linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.17-mm4
@ 2006-06-29  8:36 Andrew Morton
  2006-06-29  9:44 ` 2.6.17-mm4 Benoit Boissinot
                   ` (13 more replies)
  0 siblings, 14 replies; 63+ messages in thread
From: Andrew Morton @ 2006-06-29  8:36 UTC (permalink / raw)
  To: linux-kernel


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/


- The RAID patches have been dropped due to testing failures in -mm3.

- The SCSI Attached Storage tree (git-sas.patch) has been restored.


Boilerplate:

- See the `hot-fixes' directory for any important updates to this patchset.

- To fetch an -mm tree using git, use (for example)

  git fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git v2.6.16-rc2-mm1

- -mm kernel commit activity can be reviewed by subscribing to the
  mm-commits mailing list.

        echo "subscribe mm-commits" | mail majordomo@vger.kernel.org

- If you hit a bug in -mm and it is not obvious which patch caused it, it is
  most valuable if you can perform a bisection search to identify which patch
  introduced the bug.  Instructions for this process are at

        http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt

  But beware that this process takes some time (around ten rebuilds and
  reboots), so consider reporting the bug first and if we cannot immediately
  identify the faulty patch, then perform the bisection search.

- When reporting bugs, please try to Cc: the relevant maintainer and mailing
  list on any email.



Changes since 2.6.17-mm3:


 origin.patch
 git-acpi.patch
 git-agpgart.patch
 git-alsa.patch
 git-geode.patch
 git-gfs2.patch
 git-ia64.patch
 git-infiniband.patch
 git-jfs.patch
 git-klibc.patch
 git-hdrinstall2.patch
 git-libata-all.patch
 git-mtd.patch
 git-netdev-all.patch
 git-nfs.patch
 git-ocfs2.patch
 git-parisc.patch
 git-pcmcia.patch
 git-powerpc.patch
 git-sas.patch
 git-s390.patch
 git-scsi-misc.patch
 git-scsi-target.patch
 git-supertrak.patch
 git-supertrak-fixup.patch
 git-wireless.patch
 git-cryptodev.patch

 git trees.

-patch-kernel-acct-fix-function-definition.patch
-zlib-inflate-fix-function-definitions.patch
-pm_trace-is-bust.patch
-acpi-memory-hotplug-cannot-manage-_crs-with-plural-resoureces.patch
-catch-notification-of-memory-add-event-of-acpi-via-container-driver-register-start-func-for-memory-device.patch
-catch-notification-of-memory-add-event-of-acpi-via-container-driveravoid-redundant-call-add_memory.patch
-acpi-update-asus_acpi-driver-registration-fix.patch
-kevent-add-new-uevent.patch
-acpi-dock-driver.patch
-acpiphp-use-new-dock-driver.patch
-acpiphp-prevent-duplicate-slot-numbers-when-no-_sun.patch
-acpi-c-states-accounting-of-sleep-states.patch
-acpi-c-states-bm_activity-improvements.patch
-acpi-c-states-only-demote-on-current-bus-mastering-activity.patch
-libata-reduce-timeouts.patch
-ata-add-some-nvidia-chipset-ids.patch
-make-drivers-scsi-pata_pcmciacpcmcia_remove_one-static.patch
-libatah-needs-scatterlisth.patch
-make-drivers-scsi-pata_it821xcit821x_passthru_dev_select-static.patch
-fix-phy-id-for-lxt971a-lxt972a.patch
-natsemi-add-quirks-for-aculab-e1-t1-pmxc-cpci-carrier-cards.patch
-powerpc-adding-the-use-of-the-firmware-soft-reset-nmi-to-kdump.patch
-powerpc-kcofnig-warning-fix.patch
-pgdat-allocation-for-new-node-add-specify-node-id.patch
-pgdat-allocation-for-new-node-add-get-node-id-by-acpi.patch
-pgdat-allocation-for-new-node-add-generic-alloc-node_data.patch
-pgdat-allocation-for-new-node-add-refresh-node_data.patch
-pgdat-allocation-for-new-node-add-export-kswapd-start-func.patch
-pgdat-allocation-for-new-node-add-export-kswapd-start-func-fix.patch
-pgdat-allocation-for-new-node-add-call-pgdat-allocation.patch
-register-hot-added-memory-to-iomem-resource.patch
-catch-valid-mem-range-at-onlining-memory.patch
-fix-compile-error-undefined-reference-for-sparc64.patch
-register-sysfs-file-for-hotpluged-new-node.patch
-pgdat-allocation-and-update-for-ia64-of-memory-hotplughold-pgdat-address-at-system-running.patch
-pgdat-allocation-and-update-for-ia64-of-memory-hotplug-update-pgdat-address-array.patch
-pgdat-allocation-and-update-for-ia64-of-memory-hotplugallocate-pgdat-and-per-node-data.patch
-node-hotplug-register-cpu-remove-node-struct.patch
-node-hotplug-register-cpu-remove-node-struct-alpha-fix.patch
-selinux-inherit-proc-self-attr-keycreate-across-fork.patch
-x86-cpu_init-avoid-gfp_kernel-allocation-while-atomic.patch
-x86-increase-interrupt-vector-range.patch
-x86-constify-some-parts-of-arch-i386-kernel-cpu.patch
-i386-moving-phys_proc_id-and-cpu_core_id-to-cpuinfo_x86.patch
-i386-moving-phys_proc_id-and-cpu_core_id-to-cpuinfo_x86-warning-fix.patch
-i386-use-c-code-for-current_thread_info.patch
-fix-broken-vm86-interrupt-signal-handling.patch
-fix-subarchitecture-breakage-with-config_sched_smt.patch
-voyager-fix-compile-after-setup-rework.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma-tidy.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma-arch_vma_name-fix.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma-vs-x86_64-mm-reliable-stack-trace-support-i386.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma-vs-x86_64-mm-reliable-stack-trace-support-i386-2.patch
-vdso-randomize-the-i386-vdso-by-moving-it-into-a-vma-vs-x86_64-mm-reliable-stack-trace-support-i386-2-revert-maxmem-change.patch
-add-poisonh-and-patch-primary-users.patch
-update-2-drivers-for-poisonh.patch
-poison-add-use-more-constants.patch
-fs-bufferc-possible-cleanups.patch
-mark-address_space_operations-const.patch
-add-export_unused_symbol-and-export_unused_symbol_gpl.patch
-add-export_unused_symbol-and-export_unused_symbol_gpl-default.patch
-spin-rwlock-init-cleanups.patch
-load_module-cleanup.patch
-rtc-add-rtc-rs5c348-driver.patch
-remove-gratuitous-inclusion-of-linux-configh-from.patch
-generic_file_buffered_write-deadlock-on-vectored-write.patch
-remove-tty_dont_flip.patch
-add-receive_room-flow-control-to-flush_to_ldisc.patch
-add-receive_room-flow-control-to-flush_to_ldisc-tidy.patch
-rtc-add-a-comment-for-enoioctlcmd-in-ds1553_rtc_ioctl.patch
-ufs-ufs_read_inode-cleanup.patch
-tty-fix-tcsbrk-comment.patch
-fix-kernel-doc-in-kernel-dir.patch
-remove-active-field-from-tty-buffer-structure.patch
-rcutorture-catchup-doc-fixes-for-idle-hz-tests.patch
-rcutorture-add-ops-vector-and-classic-rcu-ops.patch
-rcutorture-add-call_rcu_bh-operations.patch
-ipmi-use-schedule-in-kthread.patch
-stallion-clean-up.patch
-rtc-fix-idr-locking.patch
-cpu-hotplug-revert-init-patch-submitted-for-2617.patch
-cpu-hotplug-revert-initdata-patch-submitted-for-2617.patch
-cpu-hotplug-make-register_cpu_notifier-init-time-only.patch
-cpu-hotplug-make-register_cpu_notifier-init-time-only-fix.patch
-cpu-hotplug-make-register_cpu_notifier-init-time-only-fix-fix.patch
-cpu-hotplug-make-cpu_notifier-related-notifier-blocks-__cpuinit-only.patch
-cpu-hotplug-make-cpu_notifier-related-notifier-blocks-__cpuinit-only-fix.patch
-cpu-hotplug-make-cpu_notifier-related-notifier-calls-__cpuinit-only.patch
-cpu-hotplug-make-cpu_notifier-related-notifier-calls-__cpuinit-only-fix.patch
-cpu-hotplug-make-cpu_notifier-related-notifier-calls-__cpuinit-only-fix-fix.patch
-cpu-hotplug-add-hotplug-versions-of-cpu_notifier.patch
-cpu-hotplug-use-hotplug-version-of-cpu-notifier-in-appropriate-places.patch
-chardev-gpio-for-scx200-pc-8736x-whitespace.patch
-chardev-gpio-for-scx200-pc-8736x-modernize.patch
-chardev-gpio-for-scx200-pc-8736x-add-platforn_device.patch
-chardev-gpio-for-scx200-pc-8736x-device-minor.patch
-chardev-gpio-for-scx200-pc-8736x-put-gpio_dump.patch
-chardev-gpio-for-scx200-pc-8736x-add-v-command.patch
-chardev-gpio-for-scx200-pc-8736x-refactor-scx200_probe.patch
-chardev-gpio-for-scx200-pc-8736x-add-gpio-ops.patch
-chardev-gpio-for-scx200-pc-8736x-dispatch.patch
-chardev-gpio-for-scx200-pc-8736x-add-empty.patch
-chardev-gpio-for-scx200-pc-8736x-migrate-file-ops.patch
-chardev-gpio-for-scx200-pc-8736x-migrate-gpio_dump.patch
-chardev-gpio-for-scx200-pc-8736x-add-new-pc8736x_gpio.patch
-chardev-gpio-for-scx200-pc-8736x-add-platform_device.patch
-chardev-gpio-for-scx200-pc-8736x-use-dev_dbg.patch
-chardev-gpio-for-scx200-pc-8736x-fix-gpio_current.patch
-chardev-gpio-for-scx200-pc-8736x-replace-spinlocks.patch
-chardev-gpio-for-scx200-pc-8736x-replace-spinlocks-include-linux-ioh.patch
-chardev-gpio-for-scx200-pc-8736x-display-pin.patch
-chardev-gpio-for-scx200-pc-8736x-add-proper.patch
-sched-fix-smt-nice-lock-contention-and-optimization.patch
-sched-fix-smt-nice-lock-contention-and-optimization-tidy.patch
-sched-comment-bitmap-size-accounting.patch
-sched-fix-interactive-ceiling-code.patch
-unnecessary-long-index-i-in-sched.patch
-sched-cpu-hotplug-race-vs-set_cpus_allowed.patch
-sched-implement-smpnice.patch
-sched-protect-calculation-of-max_pull-from-integer-wrap.patch
-sched-store-weighted-load-on-up.patch
-sched-add-discrete-weighted-cpu-load-function.patch
-sched-prevent-high-load-weight-tasks-suppressing-balancing.patch
-sched-improve-stability-of-smpnice-load-balancing.patch
-sched-improve-smpnice-load-balancing-when-load-per-task.patch
-smpnice-dont-consider-sched-groups-which-are-lightly-loaded-for-balancing.patch
-smpnice-dont-consider-sched-groups-which-are-lightly-loaded-for-balancing-fix.patch
-smpnice-dont-consider-sched-groups-which-are-lightly-loaded-for-balancing-fix-2patch.patch
-sched-modify-move_tasks-to-improve-load-balancing-outcomes.patch
-sched-avoid-unnecessarily-moving-highest-priority-task-move_tasks.patch
-sched-avoid-unnecessarily-moving-highest-priority-task-move_tasks-fix-2.patch
-sched_domain-handle-kmalloc-failure.patch
-sched_domain-handle-kmalloc-failure-fix.patch
-sched_domain-dont-use-gfp_atomic.patch
-sched_domain-use-kmalloc_node.patch
-sched_domain-allocate-sched_group-structures-dynamically.patch
-sched-mc-smt-power-savings-sched-policy.patch
-sched-mc-smt-power-savings-sched-policy-sparc64-build-fix.patch
-sched-uninline-task_rq_lock.patch
-bug-if-setscheduler-is-called-from-interrupt-context.patch
-pi-futex-futex-code-cleanups.patch
-pi-futex-robust-futex-docs-fix.patch
-pi-futex-introduce-debug_check_no_locks_freed.patch
-pi-futex-introduce-warn_on_smp.patch
-pi-futex-add-plist-implementation.patch
-pi-futex-scheduler-support-for-pi.patch
-pi-futex-rt-mutex-core.patch
-pi-futex-rt-mutex-docs.patch
-pi-futex-rt-mutex-docs-update.patch
-pi-futex-rt-mutex-debug.patch
-pi-futex-rt-mutex-tester.patch
-pi-futex-rt-mutex-tester-fix.patch
-pi-futex-rt-mutex-futex-api.patch
-pi-futex-futex_lock_pi-futex_unlock_pi-support.patch
-pi-futex-futex_lock_pi-futex_unlock_pi-support-fix.patch
-fix-rt-mutex-defaults-and-dependencies.patch
-drop-tasklist-lock-in-do_sched_setscheduler.patch
-rtmutex-modify-rtmutex-tester-to-test-the-setscheduler.patch
-rtmutex-propagate-priority-settings-into-pi-lock-chains.patch
-rtmutex-propagate-priority-settings-into-pi-lock-chains-fix.patch
-futex_requeue-optimization.patch
-old-ide-fix-sata-detection-for-cabling.patch
-ide-clean-up-siimage.patch
-ide-sc1200-debug-printk.patch
-ide-fix-error-handling-for-drives-which-clear-the-fifo-on-error.patch
-ide-housekeeping-on-ide-drivers.patch
-ide-clean-up-pdc202xx_old-so-its-more-readable-done-so-i-could-work-on-libata-ports.patch
-ide-set-err_stops_fifo-for-newer-promise-as-well.patch
-remove-redundant-null-checks-before-free-in-fs.patch
-remove-redundant-null-checks-before-free-in-kernel.patch
-remove-redundant-null-checks-before-free-in-drivers.patch
-drivers-char-ipmi-ipmi_msghandlerc-make-proc_ipmi_root-static.patch
-drivers-message-i2o-iopc-unexport-i2o_msg_nop.patch

 Merged into mainline or a subsystem tree.

+fix-sgivwfb-compile.patch
+generic_file_buffered_write-handle-zero-length-iovec-segments-stable.patch
+solve-config-broken-undefined-reference-to-online_page.patch
+sparc-register_cpu-build-fix.patch

 Hotfixes for mainline.

+git-acpi-fixup.patch

 Fix reject due to git-acpi.patch

+cpu_relax-use-in-acpi-lock-fix.patch
+acpi_srat-needs-acpi.patch
+acpi-identify-which-device-is-not-power-manageable.patch

 ACPI things.

+git-agpgart-fixup.patch

 Fix reject due to git-agpgart.patch.

+gregkh-driver-device-groups.patch
+gregkh-driver-device-class-parent.patch
+gregkh-driver-device-class-attr.patch

 Driver tree updates.

+videocodec-make-1-bit-fields-unsigned.patch

 DVB fixlet.

-input-keyboard_tasklet-dont-touch-leds-of-already-grabed-device.patch

 Dropped.

+revert-input-atkbd-fix-hangeul-hanja-keys.patch

 Revert buggy patch which broek AT keyboardsw (this reversion was messy).

+mmc-check-sdhci-base-clock.patch
+mmc-print-device-id.patch
+mmc-support-for-multiple-voltages.patch
+mmc-fix-timeout-loops-in-sdhci.patch
+mmc-fix-sdhci-reset-timeout.patch
+mmc-proper-timeout-handling.patch
+mmc-correct-register-order.patch
+mmc-fix-interrupt-handling.patch
+mmc-fix-sdhci-pio-routines.patch
+mmc-avoid-sdhci-dma-boundaries.patch
+mmc-test-for-invalid-block-size.patch
+mmc-check-only-relevant-inhibit-bits.patch
+mmc-check-controller-version.patch
+mmc-reset-sdhci-controller-early.patch
+mmc-more-dma-capabilities-tests.patch
+mmc-support-controller-specific-quirks.patch
+mmc-version-bump-sdhci.patch
+mmc-add-sdhci-controller-ids.patch
+mmc-quirk-for-broken-reset.patch
+mmc-force-dma-on-some-controllers.patch
+mmc-remove-duplicate-error-message.patch

 Secure Digital MMC driver updates.

+fs-jffs2-make-2-functions-static.patch
+mtd-fix-all-kernel-doc-warnings.patch
+mtd-kernel-doc-fixes-additions.patch

 MTD/JFFS2 things.

+typo-in-drivers-net-e1000-e1000_hwc.patch

 e1000 fix.

+tulip-fix-shutdown-dma-irq-race.patch

 Tulip fix.

+af_unix-datagram-getpeersec.patch
+af_unix-datagram-getpeersec-fix.patch
+drivers-dma-iovlockc-make-num_pages_spanned-static.patch
+drivers-net-irda-mcs7780c-make-struct-mcs_driver-static.patch
+irda-fix-rcu-lock-pairing-on-error-path.patch

 Networking things.

+git-pcmcia-xirc2ps_cs-fix-ooops-not-a-creditcard.patch

 Revert buggy PCMCIA patch.

+powerpc-fix-idr-locking-in-init_new_context.patch

 IDR locking fix.

+git-sas-sas_discover-build-fix.patch

 Fix a build error which used to be in git-sas.patch.  Might not be needed
 now..

+64bit-resource-convert-a-few-remaining-drivers-to-use-resource_size_t-where-needed-8139cp.patch

 Fix warning due to PCI tree.

+revert-VIA-quirk-fixup-additional-PCI-IDs.patch
+revert-PCI-quirk-VIA-IRQ-fixup-should-only-run-for-VIA-southbridges.patch

 Revert quirk patches which broke machines in 2.6.17.

-git-scsi-misc-fixup.patch

 Unneeded.

+make-drivers-scsi-aic7xxx-aic79xx_coreahd_set_tags-static.patch

 SCSI driver clenaup.

+fix-broken-dubious-driver-suspend-methods.patch
+pm-define-pm_event_prethaw.patch
+pm-pci-and-ide-handle-pm_event_prethaw.patch
+pm-video-drivers-and-pm_event_prethaw.patch
+pm-usb-hcds-use-pm_event_prethaw.patch
+pm-usb-hcds-use-pm_event_prethaw-fix.patch
+pm-issue-pm_event_prethaw.patch
+usb-remove-empty-destructor-from-drivers-usb-mon-mon_textc.patch

 Power Management enhancements.

+bcm43xx-opencoded-locking.patch
+bcm43xx-opencoded-locking-fix.patch

 Broadcom driver cleanups.

+zoned-vm-counters-create-vmstatc-h-from-page_allocc-h-fix-2.patch
+zoned-vm-counters-basic-zvc-zoned-vm-counter-implementation-speedup.patch
+zoned-vm-counters-basic-zvc-zoned-vm-counter-implementation-speedup-fix.patch
+zoned-vm-counters-basic-zvc-zoned-vm-counter-implementation-export-vm_stat.patch
+zoned-vm-counters-conversion-of-nr_slab-to-per-zone-counter-fix-2.patch
+zoned-vm-counters-conversion-of-nr_bounce-to-per-zone-counter-fix-2.patch

 Update the VM counters patches in -mm.

+mm-tracking-shared-dirty-pages.patch
+mm-tracking-shared-dirty-pages-update.patch
+mm-balance-dirty-pages.patch
+mm-msync-cleanup.patch
+mm-optimize-the-new-mprotect-code-a-bit.patch
+mm-small-cleanup-of-install_page.patch

 Attempt to limit the amount of dirty memory which can be created via
 mmap(MAP_SHARED).

+mm-tracking-shared-dirty-pages-checks.patch

 Add some debug checks to it.

+mm-tracking-shared-dirty-pages-wimp.patch

 Use WARN_ON, not BUG.

+slab-consolidate-code-to-free-slabs-from-freelist.patch
+slab-consolidate-code-to-free-slabs-from-freelist-fix.patch

 slab cleanup.

+selinux-extend-task_kill-hook-to-handle-signals-sent.patch
+selinux-add-security-hook-call-to-kill_proc_info_as_uid.patch
+selinux-update-usb-code-with-new-kill_proc_info_as_uid.patch

 SELinux updates.

+add-smp_setup_processor_id.patch

 Hopefully fix Voyager.

+x86-dont-print-out-smp-info-on-up-kernels.patch

 Remove unneeded x86 code.

-autofs4-needs-to-force-fail-return-revalidate-update.patch

 Folded into autofs4-needs-to-force-fail-return-revalidate.patch

+destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch
+# destroy-the-dentries-contributed-by-a-superblock-on-unmounting-fix.patch: debug
+destroy-the-dentries-contributed-by-a-superblock-on-unmounting-fix.patch
+keys-allow-in-kernel-key-requestor-to-pass-auxiliary-data-to-upcaller.patch
+keys-allow-in-kernel-key-requestor-to-pass-auxiliary-data-to-upcaller-try-2.patch
+cond_resched-fix.patch
+ufs-truncate-should-allocate-block-for-last-byte.patch
+ufs-printk-fix.patch
+arch-i386-mach-visws-setupc-remove-dummy-function-calls.patch
+re-add-config_sound_sscape.patch
+remove-devinit-from-ioc4-pci_driver.patch
+deref-in-drivers-block-paride-pfc.patch
+chardev-gpio-for-scx200-pc-8736x-add-proper-kconfig-makefile-entries.patch

 Misc patches.

+delay-accounting-taskstats-interface-send-tgid-once-locking.patch

 Fix delay-accounting-taskstats-interface-send-tgid-once.patch some more.

+edac-pci-device-to-device-cleanup.patch
+edac-mc-numbers-refactor-1-of-2.patch
+edac-mc-numbers-refactor-2-of-2.patch
+edac-probe1-cleanup-1-of-2.patch
+edac-probe1-cleanup-2-of-2.patch
+edac-maintainers-update.patch

 EDAC driver updates.

+i4l-remove-unneeded-include-linux-isdn-tpamh.patch
+skb-leak-in-drivers-isdn-i4l-isdn_x25ifacec.patch

 ISDN driver fixes.

+sched-clean-up-fallout-of-recent-changes.patch
+sched-clean-up-fallout-of-recent-changes-fix.patch
+sched-cleanup-remove-task_t-convert-to-struct-task_struct.patch
+sched-cleanup-convert-schedc-internal-typedefs-to-struct.patch
+sched-cleanup-remove-task_t-convert-to-struct-task_struct-prefetch.patch

 Massive CPU scheduler cleanups.

+sched-fix-bug-in-__migrate_task.patch

 Fix CPU scheduler bug.

+fs-ecryptfs-possible-cleanups.patch
+ecryptfs-remove-pointless-bug_ons.patch
+ecryptfs-validate-minimum-header-extent-size.patch
+ecryptfs-validate-body-size.patch
+ecryptfs-validate-packet-length-prior-to-parsing-add-comments.patch
+ecryptfs-validate-packet-length-prior-to-parsing-add-comments-fix.patch
+ecryptfs-use-the-passed-in-max-value-as-the-upper-bound.patch
+ecryptfs-change-the-maximum-size-check-when-writing-header.patch
+ecryptfs-print-the-actual-option-that-is-problematic.patch
+ecryptfs-add-a-maintainers-entry.patch

 ecryptfs updates.

+hpt3xx-init-code-rewrite.patch

 IDE update.

-md-possible-fix-for-unplug-problem.patch
-md-set-desc_nr-correctly-for-version-1-superblocks.patch
-md-delay-starting-md-threads-until-array-is-completely-setup.patch
-md-fix-resync-speed-calculation-for-restarted-resyncs.patch
-md-fix-a-plug-unplug-race-in-raid5.patch
-md-fix-some-small-races-in-bitmap-plugging-in-raid5.patch
-md-fix-usage-of-wrong-variable-in-raid1.patch
-md-unify-usage-of-symbolic-names-for-perms.patch
-md-require-cap_sys_admin-for-re-configuring-md-devices-via-sysfs.patch
-md-fix-will-configure-message-when-interpreting-md=-kernel-parameter.patch
-md-include-sector-number-in-messages-about-corrected-read-errors.patch

 Dropped.

+genirq-rename-desc-handler-to-desc-chip-sparc64-fix.patch
+genirq-cleanup-merge-irq_affinity-into-irq_desc-sparc64-fix.patch

 Generic IRQ fixes.

-lockdep-acpi-locking-fix.patch

 Dropped due to large rejects.  Possibly the ACPI guys have fixed this for
 real - I haven't looked.

+lockdep-add-disable-enable_irq_lockdep-api-fix.patch
+lockdep-stacktrace-subsystem-s390-support-fix.patch
+lockdep-core-improve-non-static-key-warning-message.patch
+lockdep-core-cleanups.patch
+lockdep-core-cleanups-2.patch
+lockdep-annotate-vlan-net-device-as-being-a-special-class-fix.patch

 Lockdep fixes (rather a lot).

+lockdep-annotate-on-stack-completions-mmc.patch
+lockdep-irqtrace-subsystem-move-account_system_vtime-calls-into-kernel-softirqc.patch

 Fix lockdep falseish-positives.

+lockdep-special-s390-print_symbol-version.patch

 Improved print_symbol() for s390.

+srcu-2-rcu-variant-permitting-read-side-blocking.patch
+srcu-add-srcu-operations-to-rcutorture-tidy-2.patch
+srcu-2-add-srcu-operations-to-rcutorture.patch
+srcu-2-add-srcu-operations-to-rcutorture-fix.patch

 Update the RCU patche sin -mm.

+ro-bind-mounts-prepare-for-write-access-checks-collapse-if.patch
+ro-bind-mounts-r-o-bind-mount-prepwork-move-open_nameis-vfs_create.patch
+ro-bind-mounts-add-vfsmount-writer-count.patch
+ro-bind-mounts-elevate-mnt-writers-for-callers-of-vfs_mkdir.patch
+ro-bind-mounts-elevate-write-count-during-entire-ncp_ioctl.patch
+ro-bind-mounts-elevate-write-count-during-entire-ncp_ioctl-tidy.patch
+ro-bind-mounts-sys_symlinkat-elevate-write-count-around-vfs_symlink.patch
+ro-bind-mounts-elevate-mount-count-for-extended-attributes.patch
+ro-bind-mounts-sys_linkat-elevate-write-count-around-vfs_link.patch
+ro-bind-mounts-mount_is_safe-add-comment.patch
+ro-bind-mounts-unix_find_other-elevate-write-count-for-touch_atime.patch
+ro-bind-mounts-elevate-write-count-over-calls-to-vfs_rename.patch
+ro-bind-mounts-tricky-elevate-write-count-files-are-opened.patch
+ro-bind-mounts-elevate-writer-count-for-do_sys_truncate.patch
+ro-bind-mounts-elevate-write-count-for-do_utimes.patch
+ro-bind-mounts-elevate-write-count-for-do_sys_utime-and-touch_atime.patch
+ro-bind-mounts-sys_mknodat-elevate-write-count-for-vfs_mknod-create.patch
+ro-bind-mounts-elevate-mnt-writers-for-vfs_unlink-callers.patch
+ro-bind-mounts-do_rmdir-elevate-write-count.patch
+ro-bind-mounts-elevate-writer-count-for-custom-struct-file.patch
+ro-bind-mounts-honor-r-w-changes-at-do_remount-time.patch

 Read-only bind mounts (to be dropped RSN).

+journal_add_journal_head-debug.patch
+page-owner-tracking-leak-detector.patch
+unplug-can-sleep.patch
+firestream-warnings.patch
+#periodically-scan-redzone-entries-and-slab-control-structures.patch
+slab-leak-detector.patch
+releasing-resources-with-children.patch
+nr_blockdev_pages-in_interrupt-warning.patch
+detect-atomic-counter-underflows.patch
+device-suspend-debug.patch
+slab-cache-shrinker-statistics.patch
+mm-debug-dump-pageframes-on-bad_page.patch
+debug-shared-irqs.patch
+make-frame_pointer-default=y.patch
+i386-enable-4k-stacks-by-default.patch
+pidhash-temporary-debug-checks.patch
+revert-tty-buffering-comment-out-debug-code.patch
+mutex-subsystem-synchro-test-module.patch
+x86-e820-debugging.patch
+slab-leaks3-default-y.patch
+x86-kmap_atomic-debugging.patch
+profile-likely-unlikely-macros.patch
+vdso-print-fatal-signals.patch
+vdso-improve-print_fatal_signals-support-by-adding-memory-maps.patch

 Restore all the little -mm debug patches.  (But still no kgdb).



All 819 patches:


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/patch-list



^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
@ 2006-06-29  9:44 ` Benoit Boissinot
  2006-06-29 11:25 ` 2.6.17-mm one process gets stuck in infinite loop in the kernel Helge Hafting
                   ` (12 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Benoit Boissinot @ 2006-06-29  9:44 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Chris Leech

On 6/29/06, Andrew Morton <akpm@osdl.org> wrote:
>
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
>
>
> - The RAID patches have been dropped due to testing failures in -mm3.
>
> - The SCSI Attached Storage tree (git-sas.patch) has been restored.
>

Fix a warning in ioatdma:

drivers/dma/ioatdma.c: In function 'ioat_init_module':
drivers/dma/ioatdma.c:830: warning: control reaches end of non-void function

Signed-off-by: Benoit Boissinot <benoit.boissinot@ens-lyon.org>

Index: linux/drivers/dma/ioatdma.c
===================================================================
--- linux.orig/drivers/dma/ioatdma.c
+++ linux/drivers/dma/ioatdma.c
@@ -826,7 +826,7 @@ static int __init ioat_init_module(void)
 	/* if forced, worst case is that rmmod hangs */
 	__unsafe(THIS_MODULE);

-	pci_module_init(&ioat_pci_drv);
+	return pci_module_init(&ioat_pci_drv);
 }

 module_init(ioat_init_module);

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
  2006-06-29  9:44 ` 2.6.17-mm4 Benoit Boissinot
@ 2006-06-29 11:25 ` Helge Hafting
  2006-06-29 17:41   ` Andrew Morton
  2006-06-29 11:44 ` 2.6.17-mm4 Reuben Farrelly
                   ` (11 subsequent siblings)
  13 siblings, 1 reply; 63+ messages in thread
From: Helge Hafting @ 2006-06-29 11:25 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

I have seen this both with mm2, m33 and mm4.
Suddenly, the load meter jumps.
Using ps & top, I see one process using 100% cpu.
This is always a process that was exiting, this tend to happen
when I close applications, or doing debian upgrades which
runs lots of short-lived processes.

I believe it is running in the kernel, ps lists it with stat "RN"
and it cannot be killed, not even with kill -9 from root.

Something wrong with process termination?



The machine is still useable, although with less power.
renicing the unkillable cpu hog seems to help.  I have not
yet seen more than one process end up like this.

Helge Hafting

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
  2006-06-29  9:44 ` 2.6.17-mm4 Benoit Boissinot
  2006-06-29 11:25 ` 2.6.17-mm one process gets stuck in infinite loop in the kernel Helge Hafting
@ 2006-06-29 11:44 ` Reuben Farrelly
  2006-06-29 11:45 ` 2.6.17-mm4 Reuben Farrelly
                   ` (10 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Reuben Farrelly @ 2006-06-29 11:44 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Neil Brown

On 29/06/2006 8:36 p.m., Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/

> - The RAID patches have been dropped due to testing failures in -mm3.

Things are still not perfect on the raid front, but better than -mm3.  The raid
oopsing on boot is gone, but my RAID-1 arrays seem to be coming up degraded for 
no obvious reason.  The system was shut down fine before booting -mm3 and comes 
up OK after reverting to the older -mm releases (eg -mm1) and the supposedly 
faulty partitions readded back into the array.

[root@tornado ~]# cat /proc/mdstat
Personalities : [raid1]
md1 : active raid1 sdc3[2](F) sda3[0]
       4891712 blocks [2/1] [U_]
       bitmap: 13/150 pages [52KB], 16KB chunk

md2 : active raid1 sdc5[2](F) sda5[0]
       4891648 blocks [2/1] [U_]
       bitmap: 36/150 pages [144KB], 16KB chunk

md3 : active raid1 sdc6[2](F) sda6[0]
       104320 blocks [2/1] [U_]
       bitmap: 1/13 pages [4KB], 4KB chunk

md4 : active raid1 sdc7[1] sda7[2](F)
       497856 blocks [2/1] [_U]
       bitmap: 11/61 pages [44KB], 4KB chunk

md6 : active raid1 sdc10[1] sda10[0]
       20008832 blocks [2/2] [UU]

md5 : active raid1 sdc11[2](F) sda11[0]
       20008832 blocks [2/1] [U_]

md0 : active raid1 sdc2[2](F) sda2[0]
       24410688 blocks [2/1] [U_]
       bitmap: 9/187 pages [36KB], 64KB chunk

unused devices: <none>
[root@tornado ~]#

 From dmesg:

md: Autodetecting RAID arrays.
md: autorun ...
md: considering sdc11 ...
md:  adding sdc11 ...
md: sdc10 has different UUID to sdc11
md: sdc7 has different UUID to sdc11
md: sdc6 has different UUID to sdc11
md: sdc5 has different UUID to sdc11
md: sdc3 has different UUID to sdc11
md: sdc2 has different UUID to sdc11
md:  adding sda11 ...
md: sda10 has different UUID to sdc11
md: sda7 has different UUID to sdc11
md: sda6 has different UUID to sdc11
md: sda5 has different UUID to sdc11
md: sda3 has different UUID to sdc11
md: sda2 has different UUID to sdc11
md: created md5
md: bind<sda11>
md: bind<sdc11>
md: running: <sdc11><sda11>
raid1: raid set md5 active with 2 out of 2 mirrors
md: considering sdc10 ...
md:  adding sdc10 ...
md: sdc7 has different UUID to sdc10
md: sdc6 has different UUID to sdc10
md: sdc5 has different UUID to sdc10
md: sdc3 has different UUID to sdc10
md: sdc2 has different UUID to sdc10
md:  adding sda10 ...
md: sda7 has different UUID to sdc10
md: sda6 has different UUID to sdc10
md: sda5 has different UUID to sdc10
md: sda3 has different UUID to sdc10
md: sda2 has different UUID to sdc10
md: created md6
md: bind<sda10>
md: bind<sdc10>
md: running: <sdc10><sda10>
raid1: raid set md6 active with 2 out of 2 mirrors
md: considering sdc7 ...
md:  adding sdc7 ...
md: sdc6 has different UUID to sdc7
md: sdc5 has different UUID to sdc7
md: sdc3 has different UUID to sdc7
md: sdc2 has different UUID to sdc7
md:  adding sda7 ...
md: sda6 has different UUID to sdc7
md: sda5 has different UUID to sdc7
md: sda3 has different UUID to sdc7
md: sda2 has different UUID to sdc7
md: created md4
md: bind<sda7>
md: bind<sdc7>
md: running: <sdc7><sda7>
raid1: raid set md4 active with 2 out of 2 mirrors
md4: bitmap initialized from disk: read 4/4 pages, set 7 bits, status: 0
created bitmap (61 pages) for device md4
raid1: Disk failure on sda7, disabling device.
         Operation continuing on 1 devices
md: considering sdc6 ...
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:1, o:0, dev:sda7
  disk 1, wo:0, o:1, dev:sdc7
md:  adding sdc6 ...
md: sdc5 has different UUID to sdc6
md: sdc3 has different UUID to sdc6
md: sdc2 has different UUID to sdc6
md:  adding sda6 ...
md: sda5 has different UUID to sdc6
RAID1 conf printout:
  --- wd:1 rd:2
  disk 1, wo:0, o:1, dev:sdc7
md: sda3 has different UUID to sdc6
md: sda2 has different UUID to sdc6
md: created md3
md: bind<sda6>
md: bind<sdc6>
md: running: <sdc6><sda6>
raid1: raid set md3 active with 2 out of 2 mirrors
md3: bitmap initialized from disk: read 1/1 pages, set 2 bits, status: 0
created bitmap (13 pages) for device md3
raid1: Disk failure on sdc6, disabling device.
         Operation continuing on 1 devices
md: considering sdc5 ...
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda6
  disk 1, wo:1, o:0, dev:sdc6
md:  adding sdc5 ...
md: sdc3 has different UUID to sdc5
md: sdc2 has different UUID to sdc5
md:  adding sda5 ...
md: sda3 has different UUID to sdc5
md: sda2 has different UUID to sdc5
md: created md2
md: bind<sda5>
md: bind<sdc5>
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda6
md: running: <sdc5><sda5>
raid1: raid set md2 active with 2 out of 2 mirrors
md2: bitmap initialized from disk: read 10/10 pages, set 80 bits, status: 0
created bitmap (150 pages) for device md2
raid1: Disk failure on sdc5, disabling device.
         Operation continuing on 1 devices
md: considering sdc3 ...
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda5
  disk 1, wo:1, o:0, dev:sdc5
md:  adding sdc3 ...
md: sdc2 has different UUID to sdc3
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda5
md:  adding sda3 ...
md: sda2 has different UUID to sdc3
md: created md1
md: bind<sda3>
md: bind<sdc3>
md: running: <sdc3><sda3>
raid1: raid set md1 active with 2 out of 2 mirrors
md1: bitmap initialized from disk: read 10/10 pages, set 55 bits, status: 0
created bitmap (150 pages) for device md1
raid1: Disk failure on sdc3, disabling device.
         Operation continuing on 1 devices
md: considering sdc2 ...
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda3
  disk 1, wo:1, o:0, dev:sdc3
md:  adding sdc2 ...
md:  adding sda2 ...
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda3
md: created md0
md: bind<sda2>
md: bind<sdc2>
md: running: <sdc2><sda2>
raid1: raid set md0 active with 2 out of 2 mirrors
md0: bitmap initialized from disk: read 12/12 pages, set 37 bits, status: 0
created bitmap (187 pages) for device md0
raid1: Disk failure on sdc2, disabling device.
         Operation continuing on 1 devices
md: ... autorun DONE.
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda2
  disk 1, wo:1, o:0, dev:sdc2
RAID1 conf printout:
  --- wd:1 rd:2
  disk 0, wo:0, o:1, dev:sda2
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.


Here's one of the arrays:

[root@tornado ~]# mdadm --examine /dev/sda5
/dev/sda5:
           Magic : a92b4efc
         Version : 00.90.01
            UUID : d18ac80d:63c7bd9d:8cbb8566:6a378891
   Creation Time : Sun Sep  4 18:25:28 2005
      Raid Level : raid1
     Device Size : 4891648 (4.67 GiB 5.01 GB)
      Array Size : 4891648 (4.67 GiB 5.01 GB)
    Raid Devices : 2
   Total Devices : 2
Preferred Minor : 2

     Update Time : Thu Jun 29 23:34:42 2006
           State : clean
Internal Bitmap : present
  Active Devices : 1
Working Devices : 1
  Failed Devices : 1
   Spare Devices : 0
        Checksum : 5f63b753 - correct
          Events : 0.16052320


       Number   Major   Minor   RaidDevice State
this     0       8        5        0      active sync   /dev/sda5

    0     0       8        5        0      active sync   /dev/sda5
    1     1       0        0        1      faulty removed
[root@tornado ~]# mdadm --examine /dev/sdc5
/dev/sdc5:
           Magic : a92b4efc
         Version : 00.90.01
            UUID : d18ac80d:63c7bd9d:8cbb8566:6a378891
   Creation Time : Sun Sep  4 18:25:28 2005
      Raid Level : raid1
     Device Size : 4891648 (4.67 GiB 5.01 GB)
      Array Size : 4891648 (4.67 GiB 5.01 GB)
    Raid Devices : 2
   Total Devices : 2
Preferred Minor : 2

     Update Time : Thu Jun 29 23:08:32 2006
           State : clean
Internal Bitmap : present
  Active Devices : 2
Working Devices : 2
  Failed Devices : 0
   Spare Devices : 0
        Checksum : 5f63b148 - correct
          Events : 0.16052318


       Number   Major   Minor   RaidDevice State
this     1       8       37        1      active sync   /dev/sdc5

    0     0       8        5        0      active sync   /dev/sda5
    1     1       8       37        1      active sync   /dev/sdc5
[root@tornado ~]#

Reuben


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (2 preceding siblings ...)
  2006-06-29 11:44 ` 2.6.17-mm4 Reuben Farrelly
@ 2006-06-29 11:45 ` Reuben Farrelly
  2006-06-29 17:52   ` 2.6.17-mm4 Andrew Morton
  2006-06-29 17:53 ` 2.6.17-mm4 Jesse Brandeburg
                   ` (9 subsequent siblings)
  13 siblings, 1 reply; 63+ messages in thread
From: Reuben Farrelly @ 2006-06-29 11:45 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel



On 29/06/2006 8:36 p.m., Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
> 
> 
> - The RAID patches have been dropped due to testing failures in -mm3.
> 
> - The SCSI Attached Storage tree (git-sas.patch) has been restored.

This at the end of shutdown:

Sending all processes the TERM signal...
Sending all processes the KILL signal...
Saving random seed:
Syncing hardware clock to system time
Turning off swap:
Unmounting file systems:  ----------- [cut here ] --------- [please bite here ] 
---------
Kernel BUG at fs/dcache.c:600
invalid opcode: 0000 [1] SMP
last sysfs file: /block/fd0/dev
CPU 0
Modules linked in: hidp rfcomm l2cap bluetooth ipv6 ip_gre binfmt_misc ide_cd 
i2c_i801 cdrom serio_raw ide_disk
Pid: 4216, comm: umount Not tainted 2.6.17-mm4 #1
RIP: 0010:[<ffffffff802c4f91>]  [<ffffffff802c4f91>] 
shrink_dcache_for_umount_subtree+0x151/0x260
RSP: 0018:ffff810034bc7db8  EFLAGS: 00010202
RAX: 0000000000000001 RBX: ffff81003e8ce928 RCX: ffff810001df1a00
RDX: 00000000000000b8 RSI: ffffffff8025e9b1 RDI: ffff81002542eba8
RBP: ffff810034bc7dd8 R08: 0000000000000000 R09: ffff81003dd1e970
R10: ffff81003dd1e970 R11: ffff81003dd1e960 R12: ffff81003e8ce928
R13: ffff81002542ebb8 R14: ffff81003f6466c0 R15: 0000000000000000
FS:  00002b032cff3750(0000) GS:ffffffff80686000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00002b032cbc6000 CR3: 00000000284ac000 CR4: 00000000000006e0
Process umount (pid: 4216, threadinfo ffff810034bc6000, task ffff810037f8d750)
Stack:  ffff81003e1d5c00 ffff81003e1d5c00 ffffffff80584960 ffff810034bc7ec8
  ffff810034bc7df8 ffffffff802c5324 00000000000001e0 ffff81003e1d5c00
  ffff810034bc7e28 ffffffff802bdd64 ffff81003f6466c0 ffff810037d6bcc0
Call Trace:
  [<ffffffff802c5324>] shrink_dcache_for_umount+0x37/0x63
  [<ffffffff802bdd64>] generic_shutdown_super+0x24/0x14f
  [<ffffffff802bdeb5>] kill_block_super+0x26/0x3b
  [<ffffffff802bdf7f>] deactivate_super+0x4a/0x6b
  [<ffffffff8022e08f>] mntput_no_expire+0x56/0x8e
  [<ffffffff802334f1>] path_release_on_umount+0x1d/0x2c
  [<ffffffff802c72b1>] sys_umount+0x251/0x28c
  [<ffffffff8022e0db>] fput+0x14/0x19
  [<ffffffff80223ae8>] filp_close+0x68/0x76
  [<ffffffff8026014a>] system_call+0x7e/0x83


Code: 0f 0b 68 84 62 4b 80 c2 58 02 4c 8b 63 28 4c 39 e3 75 05 45
RIP  [<ffffffff802c4f91>] shrink_dcache_for_umount_subtree+0x151/0x260
  RSP <ffff810034bc7db8>
  /etc/rc6.d/S01reboot: line 14:  4216 Segmentation fault      "$@"

Unmounting file ----------- [cut here ] --------- [please bite here ] ---------
Kernel BUG at fs/dcache.c:600
invalid opcode: 0000 [2] SMP
last sysfs file: /block/fd0/dev
CPU 1
Modules linked in: hidp rfcomm l2cap bluetooth ipv6 ip_gre binfmt_misc ide_cd 
i2c_i801 cdrom serio_raw ide_disk
Pid: 4223, comm: umount Not tainted 2.6.17-mm4 #1
RIP: 0010:[<ffffffff802c4f91>] systems (retry): [<ffffffff802c4f91>] 
shrink_dcache_for_umount_subtree+0x151/0x260
RSP: 0018:ffff81001c2eddb8  EFLAGS: 00010202
RAX: 0000000000000001 RBX: ffff81003eccf1d8 RCX: ffff810001df9a00
RDX: 00000000000000dd RSI: ffffffff8025e9b1 RDI: ffff8100259f1e58
RBP: ffff81001c2eddd8 R08: 0000000000000000 R09: ffffffffffffffff
R10: ffffffffffffffff R11: ffffffffffffffff R12: ffff81003eccf1d8
R13: ffff8100259f1e68 R14: ffff81003f6467c0 R15: 0000000000000000
FS:  00002b807684d750(0000) GS:ffff810037f10640(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00000036edcdf000 CR3: 000000003f508000 CR4: 00000000000006e0
Process umount (pid: 4223, threadinfo ffff81001c2ec000, task ffff810037fbe890)
Stack:  ffff81003e224c00 ffff81003e224c00 ffffffff80584960 ffff81001c2edec8
  ffff81001c2eddf8 ffffffff802c5324 ffff81001c2ede18 ffff81003e224c00
  ffff81001c2ede28 ffffffff802bdd64 ffff81003f6467c0 ffff81003ed14980
Call Trace:
    [<ffffffff802c5324>] shrink_dcache_for_umount+0x37/0x63
  [<ffffffff802bdd64>] generic_shutdown_super+0x24/0x14f
  [<ffffffff802bdeb5>] kill_block_super+0x26/0x3b
  [<ffffffff802bdf7f>] deactivate_super+0x4a/0x6b
  [<ffffffff8022e08f>] mntput_no_expire+0x56/0x8e
  [<ffffffff802334f1>] path_release_on_umount+0x1d/0x2c
  [<ffffffff802c72b1>] sys_umount+0x251/0x28c
  [<ffffffff8026014a>] system_call+0x7e/0x83


Code: 0f 0b 68 84 62 4b 80 c2 58 02 4c 8b 63 28 4c 39 e3 75 05 45
RIP  [<ffffffff802c4f91>] shrink_dcache_for_umount_subtree+0x151/0x260
  RSP <ffff81001c2eddb8>
  /etc/rc6.d/S01reboot: line 14:  4223 Segmentation fault      "$@"

reuben



^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29 11:25 ` 2.6.17-mm one process gets stuck in infinite loop in the kernel Helge Hafting
@ 2006-06-29 17:41   ` Andrew Morton
  2006-06-29 20:39     ` Ralf Hildebrandt
                       ` (2 more replies)
  0 siblings, 3 replies; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 17:41 UTC (permalink / raw)
  To: Helge Hafting; +Cc: linux-kernel

On Thu, 29 Jun 2006 13:25:20 +0200
Helge Hafting <helge.hafting@aitel.hist.no> wrote:

> I have seen this both with mm2, m33 and mm4.
> Suddenly, the load meter jumps.
> Using ps & top, I see one process using 100% cpu.
> This is always a process that was exiting, this tend to happen
> when I close applications, or doing debian upgrades which
> runs lots of short-lived processes.
> 
> I believe it is running in the kernel, ps lists it with stat "RN"
> and it cannot be killed, not even with kill -9 from root.
> 
> Something wrong with process termination?
> 

Please generate a kernel profile when it happens so we can see
where it got stuck.

<boot with profile=1>
<wait for it to happen>
readprofile -r
sleep 10
readprofile -n -v -m /boot/System.map | sort -n -k 3 | tail -40

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 11:45 ` 2.6.17-mm4 Reuben Farrelly
@ 2006-06-29 17:52   ` Andrew Morton
  2006-06-30  7:18     ` 2.6.17-mm4 Reuben Farrelly
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 17:52 UTC (permalink / raw)
  To: Reuben Farrelly; +Cc: linux-kernel

On Thu, 29 Jun 2006 23:45:41 +1200
Reuben Farrelly <reuben-lkml@reub.net> wrote:

> 
> 
> On 29/06/2006 8:36 p.m., Andrew Morton wrote:
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
> > 
> > 
> > - The RAID patches have been dropped due to testing failures in -mm3.
> > 
> > - The SCSI Attached Storage tree (git-sas.patch) has been restored.
> 
> This at the end of shutdown:
> 
> Sending all processes the TERM signal...
> Sending all processes the KILL signal...
> Saving random seed:
> Syncing hardware clock to system time
> Turning off swap:
> Unmounting file systems:  ----------- [cut here ] --------- [please bite here ] 
> ---------
> Kernel BUG at fs/dcache.c:600
> invalid opcode: 0000 [1] SMP
> last sysfs file: /block/fd0/dev
> CPU 0
> Modules linked in: hidp rfcomm l2cap bluetooth ipv6 ip_gre binfmt_misc ide_cd 
> i2c_i801 cdrom serio_raw ide_disk
> Pid: 4216, comm: umount Not tainted 2.6.17-mm4 #1
> RIP: 0010:[<ffffffff802c4f91>]  [<ffffffff802c4f91>] 
> shrink_dcache_for_umount_subtree+0x151/0x260
> RSP: 0018:ffff810034bc7db8  EFLAGS: 00010202
> RAX: 0000000000000001 RBX: ffff81003e8ce928 RCX: ffff810001df1a00
> RDX: 00000000000000b8 RSI: ffffffff8025e9b1 RDI: ffff81002542eba8
> RBP: ffff810034bc7dd8 R08: 0000000000000000 R09: ffff81003dd1e970
> R10: ffff81003dd1e970 R11: ffff81003dd1e960 R12: ffff81003e8ce928
> R13: ffff81002542ebb8 R14: ffff81003f6466c0 R15: 0000000000000000
> FS:  00002b032cff3750(0000) GS:ffffffff80686000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: 00002b032cbc6000 CR3: 00000000284ac000 CR4: 00000000000006e0
> Process umount (pid: 4216, threadinfo ffff810034bc6000, task ffff810037f8d750)
> Stack:  ffff81003e1d5c00 ffff81003e1d5c00 ffffffff80584960 ffff810034bc7ec8
>   ffff810034bc7df8 ffffffff802c5324 00000000000001e0 ffff81003e1d5c00
>   ffff810034bc7e28 ffffffff802bdd64 ffff81003f6466c0 ffff810037d6bcc0
> Call Trace:
>   [<ffffffff802c5324>] shrink_dcache_for_umount+0x37/0x63
>   [<ffffffff802bdd64>] generic_shutdown_super+0x24/0x14f
>   [<ffffffff802bdeb5>] kill_block_super+0x26/0x3b
>   [<ffffffff802bdf7f>] deactivate_super+0x4a/0x6b
>   [<ffffffff8022e08f>] mntput_no_expire+0x56/0x8e
>   [<ffffffff802334f1>] path_release_on_umount+0x1d/0x2c
>   [<ffffffff802c72b1>] sys_umount+0x251/0x28c
>   [<ffffffff8022e0db>] fput+0x14/0x19
>   [<ffffffff80223ae8>] filp_close+0x68/0x76
>   [<ffffffff8026014a>] system_call+0x7e/0x83
> 

Thanks.  Probably
destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch went
wrong, possibly an interaction between
destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch and
ro-bind-mounts-*.patch.

If you have time, please:

- Confirm that it is reproducible.

- If it is, test http://www.zip.com.au/~akpm/linux/patches/stuff/rf.bz2. 
  That's a patch against 2.6.17.  It's basically -mm4, with
  ro-bind-mounts-*.patch removed (and with x86[_64] generic IRQ wired up). 
  If that fails in the same way, we know that
  destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch is
  the bad guy.


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (3 preceding siblings ...)
  2006-06-29 11:45 ` 2.6.17-mm4 Reuben Farrelly
@ 2006-06-29 17:53 ` Jesse Brandeburg
  2006-06-29 19:05   ` 2.6.17-mm4 Andrew Morton
  2006-06-29 19:20 ` [-mm patch] drivers/message/fusion/mptsas.c: make 2 functions static Adrian Bunk
                   ` (8 subsequent siblings)
  13 siblings, 1 reply; 63+ messages in thread
From: Jesse Brandeburg @ 2006-06-29 17:53 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
instant reboot after printing:
  Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'

root (hd0,0)
 Filesystem type is ext2fs, partition type 0x83
kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
   [Linux-bzImage, setup=0x1e00, size=0x199883]
initrd /initrd-2.6.17-mm4-jesse.img
   [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]

ie no kernel output

where should i start to debug?  I can do a bisect pretty easily too
using git if necessary.
.config:
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.17-mm4
# Thu Jun 29 10:18:10 2006
#
CONFIG_X86_64=y
CONFIG_64BIT=y
CONFIG_X86=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_MMU=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_CMPXCHG=y
CONFIG_EARLY_PRINTK=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION="-jesse"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_SWAP=y
CONFIG_SWAP_PREFETCH=y
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set
CONFIG_SYSCTL=y
# CONFIG_UTS_NS is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
# CONFIG_IKCONFIG is not set
# CONFIG_CPUSETS is not set
CONFIG_RELAY=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_KLIBC_ERRLIST=y
CONFIG_KLIBC_ZLIB=y
CONFIG_UID16=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_RT_MUTEXES=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y

#
# Block layer
#
CONFIG_LBD=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"

#
# Processor type and features
#
CONFIG_X86_PC=y
# CONFIG_X86_VSMP is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_L1_CACHE_BYTES=128
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_INTERNODE_CACHE_BYTES=128
CONFIG_X86_TSC=y
CONFIG_X86_GOOD_APIC=y
CONFIG_MICROCODE=m
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_HT=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_MTRR=y
CONFIG_SMP=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_BKL=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_NODES_SHIFT=6
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_DISCONTIGMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_DISCONTIGMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_NEED_MULTIPLE_NODES=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_RESOURCES_64BIT=y
CONFIG_ADAPTIVE_READAHEAD=y
# CONFIG_READAHEAD_ALLOW_OVERHEADS is not set
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_OUT_OF_LINE_PFN_TO_PAGE=y
CONFIG_NR_CPUS=8
# CONFIG_HOTPLUG_CPU is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_REORDER is not set
CONFIG_K8_NB=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_ISA_DMA_API=y
CONFIG_GENERIC_PENDING_IRQ=y

#
# Power management options
#
CONFIG_PM=y
CONFIG_PM_LEGACY=y
# CONFIG_PM_DEBUG is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_HOTKEY is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_ASUS=m
# CONFIG_ACPI_ATLAS is not set
CONFIG_ACPI_IBM=m
# CONFIG_ACPI_IBM_DOCK is not set
CONFIG_ACPI_TOSHIBA=m
# CONFIG_ACPI_SONY is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_POWERNOW_K8_ACPI=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_ACPI_CPUFREQ=y

#
# shared options
#
# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set

#
# PCCARD (PCMCIA/CardBus) support
#
# CONFIG_PCCARD is not set

#
# PCI Hotplug Support
#
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_HOTPLUG_PCI_SHPC_POLL_EVENT_MODE is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_NETDEBUG=y
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_NET_KEY=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_FWMARK=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_MULTIPATH_CACHED is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_BIC=y

#
# IP: Virtual Server Configuration
#
CONFIG_IP_VS=m
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_IPV6_TUNNEL=m
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK is not set
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m

#
# IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=m
CONFIG_IP_NF_CT_ACCT=y
# CONFIG_IP_NF_CONNTRACK_MARK is not set
# CONFIG_IP_NF_CONNTRACK_SECMARK is not set
# CONFIG_IP_NF_CONNTRACK_EVENTS is not set
CONFIG_IP_NF_CT_PROTO_SCTP=m
CONFIG_IP_NF_FTP=m
CONFIG_IP_NF_IRC=m
# CONFIG_IP_NF_NETBIOS_NS is not set
CONFIG_IP_NF_TFTP=m
CONFIG_IP_NF_AMANDA=m
# CONFIG_IP_NF_PPTP is not set
# CONFIG_IP_NF_H323 is not set
# CONFIG_IP_NF_SIP is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_DSCP=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_HASHLIMIT=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_IP_NF_NAT_SNMP_BASIC=m
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_NAT_TFTP=m
CONFIG_IP_NF_NAT_AMANDA=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_DSCP=m
CONFIG_IP_NF_TARGET_TTL=m
# CONFIG_IP_NF_RAW is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration (EXPERIMENTAL)
#
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set

#
# Bridge: Netfilter Configuration
#
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_ULOG is not set

#
# DCCP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y

#
# TIPC Configuration (EXPERIMENTAL)
#
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_BRIDGE=m
CONFIG_VLAN_8021Q=m
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_NET_DIVERT=y
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set

#
# QoS and/or fair queueing
#
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_CLK_JIFFIES=y
# CONFIG_NET_SCH_CLK_GETTIMEOFDAY is not set
# CONFIG_NET_SCH_CLK_CPU is not set

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
# CONFIG_CLS_U32_MARK is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_POLICE=y
CONFIG_NET_CLS_IND=y
CONFIG_NET_ESTIMATOR=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_HAMRADIO is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
CONFIG_BT_HCIUSB_SCO=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
# CONFIG_IEEE80211 is not set
CONFIG_WIRELESS_EXT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_SYS_HYPERVISOR is not set

#
# Connector - unified userspace <-> kernelspace linker
#
# CONFIG_CONNECTOR is not set

#
# Memory Technology Devices (MTD)
#
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_CMDLINE_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m
# CONFIG_MTD_OBSOLETE_CHIPS is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_PNC2000 is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
# CONFIG_MTD_TS5500 is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_DILNETPC is not set
# CONFIG_MTD_L440GX is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set

#
# NAND Flash Device Drivers
#
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_NANDSIM is not set

#
# OneNAND Flash Device Drivers
#
# CONFIG_MTD_ONENAND is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_NOT_PC=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y

#
# Plug and Play support
#
# CONFIG_PNP is not set

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_INITRD=y
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set

#
# ATA/ATAPI/MFM/RLL support
#
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_BLK_DEV_HD_IDE is not set
# CONFIG_BLK_DEV_IDEDISK is not set
CONFIG_IDEDISK_MULTI_MODE=y
CONFIG_BLK_DEV_IDECD=y
# CONFIG_BLK_DEV_IDETAPE is not set
CONFIG_BLK_DEV_IDEFLOPPY=y
# CONFIG_BLK_DEV_IDESCSI is not set
# CONFIG_IDE_TASK_IOCTL is not set

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_CMD640 is not set
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_SHARE_IRQ=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_SC1200 is not set
CONFIG_BLK_DEV_PIIX=m
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_IDE_ARM is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_IVB is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_TGT=m
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_DOMAIN_ATTRS is not set

#
# SCSI low-level drivers
#
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_SATA=m
CONFIG_SCSI_SATA_AHCI=m
# CONFIG_SCSI_PATA_ALI is not set
# CONFIG_SCSI_PATA_AMD is not set
# CONFIG_SCSI_PATA_ARTOP is not set
# CONFIG_SCSI_PATA_ATIIXP is not set
# CONFIG_SCSI_PATA_CMD64X is not set
# CONFIG_SCSI_PATA_CS5520 is not set
# CONFIG_SCSI_PATA_CS5530 is not set
# CONFIG_SCSI_PATA_CYPRESS is not set
# CONFIG_SCSI_PATA_EFAR is not set
# CONFIG_SCSI_PATA_HPT366 is not set
# CONFIG_SCSI_PATA_HPT37X is not set
# CONFIG_SCSI_PATA_HPT3X2N is not set
# CONFIG_SCSI_PATA_HPT3X3 is not set
# CONFIG_SCSI_PATA_IT8172 is not set
# CONFIG_SCSI_PATA_IT821X is not set
# CONFIG_SCSI_PATA_LEGACY is not set
CONFIG_SCSI_SATA_SVW=m
# CONFIG_SCSI_PATA_TRIFLEX is not set
CONFIG_SCSI_PATA_MPIIX=m
# CONFIG_SCSI_PATA_OLDPIIX is not set
CONFIG_SCSI_ATA_PIIX=m
# CONFIG_SCSI_SATA_MV is not set
# CONFIG_SCSI_PATA_NETCELL is not set
# CONFIG_SCSI_PATA_NS87410 is not set
CONFIG_SCSI_SATA_NV=m
# CONFIG_SCSI_PATA_OPTI is not set
# CONFIG_SCSI_PATA_OPTIDMA is not set
# CONFIG_SCSI_PATA_PDC_OLD is not set
# CONFIG_SCSI_PATA_QDI is not set
# CONFIG_SCSI_PATA_RADISYS is not set
# CONFIG_SCSI_PATA_RZ1000 is not set
# CONFIG_SCSI_PATA_SC1200 is not set
# CONFIG_SCSI_PATA_SERVERWORKS is not set
# CONFIG_SCSI_PDC_ADMA is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_SATA_QSTOR is not set
# CONFIG_SCSI_PATA_PDC2027X is not set
CONFIG_SCSI_SATA_PROMISE=m
CONFIG_SCSI_SATA_SX4=m
CONFIG_SCSI_SATA_SIL=m
# CONFIG_SCSI_SATA_SIL24 is not set
# CONFIG_SCSI_PATA_SIL680 is not set
# CONFIG_SCSI_PATA_SIS is not set
CONFIG_SCSI_SATA_SIS=m
# CONFIG_SCSI_SATA_ULI is not set
# CONFIG_SCSI_PATA_VIA is not set
CONFIG_SCSI_SATA_VIA=m
CONFIG_SCSI_SATA_VITESSE=m
CONFIG_SCSI_SATA_INTEL_COMBINED=y
# CONFIG_SCSI_PATA_WINBOND is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID5_RESHAPE=y
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_IEEE1394 is not set

#
# I2O device support
#
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
# CONFIG_I2O_BUS is not set
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m

#
# Network device support
#
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
CONFIG_BONDING=m
# CONFIG_EQUALIZER is not set
CONFIG_TUN=m

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# PHY device support
#
# CONFIG_PHYLIB is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m

#
# Tulip family network device support
#
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
# CONFIG_ULI526X is not set
# CONFIG_HP100 is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_AMD8111E_NAPI=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_ADAPTEC_STARFIRE_NAPI=y
CONFIG_B44=m
CONFIG_FORCEDETH=m
# CONFIG_DGRS is not set
CONFIG_EEPRO100=m
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
# CONFIG_SUNDANCE is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
# CONFIG_NET_POCKET is not set

#
# Ethernet (1000 Mbit)
#
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000_NAPI=y
# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
CONFIG_NS83820=m
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_R8169=m
CONFIG_R8169_NAPI=y
# CONFIG_R8169_VLAN is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SK98LIN=m
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set

#
# Ethernet (10000 Mbit)
#
# CONFIG_CHELSIO_T1 is not set
CONFIG_IXGB=m
CONFIG_IXGB_NAPI=y
CONFIG_S2IO=m
CONFIG_S2IO_NAPI=y
# CONFIG_MYRI10GE is not set

#
# Token Ring devices
#
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m

#
# Wireless LAN (non-hamradio)
#
CONFIG_NET_RADIO=y
# CONFIG_NET_WIRELESS_RTNETLINK is not set

#
# Obsolete Wireless cards support (pre-802.11)
#
# CONFIG_STRIP is not set

#
# Wireless 802.11b ISA/PCI cards support
#
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_AIRO is not set
CONFIG_HERMES=m
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
# CONFIG_NORTEL_HERMES is not set
CONFIG_PCI_HERMES=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m

#
# Prism GT/Duette 802.11(a/b/g) PCI/Cardbus support
#
CONFIG_PRISM54=m
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set
# CONFIG_ACX is not set
CONFIG_NET_WIRELESS=y

#
# Wan interfaces
#
# CONFIG_WAN is not set

#
# ATM drivers
#
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_ZATM is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_FORE200E_MAYBE=m
# CONFIG_ATM_FORE200E_PCA is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_MPPE is not set
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
# CONFIG_SHAPER is not set
CONFIG_NETCONSOLE=m
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_RX is not set
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y

#
# ISDN subsystem
#
CONFIG_ISDN=m

#
# Old ISDN4Linux
#
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
# CONFIG_ISDN_DIVERSION is not set

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
# CONFIG_HISAX_HFC4S8S is not set
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_HISAX_HDLC=y

#
# Active cards
#

#
# Siemens Gigaset
#
# CONFIG_ISDN_DRV_GIGASET is not set

#
# CAPI subsystem
#
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#

#
# Active AVM cards
#
CONFIG_CAPI_AVM=y
# CONFIG_ISDN_DRV_AVMB1_B1PCI is not set
# CONFIG_ISDN_DRV_AVMB1_B1PCMCIA is not set
# CONFIG_ISDN_DRV_AVMB1_T1PCI is not set
# CONFIG_ISDN_DRV_AVMB1_C4 is not set

#
# Active Eicon DIVA Server cards
#
# CONFIG_CAPI_EICON is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_EFFECTS is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_TSDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_UINPUT=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
CONFIG_N_HDLC=m
# CONFIG_SPECIALIX is not set
# CONFIG_SX is not set
# CONFIG_RIO is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
# CONFIG_TIPAR is not set

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_SC520_WDT=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=m
# CONFIG_I6300ESB_WDT is not set
CONFIG_I8XX_TCO=m
CONFIG_SC1200_WDT=m
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
CONFIG_CPU5_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m
CONFIG_WDT_501_PCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
# CONFIG_NVRAM is not set
CONFIG_RTC=y
CONFIG_DTLK=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# Ftape, the floppy tape device driver
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_DRM=y
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_MGA=m
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m

#
# TPM devices
#
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_CHARDEV=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
# CONFIG_I2C_AMD756_S4882 is not set
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_I810=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_ISA=m
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PROSAVAGE=m
CONFIG_I2C_SAVAGE4=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
# CONFIG_I2C_STUB is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m
CONFIG_I2C_VOODOO3=m
# CONFIG_I2C_PCA_ISA is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_SENSORS_DS1337 is not set
# CONFIG_SENSORS_DS1374 is not set
CONFIG_SENSORS_EEPROM=m
CONFIG_SENSORS_PCF8574=m
# CONFIG_SENSORS_PCA9539 is not set
CONFIG_SENSORS_PCF8591=m
# CONFIG_SENSORS_MAX6875 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set

#
# Dallas's 1-wire bus
#

#
# Hardware Monitoring support
#
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_FSCHER=m
# CONFIG_SENSORS_FSCPOS is not set
CONFIG_SENSORS_GL518SM=m
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=m
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_MAX1619=m
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_VIA686A=m
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83627HF=m
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set

#
# Multimedia devices
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_VIDEO_V4L2=y

#
# Video Capture Adapters
#

#
# Video Capture Adapters
#
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
# CONFIG_VIDEO_CPIA is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_VIDEO_SAA5246A is not set
# CONFIG_VIDEO_SAA5249 is not set
# CONFIG_TUNER_3036 is not set
# CONFIG_VIDEO_STRADIS is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DPC is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_CX88 is not set

#
# Encoders and Decoders
#
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_CX2341X is not set
# CONFIG_VIDEO_CX25840 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set

#
# V4L USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_EM28XX is not set
CONFIG_USB_DSBR=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
# CONFIG_USB_QUICKCAM_MESSENGER is not set
# CONFIG_USB_ET61X251 is not set
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
CONFIG_USB_OV511=m
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
# CONFIG_USB_ZC0301 is not set
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set

#
# Radio Adapters
#
# CONFIG_RADIO_GEMTEK_PCI is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_MAESTRO is not set

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_FIRMWARE_EDID=y
CONFIG_FB=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set
CONFIG_FB_CIRRUS=m
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_VESA=y
# CONFIG_FB_IMAC is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y

#
# Logo configuration
#
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_RTCTIMER=m
CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_AC97_BUS=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
# CONFIG_SND_CA0106 is not set
CONFIG_SND_CMIPCI=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
CONFIG_SND_EMU10K1=m
# CONFIG_SND_EMU10K1X is not set
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X=m
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDSP=m
# CONFIG_SND_HDSPM is not set
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# USB devices
#
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set

#
# USB support
#
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_SPLIT_ISO=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
# CONFIG_USB_STORAGE_USBAT is not set
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_USB_HIDINPUT=y
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
CONFIG_USB_HIDDEV=y
CONFIG_USB_AIPTEK=m
CONFIG_USB_WACOM=m
# CONFIG_USB_ACECAD is not set
CONFIG_USB_KBTAB=m
CONFIG_USB_POWERMATE=m
# CONFIG_USB_TOUCHSCREEN is not set
# CONFIG_USB_YEALINK is not set
CONFIG_USB_XPAD=m
CONFIG_USB_ATI_REMOTE=m
# CONFIG_USB_ATI_REMOTE2 is not set
# CONFIG_USB_KEYSPAN_REMOTE is not set
# CONFIG_USB_APPLETOUCH is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_GL620A is not set
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_USS720=m

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_AIRPRIME is not set
# CONFIG_USB_SERIAL_ANYDATA is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
CONFIG_USB_SERIAL_BELKIN=m
# CONFIG_USB_SERIAL_WHITEHEAT is not set
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP2101 is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_FUNSOFT is not set
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
CONFIG_USB_SERIAL_PL2303=m
# CONFIG_USB_SERIAL_HP4X is not set
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
# CONFIG_USB_SERIAL_OPTION is not set
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_EZUSB=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
# CONFIG_USB_EMI26 is not set
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_GOTEMP is not set
# CONFIG_USB_PHIDGETKIT is not set
CONFIG_USB_PHIDGETSERVO=m
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
CONFIG_USB_TEST=m

#
# USB DSL modem support
#
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
# CONFIG_USB_CXACRU is not set
# CONFIG_USB_UEAGLEATM is not set
# CONFIG_USB_XUSBATM is not set

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# MMC/SD Card support
#
# CONFIG_MMC is not set

#
# LED devices
#
# CONFIG_NEW_LEDS is not set

#
# LED drivers
#

#
# LED Triggers
#

#
# InfiniBand support
#
# CONFIG_INFINIBAND is not set
# CONFIG_IPATH_CORE is not set

#
# EDAC - error detection and reporting (RAS) (EXPERIMENTAL)
#
# CONFIG_EDAC is not set

#
# Real Time Clock
#
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISER4_FS is not set
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_RAMFS=y
# CONFIG_CONFIGFS_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_CRAMFS=m
CONFIG_VXFS_FS=m
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
CONFIG_NFS_DIRECTIO=y
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
CONFIG_NFSD_V4=y
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m

#
# Distributed Lock Manager
#
# CONFIG_DLM is not set

#
# Instrumentation Support
#
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
# CONFIG_KPROBES is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_INFO=y
# CONFIG_PAGE_OWNER is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_DEBUG_VM is not set
CONFIG_FRAME_POINTER=y
# CONFIG_UNWIND_INFO is not set
# CONFIG_PROFILE_LIKELY is not set
CONFIG_FORCED_INLINING=y
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set

#
# Security options
#
# CONFIG_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
# CONFIG_SECURITY_SECLVL is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_ENABLE_SECMARK_DEFAULT is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_WP512=m
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_TEST is not set

#
# Hardware crypto devices
#

#
# Library routines
#
CONFIG_CRC_CCITT=m
# CONFIG_CRC16 is not set
CONFIG_CRC32=y
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 17:53 ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-06-29 19:05   ` Andrew Morton
  2006-06-30 23:53     ` 2.6.17-mm4 Jesse Brandeburg
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 19:05 UTC (permalink / raw)
  To: Jesse Brandeburg; +Cc: linux-kernel

On Thu, 29 Jun 2006 10:53:03 -0700
"Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:

> can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
> instant reboot after printing:
>   Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'
> 
> root (hd0,0)
>  Filesystem type is ext2fs, partition type 0x83
> kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
> 4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
>    [Linux-bzImage, setup=0x1e00, size=0x199883]
> initrd /initrd-2.6.17-mm4-jesse.img
>    [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]
> 
> ie no kernel output

Your .config works OK on my x86_64 box.  Wanna swap? ;)

> where should i start to debug?  I can do a bisect pretty easily too
> using git if necessary.

That would be great, thanks.  Your options are to do a git bisect using

git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git#v2.6.17-mm4

(Beware that the mm-to-git trees have had a few problem reports and I'm not
aware of anyone previously using them for a bisect).

or to install quilt and use
http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt


^ permalink raw reply	[flat|nested] 63+ messages in thread

* [-mm patch] drivers/message/fusion/mptsas.c: make 2 functions static
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (4 preceding siblings ...)
  2006-06-29 17:53 ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-06-29 19:20 ` Adrian Bunk
  2006-06-29 19:20 ` [-mm patch] fs/nfs/: " Adrian Bunk
                   ` (7 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Adrian Bunk @ 2006-06-29 19:20 UTC (permalink / raw)
  To: Andrew Morton, Eric.Moore; +Cc: linux-kernel, mpt_linux_developer, linux-scsi

On Thu, Jun 29, 2006 at 01:36:43AM -0700, Andrew Morton wrote:
>...
> Changes since 2.6.17-mm3:
>...
>  git-scsi-misc.patch
>...
>  git trees.
>...

This patch makes two needlessly global functions static.

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

 drivers/message/fusion/mptsas.c |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

--- linux-2.6.17-mm4-full/drivers/message/fusion/mptsas.c.old	2006-06-29 14:54:36.000000000 +0200
+++ linux-2.6.17-mm4-full/drivers/message/fusion/mptsas.c	2006-06-29 14:54:51.000000000 +0200
@@ -337,7 +337,7 @@
 }
 
 /* no mutex */
-void
+static void
 mptsas_port_delete(struct mptsas_portinfo_details * port_details)
 {
 	struct mptsas_portinfo *port_info;
@@ -438,7 +438,7 @@
  * Updates for new and existing narrow/wide port configuration
  * in the sas_topology
  */
-void
+static void
 mptsas_setup_wide_ports(MPT_ADAPTER *ioc, struct mptsas_portinfo *port_info)
 {
 	struct mptsas_portinfo_details * port_details;


^ permalink raw reply	[flat|nested] 63+ messages in thread

* [-mm patch] fs/nfs/: make 2 functions static
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (5 preceding siblings ...)
  2006-06-29 19:20 ` [-mm patch] drivers/message/fusion/mptsas.c: make 2 functions static Adrian Bunk
@ 2006-06-29 19:20 ` Adrian Bunk
  2006-06-29 19:36 ` Possible circular locking dependency detected in Reiser4 Andrew James Wade
                   ` (6 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Adrian Bunk @ 2006-06-29 19:20 UTC (permalink / raw)
  To: Andrew Morton, trond.myklebust; +Cc: linux-kernel

On Thu, Jun 29, 2006 at 01:36:43AM -0700, Andrew Morton wrote:
>...
> Changes since 2.6.17-mm3:
>...
>  git-nfs.patch
>...
>  git trees.
>...

nfs_writedata_free() and nfs_readdata_free() can now become static.

Signed-off-by: Adrian Bunk <bunk@stusta.de>

---

 fs/nfs/read.c          |    2 +-
 fs/nfs/write.c         |    2 +-
 include/linux/nfs_fs.h |    6 ++----
 3 files changed, 4 insertions(+), 6 deletions(-)

--- linux-2.6.17-mm4-full/include/linux/nfs_fs.h.old	2006-06-29 15:04:22.000000000 +0200
+++ linux-2.6.17-mm4-full/include/linux/nfs_fs.h	2006-06-29 15:05:22.000000000 +0200
@@ -477,10 +477,9 @@
 }
 
 /*
- * Allocate and free nfs_write_data structures
+ * Allocate nfs_write_data structures
  */
 extern struct nfs_write_data *nfs_writedata_alloc(unsigned int pagecount);
-extern void nfs_writedata_free(struct nfs_write_data *p);
 
 /*
  * linux/fs/nfs/read.c
@@ -492,10 +491,9 @@
 extern void nfs_readdata_release(void *data);
 
 /*
- * Allocate and free nfs_read_data structures
+ * Allocate nfs_read_data structures
  */
 extern struct nfs_read_data *nfs_readdata_alloc(unsigned int pagecount);
-extern void nfs_readdata_free(struct nfs_read_data *p);
 
 /*
  * linux/fs/nfs3proc.c
--- linux-2.6.17-mm4-full/fs/nfs/read.c.old	2006-06-29 15:05:31.000000000 +0200
+++ linux-2.6.17-mm4-full/fs/nfs/read.c	2006-06-29 15:05:37.000000000 +0200
@@ -64,7 +64,7 @@
 	return p;
 }
 
-void nfs_readdata_free(struct nfs_read_data *p)
+static void nfs_readdata_free(struct nfs_read_data *p)
 {
 	if (p && (p->pagevec != &p->page_array[0]))
 		kfree(p->pagevec);
--- linux-2.6.17-mm4-full/fs/nfs/write.c.old	2006-06-29 15:05:48.000000000 +0200
+++ linux-2.6.17-mm4-full/fs/nfs/write.c	2006-06-29 15:05:56.000000000 +0200
@@ -138,7 +138,7 @@
 	return p;
 }
 
-void nfs_writedata_free(struct nfs_write_data *p)
+static void nfs_writedata_free(struct nfs_write_data *p)
 {
 	if (p && (p->pagevec != &p->page_array[0]))
 		kfree(p->pagevec);


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Possible circular locking dependency detected in Reiser4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (6 preceding siblings ...)
  2006-06-29 19:20 ` [-mm patch] fs/nfs/: " Adrian Bunk
@ 2006-06-29 19:36 ` Andrew James Wade
  2006-06-29 20:39 ` 2.6.17-mm4 Michal Piotrowski
                   ` (5 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Andrew James Wade @ 2006-06-29 19:36 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, reiserfs-list

Hello,

I got the following warning when I ran klive:

Andrew Wade
  
 =======================================================
 [ INFO: possible circular locking dependency detected ]
 -------------------------------------------------------
 twistd/3816 is trying to acquire lock:
  (&txnh->hlock){--..}, at: [txn_end+1011/1139] txn_end+0x3f3/0x473
 
 but task is already holding lock:
  (&atom->alock){--..}, at: [txnh_get_atom+28/120] txnh_get_atom+0x1c/0x78
 
 which lock already depends on the new lock.
 
 
 the existing dependency chain (in reverse order) is:
 
 -> #1 (&atom->alock){--..}:
        [lock_acquire+94/129] lock_acquire+0x5e/0x81
        [_spin_lock+35/50] _spin_lock+0x23/0x32
        [try_capture+733/2499] try_capture+0x2dd/0x9c3
        [longterm_lock_znode+755/1026] longterm_lock_znode+0x2f3/0x402
        [seal_validate+82/288] seal_validate+0x52/0x120
        [write_sd_by_inode_common+659/1328] write_sd_by_inode_common+0x293/0x530
        [reiser4_update_sd+37/44] reiser4_update_sd+0x25/0x2c
        [reiser4_dirty_inode+23/112] reiser4_dirty_inode+0x17/0x70
        [__mark_inode_dirty+41/353] __mark_inode_dirty+0x29/0x161
        [inode_setattr+345/355] inode_setattr+0x159/0x163
        [setattr_common+86/131] setattr_common+0x56/0x83
        [setattr_unix_file+493/507] setattr_unix_file+0x1ed/0x1fb
        [notify_change+260/533] notify_change+0x104/0x215
        [sys_fchmodat+151/190] sys_fchmodat+0x97/0xbe
        [sys_chmod+18/20] sys_chmod+0x12/0x14
        [sysenter_past_esp+86/141] sysenter_past_esp+0x56/0x8d
 
 -> #0 (&txnh->hlock){--..}:
        [lock_acquire+94/129] lock_acquire+0x5e/0x81
        [_spin_lock+35/50] _spin_lock+0x23/0x32
        [txn_end+1011/1139] txn_end+0x3f3/0x473
        [reiser4_exit_context+172/287] reiser4_exit_context+0xac/0x11f
        [setattr_common+123/131] setattr_common+0x7b/0x83
        [setattr_unix_file+493/507] setattr_unix_file+0x1ed/0x1fb
        [notify_change+260/533] notify_change+0x104/0x215
        [sys_fchmodat+151/190] sys_fchmodat+0x97/0xbe
        [sys_chmod+18/20] sys_chmod+0x12/0x14
        [sysenter_past_esp+86/141] sysenter_past_esp+0x56/0x8d
 
 other info that might help us debug this:
 
 2 locks held by twistd/3816:
  #0:  (&inode->i_mutex){--..}, at: [mutex_lock+8/10] mutex_lock+0x8/0xa
  #1:  (&atom->alock){--..}, at: [txnh_get_atom+28/120] txnh_get_atom+0x1c/0x78
 
 stack backtrace:
  [show_trace_log_lvl+84/253] show_trace_log_lvl+0x54/0xfd
  [show_trace+13/16] show_trace+0xd/0x10
  [dump_stack+23/25] dump_stack+0x17/0x19
  [print_circular_bug_tail+89/100] print_circular_bug_tail+0x59/0x64
  [__lock_acquire+2084/2524] __lock_acquire+0x824/0x9dc
  [lock_acquire+94/129] lock_acquire+0x5e/0x81
  [_spin_lock+35/50] _spin_lock+0x23/0x32
  [txn_end+1011/1139] txn_end+0x3f3/0x473
  [reiser4_exit_context+172/287] reiser4_exit_context+0xac/0x11f
  [setattr_common+123/131] setattr_common+0x7b/0x83
  [setattr_unix_file+493/507] setattr_unix_file+0x1ed/0x1fb
  [notify_change+260/533] notify_change+0x104/0x215
  [sys_fchmodat+151/190] sys_fchmodat+0x97/0xbe
  [sys_chmod+18/20] sys_chmod+0x12/0x14
  [sysenter_past_esp+86/141] sysenter_past_esp+0x56/0x8d

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (7 preceding siblings ...)
  2006-06-29 19:36 ` Possible circular locking dependency detected in Reiser4 Andrew James Wade
@ 2006-06-29 20:39 ` Michal Piotrowski
  2006-06-29 20:43   ` 2.6.17-mm4 Dave Jones
  2006-06-29 21:40 ` 2.6.17-mm4 Chris Rode
                   ` (4 subsequent siblings)
  13 siblings, 1 reply; 63+ messages in thread
From: Michal Piotrowski @ 2006-06-29 20:39 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, netdev

Hi,

On 29/06/06, Andrew Morton <akpm@osdl.org> wrote:
>
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
>
>

This looks very strange.

BUG: unable to handle kernel paging request at virtual address 6b6b6c07
printing eip:
c0138594
*pde=00000000
Oops: 0002 [#1]
4K_STACK PREEMPT SMP
last sysfs file /class/net/eth0/address
Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
p4_clockmod speedstep_lib binfmt_misc

(gdb) list *0xc0138594
0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
warning: Source file is more recent than executable.

91       *
92       * Atomically increments @v by 1.
93       */
94      static __inline__ void atomic_inc(atomic_t *v)
95      {
96              __asm__ __volatile__(
97                      LOCK_PREFIX "incl %0"
98                      :"=m" (v->counter)
99                      :"m" (v->counter));
100     }

Here is a config file
http://www.stardust.webpages.pl/files/mm/2.6.17-mm4/mm-config

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29 17:41   ` Andrew Morton
@ 2006-06-29 20:39     ` Ralf Hildebrandt
  2006-06-29 21:00       ` Andrew Morton
  2006-06-30 12:48     ` Helge Hafting
  2006-06-30 21:54     ` Helge Hafting
  2 siblings, 1 reply; 63+ messages in thread
From: Ralf Hildebrandt @ 2006-06-29 20:39 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Helge Hafting, linux-kernel

* Andrew Morton <akpm@osdl.org>:

> > I have seen this both with mm2, m33 and mm4.
> > Suddenly, the load meter jumps.
> > Using ps & top, I see one process using 100% cpu.
> > This is always a process that was exiting, this tend to happen
> > when I close applications, or doing debian upgrades which
> > runs lots of short-lived processes.
> > 
> > I believe it is running in the kernel, ps lists it with stat "RN"
> > and it cannot be killed, not even with kill -9 from root.

I see exactly the same here.

> Please generate a kernel profile when it happens so we can see
> where it got stuck.

Do I need to compile the kernel with profiling for this:> 
> <boot with profile=1>
to work? And is "profile=1" a boot parameter?

-- 
Ralf Hildebrandt (i.A. des IT-Zentrums)         Ralf.Hildebrandt@charite.de
Charite - Universitätsmedizin Berlin            Tel.  +49 (0)30-450 570-155
Gemeinsame Einrichtung von FU- und HU-Berlin    Fax.  +49 (0)30-450 570-962
IT-Zentrum Standort CBF                 send no mail to spamtrap@charite.de

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:39 ` 2.6.17-mm4 Michal Piotrowski
@ 2006-06-29 20:43   ` Dave Jones
  2006-06-29 20:46     ` 2.6.17-mm4 Michal Piotrowski
  2006-06-29 21:09     ` 2.6.17-mm4 Ingo Molnar
  0 siblings, 2 replies; 63+ messages in thread
From: Dave Jones @ 2006-06-29 20:43 UTC (permalink / raw)
  To: Michal Piotrowski; +Cc: Andrew Morton, linux-kernel, netdev

On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:

 > This looks very strange.
 > 
 > BUG: unable to handle kernel paging request at virtual address 6b6b6c07

Looks like a use after free.

 > printing eip:
 > c0138594
 > *pde=00000000
 > Oops: 0002 [#1]
 > 4K_STACK PREEMPT SMP
 > last sysfs file /class/net/eth0/address
 > Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
 > p4_clockmod speedstep_lib binfmt_misc
 > 
 > (gdb) list *0xc0138594
 > 0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
 > warning: Source file is more recent than executable.

got a backtrace ?

		Dave

-- 
http://www.codemonkey.org.uk

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:43   ` 2.6.17-mm4 Dave Jones
@ 2006-06-29 20:46     ` Michal Piotrowski
  2006-06-29 20:49       ` 2.6.17-mm4 Dave Jones
  2006-06-29 20:58       ` 2.6.17-mm4 Andrew Morton
  2006-06-29 21:09     ` 2.6.17-mm4 Ingo Molnar
  1 sibling, 2 replies; 63+ messages in thread
From: Michal Piotrowski @ 2006-06-29 20:46 UTC (permalink / raw)
  To: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev

On 29/06/06, Dave Jones <davej@redhat.com> wrote:
> On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:
>
>  > This looks very strange.
>  >
>  > BUG: unable to handle kernel paging request at virtual address 6b6b6c07
>
> Looks like a use after free.
>
>  > printing eip:
>  > c0138594
>  > *pde=00000000
>  > Oops: 0002 [#1]
>  > 4K_STACK PREEMPT SMP
>  > last sysfs file /class/net/eth0/address
>  > Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
>  > p4_clockmod speedstep_lib binfmt_misc
>  >
>  > (gdb) list *0xc0138594
>  > 0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
>  > warning: Source file is more recent than executable.
>
> got a backtrace ?

Unfortunately no.

>
>                 Dave
>
> --
> http://www.codemonkey.org.uk
>

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:46     ` 2.6.17-mm4 Michal Piotrowski
@ 2006-06-29 20:49       ` Dave Jones
  2006-06-29 20:57         ` 2.6.17-mm4 Michal Piotrowski
  2006-06-29 20:58       ` 2.6.17-mm4 Andrew Morton
  1 sibling, 1 reply; 63+ messages in thread
From: Dave Jones @ 2006-06-29 20:49 UTC (permalink / raw)
  To: Michal Piotrowski; +Cc: Andrew Morton, linux-kernel, netdev

On Thu, Jun 29, 2006 at 10:46:24PM +0200, Michal Piotrowski wrote:
 > On 29/06/06, Dave Jones <davej@redhat.com> wrote:
 > >On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:
 > >
 > > > This looks very strange.
 > > >
 > > > BUG: unable to handle kernel paging request at virtual address 6b6b6c07
 > >
 > >Looks like a use after free.
 > >
 > > > printing eip:
 > > > c0138594
 > > > *pde=00000000
 > > > Oops: 0002 [#1]
 > > > 4K_STACK PREEMPT SMP
 > > > last sysfs file /class/net/eth0/address
 > > > Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
 > > > p4_clockmod speedstep_lib binfmt_misc
 > > >
 > > > (gdb) list *0xc0138594
 > > > 0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
 > > > warning: Source file is more recent than executable.
 > >
 > >got a backtrace ?
 > 
 > Unfortunately no.

nothing useful from 'bt' from that gdb prompt ?

		Dave

-- 
http://www.codemonkey.org.uk

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:49       ` 2.6.17-mm4 Dave Jones
@ 2006-06-29 20:57         ` Michal Piotrowski
  0 siblings, 0 replies; 63+ messages in thread
From: Michal Piotrowski @ 2006-06-29 20:57 UTC (permalink / raw)
  To: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev

On 29/06/06, Dave Jones <davej@redhat.com> wrote:
> On Thu, Jun 29, 2006 at 10:46:24PM +0200, Michal Piotrowski wrote:
>  > On 29/06/06, Dave Jones <davej@redhat.com> wrote:
>  > >On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:
>  > >
>  > > > This looks very strange.
>  > > >
>  > > > BUG: unable to handle kernel paging request at virtual address 6b6b6c07
>  > >
>  > >Looks like a use after free.
>  > >
>  > > > printing eip:
>  > > > c0138594
>  > > > *pde=00000000
>  > > > Oops: 0002 [#1]
>  > > > 4K_STACK PREEMPT SMP
>  > > > last sysfs file /class/net/eth0/address
>  > > > Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
>  > > > p4_clockmod speedstep_lib binfmt_misc
>  > > >
>  > > > (gdb) list *0xc0138594
>  > > > 0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
>  > > > warning: Source file is more recent than executable.
>  > >
>  > >got a backtrace ?
>  >
>  > Unfortunately no.
>
> nothing useful from 'bt' from that gdb prompt ?

(gdb) bt
No stack.

>
>                 Dave
>
> --
> http://www.codemonkey.org.uk
>

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:46     ` 2.6.17-mm4 Michal Piotrowski
  2006-06-29 20:49       ` 2.6.17-mm4 Dave Jones
@ 2006-06-29 20:58       ` Andrew Morton
  2006-06-29 21:41         ` 2.6.17-mm4 Michal Piotrowski
  1 sibling, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 20:58 UTC (permalink / raw)
  To: Michal Piotrowski; +Cc: davej, michal.k.k.piotrowski, linux-kernel, netdev

"Michal Piotrowski" <michal.k.k.piotrowski@gmail.com> wrote:
>
> On 29/06/06, Dave Jones <davej@redhat.com> wrote:
> > On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:
> >
> >  > This looks very strange.
> >  >
> >  > BUG: unable to handle kernel paging request at virtual address 6b6b6c07
> >
> > Looks like a use after free.
> >
> >  > printing eip:
> >  > c0138594
> >  > *pde=00000000
> >  > Oops: 0002 [#1]
> >  > 4K_STACK PREEMPT SMP
> >  > last sysfs file /class/net/eth0/address
> >  > Modules linked in: ipv6 af_packet ipt_REJECT xt_tcpudp x_tables
> >  > p4_clockmod speedstep_lib binfmt_misc
> >  >
> >  > (gdb) list *0xc0138594
> >  > 0xc0138594 is in __lock_acquire (include2/asm/atomic.h:96).
> >  > warning: Source file is more recent than executable.
> >
> > got a backtrace ?
> 
> Unfortunately no.
> 

How irritating.

CONFIG_FRAME_POINTER=y
# CONFIG_UNWIND_INFO is not set

OK.  Perhaps try setting 8k stacks?

Disable lockdep?

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29 20:39     ` Ralf Hildebrandt
@ 2006-06-29 21:00       ` Andrew Morton
  0 siblings, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 21:00 UTC (permalink / raw)
  To: Ralf Hildebrandt; +Cc: helge.hafting, linux-kernel

Ralf Hildebrandt <Ralf.Hildebrandt@charite.de> wrote:
>
> * Andrew Morton <akpm@osdl.org>:
> 
> > > I have seen this both with mm2, m33 and mm4.
> > > Suddenly, the load meter jumps.
> > > Using ps & top, I see one process using 100% cpu.
> > > This is always a process that was exiting, this tend to happen
> > > when I close applications, or doing debian upgrades which
> > > runs lots of short-lived processes.
> > > 
> > > I believe it is running in the kernel, ps lists it with stat "RN"
> > > and it cannot be killed, not even with kill -9 from root.
> 
> I see exactly the same here.
> 
> > Please generate a kernel profile when it happens so we can see
> > where it got stuck.
> 
> Do I need to compile the kernel with profiling for this:> 

Nope.

> > <boot with profile=1>
> to work? And is "profile=1" a boot parameter?

Yes, profile=1 is a boot parameter.

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:43   ` 2.6.17-mm4 Dave Jones
  2006-06-29 20:46     ` 2.6.17-mm4 Michal Piotrowski
@ 2006-06-29 21:09     ` Ingo Molnar
  2006-06-29 23:05       ` 2.6.17-mm4 Ingo Molnar
  1 sibling, 1 reply; 63+ messages in thread
From: Ingo Molnar @ 2006-06-29 21:09 UTC (permalink / raw)
  To: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev


* Dave Jones <davej@redhat.com> wrote:

> On Thu, Jun 29, 2006 at 10:39:33PM +0200, Michal Piotrowski wrote:
> 
>  > This looks very strange.
>  > 
>  > BUG: unable to handle kernel paging request at virtual address 6b6b6c07
> 
> Looks like a use after free.

i'm too hunting use-after-free bugs - the ones fixed below fix certain 
crashes, but i'm still seeing a nasty one.

the crash is independent on lockdep enabled or disabled. See:

  http://redhat.com/~mingo/misc/

for the config and the crash.log.

	Ingo

-----------------
Subject: fix platform_device_put/del mishaps
From: Ingo Molnar <mingo@elte.hu>

this fixes drivers/char/pc8736x_gpio.c and drivers/char/scx200_gpio.c
to use the platform_device_del/put ops correctly.

Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 drivers/char/pc8736x_gpio.c |    5 +++--
 drivers/char/scx200_gpio.c  |    6 +++---
 2 files changed, 6 insertions(+), 5 deletions(-)

Index: linux/drivers/char/pc8736x_gpio.c
===================================================================
--- linux.orig/drivers/char/pc8736x_gpio.c
+++ linux/drivers/char/pc8736x_gpio.c
@@ -319,9 +319,10 @@ static int __init pc8736x_gpio_init(void
 	return 0;
 
 undo_platform_dev_add:
-	platform_device_put(pdev);
+	platform_device_del(pdev);
 undo_platform_dev_alloc:
-	kfree(pdev);
+	platform_device_put(pdev);
+
 	return rc;
 }
 
Index: linux/drivers/char/scx200_gpio.c
===================================================================
--- linux.orig/drivers/char/scx200_gpio.c
+++ linux/drivers/char/scx200_gpio.c
@@ -126,9 +126,10 @@ static int __init scx200_gpio_init(void)
 undo_chrdev_region:
 	unregister_chrdev_region(dev, num_pins);
 undo_platform_device_add:
-	platform_device_put(pdev);
+	platform_device_del(pdev);
 undo_malloc:
-	kfree(pdev);
+	platform_device_put(pdev);
+
 	return rc;
 }
 
@@ -136,7 +137,6 @@ static void __exit scx200_gpio_cleanup(v
 {
 	kfree(scx200_devices);
 	unregister_chrdev_region(MKDEV(major, 0), num_pins);
-	platform_device_put(pdev);
 	platform_device_unregister(pdev);
 	/* kfree(pdev); */
 }

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (8 preceding siblings ...)
  2006-06-29 20:39 ` 2.6.17-mm4 Michal Piotrowski
@ 2006-06-29 21:40 ` Chris Rode
  2006-06-29 22:18   ` 2.6.17-mm4 Andrew Morton
  2006-06-29 23:27 ` 2.6.17-mm4 Ingo Molnar
                   ` (3 subsequent siblings)
  13 siblings, 1 reply; 63+ messages in thread
From: Chris Rode @ 2006-06-29 21:40 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: TEXT/PLAIN, Size: 472 bytes --]


Starting with -mm3 and continuing with -mm4, I'm getting:

% make modules_install
...
if [ -r System.map -a -x /sbin/depmod ]; then /sbin/depmod -ae -F 
System.map  2.6.17-mm4; fi
WARNING: /lib/modules/2.6.17-mm4/kernel/arch/i386/kernel/msr.ko needs 
unknown symbol register_cpu_notifier
WARNING: /lib/modules/2.6.17-mm4/kernel/arch/i386/kernel/cpuid.ko needs 
unknown symbol register_cpu_notifier

Defining CONFIG_HOTPLUG_CPU resolves it.  Config is attached.

--Chris.

[-- Attachment #2: Type: TEXT/PLAIN, Size: 41776 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.17-mm4
# Thu Jun 29 14:37:49 2006
#
CONFIG_X86_32=y
CONFIG_GENERIC_TIME=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SWAP_PREFETCH=y
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set
CONFIG_SYSCTL=y
# CONFIG_UTS_NS is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
# CONFIG_IKCONFIG is not set
# CONFIG_CPUSETS is not set
CONFIG_RELAY=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_KLIBC_ERRLIST=y
CONFIG_KLIBC_ZLIB=y
CONFIG_UID16=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_RT_MUTEXES=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y

#
# Block layer
#
# CONFIG_LBD is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
CONFIG_MPENTIUMII=y
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_L1_CACHE_SHIFT=5
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_NR_CPUS=2
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_BKL=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_NONFATAL is not set
# CONFIG_X86_MCE_P4THERMAL is not set
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_RESOURCES_64BIT is not set
CONFIG_ADAPTIVE_READAHEAD=y
CONFIG_READAHEAD_ALLOW_OVERHEADS=y
# CONFIG_DEBUG_READAHEAD is not set
# CONFIG_READAHEAD_HIT_FEEDBACK is not set
# CONFIG_READAHEAD_SMOOTH_AGING is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_EFI is not set
CONFIG_IRQBALANCE=y
CONFIG_REGPARM=y
CONFIG_SECCOMP=y
# CONFIG_VGA_NOPROBE is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_KEXEC=y
CONFIG_PHYSICAL_START=0x100000
# CONFIG_HOTPLUG_CPU is not set
# CONFIG_COMPAT_VDSO is not set

#
# Power management options (ACPI, APM)
#
CONFIG_PM=y
CONFIG_PM_LEGACY=y
# CONFIG_PM_DEBUG is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_HOTKEY is not set
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=m
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_ATLAS is not set
# CONFIG_ACPI_IBM is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_SONY is not set
CONFIG_ACPI_BLACKLIST_YEAR=1999
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y

#
# APM (Advanced Power Management) BIOS Support
#
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set

#
# shared options
#
# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# Bus options (PCI, PCMCIA, EISA, MCA, ISA)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCIEPORTBUS=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set

#
# PCCARD (PCMCIA/CardBus) support
#
# CONFIG_PCCARD is not set

#
# PCI Hotplug Support
#
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
# CONFIG_NETDEBUG is not set
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_NET_KEY=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_FWMARK=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_MULTIPATH_CACHED is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_BIC=y

#
# IP: Virtual Server Configuration
#
# CONFIG_IP_VS is not set
# CONFIG_IPV6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m

#
# IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=m
CONFIG_IP_NF_CT_ACCT=y
CONFIG_IP_NF_CONNTRACK_MARK=y
# CONFIG_IP_NF_CONNTRACK_SECMARK is not set
CONFIG_IP_NF_CONNTRACK_EVENTS=y
CONFIG_IP_NF_CONNTRACK_NETLINK=m
CONFIG_IP_NF_CT_PROTO_SCTP=m
CONFIG_IP_NF_FTP=m
CONFIG_IP_NF_IRC=m
CONFIG_IP_NF_NETBIOS_NS=m
CONFIG_IP_NF_TFTP=m
CONFIG_IP_NF_AMANDA=m
CONFIG_IP_NF_PPTP=m
CONFIG_IP_NF_H323=m
CONFIG_IP_NF_SIP=m
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_DSCP=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_HASHLIMIT=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_IP_NF_NAT_SNMP_BASIC=m
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_NAT_TFTP=m
CONFIG_IP_NF_NAT_AMANDA=m
CONFIG_IP_NF_NAT_PPTP=m
CONFIG_IP_NF_NAT_H323=m
CONFIG_IP_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_DSCP=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# DCCP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_SCTP is not set

#
# TIPC Configuration (EXPERIMENTAL)
#
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_NET_DIVERT is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set

#
# QoS and/or fair queueing
#
CONFIG_NET_SCHED=y
# CONFIG_NET_SCH_CLK_JIFFIES is not set
CONFIG_NET_SCH_CLK_GETTIMEOFDAY=y
# CONFIG_NET_SCH_CLK_CPU is not set

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_ROUTE=y
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
# CONFIG_NET_CLS_POLICE is not set
# CONFIG_NET_ESTIMATOR is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_IEEE80211 is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_SYS_HYPERVISOR is not set

#
# Connector - unified userspace <-> kernelspace linker
#
# CONFIG_CONNECTOR is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y

#
# Plug and Play support
#
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=1
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_INITRD=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set

#
# ATA/ATAPI/MFM/RLL support
#
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_BLK_DEV_HD_IDE is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
CONFIG_BLK_DEV_IDECD=m
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEFLOPPY is not set
CONFIG_IDE_TASK_IOCTL=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_SHARE_IRQ=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_SC1200 is not set
CONFIG_BLK_DEV_PIIX=y
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
CONFIG_BLK_DEV_PDC202XX_OLD=y
CONFIG_PDC202XX_BURST=y
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_IDE_ARM is not set
CONFIG_BLK_DEV_IDEDMA=y
# CONFIG_IDEDMA_IVB is not set
CONFIG_IDEDMA_AUTO=y
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
# CONFIG_SCSI is not set

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID5_RESHAPE=y
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_IEEE1394 is not set

#
# I2O device support
#
# CONFIG_I2O is not set

#
# Network device support
#
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_NET_SB1000 is not set

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# PHY device support
#
# CONFIG_PHYLIB is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set

#
# Tulip family network device support
#
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_NET_PCI is not set
# CONFIG_NET_POCKET is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_SK98LIN is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set

#
# Ethernet (10000 Mbit)
#
# CONFIG_CHELSIO_T1 is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_MYRI10GE is not set

#
# Token Ring devices
#
# CONFIG_TR is not set

#
# Wireless LAN (non-hamradio)
#
# CONFIG_NET_RADIO is not set

#
# Wan interfaces
#
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_SHAPER is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_EFFECTS is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_TSDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=y
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_UINPUT is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_CONSOLE is not set
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_TIPAR is not set

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
CONFIG_I8XX_TCO=m
# CONFIG_SC1200_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=m
CONFIG_RTC=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# Ftape, the floppy tape device driver
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_DRM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m

#
# TPM devices
#
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_CHARDEV=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_I810=m
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_PROSAVAGE is not set
# CONFIG_I2C_SAVAGE4 is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set
# CONFIG_I2C_VOODOO3 is not set
# CONFIG_I2C_PCA_ISA is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_SENSORS_DS1337 is not set
# CONFIG_SENSORS_DS1374 is not set
CONFIG_SENSORS_EEPROM=m
# CONFIG_SENSORS_PCF8574 is not set
# CONFIG_SENSORS_PCA9539 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_MAX6875 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set

#
# Dallas's 1-wire bus
#

#
# Hardware Monitoring support
#
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_FSCHER is not set
# CONFIG_SENSORS_FSCPOS is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set
CONFIG_VIDEO_V4L2=y

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set
# CONFIG_USB_DABUSB is not set

#
# Graphics support
#
CONFIG_FIRMWARE_EDID=y
CONFIG_FB=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_VESA=y
# CONFIG_FB_IMAC is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
CONFIG_FB_I810_GTF=y
CONFIG_FB_I810_I2C=y
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_CYBLA is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y

#
# Logo configuration
#
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_RTCTIMER=m
CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_AC97_BUS=m
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
CONFIG_SND_EMU10K1=m
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# USB devices
#
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set

#
# USB support
#
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_SPLIT_ISO=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_USB_HIDINPUT=y
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# CONFIG_USB_AIPTEK is not set
# CONFIG_USB_WACOM is not set
# CONFIG_USB_ACECAD is not set
# CONFIG_USB_KBTAB is not set
# CONFIG_USB_POWERMATE is not set
# CONFIG_USB_TOUCHSCREEN is not set
# CONFIG_USB_YEALINK is not set
# CONFIG_USB_XPAD is not set
# CONFIG_USB_ATI_REMOTE is not set
# CONFIG_USB_ATI_REMOTE2 is not set
# CONFIG_USB_KEYSPAN_REMOTE is not set
# CONFIG_USB_APPLETOUCH is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_MON is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set

#
# USB Serial Converter support
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_GOTEMP is not set
# CONFIG_USB_PHIDGETKIT is not set
# CONFIG_USB_PHIDGETSERVO is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TEST is not set

#
# USB DSL modem support
#

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# MMC/SD Card support
#
# CONFIG_MMC is not set

#
# LED devices
#
# CONFIG_NEW_LEDS is not set

#
# LED drivers
#

#
# LED Triggers
#

#
# InfiniBand support
#
# CONFIG_INFINIBAND is not set

#
# EDAC - error detection and reporting (RAS) (EXPERIMENTAL)
#
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=y
# CONFIG_EDAC_AMD76X is not set
# CONFIG_EDAC_E7XXX is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82875P is not set
# CONFIG_EDAC_I82860 is not set
# CONFIG_EDAC_R82600 is not set
CONFIG_EDAC_POLL=y

#
# Real Time Clock
#
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISER4_FS is not set
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_DNOTIFY=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=m
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_RAMFS=y
CONFIG_CONFIGFS_FS=m

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_DIRECTIO=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m

#
# Distributed Lock Manager
#

#
# Instrumentation Support
#
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
# CONFIG_KPROBES is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_VM is not set
CONFIG_FRAME_POINTER=y
# CONFIG_UNWIND_INFO is not set
CONFIG_PROFILE_LIKELY=y
# CONFIG_FORCED_INLINING is not set
# CONFIG_DEBUG_SYNCHRO_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_EARLY_PRINTK=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_RODATA=y
CONFIG_4KSTACKS=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
# CONFIG_SECURITY_SECLVL is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_ENABLE_SECMARK_DEFAULT=y

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_TEST is not set

#
# Hardware crypto devices
#
# CONFIG_CRYPTO_DEV_PADLOCK is not set

#
# Library routines
#
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC32=y
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 20:58       ` 2.6.17-mm4 Andrew Morton
@ 2006-06-29 21:41         ` Michal Piotrowski
  0 siblings, 0 replies; 63+ messages in thread
From: Michal Piotrowski @ 2006-06-29 21:41 UTC (permalink / raw)
  To: Andrew Morton; +Cc: davej, linux-kernel, netdev

On 29/06/06, Andrew Morton <akpm@osdl.org> wrote:
[snip]
> OK.  Perhaps try setting 8k stacks?
>
> Disable lockdep?
>

I don't see that now. I will try to reproduce this with a previous
config + Ingo's "Ignore loglevel on printks" patch.

Regards,
Michal

-- 
Michal K. K. Piotrowski
LTG - Linux Testers Group
(http://www.stardust.webpages.pl/ltg/wiki/)

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 21:40 ` 2.6.17-mm4 Chris Rode
@ 2006-06-29 22:18   ` Andrew Morton
  0 siblings, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-06-29 22:18 UTC (permalink / raw)
  To: Chris Rode; +Cc: linux-kernel, Chandra Seetharaman

Chris Rode <rodec@mrduck.net> wrote:
>
> Starting with -mm3 and continuing with -mm4, I'm getting:
> 
> % make modules_install
> ...
> if [ -r System.map -a -x /sbin/depmod ]; then /sbin/depmod -ae -F 
> System.map  2.6.17-mm4; fi
> WARNING: /lib/modules/2.6.17-mm4/kernel/arch/i386/kernel/msr.ko needs 
> unknown symbol register_cpu_notifier
> WARNING: /lib/modules/2.6.17-mm4/kernel/arch/i386/kernel/cpuid.ko needs 
> unknown symbol register_cpu_notifier
> 
> Defining CONFIG_HOTPLUG_CPU resolves it.  Config is attached.

Thanks.

Chandra, I assume we do this?

--- a/arch/i386/kernel/msr.c~msrc-usr-register_hotcpu_notifier
+++ a/arch/i386/kernel/msr.c
@@ -292,7 +292,7 @@ static int __init msr_init(void)
 		if (err != 0)
 			goto out_class;
 	}
-	register_cpu_notifier(&msr_class_cpu_notifier);
+	register_hotcpu_notifier(&msr_class_cpu_notifier);
 
 	err = 0;
 	goto out;
@@ -315,7 +315,7 @@ static void __exit msr_exit(void)
 		class_device_destroy(msr_class, MKDEV(MSR_MAJOR, cpu));
 	class_destroy(msr_class);
 	unregister_chrdev(MSR_MAJOR, "cpu/msr");
-	unregister_cpu_notifier(&msr_class_cpu_notifier);
+	unregister_hotcpu_notifier(&msr_class_cpu_notifier);
 }
 
 module_init(msr_init);
_


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 21:09     ` 2.6.17-mm4 Ingo Molnar
@ 2006-06-29 23:05       ` Ingo Molnar
  2006-06-30 10:07         ` 2.6.17-mm4 Alan Cox
  0 siblings, 1 reply; 63+ messages in thread
From: Ingo Molnar @ 2006-06-29 23:05 UTC (permalink / raw)
  To: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev
  Cc: Alan Cox


* Ingo Molnar <mingo@elte.hu> wrote:

> i'm too hunting use-after-free bugs - the ones fixed below fix certain 
> crashes, but i'm still seeing a nasty one.
> 
> the crash is independent on lockdep enabled or disabled. See:
> 
>   http://redhat.com/~mingo/misc/
> 
> for the config and the crash.log.

ok, managed to debug the reason for this crash via .config bisecting, 
it's caused by:

   CONFIG_SCSI_PATA_QDI=y

which is a new option in -mm4. Disabling it makes the -mm4 allyesconfig 
bzImage work again.

and running qdi_init() either causes memory corruption, or it causes 
something to be misprogrammed on the motherboard (something wrt. irq 
routing perhaps), which crashes the box afterwards. (but that happens 
dozens of initcalls later, so the breakage is subtle)

it does things like:

        static const unsigned long qd_port[2] = { 0x30, 0xB0 };
        static const unsigned long ide_port[2] = { 0x170, 0x1F0 };

        [...]
                unsigned long port = qd_port[i];
        [...]
                        r = inb_p(port);
                        outb_p(0x19, port);
                        res = inb_p(port);
                        outb_p(r, port);

so it reads/writes port 0x30 and 0xb0. Are those used by something else 
on modern hardware?

i know, i shouldnt be running an ancient Vesa Local Bus driver's init 
routine, but still, the allyesconfig bzImage is quite useful in finding 
various bugs ...

	Ingo

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (9 preceding siblings ...)
  2006-06-29 21:40 ` 2.6.17-mm4 Chris Rode
@ 2006-06-29 23:27 ` Ingo Molnar
  2006-06-30 19:20 ` 2.6.17-mm4 Manuel Lauss
                   ` (2 subsequent siblings)
  13 siblings, 0 replies; 63+ messages in thread
From: Ingo Molnar @ 2006-06-29 23:27 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel


* Andrew Morton <akpm@osdl.org> wrote:

> +profile-likely-unlikely-macros.patch

CONFIG_PROFILE_LIKELY doesnt quite work:

 Low memory ends at vaddr f7e00000
 node 0 will remap to vaddr f7e00000 - f8000000
 High memory starts at vaddr f7e00000
 found SMP MP-table at 000f5680
 NX (Execute Disable) protection: active
 Unknown interrupt or fault at EIP 00000060 c1d9f264 00000002
 Unknown interrupt or fault at EIP 00000060 c0100295 0000f264
 Unknown interrupt or fault at EIP 00000060 c0100295 00000294
 Unknown interrupt or fault at EIP 00000060 c0100295 00000294
 Unknown interrupt or fault at EIP 00000060 c0100295 00000294
 Unknown interrupt or fault at EIP 00000060 c0100295 00000294

disabling it makes these go away.

	Ingo

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 17:52   ` 2.6.17-mm4 Andrew Morton
@ 2006-06-30  7:18     ` Reuben Farrelly
  2006-06-30  7:33       ` 2.6.17-mm4 Andrew Morton
  0 siblings, 1 reply; 63+ messages in thread
From: Reuben Farrelly @ 2006-06-30  7:18 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel



On 30/06/2006 5:52 a.m., Andrew Morton wrote:
> On Thu, 29 Jun 2006 23:45:41 +1200
> Reuben Farrelly <reuben-lkml@reub.net> wrote:
> 
>>
>> On 29/06/2006 8:36 p.m., Andrew Morton wrote:
>>> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
>>>
>>>
>>> - The RAID patches have been dropped due to testing failures in -mm3.
>>>
>>> - The SCSI Attached Storage tree (git-sas.patch) has been restored.
>> This at the end of shutdown:
>>
>> Sending all processes the TERM signal...
>> Sending all processes the KILL signal...
>> Saving random seed:
>> Syncing hardware clock to system time
>> Turning off swap:
>> Unmounting file systems:  ----------- [cut here ] --------- [please bite here ] 
>> ---------
>> Kernel BUG at fs/dcache.c:600
>> invalid opcode: 0000 [1] SMP
>> last sysfs file: /block/fd0/dev
>> CPU 0
>> Modules linked in: hidp rfcomm l2cap bluetooth ipv6 ip_gre binfmt_misc ide_cd 
>> i2c_i801 cdrom serio_raw ide_disk
>> Pid: 4216, comm: umount Not tainted 2.6.17-mm4 #1
>> RIP: 0010:[<ffffffff802c4f91>]  [<ffffffff802c4f91>] 
>> shrink_dcache_for_umount_subtree+0x151/0x260
>> RSP: 0018:ffff810034bc7db8  EFLAGS: 00010202
>> RAX: 0000000000000001 RBX: ffff81003e8ce928 RCX: ffff810001df1a00
>> RDX: 00000000000000b8 RSI: ffffffff8025e9b1 RDI: ffff81002542eba8
>> RBP: ffff810034bc7dd8 R08: 0000000000000000 R09: ffff81003dd1e970
>> R10: ffff81003dd1e970 R11: ffff81003dd1e960 R12: ffff81003e8ce928
>> R13: ffff81002542ebb8 R14: ffff81003f6466c0 R15: 0000000000000000
>> FS:  00002b032cff3750(0000) GS:ffffffff80686000(0000) knlGS:0000000000000000
>> CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
>> CR2: 00002b032cbc6000 CR3: 00000000284ac000 CR4: 00000000000006e0
>> Process umount (pid: 4216, threadinfo ffff810034bc6000, task ffff810037f8d750)
>> Stack:  ffff81003e1d5c00 ffff81003e1d5c00 ffffffff80584960 ffff810034bc7ec8
>>   ffff810034bc7df8 ffffffff802c5324 00000000000001e0 ffff81003e1d5c00
>>   ffff810034bc7e28 ffffffff802bdd64 ffff81003f6466c0 ffff810037d6bcc0
>> Call Trace:
>>   [<ffffffff802c5324>] shrink_dcache_for_umount+0x37/0x63
>>   [<ffffffff802bdd64>] generic_shutdown_super+0x24/0x14f
>>   [<ffffffff802bdeb5>] kill_block_super+0x26/0x3b
>>   [<ffffffff802bdf7f>] deactivate_super+0x4a/0x6b
>>   [<ffffffff8022e08f>] mntput_no_expire+0x56/0x8e
>>   [<ffffffff802334f1>] path_release_on_umount+0x1d/0x2c
>>   [<ffffffff802c72b1>] sys_umount+0x251/0x28c
>>   [<ffffffff8022e0db>] fput+0x14/0x19
>>   [<ffffffff80223ae8>] filp_close+0x68/0x76
>>   [<ffffffff8026014a>] system_call+0x7e/0x83
>>
> 
> Thanks.  Probably
> destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch went
> wrong, possibly an interaction between
> destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch and
> ro-bind-mounts-*.patch.
> 
> If you have time, please:
> 
> - Confirm that it is reproducible.

It is.  3 out of 3 times that I booted into -mm4, that oops has appeared on 
shutdown.

> - If it is, test http://www.zip.com.au/~akpm/linux/patches/stuff/rf.bz2. 
>   That's a patch against 2.6.17.  It's basically -mm4, with
>   ro-bind-mounts-*.patch removed (and with x86[_64] generic IRQ wired up). 
>   If that fails in the same way, we know that
>   destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch is
>   the bad guy.

It oopsed again the fourth time which was built with rf.tar.gz, so it looks like 
it's not that patch.  It's definitely the same oops though, the call trace is 
identical.  I changed the version number slightly to identify it:

[Linux version 2.6.17-mm4-rf (root@tornado.reub.net) (gcc version 4.1.1 20060619 
(Red Hat 4.1.1-5)) #1 SMP Fri Jun 30 11:40:30 NZST 2006]

Unmounting file systems:  ----------- [cut here ] --------- [please bite here ] 
---------
Kernel BUG at fs/dcache.c:600
invalid opcode: 0000 [1] SMP
last sysfs file: /kernel/uevent_seqnum
CPU 0
Modules linked in: binfmt_misc ide_cd serio_raw i2c_i801 cdrom ide_disk
Pid: 1465, comm: umount Not tainted 2.6.17-mm4-rf #1
RIP: 0010:[<ffffffff802c48a1>]  [<ffffffff802c48a1>] 
shrink_dcache_for_umount_subtree+0x151/0x260
RSP: 0018:ffff81003e05ddb8  EFLAGS: 00010202
RAX: 0000000000000001 RBX: ffff81003f642d80 RCX: ffff81003f642d98
RDX: ffff810001eb3d08 RSI: 0000000000000296 RDI: ffffffff8068c900
RBP: ffff81003e05ddd8 R08: 0000000000000000 R09: ffff81003e6a0970
R10: ffff81003e6a0970 R11: ffff81003e6a0960 R12: ffff81003f642300
R13: ffff81003f642de0 R14: ffff810037d18580 R15: 0000000000000000
FS:  00002b014b2a6750(0000) GS:ffffffff80682000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00002b014ae79000 CR3: 000000003e6eb000 CR4: 00000000000006e0
Process umount (pid: 1465, threadinfo ffff81003e05c000, task ffff81003e11c8c0)
Stack:  ffff81003e0ca000 ffff81003e0ca000 ffffffff80583b60 ffff81003e05dec8
  ffff81003e05ddf8 ffffffff802c4c34 ffff81003e05de18 ffff81003e0ca000
  ffff81003e05de28 ffffffff802bd894 ffff810037d18580 ffff810037d8ccc0
Call Trace:
  [<ffffffff802c4c34>] shrink_dcache_for_umount+0x37/0x63
  [<ffffffff802bd894>] generic_shutdown_super+0x24/0x14f
  [<ffffffff802bd9e5>] kill_block_super+0x26/0x3b
  [<ffffffff802bdaaf>] deactivate_super+0x4a/0x6b
  [<ffffffff8022deef>] mntput_no_expire+0x56/0x8e
  [<ffffffff80233341>] path_release_on_umount+0x1d/0x2c
  [<ffffffff802c6bc1>] sys_umount+0x251/0x28c
  [<ffffffff8022df3b>] fput+0x14/0x19
  [<ffffffff80223948>] filp_close+0x68/0x76
  [<ffffffff8025fbfa>] system_call+0x7e/0x83


Code: 0f 0b 68 4e 51 4b 80 c2 58 02 4c 8b 63 28 4c 39 e3 75 05 45
RIP  [<ffffffff802c48a1>] shrink_dcache_for_umount_subtree+0x151/0x260
  RSP <ffff81003e05ddb8>
  /etc/rc6.d/S01reboot: line 14:  1465 Segmentation fault      "$@"


reuben



^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30  7:18     ` 2.6.17-mm4 Reuben Farrelly
@ 2006-06-30  7:33       ` Andrew Morton
  0 siblings, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-06-30  7:33 UTC (permalink / raw)
  To: Reuben Farrelly; +Cc: linux-kernel

On Fri, 30 Jun 2006 19:18:14 +1200
Reuben Farrelly <reuben-lkml@reub.net> wrote:

> > - Confirm that it is reproducible.
> 
> It is.  3 out of 3 times that I booted into -mm4, that oops has appeared on 
> shutdown.

yeah, I just hit it too.  Right toward the end of a massive `yum upgrade' and
now I don't know whether or not to blame RH for this:

/etc/profile.d/kde.sh:4: = not found

> > - If it is, test http://www.zip.com.au/~akpm/linux/patches/stuff/rf.bz2. 
> >   That's a patch against 2.6.17.  It's basically -mm4, with
> >   ro-bind-mounts-*.patch removed (and with x86[_64] generic IRQ wired up). 
> >   If that fails in the same way, we know that
> >   destroy-the-dentries-contributed-by-a-superblock-on-unmounting.patch is
> >   the bad guy.
> 
> It oopsed again the fourth time which was built with rf.tar.gz, so it looks like 
> it's not that patch.  It's definitely the same oops though, the call trace is 
> identical.  I changed the version number slightly to identify it:

Thanks, I dropped the patch.

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 10:07         ` 2.6.17-mm4 Alan Cox
@ 2006-06-30  9:50           ` Ingo Molnar
  2006-06-30  9:54           ` 2.6.17-mm4 Arjan van de Ven
  1 sibling, 0 replies; 63+ messages in thread
From: Ingo Molnar @ 2006-06-30  9:50 UTC (permalink / raw)
  To: Alan Cox
  Cc: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev


* Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:

> Ar Gwe, 2006-06-30 am 01:05 +0200, ysgrifennodd Ingo Molnar:
> > it does things like:
> > 
> >         static const unsigned long qd_port[2] = { 0x30, 0xB0 };
> >         static const unsigned long ide_port[2] = { 0x170, 0x1F0 };
> > 
> >         [...]
> >                 unsigned long port = qd_port[i];
> >         [...]
> >                         r = inb_p(port);
> >                         outb_p(0x19, port);
> >                         res = inb_p(port);
> >                         outb_p(r, port);
> > 
> > so it reads/writes port 0x30 and 0xb0. Are those used by something else 
> > on modern hardware?
> 
> Not especially. Perhaps the best thing to do here would be to make qdi 
> compiled into the kernel (as opposed to modular) only do so if 
> "probe_qdi=1" or similar is set.

ok. Is that the standard way of dealing with potentially intrusive 
probes?

	Ingo

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 10:07         ` 2.6.17-mm4 Alan Cox
  2006-06-30  9:50           ` 2.6.17-mm4 Ingo Molnar
@ 2006-06-30  9:54           ` Arjan van de Ven
  2006-06-30 11:01             ` 2.6.17-mm4 Andreas Mohr
  2006-06-30 12:14             ` 2.6.17-mm4 Alan Cox
  1 sibling, 2 replies; 63+ messages in thread
From: Arjan van de Ven @ 2006-06-30  9:54 UTC (permalink / raw)
  To: Alan Cox
  Cc: Ingo Molnar, Dave Jones, Michal Piotrowski, Andrew Morton,
	linux-kernel, netdev

On Fri, 2006-06-30 at 11:07 +0100, Alan Cox wrote:
> Ar Gwe, 2006-06-30 am 01:05 +0200, ysgrifennodd Ingo Molnar:
> > it does things like:
> > 
> >         static const unsigned long qd_port[2] = { 0x30, 0xB0 };
> >         static const unsigned long ide_port[2] = { 0x170, 0x1F0 };
> > 
> >         [...]
> >                 unsigned long port = qd_port[i];
> >         [...]
> >                         r = inb_p(port);
> >                         outb_p(0x19, port);
> >                         res = inb_p(port);
> >                         outb_p(r, port);
> > 
> > so it reads/writes port 0x30 and 0xb0. Are those used by something else 
> > on modern hardware?
> 
> Not especially. Perhaps the best thing to do here would be to make qdi
> compiled into the kernel (as opposed to modular) only do so if
> "probe_qdi=1" or similar is set.

another quick hack is to check for vesa lb... eg if pci is present, skip
this thing entirely :)



^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 23:05       ` 2.6.17-mm4 Ingo Molnar
@ 2006-06-30 10:07         ` Alan Cox
  2006-06-30  9:50           ` 2.6.17-mm4 Ingo Molnar
  2006-06-30  9:54           ` 2.6.17-mm4 Arjan van de Ven
  0 siblings, 2 replies; 63+ messages in thread
From: Alan Cox @ 2006-06-30 10:07 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Dave Jones, Michal Piotrowski, Andrew Morton, linux-kernel, netdev

Ar Gwe, 2006-06-30 am 01:05 +0200, ysgrifennodd Ingo Molnar:
> it does things like:
> 
>         static const unsigned long qd_port[2] = { 0x30, 0xB0 };
>         static const unsigned long ide_port[2] = { 0x170, 0x1F0 };
> 
>         [...]
>                 unsigned long port = qd_port[i];
>         [...]
>                         r = inb_p(port);
>                         outb_p(0x19, port);
>                         res = inb_p(port);
>                         outb_p(r, port);
> 
> so it reads/writes port 0x30 and 0xb0. Are those used by something else 
> on modern hardware?

Not especially. Perhaps the best thing to do here would be to make qdi
compiled into the kernel (as opposed to modular) only do so if
"probe_qdi=1" or similar is set.

Will sort that out if nobody beats me to it.

Alan


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30  9:54           ` 2.6.17-mm4 Arjan van de Ven
@ 2006-06-30 11:01             ` Andreas Mohr
  2006-06-30 12:14             ` 2.6.17-mm4 Alan Cox
  1 sibling, 0 replies; 63+ messages in thread
From: Andreas Mohr @ 2006-06-30 11:01 UTC (permalink / raw)
  To: Arjan van de Ven
  Cc: Alan Cox, Ingo Molnar, Dave Jones, Michal Piotrowski,
	Andrew Morton, linux-kernel, netdev

Hi,

On Fri, Jun 30, 2006 at 11:54:02AM +0200, Arjan van de Ven wrote:
> On Fri, 2006-06-30 at 11:07 +0100, Alan Cox wrote:
> > Not especially. Perhaps the best thing to do here would be to make qdi
> > compiled into the kernel (as opposed to modular) only do so if
> > "probe_qdi=1" or similar is set.
> 
> another quick hack is to check for vesa lb... eg if pci is present, skip
> this thing entirely :)

Eh? You haven't really heard of those quite popular ISA/VLB/PCI 486 combo
boards, now have you? ;)
(IIRC I had one of those things a looooong time ago)

Andreas Mohr

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30  9:54           ` 2.6.17-mm4 Arjan van de Ven
  2006-06-30 11:01             ` 2.6.17-mm4 Andreas Mohr
@ 2006-06-30 12:14             ` Alan Cox
  2006-06-30 17:27               ` 2.6.17-mm4 Dave Jones
  1 sibling, 1 reply; 63+ messages in thread
From: Alan Cox @ 2006-06-30 12:14 UTC (permalink / raw)
  To: Arjan van de Ven
  Cc: Ingo Molnar, Dave Jones, Michal Piotrowski, Andrew Morton,
	linux-kernel, netdev

Ar Gwe, 2006-06-30 am 11:54 +0200, ysgrifennodd Arjan van de Ven:
> another quick hack is to check for vesa lb... eg if pci is present, skip
> this thing entirely :)

Not really, many people made VLB/PCI combo boards.

Alan


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29 17:41   ` Andrew Morton
  2006-06-29 20:39     ` Ralf Hildebrandt
@ 2006-06-30 12:48     ` Helge Hafting
  2006-06-30 21:54     ` Helge Hafting
  2 siblings, 0 replies; 63+ messages in thread
From: Helge Hafting @ 2006-06-30 12:48 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Andrew Morton wrote:
> On Thu, 29 Jun 2006 13:25:20 +0200
> Helge Hafting <helge.hafting@aitel.hist.no> wrote:
>
>   
>> I have seen this both with mm2, m33 and mm4.
>>     
Correction, m22 and mm3 only so far.
>> Suddenly, the load meter jumps.
>> Using ps & top, I see one process using 100% cpu.
>> This is always a process that was exiting, this tend to happen
>> when I close applications, or doing debian upgrades which
>> runs lots of short-lived processes.
>>
>> I believe it is running in the kernel, ps lists it with stat "RN"
>> and it cannot be killed, not even with kill -9 from root.
>>
>> Something wrong with process termination?
>>
>>     
>
> Please generate a kernel profile when it happens so we can see
> where it got stuck.
>
> <boot with profile=1>
> <wait for it to happen>
>   
Unfortunately, I could not provoke it with profile=1.
At least, deinstalling and reinstalling texlive
a few times was not enough. 

If it bothers me more, I'll try to find a better way to reproduce it.
If it don't happen again, lets hope it was a hw hiccup.

Helge Hafting

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 12:14             ` 2.6.17-mm4 Alan Cox
@ 2006-06-30 17:27               ` Dave Jones
  2006-06-30 17:52                 ` 2.6.17-mm4 Alan Cox
  0 siblings, 1 reply; 63+ messages in thread
From: Dave Jones @ 2006-06-30 17:27 UTC (permalink / raw)
  To: Alan Cox
  Cc: Arjan van de Ven, Ingo Molnar, Michal Piotrowski, Andrew Morton,
	linux-kernel, netdev

On Fri, Jun 30, 2006 at 01:14:30PM +0100, Alan Cox wrote:
 > Ar Gwe, 2006-06-30 am 11:54 +0200, ysgrifennodd Arjan van de Ven:
 > > another quick hack is to check for vesa lb... eg if pci is present, skip
 > > this thing entirely :)
 > 
 > Not really, many people made VLB/PCI combo boards.

- check the pci version (I'm pretty sure these were pre PCI 2.0 ?)
- check for dmi existance
  DMI came after VLB didn't it?  Even if not, the BIOS date may
  give clues. I don't recall VLB after 1996 or so.
- check for acpi existance.
  surely no-one made an acpi aware vlb machine :)

There are probably other creative ways.

		Dave

-- 
http://www.codemonkey.org.uk

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 17:27               ` 2.6.17-mm4 Dave Jones
@ 2006-06-30 17:52                 ` Alan Cox
  0 siblings, 0 replies; 63+ messages in thread
From: Alan Cox @ 2006-06-30 17:52 UTC (permalink / raw)
  To: Dave Jones
  Cc: Arjan van de Ven, Ingo Molnar, Michal Piotrowski, Andrew Morton,
	linux-kernel, netdev

Ar Gwe, 2006-06-30 am 13:27 -0400, ysgrifennodd Dave Jones:
>   surely no-one made an acpi aware vlb machine :)
> 
> There are probably other creative ways.

And the not-so-creative simple one which is how old IDE addresses much
of this:

Date: Fri Jun 30 16:39:20 2006 +0100
Subject: [PATCH 13/20] My name is Ingo Molnar, you killed my make allyesconfig, prepare to die

Teach the qdi driver to be more polite about probing when compiled in
so that people who make allyesconfig don't get burned.

Alan

Signed-off-by: Alan Cox <alan@redhat.com>


---

 drivers/scsi/pata_qdi.c |   15 +++++++++++++--
 1 files changed, 13 insertions(+), 2 deletions(-)

12b633d45a8600147314c2ce33b28f92f52c92bd
diff --git a/drivers/scsi/pata_qdi.c b/drivers/scsi/pata_qdi.c
index ca6fef0..f8fc0ef 100644
--- a/drivers/scsi/pata_qdi.c
+++ b/drivers/scsi/pata_qdi.c
@@ -26,7 +26,7 @@
 #include <linux/platform_device.h>
 
 #define DRV_NAME "pata_qdi"
-#define DRV_VERSION "0.2.3"
+#define DRV_VERSION "0.2.4"
 
 #define NR_HOST 4	/* Two 6580s */
 
@@ -41,7 +41,13 @@ struct qdi_data {
 
 static struct ata_host_set *qdi_host[NR_HOST];
 static struct qdi_data qdi_data[NR_HOST];
-static int nr_qdi_host = 0;
+static int nr_qdi_host;
+
+#ifdef MODULE
+static int probe_qdi = 1;
+#else
+static int probe_qdi;
+#endif
 
 static void qdi6500_set_piomode(struct ata_port *ap, struct ata_device *adev)
 {
@@ -302,6 +308,9 @@ static __init int qdi_init(void)
 	int ct = 0;
 	int i;
 	
+	if (probe_qdi == 0)
+		return;
+	
 	/*
  	 *	Check each possible QD65xx base address
 	 */
@@ -390,3 +399,5 @@ MODULE_VERSION(DRV_VERSION);
 module_init(qdi_init);
 module_exit(qdi_exit);
 
+module_param(probe_qdi, int, 0);
+
-- 
1.2.GIT



^ permalink raw reply related	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (10 preceding siblings ...)
  2006-06-29 23:27 ` 2.6.17-mm4 Ingo Molnar
@ 2006-06-30 19:20 ` Manuel Lauss
  2006-06-30 23:26   ` 2.6.17-mm4 Andrew Morton
  2006-06-30 20:16 ` 2.6.17-mm4 Rafael J. Wysocki
  2006-07-01 11:11 ` 2.6.17-mm4 raid bugs & traces Helge Hafting
  13 siblings, 1 reply; 63+ messages in thread
From: Manuel Lauss @ 2006-06-30 19:20 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 666 bytes --]

Hello,

With the attached .config, the kernel reliably panics when someone
issues a 'sync' (or the kernel decides to write back its buffers):

reiser4 panicked cowardly: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:
Kernel panic - not syncing: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:

(this is all that is printed)

This happens only with Reiser4 and libata ata_piix driver; it does not
happen with Reiser4 and 'old' IDE piix driver. Other fs are also not
affected. I have no idea how to track this, I hope someone else does :)

Hardware is a pentium-m laptop with ICH4 pata.

-- 
 Manuel Lauss


[-- Attachment #2: config.gz --]
[-- Type: application/gzip, Size: 10474 bytes --]

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (11 preceding siblings ...)
  2006-06-30 19:20 ` 2.6.17-mm4 Manuel Lauss
@ 2006-06-30 20:16 ` Rafael J. Wysocki
  2006-07-01 11:11 ` 2.6.17-mm4 raid bugs & traces Helge Hafting
  13 siblings, 0 replies; 63+ messages in thread
From: Rafael J. Wysocki @ 2006-06-30 20:16 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Thursday 29 June 2006 10:36, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.17/2.6.17-mm4/
> 
> 
> - The RAID patches have been dropped due to testing failures in -mm3.
> 
> - The SCSI Attached Storage tree (git-sas.patch) has been restored.

It doesn't compile for me on a non-SMP x86_64.  Appended is a patch that fixes
this (it only reverts one change between -mm3 and -mm4, though).

Greetings,
Rafael


 arch/i386/kernel/alternative.c |    6 ------
 1 files changed, 6 deletions(-)

Index: linux-2.6.17-mm4/arch/i386/kernel/alternative.c
===================================================================
--- linux-2.6.17-mm4.orig/arch/i386/kernel/alternative.c
+++ linux-2.6.17-mm4/arch/i386/kernel/alternative.c
@@ -168,7 +168,6 @@ void apply_alternatives(struct alt_instr
 	}
 }
 
-#ifdef CONFIG_SMP
 static void alternatives_smp_save(struct alt_instr *start, struct alt_instr *end)
 {
 	struct alt_instr *a;
@@ -338,8 +337,6 @@ void alternatives_smp_switch(int smp)
 	}
 	spin_unlock_irqrestore(&smp_alt, flags);
 }
-#endif
-
 
 void __init alternative_instructions(void)
 {
@@ -352,8 +349,6 @@ void __init alternative_instructions(voi
 	}
 	apply_alternatives(__alt_instructions, __alt_instructions_end);
 
-#ifdef CONFIG_SMP
-
 	/* switch to patch-once-at-boottime-only mode and free the
 	 * tables in case we know the number of CPUs will never ever
 	 * change */
@@ -385,5 +380,4 @@ void __init alternative_instructions(voi
 					    _text, _etext);
 		alternatives_smp_switch(0);
 	}
-#endif
 }

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-29 17:41   ` Andrew Morton
  2006-06-29 20:39     ` Ralf Hildebrandt
  2006-06-30 12:48     ` Helge Hafting
@ 2006-06-30 21:54     ` Helge Hafting
  2006-06-30 23:55       ` Andrew Morton
  2 siblings, 1 reply; 63+ messages in thread
From: Helge Hafting @ 2006-06-30 21:54 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Thu, Jun 29, 2006 at 10:41:17AM -0700, Andrew Morton wrote:
> On Thu, 29 Jun 2006 13:25:20 +0200
> Helge Hafting <helge.hafting@aitel.hist.no> wrote:
> 
> > I have seen this both with mm2, m33 and mm4.
> > Suddenly, the load meter jumps.
> > Using ps & top, I see one process using 100% cpu.
> > This is always a process that was exiting, this tend to happen
> > when I close applications, or doing debian upgrades which
> > runs lots of short-lived processes.
> > 
> > I believe it is running in the kernel, ps lists it with stat "RN"
> > and it cannot be killed, not even with kill -9 from root.
> > 
> > Something wrong with process termination?
> > 
> 
> Please generate a kernel profile when it happens so we can see
> where it got stuck.
> 
> <boot with profile=1>
> <wait for it to happen>
> readprofile -r
> sleep 10
> readprofile -n -v -m /boot/System.map | sort -n -k 3 | tail -40

It was easier to reproduce on my home machine, running mm2.
I followed the recipe above, except typing manually means
the wait was more than 10s.

Output from the pipe above:
ffffffff801f9050 do_get_write_access                          210,0170
ffffffff80111c20 __do_softirq                                 280,1591
ffffffff8012e0e0 vm_stat_account                              280,2917
ffffffff80194890 search_exception_tables                      491,5312
ffffffff801f1380 ext3_journal_start_sb                        821,0250
ffffffff801fd670 __log_space_left                             892,7812
ffffffff8010bf50 __wake_up_bit                               1252,6042
ffffffff8010c2f0 put_page                                    1412,9375
ffffffff8010dd30 mark_page_accessed                          1732,1625
ffffffff801a3340 __filemap_copy_from_user_iovec_inatomic     1951,7411
ffffffff801643f0 cond_resched                                2001,5625
ffffffff8015f241 error_exit                                  2431,8409
ffffffff801a5dd0 balance_dirty_pages_ratelimited_nr          2580,5375
ffffffff801f9aa0 journal_start                               3211,0559
ffffffff8011ac00 page_waitqueue                              3813,9688
ffffffff80139ea0 generic_commit_write                        4254,4271
ffffffff80117500 __block_commit_write                        4902,3558
ffffffff8010b320 __down_read_trylock                         50210,4583
ffffffff8013d100 block_prepare_write                         57712,0208
ffffffff80121800 __up_read                                   5833,3125
ffffffff80117bc0 unlock_page                                 69214,4167
ffffffff801fd710 journal_blocks_per_page                     83426,0625
ffffffff8012e0c0 __wake_up                                   89427,9375
ffffffff80109d70 kmem_cache_alloc                           112617,5938
ffffffff801e78b0 walk_page_buffers                          12657,1875
ffffffff801ea920 ext3_ordered_commit_write                  13525,2812
ffffffff801074c0 kmem_cache_free                            15807,5962
ffffffff801f11e0 __ext3_journal_stop                        169617,6667
ffffffff801f96b0 start_this_handle                          18711,8562
ffffffff801f8e50 journal_stop                               19063,7227
ffffffff801eacf0 ext3_prepare_write                         19915,9256
ffffffff80113440 find_lock_page                             205314,2569
ffffffff8010f690 generic_file_buffered_write                21391,2612
ffffffff8010deb0 __block_prepare_write                      22841,9291
ffffffff801e85c0 ext3_writepage_trans_blocks                279919,4375
ffffffff80166356 bad_gs                                     33520,4129
ffffffff80179070 search_extable                             386834,5357
ffffffff8010b400 find_vma                                   420137,5089
ffffffff8010a180 do_page_fault                             107535,1302
0000000000000000 total                                     516580,0124




^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 19:20 ` 2.6.17-mm4 Manuel Lauss
@ 2006-06-30 23:26   ` Andrew Morton
  2006-07-01  7:12     ` 2.6.17-mm4 Manuel Lauss
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-06-30 23:26 UTC (permalink / raw)
  To: Manuel Lauss; +Cc: linux-kernel, reiserfs-dev

Manuel Lauss <mano@roarinelk.homelinux.net> wrote:
>
> Hello,
> 
> With the attached .config, the kernel reliably panics when someone
> issues a 'sync' (or the kernel decides to write back its buffers):
> 
> reiser4 panicked cowardly: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:
> Kernel panic - not syncing: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:
> 
> (this is all that is printed)
> 
> This happens only with Reiser4 and libata ata_piix driver; it does not
> happen with Reiser4 and 'old' IDE piix driver. Other fs are also not
> affected. I have no idea how to track this, I hope someone else does :)
> 
> Hardware is a pentium-m laptop with ICH4 pata.
> 

Interesting, thanks.

My guess would be that there's a difference in the way in which the two
drivers handle write barriers, and the new driver has confused the reiser4
code.

Are you able to identify any earlier -mm kernel which ran OK with reiser4
and ata_piix?


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-29 19:05   ` 2.6.17-mm4 Andrew Morton
@ 2006-06-30 23:53     ` Jesse Brandeburg
  2006-07-01  0:12       ` 2.6.17-mm4 Andrew Morton
  0 siblings, 1 reply; 63+ messages in thread
From: Jesse Brandeburg @ 2006-06-30 23:53 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On 6/29/06, Andrew Morton <akpm@osdl.org> wrote:
> On Thu, 29 Jun 2006 10:53:03 -0700
> "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
>
> > can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
> > instant reboot after printing:
> >   Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'
> >
> > root (hd0,0)
> >  Filesystem type is ext2fs, partition type 0x83
> > kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
> > 4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
> >    [Linux-bzImage, setup=0x1e00, size=0x199883]
> > initrd /initrd-2.6.17-mm4-jesse.img
> >    [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]
> >
> > ie no kernel output
>
> Your .config works OK on my x86_64 box.  Wanna swap? ;)
>
> > where should i start to debug?  I can do a bisect pretty easily too
> > using git if necessary.
>
> That would be great, thanks.  Your options are to do a git bisect using
>
> git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git#v2.6.17-mm4
>
> (Beware that the mm-to-git trees have had a few problem reports and I'm not
> aware of anyone previously using them for a bisect).
>
> or to install quilt and use
> http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt

had to pull in linus' tree in order to get the latest 2.6.17 label,
bisect complete, this patch appeared to make the problem
ad596171ed635c51a9eef829187af100cbf8dcf7 is first bad commit
diff-tree ad596171ed635c51a9eef829187af100cbf8dcf7 (from
734efb467b31e56c2f9430590a9aa867ecf3eea1)
Author: john stultz <johnstul@us.ibm.com>
Date:   Mon Jun 26 00:25:06 2006 -0700

    [PATCH] Time: Use clocksource infrastructure for update_wall_time

    Modify the update_wall_time function so it increments time using the
    clocksource abstraction instead of jiffies.  Since the only
clocksource driver
    currently provided is the jiffies clocksource, this should result in no
    functional change.  Additionally, a timekeeping_init and timekeeping_resume
    function has been added to initialize and maintain some of the new
timekeping
    state.

    [hirofumi@mail.parknet.co.jp: fixlet]
    Signed-off-by: John Stultz <johnstul@us.ibm.com>
    Signed-off-by: OGAWA Hirofumi <hirofumi@mail.parknet.co.jp>
    Signed-off-by: Andrew Morton <akpm@osdl.org>
    Signed-off-by: Linus Torvalds <torvalds@osdl.org>

:040000 040000 3ea3b4140ffa318c20513d596eb063430760822a
30d3669ec72a2a9edc69a72fadfb4158bd17d6fe M      include
:040000 040000 5c222365dd5b1fdbfebabd40106732b9bfcc3f0d
adbb7244617875fe7e0f3014e90808ddf6115976 M      init
:040000 040000 24c5fcb7f26396cf231c7ab06ddc8fb187ebe5d4
8157df180abe5f6f058c050f1d017b46334f5c8f M      kernel

however i cannot revert this patch from -mm4 because of conflicts ( i
might be able to revert a specific set of patches from mm)

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-30 21:54     ` Helge Hafting
@ 2006-06-30 23:55       ` Andrew Morton
  2006-07-01 10:58         ` Helge Hafting
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-06-30 23:55 UTC (permalink / raw)
  To: Helge Hafting; +Cc: linux-kernel

Helge Hafting <helgehaf@aitel.hist.no> wrote:
>
> On Thu, Jun 29, 2006 at 10:41:17AM -0700, Andrew Morton wrote:
> > On Thu, 29 Jun 2006 13:25:20 +0200
> > Helge Hafting <helge.hafting@aitel.hist.no> wrote:
> > 
> > > I have seen this both with mm2, m33 and mm4.
> > > Suddenly, the load meter jumps.
> > > Using ps & top, I see one process using 100% cpu.
> > > This is always a process that was exiting, this tend to happen
> > > when I close applications, or doing debian upgrades which
> > > runs lots of short-lived processes.
> > > 
> > > I believe it is running in the kernel, ps lists it with stat "RN"
> > > and it cannot be killed, not even with kill -9 from root.
> > > 
> > > Something wrong with process termination?
> > > 
> > 
> > Please generate a kernel profile when it happens so we can see
> > where it got stuck.
> > 
> > <boot with profile=1>
> > <wait for it to happen>
> > readprofile -r
> > sleep 10
> > readprofile -n -v -m /boot/System.map | sort -n -k 3 | tail -40
> 
> It was easier to reproduce on my home machine, running mm2.
> I followed the recipe above, except typing manually means
> the wait was more than 10s.
> 
> Output from the pipe above:
> ffffffff801f9050 do_get_write_access                          210,0170
> ffffffff80111c20 __do_softirq                                 280,1591
> ffffffff8012e0e0 vm_stat_account                              280,2917
> ffffffff80194890 search_exception_tables                      491,5312
> ffffffff801f1380 ext3_journal_start_sb                        821,0250
> ffffffff801fd670 __log_space_left                             892,7812
> ffffffff8010bf50 __wake_up_bit                               1252,6042
> ffffffff8010c2f0 put_page                                    1412,9375
> ffffffff8010dd30 mark_page_accessed                          1732,1625
> ffffffff801a3340 __filemap_copy_from_user_iovec_inatomic     1951,7411
> ffffffff801643f0 cond_resched                                2001,5625
> ffffffff8015f241 error_exit                                  2431,8409
> ffffffff801a5dd0 balance_dirty_pages_ratelimited_nr          2580,5375
> ffffffff801f9aa0 journal_start                               3211,0559
> ffffffff8011ac00 page_waitqueue                              3813,9688
> ffffffff80139ea0 generic_commit_write                        4254,4271
> ffffffff80117500 __block_commit_write                        4902,3558
> ffffffff8010b320 __down_read_trylock                         50210,4583
> ffffffff8013d100 block_prepare_write                         57712,0208
> ffffffff80121800 __up_read                                   5833,3125
> ffffffff80117bc0 unlock_page                                 69214,4167
> ffffffff801fd710 journal_blocks_per_page                     83426,0625
> ffffffff8012e0c0 __wake_up                                   89427,9375
> ffffffff80109d70 kmem_cache_alloc                           112617,5938
> ffffffff801e78b0 walk_page_buffers                          12657,1875
> ffffffff801ea920 ext3_ordered_commit_write                  13525,2812
> ffffffff801074c0 kmem_cache_free                            15807,5962
> ffffffff801f11e0 __ext3_journal_stop                        169617,6667
> ffffffff801f96b0 start_this_handle                          18711,8562
> ffffffff801f8e50 journal_stop                               19063,7227
> ffffffff801eacf0 ext3_prepare_write                         19915,9256
> ffffffff80113440 find_lock_page                             205314,2569
> ffffffff8010f690 generic_file_buffered_write                21391,2612
> ffffffff8010deb0 __block_prepare_write                      22841,9291
> ffffffff801e85c0 ext3_writepage_trans_blocks                279919,4375
> ffffffff80166356 bad_gs                                     33520,4129
> ffffffff80179070 search_extable                             386834,5357
> ffffffff8010b400 find_vma                                   420137,5089
> ffffffff8010a180 do_page_fault                             107535,1302
> 0000000000000000 total                                     516580,0124


Oh.  This is probably the generic_file_buffer_write() hang, due to
zero-length iovec segments.

If so, the below should fix it up.

The presence of do_page_fault() in that trace is interesting.  At a guess,
I'd say that userspace is passing in a bad iovec.iov_base as well as
iovec.iov_len=0, and the kernel's copy_from_user() implementation is
needlessly dereferencing the pointer, getting a fault, then seeing that it
didn't need to copy anything anyway.  hmm.


diff -puN mm/filemap.c~generic_file_buffered_write-handle-zero-length-iovec-segments-stable mm/filemap.c
--- a/mm/filemap.c~generic_file_buffered_write-handle-zero-length-iovec-segments-stable
+++ a/mm/filemap.c
@@ -2125,6 +2125,12 @@ generic_file_buffered_write(struct kiocb
 			break;
 		}
 
+		if (unlikely(bytes == 0)) {
+			status = 0;
+			copied = 0;
+			goto zero_length_segment;
+		}
+
 		status = a_ops->prepare_write(file, page, offset, offset+bytes);
 		if (unlikely(status)) {
 			loff_t isize = i_size_read(inode);
@@ -2154,7 +2160,8 @@ generic_file_buffered_write(struct kiocb
 			page_cache_release(page);
 			continue;
 		}
-		if (likely(copied > 0)) {
+zero_length_segment:
+		if (likely(copied >= 0)) {
 			if (!status)
 				status = copied;
 
diff -puN mm/filemap.h~generic_file_buffered_write-handle-zero-length-iovec-segments-stable mm/filemap.h
--- a/mm/filemap.h~generic_file_buffered_write-handle-zero-length-iovec-segments-stable
+++ a/mm/filemap.h
@@ -88,7 +88,7 @@ filemap_set_next_iovec(const struct iove
 	const struct iovec *iov = *iovp;
 	size_t base = *basep;
 
-	while (bytes) {
+	do {
 		int copy = min(bytes, iov->iov_len - base);
 
 		bytes -= copy;
@@ -97,7 +97,7 @@ filemap_set_next_iovec(const struct iove
 			iov++;
 			base = 0;
 		}
-	}
+	} while (bytes);
 	*iovp = iov;
 	*basep = base;
 }
_



^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 23:53     ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-07-01  0:12       ` Andrew Morton
  2006-07-01  0:17         ` 2.6.17-mm4 Jesse Brandeburg
  2006-07-01  0:22         ` 2.6.17-mm4 Andrew Morton
  0 siblings, 2 replies; 63+ messages in thread
From: Andrew Morton @ 2006-07-01  0:12 UTC (permalink / raw)
  To: Jesse Brandeburg; +Cc: linux-kernel, john stultz

"Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
>
> On 6/29/06, Andrew Morton <akpm@osdl.org> wrote:
> > On Thu, 29 Jun 2006 10:53:03 -0700
> > "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> >
> > > can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
> > > instant reboot after printing:
> > >   Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'
> > >
> > > root (hd0,0)
> > >  Filesystem type is ext2fs, partition type 0x83
> > > kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
> > > 4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
> > >    [Linux-bzImage, setup=0x1e00, size=0x199883]
> > > initrd /initrd-2.6.17-mm4-jesse.img
> > >    [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]
> > >
> > > ie no kernel output
> >
> > Your .config works OK on my x86_64 box.  Wanna swap? ;)
> >
> > > where should i start to debug?  I can do a bisect pretty easily too
> > > using git if necessary.
> >
> > That would be great, thanks.  Your options are to do a git bisect using
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git#v2.6.17-mm4
> >
> > (Beware that the mm-to-git trees have had a few problem reports and I'm not
> > aware of anyone previously using them for a bisect).
> >
> > or to install quilt and use
> > http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
> 
> had to pull in linus' tree in order to get the latest 2.6.17 label,
> bisect complete, this patch appeared to make the problem
> ad596171ed635c51a9eef829187af100cbf8dcf7 is first bad commit
> diff-tree ad596171ed635c51a9eef829187af100cbf8dcf7 (from
> 734efb467b31e56c2f9430590a9aa867ecf3eea1)
> Author: john stultz <johnstul@us.ibm.com>
> Date:   Mon Jun 26 00:25:06 2006 -0700
> 
>     [PATCH] Time: Use clocksource infrastructure for update_wall_time
> 
>     Modify the update_wall_time function so it increments time using the
>     clocksource abstraction instead of jiffies.  Since the only
> clocksource driver
>     currently provided is the jiffies clocksource, this should result in no
>     functional change.  Additionally, a timekeeping_init and timekeeping_resume
>     function has been added to initialize and maintain some of the new
> timekeping
>     state.
> 
>     [hirofumi@mail.parknet.co.jp: fixlet]
>     Signed-off-by: John Stultz <johnstul@us.ibm.com>
>     Signed-off-by: OGAWA Hirofumi <hirofumi@mail.parknet.co.jp>
>     Signed-off-by: Andrew Morton <akpm@osdl.org>
>     Signed-off-by: Linus Torvalds <torvalds@osdl.org>
> 
> :040000 040000 3ea3b4140ffa318c20513d596eb063430760822a
> 30d3669ec72a2a9edc69a72fadfb4158bd17d6fe M      include
> :040000 040000 5c222365dd5b1fdbfebabd40106732b9bfcc3f0d
> adbb7244617875fe7e0f3014e90808ddf6115976 M      init
> :040000 040000 24c5fcb7f26396cf231c7ab06ddc8fb187ebe5d4
> 8157df180abe5f6f058c050f1d017b46334f5c8f M      kernel
> 
> however i cannot revert this patch from -mm4 because of conflicts ( i
> might be able to revert a specific set of patches from mm)

Thanks.  I assume mainline is doing this now.

I guess it has to be dying in timekeeping_init().  Have you tried
earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:12       ` 2.6.17-mm4 Andrew Morton
@ 2006-07-01  0:17         ` Jesse Brandeburg
  2006-07-01  0:31           ` 2.6.17-mm4 john stultz
  2006-07-01  0:52           ` 2.6.17-mm4 Andrew Morton
  2006-07-01  0:22         ` 2.6.17-mm4 Andrew Morton
  1 sibling, 2 replies; 63+ messages in thread
From: Jesse Brandeburg @ 2006-07-01  0:17 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, john stultz

On 6/30/06, Andrew Morton <akpm@osdl.org> wrote:
> "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> >
> > On 6/29/06, Andrew Morton <akpm@osdl.org> wrote:
> > > On Thu, 29 Jun 2006 10:53:03 -0700
> > > "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> > >
> > > > can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
> > > > instant reboot after printing:
> > > >   Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'
> > > >
> > > > root (hd0,0)
> > > >  Filesystem type is ext2fs, partition type 0x83
> > > > kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
> > > > 4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
> > > >    [Linux-bzImage, setup=0x1e00, size=0x199883]
> > > > initrd /initrd-2.6.17-mm4-jesse.img
> > > >    [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]
> > > >
> > > > ie no kernel output
> > >
> > > Your .config works OK on my x86_64 box.  Wanna swap? ;)
> > >
> > > > where should i start to debug?  I can do a bisect pretty easily too
> > > > using git if necessary.
> > >
> > > That would be great, thanks.  Your options are to do a git bisect using
> > >
> > > git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git#v2.6.17-mm4
> > >
> > > (Beware that the mm-to-git trees have had a few problem reports and I'm not
> > > aware of anyone previously using them for a bisect).
> > >
> > > or to install quilt and use
> > > http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
> >
> > had to pull in linus' tree in order to get the latest 2.6.17 label,
> > bisect complete, this patch appeared to make the problem
> > ad596171ed635c51a9eef829187af100cbf8dcf7 is first bad commit
> > diff-tree ad596171ed635c51a9eef829187af100cbf8dcf7 (from
> > 734efb467b31e56c2f9430590a9aa867ecf3eea1)
> > Author: john stultz <johnstul@us.ibm.com>
> > Date:   Mon Jun 26 00:25:06 2006 -0700
> >
> >     [PATCH] Time: Use clocksource infrastructure for update_wall_time
> >
> >     Modify the update_wall_time function so it increments time using the
> >     clocksource abstraction instead of jiffies.  Since the only
> > clocksource driver
> >     currently provided is the jiffies clocksource, this should result in no
> >     functional change.  Additionally, a timekeeping_init and timekeeping_resume
> >     function has been added to initialize and maintain some of the new
> > timekeping
> >     state.
> >
> >     [hirofumi@mail.parknet.co.jp: fixlet]
> >     Signed-off-by: John Stultz <johnstul@us.ibm.com>
> >     Signed-off-by: OGAWA Hirofumi <hirofumi@mail.parknet.co.jp>
> >     Signed-off-by: Andrew Morton <akpm@osdl.org>
> >     Signed-off-by: Linus Torvalds <torvalds@osdl.org>
> >
> > :040000 040000 3ea3b4140ffa318c20513d596eb063430760822a
> > 30d3669ec72a2a9edc69a72fadfb4158bd17d6fe M      include
> > :040000 040000 5c222365dd5b1fdbfebabd40106732b9bfcc3f0d
> > adbb7244617875fe7e0f3014e90808ddf6115976 M      init
> > :040000 040000 24c5fcb7f26396cf231c7ab06ddc8fb187ebe5d4
> > 8157df180abe5f6f058c050f1d017b46334f5c8f M      kernel
> >
> > however i cannot revert this patch from -mm4 because of conflicts ( i
> > might be able to revert a specific set of patches from mm)
>
> Thanks.  I assume mainline is doing this now.
>
> I guess it has to be dying in timekeeping_init().  Have you tried
> earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?

wish you would have said that earlier, i looked in
kernel-parameters.txt and didn't find earlyprinkt when searching for
debug :-(

two traces follow, one with the stock 2.6.17-mm4 kernel and the other
with the bisect kernel.


Linux version 2.6.17-mm4-jesse (root@lindenhurst-2.jf.intel.com) (gcc version 3.
4.4 20050721 (Red Hat 3.4.4-2)) #1 SMP Thu Jun 29 08:53:59 PDT 2006
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
 BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
 BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
 BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
 BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
kernel direct mapping tables up to 100000000 @ 8000-d000
DMI not present or invalid.
No NUMA configuration found
Faking a node at 0000000000000000-000000005ffd0000
Bootmem setup node 0 0000000000000000-000000005ffd0000
ACPI: PM-Timer IO Port: 0x408
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
Processor #6 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
Processor #1 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
Processor #7 15:3 APIC version 20
ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Setting APIC routing to flat
ACPI: HPET id: 0x8086a202 base: 0xfed00000
Using ACPI (MADT) for SMP configuration information
Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
Built 1 zonelists.  Total pages: 386918
Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
tcall_debug debug
ide_setup: hdc=none
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
time.c: Detected 3600.267 MHz processor.
Unable to handle kernel NULL pointer dereference at 0000000000000034 RIP:
 [<ffffffff8103396a>] do_timer+0x40/0x556
PGD 0
Oops: 0000 [1] SMP
last sysfs file:
CPU 0
Modules linked in:
Pid: 0, comm: swapper Not tainted 2.6.17-mm4-jesse #1
RIP: 0010:[<ffffffff8103396a>]  [<ffffffff8103396a>] do_timer+0x40/0x556
RSP: 0018:ffffffff8130ce80  EFLAGS: 00010002
RAX: 0000000000000000 RBX: 000000000036ef8b RCX: 0000005135618814
RDX: 0000000000000000 RSI: 00000000001233fd RDI: ffffffff813adec8
RBP: 0000000000000000 R08: 00000000fffffffe R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000019fb
R13: 0000000000000000 R14: ffffffff813adec8 R15: ffffffff813adec8
FS:  0000000000000000(0000) GS:ffffffff813a0000(0000) knlGS:0000000000000000
CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
CR2: 0000000000000034 CR3: 0000000001001000 CR4: 00000000000006a0
Process swapper (pid: 0, threadinfo ffffffff813ac000, task ffffffff8128be00)
Stack:  0000000000000000 0000000000000000 0000000000000001 0000000000000000
 0000000000000000 000000000036ef8b 0000000000000000 00000000000019fb
 0000000000000000 ffffffff813adec8 ffffffff813adec8 ffffffff8100d442
Call Trace:
 <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
 [<ffffffff8100d614>] timer_interrupt+0x12/0x27
 [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
 [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
 [<ffffffff8100bf27>] do_IRQ+0x63/0x71
 [<ffffffff810098b8>] ret_from_intr+0x0/0xa
 <EOI>

Code: 8b 4a 34 48 d3 e0 48 01 42 58 48 8b 2d b5 3b 31 00 4c 8b 6d
RIP  [<ffffffff8103396a>] do_timer+0x40/0x556
 RSP <ffffffff8130ce80>
CR2: 0000000000000034
 <0>Kernel panic - not syncing: Aiee, killing interrupt handler!

and with the bisect kernel, slightly different
Bootdata ok (command line is ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768
M-32@70 console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,11
5200 initcall_debug debug)
Linux version 2.6.17-bisect (root@lindenhurst-2.jf.intel.com) (gcc version 3.4.4
 20050721 (Red Hat 3.4.4-2)) #15 SMP Fri Jun 30 16:09:50 PDT 2006
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
 BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
 BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
 BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
 BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
kernel direct mapping tables up to 100000000 @ 8000-8000
DMI not present or invalid.
ACPI: PM-Timer IO Port: 0x408
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
Processor #6 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
Processor #1 15:3 APIC version 20
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
Processor #7 15:3 APIC version 20
ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Setting APIC routing to flat
ACPI: HPET id: 0x8086a202 base: 0xfed00000
Using ACPI (MADT) for SMP configuration information
Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
Checking aperture...
Built 1 zonelists.  Total pages: 385592
Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
tcall_debug debug
ide_setup: hdc=none
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
time.c: Detected 3600.266 MHz processor.
Unable to handle kernel NULL pointer dereference at 0000000000000020 RIP:
<ffffffff80236e71>{do_timer+49}
PGD 0
Oops: 0000 [1] SMP
CPU 0
Modules linked in:
Pid: 0, comm: swapper Not tainted 2.6.17-bisect #15
RIP: 0010:[<ffffffff80236e71>] <ffffffff80236e71>{do_timer+49}
RSP: 0018:ffffffff80564e98  EFLAGS: 00010002
RAX: 0000000000000000 RBX: 000000000036ef8a RCX: 00000064e38a4032
RDX: 0000000000000000 RSI: 00000000001233fe RDI: ffffffff805f3e48
RBP: ffffffff80564eb8 R08: 0000000000000036 R09: 0000000000000000
R10: ffffffff805f3e70 R11: 0000000000000000 R12: 0000000000000000
R13: 00000000000019fa R14: 0000000000000001 R15: ffffffff805f3e48
FS:  0000000000000000(0000) GS:ffffffff805e5000(0000) knlGS:0000000000000000
CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
CR2: 0000000000000020 CR3: 0000000000201000 CR4: 00000000000006a0
Process swapper (pid: 0, threadinfo ffffffff805f2000, task ffffffff804adb00)
Stack: 000000000036ef8a 0000000000000000 00000000000019fa 0000000000000000
       ffffffff80564ef8 ffffffff8020e1c3 0000000000000000 ffffffff804afb00
       0000000000000000 ffffffff805f3e48
Call Trace: <IRQ> <ffffffff8020e1c3>{main_timer_handler+547}
       <ffffffff8020e445>{timer_interrupt+21} <ffffffff802569e3>{handle_IRQ_even
t+51}
       <ffffffff80256ae2>{__do_IRQ+178} <ffffffff8020cd65>{do_IRQ+69}
       <ffffffff8020a1aa>{ret_from_intr+0} <EOI> <ffffffff8043f7b3>{_spin_unlock
_irqrestore+19}
       <ffffffff80256e8e>{setup_irq+222} <ffffffff805fc33e>{time_init+990}
       <ffffffff805f577a>{start_kernel+250} <ffffffff805f5295>{_sinittext+661}

Code: ff 50 20 4c 8b 2d 3d 2b 36 00 48 8b 15 3e 2b 36 00 49 89 c4
RIP <ffffffff80236e71>{do_timer+49} RSP <ffffffff80564e98>
CR2: 0000000000000020
 <0>Kernel panic - not syncing: Aiee, killing interrupt handler!

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:12       ` 2.6.17-mm4 Andrew Morton
  2006-07-01  0:17         ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-07-01  0:22         ` Andrew Morton
  1 sibling, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-07-01  0:22 UTC (permalink / raw)
  To: jesse.brandeburg, linux-kernel, johnstul

Andrew Morton <akpm@osdl.org> wrote:
>
> Have you tried
> earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?

Or, cruder, put a `for(;;);' at the start of timekeeping_init(), check that
it doesn't reboot.  Then move it to the end of timekeeping_init(), check
that it does reboot then keep going until we identify the offending
statement.


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:17         ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-07-01  0:31           ` john stultz
  2006-07-01 17:33             ` 2.6.17-mm4 Jesse Brandeburg
  2006-07-01  0:52           ` 2.6.17-mm4 Andrew Morton
  1 sibling, 1 reply; 63+ messages in thread
From: john stultz @ 2006-07-01  0:31 UTC (permalink / raw)
  To: Jesse Brandeburg; +Cc: Andrew Morton, linux-kernel

On Fri, 2006-06-30 at 17:17 -0700, Jesse Brandeburg wrote:
> On 6/30/06, Andrew Morton <akpm@osdl.org> wrote:
> > "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> > >
> > > On 6/29/06, Andrew Morton <akpm@osdl.org> wrote:
> > > > On Thu, 29 Jun 2006 10:53:03 -0700
> > > > "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> > > >
> > > > > can't boot 2.6.17-mm4 on x86_64 Intel 7520 platform.
> > > > > instant reboot after printing:
> > > > >   Booting 'Red Hat Enterprise Linux AS (2.6.17-mm4-jesse)'
> > > > >
> > > > > root (hd0,0)
> > > > >  Filesystem type is ext2fs, partition type 0x83
> > > > > kernel /vmlinuz-2.6.17-mm4-jesse ro root=LABEL=/1 rhgb hdc=none video=atyfb:102
> > > > > 4x768M-32@70 console=ttyS0,115200n8 console=tty1 panic=30
> > > > >    [Linux-bzImage, setup=0x1e00, size=0x199883]
> > > > > initrd /initrd-2.6.17-mm4-jesse.img
> > > > >    [Linux-initrd @ 0x37efd000, 0xf2da8 bytes]
> > > > >
> > > > > ie no kernel output
> > > >
> > > > Your .config works OK on my x86_64 box.  Wanna swap? ;)
> > > >
> > > > > where should i start to debug?  I can do a bisect pretty easily too
> > > > > using git if necessary.
> > > >
> > > > That would be great, thanks.  Your options are to do a git bisect using
> > > >
> > > > git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git#v2.6.17-mm4
> > > >
> > > > (Beware that the mm-to-git trees have had a few problem reports and I'm not
> > > > aware of anyone previously using them for a bisect).
> > > >
> > > > or to install quilt and use
> > > > http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt
> > >
> > > had to pull in linus' tree in order to get the latest 2.6.17 label,
> > > bisect complete, this patch appeared to make the problem
> > > ad596171ed635c51a9eef829187af100cbf8dcf7 is first bad commit
> > > diff-tree ad596171ed635c51a9eef829187af100cbf8dcf7 (from
> > > 734efb467b31e56c2f9430590a9aa867ecf3eea1)
> > > Author: john stultz <johnstul@us.ibm.com>
> > > Date:   Mon Jun 26 00:25:06 2006 -0700
> > >
> > >     [PATCH] Time: Use clocksource infrastructure for update_wall_time
> > >
> > >     Modify the update_wall_time function so it increments time using the
> > >     clocksource abstraction instead of jiffies.  Since the only
> > > clocksource driver
> > >     currently provided is the jiffies clocksource, this should result in no
> > >     functional change.  Additionally, a timekeeping_init and timekeeping_resume
> > >     function has been added to initialize and maintain some of the new
> > > timekeping
> > >     state.
> > >
> > >     [hirofumi@mail.parknet.co.jp: fixlet]
> > >     Signed-off-by: John Stultz <johnstul@us.ibm.com>
> > >     Signed-off-by: OGAWA Hirofumi <hirofumi@mail.parknet.co.jp>
> > >     Signed-off-by: Andrew Morton <akpm@osdl.org>
> > >     Signed-off-by: Linus Torvalds <torvalds@osdl.org>
> > >
> > > :040000 040000 3ea3b4140ffa318c20513d596eb063430760822a
> > > 30d3669ec72a2a9edc69a72fadfb4158bd17d6fe M      include
> > > :040000 040000 5c222365dd5b1fdbfebabd40106732b9bfcc3f0d
> > > adbb7244617875fe7e0f3014e90808ddf6115976 M      init
> > > :040000 040000 24c5fcb7f26396cf231c7ab06ddc8fb187ebe5d4
> > > 8157df180abe5f6f058c050f1d017b46334f5c8f M      kernel
> > >
> > > however i cannot revert this patch from -mm4 because of conflicts ( i
> > > might be able to revert a specific set of patches from mm)
> >
> > Thanks.  I assume mainline is doing this now.
> >
> > I guess it has to be dying in timekeeping_init().  Have you tried
> > earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?
> 
> wish you would have said that earlier, i looked in
> kernel-parameters.txt and didn't find earlyprinkt when searching for
> debug :-(
> 
> two traces follow, one with the stock 2.6.17-mm4 kernel and the other
> with the bisect kernel.
> 
> 
> Linux version 2.6.17-mm4-jesse (root@lindenhurst-2.jf.intel.com) (gcc version 3.
> 4.4 20050721 (Red Hat 3.4.4-2)) #1 SMP Thu Jun 29 08:53:59 PDT 2006
> BIOS-provided physical RAM map:
>  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
>  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
>  BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
>  BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
>  BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
>  BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
>  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
>  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
> kernel direct mapping tables up to 100000000 @ 8000-d000
> DMI not present or invalid.
> No NUMA configuration found
> Faking a node at 0000000000000000-000000005ffd0000
> Bootmem setup node 0 0000000000000000-000000005ffd0000
> ACPI: PM-Timer IO Port: 0x408
> ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> Processor #0 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
> Processor #6 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
> Processor #1 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
> Processor #7 15:3 APIC version 20
> ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
> IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
> ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
> IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
> ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> Setting APIC routing to flat
> ACPI: HPET id: 0x8086a202 base: 0xfed00000
> Using ACPI (MADT) for SMP configuration information
> Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
> Built 1 zonelists.  Total pages: 386918
> Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
> console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
> tcall_debug debug
> ide_setup: hdc=none
> Initializing CPU#0
> PID hash table entries: 4096 (order: 12, 32768 bytes)
> time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
> time.c: Detected 3600.267 MHz processor.
> Unable to handle kernel NULL pointer dereference at 0000000000000034 RIP:
>  [<ffffffff8103396a>] do_timer+0x40/0x556
> PGD 0
> Oops: 0000 [1] SMP
> last sysfs file:
> CPU 0
> Modules linked in:
> Pid: 0, comm: swapper Not tainted 2.6.17-mm4-jesse #1
> RIP: 0010:[<ffffffff8103396a>]  [<ffffffff8103396a>] do_timer+0x40/0x556
> RSP: 0018:ffffffff8130ce80  EFLAGS: 00010002
> RAX: 0000000000000000 RBX: 000000000036ef8b RCX: 0000005135618814
> RDX: 0000000000000000 RSI: 00000000001233fd RDI: ffffffff813adec8
> RBP: 0000000000000000 R08: 00000000fffffffe R09: 0000000000000000
> R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000019fb
> R13: 0000000000000000 R14: ffffffff813adec8 R15: ffffffff813adec8
> FS:  0000000000000000(0000) GS:ffffffff813a0000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> CR2: 0000000000000034 CR3: 0000000001001000 CR4: 00000000000006a0
> Process swapper (pid: 0, threadinfo ffffffff813ac000, task ffffffff8128be00)
> Stack:  0000000000000000 0000000000000000 0000000000000001 0000000000000000
>  0000000000000000 000000000036ef8b 0000000000000000 00000000000019fb
>  0000000000000000 ffffffff813adec8 ffffffff813adec8 ffffffff8100d442
> Call Trace:
>  <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
>  [<ffffffff8100d614>] timer_interrupt+0x12/0x27
>  [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
>  [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
>  [<ffffffff8100bf27>] do_IRQ+0x63/0x71
>  [<ffffffff810098b8>] ret_from_intr+0x0/0xa
>  <EOI>

Hmmm. From that trace I suspect something is enabling interrupts (likely
in time_init) before timekeeping_init() has chosen the clocksource.

Does the following workaround the issue?

thanks
-john

diff --git a/init/main.c b/init/main.c
index ae04eb7..41adc97 100644
--- a/init/main.c
+++ b/init/main.c
@@ -497,8 +497,8 @@ asmlinkage void __init start_kernel(void
 	init_timers();
 	hrtimers_init();
 	softirq_init();
-	time_init();
 	timekeeping_init();
+	time_init();
 
 	/*
 	 * HACK ALERT! This is early. We're enabling the console before




^ permalink raw reply related	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:17         ` 2.6.17-mm4 Jesse Brandeburg
  2006-07-01  0:31           ` 2.6.17-mm4 john stultz
@ 2006-07-01  0:52           ` Andrew Morton
  2006-07-01 18:18             ` 2.6.17-mm4 Jesse Brandeburg
  1 sibling, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-07-01  0:52 UTC (permalink / raw)
  To: Jesse Brandeburg; +Cc: linux-kernel, johnstul

"Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
>
> >
> > I guess it has to be dying in timekeeping_init().  Have you tried
> > earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?
> 
> wish you would have said that earlier, i looked in
> kernel-parameters.txt and didn't find earlyprinkt when searching for
> debug :-(

sorry.

> two traces follow, one with the stock 2.6.17-mm4 kernel and the other
> with the bisect kernel.
> 
> 
> Linux version 2.6.17-mm4-jesse (root@lindenhurst-2.jf.intel.com) (gcc version 3.
> 4.4 20050721 (Red Hat 3.4.4-2)) #1 SMP Thu Jun 29 08:53:59 PDT 2006
> BIOS-provided physical RAM map:
>  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
>  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
>  BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
>  BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
>  BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
>  BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
>  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
>  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
> kernel direct mapping tables up to 100000000 @ 8000-d000
> DMI not present or invalid.
> No NUMA configuration found
> Faking a node at 0000000000000000-000000005ffd0000
> Bootmem setup node 0 0000000000000000-000000005ffd0000
> ACPI: PM-Timer IO Port: 0x408
> ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> Processor #0 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
> Processor #6 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
> Processor #1 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
> Processor #7 15:3 APIC version 20
> ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
> IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
> ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
> IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
> ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> Setting APIC routing to flat
> ACPI: HPET id: 0x8086a202 base: 0xfed00000
> Using ACPI (MADT) for SMP configuration information
> Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
> Built 1 zonelists.  Total pages: 386918
> Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
> console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
> tcall_debug debug
> ide_setup: hdc=none
> Initializing CPU#0
> PID hash table entries: 4096 (order: 12, 32768 bytes)
> time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
> time.c: Detected 3600.267 MHz processor.
> Unable to handle kernel NULL pointer dereference at 0000000000000034 RIP:
>  [<ffffffff8103396a>] do_timer+0x40/0x556
> PGD 0
> Oops: 0000 [1] SMP
> last sysfs file:
> CPU 0
> Modules linked in:
> Pid: 0, comm: swapper Not tainted 2.6.17-mm4-jesse #1
> RIP: 0010:[<ffffffff8103396a>]  [<ffffffff8103396a>] do_timer+0x40/0x556
> RSP: 0018:ffffffff8130ce80  EFLAGS: 00010002
> RAX: 0000000000000000 RBX: 000000000036ef8b RCX: 0000005135618814
> RDX: 0000000000000000 RSI: 00000000001233fd RDI: ffffffff813adec8
> RBP: 0000000000000000 R08: 00000000fffffffe R09: 0000000000000000
> R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000019fb
> R13: 0000000000000000 R14: ffffffff813adec8 R15: ffffffff813adec8
> FS:  0000000000000000(0000) GS:ffffffff813a0000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> CR2: 0000000000000034 CR3: 0000000001001000 CR4: 00000000000006a0
> Process swapper (pid: 0, threadinfo ffffffff813ac000, task ffffffff8128be00)
> Stack:  0000000000000000 0000000000000000 0000000000000001 0000000000000000
>  0000000000000000 000000000036ef8b 0000000000000000 00000000000019fb
>  0000000000000000 ffffffff813adec8 ffffffff813adec8 ffffffff8100d442
> Call Trace:
>  <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
>  [<ffffffff8100d614>] timer_interrupt+0x12/0x27
>  [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
>  [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
>  [<ffffffff8100bf27>] do_IRQ+0x63/0x71
>  [<ffffffff810098b8>] ret_from_intr+0x0/0xa
>  <EOI>

Right.  This kernel presumably has the shiny new stack unwinding code
enabled, so we didn't get half the backtrace (dammit).  Are you able to
recall whether the 2.6.17-mm4 build had CONFIG_UNWIND_INFO enabled?


> Code: 8b 4a 34 48 d3 e0 48 01 42 58 48 8b 2d b5 3b 31 00 4c 8b 6d
> RIP  [<ffffffff8103396a>] do_timer+0x40/0x556
>  RSP <ffffffff8130ce80>
> CR2: 0000000000000034
>  <0>Kernel panic - not syncing: Aiee, killing interrupt handler!
> 
> and with the bisect kernel, slightly different
> Bootdata ok (command line is ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768
> M-32@70 console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,11
> 5200 initcall_debug debug)
> Linux version 2.6.17-bisect (root@lindenhurst-2.jf.intel.com) (gcc version 3.4.4
>  20050721 (Red Hat 3.4.4-2)) #15 SMP Fri Jun 30 16:09:50 PDT 2006
> BIOS-provided physical RAM map:
>  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
>  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
>  BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
>  BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
>  BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
>  BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
>  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
>  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
> kernel direct mapping tables up to 100000000 @ 8000-8000
> DMI not present or invalid.
> ACPI: PM-Timer IO Port: 0x408
> ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> Processor #0 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
> Processor #6 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
> Processor #1 15:3 APIC version 20
> ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
> Processor #7 15:3 APIC version 20
> ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
> IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
> ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
> IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
> ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> Setting APIC routing to flat
> ACPI: HPET id: 0x8086a202 base: 0xfed00000
> Using ACPI (MADT) for SMP configuration information
> Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
> Checking aperture...
> Built 1 zonelists.  Total pages: 385592
> Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
> console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
> tcall_debug debug
> ide_setup: hdc=none
> Initializing CPU#0
> PID hash table entries: 4096 (order: 12, 32768 bytes)
> time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
> time.c: Detected 3600.266 MHz processor.
> Unable to handle kernel NULL pointer dereference at 0000000000000020 RIP:
> <ffffffff80236e71>{do_timer+49}
> PGD 0
> Oops: 0000 [1] SMP
> CPU 0
> Modules linked in:
> Pid: 0, comm: swapper Not tainted 2.6.17-bisect #15
> RIP: 0010:[<ffffffff80236e71>] <ffffffff80236e71>{do_timer+49}
> RSP: 0018:ffffffff80564e98  EFLAGS: 00010002
> RAX: 0000000000000000 RBX: 000000000036ef8a RCX: 00000064e38a4032
> RDX: 0000000000000000 RSI: 00000000001233fe RDI: ffffffff805f3e48
> RBP: ffffffff80564eb8 R08: 0000000000000036 R09: 0000000000000000
> R10: ffffffff805f3e70 R11: 0000000000000000 R12: 0000000000000000
> R13: 00000000000019fa R14: 0000000000000001 R15: ffffffff805f3e48
> FS:  0000000000000000(0000) GS:ffffffff805e5000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> CR2: 0000000000000020 CR3: 0000000000201000 CR4: 00000000000006a0
> Process swapper (pid: 0, threadinfo ffffffff805f2000, task ffffffff804adb00)
> Stack: 000000000036ef8a 0000000000000000 00000000000019fa 0000000000000000
>        ffffffff80564ef8 ffffffff8020e1c3 0000000000000000 ffffffff804afb00
>        0000000000000000 ffffffff805f3e48
> Call Trace: <IRQ> <ffffffff8020e1c3>{main_timer_handler+547}
>        <ffffffff8020e445>{timer_interrupt+21} <ffffffff802569e3>{handle_IRQ_even
> t+51}
>        <ffffffff80256ae2>{__do_IRQ+178} <ffffffff8020cd65>{do_IRQ+69}
>        <ffffffff8020a1aa>{ret_from_intr+0} <EOI> <ffffffff8043f7b3>{_spin_unlock
> _irqrestore+19}
>        <ffffffff80256e8e>{setup_irq+222} <ffffffff805fc33e>{time_init+990}
>        <ffffffff805f577a>{start_kernel+250} <ffffffff805f5295>{_sinittext+661}
> 
> Code: ff 50 20 4c 8b 2d 3d 2b 36 00 48 8b 15 3e 2b 36 00 49 89 c4
> RIP <ffffffff80236e71>{do_timer+49} RSP <ffffffff80564e98>
> CR2: 0000000000000020
>  <0>Kernel panic - not syncing: Aiee, killing interrupt handler!

And this is the traditional backtrace which is actually useful.

You've hit about seventeen bugs all at the same time here :(

- There's something wrong in do_timer().  Everything's been inlined so
  it's hard to tell where it oopsed.  If you're able to build with
  CONFIG_DEBUG_INFO and do

	gdb vmlinux
	(gdb) l *0xNNNNNNNNN

  where NNNNNNNN is the oopsing RIP address then it'll tell us the
  file-n-line.


- Somebody enabled local interrupts.  The early boot code is _supposed_ to
  hold interrupts off until start_kernel() does local_irq_eanble().  But we do
  heaps of things which make that unreliable.

  We don't know where this happened, and fixing that might make the oops go
  away.

<thinks some more>

I suspect that either local interrupts were enabled before you entered
time_init(), or something under time_init() went and enabled interrupts, and
the kernel will crash if it takes a timer interrupt before timekeeping_init()
has run.

As an experiment, try adding a local_irq_disable() in start_kernel(), just
before it calls time_init().

This stuff really really sucks.

One guess would be that something under time_init()->setup_irq() is enabling
interrupts.  You could sprinkle

	if (!irqs_disabled() printk("%s:%d: BAD", __FILE__, __LINE__);

throughout kernel/irq/manage.c:setup_irq().


Boy we've made a mess in there.


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-06-30 23:26   ` 2.6.17-mm4 Andrew Morton
@ 2006-07-01  7:12     ` Manuel Lauss
  0 siblings, 0 replies; 63+ messages in thread
From: Manuel Lauss @ 2006-07-01  7:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, reiserfs-dev

Andrew Morton wrote:
> Manuel Lauss <mano@roarinelk.homelinux.net> wrote:
>> With the attached .config, the kernel reliably panics when someone
>> issues a 'sync' (or the kernel decides to write back its buffers):
>>
>> reiser4 panicked cowardly: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:
>> Kernel panic - not syncing: reiser4[sync(8465)]: commit_current_atom (fs/reiser4/txnmgr.c:1062)[zam-597]:
>>
>> (this is all that is printed)
>>
>> This happens only with Reiser4 and libata ata_piix driver; it does not
>> happen with Reiser4 and 'old' IDE piix driver. Other fs are also not
>> affected. I have no idea how to track this, I hope someone else does :)
>>
>> Hardware is a pentium-m laptop with ICH4 pata.
>>

> My guess would be that there's a difference in the way in which the two
> drivers handle write barriers, and the new driver has confused the reiser4
> code.
> 
> Are you able to identify any earlier -mm kernel which ran OK with reiser4
> and ata_piix?

-mm1 and -mm2 are good, mm3 and mm4 are broken.

-- 
 Manuel Lauss

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-06-30 23:55       ` Andrew Morton
@ 2006-07-01 10:58         ` Helge Hafting
  2006-07-01 11:05           ` Andrew Morton
  0 siblings, 1 reply; 63+ messages in thread
From: Helge Hafting @ 2006-07-01 10:58 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

On Fri, Jun 30, 2006 at 04:55:32PM -0700, Andrew Morton wrote:
> Helge Hafting <helgehaf@aitel.hist.no> wrote:
> 
> Oh.  This is probably the generic_file_buffer_write() hang, due to
> zero-length iovec segments.
> 
> If so, the below should fix it up.

I have not been able to reproduce the problem on mm4, so perhaps
it went away.  Do you want me to test this patch on mm2 anyway?

Helge Hafting

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm one process gets stuck in infinite loop in the kernel.
  2006-07-01 10:58         ` Helge Hafting
@ 2006-07-01 11:05           ` Andrew Morton
  0 siblings, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-07-01 11:05 UTC (permalink / raw)
  To: Helge Hafting; +Cc: linux-kernel

On Sat, 1 Jul 2006 12:58:22 +0200
Helge Hafting <helgehaf@aitel.hist.no> wrote:

> On Fri, Jun 30, 2006 at 04:55:32PM -0700, Andrew Morton wrote:
> > Helge Hafting <helgehaf@aitel.hist.no> wrote:
> > 
> > Oh.  This is probably the generic_file_buffer_write() hang, due to
> > zero-length iovec segments.
> > 
> > If so, the below should fix it up.
> 
> I have not been able to reproduce the problem on mm4, so perhaps
> it went away.  Do you want me to test this patch on mm2 anyway?
> 

No, that'll be the cause, thanks.

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-06-29  8:36 2.6.17-mm4 Andrew Morton
                   ` (12 preceding siblings ...)
  2006-06-30 20:16 ` 2.6.17-mm4 Rafael J. Wysocki
@ 2006-07-01 11:11 ` Helge Hafting
  2006-07-01 11:52   ` Andrew Morton
  2006-07-01 16:25   ` Helge Hafting
  13 siblings, 2 replies; 63+ messages in thread
From: Helge Hafting @ 2006-07-01 11:11 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, neilb, mingo

Raid-1 is not well in mm4.  Now, my raid devices may
have some problems after running mm2, because mm2 tends to
trip up on shutdown, which might cause linux to come up again
with some failed mirrors. That shouldn't cause mm4 to go BUG
and spit call traces though.

When I boot up mm4, dmesg tells me this:

[...]
SCTP: Hash tables configured (established 16384 bind 16384)
powernow-k8: Found 1 AMD Opteron(tm) Processor 244 processors (version 2.00.00)
powernow-k8: BIOS error - no PSB or ACPI _PSS objects
BIOS EDD facility v0.16 2004-Jun-25, 4 devices found
Freeing unused kernel memory: 272k freed
md: Autodetecting RAID arrays.
md: autorun ...
md: considering sde2 ...
md:  adding sde2 ...
md:  adding sdd2 ...
md: sdc1 has different UUID to sde2
md: sdb5 has different UUID to sde2
md: sdb1 has different UUID to sde2
md: sda5 has different UUID to sde2
md: sda2 has different UUID to sde2
md: created md2
md: bind<sdd2>
md: bind<sde2>
md: running: <sde2><sdd2>
md: kicking non-fresh sdd2 from array!
md: unbind<sdd2>
md: export_rdev(sdd2)
BUG: warning at fs/block_dev.c:1109/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba2d0>] __blkdev_put+0xb0/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
BUG: warning at fs/block_dev.c:1128/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba381>] __blkdev_put+0x161/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
md: md2: raid array is not clean -- starting background reconstruction
raid1: raid set md2 active with 1 out of 2 mirrors
md: considering sdc1 ...
md:  adding sdc1 ...
md:  adding sdb5 ...
md: sdb1 has different UUID to sdc1
md:  adding sda5 ...
md: sda2 has different UUID to sdc1
md: created md3
md: bind<sda5>
md: bind<sdb5>
md: export_rdev(sdc1)
BUG: warning at fs/block_dev.c:1109/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba2d0>] __blkdev_put+0xb0/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d6038>] autorun_devices+0x268/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
BUG: warning at fs/block_dev.c:1128/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba381>] __blkdev_put+0x161/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d6038>] autorun_devices+0x268/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
md: running: <sdb5><sda5>
md: kicking non-fresh sda5 from array!
md: unbind<sda5>
md: export_rdev(sda5)
BUG: warning at fs/block_dev.c:1109/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba2d0>] __blkdev_put+0xb0/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
BUG: warning at fs/block_dev.c:1128/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba381>] __blkdev_put+0x161/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
raid1: raid set md3 active with 1 out of 2 mirrors
md: considering sdb1 ...
md:  adding sdb1 ...
md:  adding sda2 ...
md: created md0
md: bind<sda2>
md: bind<sdb1>
md: running: <sdb1><sda2>
md: kicking non-fresh sda2 from array!
md: unbind<sda2>
md: export_rdev(sda2)
BUG: warning at fs/block_dev.c:1109/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba2d0>] __blkdev_put+0xb0/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
BUG: warning at fs/block_dev.c:1128/__blkdev_put()

Call Trace:
 [<ffffffff8016a1e2>] dump_stack+0x12/0x20
 [<ffffffff801ba381>] __blkdev_put+0x161/0x1c0
 [<ffffffff803d37bb>] export_rdev+0x7b/0x90
 [<ffffffff803d5818>] do_md_run+0x138/0x6f0
 [<ffffffff803d60bb>] autorun_devices+0x2eb/0x380
 [<ffffffff803d8c26>] md_ioctl+0x166/0x1490
 [<ffffffff8024acd0>] blkdev_ioctl+0x680/0x700
 [<ffffffff801b9b8b>] block_ioctl+0x1b/0x30
 [<ffffffff8014122b>] do_ioctl+0x1b/0x60
 [<ffffffff801303cf>] vfs_ioctl+0x23f/0x260
 [<ffffffff8014bab9>] sys_ioctl+0x49/0x80
 [<ffffffff8015ea7e>] system_call+0x7e/0x83
 [<000000000040b9a5>]
md: md0: raid array is not clean -- starting background reconstruction
raid1: raid set md0 active with 1 out of 2 mirrors
md: ... autorun DONE.
EXT3-fs: INFO: recovery required on readonly filesystem.
EXT3-fs: write access will be enabled during recovery.
kjournald starting.  Commit interval 5 seconds
EXT3-fs: sdd1: orphan cleanup on readonly fs
ext3_orphan_cleanup: deleting unreferenced inode 1095592
EXT3-fs: sdd1: 1 orphan inode deleted
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with ordered data mode.
[...]		  

Helge Hafting

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-07-01 11:11 ` 2.6.17-mm4 raid bugs & traces Helge Hafting
@ 2006-07-01 11:52   ` Andrew Morton
  2006-07-01 16:25   ` Helge Hafting
  1 sibling, 0 replies; 63+ messages in thread
From: Andrew Morton @ 2006-07-01 11:52 UTC (permalink / raw)
  To: Helge Hafting; +Cc: linux-kernel, neilb, mingo

On Sat, 1 Jul 2006 13:11:53 +0200
Helge Hafting <helgehaf@aitel.hist.no> wrote:

> Raid-1 is not well in mm4.  Now, my raid devices may
> have some problems after running mm2, because mm2 tends to
> trip up on shutdown, which might cause linux to come up again
> with some failed mirrors. That shouldn't cause mm4 to go BUG
> and spit call traces though.
> 
> When I boot up mm4, dmesg tells me this:
> 
> [...]
> SCTP: Hash tables configured (established 16384 bind 16384)
> powernow-k8: Found 1 AMD Opteron(tm) Processor 244 processors (version 2.00.00)
> powernow-k8: BIOS error - no PSB or ACPI _PSS objects
> BIOS EDD facility v0.16 2004-Jun-25, 4 devices found
> Freeing unused kernel memory: 272k freed
> md: Autodetecting RAID arrays.
> md: autorun ...
> md: considering sde2 ...
> md:  adding sde2 ...
> md:  adding sdd2 ...
> md: sdc1 has different UUID to sde2
> md: sdb5 has different UUID to sde2
> md: sdb1 has different UUID to sde2
> md: sda5 has different UUID to sde2
> md: sda2 has different UUID to sde2
> md: created md2
> md: bind<sdd2>
> md: bind<sde2>
> md: running: <sde2><sdd2>
> md: kicking non-fresh sdd2 from array!
> md: unbind<sdd2>
> md: export_rdev(sdd2)

Yes, Reuben is hitting things like that too.

> BUG: warning at fs/block_dev.c:1109/__blkdev_put()

A flakey lockdep conversion.  -mm5 allegedly fixes this.


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-07-01 11:11 ` 2.6.17-mm4 raid bugs & traces Helge Hafting
  2006-07-01 11:52   ` Andrew Morton
@ 2006-07-01 16:25   ` Helge Hafting
  2006-07-02  5:38     ` Reuben Farrelly
  1 sibling, 1 reply; 63+ messages in thread
From: Helge Hafting @ 2006-07-01 16:25 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, neilb, mingo

More mm4 raid-1 troubles.

This time, the kernel panicked upon shutdown.  I was able
to write down the call trace:

process swapper

super_written
__end_that_request_first
blk_ordered_complete
scsi_end_request
scsi_io_completion
blk_done_softirq
__do_softirq
call_softirq

RIP:md_error
RSP:ffffffff80765e00
CR2:0000000000000048

<0> kernel panic - not syncing: Aiee, killing interrupt handler

Hw involved:
Three raid-1, two on plain scsi and one on SATA.
Each raid-1 consists of two partitions.  This time,
each md device was running in degraded mode.


Booting into 2.6.15 in order to re-add devices and sync the RAID,
I get only 2768K/sec reconstruction speed on SATA, still
1108 minutes (18 hours) to go. :-( 
Odd, as 2.6.17mm4 resynced this in 50min, but hit a
write error (real or imagined?) immediately afterwards.

The other older devices, on plain scsi, resynced much faster.
19381K/sec

More than a little irritating, I need the SATA raid-1 to be in sync
so lilo can install mm5 for me. 18 hours. 

Looks like 2.6.17mm4 doesn't like mirror devices?

Helge Hafting

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:31           ` 2.6.17-mm4 john stultz
@ 2006-07-01 17:33             ` Jesse Brandeburg
  2006-07-01 17:56               ` 2.6.17-mm4 john stultz
  0 siblings, 1 reply; 63+ messages in thread
From: Jesse Brandeburg @ 2006-07-01 17:33 UTC (permalink / raw)
  To: john stultz; +Cc: Andrew Morton, linux-kernel

On 6/30/06, john stultz <johnstul@us.ibm.com> wrote:
> >  <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
> >  [<ffffffff8100d614>] timer_interrupt+0x12/0x27
> >  [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
> >  [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
> >  [<ffffffff8100bf27>] do_IRQ+0x63/0x71
> >  [<ffffffff810098b8>] ret_from_intr+0x0/0xa
> >  <EOI>
>
> Hmmm. From that trace I suspect something is enabling interrupts (likely
> in time_init) before timekeeping_init() has chosen the clocksource.
>
> Does the following workaround the issue?
>
> thanks
> -john
>
> diff --git a/init/main.c b/init/main.c
> index ae04eb7..41adc97 100644
> --- a/init/main.c
> +++ b/init/main.c
> @@ -497,8 +497,8 @@ asmlinkage void __init start_kernel(void
>         init_timers();
>         hrtimers_init();
>         softirq_init();
> -       time_init();
>         timekeeping_init();
> +       time_init();
>
>         /*
>          * HACK ALERT! This is early. We're enabling the console before
>

Yes it works, the previously failing bisect kernel boots with this
change. I'll take a look through andrew's suggestions next.

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01 17:33             ` 2.6.17-mm4 Jesse Brandeburg
@ 2006-07-01 17:56               ` john stultz
  2006-07-01 23:57                 ` 2.6.17-mm4 Andrew Morton
  0 siblings, 1 reply; 63+ messages in thread
From: john stultz @ 2006-07-01 17:56 UTC (permalink / raw)
  To: Jesse Brandeburg; +Cc: Andrew Morton, linux-kernel

On Sat, 2006-07-01 at 10:33 -0700, Jesse Brandeburg wrote:
> On 6/30/06, john stultz <johnstul@us.ibm.com> wrote:
> > >  <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
> > >  [<ffffffff8100d614>] timer_interrupt+0x12/0x27
> > >  [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
> > >  [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
> > >  [<ffffffff8100bf27>] do_IRQ+0x63/0x71
> > >  [<ffffffff810098b8>] ret_from_intr+0x0/0xa
> > >  <EOI>
> >
> > Hmmm. From that trace I suspect something is enabling interrupts (likely
> > in time_init) before timekeeping_init() has chosen the clocksource.
> >
> > Does the following workaround the issue?
> >
> > thanks
> > -john
> >
> > diff --git a/init/main.c b/init/main.c
> > index ae04eb7..41adc97 100644
> > --- a/init/main.c
> > +++ b/init/main.c
> > @@ -497,8 +497,8 @@ asmlinkage void __init start_kernel(void
> >         init_timers();
> >         hrtimers_init();
> >         softirq_init();
> > -       time_init();
> >         timekeeping_init();
> > +       time_init();
> >
> >         /*
> >          * HACK ALERT! This is early. We're enabling the console before
> >
> 
> Yes it works, the previously failing bisect kernel boots with this
> change. I'll take a look through andrew's suggestions next.

Great! Thanks for the testing!

Andrew: While clearly there is the deeper issue of why interrupts are
enabled before they should be, I may still like to push the two-liner
above, since its a bit safer should someone accidentally enable
interrupts early again. Looking back in my patch history it was
previously in the order above until I switched it (I suspect
accidentally) in the C0 rework.

I also added a warning message so we can still detect the problem w/o
hanging.

Does the patch below look reasonable?

thanks
-john

Signed-off-by: John Stultz <johnstul@us.ibm.com>

diff --git a/init/main.c b/init/main.c
index b2f3b56..2984d16 100644
--- a/init/main.c
+++ b/init/main.c
@@ -496,8 +496,8 @@ asmlinkage void __init start_kernel(void
 	init_timers();
 	hrtimers_init();
 	softirq_init();
-	time_init();
 	timekeeping_init();
+	time_init();
 
 	/*
 	 * HACK ALERT! This is early. We're enabling the console before
@@ -508,6 +508,8 @@ asmlinkage void __init start_kernel(void
 	if (panic_later)
 		panic(panic_later, panic_param);
 	profile_init();
+	if(!irqs_disabled())
+		printk("WARNING: Interrupts were enabled early.\n");
 	local_irq_enable();
 #ifdef CONFIG_BLK_DEV_INITRD
 	if (initrd_start && !initrd_below_start_ok &&



^ permalink raw reply related	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01  0:52           ` 2.6.17-mm4 Andrew Morton
@ 2006-07-01 18:18             ` Jesse Brandeburg
  0 siblings, 0 replies; 63+ messages in thread
From: Jesse Brandeburg @ 2006-07-01 18:18 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, johnstul

On 6/30/06, Andrew Morton <akpm@osdl.org> wrote:
> "Jesse Brandeburg" <jesse.brandeburg@gmail.com> wrote:
> >
> > >
> > > I guess it has to be dying in timekeeping_init().  Have you tried
> > > earlyprintk=vga or, better, earlyprintk=serial,ttyS0,9600?
> >
> > wish you would have said that earlier, i looked in
> > kernel-parameters.txt and didn't find earlyprinkt when searching for
> > debug :-(
>
> sorry.
>
> > two traces follow, one with the stock 2.6.17-mm4 kernel and the other
> > with the bisect kernel.
> >
> >
> > Linux version 2.6.17-mm4-jesse (root@lindenhurst-2.jf.intel.com) (gcc version 3.
> > 4.4 20050721 (Red Hat 3.4.4-2)) #1 SMP Thu Jun 29 08:53:59 PDT 2006
> > BIOS-provided physical RAM map:
> >  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
> >  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
> >  BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
> >  BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
> >  BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
> >  BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
> >  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
> >  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
> > kernel direct mapping tables up to 100000000 @ 8000-d000
> > DMI not present or invalid.
> > No NUMA configuration found
> > Faking a node at 0000000000000000-000000005ffd0000
> > Bootmem setup node 0 0000000000000000-000000005ffd0000
> > ACPI: PM-Timer IO Port: 0x408
> > ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> > Processor #0 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
> > Processor #6 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
> > Processor #1 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
> > Processor #7 15:3 APIC version 20
> > ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> > IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> > ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
> > IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
> > ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
> > IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
> > ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> > ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> > Setting APIC routing to flat
> > ACPI: HPET id: 0x8086a202 base: 0xfed00000
> > Using ACPI (MADT) for SMP configuration information
> > Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
> > Built 1 zonelists.  Total pages: 386918
> > Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
> > console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
> > tcall_debug debug
> > ide_setup: hdc=none
> > Initializing CPU#0
> > PID hash table entries: 4096 (order: 12, 32768 bytes)
> > time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
> > time.c: Detected 3600.267 MHz processor.
> > Unable to handle kernel NULL pointer dereference at 0000000000000034 RIP:
> >  [<ffffffff8103396a>] do_timer+0x40/0x556
> > PGD 0
> > Oops: 0000 [1] SMP
> > last sysfs file:
> > CPU 0
> > Modules linked in:
> > Pid: 0, comm: swapper Not tainted 2.6.17-mm4-jesse #1
> > RIP: 0010:[<ffffffff8103396a>]  [<ffffffff8103396a>] do_timer+0x40/0x556
> > RSP: 0018:ffffffff8130ce80  EFLAGS: 00010002
> > RAX: 0000000000000000 RBX: 000000000036ef8b RCX: 0000005135618814
> > RDX: 0000000000000000 RSI: 00000000001233fd RDI: ffffffff813adec8
> > RBP: 0000000000000000 R08: 00000000fffffffe R09: 0000000000000000
> > R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000019fb
> > R13: 0000000000000000 R14: ffffffff813adec8 R15: ffffffff813adec8
> > FS:  0000000000000000(0000) GS:ffffffff813a0000(0000) knlGS:0000000000000000
> > CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > CR2: 0000000000000034 CR3: 0000000001001000 CR4: 00000000000006a0
> > Process swapper (pid: 0, threadinfo ffffffff813ac000, task ffffffff8128be00)
> > Stack:  0000000000000000 0000000000000000 0000000000000001 0000000000000000
> >  0000000000000000 000000000036ef8b 0000000000000000 00000000000019fb
> >  0000000000000000 ffffffff813adec8 ffffffff813adec8 ffffffff8100d442
> > Call Trace:
> >  <IRQ> [<ffffffff8100d442>] main_timer_handler+0x1ed/0x3ad
> >  [<ffffffff8100d614>] timer_interrupt+0x12/0x27
> >  [<ffffffff8105076a>] handle_IRQ_event+0x29/0x5a
> >  [<ffffffff81050837>] __do_IRQ+0x9c/0xfd
> >  [<ffffffff8100bf27>] do_IRQ+0x63/0x71
> >  [<ffffffff810098b8>] ret_from_intr+0x0/0xa
> >  <EOI>
>
> Right.  This kernel presumably has the shiny new stack unwinding code
> enabled, so we didn't get half the backtrace (dammit).  Are you able to
> recall whether the 2.6.17-mm4 build had CONFIG_UNWIND_INFO enabled?

it was in my original .config in this thread, CONFIG_UNWIND_INFO not defined.

> > Code: 8b 4a 34 48 d3 e0 48 01 42 58 48 8b 2d b5 3b 31 00 4c 8b 6d
> > RIP  [<ffffffff8103396a>] do_timer+0x40/0x556
> >  RSP <ffffffff8130ce80>
> > CR2: 0000000000000034
> >  <0>Kernel panic - not syncing: Aiee, killing interrupt handler!
> >
> > and with the bisect kernel, slightly different
> > Bootdata ok (command line is ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768
> > M-32@70 console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,11
> > 5200 initcall_debug debug)
> > Linux version 2.6.17-bisect (root@lindenhurst-2.jf.intel.com) (gcc version 3.4.4
> >  20050721 (Red Hat 3.4.4-2)) #15 SMP Fri Jun 30 16:09:50 PDT 2006
> > BIOS-provided physical RAM map:
> >  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
> >  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
> >  BIOS-e820: 00000000000ebaf0 - 0000000000100000 (reserved)
> >  BIOS-e820: 0000000000100000 - 000000005ffd0000 (usable)
> >  BIOS-e820: 000000005ffd0000 - 000000005ffdf000 (ACPI data)
> >  BIOS-e820: 000000005ffdf000 - 0000000060000000 (ACPI NVS)
> >  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
> >  BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
> > kernel direct mapping tables up to 100000000 @ 8000-8000
> > DMI not present or invalid.
> > ACPI: PM-Timer IO Port: 0x408
> > ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> > Processor #0 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x02] lapic_id[0x06] enabled)
> > Processor #6 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
> > Processor #1 15:3 APIC version 20
> > ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] enabled)
> > Processor #7 15:3 APIC version 20
> > ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> > IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> > ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
> > IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
> > ACPI: IOAPIC (id[0x0a] address[0xfec80400] gsi_base[48])
> > IOAPIC[2]: apic_id 10, version 32, address 0xfec80400, GSI 48-71
> > ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> > ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> > Setting APIC routing to flat
> > ACPI: HPET id: 0x8086a202 base: 0xfed00000
> > Using ACPI (MADT) for SMP configuration information
> > Allocating PCI resources starting at 68000000 (gap: 60000000:80000000)
> > Checking aperture...
> > Built 1 zonelists.  Total pages: 385592
> > Kernel command line: ro root=LABEL=/1 rhgb hdc=none video=atyfb:1024x768M-32@70
> > console=ttyS0,115200n8 console=tty1 panic=30 earlyprintk=serial,ttyS0,115200 ini
> > tcall_debug debug
> > ide_setup: hdc=none
> > Initializing CPU#0
> > PID hash table entries: 4096 (order: 12, 32768 bytes)
> > time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
> > time.c: Detected 3600.266 MHz processor.
> > Unable to handle kernel NULL pointer dereference at 0000000000000020 RIP:
> > <ffffffff80236e71>{do_timer+49}
> > PGD 0
> > Oops: 0000 [1] SMP
> > CPU 0
> > Modules linked in:
> > Pid: 0, comm: swapper Not tainted 2.6.17-bisect #15
> > RIP: 0010:[<ffffffff80236e71>] <ffffffff80236e71>{do_timer+49}
> > RSP: 0018:ffffffff80564e98  EFLAGS: 00010002
> > RAX: 0000000000000000 RBX: 000000000036ef8a RCX: 00000064e38a4032
> > RDX: 0000000000000000 RSI: 00000000001233fe RDI: ffffffff805f3e48
> > RBP: ffffffff80564eb8 R08: 0000000000000036 R09: 0000000000000000
> > R10: ffffffff805f3e70 R11: 0000000000000000 R12: 0000000000000000
> > R13: 00000000000019fa R14: 0000000000000001 R15: ffffffff805f3e48
> > FS:  0000000000000000(0000) GS:ffffffff805e5000(0000) knlGS:0000000000000000
> > CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > CR2: 0000000000000020 CR3: 0000000000201000 CR4: 00000000000006a0
> > Process swapper (pid: 0, threadinfo ffffffff805f2000, task ffffffff804adb00)
> > Stack: 000000000036ef8a 0000000000000000 00000000000019fa 0000000000000000
> >        ffffffff80564ef8 ffffffff8020e1c3 0000000000000000 ffffffff804afb00
> >        0000000000000000 ffffffff805f3e48
> > Call Trace: <IRQ> <ffffffff8020e1c3>{main_timer_handler+547}
> >        <ffffffff8020e445>{timer_interrupt+21} <ffffffff802569e3>{handle_IRQ_even
> > t+51}
> >        <ffffffff80256ae2>{__do_IRQ+178} <ffffffff8020cd65>{do_IRQ+69}
> >        <ffffffff8020a1aa>{ret_from_intr+0} <EOI> <ffffffff8043f7b3>{_spin_unlock
> > _irqrestore+19}
> >        <ffffffff80256e8e>{setup_irq+222} <ffffffff805fc33e>{time_init+990}
> >        <ffffffff805f577a>{start_kernel+250} <ffffffff805f5295>{_sinittext+661}
> >
> > Code: ff 50 20 4c 8b 2d 3d 2b 36 00 48 8b 15 3e 2b 36 00 49 89 c4
> > RIP <ffffffff80236e71>{do_timer+49} RSP <ffffffff80564e98>
> > CR2: 0000000000000020
> >  <0>Kernel panic - not syncing: Aiee, killing interrupt handler!
>
> And this is the traditional backtrace which is actually useful.
>
> You've hit about seventeen bugs all at the same time here :(

:-) just trying to help.

>
> - There's something wrong in do_timer().  Everything's been inlined so
>   it's hard to tell where it oopsed.  If you're able to build with
>   CONFIG_DEBUG_INFO and do
>
>         gdb vmlinux
>         (gdb) l *0xNNNNNNNNN
>
>   where NNNNNNNN is the oopsing RIP address then it'll tell us the
>   file-n-line.

this is from a kernel one build later (one that works)
(gdb) l *0xffffffff80236e71
0xffffffff80236e71 is in do_timer (include/linux/clocksource.h:128).
123      *
124      * Uses the clocksource to return the current cycle_t value
125      */
126     static inline cycle_t read_clocksource(struct clocksource *cs)
127     {
128             return cs->read();
129     }
130
131     /**
132      * cyc2ns - converts clocksource cycles to nanoseconds

> - Somebody enabled local interrupts.  The early boot code is _supposed_ to
>   hold interrupts off until start_kernel() does local_irq_eanble().  But we do
>   heaps of things which make that unreliable.
>
>   We don't know where this happened, and fixing that might make the oops go
>   away.
>
> <thinks some more>
>
> I suspect that either local interrupts were enabled before you entered
> time_init(), or something under time_init() went and enabled interrupts, and
> the kernel will crash if it takes a timer interrupt before timekeeping_init()
> has run.
>
> As an experiment, try adding a local_irq_disable() in start_kernel(), just
> before it calls time_init().

see the other message where reordering the time_init seemed to fix the
issue.  But to answer your question, local_irq_disable() before
time_init also fixes it.

diff --git a/init/main.c b/init/main.c
index 9a970d3..3768c80 100644
--- a/init/main.c
+++ b/init/main.c
@@ -489,6 +489,7 @@ asmlinkage void __init start_kernel(void
        init_timers();
        hrtimers_init();
        softirq_init();
+       local_irq_disable();
        time_init();
        timekeeping_init();



> This stuff really really sucks.
>
> One guess would be that something under time_init()->setup_irq() is enabling
> interrupts.  You could sprinkle
>
>         if (!irqs_disabled() printk("%s:%d: BAD", __FILE__, __LINE__);
>
> throughout kernel/irq/manage.c:setup_irq().
time.c: Using 14.318180 MHz WALL HPET GTOD HPET/TSC timer.
time.c: Detected 3600.281 MHz processor.
kernel/irq/manage.c:188: BAD bc irqs_enabled
kernel/irq/manage.c:204: BAD bc irqs_enabled
Unable to handle kernel NULL pointer dereference at 0000000000000020 RIP:
<ffffffff80236e71>{do_timer+49}

 here is the diff that printed the above
diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c
index 1279e34..4a5b895 100644
--- a/kernel/irq/manage.c
+++ b/kernel/irq/manage.c
@@ -185,6 +185,7 @@ int setup_irq(unsigned int irq, struct i
         * so we have to be careful not to interfere with a
         * running system.
         */
+       if (!irqs_disabled()) printk("%s:%d: BAD bc irqs_enabled\n",
__FILE__, __LINE__);
        if (new->flags & SA_SAMPLE_RANDOM) {
                /*
                 * This function might sleep, we want to call it first,
@@ -200,6 +201,7 @@ int setup_irq(unsigned int irq, struct i
        /*
         * The following block of code has to be executed atomically
         */
+       if (!irqs_disabled()) printk("%s:%d: BAD bc irqs_enabled\n",
__FILE__, __LINE__);
        spin_lock_irqsave(&desc->lock,flags);
        p = &desc->action;
        if ((old = *p) != NULL) {

> Boy we've made a mess in there.

hm, let me know if I can get you more info.

^ permalink raw reply related	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01 17:56               ` 2.6.17-mm4 john stultz
@ 2006-07-01 23:57                 ` Andrew Morton
  2006-07-02  2:45                   ` 2.6.17-mm4 john stultz
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-07-01 23:57 UTC (permalink / raw)
  To: john stultz; +Cc: jesse.brandeburg, linux-kernel

On Sat, 01 Jul 2006 10:56:22 -0700
john stultz <johnstul@us.ibm.com> wrote:

> Andrew: While clearly there is the deeper issue of why interrupts are
> enabled before they should be, I may still like to push the two-liner
> above, since its a bit safer should someone accidentally enable
> interrupts early again. Looking back in my patch history it was
> previously in the order above until I switched it (I suspect
> accidentally) in the C0 rework.
> 
> I also added a warning message so we can still detect the problem w/o
> hanging.
> 
> Does the patch below look reasonable?
> 
> thanks
> -john
> 
> Signed-off-by: John Stultz <johnstul@us.ibm.com>
> 
> diff --git a/init/main.c b/init/main.c
> index b2f3b56..2984d16 100644
> --- a/init/main.c
> +++ b/init/main.c
> @@ -496,8 +496,8 @@ asmlinkage void __init start_kernel(void
>  	init_timers();
>  	hrtimers_init();
>  	softirq_init();
> -	time_init();
>  	timekeeping_init();
> +	time_init();
>  

I looked at doing this and there appeared to be interdependencies between
these two functions.  In that timekeeping_init()'s behaviour would be
different if time_init() hadn't run yet.

So are you really really sure?

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-01 23:57                 ` 2.6.17-mm4 Andrew Morton
@ 2006-07-02  2:45                   ` john stultz
  2006-07-02  3:19                     ` 2.6.17-mm4 Andrew Morton
  0 siblings, 1 reply; 63+ messages in thread
From: john stultz @ 2006-07-02  2:45 UTC (permalink / raw)
  To: Andrew Morton; +Cc: jesse.brandeburg, linux-kernel

On Sat, 2006-07-01 at 16:57 -0700, Andrew Morton wrote:
> On Sat, 01 Jul 2006 10:56:22 -0700
> john stultz <johnstul@us.ibm.com> wrote:
> 
> > Andrew: While clearly there is the deeper issue of why interrupts are
> > enabled before they should be, I may still like to push the two-liner
> > above, since its a bit safer should someone accidentally enable
> > interrupts early again. Looking back in my patch history it was
> > previously in the order above until I switched it (I suspect
> > accidentally) in the C0 rework.
> > 
> I looked at doing this and there appeared to be interdependencies between
> these two functions.  In that timekeeping_init()'s behaviour would be
> different if time_init() hadn't run yet.
> 
> So are you really really sure?

timekeeping_init() is pretty straight forward:

	write_seqlock_irqsave(&xtime_lock, flags);
	clock = clocksource_get_next();
	clocksource_calculate_interval(clock, tick_nsec);
	clock->cycle_last = clocksource_read(clock);
	ntp_clear();
	write_sequnlock_irqrestore(&xtime_lock, flags);

We initialize the clock value and call ntp_clear.  The jiffies
clocksource will be used to start - other clocksources will be selected
as they become available.

Just to be sure, which inter-dependencies where you're thinking of?

thanks
-john


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-02  2:45                   ` 2.6.17-mm4 john stultz
@ 2006-07-02  3:19                     ` Andrew Morton
  2006-07-02  3:37                       ` 2.6.17-mm4 john stultz
  0 siblings, 1 reply; 63+ messages in thread
From: Andrew Morton @ 2006-07-02  3:19 UTC (permalink / raw)
  To: john stultz; +Cc: jesse.brandeburg, linux-kernel

On Sat, 01 Jul 2006 19:45:23 -0700
john stultz <johnstul@us.ibm.com> wrote:

> > > Andrew: While clearly there is the deeper issue of why interrupts are
> > > enabled before they should be, I may still like to push the two-liner
> > > above, since its a bit safer should someone accidentally enable
> > > interrupts early again. Looking back in my patch history it was
> > > previously in the order above until I switched it (I suspect
> > > accidentally) in the C0 rework.
> > > 
> > I looked at doing this and there appeared to be interdependencies between
> > these two functions.  In that timekeeping_init()'s behaviour would be
> > different if time_init() hadn't run yet.
> > 
> > So are you really really sure?
> 
> timekeeping_init() is pretty straight forward:
> 
> 	write_seqlock_irqsave(&xtime_lock, flags);
> 	clock = clocksource_get_next();
> 	clocksource_calculate_interval(clock, tick_nsec);
> 	clock->cycle_last = clocksource_read(clock);
> 	ntp_clear();
> 	write_sequnlock_irqrestore(&xtime_lock, flags);
> 
> We initialize the clock value and call ntp_clear.  The jiffies
> clocksource will be used to start - other clocksources will be selected
> as they become available.
> 
> Just to be sure, which inter-dependencies where you're thinking of?

That time_init() might affect the behaviour of clocksource_get_next() by
changing global state.

But I guess the lack of a call to clocksource_done_booting() will prevent
that.


^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4
  2006-07-02  3:19                     ` 2.6.17-mm4 Andrew Morton
@ 2006-07-02  3:37                       ` john stultz
  0 siblings, 0 replies; 63+ messages in thread
From: john stultz @ 2006-07-02  3:37 UTC (permalink / raw)
  To: Andrew Morton; +Cc: jesse.brandeburg, linux-kernel

On Sat, 2006-07-01 at 20:19 -0700, Andrew Morton wrote:
> On Sat, 01 Jul 2006 19:45:23 -0700
> john stultz <johnstul@us.ibm.com> wrote:
> 
> > > > Andrew: While clearly there is the deeper issue of why interrupts are
> > > > enabled before they should be, I may still like to push the two-liner
> > > > above, since its a bit safer should someone accidentally enable
> > > > interrupts early again. Looking back in my patch history it was
> > > > previously in the order above until I switched it (I suspect
> > > > accidentally) in the C0 rework.
> > > > 
> > > I looked at doing this and there appeared to be interdependencies between
> > > these two functions.  In that timekeeping_init()'s behaviour would be
> > > different if time_init() hadn't run yet.
> > > 
> > > So are you really really sure?
> > 
> > timekeeping_init() is pretty straight forward:
> > 
> > 	write_seqlock_irqsave(&xtime_lock, flags);
> > 	clock = clocksource_get_next();
> > 	clocksource_calculate_interval(clock, tick_nsec);
> > 	clock->cycle_last = clocksource_read(clock);
> > 	ntp_clear();
> > 	write_sequnlock_irqrestore(&xtime_lock, flags);
> > 
> > We initialize the clock value and call ntp_clear.  The jiffies
> > clocksource will be used to start - other clocksources will be selected
> > as they become available.
> > 
> > Just to be sure, which inter-dependencies where you're thinking of?
> 
> That time_init() might affect the behaviour of clocksource_get_next() by
> changing global state.

Actually, that should be ok as well, since we can safely change
clocksources while we're running.

Really, the only shared global state is the xtime value, and we handle
that safely as well. That reminds me, I need to freshen up my "remove
xtime references from i386" patch that will further clean this up.

> But I guess the lack of a call to clocksource_done_booting() will prevent
> that.

Indeed.

thanks
-john




^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-07-01 16:25   ` Helge Hafting
@ 2006-07-02  5:38     ` Reuben Farrelly
  2006-07-02 18:46       ` Helge Hafting
  0 siblings, 1 reply; 63+ messages in thread
From: Reuben Farrelly @ 2006-07-02  5:38 UTC (permalink / raw)
  To: Helge Hafting; +Cc: linux-kernel, neilb

On 2/07/2006 4:25 a.m., Helge Hafting wrote:
> More mm4 raid-1 troubles.

> More than a little irritating, I need the SATA raid-1 to be in sync
> so lilo can install mm5 for me. 18 hours. 

Have you looked at enabling write-intent bitmaps on your raid-1 arrays?

With all the grief I have been having with RAID-1 recently, bitmaps have saved 
me very very serious amounts of time resyncing the array.

Typically after my raid array has had devices/partitions kicked out (such as 
when loading -mm5) it takes only 2-3 seconds to bring each non-fresh 
device/partition back into the array and back up to sync (as opposed to 18 
hours...).

Neil wrote a good posting at http://lkml.org/lkml/2005/12/4/118 about it (which 
should be a FAQ entry in itself).

reuben

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-07-02  5:38     ` Reuben Farrelly
@ 2006-07-02 18:46       ` Helge Hafting
  2006-07-03 13:10         ` David Greaves
  0 siblings, 1 reply; 63+ messages in thread
From: Helge Hafting @ 2006-07-02 18:46 UTC (permalink / raw)
  To: Reuben Farrelly; +Cc: linux-kernel, neilb

On Sun, Jul 02, 2006 at 05:38:40PM +1200, Reuben Farrelly wrote:
> On 2/07/2006 4:25 a.m., Helge Hafting wrote:
> >More mm4 raid-1 troubles.
> 
> >More than a little irritating, I need the SATA raid-1 to be in sync
> >so lilo can install mm5 for me. 18 hours. 
> 
> Have you looked at enabling write-intent bitmaps on your raid-1 arrays?
> 
Didn't know about those. I solved this by rebooting into
2.6.16-rc6-mm2, where the resync is one hour.  2.6.15 must have bad
SATA drivers.
> With all the grief I have been having with RAID-1 recently, bitmaps have 
> saved me very very serious amounts of time resyncing the array.
> 
> Typically after my raid array has had devices/partitions kicked out (such 
> as when loading -mm5) it takes only 2-3 seconds to bring each non-fresh 
> device/partition back into the array and back up to sync (as opposed to 18 
> hours...).
> 
> Neil wrote a good posting at http://lkml.org/lkml/2005/12/4/118 about it 
> (which should be a FAQ entry in itself).

Thanks for the tip. I now have write intent bitmaps enabled on all
my arrays.

Helge Hafitng

^ permalink raw reply	[flat|nested] 63+ messages in thread

* Re: 2.6.17-mm4 raid bugs & traces
  2006-07-02 18:46       ` Helge Hafting
@ 2006-07-03 13:10         ` David Greaves
  0 siblings, 0 replies; 63+ messages in thread
From: David Greaves @ 2006-07-03 13:10 UTC (permalink / raw)
  To: Helge Hafting; +Cc: Reuben Farrelly, linux-kernel, neilb

Helge Hafting wrote:
>> Neil wrote a good posting at http://lkml.org/lkml/2005/12/4/118 about it 
>> (which should be a FAQ entry in itself).
> 
> Thanks for the tip. I now have write intent bitmaps enabled on all
> my arrays.

FYI: I'm working on a RAID FAQ (Wiki)
It's not ready yet but this kind of post reference is an ideal starting
point. If anyone else has links or similar that they've squirrelled away
then please feel free to send them over.

David


^ permalink raw reply	[flat|nested] 63+ messages in thread

end of thread, other threads:[~2006-07-03 13:10 UTC | newest]

Thread overview: 63+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2006-06-29  8:36 2.6.17-mm4 Andrew Morton
2006-06-29  9:44 ` 2.6.17-mm4 Benoit Boissinot
2006-06-29 11:25 ` 2.6.17-mm one process gets stuck in infinite loop in the kernel Helge Hafting
2006-06-29 17:41   ` Andrew Morton
2006-06-29 20:39     ` Ralf Hildebrandt
2006-06-29 21:00       ` Andrew Morton
2006-06-30 12:48     ` Helge Hafting
2006-06-30 21:54     ` Helge Hafting
2006-06-30 23:55       ` Andrew Morton
2006-07-01 10:58         ` Helge Hafting
2006-07-01 11:05           ` Andrew Morton
2006-06-29 11:44 ` 2.6.17-mm4 Reuben Farrelly
2006-06-29 11:45 ` 2.6.17-mm4 Reuben Farrelly
2006-06-29 17:52   ` 2.6.17-mm4 Andrew Morton
2006-06-30  7:18     ` 2.6.17-mm4 Reuben Farrelly
2006-06-30  7:33       ` 2.6.17-mm4 Andrew Morton
2006-06-29 17:53 ` 2.6.17-mm4 Jesse Brandeburg
2006-06-29 19:05   ` 2.6.17-mm4 Andrew Morton
2006-06-30 23:53     ` 2.6.17-mm4 Jesse Brandeburg
2006-07-01  0:12       ` 2.6.17-mm4 Andrew Morton
2006-07-01  0:17         ` 2.6.17-mm4 Jesse Brandeburg
2006-07-01  0:31           ` 2.6.17-mm4 john stultz
2006-07-01 17:33             ` 2.6.17-mm4 Jesse Brandeburg
2006-07-01 17:56               ` 2.6.17-mm4 john stultz
2006-07-01 23:57                 ` 2.6.17-mm4 Andrew Morton
2006-07-02  2:45                   ` 2.6.17-mm4 john stultz
2006-07-02  3:19                     ` 2.6.17-mm4 Andrew Morton
2006-07-02  3:37                       ` 2.6.17-mm4 john stultz
2006-07-01  0:52           ` 2.6.17-mm4 Andrew Morton
2006-07-01 18:18             ` 2.6.17-mm4 Jesse Brandeburg
2006-07-01  0:22         ` 2.6.17-mm4 Andrew Morton
2006-06-29 19:20 ` [-mm patch] drivers/message/fusion/mptsas.c: make 2 functions static Adrian Bunk
2006-06-29 19:20 ` [-mm patch] fs/nfs/: " Adrian Bunk
2006-06-29 19:36 ` Possible circular locking dependency detected in Reiser4 Andrew James Wade
2006-06-29 20:39 ` 2.6.17-mm4 Michal Piotrowski
2006-06-29 20:43   ` 2.6.17-mm4 Dave Jones
2006-06-29 20:46     ` 2.6.17-mm4 Michal Piotrowski
2006-06-29 20:49       ` 2.6.17-mm4 Dave Jones
2006-06-29 20:57         ` 2.6.17-mm4 Michal Piotrowski
2006-06-29 20:58       ` 2.6.17-mm4 Andrew Morton
2006-06-29 21:41         ` 2.6.17-mm4 Michal Piotrowski
2006-06-29 21:09     ` 2.6.17-mm4 Ingo Molnar
2006-06-29 23:05       ` 2.6.17-mm4 Ingo Molnar
2006-06-30 10:07         ` 2.6.17-mm4 Alan Cox
2006-06-30  9:50           ` 2.6.17-mm4 Ingo Molnar
2006-06-30  9:54           ` 2.6.17-mm4 Arjan van de Ven
2006-06-30 11:01             ` 2.6.17-mm4 Andreas Mohr
2006-06-30 12:14             ` 2.6.17-mm4 Alan Cox
2006-06-30 17:27               ` 2.6.17-mm4 Dave Jones
2006-06-30 17:52                 ` 2.6.17-mm4 Alan Cox
2006-06-29 21:40 ` 2.6.17-mm4 Chris Rode
2006-06-29 22:18   ` 2.6.17-mm4 Andrew Morton
2006-06-29 23:27 ` 2.6.17-mm4 Ingo Molnar
2006-06-30 19:20 ` 2.6.17-mm4 Manuel Lauss
2006-06-30 23:26   ` 2.6.17-mm4 Andrew Morton
2006-07-01  7:12     ` 2.6.17-mm4 Manuel Lauss
2006-06-30 20:16 ` 2.6.17-mm4 Rafael J. Wysocki
2006-07-01 11:11 ` 2.6.17-mm4 raid bugs & traces Helge Hafting
2006-07-01 11:52   ` Andrew Morton
2006-07-01 16:25   ` Helge Hafting
2006-07-02  5:38     ` Reuben Farrelly
2006-07-02 18:46       ` Helge Hafting
2006-07-03 13:10         ` David Greaves

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).