=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_KERNEL_TESTS=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_LKDTM is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_NONPROMISC_DEVMEM=y
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DIRECT_GBPAGES is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_X86_MPPARSE=y
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_MMIOTRACE is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_CAPABILITIES=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=0
# CONFIG_SECURITY_SELINUX is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=m
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_TRACE=y

-- 
Zan Lynx <zlynx@acm.org>

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14 20:49 ` 2.6.26-rc2-mm1 Zan Lynx
@ 2008-05-14 21:00   ` Andrew Morton
  2008-05-14 21:14     ` 2.6.26-rc2-mm1 me
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-14 21:00 UTC (permalink / raw)
  To: Zan Lynx; +Cc: linux-kernel, Ingo Molnar, Thomas Gleixner

On Wed, 14 May 2008 14:49:07 -0600
Zan Lynx <zlynx@acm.org> wrote:

> On Wed, 2008-05-14 at 01:01 -0700, Andrew Morton wrote: 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> > 
> > 
> > - The -mm tree is now based on linux-next.
> > 
> >   I will occasionally pick up later versions of trees which are already
> >   in linux-next, to catch material which was added after Stephen last
> >   pulled that tree.  That happened this time: git-net had a lot of driver
> >   changes which weren't in linux-next and which I wanted in
> >   2.6.26-rc2-mm1.
> > 
> > - A few more git trees were added: git-ubifs.patch, git-regulator.patch,
> >   git-logfs.patch, git-orion.patch.
> 
> No good on my first attempt.  Here is what I ran into:
> 
> The printk timestamps have gone wild.  I cannot paste a dmesg but here
> is one line I wrote down:
> [17180644.495790] Testing tracer ftrace: NMI watchdog ...

I've seen reports like this against mainline, but I'm not sure that
much has been done about it yet.

> Which leads into the next problem: The kernel freezes after Testing
> tracer ftrace.  Then I rebooted with my special testing command line
> "kernel /bzImage-2.6.26-rc2-mm1 root=/dev/sda2 rootfstype=reiser4
> rootflags=defaults,noatime i8042.nomux elevator=cfq resume=/dev/sda3
> panic=5 nmi_watchdog=2,panic debug idle=poll nohz=off"
> 
> and I got the same freeze but then the NMI watchdog message.  Which is
> the third problem.
> 
> Why did the NMI watchdog not panic and reboot the system?  It detected
> the lock and printed the message.  It should have then panicked, waited
> 5 seconds, and rebooted.
> 
> System is a 64-bit Gentoo AMD-64 Compaq R3000 laptop.  Compiler is GCC
> 4.3.

afaict this is all Ingo/Thomas stuff, so I'll add the ccs and run away :(

> Config follows:

Thanks.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (7 preceding siblings ...)
  2008-05-14 20:49 ` 2.6.26-rc2-mm1 Zan Lynx
@ 2008-05-14 21:13 ` Randy Dunlap
  2008-05-15 14:46   ` James Bottomley
  2008-05-14 21:16 ` 2.6.26-rc2-mm1: sloooow mkfs.ext2 Alexey Dobriyan
                   ` (10 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Randy Dunlap @ 2008-05-14 21:13 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, hare, scsi

On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:

> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

SCSI_DH has some problems when CONFIG_SCSI=n:

drivers/built-in.o: In function `activate_path':
dm-mpath.c:(.text+0x18a292): undefined reference to `scsi_dh_activate'
drivers/built-in.o: In function `multipath_ctr':
dm-mpath.c:(.text+0x18a6f0): undefined reference to `scsi_dh_handler_exist'
make[1]: *** [.tmp_vmlinux1] Error 1


#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
# CONFIG_SCSI is not set
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y


---
~Randy

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14 21:00   ` 2.6.26-rc2-mm1 Andrew Morton
@ 2008-05-14 21:14     ` me
  2008-05-14 22:06       ` 2.6.26-rc2-mm1 Zan Lynx
  0 siblings, 1 reply; 61+ messages in thread
From: me @ 2008-05-14 21:14 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Zan Lynx, linux-kernel, Ingo Molnar, Thomas Gleixner

On Wednesday 14 May 2008 05:00:32 pm Andrew Morton wrote:
> On Wed, 14 May 2008 14:49:07 -0600
>
> Zan Lynx <zlynx@acm.org> wrote:
> > On Wed, 2008-05-14 at 01:01 -0700, Andrew Morton wrote:
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc
> > >2/2.6.26-rc2-mm1/
> > >
> > >
> > > - The -mm tree is now based on linux-next.
> > >
> > >   I will occasionally pick up later versions of trees which are already
> > >   in linux-next, to catch material which was added after Stephen last
> > >   pulled that tree.  That happened this time: git-net had a lot of
> > > driver changes which weren't in linux-next and which I wanted in
> > >   2.6.26-rc2-mm1.
> > >
> > > - A few more git trees were added: git-ubifs.patch,
> > > git-regulator.patch, git-logfs.patch, git-orion.patch.
> >
> > No good on my first attempt.  Here is what I ran into:
> >
> > The printk timestamps have gone wild.  I cannot paste a dmesg but here
> > is one line I wrote down:
> > [17180644.495790] Testing tracer ftrace: NMI watchdog ...
>
> I've seen reports like this against mainline, but I'm not sure that
> much has been done about it yet.

I've reported problems with -next and ftrace. The timestamps look very similar 
to what I've seen as well. I don't have those kernels available anymore - I 
decided to wipe my system and move to a distro where it's easier to test new 
kernels.

However, it stands to reason that it isn't ftrace actually causing the 
problem.

> > Which leads into the next problem: The kernel freezes after Testing
> > tracer ftrace.  Then I rebooted with my special testing command line
> > "kernel /bzImage-2.6.26-rc2-mm1 root=/dev/sda2 rootfstype=reiser4
> > rootflags=defaults,noatime i8042.nomux elevator=cfq resume=/dev/sda3
> > panic=5 nmi_watchdog=2,panic debug idle=poll nohz=off"
> >
> > and I got the same freeze but then the NMI watchdog message.  Which is
> > the third problem.
> >
> > Why did the NMI watchdog not panic and reboot the system?  It detected
> > the lock and printed the message.  It should have then panicked, waited
> > 5 seconds, and rebooted.
> >
> > System is a 64-bit Gentoo AMD-64 Compaq R3000 laptop.  Compiler is GCC
> > 4.3.

That is quite similar... I'm on a Core2Duo (Dell Inspiron 1420 laptop) and was 
seeing the problems with GCC4.3 and a pure 64bit userland.

DRH

> afaict this is all Ingo/Thomas stuff, so I'll add the ccs and run away :(
>
> > Config follows:
>
> Thanks.
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/



-- 
Dialup is like pissing through a pipette. Slow and excruciatingly painful.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* 2.6.26-rc2-mm1: sloooow mkfs.ext2
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (8 preceding siblings ...)
  2008-05-14 21:13 ` 2.6.26-rc2-mm1 (SCSI_DH build errors) Randy Dunlap
@ 2008-05-14 21:16 ` Alexey Dobriyan
  2008-05-14 21:33   ` Alexey Dobriyan
  2008-05-14 21:16 ` 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n) Randy Dunlap
                   ` (9 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Alexey Dobriyan @ 2008-05-14 21:16 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

mkfs.ext2 became kick-ass slow:

+ sudo mkfs.ext2 -F 
mke2fs 1.40.6 (09-Feb-2008)
Warning: 256-byte inodes not usable on older systems
Filesystem label=
OS type: Linux
Block size=4096 (log=2)
Fragment size=4096 (log=2)
9773056 inodes, 39072726 blocks
1953636 blocks (5.00%) reserved for the super user
First data block=0
Maximum filesystem blocks=4294967296
1193 block groups
32768 blocks per group, 32768 fragments per group
8192 inodes per group
Superblock backups stored on blocks:
	...

Writing inode tables:  193/1193
		       ^^^^
		       counter moves slowly,
		       occasional counting at what seems to be normal
		       speed occur.

160 GB SATA disk, no partitions.
According to sysfs, CFQ is in use, the rest is compiled out.
2.6.26-rc2 is fine, mkfs takes ~1 min.

Slowdown is totally reproducible.


CONFIG_ATA=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_AHCI=y
CONFIG_ATA_SFF=y
CONFIG_ATA_PIIX=y
CONFIG_PATA_JMICRON=y


/sys/block/sdb/queue/iosched/back_seek_max
16384
/sys/block/sdb/queue/iosched/back_seek_penalty
2
/sys/block/sdb/queue/iosched/fifo_expire_async
250
/sys/block/sdb/queue/iosched/fifo_expire_sync
120
/sys/block/sdb/queue/iosched/quantum
4
/sys/block/sdb/queue/iosched/slice_async
40
/sys/block/sdb/queue/iosched/slice_async_rq
2
/sys/block/sdb/queue/iosched/slice_idle
10
/sys/block/sdb/queue/iosched/slice_sync
100


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (9 preceding siblings ...)
  2008-05-14 21:16 ` 2.6.26-rc2-mm1: sloooow mkfs.ext2 Alexey Dobriyan
@ 2008-05-14 21:16 ` Randy Dunlap
  2008-05-15  0:00   ` Eric Van Hensbergen
  2008-05-14 21:54 ` 2.6.26-rc2-mm1 Rafael J. Wysocki
                   ` (8 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Randy Dunlap @ 2008-05-14 21:16 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, ericvh, v9fs-developer

On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:

> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

net/built-in.o: In function `init_p9':
mod.c:(.init.text+0x4b0d): undefined reference to `p9_trans_fd_init'
make[1]: *** [.tmp_vmlinux1] Error 1


CONFIG_NET_9P=y
CONFIG_NET_9P_FD=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_DEBUG=y

# CONFIG_9P_FS is not set


---
~Randy

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: sloooow mkfs.ext2
  2008-05-14 21:16 ` 2.6.26-rc2-mm1: sloooow mkfs.ext2 Alexey Dobriyan
@ 2008-05-14 21:33   ` Alexey Dobriyan
  2008-05-15 21:41     ` Jiri Slaby
  0 siblings, 1 reply; 61+ messages in thread
From: Alexey Dobriyan @ 2008-05-14 21:33 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Thu, May 15, 2008 at 01:16:00AM +0400, Alexey Dobriyan wrote:
> mkfs.ext2 became kick-ass slow:
> 
> + sudo mkfs.ext2 -F 
> mke2fs 1.40.6 (09-Feb-2008)
> Warning: 256-byte inodes not usable on older systems
> Filesystem label=
> OS type: Linux
> Block size=4096 (log=2)
> Fragment size=4096 (log=2)
> 9773056 inodes, 39072726 blocks
> 1953636 blocks (5.00%) reserved for the super user
> First data block=0
> Maximum filesystem blocks=4294967296
> 1193 block groups
> 32768 blocks per group, 32768 fragments per group
> 8192 inodes per group
> Superblock backups stored on blocks:
> 	...
> 
> Writing inode tables:  193/1193
> 		       ^^^^
> 		       counter moves slowly,
> 		       occasional counting at what seems to be normal
> 		       speed occur.
> 
> 160 GB SATA disk, no partitions.
> According to sysfs, CFQ is in use, the rest is compiled out.
> 2.6.26-rc2 is fine, mkfs takes ~1 min.
> 
> Slowdown is totally reproducible.
> 
> 
> CONFIG_ATA=y
> CONFIG_ATA_ACPI=y
> CONFIG_SATA_AHCI=y
> CONFIG_ATA_SFF=y
> CONFIG_ATA_PIIX=y
> CONFIG_PATA_JMICRON=y
> 
> 
> /sys/block/sdb/queue/iosched/back_seek_max
> 16384
> /sys/block/sdb/queue/iosched/back_seek_penalty
> 2
> /sys/block/sdb/queue/iosched/fifo_expire_async
> 250
> /sys/block/sdb/queue/iosched/fifo_expire_sync
> 120
> /sys/block/sdb/queue/iosched/quantum
> 4
> /sys/block/sdb/queue/iosched/slice_async
> 40
> /sys/block/sdb/queue/iosched/slice_async_rq
> 2
> /sys/block/sdb/queue/iosched/slice_idle
> 10
> /sys/block/sdb/queue/iosched/slice_sync
> 100

Here is where it spends time (seems to be always the same):

mkfs.ext2     D 0000000000000000     0  4760   4759
 ffff81017ce93a58 0000000000000046 0000000000000000 0000000000000282
 ffff81017e14d640 ffffffff8056f4c0 ffff81017e14d880 ffffffff804679a2
 00000000ffffb5c4 000000007ce93a68 0000000000000003 ffffffff8023d504
Call Trace:
 [<ffffffff804679a2>] ? _spin_unlock_irqrestore+0x42/0x80
 [<ffffffff8023d504>] ? __mod_timer+0xc4/0x110
 [<ffffffff80465012>] schedule_timeout+0x62/0xe0
 [<ffffffff8023cee0>] ? process_timeout+0x0/0x10
 [<ffffffff80464ef8>] io_schedule_timeout+0x28/0x40
 [<ffffffff8027663a>] congestion_wait+0x8a/0xb0
 [<ffffffff80248720>] ? autoremove_wake_function+0x0/0x40
 [<ffffffff8026fe31>] balance_dirty_pages_ratelimited_nr+0x1a1/0x3f0
 [<ffffffff8026915f>] generic_file_buffered_write+0x1ff/0x740
 [<ffffffff80467870>] ? _spin_unlock+0x30/0x60
 [<ffffffff802acafb>] ? mnt_drop_write+0x7b/0x160
 [<ffffffff80269b30>] __generic_file_aio_write_nolock+0x2a0/0x460
 [<ffffffff802548ed>] ? trace_hardirqs_off+0xd/0x10
 [<ffffffff80269df7>] generic_file_aio_write_nolock+0x37/0xa0
 [<ffffffff80292be1>] do_sync_write+0xf1/0x130
 [<ffffffff80256485>] ? trace_hardirqs_on_caller+0xd5/0x160
 [<ffffffff80248720>] ? autoremove_wake_function+0x0/0x40
 [<ffffffff80256485>] ? trace_hardirqs_on_caller+0xd5/0x160
 [<ffffffff8025651d>] ? trace_hardirqs_on+0xd/0x10
 [<ffffffff8029339a>] vfs_write+0xaa/0xe0
 [<ffffffff80293940>] sys_write+0x50/0x90
 [<ffffffff8020b69b>] system_call_after_swapgs+0x7b/0x80


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (10 preceding siblings ...)
  2008-05-14 21:16 ` 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n) Randy Dunlap
@ 2008-05-14 21:54 ` Rafael J. Wysocki
  2008-05-15 17:58 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-arm/arch-omap/control.h Mariusz Kozlowski
                   ` (7 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Rafael J. Wysocki @ 2008-05-14 21:54 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Wednesday, 14 of May 2008, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> 
> 
> - The -mm tree is now based on linux-next.
> 
>   I will occasionally pick up later versions of trees which are already
>   in linux-next, to catch material which was added after Stephen last
>   pulled that tree.  That happened this time: git-net had a lot of driver
>   changes which weren't in linux-next and which I wanted in
>   2.6.26-rc2-mm1.
> 
> - A few more git trees were added: git-ubifs.patch, git-regulator.patch,
>   git-logfs.patch, git-orion.patch.

My HP nx6325 doesn't resume from suspend.  It looks like the graphics doesn't
come up, so probably s2ram is busted.

I'll try to bisect on weekend, if I have the time (not sure).

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14 21:14     ` 2.6.26-rc2-mm1 me
@ 2008-05-14 22:06       ` Zan Lynx
  0 siblings, 0 replies; 61+ messages in thread
From: Zan Lynx @ 2008-05-14 22:06 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Ingo Molnar, Thomas Gleixner, me

[-- Attachment #1: Type: text/plain, Size: 6349 bytes --]

On Wed, 2008-05-14 at 17:14 -0400, me wrote:
> On Wednesday 14 May 2008 05:00:32 pm Andrew Morton wrote:
> > On Wed, 14 May 2008 14:49:07 -0600
> >
> > Zan Lynx <zlynx@acm.org> wrote:
> > > On Wed, 2008-05-14 at 01:01 -0700, Andrew Morton wrote:
> > > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc
> > > >2/2.6.26-rc2-mm1/
> > > >
> > > >
> > > > - The -mm tree is now based on linux-next.
> > > >
> > > >   I will occasionally pick up later versions of trees which are already
> > > >   in linux-next, to catch material which was added after Stephen last
> > > >   pulled that tree.  That happened this time: git-net had a lot of
> > > > driver changes which weren't in linux-next and which I wanted in
> > > >   2.6.26-rc2-mm1.
> > > >
> > > > - A few more git trees were added: git-ubifs.patch,
> > > > git-regulator.patch, git-logfs.patch, git-orion.patch.
> > >
> > > No good on my first attempt.  Here is what I ran into:
> > >
> > > The printk timestamps have gone wild.  I cannot paste a dmesg but here
> > > is one line I wrote down:
> > > [17180644.495790] Testing tracer ftrace: NMI watchdog ...
> >
> > I've seen reports like this against mainline, but I'm not sure that
> > much has been done about it yet.
> 
> I've reported problems with -next and ftrace. The timestamps look very similar 
> to what I've seen as well. I don't have those kernels available anymore - I 
> decided to wipe my system and move to a distro where it's easier to test new 
> kernels.

I disabled a bunch of trace and self test options, and I am now running
2.6.26-rc2-mm1.  So far, so good.

I am including some dmesg with the weird timestamps in case it is useful
to anyone.

[    0.000000] Linux version 2.6.26-rc2-mm1 (lynx@zephyr) (gcc version 4.3.0 (Gentoo 4.3.0 p1.0) ) #13 SMP Wed May 14 15:16:26 MDT 2008
[    0.000000] Command line: root=/dev/sda2 rootfstype=reiser4 rootflags=defaults,noatime i8042.nomux elevator=cfq resume=/dev/sda3 panic=5 debug
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[    0.000000]  BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000d0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003ff70000 (usable)
[    0.000000]  BIOS-e820: 000000003ff70000 - 000000003ff7f000 (ACPI data)
[    0.000000]  BIOS-e820: 000000003ff7f000 - 000000003ff80000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003ff80000 - 0000000040000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fff80000 - 0000000100000000 (reserved)
[    0.000000] max_pfn_mapped = 1048576
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] init_memory_mapping
[    0.000000] DMI present.
[    0.000000] ACPI: RSDP 000F7240, 0014 (r0 PTLTD )
[    0.000000] ACPI: RSDT 3FF7A87E, 0034 (r1 PTLTD    RSDT    6040000  LTP        0)
[    0.000000] ACPI: FACP 3FF7EE13, 0074 (r1 NVIDIA CK8       6040000 PTL_    F4240)
[    0.000000] ACPI: DSDT 3FF7A8B2, 4561 (r1 NVIDIA      CK8  6040000 MSFT  100000E)
[    0.000000] ACPI: FACS 3FF7FFC0, 0040
[    0.000000] ACPI: APIC 3FF7EE87, 005A (r1 NVIDIA NV_APIC_  6040000  LTP        0)
[    0.000000] ACPI: BOOT 3FF7EEE1, 0028 (r1 PTLTD  $SBFTBL$  6040000  LTP        1)
[    0.000000] ACPI: SSDT 3FF7EF09, 00F7 (r1 PTLTD  POWERNOW  6040000  LTP        1)
[    0.000000] ACPI: DMI detected: Hewlett-Packard
[    0.000000]   early res: 0 [0-fff] BIOS data page
[    0.000000]   early res: 1 [6000-7fff] TRAMPOLINE
[    0.000000]   early res: 2 [200000-8f5977] TEXT DATA BSS
[    0.000000]   early res: 3 [9f800-fffff] BIOS reserved
[    0.000000]   early res: 4 [8000-afff] PGTABLE
[    0.000000]  [ffffe20000000000-ffffe20000dfffff] PMD -> [ffff810001200000-ffff810001ffffff] on node 0
[    0.000000] sizeof(struct page) = 56
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA             0 ->     4096
[    0.000000]   DMA32        4096 ->  1048576
[    0.000000]   Normal    1048576 ->  1048576
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0:        0 ->      159
[    0.000000]     0:      256 ->   262000
[    0.000000] On node 0 totalpages: 261903
[    0.000000]   DMA zone: 2060 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 254378 pages, LIFO batch:31
[    0.000000] Nvidia board detected. Ignoring ACPI timer override.
[    0.000000] If you got timer trouble try acpi_use_timer_override
[    0.000000] ACPI: PM-Timer IO Port: 0x8008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 0, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: BIOS IRQ0 pin2 override ignored.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Setting APIC routing to flat
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000d0000
[    0.000000] PM: Registered nosave memory: 00000000000d0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 50000000 (gap: 40000000:bff80000)
[    0.000000] SMP: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] PERCPU: Allocating 33840 bytes of per cpu data
[    0.000000] NR_CPUS: 8, nr_cpu_ids: 1
[17180642.907074] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 256438
[17180642.907074] Kernel command line: root=/dev/sda2 rootfstype=reiser4 rootflags=defaults,noatime i8042.nomux elevator=cfq resume=/dev/sda3 panic=5 debug
[17180642.907074] Initializing CPU#0
[17180642.907074] PID hash table entries: 4096 (order: 12, 32768 bytes)
[17180642.907074] TSC calibrated against PM_TIMER
[17180642.907074] time.c: Detected 797.940 MHz processor.

-- 
Zan Lynx <zlynx@acm.org>

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 197 bytes --]

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-14 21:16 ` 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n) Randy Dunlap
@ 2008-05-15  0:00   ` Eric Van Hensbergen
  2008-05-15  0:05     ` Andrew Morton
  0 siblings, 1 reply; 61+ messages in thread
From: Eric Van Hensbergen @ 2008-05-15  0:00 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Andrew Morton, linux-kernel, v9fs-developer

This is probably a side effect of the merge issue v9fs-devel and -mm
had last week.  It should no longer be possible with the code that's
been in my v9fs-devel tree on kernel.org for the past 5 days
(CONFIG_NET_9P_FD no longer exists).

             -eric


On Wed, May 14, 2008 at 4:16 PM, Randy Dunlap <randy.dunlap@oracle.com> wrote:
> On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:
>
>>
>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
>
> net/built-in.o: In function `init_p9':
> mod.c:(.init.text+0x4b0d): undefined reference to `p9_trans_fd_init'
> make[1]: *** [.tmp_vmlinux1] Error 1
>
>
> CONFIG_NET_9P=y
> CONFIG_NET_9P_FD=m
> CONFIG_NET_9P_VIRTIO=m
> CONFIG_NET_9P_DEBUG=y
>
> # CONFIG_9P_FS is not set
>
>
> ---
> ~Randy
>

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-15  0:00   ` Eric Van Hensbergen
@ 2008-05-15  0:05     ` Andrew Morton
  2008-05-15  2:29       ` Eric Van Hensbergen
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-15  0:05 UTC (permalink / raw)
  To: Eric Van Hensbergen; +Cc: randy.dunlap, linux-kernel, v9fs-developer

On Wed, 14 May 2008 19:00:12 -0500
"Eric Van Hensbergen" <ericvh@gmail.com> wrote:
> On Wed, May 14, 2008 at 4:16 PM, Randy Dunlap <randy.dunlap@oracle.com> wrote:
> > On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:
> >
> >>
> >> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> >
> > net/built-in.o: In function `init_p9':
> > mod.c:(.init.text+0x4b0d): undefined reference to `p9_trans_fd_init'
> > make[1]: *** [.tmp_vmlinux1] Error 1
> >
> >
> > CONFIG_NET_9P=y
> > CONFIG_NET_9P_FD=m
> > CONFIG_NET_9P_VIRTIO=m
> > CONFIG_NET_9P_DEBUG=y
> >
> > # CONFIG_9P_FS is not set
> >
>

(top-posting repaired)

> This is probably a side effect of the merge issue v9fs-devel and -mm
> had last week.  It should no longer be possible with the code that's
> been in my v9fs-devel tree on kernel.org for the past 5 days
> (CONFIG_NET_9P_FD no longer exists).

But I'm still reverting the v9fs tree due to

git-v9fs is causing i386 allmodconfig failures:

net/9p/trans_fd.o: In function `init_module':
trans_fd.c:(.init.text+0x0): multiple definition of `init_module'
net/9p/mod.o:mod.c:(.init.text+0x0): first defined here
/opt/crosstool/gcc-4.1.0-glibc-2.3.6/i686-unknown-linux-gnu/bin/i686-unknown-linux-gnu-ld: Warning: size of symbol `init_module' changed from 27 in net/9p/mod.o to 128 in net/9p/trans_fd.o



^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14 19:44       ` Andrew Morton
@ 2008-05-15  1:54         ` KAMEZAWA Hiroyuki
  2008-05-18  8:00         ` Kamalesh Babulal
  1 sibling, 0 replies; 61+ messages in thread
From: KAMEZAWA Hiroyuki @ 2008-05-15  1:54 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Kamalesh Babulal, linux-kernel, apw, balbir, linux-mm

On Wed, 14 May 2008 12:44:55 -0700
Andrew Morton <akpm@linux-foundation.org> wrote:

> On Wed, 14 May 2008 23:51:36 +0530
> Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> 
> > Andrew Morton wrote:
> > > On Wed, 14 May 2008 16:54:46 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> > > 
> > >> Hi Andrew,
> > >>
> > >> The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.
> > >>
> > >>
> > >> BUG: unable to handle kernel paging request at 0000000000001e08
> > >> IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >> PGD 0 
> > >> Oops: 0000 [1] SMP 
> > >> last sysfs file: 
> > >> CPU 31 
> > >> Modules linked in:
> > >> Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
> > >> RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >> RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
> > >> RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
> > >> RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
> > >> RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
> > >> R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
> > >> R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
> > >> FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
> > >> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > >> CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
> > >> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > >> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > >> Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
> > >> Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
> > >>  0000000000000000 0000000000000000 0000000000000000 0000000000000000
> > >>  0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
> > >> Call Trace:
> > >>  [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
> > >>  [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
> > >>  [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
> > >>  [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
> > >>  [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
> > >>  [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
> > >>  [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
> > >>  [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
> > >>  [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
> > >>  [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
> > >>  [<ffffffff803bfd30>] __driver_attach+0x0/0x90
> > >>  [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
> > >>  [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
> > >>  [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
> > >>  [<ffffffff803c0046>] driver_register+0x56/0x130
> > >>  [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
> > >>  [<ffffffff80708a29>] kernel_init+0x139/0x390
> > >>  [<ffffffff8020c358>] child_rip+0xa/0x12
> > >>  [<ffffffff807088f0>] kernel_init+0x0/0x390
> > >>  [<ffffffff8020c34e>] child_rip+0x0/0x12
> > >>
> > >>
> > >> Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
> > >> RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >>  RSP <ffff810bf9dbdbc0>
> > >> CR2: 0000000000001e08
> > >> ---[ end trace 111493bba2b1f3db ]---
> > > 
> > > grumble.  why.  There are lots of patches already which changed the
> > > page allocator.
> > > 
> > > config, please?
> > I have attached the .config file.
> 
> I cannot reproduce it with your config on my non-numa box.
> 
> > > Is it NUMA?
> > It is a NUMA box, with 4 nodes.
> 
> Can you bisect it please?
> 
> Wrecking the page allocator is a fairly unusual thing to do.  I'd start
> out by looking at *bootmem*.patch and perhaps
> acpi-acpi_numa_init-build-fix.patch.

>From stack trace, it seems NODE_DATA(nid) is NULL.
There are 2 cases.
 - nid is bad.
 - NODE_DATA(nid) is not initialized...

Hmm..
Thanks,
-Kame












^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-15  0:05     ` Andrew Morton
@ 2008-05-15  2:29       ` Eric Van Hensbergen
  2008-05-15  3:04         ` Andrew Morton
  0 siblings, 1 reply; 61+ messages in thread
From: Eric Van Hensbergen @ 2008-05-15  2:29 UTC (permalink / raw)
  To: Andrew Morton; +Cc: randy.dunlap, linux-kernel, v9fs-developer

On Wed, May 14, 2008 at 7:05 PM, Andrew Morton
<akpm@linux-foundation.org> wrote:
> On Wed, 14 May 2008 19:00:12 -0500
> "Eric Van Hensbergen" <ericvh@gmail.com> wrote:
>
> But I'm still reverting the v9fs tree due to
>
> git-v9fs is causing i386 allmodconfig failures:
>
> net/9p/trans_fd.o: In function `init_module':
> trans_fd.c:(.init.text+0x0): multiple definition of `init_module'
> net/9p/mod.o:mod.c:(.init.text+0x0): first defined here
> /opt/crosstool/gcc-4.1.0-glibc-2.3.6/i686-unknown-linux-gnu/bin/i686-unknown-linux-gnu-ld: Warning: size of symbol `init_module' changed from 27 in net/9p/mod.o to 128 in net/9p/trans_fd.o
>

Okay, clearly I'm doing something wrong.  I've tried the allmodconfig
on my local sandbox and its fine.  When I look to see if there is
still a module_init in net/9p/trans_fd on kernel.org via gitweb, I
can't find it. (http://git.kernel.org/?p=linux/kernel/git/ericvh/v9fs.git;a=blob;f=net/9p/trans_fd.c;h=4507f744f44e527cc140b6b5601e556c10bfd361;hb=v9fs-devel)

Are you pulling from my v9fs-devel tree or is --mm switched over to
pull from linux-next or something?

           -eric

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-15  2:29       ` Eric Van Hensbergen
@ 2008-05-15  3:04         ` Andrew Morton
  2008-05-15  3:53           ` Eric Van Hensbergen
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-15  3:04 UTC (permalink / raw)
  To: Eric Van Hensbergen; +Cc: randy.dunlap, linux-kernel, v9fs-developer

On Wed, 14 May 2008 21:29:08 -0500 "Eric Van Hensbergen" <ericvh@gmail.com> wrote:

> On Wed, May 14, 2008 at 7:05 PM, Andrew Morton
> <akpm@linux-foundation.org> wrote:
> > On Wed, 14 May 2008 19:00:12 -0500
> > "Eric Van Hensbergen" <ericvh@gmail.com> wrote:
> >
> > But I'm still reverting the v9fs tree due to
> >
> > git-v9fs is causing i386 allmodconfig failures:
> >
> > net/9p/trans_fd.o: In function `init_module':
> > trans_fd.c:(.init.text+0x0): multiple definition of `init_module'
> > net/9p/mod.o:mod.c:(.init.text+0x0): first defined here
> > /opt/crosstool/gcc-4.1.0-glibc-2.3.6/i686-unknown-linux-gnu/bin/i686-unknown-linux-gnu-ld: Warning: size of symbol `init_module' changed from 27 in net/9p/mod.o to 128 in net/9p/trans_fd.o
> >
> 
> Okay, clearly I'm doing something wrong.  I've tried the allmodconfig
> on my local sandbox and its fine.  When I look to see if there is
> still a module_init in net/9p/trans_fd on kernel.org via gitweb, I
> can't find it. (http://git.kernel.org/?p=linux/kernel/git/ericvh/v9fs.git;a=blob;f=net/9p/trans_fd.c;h=4507f744f44e527cc140b6b5601e556c10bfd361;hb=v9fs-devel)

It has mysteriously gone away.  Perhaps it was triggered by some other
tree which was later fixed.

> Are you pulling from my v9fs-devel tree or is --mm switched over to
> pull from linux-next or something?

The algorithm to determine this is to look at the first line of -mm's
git-v9fs.patch:

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/broken-out/git-v9fs.patch
has:

GIT 38bfbd9f766f0b33de6bc16fd9ad1018b8fd3fe2 git+ssh://master.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs.git#v9fs-devel

Yes, -mm uses both linux-next and git-v9fs (aka #v9fs-devel)

linux-next uses #for-next and afacit that was empty as of a few hours
ago.  Nothing for 2.6.27?

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n)
  2008-05-15  3:04         ` Andrew Morton
@ 2008-05-15  3:53           ` Eric Van Hensbergen
  0 siblings, 0 replies; 61+ messages in thread
From: Eric Van Hensbergen @ 2008-05-15  3:53 UTC (permalink / raw)
  To: Andrew Morton; +Cc: randy.dunlap, linux-kernel, v9fs-developer

On Wed, May 14, 2008 at 10:04 PM, Andrew Morton
<akpm@linux-foundation.org> wrote:
> On Wed, 14 May 2008 21:29:08 -0500 "Eric Van Hensbergen" <ericvh@gmail.com> wrote:
>
> Yes, -mm uses both linux-next and git-v9fs (aka #v9fs-devel)
>
> linux-next uses #for-next and afacit that was empty as of a few hours
> ago.  Nothing for 2.6.27?
>

Oh, there's stuff for 2.6.27, I'm still working on stablizing it --
but I put it on hold while I tried to clear out my bugzilla backlog.
Trying to stick to a policy of increased testing and removing bugs
before potentially introducing new ones.  It helps that there have
been several additional groups starting to use 9p and hitting corner
cases my testing didn't cover before.

       -eric

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-14 21:13 ` 2.6.26-rc2-mm1 (SCSI_DH build errors) Randy Dunlap
@ 2008-05-15 14:46   ` James Bottomley
  2008-05-15 19:56     ` Chandra Seetharaman
  0 siblings, 1 reply; 61+ messages in thread
From: James Bottomley @ 2008-05-15 14:46 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Andrew Morton, linux-kernel, hare, scsi, Chandra Seetharaman

On Wed, 2008-05-14 at 14:13 -0700, Randy Dunlap wrote:
> On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:
> 
> > 
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> 
> SCSI_DH has some problems when CONFIG_SCSI=n:
> 
> drivers/built-in.o: In function `activate_path':
> dm-mpath.c:(.text+0x18a292): undefined reference to `scsi_dh_activate'
> drivers/built-in.o: In function `multipath_ctr':
> dm-mpath.c:(.text+0x18a6f0): undefined reference to `scsi_dh_handler_exist'
> make[1]: *** [.tmp_vmlinux1] Error 1
> 
> 
> #
> # SCSI device support
> #
> CONFIG_RAID_ATTRS=y
> # CONFIG_SCSI is not set
> # CONFIG_SCSI_DMA is not set
> # CONFIG_SCSI_NETLINK is not set
> CONFIG_SCSI_DH=y
> CONFIG_SCSI_DH_RDAC=y
> CONFIG_SCSI_DH_HP_SW=y
> CONFIG_SCSI_DH_EMC=y

This is one more of those annoying selects.  The SCSI_DH Kconfig file is
correctly dependent on SCSI:

menuconfig SCSI_DH
	tristate "SCSI Device Handlers"
	depends on SCSI
	default n
	help

but we've also got a select in md/Kconfig:

config DM_MULTIPATH
	tristate "Multipath target"
	depends on BLK_DEV_DM
	select SCSI_DH

Which ignores the dependency.

My best guess for fixing this is either to make the select a depends or
just drop it altogether (after all, it's possible to have multipath on
non-SCSI devices).

James



^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-14 19:35   ` 2.6.26-rc2-mm1 Andrew Morton
@ 2008-05-15 17:44     ` Torsten Kaiser
  2008-05-15 18:49       ` 2.6.26-rc2-mm1 Andrew Morton
  0 siblings, 1 reply; 61+ messages in thread
From: Torsten Kaiser @ 2008-05-15 17:44 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Ingo Molnar

On Wed, May 14, 2008 at 9:35 PM, Andrew Morton
<akpm@linux-foundation.org> wrote:
> On Wed, 14 May 2008 21:12:13 +0200
>  "Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:
>  > This line from 2.6.26-rc2-mm1 really looks like the source of this:
>  > [    0.000000] SRAT: PXMs only cover 0MB of your 4608MB e820 RAM. Not used.
>  > There is no more than 4GB of RAM (but part of it is remapped...)
>
>  I suspect that this might be caused by the below.
>
>  That patch no longer seems to be necessary so I'll drop it.  Perhaps
>  you could try reverting it, please?

Yes, reverting the patch below gets the system back to its normal state.

[    0.000000] ACPI: SSDT DFFD55B0, 04F0 (r1 A_M_I_ POWERNOW        1
AMD         1)
[    0.000000] SRAT: PXM 0 -> APIC 0 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 1 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 2 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 3 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 0-a0000
[    0.000000] SRAT: Node 0 PXM 0 100000-80000000
[    0.000000] SRAT: Node 1 PXM 1 80000000-e0000000
[    0.000000] SRAT: Node 1 PXM 1 100000000-120000000
[    0.000000] NUMA: Allocated memnodemap from e000 - 10440
[    0.000000] NUMA: Using 20 for the hash shift.
[    0.000000] Bootmem setup node 0 0000000000000000-0000000080000000
[    0.000000]   NODE_DATA [0000000000001000 - 0000000000004fff]
[    0.000000]   bootmap [0000000000011000 -  0000000000020fff] pages 10
[    0.000000]   early res: 0 [0-fff] BIOS data page
[    0.000000]   early res: 1 [6000-7fff] TRAMPOLINE
[    0.000000]   early res: 2 [200000-9601db] TEXT DATA BSS
[    0.000000]   early res: 3 [37ec8000-37fefc27] RAMDISK
[    0.000000]   early res: 4 [9fc00-fffff] BIOS reserved
[    0.000000]   early res: 5 [8000-dfff] PGTABLE
[    0.000000]   early res: 6 [e000-1043f] MEMNODEMAP
[    0.000000] Bootmem setup node 1 0000000080000000-0000000120000000
[    0.000000]   NODE_DATA [0000000080000000 - 0000000080003fff]
[    0.000000]   bootmap [0000000080004000 -  0000000080017fff] pages 14
[    0.000000]  [ffffe20000000000-ffffe20001bfffff] PMD ->
[ffff81000c200000-ffff81000ddfffff] on node 0
[    0.000000]  [ffffe20001c00000-ffffe20003ffffff] PMD ->
[ffff810080200000-ffff810081ffffff] on node 1
[    0.000000] sizeof(struct page) = 56

Just for your information: I'm also using a 64bit Gentoo system with
gcc 4.3.0-alpha20080410 and I'm also seeing these strange time
outputs:

[    0.000000] NR_CPUS: 4, nr_cpu_ids: 4
[42949372.960000] Built 2 zonelists in Node order, mobility grouping
on.  Total pages: 1030306

On every bootup with and without the patch this first timenumber was identical.

Torsten

>  From: Ingo Molnar <mingo@elte.hu>
>
>  x86.git testing found the following build error on latest -git:
>
>   drivers/acpi/numa.c: In function 'acpi_numa_init':
>   drivers/acpi/numa.c:226: error: 'NR_NODE_MEMBLKS' undeclared (first use in this function)
>   drivers/acpi/numa.c:226: error: (Each undeclared identifier is reported only once
>   drivers/acpi/numa.c:226: error: for each function it appears in.)
>
>  with this config:
>
>   http://redhat.com/~mingo/misc/config-Wed_Apr_30_22_42_42_CEST_2008.bad
>
>  i suspect we dont want SRAT parsing when CONFIG_HAVE_ARCH_PARSE_SRAT
>  is unset - but the fix looks a bit ugly. Perhaps we should define
>  NR_NODE_MEMBLKS even in this case and just let the code fall back
>  to some sane behavior?
>
>  Signed-off-by: Ingo Molnar <mingo@elte.hu>
>  Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>  ---
>
>   drivers/acpi/numa.c |    4 ++++
>   1 file changed, 4 insertions(+)
>
>  diff -puN drivers/acpi/numa.c~acpi-acpi_numa_init-build-fix drivers/acpi/numa.c
>  --- a/drivers/acpi/numa.c~acpi-acpi_numa_init-build-fix
>  +++ a/drivers/acpi/numa.c
>  @@ -176,6 +176,7 @@ acpi_parse_processor_affinity(struct acp
>         return 0;
>   }
>
>  +#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
>   static int __init
>   acpi_parse_memory_affinity(struct acpi_subtable_header * header,
>                            const unsigned long end)
>  @@ -193,6 +194,7 @@ acpi_parse_memory_affinity(struct acpi_s
>
>         return 0;
>   }
>  +#endif
>
>   static int __init acpi_parse_srat(struct acpi_table_header *table)
>   {
>  @@ -221,9 +223,11 @@ int __init acpi_numa_init(void)
>         if (!acpi_table_parse(ACPI_SIG_SRAT, acpi_parse_srat)) {
>                 acpi_table_parse_srat(ACPI_SRAT_TYPE_CPU_AFFINITY,
>                                       acpi_parse_processor_affinity, NR_CPUS);
>  +#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
>                 acpi_table_parse_srat(ACPI_SRAT_TYPE_MEMORY_AFFINITY,
>                                       acpi_parse_memory_affinity,
>                                       NR_NODE_MEMBLKS);
>  +#endif
>         }
>
>         /* SLIT: System Locality Information Table */
>  _
>
>

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-arm/arch-omap/control.h
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (11 preceding siblings ...)
  2008-05-14 21:54 ` 2.6.26-rc2-mm1 Rafael J. Wysocki
@ 2008-05-15 17:58 ` Mariusz Kozlowski
  2008-05-15 17:59 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/gic.h Mariusz Kozlowski
                   ` (6 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-15 17:58 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Parenthesis fix in include/asm-arm/arch-omap/control.h

Signed-off-by: Mariusz Kozlowski <m.kozlowski@tuxland.pl>

diff -upr linux-2.6.26-rc2-mm1-a/include/asm-arm/arch-omap/control.h linux-2.6.26-rc2-mm1-b/include/asm-arm/arch-omap/control.h
--- linux-2.6.26-rc2-mm1-a/include/asm-arm/arch-omap/control.h	2008-05-15 19:44:38.000000000 +0200
+++ linux-2.6.26-rc2-mm1-b/include/asm-arm/arch-omap/control.h	2008-05-15 19:51:30.000000000 +0200
@@ -80,7 +80,7 @@
 #define OMAP24XX_CONTROL_SEC_TAP	(OMAP2_CONTROL_GENERAL + 0x0064)
 #define OMAP24XX_CONTROL_OCM_PUB_RAM_ADD	(OMAP2_CONTROL_GENERAL + 0x006c)
 #define OMAP24XX_CONTROL_EXT_SEC_RAM_START_ADD	(OMAP2_CONTROL_GENERAL + 0x0070)
-#define OMAP24XX_CONTROL_EXT_SEC_RAM_STOP_ADD	(OMAP2_CONTROL_GENERAL + 0x0074
+#define OMAP24XX_CONTROL_EXT_SEC_RAM_STOP_ADD	(OMAP2_CONTROL_GENERAL + 0x0074)
 #define OMAP24XX_CONTROL_SEC_STATUS		(OMAP2_CONTROL_GENERAL + 0x0080)
 #define OMAP24XX_CONTROL_SEC_ERR_STATUS		(OMAP2_CONTROL_GENERAL + 0x0084)
 #define OMAP24XX_CONTROL_STATUS			(OMAP2_CONTROL_GENERAL + 0x0088)
	

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/gic.h
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (12 preceding siblings ...)
  2008-05-15 17:58 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-arm/arch-omap/control.h Mariusz Kozlowski
@ 2008-05-15 17:59 ` Mariusz Kozlowski
  2008-05-15 18:01 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/mach-au1x00/au1000.h Mariusz Kozlowski
                   ` (5 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-15 17:59 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Parenthesis fix in include/asm-mips/gic.h

Signed-off-by: Mariusz Kozlowski <m.kozlowski@tuxland.pl>

diff -upr linux-2.6.26-rc2-mm1-a/include/asm-mips/gic.h linux-2.6.26-rc2-mm1-b/include/asm-mips/gic.h
--- linux-2.6.26-rc2-mm1-a/include/asm-mips/gic.h	2008-05-15 19:44:48.000000000 +0200
+++ linux-2.6.26-rc2-mm1-b/include/asm-mips/gic.h	2008-05-15 19:52:20.000000000 +0200
@@ -330,7 +330,7 @@
 
 #define GIC_SH_RMASK_OFS		0x0300
 #define GIC_CLR_INTR_MASK(intr, val) \
-	GICWRITE(GIC_REG_ADDR(SHARED, GIC_SH_RMASK_OFS + 4 + (((((intr) / 32) ^ 1) - 1) * 4)), ((val) << ((intr) % 32))
+	GICWRITE(GIC_REG_ADDR(SHARED, GIC_SH_RMASK_OFS + 4 + (((((intr) / 32) ^ 1) - 1) * 4)), ((val) << ((intr) % 32)))
 
 /* Register Map for Local Section */
 #define GIC_VPE_CTL_OFS			0x0000

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/mach-au1x00/au1000.h
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (13 preceding siblings ...)
  2008-05-15 17:59 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/gic.h Mariusz Kozlowski
@ 2008-05-15 18:01 ` Mariusz Kozlowski
  2008-05-15 18:21 ` [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore Mariusz Kozlowski
                   ` (4 subsequent siblings)
  19 siblings, 0 replies; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-15 18:01 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Parenthesis fix in include/asm-mips/mach-au1x00/au1000.h

Signed-off-by: Mariusz Kozlowski <m.kozlowski@tuxland.pl>

diff -upr linux-2.6.26-rc2-mm1-a/include/asm-mips/mach-au1x00/au1000.h linux-2.6.26-rc2-mm1-b/include/asm-mips/mach-au1x00/au1000.h
--- linux-2.6.26-rc2-mm1-a/include/asm-mips/mach-au1x00/au1000.h	2008-05-15 19:44:48.000000000 +0200
+++ linux-2.6.26-rc2-mm1-b/include/asm-mips/mach-au1x00/au1000.h	2008-05-15 19:52:38.000000000 +0200
@@ -1036,7 +1036,7 @@ enum soc_au1200_ints {
 #define USBD_INTSTAT		0xB020001C
 #  define USBDEV_INT_SOF	(1 << 12)
 #  define USBDEV_INT_HF_BIT	6
-#  define USBDEV_INT_HF_MASK	0x3f << USBDEV_INT_HF_BIT)
+#  define USBDEV_INT_HF_MASK	(0x3f << USBDEV_INT_HF_BIT)
 #  define USBDEV_INT_CMPLT_BIT	0
 #  define USBDEV_INT_CMPLT_MASK (0x3f << USBDEV_INT_CMPLT_BIT)
 #define USBD_CONFIG		0xB0200020

^ permalink raw reply	[flat|nested] 61+ messages in thread

* [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (14 preceding siblings ...)
  2008-05-15 18:01 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/mach-au1x00/au1000.h Mariusz Kozlowski
@ 2008-05-15 18:21 ` Mariusz Kozlowski
  2008-05-15 18:58   ` Andrew Morton
  2008-05-16 22:17 ` 2.6.26-rc2-mm1: high speed something Alexey Dobriyan
                   ` (3 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-15 18:21 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2512 bytes --]

Hello,

	To get this I simply modprobe wusbcore. modprobe itself ends with
SIGSEGV. This comes from x86_32.

UWB: workarounds enabled for bugs:445 514 543 548 010612024004
BUG: unable to handle kernel NULL pointer dereference at 0000000c
IP: [<c01e0e4c>] scatterwalk_start+0xc/0x1f
*pde = 00000000 
Oops: 0000 [#1] PREEMPT DEBUG_PAGEALLOC
last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/0000:01:05.0/resource
Modules linked in: cbc wusbcore(+) uwb radeon drm orinoco_cs orinoco hermes parport_pc parport floppy pcmcia firmware_class rtc psmouse pcspkr 8139too ide_cd_mod cdrom ehci_hcd uhci_hcd usbcore sony_laptop backlight snd_ali5451 snd_ac97_codec ac97_bus snd_pcm snd_timer snd snd_page_alloc yenta_socket rsrc_nonstatic ati_agp agpgart

Pid: 5423, comm: modprobe Not tainted (2.6.26-rc2-mm1 #1)
EIP: 0060:[<c01e0e4c>] EFLAGS: 00010296 CPU: 0
EIP is at scatterwalk_start+0xc/0x1f
EAX: da471c78 EBX: da471c78 ECX: da471c78 EDX: 00000000
ESI: da471dbb EDI: da4a5010 EBP: da471ba8 ESP: da471ba8
 DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
Process modprobe (pid: 5423, ti=da471000 task=dceb0000 task.ti=da471000)
Stack: da471bb4 c01e0ea9 00000000 da471bd4 c01e0f96 00000010 da471c78 da4a5010 
       00000010 fffffffc 00000000 da471c04 c01e21ca 00000000 da471c68 da471dc8 
       00000003 00000010 da471c84 da471c78 00000030 da4a5010 da4b8320 da471c34 
Call Trace:
 [<c01e0ea9>] ? scatterwalk_pagedone+0x4a/0x84
 [<c01e0f96>] ? scatterwalk_copychunks+0x2f/0xbb
 [<c01e21ca>] ? blkcipher_walk_next+0x311/0x38b
 [<c01e1cdf>] ? blkcipher_walk_done+0xb2/0x28c
 [<de86e308>] ? crypto_cbc_encrypt+0xc6/0x13b [cbc]
 [<c01e3ac6>] ? aes_encrypt+0x0/0x114d
 [<c02d1ba8>] ? _spin_unlock_irqrestore+0x3e/0x5f
 [<c01f8e34>] ? sg_init_one+0xb/0x66
 [<dedea2ba>] ? wusb_prf+0x2b0/0x3e2 [wusbcore]
 [<c013ec7e>] ? trace_hardirqs_on+0xb/0xd
 [<dedea445>] ? wusb_crypto_init+0x59/0x274 [wusbcore]
 [<c02d1ba8>] ? _spin_unlock_irqrestore+0x3e/0x5f
 [<de85f00b>] ? wusbcore_init+0xb/0x75 [wusbcore]
 [<c0152e69>] ? ftrace_record_ip+0x104/0x21e
 [<de85f010>] ? wusbcore_init+0x10/0x75 [wusbcore]
 [<c0146115>] ? sys_init_module+0x11e/0x18e4
 [<c0103001>] ? sysenter_past_esp+0x6a/0xa5
 =======================
Code: ff 89 d8 5b 5d c3 bb ef ff ff ff b8 80 1e 3a c0 e8 ed 46 f5 ff 89 d8 5b 5d c3 90 90 90 90 90 55 89 e5 e8 d4 2d f2 ff 89 c1 89 10 <8b> 42 0c 85 c0 74 08 8b 42 08 89 41 04 5d c3 0f 0b eb fe 55 89 
EIP: [<c01e0e4c>] scatterwalk_start+0xc/0x1f SS:ESP 0068:da471ba8
---[ end trace 7ce75e8bc35923cb ]---

	Mariusz

[-- Attachment #2: config-2.6.26-rc2-mm1-x86_32.gz --]
[-- Type: application/x-gzip, Size: 10518 bytes --]

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1
  2008-05-15 17:44     ` 2.6.26-rc2-mm1 Torsten Kaiser
@ 2008-05-15 18:49       ` Andrew Morton
  0 siblings, 0 replies; 61+ messages in thread
From: Andrew Morton @ 2008-05-15 18:49 UTC (permalink / raw)
  To: Torsten Kaiser; +Cc: linux-kernel, Ingo Molnar

On Thu, 15 May 2008 19:44:37 +0200 "Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:

> On Wed, May 14, 2008 at 9:35 PM, Andrew Morton
> <akpm@linux-foundation.org> wrote:
> > On Wed, 14 May 2008 21:12:13 +0200
> >  "Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:
> >  > This line from 2.6.26-rc2-mm1 really looks like the source of this:
> >  > [    0.000000] SRAT: PXMs only cover 0MB of your 4608MB e820 RAM. Not used.
> >  > There is no more than 4GB of RAM (but part of it is remapped...)
> >
> >  I suspect that this might be caused by the below.
> >
> >  That patch no longer seems to be necessary so I'll drop it.  Perhaps
> >  you could try reverting it, please?
> 
> Yes, reverting the patch below gets the system back to its normal state.
> 

Great, thanks for checking.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore
  2008-05-15 18:21 ` [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore Mariusz Kozlowski
@ 2008-05-15 18:58   ` Andrew Morton
  2008-05-15 20:05     ` Inaky Perez-Gonzalez
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-15 18:58 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: linux-kernel, Greg KH, Inaky Perez-Gonzalez

On Thu, 15 May 2008 20:21:25 +0200 Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:

> Hello,
> 
> 	To get this I simply modprobe wusbcore. modprobe itself ends with
> SIGSEGV. This comes from x86_32.

Thanks.  Let's add some cc's...

> UWB: workarounds enabled for bugs:445 514 543 548 010612024004
> BUG: unable to handle kernel NULL pointer dereference at 0000000c
> IP: [<c01e0e4c>] scatterwalk_start+0xc/0x1f
> *pde = 00000000 
> Oops: 0000 [#1] PREEMPT DEBUG_PAGEALLOC
> last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/0000:01:05.0/resource
> Modules linked in: cbc wusbcore(+) uwb radeon drm orinoco_cs orinoco hermes parport_pc parport floppy pcmcia firmware_class rtc psmouse pcspkr 8139too ide_cd_mod cdrom ehci_hcd uhci_hcd usbcore sony_laptop backlight snd_ali5451 snd_ac97_codec ac97_bus snd_pcm snd_timer snd snd_page_alloc yenta_socket rsrc_nonstatic ati_agp agpgart
> 
> Pid: 5423, comm: modprobe Not tainted (2.6.26-rc2-mm1 #1)
> EIP: 0060:[<c01e0e4c>] EFLAGS: 00010296 CPU: 0
> EIP is at scatterwalk_start+0xc/0x1f
> EAX: da471c78 EBX: da471c78 ECX: da471c78 EDX: 00000000
> ESI: da471dbb EDI: da4a5010 EBP: da471ba8 ESP: da471ba8
>  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
> Process modprobe (pid: 5423, ti=da471000 task=dceb0000 task.ti=da471000)
> Stack: da471bb4 c01e0ea9 00000000 da471bd4 c01e0f96 00000010 da471c78 da4a5010 
>        00000010 fffffffc 00000000 da471c04 c01e21ca 00000000 da471c68 da471dc8 
>        00000003 00000010 da471c84 da471c78 00000030 da4a5010 da4b8320 da471c34 
> Call Trace:
>  [<c01e0ea9>] ? scatterwalk_pagedone+0x4a/0x84
>  [<c01e0f96>] ? scatterwalk_copychunks+0x2f/0xbb
>  [<c01e21ca>] ? blkcipher_walk_next+0x311/0x38b
>  [<c01e1cdf>] ? blkcipher_walk_done+0xb2/0x28c
>  [<de86e308>] ? crypto_cbc_encrypt+0xc6/0x13b [cbc]
>  [<c01e3ac6>] ? aes_encrypt+0x0/0x114d
>  [<c02d1ba8>] ? _spin_unlock_irqrestore+0x3e/0x5f
>  [<c01f8e34>] ? sg_init_one+0xb/0x66
>  [<dedea2ba>] ? wusb_prf+0x2b0/0x3e2 [wusbcore]
>  [<c013ec7e>] ? trace_hardirqs_on+0xb/0xd
>  [<dedea445>] ? wusb_crypto_init+0x59/0x274 [wusbcore]
>  [<c02d1ba8>] ? _spin_unlock_irqrestore+0x3e/0x5f
>  [<de85f00b>] ? wusbcore_init+0xb/0x75 [wusbcore]
>  [<c0152e69>] ? ftrace_record_ip+0x104/0x21e
>  [<de85f010>] ? wusbcore_init+0x10/0x75 [wusbcore]
>  [<c0146115>] ? sys_init_module+0x11e/0x18e4
>  [<c0103001>] ? sysenter_past_esp+0x6a/0xa5
>  =======================
> Code: ff 89 d8 5b 5d c3 bb ef ff ff ff b8 80 1e 3a c0 e8 ed 46 f5 ff 89 d8 5b 5d c3 90 90 90 90 90 55 89 e5 e8 d4 2d f2 ff 89 c1 89 10 <8b> 42 0c 85 c0 74 08 8b 42 08 89 41 04 5d c3 0f 0b eb fe 55 89 
> EIP: [<c01e0e4c>] scatterwalk_start+0xc/0x1f SS:ESP 0068:da471ba8
> ---[ end trace 7ce75e8bc35923cb ]---
> 
> 	Mariusz
> 

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-15 14:46   ` James Bottomley
@ 2008-05-15 19:56     ` Chandra Seetharaman
  2008-05-23  3:25       ` Andrew Morton
  0 siblings, 1 reply; 61+ messages in thread
From: Chandra Seetharaman @ 2008-05-15 19:56 UTC (permalink / raw)
  To: James Bottomley; +Cc: Randy Dunlap, Andrew Morton, linux-kernel, hare, scsi

[-- Attachment #1: Type: text/plain, Size: 1623 bytes --]

Hi James, Andrew,

Here is a patch to remove the automatic "select" of scsi_dh for
dm-multipath.

Sorry about the mishap.

chandra
On Thu, 2008-05-15 at 15:46 +0100, James Bottomley wrote:
> On Wed, 2008-05-14 at 14:13 -0700, Randy Dunlap wrote:
> > On Wed, 14 May 2008 01:01:29 -0700 Andrew Morton wrote:
> > 
> > > 
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/
> > 
> > SCSI_DH has some problems when CONFIG_SCSI=n:
> > 
> > drivers/built-in.o: In function `activate_path':
> > dm-mpath.c:(.text+0x18a292): undefined reference to `scsi_dh_activate'
> > drivers/built-in.o: In function `multipath_ctr':
> > dm-mpath.c:(.text+0x18a6f0): undefined reference to `scsi_dh_handler_exist'
> > make[1]: *** [.tmp_vmlinux1] Error 1
> > 
> > 
> > #
> > # SCSI device support
> > #
> > CONFIG_RAID_ATTRS=y
> > # CONFIG_SCSI is not set
> > # CONFIG_SCSI_DMA is not set
> > # CONFIG_SCSI_NETLINK is not set
> > CONFIG_SCSI_DH=y
> > CONFIG_SCSI_DH_RDAC=y
> > CONFIG_SCSI_DH_HP_SW=y
> > CONFIG_SCSI_DH_EMC=y
> 
> This is one more of those annoying selects.  The SCSI_DH Kconfig file is
> correctly dependent on SCSI:
> 
> menuconfig SCSI_DH
> 	tristate "SCSI Device Handlers"
> 	depends on SCSI
> 	default n
> 	help
> 
> but we've also got a select in md/Kconfig:
> 
> config DM_MULTIPATH
> 	tristate "Multipath target"
> 	depends on BLK_DEV_DM
> 	select SCSI_DH
> 
> Which ignores the dependency.
> 
> My best guess for fixing this is either to make the select a depends or
> just drop it altogether (after all, it's possible to have multipath on
> non-SCSI devices).
> 
> James
> 
> 

[-- Attachment #2: remove_select_on_multipath --]
[-- Type: text/plain, Size: 1658 bytes --]

Do not automatically "select" SCSI_DH for dm-multipath. If SCSI_DH
doesn't exist,just do not allow  hardware handlers to be used.

Signed-off-by: Chandra Seetharaman <sekharan@us.ibm.com>
---

Index: scsi-misc-2.6/drivers/md/Kconfig
===================================================================
--- scsi-misc-2.6.orig/drivers/md/Kconfig
+++ scsi-misc-2.6/drivers/md/Kconfig
@@ -252,7 +252,6 @@ config DM_ZERO
 config DM_MULTIPATH
 	tristate "Multipath target"
 	depends on BLK_DEV_DM
-	select SCSI_DH
 	---help---
 	  Allow volume managers to support multipath hardware.
 
Index: scsi-misc-2.6/drivers/md/dm-mpath.c
===================================================================
--- scsi-misc-2.6.orig/drivers/md/dm-mpath.c
+++ scsi-misc-2.6/drivers/md/dm-mpath.c
@@ -664,6 +664,8 @@ static int parse_hw_handler(struct arg_s
 	request_module("scsi_dh_%s", m->hw_handler_name);
 	if (scsi_dh_handler_exist(m->hw_handler_name) == 0) {
 		ti->error = "unknown hardware handler type";
+		kfree(m->hw_handler_name);
+		m->hw_handler_name = NULL;
 		return -EINVAL;
 	}
 	consume(as, hw_argc - 1);
Index: scsi-misc-2.6/include/scsi/scsi_dh.h
===================================================================
--- scsi-misc-2.6.orig/include/scsi/scsi_dh.h
+++ scsi-misc-2.6/include/scsi/scsi_dh.h
@@ -54,6 +54,16 @@ enum {
 	SCSI_DH_NOSYS,
 	SCSI_DH_DRIVER_MAX,
 };
-
+#ifdef CONFIG_SCSI_DH
 extern int scsi_dh_activate(struct request_queue *);
 extern int scsi_dh_handler_exist(const char *);
+#else
+inline int scsi_dh_activate(struct request_queue *req)
+{
+	return 0;
+}
+inline int scsi_dh_handler_exist(const char *name)
+{
+	return 0;
+}
+#endif

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore
  2008-05-15 18:58   ` Andrew Morton
@ 2008-05-15 20:05     ` Inaky Perez-Gonzalez
  0 siblings, 0 replies; 61+ messages in thread
From: Inaky Perez-Gonzalez @ 2008-05-15 20:05 UTC (permalink / raw)
  To: Andrew Morton, david.vrabel; +Cc: Mariusz Kozlowski, linux-kernel, Greg KH

On Thursday 15 May 2008, Andrew Morton wrote:
> On Thu, 15 May 2008 20:21:25 +0200 Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:
> 
> > Hello,
> > 
> > 	To get this I simply modprobe wusbcore. modprobe itself ends with
> > SIGSEGV. This comes from x86_32.
> 
> Thanks.  Let's add some cc's...

This was fixed by David Vrabel recently, s/g arrays weren't 
proerly initialized (I am to blame for that).

David?


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: sloooow mkfs.ext2
  2008-05-14 21:33   ` Alexey Dobriyan
@ 2008-05-15 21:41     ` Jiri Slaby
  0 siblings, 0 replies; 61+ messages in thread
From: Jiri Slaby @ 2008-05-15 21:41 UTC (permalink / raw)
  To: Alexey Dobriyan
  Cc: Andrew Morton, linux-kernel, linux-ext4, Al Viro, linux-fsdevel

On 05/14/2008 11:33 PM, Alexey Dobriyan wrote:
> On Thu, May 15, 2008 at 01:16:00AM +0400, Alexey Dobriyan wrote:
>> mkfs.ext2 became kick-ass slow:
>>
>> + sudo mkfs.ext2 -F 
>> mke2fs 1.40.6 (09-Feb-2008)
>> Warning: 256-byte inodes not usable on older systems
>> Filesystem label=
>> OS type: Linux
>> Block size=4096 (log=2)
>> Fragment size=4096 (log=2)
>> 9773056 inodes, 39072726 blocks
>> 1953636 blocks (5.00%) reserved for the super user
>> First data block=0
>> Maximum filesystem blocks=4294967296
>> 1193 block groups
>> 32768 blocks per group, 32768 fragments per group
>> 8192 inodes per group
>> Superblock backups stored on blocks:
>> 	...
>>
>> Writing inode tables:  193/1193
>> 		       ^^^^
>> 		       counter moves slowly,
>> 		       occasional counting at what seems to be normal
>> 		       speed occur.
>>
>> 160 GB SATA disk, no partitions.
>> According to sysfs, CFQ is in use, the rest is compiled out.
>> 2.6.26-rc2 is fine, mkfs takes ~1 min.
>>
>> Slowdown is totally reproducible.
>>
>>
>> CONFIG_ATA=y
>> CONFIG_ATA_ACPI=y
>> CONFIG_SATA_AHCI=y
>> CONFIG_ATA_SFF=y
>> CONFIG_ATA_PIIX=y
>> CONFIG_PATA_JMICRON=y
>>
>>
>> /sys/block/sdb/queue/iosched/back_seek_max
>> 16384
>> /sys/block/sdb/queue/iosched/back_seek_penalty
>> 2
>> /sys/block/sdb/queue/iosched/fifo_expire_async
>> 250
>> /sys/block/sdb/queue/iosched/fifo_expire_sync
>> 120
>> /sys/block/sdb/queue/iosched/quantum
>> 4
>> /sys/block/sdb/queue/iosched/slice_async
>> 40
>> /sys/block/sdb/queue/iosched/slice_async_rq
>> 2
>> /sys/block/sdb/queue/iosched/slice_idle
>> 10
>> /sys/block/sdb/queue/iosched/slice_sync
>> 100
> 
> Here is where it spends time (seems to be always the same):
> 
> mkfs.ext2     D 0000000000000000     0  4760   4759
>  ffff81017ce93a58 0000000000000046 0000000000000000 0000000000000282
>  ffff81017e14d640 ffffffff8056f4c0 ffff81017e14d880 ffffffff804679a2
>  00000000ffffb5c4 000000007ce93a68 0000000000000003 ffffffff8023d504
> Call Trace:
>  [<ffffffff804679a2>] ? _spin_unlock_irqrestore+0x42/0x80
>  [<ffffffff8023d504>] ? __mod_timer+0xc4/0x110
>  [<ffffffff80465012>] schedule_timeout+0x62/0xe0
>  [<ffffffff8023cee0>] ? process_timeout+0x0/0x10
>  [<ffffffff80464ef8>] io_schedule_timeout+0x28/0x40
>  [<ffffffff8027663a>] congestion_wait+0x8a/0xb0
>  [<ffffffff80248720>] ? autoremove_wake_function+0x0/0x40
>  [<ffffffff8026fe31>] balance_dirty_pages_ratelimited_nr+0x1a1/0x3f0
>  [<ffffffff8026915f>] generic_file_buffered_write+0x1ff/0x740
>  [<ffffffff80467870>] ? _spin_unlock+0x30/0x60
>  [<ffffffff802acafb>] ? mnt_drop_write+0x7b/0x160
>  [<ffffffff80269b30>] __generic_file_aio_write_nolock+0x2a0/0x460
>  [<ffffffff802548ed>] ? trace_hardirqs_off+0xd/0x10
>  [<ffffffff80269df7>] generic_file_aio_write_nolock+0x37/0xa0
>  [<ffffffff80292be1>] do_sync_write+0xf1/0x130
>  [<ffffffff80256485>] ? trace_hardirqs_on_caller+0xd5/0x160
>  [<ffffffff80248720>] ? autoremove_wake_function+0x0/0x40
>  [<ffffffff80256485>] ? trace_hardirqs_on_caller+0xd5/0x160
>  [<ffffffff8025651d>] ? trace_hardirqs_on+0xd/0x10
>  [<ffffffff8029339a>] vfs_write+0xaa/0xe0
>  [<ffffffff80293940>] sys_write+0x50/0x90
>  [<ffffffff8020b69b>] system_call_after_swapgs+0x7b/0x80

And not only mkfs, ld took ages to link vmlinux.o:
ld            D 0000000000000000     0 17340  17339
  ffff8100681819c8 0000000000000082 0000000000000000 ffff81006818198c
  ffffffff806c90c0 ffff81006b50d2e0 ffffffff80636360 ffff81006b50d558
  0000000068181978 0000000100a7523e ffff81006b50d558 0000000100a75269
Call Trace:
  [<ffffffff805056b2>] schedule_timeout+0x62/0xd0
  [<ffffffff802403b0>] ? process_timeout+0x0/0x10
  [<ffffffff805056ad>] ? schedule_timeout+0x5d/0xd0
  [<ffffffff80504956>] io_schedule_timeout+0x76/0xd0
  [<ffffffff80282cac>] congestion_wait+0x6c/0x90
  [<ffffffff8024c2c0>] ? autoremove_wake_function+0x0/0x40
  [<ffffffff8027c82f>] balance_dirty_pages_ratelimited_nr+0x13f/0x330
  [<ffffffff80275a3d>] generic_file_buffered_write+0x1dd/0x6d0
  [<ffffffff8027d0e7>] ? __do_page_cache_readahead+0x167/0x220
  [<ffffffff802763ae>] __generic_file_aio_write_nolock+0x25e/0x450
  [<ffffffff80276c75>] ? generic_file_aio_read+0x565/0x640
  [<ffffffff80276607>] generic_file_aio_write+0x67/0xd0
  [<ffffffff802f8bd6>] ext3_file_write+0x26/0xc0
  [<ffffffff8029ffa1>] do_sync_write+0xf1/0x140
  [<ffffffff8024c2c0>] ? autoremove_wake_function+0x0/0x40
  [<ffffffff80289703>] ? remove_vma+0x53/0x70
  [<ffffffff80505a01>] ? mutex_lock+0x11/0x30
  [<ffffffff802a0a2b>] vfs_write+0xcb/0x190
  [<ffffffff802a0be0>] sys_write+0x50/0x90
  [<ffffffff8020b82b>] system_call_after_swapgs+0x7b/0x80

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: high speed something
  2008-05-16 22:17 ` 2.6.26-rc2-mm1: high speed something Alexey Dobriyan
@ 2008-05-16 21:31   ` Andrew Morton
  2008-05-16 22:00     ` Greg KH
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-16 21:31 UTC (permalink / raw)
  To: Alexey Dobriyan; +Cc: linux-kernel, linux-usb, Greg KH, linux-usb, Andrew Bird

On Sat, 17 May 2008 02:17:49 +0400
Alexey Dobriyan <adobriyan@gmail.com> wrote:

> >  linux-next.patch
> 
> That's terse. ;-)

well, it's a git tree, and all that this implies.  The git URL is
right at the top of linux-next.patch.

> Who is responsible for something called "Option High Speed Mobile
> Devices"?

The full changelog is contained in linux-next.patch.  Searching it for
"Option" quickly leads to

commit a50a26ba350a5f32ec6481c85b938fc7fb476671
Author: Greg Kroah-Hartman <gregkh@suse.de>
Date:   Mon Apr 14 11:41:16 2008 -0700

    USB: add option hso driver
    
    This driver is for a number of different Option devices.  Originally
    written by Option and Andrew Bird, but cleaned up massivly for
    acceptance into mainline by me (Greg).
    
    TODO:
    	- remove proc files and move to debugfs
    	- review network interfaces
    	- add better changelog information
    	- Use netif_msg_ for the message level rather than module parameter
    	- net_device_stats are now available in dev->stats
    
    Many thanks to the following for their help in cleaning up the driver by
    providing feedback and patches to it:
    	- Paulius Zaleckas <paulius.zaleckas@teltonika.lt>
    	- Oliver Neukum <oliver@neukum.org>
    	- Alan Cox <alan@lxorguk.ukuu.org.uk>
    
    
    Cc: Andrew Bird <ajb@spheresystems.co.uk>
    Cc: Alan Cox <alan@lxorguk.ukuu.org.uk>
    Cc: Filip Aben <f.aben@option.com>
    Cc: Paulius Zaleckas <paulius.zaleckas@teltonika.lt>
    Cc: Oliver Neukum <oliver@neukum.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>


> It's using create_proc_read_entry() interface, so should be switched
> to seq_files before merging.
> 
> And "procfs" module parameter is plain stupid, sorry.

stupid people cc'ed ;)

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: high speed something
  2008-05-16 21:31   ` Andrew Morton
@ 2008-05-16 22:00     ` Greg KH
  0 siblings, 0 replies; 61+ messages in thread
From: Greg KH @ 2008-05-16 22:00 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Alexey Dobriyan, linux-kernel, linux-usb, Andrew Bird

On Fri, May 16, 2008 at 02:31:08PM -0700, Andrew Morton wrote:
> On Sat, 17 May 2008 02:17:49 +0400
> Alexey Dobriyan <adobriyan@gmail.com> wrote:
> 
> > >  linux-next.patch
> > 
> > That's terse. ;-)
> 
> well, it's a git tree, and all that this implies.  The git URL is
> right at the top of linux-next.patch.
> 
> > Who is responsible for something called "Option High Speed Mobile
> > Devices"?
> 
> The full changelog is contained in linux-next.patch.  Searching it for
> "Option" quickly leads to
> 
> commit a50a26ba350a5f32ec6481c85b938fc7fb476671
> Author: Greg Kroah-Hartman <gregkh@suse.de>
> Date:   Mon Apr 14 11:41:16 2008 -0700
> 
>     USB: add option hso driver
>     
>     This driver is for a number of different Option devices.  Originally
>     written by Option and Andrew Bird, but cleaned up massivly for
>     acceptance into mainline by me (Greg).
>     
>     TODO:
>     	- remove proc files and move to debugfs
>     	- review network interfaces
>     	- add better changelog information
>     	- Use netif_msg_ for the message level rather than module parameter
>     	- net_device_stats are now available in dev->stats
>     
>     Many thanks to the following for their help in cleaning up the driver by
>     providing feedback and patches to it:
>     	- Paulius Zaleckas <paulius.zaleckas@teltonika.lt>
>     	- Oliver Neukum <oliver@neukum.org>
>     	- Alan Cox <alan@lxorguk.ukuu.org.uk>
>     
>     
>     Cc: Andrew Bird <ajb@spheresystems.co.uk>
>     Cc: Alan Cox <alan@lxorguk.ukuu.org.uk>
>     Cc: Filip Aben <f.aben@option.com>
>     Cc: Paulius Zaleckas <paulius.zaleckas@teltonika.lt>
>     Cc: Oliver Neukum <oliver@neukum.org>
>     Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
> 
> 
> > It's using create_proc_read_entry() interface, so should be switched
> > to seq_files before merging.

The whole proc interface is gone, so no need for that.

> > And "procfs" module parameter is plain stupid, sorry.

That parameter is gone, see the patches posted to lkml for an updated
version.

thanks,

greg "i'm stupid" k-h

^ permalink raw reply	[flat|nested] 61+ messages in thread

* 2.6.26-rc2-mm1: high speed something
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (15 preceding siblings ...)
  2008-05-15 18:21 ` [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore Mariusz Kozlowski
@ 2008-05-16 22:17 ` Alexey Dobriyan
  2008-05-16 21:31   ` Andrew Morton
  2008-05-17 10:28 ` 2.6.26-rc2-mm1 and Linus -git: LEDS_TRIGGER_DEFAULT_ON odd default Valdis.Kletnieks
                   ` (2 subsequent siblings)
  19 siblings, 1 reply; 61+ messages in thread
From: Alexey Dobriyan @ 2008-05-16 22:17 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linux-usb

>  linux-next.patch

That's terse. ;-)

Who is responsible for something called "Option High Speed Mobile
Devices"?

It's using create_proc_read_entry() interface, so should be switched
to seq_files before merging.

And "procfs" module parameter is plain stupid, sorry.


^ permalink raw reply	[flat|nested] 61+ messages in thread

* 2.6.26-rc2-mm1 and Linus -git: LEDS_TRIGGER_DEFAULT_ON odd default
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (16 preceding siblings ...)
  2008-05-16 22:17 ` 2.6.26-rc2-mm1: high speed something Alexey Dobriyan
@ 2008-05-17 10:28 ` Valdis.Kletnieks
  2008-05-19 11:33 ` 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled Kamalesh Babulal
  2008-05-20 10:01 ` 2.6.26-rc2-mm1: possible circular locking dependency detected Mariusz Kozlowski
  19 siblings, 0 replies; 61+ messages in thread
From: Valdis.Kletnieks @ 2008-05-17 10:28 UTC (permalink / raw)
  To: Andrew Morton, rpurdie; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2071 bytes --]

On Wed, 14 May 2008 01:01:29 PDT, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.26-rc2/2.6.26-rc2-mm1/

Seen in a 'make silentoldconfig':

---
    LED Default ON Trigger (LEDS_TRIGGER_DEFAULT_ON) [N/m/y/?] (NEW) ?

This allows LEDs to be initialised in the ON state.
If unsure, say Y.
---

The default is N, but if unsure, say Y.  Some digging shows that it's because
there's a "depends on LEDS_TRIGGERS" that I had set to N.  I wonder if the
various 'config LEDS_TRIGGER_FOO' in drivers/leds/Kconfig should all be
wrapped in one 'if LEDS_TRIGGERS'?  Kind of like this totally untested patch:

If I'm actually right here, here's a:

Signed-Off-By: Valdis Kletnieks <valdis.kletnieks@vt.edu>

--- linux-2.6.26-rc2-mm1/drivers/leds/Kconfig.before	2008-05-17 06:22:03.000000000 -0400
+++ linux-2.6.26-rc2-mm1/drivers/leds/Kconfig	2008-05-17 06:22:55.000000000 -0400
@@ -164,9 +164,9 @@ config LEDS_TRIGGERS
 	  These triggers allow kernel events to drive the LEDs and can
 	  be configured via sysfs. If unsure, say Y.
 
+if LEDS_TRIGGERS
 config LEDS_TRIGGER_TIMER
 	tristate "LED Timer Trigger"
-	depends on LEDS_TRIGGERS
 	help
 	  This allows LEDs to be controlled by a programmable timer
 	  via sysfs. Some LED hardware can be programmed to start
@@ -177,14 +177,13 @@ config LEDS_TRIGGER_TIMER
 
 config LEDS_TRIGGER_IDE_DISK
 	bool "LED IDE Disk Trigger"
-	depends on LEDS_TRIGGERS && BLK_DEV_IDEDISK
+	depends on BLK_DEV_IDEDISK
 	help
 	  This allows LEDs to be controlled by IDE disk activity.
 	  If unsure, say Y.
 
 config LEDS_TRIGGER_HEARTBEAT
 	tristate "LED Heartbeat Trigger"
-	depends on LEDS_TRIGGERS
 	help
 	  This allows LEDs to be controlled by a CPU load average.
 	  The flash frequency is a hyperbolic function of the 1-minute
@@ -193,9 +192,9 @@ config LEDS_TRIGGER_HEARTBEAT
 
 config LEDS_TRIGGER_DEFAULT_ON
 	tristate "LED Default ON Trigger"
-	depends on LEDS_TRIGGERS
 	help
 	  This allows LEDs to be initialised in the ON state.
 	  If unsure, say Y.
 
+endif # LEDS_TRIGGERS
 endif # NEW_LEDS



[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-14 19:44       ` Andrew Morton
  2008-05-15  1:54         ` KAMEZAWA Hiroyuki
@ 2008-05-18  8:00         ` Kamalesh Babulal
  2008-05-18 17:07           ` KOSAKI Motohiro
  1 sibling, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-18  8:00 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, apw, balbir, linux-mm, mingo

On Wed, May 14, 2008 at 12:44:55PM -0700, Andrew Morton wrote:
> On Wed, 14 May 2008 23:51:36 +0530
> Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> 
> > Andrew Morton wrote:
> > > On Wed, 14 May 2008 16:54:46 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> > > 
> > >> Hi Andrew,
> > >>
> > >> The 2.6.26-rc2-mm1 kernel panic's while bootup on the x86_64 machine.
> > >>
> > >>
> > >> BUG: unable to handle kernel paging request at 0000000000001e08
> > >> IP: [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >> PGD 0 
> > >> Oops: 0000 [1] SMP 
> > >> last sysfs file: 
> > >> CPU 31 
> > >> Modules linked in:
> > >> Pid: 1, comm: swapper Not tainted 2.6.26-rc2-mm1-autotest #1
> > >> RIP: 0010:[<ffffffff8026ac60>]  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >> RSP: 0018:ffff810bf9dbdbc0  EFLAGS: 00010202
> > >> RAX: 0000000000000002 RBX: ffff810bef4786c0 RCX: 0000000000000001
> > >> RDX: 0000000000001e00 RSI: 0000000000000001 RDI: 0000000000001020
> > >> RBP: ffff810bf9dbb6d0 R08: 0000000000001020 R09: 0000000000000000
> > >> R10: 0000000000000008 R11: ffffffff8046d130 R12: 0000000000001020
> > >> R13: 0000000000000001 R14: 0000000000001e00 R15: ffff810bf8d29878
> > >> FS:  0000000000000000(0000) GS:ffff810bf916dec0(0000) knlGS:0000000000000000
> > >> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > >> CR2: 0000000000001e08 CR3: 0000000000201000 CR4: 00000000000006e0
> > >> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > >> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > >> Process swapper (pid: 1, threadinfo ffff810bf9dbc000, task ffff810bf9dbb6d0)
> > >> Stack:  0002102000000000 0000000000000002 0000000000000000 0000000200000000
> > >>  0000000000000000 0000000000000000 0000000000000000 0000000000000000
> > >>  0000000000000000 ffff810bef4786c0 0000000000001020 ffffffffffffffff
> > >> Call Trace:
> > >>  [<ffffffff802112e9>] dma_alloc_coherent+0xa9/0x280
> > >>  [<ffffffff804e8c9e>] tg3_init_one+0xa3e/0x15e0
> > >>  [<ffffffff8028d0e4>] alternate_node_alloc+0x84/0xd0
> > >>  [<ffffffff802286fc>] task_rq_lock+0x4c/0x90
> > >>  [<ffffffff8022de62>] set_cpus_allowed_ptr+0x72/0xf0
> > >>  [<ffffffff802e12fb>] sysfs_addrm_finish+0x1b/0x210
> > >>  [<ffffffff802e0f99>] sysfs_find_dirent+0x29/0x40
> > >>  [<ffffffff8036cc34>] pci_device_probe+0xe4/0x130
> > >>  [<ffffffff803bfc26>] driver_probe_device+0x96/0x1a0
> > >>  [<ffffffff803bfdb9>] __driver_attach+0x89/0x90
> > >>  [<ffffffff803bfd30>] __driver_attach+0x0/0x90
> > >>  [<ffffffff803bf29d>] bus_for_each_dev+0x4d/0x80
> > >>  [<ffffffff8028d676>] kmem_cache_alloc+0x116/0x130
> > >>  [<ffffffff803bf78e>] bus_add_driver+0xae/0x220
> > >>  [<ffffffff803c0046>] driver_register+0x56/0x130
> > >>  [<ffffffff8036cee8>] __pci_register_driver+0x68/0xb0
> > >>  [<ffffffff80708a29>] kernel_init+0x139/0x390
> > >>  [<ffffffff8020c358>] child_rip+0xa/0x12
> > >>  [<ffffffff807088f0>] kernel_init+0x0/0x390
> > >>  [<ffffffff8020c34e>] child_rip+0x0/0x12
> > >>
> > >>
> > >> Code: c9 00 00 02 00 25 00 08 00 00 89 4c 24 04 89 04 24 44 89 e9 b8 01 00 00 00 d3 e0 48 98 48 89 44 24 08 65 48 8b 2c 25 00 00 00 00 <49> 83 7e 08 00 0f 84 9a 03 00 00 44 8b 44 24 1c 48 8b 74 24 10 
> > >> RIP  [<ffffffff8026ac60>] __alloc_pages_internal+0x80/0x470
> > >>  RSP <ffff810bf9dbdbc0>
> > >> CR2: 0000000000001e08
> > >> ---[ end trace 111493bba2b1f3db ]---
> > > 
> > > grumble.  why.  There are lots of patches already which changed the
> > > page allocator.
> > > 
> > > config, please?
> > I have attached the .config file.
> 
> I cannot reproduce it with your config on my non-numa box.
> 
> > > Is it NUMA?
> > It is a NUMA box, with 4 nodes.
> 
> Can you bisect it please?
> 
> Wrecking the page allocator is a fairly unusual thing to do.  I'd start
> out by looking at *bootmem*.patch and perhaps
> acpi-acpi_numa_init-build-fix.patch.

After bisecting, the acpi-acpi_numa_init-build-fix.patch patch seems
to be causing the kernel panic during the bootup. Reverting the patch helps
in booting up the machine without the panic.

commit 5dc90c0b2d4bd0127624bab67cec159b2c6c4daf
Author: Ingo Molnar <mingo@elte.hu>
Date:   Thu May 1 09:51:47 2008 +0000

    acpi-acpi_numa_init-build-fix
    
    x86.git testing found the following build error on latest -git:
    
     drivers/acpi/numa.c: In function 'acpi_numa_init':
     drivers/acpi/numa.c:226: error: 'NR_NODE_MEMBLKS' undeclared (first use in this function)
     drivers/acpi/numa.c:226: error: (Each undeclared identifier is reported only once
     drivers/acpi/numa.c:226: error: for each function it appears in.)
    
    with this config:
    
     http://redhat.com/~mingo/misc/config-Wed_Apr_30_22_42_42_CEST_2008.bad
    
    i suspect we dont want SRAT parsing when CONFIG_HAVE_ARCH_PARSE_SRAT
    is unset - but the fix looks a bit ugly. Perhaps we should define
    NR_NODE_MEMBLKS even in this case and just let the code fall back
    to some sane behavior?
    
    Signed-off-by: Ingo Molnar <mingo@elte.hu>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>

diff --git a/drivers/acpi/numa.c b/drivers/acpi/numa.c
index 5d59cb3..8cab8c5 100644
--- a/drivers/acpi/numa.c
+++ b/drivers/acpi/numa.c
@@ -176,6 +176,7 @@ acpi_parse_processor_affinity(struct acpi_subtable_header * header,
 	return 0;
 }
 
+#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
 static int __init
 acpi_parse_memory_affinity(struct acpi_subtable_header * header,
 			   const unsigned long end)
@@ -193,6 +194,7 @@ acpi_parse_memory_affinity(struct acpi_subtable_header * header,
 
 	return 0;
 }
+#endif
 
 static int __init acpi_parse_srat(struct acpi_table_header *table)
 {
@@ -221,9 +223,11 @@ int __init acpi_numa_init(void)
 	if (!acpi_table_parse(ACPI_SIG_SRAT, acpi_parse_srat)) {
 		acpi_table_parse_srat(ACPI_SRAT_TYPE_CPU_AFFINITY,
 				      acpi_parse_processor_affinity, NR_CPUS);
+#ifdef CONFIG_HAVE_ARCH_PARSE_SRAT
 		acpi_table_parse_srat(ACPI_SRAT_TYPE_MEMORY_AFFINITY,
 				      acpi_parse_memory_affinity,
 				      NR_NODE_MEMBLKS);
+#endif
 	}
 
 	/* SLIT: System Locality Information Table */
-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply related	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-18  8:00         ` Kamalesh Babulal
@ 2008-05-18 17:07           ` KOSAKI Motohiro
  2008-05-19 14:49             ` Lee Schermerhorn
  0 siblings, 1 reply; 61+ messages in thread
From: KOSAKI Motohiro @ 2008-05-18 17:07 UTC (permalink / raw)
  To: Kamalesh Babulal, Andrew Morton
  Cc: LKML, apw, balbir, linux-mm, mingo, kosaki.motohiro, kosaki.motohiro

> After bisecting, the acpi-acpi_numa_init-build-fix.patch patch seems
> to be causing the kernel panic during the bootup. Reverting the patch helps
> in booting up the machine without the panic.
>
> commit 5dc90c0b2d4bd0127624bab67cec159b2c6c4daf
> Author: Ingo Molnar <mingo@elte.hu>
> Date:   Thu May 1 09:51:47 2008 +0000
>
>    acpi-acpi_numa_init-build-fix

this patch break Fujitsu ia64 numa box too.
after revert, my test environment works well.

Thanks.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (17 preceding siblings ...)
  2008-05-17 10:28 ` 2.6.26-rc2-mm1 and Linus -git: LEDS_TRIGGER_DEFAULT_ON odd default Valdis.Kletnieks
@ 2008-05-19 11:33 ` Kamalesh Babulal
  2008-05-19 13:02   ` Steven Rostedt
  2008-05-20 10:01 ` 2.6.26-rc2-mm1: possible circular locking dependency detected Mariusz Kozlowski
  19 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-19 11:33 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, Ingo Molnar, srostedt, Andy Whitcroft, Balbir Singh

Hi Andrew,

The 2.6.26-rc2-mm1 kernel gets stuck, while booting up on x86_64 machine,
with the CONFIG_FTRACE_STARTUP_TEST enabled. The following .config
options related to FTRACE are enabled. 

CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_FTRACE=y
CONFIG_HAVE_FTRACE=y
CONFIG_DYNAMIC_FTRACE=y

BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009dc00 (usable)
 BIOS-e820: 000000000009dc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 00000000d7fcca00 (usable)
 BIOS-e820: 00000000d7fcca00 - 00000000d7fd0000 (ACPI data)
 BIOS-e820: 00000000d7fd0000 - 00000000d8000000 (reserved)
 BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 00000001e8000000 (usable)
max_pfn_mapped = 1998848
init_memory_mapping
DMI 2.3 present.
ACPI: RSDP 000FDFB0, 0024 (r2 IBM   )
ACPI: XSDT D7FCFF00, 0044 (r1 IBM    SERONYXP     1001 IBM  45444F43)
ACPI: FACP D7FCFE40, 0084 (r2 IBM    SERONYXP     1001 IBM  45444F43)
ACPI: DSDT D7FCCA00, 2AA0 (r2 IBM    SERTURQU     1000 INTL 20041203)
ACPI: FACS D7FCFD00, 0040
ACPI: APIC D7FCFD80, 00B4 (r1 IBM    SERONYXP     1001 IBM  45444F43)
ACPI: MCFG D7FCFD40, 003C (r1 IBM    SERONYXP     1001 IBM  45444F43)
ACPI: SSDT D7FCFA40, 02BD (r2 IBM    YETA0        1000 INTL 20041203)
No NUMA configuration found
Faking a node at 0000000000000000-00000001e8000000
Bootmem setup node 0 0000000000000000-00000001e8000000
  NODE_DATA [0000000000011000 - 0000000000016fff]
  bootmap [0000000000017000 -  0000000000053fff] pages 3d
  early res: 0 [0-fff] BIOS data page
  early res: 1 [6000-7fff] TRAMPOLINE
  early res: 2 [200000-b4e40b] TEXT DATA BSS
  early res: 3 [37e81000-37fefaa0] RAMDISK
  early res: 4 [9dc00-fffff] BIOS reserved
  early res: 5 [8000-10fff] PGTABLE
Zone PFN ranges:
  DMA             0 ->     4096
  DMA32        4096 ->  1048576
  Normal    1048576 ->  1998848
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
    0:        0 ->      157
    0:      256 ->   884684
    0:  1048576 ->  1998848
ACPI: PM-Timer IO Port: 0x588
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x06] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x07] enabled)
ACPI: LAPIC_NMI (acpi_id[0x00] dfl dfl lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 14, version 0, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x0d] address[0xfec84000] gsi_base[24])
IOAPIC[1]: apic_id 13, version 0, address 0xfec84000, GSI 24-47
ACPI: IOAPIC (id[0x0c] address[0xfec84400] gsi_base[48])
IOAPIC[2]: apic_id 12, version 0, address 0xfec84400, GSI 48-71
ACPI: IOAPIC (id[0x0b] address[0xfec80000] gsi_base[72])
IOAPIC[3]: apic_id 11, version 0, address 0xfec80000, GSI 72-95
ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[96])
IOAPIC[4]: apic_id 10, version 0, address 0xfec80400, GSI 96-119
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Setting APIC routing to flat
Using ACPI (MADT) for SMP configuration information
Allocating PCI resources starting at dc000000 (gap: d8000000:26c00000)
SMP: Allowing 4 CPUs, 0 hotplug CPUs
PERCPU: Allocating 68784 bytes of per cpu data
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1805035
Policy zone: Normal
Kernel command line: root=/dev/sda1 ro console=tty0 console=ttyS0,38400n1 noapci IDENT=1211176695
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
TSC calibrated against PM_TIMER
time.c: Detected 3600.172 MHz processor.
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
Checking aperture...
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Placing software IO TLB between 0x4000000 - 0x8000000
Memory: 7159284k/7995392k available (3736k kernel code, 180144k reserved, 1578k data, 328k init)
Calibrating delay using timer specific routine.. 7204.92 BogoMIPS (lpj=3602463)
Security Framework initialized
SELinux:  Initializing.
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
CPU: Trace cache: 12K uops, L1 D cache: 16K
CPU: L2 cache: 2048K
CPU 0/0 -> Node 0
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
CPU0: Thermal monitoring enabled (TM2)
ACPI: Core revision 20080321
CPU0:                   Intel(R) Xeon(TM) CPU 3.60GHz stepping 03
Using local APIC timer interrupts.
Detected 12.500 MHz APIC timer.
Booting processor 1/6 ip 6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 7200.17 BogoMIPS (lpj=3600089)
CPU: Trace cache: 12K uops, L1 D cache: 16K
CPU: L2 cache: 2048K
CPU 1/6 -> Node 0
CPU: Physical Processor ID: 3
CPU: Processor Core ID: 0
CPU1: Thermal monitoring enabled (TM2)
CPU1:                   Intel(R) Xeon(TM) CPU 3.60GHz stepping 03
checking TSC synchronization [CPU#0 -> CPU#1]: passed.
Booting processor 2/1 ip 6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 7200.18 BogoMIPS (lpj=3600090)
CPU: Trace cache: 12K uops, L1 D cache: 16K
CPU: L2 cache: 2048K
CPU 2/1 -> Node 0
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
CPU2: Thermal monitoring enabled (TM2)
CPU2:                   Intel(R) Xeon(TM) CPU 3.60GHz stepping 03
checking TSC synchronization [CPU#0 -> CPU#2]: passed.
Booting processor 3/7 ip 6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 7200.18 BogoMIPS (lpj=3600094)
CPU: Trace cache: 12K uops, L1 D cache: 16K
CPU: L2 cache: 2048K
CPU 3/7 -> Node 0
CPU: Physical Processor ID: 3
CPU: Processor Core ID: 0
CPU3: Thermal monitoring enabled (TM2)
CPU3:                   Intel(R) Xeon(TM) CPU 3.60GHz stepping 03
checking TSC synchronization [CPU#0 -> CPU#3]: passed.
Brought up 4 CPUs
Total of 4 processors activated (28805.47 BogoMIPS).
net_namespace: 1224 bytes
NET: Registered protocol family 16
No dock devices found.
ACPI: bus type pci registered
PCI: Found Intel Corporation E7520 Memory Controller Hub with MMCONFIG support.
PCI: Using MMCONFIG at e0000000 - efffffff
PCI: Using configuration type 1 for base access
ACPI: Interpreter enabled
ACPI: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:1f.0: quirk: region 0580-05ff claimed by ICH4 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0400-043f claimed by ICH4 GPIO
pci 0000:02:00.0: PXH quirk detected; SHPC device MSI disabled
pci 0000:02:00.2: PXH quirk detected; SHPC device MSI disabled
PCI: Transparent bridge - 0000:00:1e.0
ACPI: PCI Interrupt Link [LP00] (IRQs *3)
ACPI: PCI Interrupt Link [LP01] (IRQs *11)
ACPI: Blank IRQ resource
ACPI: Resource is not an IRQ entry
ACPI: PCI Interrupt Link [LP02] (IRQs) *0, disabled.
ACPI: PCI Interrupt Link [LP03] (IRQs *5)
ACPI: PCI Interrupt Link [LP04] (IRQs *11)
ACPI: Blank IRQ resource
ACPI: Resource is not an IRQ entry
ACPI: PCI Interrupt Link [LP05] (IRQs) *0, disabled.
ACPI: Blank IRQ resource
ACPI: Resource is not an IRQ entry
ACPI: PCI Interrupt Link [LP06] (IRQs) *0, disabled.
ACPI: PCI Interrupt Link [LP07] (IRQs *7)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 16 devices
ACPI: ACPI bus type pnp unregistered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: Cannot allocate resource region 1 of device 0000:00:00.0
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
PCI-GART: No AMD northbridge found.
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 64-bit timers, 14318180 Hz
tracer: 898 pages allocated for 65536<6> entries of 56 bytes
   actual entries 65554
system 00:01: ioport range 0x520-0x53f has been reserved
system 00:01: ioport range 0x540-0x547 has been reserved
system 00:0d: ioport range 0x400-0x43f has been reserved
system 00:0d: ioport range 0x4d0-0x4d1 has been reserved
system 00:0d: ioport range 0x540-0x55f could not be reserved
system 00:0d: ioport range 0x580-0x5ff has been reserved
system 00:0d: ioport range 0x800-0x80f has been reserved
system 00:0d: ioport range 0xca8-0xcaf has been reserved
system 00:0d: iomem range 0xe0000000-0xefffffff could not be reserved
system 00:0d: iomem range 0xfed20800-0xfed208ff could not be reserved
system 00:0d: iomem range 0xfed30800-0xfed308ff could not be reserved
system 00:0d: iomem range 0xff000000-0xff000fff could not be reserved
system 00:0d: iomem range 0xfff00000-0xffffffff could not be reserved
PCI: Bridge: 0000:02:00.0
  IO window: disabled.
  MEM window: disabled.
  PREFETCH window: disabled.
PCI: Bridge: 0000:02:00.2
  IO window: disabled.
  MEM window: disabled.
  PREFETCH window: disabled.
PCI: Bridge: 0000:00:02.0
  IO window: disabled.
  MEM window: disabled.
  PREFETCH window: disabled.
PCI: Bridge: 0000:00:04.0
  IO window: disabled.
  MEM window: 0xdd000000-0xdeffffff
  PREFETCH window: disabled.
PCI: Bridge: 0000:00:05.0
  IO window: disabled.
  MEM window: 0xdb000000-0xdcffffff
  PREFETCH window: disabled.
PCI: Bridge: 0000:07:00.0
  IO window: 4000-4fff
  MEM window: 0xd9000000-0xdaffffff
  PREFETCH window: 0x00000000df000000-0x00000000df0fffff
PCI: Bridge: 0000:07:00.2
  IO window: 5000-ffff
  MEM window: disabled.
  PREFETCH window: disabled.
PCI: Bridge: 0000:00:06.0
  IO window: 4000-ffff
  MEM window: 0xd9000000-0xdaffffff
  PREFETCH window: 0x00000000df000000-0x00000000df0fffff
PCI: Bridge: 0000:00:1e.0
  IO window: 3000-3fff
  MEM window: 0xf8000000-0xf8ffffff
  PREFETCH window: 0x00000000f0000000-0x00000000f7ffffff
ACPI: PCI Interrupt 0000:00:02.0[A] -> GSI 16 (level, low) -> IRQ 16
ACPI: PCI Interrupt 0000:00:04.0[A] -> GSI 16 (level, low) -> IRQ 16
ACPI: PCI Interrupt 0000:00:05.0[A] -> GSI 16 (level, low) -> IRQ 16
ACPI: PCI Interrupt 0000:00:06.0[A] -> GSI 16 (level, low) -> IRQ 16
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
NET: Registered protocol family 1
checking if image is initramfs... it is
Freeing initrd memory: 1466k freed
audit: initializing netlink socket (disabled)
type=2000 audit(1211176950.517:1): initialized
Testing tracer sched_switch: PASSED
Testing tracer sysprof: PASSED
Testing tracer ftrace: 

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled
  2008-05-19 11:33 ` 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled Kamalesh Babulal
@ 2008-05-19 13:02   ` Steven Rostedt
  2008-05-19 14:08     ` Kamalesh Babulal
  0 siblings, 1 reply; 61+ messages in thread
From: Steven Rostedt @ 2008-05-19 13:02 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, Ingo Molnar, Andy Whitcroft, Balbir Singh

Kamalesh Babulal wrote:
> Hi Andrew,
> 
> The 2.6.26-rc2-mm1 kernel gets stuck, while booting up on x86_64 machine,
> with the CONFIG_FTRACE_STARTUP_TEST enabled. The following .config
> options related to FTRACE are enabled. 
> 
> CONFIG_FTRACE_SELFTEST=y
> CONFIG_FTRACE_STARTUP_TEST=y
> CONFIG_FTRACE=y
> CONFIG_HAVE_FTRACE=y
> CONFIG_DYNAMIC_FTRACE=y
> 

[...]

> Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1805035
> Policy zone: Normal
> Kernel command line: root=/dev/sda1 ro console=tty0 console=ttyS0,38400n1 noapci IDENT=1211176695

Hi, could you do nmi_watchdog=1 and see if that gives you a stack dump?

Thanks.

-- Steve

[...]

> checking if image is initramfs... it is
> Freeing initrd memory: 1466k freed
> audit: initializing netlink socket (disabled)
> type=2000 audit(1211176950.517:1): initialized
> Testing tracer sched_switch: PASSED
> Testing tracer sysprof: PASSED
> Testing tracer ftrace: 
> 


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled
  2008-05-19 13:02   ` Steven Rostedt
@ 2008-05-19 14:08     ` Kamalesh Babulal
  2008-05-19 14:38       ` Steven Rostedt
  0 siblings, 1 reply; 61+ messages in thread
From: Kamalesh Babulal @ 2008-05-19 14:08 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Andrew Morton, linux-kernel, Ingo Molnar, Andy Whitcroft, Balbir Singh

Steven Rostedt wrote:
> Kamalesh Babulal wrote:
>> Hi Andrew,
>>
>> The 2.6.26-rc2-mm1 kernel gets stuck, while booting up on x86_64 machine,
>> with the CONFIG_FTRACE_STARTUP_TEST enabled. The following .config
>> options related to FTRACE are enabled. 
>>
>> CONFIG_FTRACE_SELFTEST=y
>> CONFIG_FTRACE_STARTUP_TEST=y
>> CONFIG_FTRACE=y
>> CONFIG_HAVE_FTRACE=y
>> CONFIG_DYNAMIC_FTRACE=y
>>
> 
> [...]
> 
>> Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1805035
>> Policy zone: Normal
>> Kernel command line: root=/dev/sda1 ro console=tty0 console=ttyS0,38400n1 noapci IDENT=1211176695
> 
> Hi, could you do nmi_watchdog=1 and see if that gives you a stack dump?
> 
> Thanks.
> 
> -- Steve

Hi Steven,

Passing nmi_watchdog=1 did not help in getting any extra information, over the previous
console log. The boot up message is stuck exactly at the same place.

> 
> [...]
> 
>> checking if image is initramfs... it is
>> Freeing initrd memory: 1466k freed
>> audit: initializing netlink socket (disabled)
>> type=2000 audit(1211176950.517:1): initialized
>> Testing tracer sched_switch: PASSED
>> Testing tracer sysprof: PASSED
>> Testing tracer ftrace: 
>>
> 

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled
  2008-05-19 14:08     ` Kamalesh Babulal
@ 2008-05-19 14:38       ` Steven Rostedt
  0 siblings, 0 replies; 61+ messages in thread
From: Steven Rostedt @ 2008-05-19 14:38 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, Ingo Molnar, Andy Whitcroft,
	Balbir Singh, rostedt

Kamalesh Babulal wrote:

> Hi Steven,
> 
> Passing nmi_watchdog=1 did not help in getting any extra information, over the previous
> console log. The boot up message is stuck exactly at the same place.
> 

Thanks for trying.

Can you send your config privately to my goodmis account.

  rostedt@goodmis.org

Thanks,

-- Steve

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64
  2008-05-18 17:07           ` KOSAKI Motohiro
@ 2008-05-19 14:49             ` Lee Schermerhorn
  0 siblings, 0 replies; 61+ messages in thread
From: Lee Schermerhorn @ 2008-05-19 14:49 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: Kamalesh Babulal, Andrew Morton, LKML, apw, balbir, linux-mm,
	mingo, kosaki.motohiro

On Mon, 2008-05-19 at 02:07 +0900, KOSAKI Motohiro wrote:
> > After bisecting, the acpi-acpi_numa_init-build-fix.patch patch seems
> > to be causing the kernel panic during the bootup. Reverting the patch helps
> > in booting up the machine without the panic.
> >
> > commit 5dc90c0b2d4bd0127624bab67cec159b2c6c4daf
> > Author: Ingo Molnar <mingo@elte.hu>
> > Date:   Thu May 1 09:51:47 2008 +0000
> >
> >    acpi-acpi_numa_init-build-fix
> 
> this patch break Fujitsu ia64 numa box too.
> after revert, my test environment works well.

On HP ia64 numa, that patch causes all memory to show up on node 0, but
otherwise the platform boots and runs.  Didn't notice it until I tried
to run some numa tests.

Reverting the patch restores numaness.

Lee


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: possible circular locking dependency detected
  2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
                   ` (18 preceding siblings ...)
  2008-05-19 11:33 ` 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled Kamalesh Babulal
@ 2008-05-20 10:01 ` Mariusz Kozlowski
  2008-05-20 10:22   ` Andrew Morton
  19 siblings, 1 reply; 61+ messages in thread
From: Mariusz Kozlowski @ 2008-05-20 10:01 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Hello,

	This lockdep warning is seen when I remove pcmcia wifi card
from the slot. Doesn't happen every time. It's x86_32.

=======================================================
[ INFO: possible circular locking dependency detected ]
2.6.26-rc2-mm1 #2
-------------------------------------------------------
pccardd/1037 is trying to acquire lock:
 (rtnl_mutex){--..}, at: [<c02870f1>] rtnl_lock+0x14/0x16

but task is already holding lock:
 (&socket->skt_mutex){--..}, at: [<c02608ba>] pccardd+0x161/0x28c

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&socket->skt_mutex){--..}:
       [<c013fff0>] __lock_acquire+0xf3b/0x103b
       [<c0140169>] lock_acquire+0x79/0x92
       [<c02cfcd5>] mutex_lock_nested+0x90/0x290
       [<c02600a6>] pccard_register_pcmcia+0x22/0x78
       [<ded5af02>] pcmcia_bus_add_socket+0x9f/0xe0 [pcmcia]
       [<c0251c02>] class_interface_register+0x83/0xb2
       [<ded6003a>] 0xded6003a
       [<c0146115>] sys_init_module+0x11e/0x18e4
       [<c0103001>] sysenter_past_esp+0x6a/0xa5
       [<ffffffff>] 0xffffffff

-> #1 (&cls->mutex){--..}:
       [<c013fff0>] __lock_acquire+0xf3b/0x103b
       [<c0140169>] lock_acquire+0x79/0x92
       [<c02cfcd5>] mutex_lock_nested+0x90/0x290
       [<c024f4a0>] device_add+0x42f/0x557
       [<c02895a1>] netdev_register_kobject+0x76/0x7b
       [<c027e3f6>] register_netdevice+0x22e/0x39a
       [<c027e599>] register_netdev+0x37/0x44
       [<c03ce7fb>] loopback_net_init+0x38/0x7d
       [<c027bb59>] register_pernet_operations+0x18/0x1a
       [<c027bbd3>] register_pernet_device+0x24/0x51
       [<c03ce7c1>] loopback_init+0x12/0x14
       [<c03b9721>] kernel_init+0x80/0x227
       [<c0103c13>] kernel_thread_helper+0x7/0x10
       [<ffffffff>] 0xffffffff

-> #0 (rtnl_mutex){--..}:
       [<c013fb8e>] __lock_acquire+0xad9/0x103b
       [<c0140169>] lock_acquire+0x79/0x92
       [<c02cfcd5>] mutex_lock_nested+0x90/0x290
       [<c02870f1>] rtnl_lock+0x14/0x16
       [<c027e04d>] unregister_netdev+0x10/0x1f
       [<ded9d11f>] orinoco_cs_detach+0x20/0x32 [orinoco_cs]
       [<ded5775a>] pcmcia_device_remove+0x3c/0xcf [pcmcia]
       [<c0250efe>] __device_release_driver+0x5e/0x84
       [<c0250fe2>] device_release_driver+0x20/0x2b
       [<c0250434>] bus_remove_device+0x73/0x8b
       [<c024ef95>] device_del+0xdb/0x14b
       [<c024f015>] device_unregister+0x10/0x1a
       [<ded5768e>] pcmcia_card_remove+0x76/0x8c [pcmcia]
       [<ded5825d>] ds_event+0x59/0x9e [pcmcia]
       [<c025ffa6>] send_event+0x7c/0xa8
       [<c02601da>] socket_remove_drivers+0x17/0x19
       [<c02601ef>] socket_shutdown+0x13/0xcc
       [<c02602d3>] socket_remove+0x2b/0x31
       [<c026098f>] pccardd+0x236/0x28c
       [<c01318bb>] kthread+0x3b/0x5d
       [<c0103c13>] kernel_thread_helper+0x7/0x10
       [<ffffffff>] 0xffffffff

other info that might help us debug this:

1 lock held by pccardd/1037:
 #0:  (&socket->skt_mutex){--..}, at: [<c02608ba>] pccardd+0x161/0x28c

stack backtrace:
Pid: 1037, comm: pccardd Not tainted 2.6.26-rc2-mm1 #2
 [<c013d8d6>] print_circular_bug_tail+0x68/0x71
 [<c013cfd5>] ? print_circular_bug_entry+0x43/0x4b
 [<c013fb8e>] __lock_acquire+0xad9/0x103b
 [<c013f42f>] ? __lock_acquire+0x37a/0x103b
 [<c013f42f>] ? __lock_acquire+0x37a/0x103b
 [<c0108587>] ? native_sched_clock+0x66/0xaf
 [<c0140169>] lock_acquire+0x79/0x92
 [<c02870f1>] ? rtnl_lock+0x14/0x16
 [<c02cfcd5>] mutex_lock_nested+0x90/0x290
 [<c02870f1>] ? rtnl_lock+0x14/0x16
 [<c02870f1>] ? rtnl_lock+0x14/0x16
 [<c02870f1>] rtnl_lock+0x14/0x16
 [<c027e04d>] unregister_netdev+0x10/0x1f
 [<ded9d11f>] orinoco_cs_detach+0x20/0x32 [orinoco_cs]
 [<ded5775a>] pcmcia_device_remove+0x3c/0xcf [pcmcia]
 [<c0250efe>] __device_release_driver+0x5e/0x84
 [<c0250fe2>] device_release_driver+0x20/0x2b
 [<c0250434>] bus_remove_device+0x73/0x8b
 [<c024ef95>] device_del+0xdb/0x14b
 [<c024f015>] device_unregister+0x10/0x1a
 [<ded5768e>] pcmcia_card_remove+0x76/0x8c [pcmcia]
 [<ded5825d>] ds_event+0x59/0x9e [pcmcia]
 [<c02601da>] ? socket_remove_drivers+0x17/0x19
 [<c025ffa6>] send_event+0x7c/0xa8
 [<c02601da>] socket_remove_drivers+0x17/0x19
 [<c02601ef>] socket_shutdown+0x13/0xcc
 [<c0120d15>] ? printk+0x20/0x22
 [<c02602d3>] socket_remove+0x2b/0x31
 [<c026098f>] pccardd+0x236/0x28c
 [<c02cf0e8>] ? schedule+0x2c4/0x46f
 [<c011b3eb>] ? sub_preempt_count+0x76/0xbd
 [<c011b15f>] ? default_wake_function+0x0/0x12
 [<c0260759>] ? pccardd+0x0/0x28c
 [<c01318bb>] kthread+0x3b/0x5d
 [<c0131880>] ? kthread+0x0/0x5d
 [<c0103c13>] kernel_thread_helper+0x7/0x10
 =======================

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1: possible circular locking dependency detected
  2008-05-20 10:01 ` 2.6.26-rc2-mm1: possible circular locking dependency detected Mariusz Kozlowski
@ 2008-05-20 10:22   ` Andrew Morton
  0 siblings, 0 replies; 61+ messages in thread
From: Andrew Morton @ 2008-05-20 10:22 UTC (permalink / raw)
  To: Mariusz Kozlowski; +Cc: linux-kernel

On Tue, 20 May 2008 12:01:34 +0200 Mariusz Kozlowski <m.kozlowski@tuxland.pl> wrote:

> Hello,
> 
> 	This lockdep warning is seen when I remove pcmcia wifi card
> from the slot. Doesn't happen every time. It's x86_32.
> 
> =======================================================
> [ INFO: possible circular locking dependency detected ]
> 2.6.26-rc2-mm1 #2
> -------------------------------------------------------
> pccardd/1037 is trying to acquire lock:
>  (rtnl_mutex){--..}, at: [<c02870f1>] rtnl_lock+0x14/0x16
> 
> but task is already holding lock:
>  (&socket->skt_mutex){--..}, at: [<c02608ba>] pccardd+0x161/0x28c
> 
> which lock already depends on the new lock.
> 
> 
> the existing dependency chain (in reverse order) is:

OK, three locks are involved here.

> -> #2 (&socket->skt_mutex){--..}:
>        [<c013fff0>] __lock_acquire+0xf3b/0x103b
>        [<c0140169>] lock_acquire+0x79/0x92
>        [<c02cfcd5>] mutex_lock_nested+0x90/0x290
>        [<c02600a6>] pccard_register_pcmcia+0x22/0x78
>        [<ded5af02>] pcmcia_bus_add_socket+0x9f/0xe0 [pcmcia]
>        [<c0251c02>] class_interface_register+0x83/0xb2
>        [<ded6003a>] 0xded6003a
>        [<c0146115>] sys_init_module+0x11e/0x18e4
>        [<c0103001>] sysenter_past_esp+0x6a/0xa5
>        [<ffffffff>] 0xffffffff

	cls->mutex
	  socket->skt_mutex

> -> #1 (&cls->mutex){--..}:
>        [<c013fff0>] __lock_acquire+0xf3b/0x103b
>        [<c0140169>] lock_acquire+0x79/0x92
>        [<c02cfcd5>] mutex_lock_nested+0x90/0x290
>        [<c024f4a0>] device_add+0x42f/0x557
>        [<c02895a1>] netdev_register_kobject+0x76/0x7b
>        [<c027e3f6>] register_netdevice+0x22e/0x39a
>        [<c027e599>] register_netdev+0x37/0x44
>        [<c03ce7fb>] loopback_net_init+0x38/0x7d
>        [<c027bb59>] register_pernet_operations+0x18/0x1a
>        [<c027bbd3>] register_pernet_device+0x24/0x51
>        [<c03ce7c1>] loopback_init+0x12/0x14
>        [<c03b9721>] kernel_init+0x80/0x227
>        [<c0103c13>] kernel_thread_helper+0x7/0x10
>        [<ffffffff>] 0xffffffff

	rtnl_lock
	  cls->mutex

> -> #0 (rtnl_mutex){--..}:
>        [<c013fb8e>] __lock_acquire+0xad9/0x103b
>        [<c0140169>] lock_acquire+0x79/0x92
>        [<c02cfcd5>] mutex_lock_nested+0x90/0x290
>        [<c02870f1>] rtnl_lock+0x14/0x16
>        [<c027e04d>] unregister_netdev+0x10/0x1f
>        [<ded9d11f>] orinoco_cs_detach+0x20/0x32 [orinoco_cs]
>        [<ded5775a>] pcmcia_device_remove+0x3c/0xcf [pcmcia]
>        [<c0250efe>] __device_release_driver+0x5e/0x84
>        [<c0250fe2>] device_release_driver+0x20/0x2b
>        [<c0250434>] bus_remove_device+0x73/0x8b
>        [<c024ef95>] device_del+0xdb/0x14b
>        [<c024f015>] device_unregister+0x10/0x1a
>        [<ded5768e>] pcmcia_card_remove+0x76/0x8c [pcmcia]
>        [<ded5825d>] ds_event+0x59/0x9e [pcmcia]
>        [<c025ffa6>] send_event+0x7c/0xa8
>        [<c02601da>] socket_remove_drivers+0x17/0x19
>        [<c02601ef>] socket_shutdown+0x13/0xcc
>        [<c02602d3>] socket_remove+0x2b/0x31
>        [<c026098f>] pccardd+0x236/0x28c
>        [<c01318bb>] kthread+0x3b/0x5d
>        [<c0103c13>] kernel_thread_helper+0x7/0x10
>        [<ffffffff>] 0xffffffff

	cls->mutex
	  rtnl_lock

> other info that might help us debug this:
> 
> 1 lock held by pccardd/1037:
>  #0:  (&socket->skt_mutex){--..}, at: [<c02608ba>] pccardd+0x161/0x28c
> 
> stack backtrace:
> Pid: 1037, comm: pccardd Not tainted 2.6.26-rc2-mm1 #2
>  [<c013d8d6>] print_circular_bug_tail+0x68/0x71
>  [<c013cfd5>] ? print_circular_bug_entry+0x43/0x4b
>  [<c013fb8e>] __lock_acquire+0xad9/0x103b
>  [<c013f42f>] ? __lock_acquire+0x37a/0x103b
>  [<c013f42f>] ? __lock_acquire+0x37a/0x103b
>  [<c0108587>] ? native_sched_clock+0x66/0xaf
>  [<c0140169>] lock_acquire+0x79/0x92
>  [<c02870f1>] ? rtnl_lock+0x14/0x16
>  [<c02cfcd5>] mutex_lock_nested+0x90/0x290
>  [<c02870f1>] ? rtnl_lock+0x14/0x16
>  [<c02870f1>] ? rtnl_lock+0x14/0x16
>  [<c02870f1>] rtnl_lock+0x14/0x16
>  [<c027e04d>] unregister_netdev+0x10/0x1f
>  [<ded9d11f>] orinoco_cs_detach+0x20/0x32 [orinoco_cs]
>  [<ded5775a>] pcmcia_device_remove+0x3c/0xcf [pcmcia]
>  [<c0250efe>] __device_release_driver+0x5e/0x84
>  [<c0250fe2>] device_release_driver+0x20/0x2b
>  [<c0250434>] bus_remove_device+0x73/0x8b
>  [<c024ef95>] device_del+0xdb/0x14b
>  [<c024f015>] device_unregister+0x10/0x1a
>  [<ded5768e>] pcmcia_card_remove+0x76/0x8c [pcmcia]
>  [<ded5825d>] ds_event+0x59/0x9e [pcmcia]
>  [<c02601da>] ? socket_remove_drivers+0x17/0x19
>  [<c025ffa6>] send_event+0x7c/0xa8
>  [<c02601da>] socket_remove_drivers+0x17/0x19
>  [<c02601ef>] socket_shutdown+0x13/0xcc
>  [<c0120d15>] ? printk+0x20/0x22
>  [<c02602d3>] socket_remove+0x2b/0x31
>  [<c026098f>] pccardd+0x236/0x28c
>  [<c02cf0e8>] ? schedule+0x2c4/0x46f
>  [<c011b3eb>] ? sub_preempt_count+0x76/0xbd
>  [<c011b15f>] ? default_wake_function+0x0/0x12
>  [<c0260759>] ? pccardd+0x0/0x28c
>  [<c01318bb>] kthread+0x3b/0x5d
>  [<c0131880>] ? kthread+0x0/0x5d
>  [<c0103c13>] kernel_thread_helper+0x7/0x10

This bug has always been there, and is now exposed by the conversion
of cls->mutex from a semaphore to a mutex.  Because lockdep doesn't
check semaphores.

I don't know how to get this fixed, sorry.  I'll just push
struct-class-sem-to-mutex-converting.patch at Greg until it sticks,
then it will go into mainline, then we'll get a shower of bug reports,
including this one, then someone someday will do soemthing about it.

Fun.

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-15 19:56     ` Chandra Seetharaman
@ 2008-05-23  3:25       ` Andrew Morton
  2008-05-23 19:39         ` Chandra Seetharaman
  0 siblings, 1 reply; 61+ messages in thread
From: Andrew Morton @ 2008-05-23  3:25 UTC (permalink / raw)
  To: sekharan; +Cc: James Bottomley, Randy Dunlap, linux-kernel, hare, scsi

On Thu, 15 May 2008 12:56:14 -0700 Chandra Seetharaman <sekharan@us.ibm.com> wrote:

> Hi James, Andrew,
> 
> Here is a patch to remove the automatic "select" of scsi_dh for
> dm-multipath.
> 
> Sorry about the mishap.
>
>

This is busted.

> Do not automatically "select" SCSI_DH for dm-multipath. If SCSI_DH
> doesn't exist,just do not allow  hardware handlers to be used.
> 
> Signed-off-by: Chandra Seetharaman <sekharan@us.ibm.com>
> ---
> 
> Index: scsi-misc-2.6/drivers/md/Kconfig
> ===================================================================
> --- scsi-misc-2.6.orig/drivers/md/Kconfig
> +++ scsi-misc-2.6/drivers/md/Kconfig
> @@ -252,7 +252,6 @@ config DM_ZERO
>  config DM_MULTIPATH
>  	tristate "Multipath target"
>  	depends on BLK_DEV_DM
> -	select SCSI_DH
>  	---help---
>  	  Allow volume managers to support multipath hardware.
>  
> Index: scsi-misc-2.6/drivers/md/dm-mpath.c
> ===================================================================
> --- scsi-misc-2.6.orig/drivers/md/dm-mpath.c
> +++ scsi-misc-2.6/drivers/md/dm-mpath.c
> @@ -664,6 +664,8 @@ static int parse_hw_handler(struct arg_s
>  	request_module("scsi_dh_%s", m->hw_handler_name);
>  	if (scsi_dh_handler_exist(m->hw_handler_name) == 0) {
>  		ti->error = "unknown hardware handler type";
> +		kfree(m->hw_handler_name);
> +		m->hw_handler_name = NULL;
>  		return -EINVAL;
>  	}
>  	consume(as, hw_argc - 1);
> Index: scsi-misc-2.6/include/scsi/scsi_dh.h
> ===================================================================
> --- scsi-misc-2.6.orig/include/scsi/scsi_dh.h
> +++ scsi-misc-2.6/include/scsi/scsi_dh.h
> @@ -54,6 +54,16 @@ enum {
>  	SCSI_DH_NOSYS,
>  	SCSI_DH_DRIVER_MAX,
>  };
> -
> +#ifdef CONFIG_SCSI_DH
>  extern int scsi_dh_activate(struct request_queue *);
>  extern int scsi_dh_handler_exist(const char *);
> +#else
> +inline int scsi_dh_activate(struct request_queue *req)
> +{
> +	return 0;
> +}
> +inline int scsi_dh_handler_exist(const char *name)
> +{
> +	return 0;
> +}
> +#endif

You obviously wanted `static inline' there, but it still fails i386
allmodconfig compilation.


^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-23  3:25       ` Andrew Morton
@ 2008-05-23 19:39         ` Chandra Seetharaman
  2008-05-23 20:28           ` Randy Dunlap
  0 siblings, 1 reply; 61+ messages in thread
From: Chandra Seetharaman @ 2008-05-23 19:39 UTC (permalink / raw)
  To: Andrew Morton; +Cc: James Bottomley, Randy Dunlap, linux-kernel, hare, scsi

Yikes.... Sorry again... Hopefully this attached patch work properly.

chandra
On Thu, 2008-05-22 at 20:25 -0700, Andrew Morton wrote:
> On Thu, 15 May 2008 12:56:14 -0700 Chandra Seetharaman <sekharan@us.ibm.com> wrote:
> 
> > Hi James, Andrew,
> > 
> > Here is a patch to remove the automatic "select" of scsi_dh for
> > dm-multipath.
> > 
> > Sorry about the mishap.
> >
> >
> 
> This is busted.
> 
-------------------------
Do not automatically "select" SCSI_DH for dm-multipath. If SCSI_DH
doesn't exist,just do not allow  hardware handlers to be used.

Handle SCSI_DH being a module also.

Signed-off-by: Chandra Seetharaman <sekharan@us.ibm.com>
Reported-by: Randy Dunlap <randy.dunlap@oracle.com>
Reported-by: Andrew Morton <akpm@linux-foundation.org>
Cc: James Bottomley <James.Bottomley@HansenPartnership.com>
Cc: Alasdair G Kergon <agk@redhat.com>
Cc: Mike Christie <michaelc@cs.wisc.edu>
Cc: Hannes Reinecke <hare@suse.de>
---

Index: scsi-misc-2.6/drivers/md/Kconfig
===================================================================
--- scsi-misc-2.6.orig/drivers/md/Kconfig
+++ scsi-misc-2.6/drivers/md/Kconfig
@@ -252,7 +252,6 @@ config DM_ZERO
 config DM_MULTIPATH
 	tristate "Multipath target"
 	depends on BLK_DEV_DM
-	select SCSI_DH
 	---help---
 	  Allow volume managers to support multipath hardware.
 
Index: scsi-misc-2.6/drivers/md/dm-mpath.c
===================================================================
--- scsi-misc-2.6.orig/drivers/md/dm-mpath.c
+++ scsi-misc-2.6/drivers/md/dm-mpath.c
@@ -664,6 +664,8 @@ static int parse_hw_handler(struct arg_s
 	request_module("scsi_dh_%s", m->hw_handler_name);
 	if (scsi_dh_handler_exist(m->hw_handler_name) == 0) {
 		ti->error = "unknown hardware handler type";
+		kfree(m->hw_handler_name);
+		m->hw_handler_name = NULL;
 		return -EINVAL;
 	}
 	consume(as, hw_argc - 1);
Index: scsi-misc-2.6/include/scsi/scsi_dh.h
===================================================================
--- scsi-misc-2.6.orig/include/scsi/scsi_dh.h
+++ scsi-misc-2.6/include/scsi/scsi_dh.h
@@ -54,6 +54,16 @@ enum {
 	SCSI_DH_NOSYS,
 	SCSI_DH_DRIVER_MAX,
 };
-
+#if defined(CONFIG_SCSI_DH) || defined(CONFIG_SCSI_DH_MODULE)
 extern int scsi_dh_activate(struct request_queue *);
 extern int scsi_dh_handler_exist(const char *);
+#else
+static inline int scsi_dh_activate(struct request_queue *req)
+{
+	return 0;
+}
+static inline int scsi_dh_handler_exist(const char *name)
+{
+	return 0;
+}
+#endif



^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-23 19:39         ` Chandra Seetharaman
@ 2008-05-23 20:28           ` Randy Dunlap
  2008-05-24  1:16             ` Chandra Seetharaman
  0 siblings, 1 reply; 61+ messages in thread
From: Randy Dunlap @ 2008-05-23 20:28 UTC (permalink / raw)
  To: sekharan; +Cc: Andrew Morton, James Bottomley, linux-kernel, hare, scsi

Chandra Seetharaman wrote:
> Yikes.... Sorry again... Hopefully this attached patch work properly.

Did it build cleanly for you?
Hint:
Use SCSI_DH as module and MD_MULTIPATH=y.  Build errors for me.

> chandra
> On Thu, 2008-05-22 at 20:25 -0700, Andrew Morton wrote:
>> On Thu, 15 May 2008 12:56:14 -0700 Chandra Seetharaman <sekharan@us.ibm.com> wrote:
>>
>>> Hi James, Andrew,
>>>
>>> Here is a patch to remove the automatic "select" of scsi_dh for
>>> dm-multipath.
>>>
>>> Sorry about the mishap.
>>>
>>>
>> This is busted.
>>
> -------------------------
> Do not automatically "select" SCSI_DH for dm-multipath. If SCSI_DH
> doesn't exist,just do not allow  hardware handlers to be used.
> 
> Handle SCSI_DH being a module also.
> 
> Signed-off-by: Chandra Seetharaman <sekharan@us.ibm.com>
> Reported-by: Randy Dunlap <randy.dunlap@oracle.com>
> Reported-by: Andrew Morton <akpm@linux-foundation.org>
> Cc: James Bottomley <James.Bottomley@HansenPartnership.com>
> Cc: Alasdair G Kergon <agk@redhat.com>
> Cc: Mike Christie <michaelc@cs.wisc.edu>
> Cc: Hannes Reinecke <hare@suse.de>
> ---
> 
> Index: scsi-misc-2.6/drivers/md/Kconfig
> ===================================================================
> --- scsi-misc-2.6.orig/drivers/md/Kconfig
> +++ scsi-misc-2.6/drivers/md/Kconfig
> @@ -252,7 +252,6 @@ config DM_ZERO
>  config DM_MULTIPATH
>  	tristate "Multipath target"
>  	depends on BLK_DEV_DM
> -	select SCSI_DH
>  	---help---
>  	  Allow volume managers to support multipath hardware.
>  
> Index: scsi-misc-2.6/drivers/md/dm-mpath.c
> ===================================================================
> --- scsi-misc-2.6.orig/drivers/md/dm-mpath.c
> +++ scsi-misc-2.6/drivers/md/dm-mpath.c
> @@ -664,6 +664,8 @@ static int parse_hw_handler(struct arg_s
>  	request_module("scsi_dh_%s", m->hw_handler_name);
>  	if (scsi_dh_handler_exist(m->hw_handler_name) == 0) {
>  		ti->error = "unknown hardware handler type";
> +		kfree(m->hw_handler_name);
> +		m->hw_handler_name = NULL;
>  		return -EINVAL;
>  	}
>  	consume(as, hw_argc - 1);
> Index: scsi-misc-2.6/include/scsi/scsi_dh.h
> ===================================================================
> --- scsi-misc-2.6.orig/include/scsi/scsi_dh.h
> +++ scsi-misc-2.6/include/scsi/scsi_dh.h
> @@ -54,6 +54,16 @@ enum {
>  	SCSI_DH_NOSYS,
>  	SCSI_DH_DRIVER_MAX,
>  };
> -
> +#if defined(CONFIG_SCSI_DH) || defined(CONFIG_SCSI_DH_MODULE)
>  extern int scsi_dh_activate(struct request_queue *);
>  extern int scsi_dh_handler_exist(const char *);
> +#else
> +static inline int scsi_dh_activate(struct request_queue *req)
> +{
> +	return 0;
> +}
> +static inline int scsi_dh_handler_exist(const char *name)
> +{
> +	return 0;
> +}
> +#endif
> 
> 


-- 
~Randy

^ permalink raw reply	[flat|nested] 61+ messages in thread

* Re: 2.6.26-rc2-mm1 (SCSI_DH build errors)
  2008-05-23 20:28           ` Randy Dunlap
@ 2008-05-24  1:16             ` Chandra Seetharaman
  0 siblings, 0 replies; 61+ messages in thread
From: Chandra Seetharaman @ 2008-05-24  1:16 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Andrew Morton, James Bottomley, linux-kernel, hare, scsi


On Fri, 2008-05-23 at 13:28 -0700, Randy Dunlap wrote:
> Chandra Seetharaman wrote:
> > Yikes.... Sorry again... Hopefully this attached patch work properly.
> 
> Did it build cleanly for you?
> Hint:
> Use SCSI_DH as module and MD_MULTIPATH=y.  Build errors for me.

Oh, my... it is getting very tricky.

Here is a patch that compiles clean in different combinations. But, I
agree that the "depends" (under DM_MULTIPATH) sure looks weird.

-----------
Do not automatically "select" SCSI_DH for dm-multipath. If SCSI_DH
doesn't exist,just do not allow  hardware handlers to be used.

Handle SCSI_DH being a module also. Make sure it doesn't allow DM_MULTIPATH
to be compiled in when SCSI_DH is a module.

Signed-off-by: Chandra Seetharaman <sekharan@us.ibm.com>
Reported-by: Randy Dunlap <randy.dunlap@oracle.com>
Reported-by: Andrew Morton <akpm@linux-foundation.org>
Cc: James Bottomley <James.Bottomley@HansenPartnership.com>
Cc: Alasdair G Kergon <agk@redhat.com>
Cc: Mike Christie <michaelc@cs.wisc.edu>
Cc: Mike Anderson <andmike@us.ibm.com>
Cc: Hannes Reinecke <hare@suse.de>
---

Index: scsi-misc-2.6/drivers/md/Kconfig
===================================================================
--- scsi-misc-2.6.orig/drivers/md/Kconfig
+++ scsi-misc-2.6/drivers/md/Kconfig
@@ -252,7 +252,7 @@ config DM_ZERO
 config DM_MULTIPATH
 	tristate "Multipath target"
 	depends on BLK_DEV_DM
-	select SCSI_DH
+	depends on SCSI_DH || !SCSI_DH
 	---help---
 	  Allow volume managers to support multipath hardware.
 
Index: scsi-misc-2.6/drivers/md/dm-mpath.c
===================================================================
--- scsi-misc-2.6.orig/drivers/md/dm-mpath.c
+++ scsi-misc-2.6/drivers/md/dm-mpath.c
@@ -664,6 +664,8 @@ static int parse_hw_handler(struct arg_s
 	request_module("scsi_dh_%s", m->hw_handler_name);
 	if (scsi_dh_handler_exist(m->hw_handler_name) == 0) {
 		ti->error = "unknown hardware handler type";
+		kfree(m->hw_handler_name);
+		m->hw_handler_name = NULL;
 		return -EINVAL;
 	}
 	consume(as, hw_argc - 1);
Index: scsi-misc-2.6/include/scsi/scsi_dh.h
===================================================================
--- scsi-misc-2.6.orig/include/scsi/scsi_dh.h
+++ scsi-misc-2.6/include/scsi/scsi_dh.h
@@ -54,6 +54,16 @@ enum {
 	SCSI_DH_NOSYS,
 	SCSI_DH_DRIVER_MAX,
 };
-
+#if defined(CONFIG_SCSI_DH) || defined(CONFIG_SCSI_DH_MODULE)
 extern int scsi_dh_activate(struct request_queue *);
 extern int scsi_dh_handler_exist(const char *);
+#else
+static inline int scsi_dh_activate(struct request_queue *req)
+{
+	return 0;
+}
+static inline int scsi_dh_handler_exist(const char *name)
+{
+	return 0;
+}
+#endif



^ permalink raw reply	[flat|nested] 61+ messages in thread

end of thread, other threads:[~2008-05-24  1:16 UTC | newest]

Thread overview: 61+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2008-05-14  8:01 2.6.26-rc2-mm1 Andrew Morton
2008-05-14 11:24 ` [BUG] 2.6.26-rc2-mm1 - kernel bug while bootup at __alloc_pages_internal () on x86_64 Kamalesh Babulal
2008-05-14 17:36   ` Andrew Morton
2008-05-14 18:21     ` Kamalesh Babulal
2008-05-14 19:44       ` Andrew Morton
2008-05-15  1:54         ` KAMEZAWA Hiroyuki
2008-05-18  8:00         ` Kamalesh Babulal
2008-05-18 17:07           ` KOSAKI Motohiro
2008-05-19 14:49             ` Lee Schermerhorn
2008-05-14 14:03 ` [BUG] 2.6.26-rc2-mm1 - kernel BUG at fs/reiserfs/journal.c:1414! Kamalesh Babulal
2008-05-14 18:01   ` Andrew Morton
2008-05-14 15:34 ` [BUG] 2.6.26-rc2-mm1 - kernel panic at inet_create() on powerpc Kamalesh Babulal
2008-05-14 16:07   ` Paul E. McKenney
2008-05-14 20:05     ` Alexey Dobriyan
2008-05-14 20:32       ` Paul E. McKenney
2008-05-14 18:29 ` 2.6.26-rc2-mm1: sparc64 - possible recursive locking detected Mariusz Kozlowski
2008-05-14 18:41   ` Andrew Morton
2008-05-14 18:50     ` Mariusz Kozlowski
2008-05-14 19:12 ` 2.6.26-rc2-mm1 Torsten Kaiser
2008-05-14 19:35   ` 2.6.26-rc2-mm1 Andrew Morton
2008-05-15 17:44     ` 2.6.26-rc2-mm1 Torsten Kaiser
2008-05-15 18:49       ` 2.6.26-rc2-mm1 Andrew Morton
2008-05-14 20:39 ` 2.6.26-rc2-mm1 (WARN() build error) Randy Dunlap
2008-05-14 20:43 ` 2.6.26-rc2-mm1 (CONFIG_*FD build errors) Randy Dunlap
2008-05-14 20:49 ` 2.6.26-rc2-mm1 Zan Lynx
2008-05-14 21:00   ` 2.6.26-rc2-mm1 Andrew Morton
2008-05-14 21:14     ` 2.6.26-rc2-mm1 me
2008-05-14 22:06       ` 2.6.26-rc2-mm1 Zan Lynx
2008-05-14 21:13 ` 2.6.26-rc2-mm1 (SCSI_DH build errors) Randy Dunlap
2008-05-15 14:46   ` James Bottomley
2008-05-15 19:56     ` Chandra Seetharaman
2008-05-23  3:25       ` Andrew Morton
2008-05-23 19:39         ` Chandra Seetharaman
2008-05-23 20:28           ` Randy Dunlap
2008-05-24  1:16             ` Chandra Seetharaman
2008-05-14 21:16 ` 2.6.26-rc2-mm1: sloooow mkfs.ext2 Alexey Dobriyan
2008-05-14 21:33   ` Alexey Dobriyan
2008-05-15 21:41     ` Jiri Slaby
2008-05-14 21:16 ` 2.6.26-rc2-mm1 (p9 build error when 9P_FS=n) Randy Dunlap
2008-05-15  0:00   ` Eric Van Hensbergen
2008-05-15  0:05     ` Andrew Morton
2008-05-15  2:29       ` Eric Van Hensbergen
2008-05-15  3:04         ` Andrew Morton
2008-05-15  3:53           ` Eric Van Hensbergen
2008-05-14 21:54 ` 2.6.26-rc2-mm1 Rafael J. Wysocki
2008-05-15 17:58 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-arm/arch-omap/control.h Mariusz Kozlowski
2008-05-15 17:59 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/gic.h Mariusz Kozlowski
2008-05-15 18:01 ` [PATCH] Re: 2.6.26-rc2-mm1 - fix parenthesis in include/asm-mips/mach-au1x00/au1000.h Mariusz Kozlowski
2008-05-15 18:21 ` [BUG] Re: 2.6.26-rc2-mm1 - x86_32 oops on modprobe wusbcore Mariusz Kozlowski
2008-05-15 18:58   ` Andrew Morton
2008-05-15 20:05     ` Inaky Perez-Gonzalez
2008-05-16 22:17 ` 2.6.26-rc2-mm1: high speed something Alexey Dobriyan
2008-05-16 21:31   ` Andrew Morton
2008-05-16 22:00     ` Greg KH
2008-05-17 10:28 ` 2.6.26-rc2-mm1 and Linus -git: LEDS_TRIGGER_DEFAULT_ON odd default Valdis.Kletnieks
2008-05-19 11:33 ` 2.6.26-rc2-mm1 - machine stuck while booting up with CONFIG_FTRACE_STARTUP_TEST enabled Kamalesh Babulal
2008-05-19 13:02   ` Steven Rostedt
2008-05-19 14:08     ` Kamalesh Babulal
2008-05-19 14:38       ` Steven Rostedt
2008-05-20 10:01 ` 2.6.26-rc2-mm1: possible circular locking dependency detected Mariusz Kozlowski
2008-05-20 10:22   ` Andrew Morton

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).