linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.24-rc3-mm2
@ 2007-11-28 11:41 Andrew Morton
  2007-11-28 12:40 ` 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared Kamalesh Babulal
                   ` (12 more replies)
  0 siblings, 13 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 11:41 UTC (permalink / raw)
  To: linux-kernel


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/

- All patches against subsystem trees were recently sent to the relevant
  maintainers.  Many (probably most) were ignored.  I don't know why this
  happens.

- First bug report: after ten minutes happily compiling kernels my
  2.6.24-rc3-mm2 x86_64 box spontaneously rebooted.

- s390 won't build due to a large clash with the driver tree which I didn't
  fix.

- the unprivileged mounts and revoke patchsets were dropped - they were
  getting in the way of other work and were somewhat out of date.

- I won't be paying much attention to feature patches for the rest of the
  2.6.24 development cycle.  We need to get the existing queue stabilised and
  I left this too late in 2.6.23.

  This only affects the patches which are only in -mm: expect ongoing mayhem
  in the various subsystem trees.



Boilerplate:

- See the `hot-fixes' directory for any important updates to this patchset.

- To fetch an -mm tree using git, use (for example)

  git-fetch git://git.kernel.org/pub/scm/linux/kernel/git/smurf/linux-trees.git tag v2.6.16-rc2-mm1
  git-checkout -b local-v2.6.16-rc2-mm1 v2.6.16-rc2-mm1

- -mm kernel commit activity can be reviewed by subscribing to the
  mm-commits mailing list.

        echo "subscribe mm-commits" | mail majordomo@vger.kernel.org

- If you hit a bug in -mm and it is not obvious which patch caused it, it is
  most valuable if you can perform a bisection search to identify which patch
  introduced the bug.  Instructions for this process are at

        http://www.zip.com.au/~akpm/linux/patches/stuff/bisecting-mm-trees.txt

  But beware that this process takes some time (around ten rebuilds and
  reboots), so consider reporting the bug first and if we cannot immediately
  identify the faulty patch, then perform the bisection search.

- When reporting bugs, please try to Cc: the relevant maintainer and mailing
  list on any email.

- When reporting bugs in this kernel via email, please also rewrite the
  email Subject: in some manner to reflect the nature of the bug.  Some
  developers filter by Subject: when looking for messages to read.

- Occasional snapshots of the -mm lineup are uploaded to
  ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/mm/ and are announced on
  the mm-commits list.  These probably are at least compilable.

- More-than-daily -mm snapshots may be found at
  http://userweb.kernel.org/~akpm/mmotm/.  These are almost certainly not
  compileable.




Changes since 2.6.24-rc3-mm1:

 origin.patch
 git-acpi.patch
 git-alsa.patch
 git-agpgart.patch
 git-arm.patch
 git-avr32.patch
 git-cpufreq.patch
 git-drm.patch
 git-dvb.patch
 git-hwmon.patch
 git-gfs2-nmw.patch
 git-hid.patch
 git-hrt.patch
 git-ieee1394.patch
 git-infiniband.patch
 git-input.patch
 git-jfs.patch
 git-lblnet.patch
 git-leds.patch
 git-libata-all.patch
 git-m32r.patch
 git-md-accel.patch
 git-mips.patch
 git-mips-fixup.patch
 git-mmc.patch
 git-mtd.patch
 git-ubi.patch
 git-net.patch
 git-netdev-all.patch
 git-battery.patch
 git-nfsd.patch
 git-ocfs2.patch
 git-parisc.patch
 git-selinux.patch
 git-s390.patch
 git-sched.patch
 git-sh.patch
 git-scsi-misc.patch
 git-scsi-rc-fixes.patch
 git-sparc64.patch
 git-unionfs.patch
 git-v9fs.patch
 git-watchdog.patch
 git-wireless.patch
 git-ipwireless_cs.patch
 git-x86.patch
 git-x86-build-fix.patch
 git-newsetup.patch
 git-xfs.patch
 git-cryptodev.patch
 git-xtensa.patch

 git trees

-m68k-export-atari_keyb_init.patch
-amiga-zorro-bus-add-missing-zorro_device_remove.patch
-mac68k-mailing-list-addresss.patch
-ipmi-add-the-standard-watchdog-timeout-ioctls.patch
-uninitialised-variable-in-arm-ixp4xx-clockevents-code.patch
-unlock-when-ssp-tries-to-close-an-invalid-port.patch
-ixp4xx-remove-double-include.patch
-arm-remove-reference-to-non-existent-mtd_obsolete_chips.patch
-arch-arm-removed-duplicate-includes.patch
-gx-suspmodc-use-boot_cpu_data-instead-of-current_cpu_data.patch
-cpufreq-fix-incorrect-comment-on-show_available_freqs-in-freq_tablec.patch
-create-sys-power-when-config_pm-is-set.patch
-sysfs-fix-off-by-one-error-in-fill_read_buffer.patch
-fs-sysfs-remove-spin_lock_unlocked.patch
-qlogic-infinipath-convert-ipath_eep_sem-to-mutex.patch
-input-polled-device-timer-rounding.patch
-pata_sisc-add-packard-bell-easynote-k5305-to-laptops.patch
-ahci-invalid-use-of-writel-readl-with-iomap.patch
-libata-core-list-more-documentation-sources-for-reference.patch
-libata-iordy-handling.patch
-libata-sff-tf_load.patch
-pata_ali-add-mitac-8317-and-derivatives.patch
-pata_ali-lots-of-problems-still-showing-up-with-small-atapi-dma.patch
-pata_hpt37x-fix-cable-detect-bug-spotted-by-sergei.patch
-pata_isapnp-polled-devices.patch
-pata_ninja32-cardbus-ata-initial-support.patch
-ide-mm-sis5513-add-packard-bell-easynote-k5305-to-laptops.patch
-ide-mm-ide-dont-set-pio-mode-on-pre-eide-drives.patch
-ide-mm-siimage-remove-resetproc-method.patch
-ide-mm-ide-skip-ide_wait_not_busy-on-noprobe-disks.patch
-ide-mm-aec62xx-fix-kernel-oops-in-driver-s-probe-function.patch
-ide-arm-hack.patch
-ide-add-helper-__ide_setup_pci_device.patch
-ide-printk-fix.patch
-pfkey-sending-an-sadb_get-responds-with-an-sadb_get.patch
-make-sunrpc-xprtsockcxs_setup_udptcp-static.patch
-tlan-list-is-subscribers-only.patch
-net-sunrpc-remove-spin_lock_unlocked.patch
-drivers-net-chelsio-if-0-unused-functions.patch
-forcedeth-new-mcp79-device-ids.patch
-forcedeth-boot-delay-fix.patch
-blackfin-typo-config_rtc_bfin_module.patch
-git-nfs-make-nfs_wb_page_priority-static.patch
-fs-nfs-dirc-should-include-internalh.patch
-git-nfsd-build-fix.patch
-mem-policy-fix-mempolicy-usage-in-pci-driver.patch
-pci-get-rid-of-pci_devvendordevice_compatible-fields.patch
-quirk_vialatency-omit-reading-pci-revision-id.patch
-quirk_vialatency-omit-reading-pci-revision-id-checkpatch-fixes.patch
-pci-remove-unneeded-lock_kernel-in-drivers-pci-syscallc.patch
-always-export-pci_scan_single_device.patch
-remove-additional-pci_scan_child_bus-prototype.patch
-pci-add-pci-quirk-function-for-some-chipsets.patch
-drivers-pci-quirksc-coding-style-cleanup.patch
-more-sanity-checks-for-dmar.patch
-more-sanity-checks-for-dmar-checkpatch-fixes.patch
-fix-build-breakage-if-sysfs-fix.patch
-nsp32_restart_autoscsi-remove-error-check.patch
-scsi-early-detection-of-medium-not-present-updated.patch
-scsi-fix-bugs-and-canonicalize-ncr5380_intr-drivers.patch
-scsi-fix-bugs-and-canonicalize-ncr5380_intr-drivers-checkpatch-fixes.patch
-usb-hcd-avoid-duplicate-local_irq_disable.patch
-usb-s3c2410_udc-minor-irq-handler-cleanups.patch
-usbserial-fix-inconsistent-lock-state.patch
-sis-fb-driver-_ioctl32_conversion-functions-do-not-exist-in-recent-kernels.patch
-usb-fix-locks-and-urb-status-in-adutux-updated.patch
-usb-mon-mon_binc-cleanups.patch
-usb-device-dma-support-on-omap2.patch
-ti-3410-5052-usb-serial-convert-td_open_close_lock-to-mutex.patch
-git-x86-thread_order-borkage.patch
-git-x86-thread_order-borkage-fix.patch
-git-x86-identify_cpu-fix.patch
-git-x86-memory_add_physaddr_to_nid-export-for-acpi-memhotplugko.patch
-git-x86-memory_add_physaddr_to_nid-export-for-acpi-memhotplugko-checkpatch-fixes.patch
-git-x86-inlining-borkage.patch
-x86_64-make-sparsemem-vmemmap-the-default-memory-model-v2.patch
-pci-use-pci=bfsort-for-hp-dl385-g2-dl585-g2.patch
-nfs-fix-the-ustat-regression.patch
-isdn-validate-length-of-isdn_net_ioctl_cfgeaz.patch
-blackfin-remove-dump_thread.patch
-power_supply_ledssysfsc-should-include-power_supplyh.patch
-sisusb-_ioctl32_conversion-functions-do-not-exist-in-recent-kernels.patch
-doc-add-uio-document-to-docbook-compilation-target.patch

 Merged into mainline or a subsystem tree

+ipc-lost-unlock-and-fput-in-mqueuec-on-error-path.patch
+fix-linux-kdh-usage-in-userspace.patch
+fix-linux-kdh-usage-in-userspace-checkpatch-fixes.patch
+m68k-zorro7xx-needs-asm-amigahwh.patch
+fb_ddc-fix-ddc-lines-quirk.patch
+drivers-pnp-resourcec-add-missing-pci_dev_put.patch
+mfd-sm501-debug-typo-fix.patch
+isolate-the-uts-namespaces-domainname-and-hostname-back.patch
+the-namespaces-compatibility-list.patch
+atmel_lcdfb-lcdc-startup-fix.patch
+dmaengine-correct-invalid-assumptions-in-the-kconfig-text.patch
+ip22zilog-fix-lockup-and-sysrq.patch
+fix-up-ext2_fsh-for-userspace-after-reservations-backport.patch
+hexdump-dont-print-bytes-with-bit-7-set.patch
+file-capabilities-dont-prevent-signaling-setuid-root.patch
+isdn-bootup-crash-fix-2624-rc3-git1.patch
+uml-fix-no_hz-busy-loop.patch
+leak-in-do_ubd_request.patch

 More 2.6.24 queue

+timerfd-v3-introduce-a-new-hrtimer_forward_now-function.patch
+timerfd-v3-new-timerfd-api.patch
+timerfd-v3-wire-the-new-timerfd-api-to-the-x86-family.patch
+timerfd-v3-un-break-config_timerfd.patch

 Probably 2.6.24?

+git-acpi-ia64-build-fix.patch

 Fix git-acpi

-acpi-enable-c3-power-state-on-dell-inspiron-8200-fix.patch

 Folded into acpi-enable-c3-power-state-on-dell-inspiron-8200.patch

-export-acpi_check_resource_conflict-update.patch

 Folded into export-acpi_check_resource_conflict.patch

+sound-core-memallocc-add-missing-pci_dev_put.patch

 ALSA fix

+drivers-char-remove-unnecessary-pci_dev_put.patch

 Fix agp driver

+kernel-auditc-warning-fix.patch
+kernel-compliment-va_copy-with-va_end.patch

 Audit fixes

+git-cpufreq-query_current_values_with_pending_wait-build-fix.patch

 Fix git-cpufreq

-agk-dm-dm-crypt-move-bio-submission-to-thread.patch

 Might have been dropped.

+dm-persistent_read_metadata-warning-fix.patch

 DM fix

+powerpc-add-support-for-porta-and-portb-odr-registers.patch
+powerpc-stop-the-toc-overflowing-for-large-builds.patch
+ppc-fix-missed-increment-on-device-interface-counter.patch
+ppc-chrp-fix-possible-null-pointer-dereference.patch
+ppc-chrp-fix-possible-null-pointer-dereference-checkpatch-fixes.patch

 powerpc things

+gregkh-driver-allow-legacy_ptys-to-be-set-to-0.patch
+gregkh-driver-create-sys-power-when-config_pm-is-set.patch
+gregkh-driver-uio-fix-up-the-uio-documentation.patch
+gregkh-driver-uio-add-uio-documentation-target-to-docbook-makefile.patch
+gregkh-driver-kobject-two-typo-fixes.patch
+gregkh-driver-sysfs-fix-off-by-one-error-in-fill_read_buffer.patch
+gregkh-driver-documentation-replace-obsolete-driverfs-with-sysfs.patch
+gregkh-driver-driver-core-make-the-dev_-family-of-macros-in-deviceh-complete.patch
+gregkh-driver-sysfs-create-optimal-relative-symlink-targets.patch
+gregkh-driver-sysfs-remove-spin_lock_unlocked.patch
+gregkh-driver-driver-core-clean-up-shutdownc.patch
+gregkh-driver-driver-core-clean-up-device_shutdown.patch
+gregkh-driver-driver-core-make-sys-power-a-kobject.patch
+gregkh-driver-kobject-remove-old-outdated-documentation.patch
+gregkh-driver-kobject-update-the-kobject-kset-documentation.patch
+gregkh-driver-kobject-add-sample-code-for-how-to-use-kobjects-in-a-simple-manner.patch
+gregkh-driver-kobject-add-sample-code-for-how-to-use-ksets-ktypes-kobjects.patch
+gregkh-driver-driver-core-fix-race-in-__device_release_driver.patch

 Driver tree updates

-unbork-gregkh-driver-kset-convert-sys-devices-to-use-kset_create-vioc-fix.patch

 Folded into unbork-gregkh-driver-kset-convert-sys-devices-to-use-kset_create-vioc.patch

+git-drm-warning-fix.patch

 Fix git-drm.patch

+jdelvare-i2c-i2c-delete-old-documentation.patch
+jdelvare-i2c-i2c-gpio-set-hwmon-class.patch
+jdelvare-i2c-i2c-add-missing-space.patch
+jdelvare-i2c-i2c-algo-pcf-kill-10bit-support.patch
+jdelvare-i2c-i2c-constify-client-address-data.patch
+jdelvare-i2c-i2c-constify-normal_i2c-rtc.patch
+jdelvare-i2c-i2c-constify-normal_i2c-other.patch
+jdelvare-i2c-i2c-kill-rogue-driver-ids.patch
+jdelvare-i2c-i2c-adapters-dont-set-retries.patch

 I2C tree updates

+fix-jdelvare-i2c-i2c-constify-client-address-data.patch
+oz99x-i2c-button-and-led-support-driver.patch
+fjkeyinf-driver-for-fsc-lifebook-laptops.patch

 i2c stuff

+revert-git-hrt.patch

 Drop dud patch from git-hrt.patch

+clean-hungarian-notation-from-timers.patch
+timer-cleanups.patch
+more-timer-related-cleanups.patch

 time cleanups

-ia64-slim-down-__clear_bit_unlock-checkpatch-fixes.patch

 Folded into ia64-slim-down-__clear_bit_unlock.patch

+ia64-signal-remove-redundant-code-in-setup_sigcontext.patch

 ia64 fix

-make-wistron-btns-recognize-special-keys-on-medion-wim2160-notebooks.patch

 Dropped

-fujitsu-application-panel-driver-space-savings.patch

 Folded into fujitsu-application-panel-driver.patch

-elantech-touchpad-driver-fix.patch

 Folded into elantech-touchpad-driver.patch

+sata_nv-dont-use-legacy-dma-in-adma-mode-v3.patch

 ata update

+ide-mm-alim15x3-add-mitac-8317-and-derivatives-to-ali_cable_override.patch
+ide-mm-ide-printk-fix.patch
+ide-mm-ide-dump-taskfile-hob-registers-in-ide_tf_load-if-debug-is-defined.patch
+ide-mm-ide-merge-fixup-and-quirkproc-methods.patch
+ide-mm-ide-dont-try-to-unregister-interfaces-if-initializing-in-ide_register_hw.patch
+ide-mm-ide-kill-probe_hwif_init.patch
+ide-mm-ide-fix-probing-for-hosts-with-serialized-or-irq-sharing-interfaces.patch
+ide-mm-rapide-set-hwif-chipset.patch
+ide-mm-swarm-set-hwif-chipset.patch
+ide-mm-ide-add-hwif-chipset-fixup-to-ide_device_add.patch
+ide-mm-ide-remove-ideprobe_init.patch
+ide-mm-sgiioc4-always-init-hwif-io_ports.patch
+ide-mm-ide-add-ide_init_port_hw-helper.patch
+ide-mm-ide-drop-initializing-argument-from-ide_register_hw.patch
+ide-mm-ide-move-ide_arm_init-call-from-init_ide_data-to-ide_init.patch
+ide-mm-cmd640-fix-dependency-on-ide_generic.patch
+ide-mm-ide-fix-host-drivers-depending-on-ide_generic-to-probe-for-interfaces.patch
+ide-mm-ide-make-remaining-built-in-only-ide-host-drivers-modular.patch

 IDE tree updates

-mmc-sd-write-operation-in-invalid-states-by-borken-cards.patch

 Dropped

+sdio_uart-fix-sign-of-paramter-status-in-sdio_uart_receive_chars.patch

 SDIO fix

-remove-fs-jffs2-ioctlc.patch

 Dropped

+fix-config_mtd_sharp_sl-if-config_mtd=m-try2.patch

 MTD fix

+net-irda-parametersc-trivial-fixes.patch
+net-fix-tx-bug-vlan-in-vlan.patch
+xfrm_policy-warning-fix.patch

 net things

+e100-free-irq-to-remove-warning-when-rebooting.patch

 netdev fix

+bluetooth-rfcomm-tty_close-before-destruct.patch

 bluetooth fix

+git-nfsd-fix-nfsd_idmap-stubs.patch

 Fix git-nfsd

+gregkh-pci-pci-pcie-portdriver-initialize-returned-value.patch
+gregkh-pci-pci-drivers-pci-pci-sysfsc-add-missing-pci_dev_put.patch
+gregkh-pci-pci-hotplug-switch-to-pci_get_bus_and_slot.patch
+gregkh-pci-pci-hotplug-remove-experimental.patch
+gregkh-pci-pci-hotplug-acpiphp-remove-unused-variable-from-acpiphp.patch
+gregkh-pci-pci-hotplug-pci_hotplug_core-whitespace-fix.patch
+gregkh-pci-pci-hotplug-link-fakephp-last.patch
+gregkh-pci-pci-quirk_vialatency-omit-reading-pci-revision-id.patch
+gregkh-pci-pci-via-cx700-quirk-to-disable-pci-bus-parking.patch
+gregkh-pci-pci-mem-policy-fix-mempolicy-usage-in-pci-driver.patch
+gregkh-pci-pci-get-rid-of-pci_dev-vendor-device-_compatible-fields.patch
+gregkh-pci-pci-remove-unneeded-lock_kernel-in-drivers-pci-syscallc.patch
+gregkh-pci-pci-always-export-pci_scan_single_device.patch
+gregkh-pci-pci-remove-additional-pci_scan_child_bus-prototype.patch
+gregkh-pci-pci-add-pci-quirk-function-for-some-chipsets.patch
+gregkh-pci-pci-drivers-pci-quirksc-coding-style-cleanup.patch
+gregkh-pci-pci-more-sanity-checks-for-dmar.patch
+gregkh-pci-pci-unhide-the-smbus-on-the-hp-xw4100.patch
+gregkh-pci-pci-hotplug-fix-rpaphp-directory-naming.patch
+gregkh-pci-pci-export-pci_restore_msi_state.patch
+gregkh-pci-pci-add-missing-space-in-printk-messages.patch

 PCI tree updates

+quirk-enable-msi-mapping-on-ht1000.patch

 MSI fix

+merge-multiple-error-paths-in-alloc_uid-into-one.patch

 UID allocation cleanup

+git-sh-fixup.patch

 Fix rejects in git-sh.patch

+git-scsi-misc-fixup.patch

 Fix rejects in git-scsi-misc.patch

-ips-trim-trailing-whitespace-checkpatch-fixes.patch

 Folded into ips-trim-trailing-whitespace.patch

-scsi-gdth-kill-unneeded-irq-argument-checkpatch-fixes.patch

 Folded into scsi-gdth-kill-unneeded-irq-argument.patch

+add-accessors-for-segment_boundary_mask-in.patch
+pci-add-dma-segment-boundary-support.patch
+swiotlb-respect-the-segment-boundary-limits.patch
+call-dma_set_seg_boundary-in-__scsi_alloc_queue.patch

 Fix iommu patches in -mm.

+libsas-convert-ata-bridge-to-use-new-eh.patch
+libsas-convert-ata-bridge-to-use-new-eh-checkpatch-fixes.patch

 SAS stuff

+gregkh-usb-usb-pl2303-add-support-for-corega-cg-usbrs232r.patch
+gregkh-usb-usb-fix-priority-mistakes-in-drivers-usb-core-hubc.patch
+gregkh-usb-usb-free-memory-when-writing-fails-in-usb-serial-mos7840c.patch
+gregkh-usb-usb-fix-usbled-disconnect-read-race-2.patch
+gregkh-usb-usbserial-fix-inconsistent-lock-state.patch
+gregkh-usb-usb-fix-signr-comment-in-usbdevice_fsh.patch
+gregkh-usb-usb-power-management-documenation-update.patch
+gregkh-usb-usb-fix-locks-and-urb-status-in-adutux.patch
+gregkh-usb-usb-add-support-for-an-older-firmware-revision-for-the-nikon-d200.patch
+gregkh-usb-usb-fix-directory-references-in-usb-readme.patch
+gregkh-usb-usb-remove-usb-hub-entry-from-maintainers.patch
+gregkh-usb-usb-mailing-lists-have-changed.patch
+gregkh-usb-usb-hcd-avoid-duplicate-local_irq_disable.patch
+gregkh-usb-usb-sierra-new-product-id.patch
+gregkh-usb-usb-keep-track-of-whether-interface-sysfs-files-exist.patch
+gregkh-usb-usb-uevent-environment-key-fix.patch
+gregkh-usb-usb-make-the-microtek-driver-and-hal-cooperate.patch
+gregkh-usb-usb-fix-up-ehci-startup-synchronization.patch
+gregkh-usb-usb-usb-storage-unusual_devs-entry-for-jetflash-ts1gjf2a.patch
+gregkh-usb-usb-s3c2410-gadget-header-move-fixups.patch
+gregkh-usb-usb-s3c2410-gadget-allow-sharing-of-vbus-irq.patch
+gregkh-usb-usb-s3c2410-gadget-ensure-vbus-pin-in-input-mode-during-read.patch
+gregkh-usb-usb-isd200-don-t-include-linux-ideh.patch
+gregkh-usb-usb-add-iuu_phoenix-driver.patch
+gregkh-usb-usb-sis-fb-driver-_ioctl32_conversion-functions-do-not-exist-in-recent-kernels.patch
+gregkh-usb-usb-sisusb-_ioctl32_conversion-functions-do-not-exist-in-recent-kernels.patch
+gregkh-usb-usb-s3c2410_udc-minor-irq-handler-cleanups.patch
+gregkh-usb-usb-usb-mon-mon_binc-cleanups.patch
+gregkh-usb-usb-device-dma-support-on-omap2.patch
+gregkh-usb-usb-ti-3410-5052-usb-serial-convert-td_open_close_lock-to-mutex.patch
+gregkh-usb-usb-m66592-udc-add-support-for-sh7722-usbf.patch
+gregkh-usb-usb-add-missing-space-to-printk-messages.patch
+gregkh-usb-usb-usb-storage-new-lockable-subclass-0x07.patch
+gregkh-usb-usb-add-printer-gadget-driver.patch
+gregkh-usb-usb-cypress_cy7c63-updated-contact-usage-information.patch
+gregkh-usb-usb-usb_serial_console-fix-command-line-parsing.patch
+gregkh-usb-usb-usb_serial-clean-tty-reference-in-the-last-close.patch
+gregkh-usb-usb-usb_serial_console-allocate-fake-tty-and-termios-before-calling-driver-open-method.patch
+gregkh-usb-usb-linux-usb-kbuild-needs-only-header-y-not-unifdef-y.patch
+gregkh-usb-usb-drop-unnecessary-continue-in-a-few-drivers.patch
+gregkh-usb-usb-make-ksuspend_usbd-thread-non-freezable.patch
+gregkh-usb-usb-don-t-change-hc-power-state-for-a-freeze.patch
+gregkh-usb-usb-gadget-code-switches-to-pr_err-and-friends.patch
+gregkh-usb-usb-prepare-serial-core-for-autosuspend.patch
+gregkh-usb-usb-cyberjack-remove-a-unnecessary-variable.patch
+gregkh-usb-usb-usb-peripheral-controller-driver-oops-avoidance.patch
+gregkh-usb-usb-force-handover-port-to-companion-when-hub_port_connect_change-fails.patch
+gregkh-usb-usb-dummy_hcd-don-t-register-drivers-on-the-platform-bus.patch

 USB tree updates

+belkin_sa-clean-up-for-new-style-termios-and-speed.patch
+keyspan_pda-clean-up-speed-handling.patch
+mct232-speed-new-termios-and-compliance-cleanups.patch
+mct232-speed-new-termios-and-compliance-cleanups-fix.patch
+ohci-hcdcohci_irq-locking-fix.patch

 USB things

+txx9-watchdog-driver.patch
+txx9-watchdog-support-for-rbhma3100rbhma4200rbhma4500.patch

 Watchdog updates

-jiffies_round-jiffies_round_relative-conversion-rt2x00-checkpatch-fixes.patch

 Dropped

-git-x86-fixup.patch

 Unneeded

+git-x86-build-fix.patch

 Fix git-x86

+x86_64-do-not-set-boot-cpu-in-cpu_online_map-at-x86_64_start_kernel.patch
+vmlinux_32ldss-remove-repeated-comment-from-the-x86-32-linker-script.patch
+x86_64-make-sparsemem-vmemmap-the-only-memory-model.patch
+x86_64-add-acpi-reboot-option.patch
+x86_64-efi-runtime-service-support-efi-basic-runtime-service-support.patch
+x86_64-efi-runtime-service-support-efi-runtime-services.patch
+x86_64-efi-runtime-service-support-document-for-efi-runtime-services.patch
+x86_64-efi-runtime-service-support-remove-duplicated-code-from-efi_32c.patch

 x86 things

-ia64-export-copy_page-to-modules-fix.patch

 Folded into ia64-export-copy_page-to-modules.patch

+scsi-early-detection-of-medium-not-present-updated.patch
+fix-proc-net-breakage.patch
+lguest-prevent-visws-or-voyager-randconfigs.patch
+x86-paravirt-revert-exports-to-restore-old-behaviour.patch

 More 2.6.24 queue

+vmalloc-add-const-to-void-parameters-fix.patch

 Fix vmalloc-add-const-to-void-parameters.patch

+mm-page-writeback-highmem_is_dirtyable-option.patch
+mm-page-writeback-highmem_is_dirtyable-option-fix.patch
+shmem-factor-out-sbi-free_inodes-manipulations.patch
+shmem-factor-out-sbi-free_inodes-manipulations-fix.patch

 MM updates

+fix-proc-dcache-deadlock-in-do_exit.patch

 Fix a bug which probably isn't there.

+add-64-bit-capability-support-to-the-kernel-fix-modify-old-libcap-warning-message.patch
+add-64-bit-capability-support-to-the-kernel-fix-modify-old-libcap-warning-message-checkpatch-fixes.patch
+add-64-bit-capability-support-to-the-kernel-fix-modify-old-libcap-warning-message-fix.patch
+capabilities-introduce-per-process-capability-bounding-set.patch

 Security things

+smack-using-capabilities-32-and-33.patch

 smack update

+alpha-kill-deprecated-virt_to_bus.patch
+alpha-doesnt-use-socketcall.patch

 alpha fixes

+dio-array_size-cleanup-update.patch
+dio-array_size-cleanup-update-checkpatch-fixes.patch

 Fix dio-array_size-cleanup.patch

+cris-avoid-using-arch-links-in-kconfig.patch

 cris fix

+uml-clean-up-task_size-usage.patch
+uml-cover-stubs-with-a-vma.patch

 UML updates

-fix-versus-precedence-in-various-places-checkpatch-fixes.patch

 Folded into fix-versus-precedence-in-various-places.patch

+proc-loadavg-reading-race.patch
+fs-use-hlist_unhashed.patch
+partitions-use-kasprintf.patch
+fs-use-list_for_each_entry_reverse-and-kill-sb_entry.patch
+#enable-dual-rng-on-via-c7.patch: preliminary
+radix_treeh-trivial-comment-correction.patch
+ncpfs-update-diagnostic-strings-to-match-routine-names.patch
+hfs-update-comment-to-reflect-actual-init-and-exit-routines.patch
+maintainers-order-auerswald-alphabetically.patch
+inotify-send-in_attrib-events-when-link-count-changes.patch
+via-rng-enable-secondary-noise-source-on-cpus-where-it-is-present.patch
+mm-prevent-dereferencing-non-allocated-per_cpu-variables.patch
+mm-prevent-dereferencing-non-allocated-per_cpu-variables-fix.patch

 Misc

+atmel_spi-fix-dmachain-oops-with-debug-enabled.patch

 Atmel SPI driver fix

+arm-pxa-gpiolib-support.patch
+arm-pxa-gpiolib-support-make-pxa_gpio_chip-static.patch

 GPIO core work

-unprivileged-mounts-add-user-mounts-to-the-kernel.patch
-unprivileged-mounts-allow-unprivileged-umount.patch
-unprivileged-mounts-account-user-mounts.patch
-unprivileged-mounts-propagate-error-values-from-clone_mnt.patch
-unprivileged-mounts-allow-unprivileged-bind-mounts.patch
-unprivileged-mounts-allow-unprivileged-mounts.patch
-unprivileged-mounts-allow-unprivileged-fuse-mounts.patch
-unprivileged-mounts-propagation-inherit-owner-from-parent.patch
-unprivileged-mounts-add-no-submounts-flag.patch

 Dropped

+drivers-video-remove-unnecessary-pci_dev_put.patch

 fbdev fix

+ext4-fix-up-ext4fs_debug-builds.patch
+ext4-fix-up-ext4fs_debug-builds-checkpatch-fixes.patch

 ext4 tree updates

+reiserfs-eliminate-private-use-of-struct-file-in-xattr.patch

 reiserfs cleanup

+r-o-bind-mounts-elevate-write-count-opened-files-oops-fix.patch

 Fix r/o bind-mounts patches in -mm

-revoke-special-mmap-handling.patch
-revoke-special-mmap-handling-vs-fault-vs-invalidate.patch
-revoke-core-code.patch
-slab-api-remove-useless-ctor-parameter-and-reorder-parameters-vs-revoke.patch
-revoke-support-for-ext2-and-ext3.patch
-revoke-add-documentation.patch
-revoke-wire-up-i386-system-calls.patch
-fs-introduce-write_begin-write_end-and-perform_write-aops-revoke.patch
-fs-introduce-write_begin-write_end-and-perform_write-aops-revoke-fix.patch
-revoke-vs-git-block.patch

 Dropped

+memory-cgroup-enhancements-fix-zone-handling-in-try_to_free_mem_cgroup_page-warning-fix.patch

 Fix memory-cgroup-enhancements-fix-zone-handling-in-try_to_free_mem_cgroup_page.patch

+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-add-scan_global_lru-macro.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-nid-zid-helper-function-for-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-active-inactive-counter.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-mapper_ratio-per-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-active-inactive-imbalance-per-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup-fix.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup-fix-2.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-the-number-of-pages-to-be-scanned-per-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-lru-for-cgroup.patch
+per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-lock-for-cgroup.patch

 cgroup memeory controller updates

+vmcoreinfo-rename-vmcoreinfos-macros-returning-the-size.patch
+vmcoreinfo-use-the-existing-offsetof-for-vmcoreinfo_offset.patch
+vmcoreinfo-add-vmcoreinfo_-to-all-the-call-for-vmcoreinfo_append_str.patch
+vmcoreinfo-fix-the-configuration-dependencies.patch
+vmcoreinfo-fix-the-configuration-dependencies-fix.patch
+vmcoreinfo-add-the-array-length-of-free_list-for-filtering-free-pages.patch

 kdump stuff

-add-cmpxchg_local-to-sh64.patch

 Dropped - the sh devel tree does a lot of consolidation between the 32-bit
 and 64-bit versions.

+mxser-mxser_new-first-pass-over-termios-reporting-for-the.patch

 Serial driver cleanup

+proc-fix-the-threaded-proc-self.patch

 procfs work

+intel-iommu-pmen-support-fix.patch

 Fix intel-iommu-pmen-support.patch

+modules-handle-symbols-that-have-a-zero-value.patch
+modules-include-sectionsh-to-avoid-defining-linker-variables.patch
+modules-fold-percpu_modcopy-into-modulec-and-get-rid-of-the-macro-from-hell.patch
+kernel-modulec-make_driver_name-can-use-kasrpintf.patch

 module loader work

+ipc-uninline-some-code-from-utilh.patch
+ipc-semaphores-consolidate-sem_stat-and.patch
+ipc-make-struct-ipc_ids-static-in-ipc_namespace.patch
+ipc-consolidate-sem_exit_ns-msg_exit_ns-and-shm_exit_ns.patch

 IPC cleanups

+kill-pt_attached.patch
+kill-my_ptrace_child.patch
+ptrace_check_attach-remove-unneeded-signal-=-null-check.patch
+ptrace_stop-fix-the-race-with-ptrace-detachattach.patch
+wait_task_stopped-simplify-and-fix-races-with-sigcont-sigkill-untrace.patch
+do_wait-factor-out-retval-=-0-checks.patch
+ptrace_stop-fix-racy-nonstop_code-setting.patch
+wait_task_stopped-remove-unneeded-delay_group_leader-check.patch
+do_wait-cleanup-delay_group_leader-usage.patch
+do_wait-fix-security-checks.patch
+do_wait-fix-security-checks-fix.patch
+wait_task_continued-zombie-dont-use-task_pid_nr_ns-lockless.patch
+wait_task_zombie-remove-exit_state-exit_signal-checks-for-wnowait.patch
+sys_setpgid-simplify-pid-ns-interaction.patch

 core kernel work - mainly cleanups

+reiser4-make-methods-supplied-to-vfs-invariant.patch
+reiser4-new-export-ops.patch

 reiser4 updates

+undeprecate-pci_find_device.patch

 Remove some warnings which nobody is fixing.




3329 commits in 1415 patch files


All patches:

ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/patch-list



^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
@ 2007-11-28 12:40 ` Kamalesh Babulal
  2007-11-28 13:32   ` Arnd Bergmann
  2007-11-28 13:07 ` 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver Kamalesh Babulal
                   ` (11 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-28 12:40 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linuxppc-dev, Andy Whitcroft, Balbir Singh

Hi Andrew,

Kernel build fails, with build error

  CC      arch/powerpc/platforms/cell/spu_callbacks.o
In file included from arch/powerpc/platforms/cell/spu_callbacks.c:49:
include/asm/systbl.h:312: error: ‘sys_timerfd’ undeclared here (not in a function)
make[2]: *** [arch/powerpc/platforms/cell/spu_callbacks.o] Error 1
make[1]: *** [arch/powerpc/platforms/cell] Error 2
make: *** [arch/powerpc/platforms] Error 2

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
  2007-11-28 12:40 ` 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared Kamalesh Babulal
@ 2007-11-28 13:07 ` Kamalesh Babulal
  2007-11-28 18:51   ` Andrew Morton
  2007-11-28 14:16 ` 2.6.24-rc3-mm2 Boaz Harrosh
                   ` (10 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-28 13:07 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, gimli, Andy Whitcroft, Balbir Singh

Hi Andrew,

The kernel build fails, with following error

  CC      drivers/video/imacfb.o
drivers/video/imacfb.c: In function ‘imacfb_probe’:
drivers/video/imacfb.c:238: error: ‘struct screen_info’ has no member named ‘imacpm_seg’
make[2]: *** [drivers/video/imacfb.o] Error 1
make[1]: *** [drivers/video] Error 2
make: *** [drivers] Error 2


-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared
  2007-11-28 12:40 ` 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared Kamalesh Babulal
@ 2007-11-28 13:32   ` Arnd Bergmann
  2007-11-28 18:43     ` Andrew Morton
  0 siblings, 1 reply; 47+ messages in thread
From: Arnd Bergmann @ 2007-11-28 13:32 UTC (permalink / raw)
  To: linuxppc-dev
  Cc: Kamalesh Babulal, Andrew Morton, Balbir Singh, linux-kernel,
	Paul Mackerras

On Wednesday 28 November 2007, Kamalesh Babulal wrote:
> Kernel build fails, with build error
> 
>   CC      arch/powerpc/platforms/cell/spu_callbacks.o
> In file included from arch/powerpc/platforms/cell/spu_callbacks.c:49:
> include/asm/systbl.h:312: error: ‘sys_timerfd’ undeclared here (not in a function)
> make[2]: *** [arch/powerpc/platforms/cell/spu_callbacks.o] Error 1
> make[1]: *** [arch/powerpc/platforms/cell] Error 2
> make: *** [arch/powerpc/platforms] Error 2
> 

I guess all architectures except x86 are currently broken because they
reference the old sys_timerfd function. This patch should add the missing
bits to powerpc.

Signed-off-by: Arnd Bergmann <arnd@arndb.de>

---

Disclaimer: Not tested at all, just applied common sense.
Disclaimer2: conflicts with the sys_indirect kernel implementation
sent by paulus last week.

diff --git a/include/asm-powerpc/systbl.h b/include/asm-powerpc/systbl.h
index 11d5383..b029368 100644
--- a/include/asm-powerpc/systbl.h
+++ b/include/asm-powerpc/systbl.h
@@ -309,7 +309,9 @@ SYSCALL_SPU(getcpu)
 COMPAT_SYS(epoll_pwait)
 COMPAT_SYS_SPU(utimensat)
 COMPAT_SYS_SPU(signalfd)
-COMPAT_SYS_SPU(timerfd)
+COMPAT_SYS_SPU(timerfd_create)
 SYSCALL_SPU(eventfd)
 COMPAT_SYS_SPU(sync_file_range2)
 COMPAT_SYS(fallocate)
+COMPAT_SYS_SPU(sys_timerfd_settime)
+COMPAT_SYS_SPU(sys_timerfd_gettime)
diff --git a/include/asm-powerpc/unistd.h b/include/asm-powerpc/unistd.h
index 97d82b6..4ba2d20 100644
--- a/include/asm-powerpc/unistd.h
+++ b/include/asm-powerpc/unistd.h
@@ -328,14 +328,16 @@
 #define __NR_epoll_pwait	303
 #define __NR_utimensat		304
 #define __NR_signalfd		305
-#define __NR_timerfd		306
+#define __NR_timerfd_create	306
 #define __NR_eventfd		307
 #define __NR_sync_file_range2	308
 #define __NR_fallocate		309
+#define __NR_sys_timerfd_settime 310
+#define __NR_sys_timerfd_gettime 311
 
 #ifdef __KERNEL__
 
-#define __NR_syscalls		310
+#define __NR_syscalls		312
 
 #define __NR__exit __NR_exit
 #define NR_syscalls	__NR_syscalls

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
  2007-11-28 12:40 ` 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared Kamalesh Babulal
  2007-11-28 13:07 ` 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver Kamalesh Babulal
@ 2007-11-28 14:16 ` Boaz Harrosh
  2007-11-28 14:22 ` [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver Kamalesh Babulal
                   ` (9 subsequent siblings)
  12 siblings, 0 replies; 47+ messages in thread
From: Boaz Harrosh @ 2007-11-28 14:16 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1858 bytes --]

On Wed, Nov 28 2007 at 13:41 +0200, Andrew Morton <akpm@linux-foundation.org> wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> 
> - All patches against subsystem trees were recently sent to the relevant
>   maintainers.  Many (probably most) were ignored.  I don't know why this
>   happens.
> 
> - First bug report: after ten minutes happily compiling kernels my
>   2.6.24-rc3-mm2 x86_64 box spontaneously rebooted.
> 
> - s390 won't build due to a large clash with the driver tree which I didn't
>   fix.
> 
> - the unprivileged mounts and revoke patchsets were dropped - they were
>   getting in the way of other work and were somewhat out of date.
> 
> - I won't be paying much attention to feature patches for the rest of the
>   2.6.24 development cycle.  We need to get the existing queue stabilised and
>   I left this too late in 2.6.23.
> 
>   This only affects the patches which are only in -mm: expect ongoing mayhem
>   in the various subsystem trees.
> 
> 
> 
<snip>
> Boilerplate:
> 
> 
> Changes since 2.6.24-rc3-mm1:
> 
<snip>
>  git-scsi-misc.patch
>  git-scsi-rc-fixes.patch
<snip>
> 
>  git trees
> 
<snip>
> All patches:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/patch-list
> 
> 
<from above url>
> bidi-support-scsi_data_buffer-broke-qla1280.patch
>   bidi-support-scsi_data_buffer-broke-qla1280
> 
> bidi-support-scsi_data_buffer-broke-lots-of-stuff.patch
>   bidi-support-scsi_data_buffer-broke-lots-of-stuff

Andrew hi.

Above 2 patches are no longer needed as they are fixed.
qla1280 - is in git-scsi-rc-fixes.patch and
ppa & imm - are in git-scsi-misc.patch

on the other hand arm-scsi is broken and its patch
is in scsi-pending. I have attached a scsi-pending-arm-convert-to-accessors.patch
for your convenience.

Thanks Boaz


[-- Attachment #2: scsi-pending-arm-convert-to-accessors.patch --]
[-- Type: text/plain, Size: 5933 bytes --]

>From 8f21118911efce786fc1707644a4e6323521a92f Mon Sep 17 00:00:00 2001
From: Boaz Harrosh <bharrosh@panasas.com>
Date: Sun, 9 Sep 2007 21:31:21 +0300
Subject: [PATCH] [SCSI] arm: convert to accessors and !use_sg cleanup

 - convert to accessors and !use_sg cleanup

Signed-off-by: Boaz Harrosh <bharrosh@panasas.com>
Cc: Russell King <rmk@arm.linux.org.uk>
Signed-off-by: James Bottomley <James.Bottomley@HansenPartnership.com>
---
 drivers/scsi/arm/acornscsi.c |   14 +++++++-------
 drivers/scsi/arm/scsi.h      |   34 +++++++++++-----------------------
 2 files changed, 18 insertions(+), 30 deletions(-)

diff --git a/drivers/scsi/arm/acornscsi.c b/drivers/scsi/arm/acornscsi.c
index eceacf6..3bedf24 100644
--- a/drivers/scsi/arm/acornscsi.c
+++ b/drivers/scsi/arm/acornscsi.c
@@ -1790,7 +1790,7 @@ int acornscsi_starttransfer(AS_Host *host)
 	return 0;
     }
 
-    residual = host->SCpnt->request_bufflen - host->scsi.SCp.scsi_xferred;
+    residual = scsi_bufflen(host->SCpnt) - host->scsi.SCp.scsi_xferred;
 
     sbic_arm_write(host->scsi.io_port, SBIC_SYNCHTRANSFER, host->device[host->SCpnt->device->id].sync_xfer);
     sbic_arm_writenext(host->scsi.io_port, residual >> 16);
@@ -2270,7 +2270,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4b:			/* -> PHASE_STATUSIN				*/
 	case 0x8b:			/* -> PHASE_STATUSIN				*/
 	    /* DATA IN -> STATUS */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_readstatusbyte(host);
@@ -2281,7 +2281,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4e:			/* -> PHASE_MSGOUT				*/
 	case 0x8e:			/* -> PHASE_MSGOUT				*/
 	    /* DATA IN -> MESSAGE OUT */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_sendmessage(host);
@@ -2291,7 +2291,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4f:			/* message in					*/
 	case 0x8f:			/* message in					*/
 	    /* DATA IN -> MESSAGE IN */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_message(host);	/* -> PHASE_MSGIN, PHASE_DISCONNECT		*/
@@ -2319,7 +2319,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4b:			/* -> PHASE_STATUSIN				*/
 	case 0x8b:			/* -> PHASE_STATUSIN				*/
 	    /* DATA OUT -> STATUS */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_dma_adjust(host);
@@ -2331,7 +2331,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4e:			/* -> PHASE_MSGOUT				*/
 	case 0x8e:			/* -> PHASE_MSGOUT				*/
 	    /* DATA OUT -> MESSAGE OUT */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_dma_adjust(host);
@@ -2342,7 +2342,7 @@ intr_ret_t acornscsi_sbicintr(AS_Host *host, int in_irq)
 	case 0x4f:			/* message in					*/
 	case 0x8f:			/* message in					*/
 	    /* DATA OUT -> MESSAGE IN */
-	    host->scsi.SCp.scsi_xferred = host->SCpnt->request_bufflen -
+	    host->scsi.SCp.scsi_xferred = scsi_bufflen(host->SCpnt) -
 					  acornscsi_sbic_xfcount(host);
 	    acornscsi_dma_stop(host);
 	    acornscsi_dma_adjust(host);
diff --git a/drivers/scsi/arm/scsi.h b/drivers/scsi/arm/scsi.h
index bb6550e..c7415fc 100644
--- a/drivers/scsi/arm/scsi.h
+++ b/drivers/scsi/arm/scsi.h
@@ -68,46 +68,34 @@ static inline void init_SCp(struct scsi_cmnd *SCpnt)
 {
 	memset(&SCpnt->SCp, 0, sizeof(struct scsi_pointer));
 
-	if (SCpnt->use_sg) {
+	if (scsi_bufflen(SCpnt)) {
 		unsigned long len = 0;
 		int buf;
 
-		SCpnt->SCp.buffer = (struct scatterlist *) SCpnt->request_buffer;
-		SCpnt->SCp.buffers_residual = SCpnt->use_sg - 1;
+		SCpnt->SCp.buffer = scsi_sglist(SCpnt);
+		SCpnt->SCp.buffers_residual = scsi_sg_count(SCpnt) - 1;
 		SCpnt->SCp.ptr = sg_virt(SCpnt->SCp.buffer);
 		SCpnt->SCp.this_residual = SCpnt->SCp.buffer->length;
-		SCpnt->SCp.phase = SCpnt->request_bufflen;
+		SCpnt->SCp.phase = scsi_bufflen(SCpnt);
 
 #ifdef BELT_AND_BRACES
 		/*
 		 * Calculate correct buffer length.  Some commands
-		 * come in with the wrong request_bufflen.
+		 * come in with the wrong scsi_bufflen.
 		 */
 		for (buf = 0; buf <= SCpnt->SCp.buffers_residual; buf++)
 			len += SCpnt->SCp.buffer[buf].length;
 
-		if (SCpnt->request_bufflen != len)
+		if (scsi_bufflen(SCpnt) != len) {
+			WARN_ON(1);
 			printk(KERN_WARNING "scsi%d.%c: bad request buffer "
 			       "length %d, should be %ld\n", SCpnt->device->host->host_no,
-			       '0' + SCpnt->device->id, SCpnt->request_bufflen, len);
-		SCpnt->request_bufflen = len;
+			       '0' + SCpnt->device->id, scsi_bufflen(SCpnt), len);
+		}
 #endif
 	} else {
-		SCpnt->SCp.ptr = (unsigned char *)SCpnt->request_buffer;
-		SCpnt->SCp.this_residual = SCpnt->request_bufflen;
-		SCpnt->SCp.phase = SCpnt->request_bufflen;
-	}
-
-	/*
-	 * If the upper SCSI layers pass a buffer, but zero length,
-	 * we aren't interested in the buffer pointer.
-	 */
-	if (SCpnt->SCp.this_residual == 0 && SCpnt->SCp.ptr) {
-#if 0 //def BELT_AND_BRACES
-		printk(KERN_WARNING "scsi%d.%c: zero length buffer passed for "
-		       "command ", SCpnt->host->host_no, '0' + SCpnt->target);
-		__scsi_print_command(SCpnt->cmnd);
-#endif
 		SCpnt->SCp.ptr = NULL;
+		SCpnt->SCp.this_residual = 0;
+		SCpnt->SCp.phase = 0;
 	}
 }
-- 
1.5.3.1


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (2 preceding siblings ...)
  2007-11-28 14:16 ` 2.6.24-rc3-mm2 Boaz Harrosh
@ 2007-11-28 14:22 ` Kamalesh Babulal
  2007-12-01 19:32   ` Olof Johansson
  2007-11-28 14:33 ` [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench Kamalesh Babulal
                   ` (8 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-28 14:22 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, olof, apw, balbir

Hi Andrew,

The kerne build fails, with message

  CC      drivers/char/hw_random/pasemi-rng.o
drivers/char/hw_random/pasemi-rng.c: In function ‘pasemi_rng_data_present’:
drivers/char/hw_random/pasemi-rng.c:53: error: ‘wait’ undeclared (first use in this function)
drivers/char/hw_random/pasemi-rng.c:53: error: (Each undeclared identifier is reported only once
drivers/char/hw_random/pasemi-rng.c:53: error: for each function it appears in.)
drivers/char/hw_random/pasemi-rng.c: At top level:
drivers/char/hw_random/pasemi-rng.c:93: warning: initialization from incompatible pointer type
make[3]: *** [drivers/char/hw_random/pasemi-rng.o] Error 1
make[2]: *** [drivers/char/hw_random] Error 2
make[1]: *** [drivers/char] Error 2
make: *** [drivers] Error 2

Tested for build failure, only.

Signed-off-by: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
--
--- linux-2.6.24-rc3/drivers/char/hw_random/pasemi-rng.c	2007-11-28 17:47:41.000000000 +0530
+++ linux-2.6.24-rc3/drivers/char/hw_random/~pasemi-rng.c	2007-11-28 19:43:10.000000000 +0530
@@ -42,7 +42,7 @@
 
 #define MODULE_NAME "pasemi_rng"
 
-static int pasemi_rng_data_present(struct hwrng *rng)
+static int pasemi_rng_data_present(struct hwrng *rng, int wait)
 {
 	void __iomem *rng_regs = (void __iomem *)rng->priv;
 	int data, i;

^ permalink raw reply	[flat|nested] 47+ messages in thread

* [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (3 preceding siblings ...)
  2007-11-28 14:22 ` [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver Kamalesh Babulal
@ 2007-11-28 14:33 ` Kamalesh Babulal
  2007-11-29 21:09   ` Andrew Morton
  2007-11-28 19:52 ` 2.6.24-rc3-mm2 (build failure on s390) Christoph Lameter
                   ` (7 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-28 14:33 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linuxppc-dev, Andy Whitcroft, Balbir Singh

Hi Andrew,

while running tbench on the powerpc with 2.6.24-rc3-mm2 softlock up occurs

BUG: soft lockup - CPU#0 stuck for 11s! [tbench:12183]
NIP: c0000000000ac978 LR: c0000000000acff0 CTR: c00000000005c648
REGS: C00000076F0F3200 TRAP: 0901   Not tainted  (2.6.24-rc3-mm2-autotest)
MSR: 8000000000009032 <EE,ME,IR,DR>  CR: 44000482  XER: 00000000
TASK = C00000076F4BC000[12183] 'tbench' THREAD: C00000076F0F0000 CPU: 0
NIP [c0000000000ac978] .get_page_from_freelist+0x1cc/0x754
LR [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
Call Trace:
[c00000076f0f3480] [c00000076f0f3560] 0xc00000076f0f3560 (unreliable)
[c00000076f0f3590] [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
[c00000076f0f3680] [c0000000000ce2e4] .alloc_pages_current+0xa8/0xc8
[c00000076f0f3710] [c0000000000ac6ec] .__get_free_pages+0x20/0x70
[c00000076f0f3790] [c0000000000d75c8] .__kmalloc_node_track_caller+0x60/0x148
[c00000076f0f3840] [c0000000002c22b0] .__alloc_skb+0x98/0x184
[c00000076f0f38f0] [c000000000306cd8] .tcp_sendmsg+0x1fc/0xe24
[c00000076f0f3a10] [c0000000002b963c] .sock_sendmsg+0xe4/0x128
[c00000076f0f3c10] [c0000000002ba4ec] .sys_sendto+0xd4/0x120
[c00000076f0f3d90] [c0000000002df2f8] .compat_sys_socketcall+0x148/0x214
[c00000076f0f3e30] [c00000000000872c] syscall_exit+0x0/0x40
Instruction dump:
720b0001 eb970000 40820070 72000002 4182000c e8bc0000 48000018 72080004 
4182000c e8bc0008 48000008 e8bc0010 <e8c10078> 7f83e378 7de407b4 7e078378 

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared
  2007-11-28 13:32   ` Arnd Bergmann
@ 2007-11-28 18:43     ` Andrew Morton
  2007-11-28 19:25       ` Davide Libenzi
  2007-11-29  0:57       ` Arnd Bergmann
  0 siblings, 2 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 18:43 UTC (permalink / raw)
  To: Arnd Bergmann
  Cc: linuxppc-dev, Kamalesh Babulal, Balbir Singh, linux-kernel,
	Paul Mackerras, Davide Libenzi, Michael Kerrisk

On Wed, 28 Nov 2007 14:32:07 +0100 Arnd Bergmann <arnd@arndb.de> wrote:

> On Wednesday 28 November 2007, Kamalesh Babulal wrote:
> > Kernel build fails, with build error
> > 
> >   CC      arch/powerpc/platforms/cell/spu_callbacks.o
> > In file included from arch/powerpc/platforms/cell/spu_callbacks.c:49:
> > include/asm/systbl.h:312: error: ‘sys_timerfd’ undeclared here (not in a function)
> > make[2]: *** [arch/powerpc/platforms/cell/spu_callbacks.o] Error 1
> > make[1]: *** [arch/powerpc/platforms/cell] Error 2
> > make: *** [arch/powerpc/platforms] Error 2
> > 
> 
> I guess all architectures except x86 are currently broken because they
> reference the old sys_timerfd function.

None of them were broken in my testing and I'm unsure why powerpc broke
here.

> This patch should add the missing
> bits to powerpc.
> 

Because the patches in -mm left the stubs in place in sys_ni.c and powerpc
_should_ have (incorrectly) picked those up.

Odd.

> 
> ---
> 
> Disclaimer: Not tested at all, just applied common sense.
> Disclaimer2: conflicts with the sys_indirect kernel implementation
> sent by paulus last week.
> 
> diff --git a/include/asm-powerpc/systbl.h b/include/asm-powerpc/systbl.h
> index 11d5383..b029368 100644
> --- a/include/asm-powerpc/systbl.h
> +++ b/include/asm-powerpc/systbl.h
> @@ -309,7 +309,9 @@ SYSCALL_SPU(getcpu)
>  COMPAT_SYS(epoll_pwait)
>  COMPAT_SYS_SPU(utimensat)
>  COMPAT_SYS_SPU(signalfd)
> -COMPAT_SYS_SPU(timerfd)
> +COMPAT_SYS_SPU(timerfd_create)
>  SYSCALL_SPU(eventfd)
>  COMPAT_SYS_SPU(sync_file_range2)
>  COMPAT_SYS(fallocate)
> +COMPAT_SYS_SPU(sys_timerfd_settime)
> +COMPAT_SYS_SPU(sys_timerfd_gettime)
> diff --git a/include/asm-powerpc/unistd.h b/include/asm-powerpc/unistd.h
> index 97d82b6..4ba2d20 100644
> --- a/include/asm-powerpc/unistd.h
> +++ b/include/asm-powerpc/unistd.h
> @@ -328,14 +328,16 @@
>  #define __NR_epoll_pwait	303
>  #define __NR_utimensat		304
>  #define __NR_signalfd		305
> -#define __NR_timerfd		306
> +#define __NR_timerfd_create	306
>  #define __NR_eventfd		307
>  #define __NR_sync_file_range2	308
>  #define __NR_fallocate		309
> +#define __NR_sys_timerfd_settime 310
> +#define __NR_sys_timerfd_gettime 311
>  
>  #ifdef __KERNEL__
>  
> -#define __NR_syscalls		310
> +#define __NR_syscalls		312
>  
>  #define __NR__exit __NR_exit
>  #define NR_syscalls	__NR_syscalls



^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver
  2007-11-28 13:07 ` 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver Kamalesh Babulal
@ 2007-11-28 18:51   ` Andrew Morton
  0 siblings, 0 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 18:51 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: linux-kernel, gimli, Andy Whitcroft, Balbir Singh

On Wed, 28 Nov 2007 18:37:13 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Hi Andrew,
> 
> The kernel build fails, with following error
> 
>   CC      drivers/video/imacfb.o
> drivers/video/imacfb.c: In function ‘imacfb_probe’:
> drivers/video/imacfb.c:238: error: ‘struct screen_info’ has no member named ‘imacpm_seg’
> make[2]: *** [drivers/video/imacfb.o] Error 1
> make[1]: *** [drivers/video] Error 2
> make: *** [drivers] Error 2
> 

That's an easy fix...

From: Andrew Morton <akpm@linux-foundation.org>

Cc: Edgar Hucek <hostmaster@ed-soft.at>
Cc: "Antonino A. Daplas" <adaplas@pol.net>
Cc: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
---

 drivers/video/imacfb.c |    4 ----
 1 file changed, 4 deletions(-)

diff -puN drivers/video/imacfb.c~a drivers/video/imacfb.c
--- a/drivers/video/imacfb.c~a
+++ a/drivers/video/imacfb.c
@@ -234,10 +234,6 @@ static int __init imacfb_probe(struct pl
 		size_remap = size_total;
 	imacfb_fix.smem_len = size_remap;
 
-#ifndef __i386__
-	screen_info.imacpm_seg = 0;
-#endif
-
 	if (!request_mem_region(imacfb_fix.smem_start, size_total, "imacfb")) {
 		printk(KERN_WARNING
 		       "imacfb: cannot reserve video memory at 0x%lx\n",
_


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared
  2007-11-28 18:43     ` Andrew Morton
@ 2007-11-28 19:25       ` Davide Libenzi
  2007-11-29  0:57       ` Arnd Bergmann
  1 sibling, 0 replies; 47+ messages in thread
From: Davide Libenzi @ 2007-11-28 19:25 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Arnd Bergmann, linuxppc-dev, Kamalesh Babulal, Balbir Singh,
	Linux Kernel Mailing List, Paul Mackerras, Michael Kerrisk

[-- Attachment #1: Type: TEXT/PLAIN, Size: 1248 bytes --]

On Wed, 28 Nov 2007, Andrew Morton wrote:

> On Wed, 28 Nov 2007 14:32:07 +0100 Arnd Bergmann <arnd@arndb.de> wrote:
> 
> > On Wednesday 28 November 2007, Kamalesh Babulal wrote:
> > > Kernel build fails, with build error
> > > 
> > >   CC      arch/powerpc/platforms/cell/spu_callbacks.o
> > > In file included from arch/powerpc/platforms/cell/spu_callbacks.c:49:
> > > include/asm/systbl.h:312: error: ‘sys_timerfd’ undeclared here (not in a function)
> > > make[2]: *** [arch/powerpc/platforms/cell/spu_callbacks.o] Error 1
> > > make[1]: *** [arch/powerpc/platforms/cell] Error 2
> > > make: *** [arch/powerpc/platforms] Error 2
> > > 
> > 
> > I guess all architectures except x86 are currently broken because they
> > reference the old sys_timerfd function.
> 
> None of them were broken in my testing and I'm unsure why powerpc broke
> here.
> 
> > This patch should add the missing
> > bits to powerpc.
> > 
> 
> Because the patches in -mm left the stubs in place in sys_ni.c and powerpc
> _should_ have (incorrectly) picked those up.

My fault. I forgot to update sys_ni.c with the new functions (and with the
sys_timerfd->sys_timerfd_create name change).
Do you want a patch Andrew?



- Davide

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (build failure on s390)
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (4 preceding siblings ...)
  2007-11-28 14:33 ` [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench Kamalesh Babulal
@ 2007-11-28 19:52 ` Christoph Lameter
  2007-11-28 20:03   ` Andrew Morton
  2007-11-28 19:54 ` 2.6.24-rc3-mm2 (build failure on arm) Christoph Lameter
                   ` (6 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Christoph Lameter @ 2007-11-28 19:52 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Cross build with s390 default configuration (make defconfig) fails

  CC      arch/s390/kernel/irq.o
  CC      arch/s390/kernel/ipl.o
  CC      arch/s390/kernel/dis.o
  CC      fs/open.o
  LD      arch/s390/hypfs/s390_hypfs.o
arch/s390/kernel/ipl.c: In function 'ipl_register_fcp_files':
arch/s390/kernel/ipl.c:415: error: 'ipl_subsys' undeclared (first use in 
this function)
arch/s390/kernel/ipl.c:415: error: (Each undeclared identifier is reported 
only once
arch/s390/kernel/ipl.c:415: error: for each function it appears in.)
arch/s390/kernel/ipl.c: In function 'ipl_init':
arch/s390/kernel/ipl.c:449: error: implicit declaration of function 
'firmware_register'
arch/s390/kernel/ipl.c:449: error: 'ipl_subsys' undeclared (first use in 
this func


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (build failure on arm)
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (5 preceding siblings ...)
  2007-11-28 19:52 ` 2.6.24-rc3-mm2 (build failure on s390) Christoph Lameter
@ 2007-11-28 19:54 ` Christoph Lameter
  2007-11-28 20:06   ` Andrew Morton
  2007-11-28 20:33   ` Bartlomiej Zolnierkiewicz
  2007-11-28 20:01 ` 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error Alexey Dobriyan
                   ` (5 subsequent siblings)
  12 siblings, 2 replies; 47+ messages in thread
From: Christoph Lameter @ 2007-11-28 19:54 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Crossbuild on arm with shark_deconfig fails:

  CC [M]  sound/oss/uart401.o
  CC      net/sched/sch_generic.o
  CC      net/core/dst.o
  AS      arch/arm/lib/getuser.o
drivers/ide/arm/ide_arm.c: In function 'ide_arm_init':
drivers/ide/arm/ide_arm.c:42: error: implicit declaration of function 
'ide_device_idx'
make[2]: *** [drivers/ide/arm/ide_arm.o] Error 1
make[1]: *** [drivers/ide] Error 2
make[1]: *** Waiting for unfinished jobs....
  CC      net/core/netevent.o
  CC      net/core/neighbour.o



^ permalink raw reply	[flat|nested] 47+ messages in thread

* 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (6 preceding siblings ...)
  2007-11-28 19:54 ` 2.6.24-rc3-mm2 (build failure on arm) Christoph Lameter
@ 2007-11-28 20:01 ` Alexey Dobriyan
  2007-11-28 21:40   ` Andrew Morton
  2007-11-28 22:05 ` 2.6.24-rc3-mm2 - *not* an insta-brick on my Latitude Valdis.Kletnieks
                   ` (4 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Alexey Dobriyan @ 2007-11-28 20:01 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Reliably spams dmesg with end_request() horrors. This happens when git
starts checking out linux tree to fresh ext2 partition. Disk is several
month old and there were no prolems with, say, 2.6.24-rc3:

[  225.378426] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.378659] end_request: I/O error, dev sdb, sector 141295703
[  225.390133] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.391988] end_request: I/O error, dev sdb, sector 141295703
[  225.392463] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.392625] end_request: I/O error, dev sdb, sector 141295703
[  225.392999] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.393161] end_request: I/O error, dev sdb, sector 141295703
[  225.393571] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.393731] end_request: I/O error, dev sdb, sector 141295703
[  225.394382] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.394544] end_request: I/O error, dev sdb, sector 141295703
[  225.395247] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.395412] end_request: I/O error, dev sdb, sector 141295703

CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_AHCI=y
CONFIG_ATA_PIIX=y
CONFIG_PATA_JMICRON=y

[    0.000000] Linux version 2.6.24-rc3-mm2 (ad@core2) (gcc version 4.1.2 (Gentoo 4.1.2 p1.0.2)) #3 SMP PREEMPT Wed Nov 28 22:23:45 MSK 2007
[    0.000000] Command line: root=/dev/sda2 netconsole=@10.10.0.42/eth0,9353@10.10.0.1/00:80:48:45:EC:73 ignore_loglevel
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007ff90000 (usable)
[    0.000000]  BIOS-e820: 000000007ff90000 - 000000007ff9e000 (ACPI data)
[    0.000000]  BIOS-e820: 000000007ff9e000 - 000000007ffe0000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000007ffe0000 - 0000000080000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000180000000 (usable)
[    0.000000] Entering add_active_range(0, 0, 159) 0 entries of 256 used
[    0.000000] Entering add_active_range(0, 256, 524176) 1 entries of 256 used
[    0.000000] Entering add_active_range(0, 1048576, 1572864) 2 entries of 256 used
[    0.000000] end_pfn_map = 1572864
[    0.000000] DMI 2.4 present.
[    0.000000] ACPI: RSDP 000FA980, 0024 (r2 ACPIAM)
[    0.000000] ACPI: XSDT 7FF90100, 0054 (r1 KOZIRO FRONTIER  2000707 MSFT       97)
[    0.000000] ACPI: FACP 7FF90290, 00F4 (r3 MSTEST OEMFACP   2000707 MSFT       97)
[    0.000000] ACPI: DSDT 7FF905C0, 8FA9 (r1  A0637 A0637000        0 INTL 20060113)
[    0.000000] ACPI: FACS 7FF9E000, 0040
[    0.000000] ACPI: APIC 7FF90390, 006C (r1 MSTEST OEMAPIC   2000707 MSFT       97)
[    0.000000] ACPI: MCFG 7FF90400, 003C (r1 MSTEST OEMMCFG   2000707 MSFT       97)
[    0.000000] ACPI: SLIC 7FF90440, 0176 (r1 KOZIRO FRONTIER  2000707 MSFT       97)
[    0.000000] ACPI: OEMB 7FF9E040, 007B (r1 MSTEST AMI_OEM   2000707 MSFT       97)
[    0.000000] ACPI: HPET 7FF99570, 0038 (r1 MSTEST OEMHPET   2000707 MSFT       97)
[    0.000000] Entering add_active_range(0, 0, 159) 0 entries of 256 used
[    0.000000] Entering add_active_range(0, 256, 524176) 1 entries of 256 used
[    0.000000] Entering add_active_range(0, 1048576, 1572864) 2 entries of 256 used
[    0.000000]  [ffffe20000000000-ffffe200001fffff] PMD ->FFFF810001200000 on node 0
[    0.000000]  [ffffe20000200000-ffffe200003fffff] PMD ->FFFF810001600000 on node 0
[    0.000000]  [ffffe20000400000-ffffe200005fffff] PMD ->FFFF810001A00000 on node 0
[    0.000000]  [ffffe20000600000-ffffe200007fffff] PMD ->FFFF810001E00000 on node 0
[    0.000000]  [ffffe20000800000-ffffe200009fffff] PMD ->FFFF810002200000 on node 0
[    0.000000]  [ffffe20000a00000-ffffe20000bfffff] PMD ->FFFF810002600000 on node 0
[    0.000000]  [ffffe20000c00000-ffffe20000dfffff] PMD ->FFFF810002A00000 on node 0
[    0.000000]  [ffffe20000e00000-ffffe20000ffffff] PMD ->FFFF810002E00000 on node 0
[    0.000000]  [ffffe20001000000-ffffe200011fffff] PMD ->FFFF810003200000 on node 0
[    0.000000]  [ffffe20001200000-ffffe200013fffff] PMD ->FFFF810003600000 on node 0
[    0.000000]  [ffffe20001400000-ffffe200015fffff] PMD ->FFFF810003A00000 on node 0
[    0.000000]  [ffffe20001600000-ffffe200017fffff] PMD ->FFFF810003E00000 on node 0
[    0.000000]  [ffffe20001800000-ffffe200019fffff] PMD ->FFFF810004200000 on node 0
[    0.000000]  [ffffe20001a00000-ffffe20001bfffff] PMD ->FFFF810004600000 on node 0
[    0.000000]  [ffffe20001c00000-ffffe20001dfffff] PMD ->FFFF810004A00000 on node 0
[    0.000000]  [ffffe20001e00000-ffffe20001ffffff] PMD ->FFFF810004E00000 on node 0
[    0.000000]  [ffffe20002000000-ffffe200021fffff] PMD ->FFFF810005200000 on node 0
[    0.000000]  [ffffe20002200000-ffffe200023fffff] PMD ->FFFF810005600000 on node 0
[    0.000000]  [ffffe20002400000-ffffe200025fffff] PMD ->FFFF810005A00000 on node 0
[    0.000000]  [ffffe20002600000-ffffe200027fffff] PMD ->FFFF810005E00000 on node 0
[    0.000000]  [ffffe20002800000-ffffe200029fffff] PMD ->FFFF810006200000 on node 0
[    0.000000]  [ffffe20002a00000-ffffe20002bfffff] PMD ->FFFF810006600000 on node 0
[    0.000000]  [ffffe20002c00000-ffffe20002dfffff] PMD ->FFFF810006A00000 on node 0
[    0.000000]  [ffffe20002e00000-ffffe20002ffffff] PMD ->FFFF810006E00000 on node 0
[    0.000000]  [ffffe20003000000-ffffe200031fffff] PMD ->FFFF810007200000 on node 0
[    0.000000]  [ffffe20003200000-ffffe200033fffff] PMD ->FFFF810007600000 on node 0
[    0.000000]  [ffffe20003400000-ffffe200035fffff] PMD ->FFFF810007A00000 on node 0
[    0.000000]  [ffffe20003600000-ffffe200037fffff] PMD ->FFFF810007E00000 on node 0
[    0.000000]  [ffffe20003800000-ffffe200039fffff] PMD ->FFFF810008200000 on node 0
[    0.000000]  [ffffe20003a00000-ffffe20003bfffff] PMD ->FFFF810008600000 on node 0
[    0.000000]  [ffffe20003c00000-ffffe20003dfffff] PMD ->FFFF810008A00000 on node 0
[    0.000000]  [ffffe20003e00000-ffffe20003ffffff] PMD ->FFFF810008E00000 on node 0
[    0.000000]  [ffffe20004000000-ffffe200041fffff] PMD ->FFFF810009200000 on node 0
[    0.000000]  [ffffe20004200000-ffffe200043fffff] PMD ->FFFF810009600000 on node 0
[    0.000000]  [ffffe20004400000-ffffe200045fffff] PMD ->FFFF810009A00000 on node 0
[    0.000000]  [ffffe20004600000-ffffe200047fffff] PMD ->FFFF810009E00000 on node 0
[    0.000000]  [ffffe20004800000-ffffe200049fffff] PMD ->FFFF81000A200000 on node 0
[    0.000000]  [ffffe20004a00000-ffffe20004bfffff] PMD ->FFFF81000A600000 on node 0
[    0.000000]  [ffffe20004c00000-ffffe20004dfffff] PMD ->FFFF81000AA00000 on node 0
[    0.000000]  [ffffe20004e00000-ffffe20004ffffff] PMD ->FFFF81000AE00000 on node 0
[    0.000000]  [ffffe20005000000-ffffe200051fffff] PMD ->FFFF81000B200000 on node 0
[    0.000000]  [ffffe20005200000-ffffe200053fffff] PMD ->FFFF81000B600000 on node 0
[    0.000000] sizeof(struct page) = 56
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA             0 ->     4096
[    0.000000]   DMA32        4096 ->  1048576
[    0.000000]   Normal    1048576 ->  1572864
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0:        0 ->      159
[    0.000000]     0:      256 ->   524176
[    0.000000]     0:  1048576 ->  1572864
[    0.000000] On node 0 totalpages: 1048367
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 1780 pages reserved
[    0.000000]   DMA zone: 2163 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 505800 pages, LIFO batch:31
[    0.000000]   Normal zone: 7168 pages used for memmap
[    0.000000]   Normal zone: 517120 pages, LIFO batch:31
[    0.000000]   Movable zone: 0 pages used for memmap
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] Processor #1
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Setting APIC routing to flat
[    0.000000] ACPI: HPET id: 0x8086a202 base: 0xfed00000
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] Allocating PCI resources starting at 88000000 (gap: 80000000:7ee00000)
[    0.000000] PERCPU: Allocating 23392 bytes of per cpu data
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1025083
[    0.000000] Kernel command line: root=/dev/sda2 netconsole=@10.10.0.42/eth0,9353@10.10.0.1/00:80:48:45:EC:73 ignore_loglevel
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Initializing CPU#0
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Extended CMOS year: 2000
[    0.000000] hpet clockevent registered
[    0.000000] TSC calibrated against HPET
[   30.809404] time.c: Detected 2135.038 MHz processor.
[   30.812136] Console: colour VGA+ 80x25
[   30.812141] console [tty0] enabled
[   30.828153] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[   30.828323] ... MAX_LOCKDEP_SUBCLASSES:    8
[   30.828434] ... MAX_LOCK_DEPTH:          30
[   30.828537] ... MAX_LOCKDEP_KEYS:        2048
[   30.828641] ... CLASSHASH_SIZE:           1024
[   30.828746] ... MAX_LOCKDEP_ENTRIES:     8192
[   30.828850] ... MAX_LOCKDEP_CHAINS:      16384
[   30.828954] ... CHAINHASH_SIZE:          8192
[   30.829058]  memory used by lock dependency info: 1648 kB
[   30.829169]  per task-struct memory footprint: 1680 bytes
[   30.829280] ------------------------
[   30.829387] | Locking API testsuite:
[   30.829486] ----------------------------------------------------------------------------
[   30.831340]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[   30.831519]   --------------------------------------------------------------------------
[   30.831693]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.832704]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.833691]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.834713]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.835735]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.836799]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.837864]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.838934]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.839890]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.840842]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[   30.841834]   --------------------------------------------------------------------------
[   30.842005]               recursive read-lock:             |  ok  |             |  ok  |
[   30.842533]            recursive read-lock #2:             |  ok  |             |  ok  |
[   30.843054]             mixed read-write-lock:             |  ok  |             |  ok  |
[   30.843587]             mixed write-read-lock:             |  ok  |             |  ok  |
[   30.844111]   --------------------------------------------------------------------------
[   30.844282]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[   30.844810]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[   30.845330]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[   30.845859]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[   30.846388]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[   30.846909]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[   30.847439]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[   30.847958]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[   30.848489]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[   30.849010]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[   30.849540]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[   30.850074]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[   30.850617]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[   30.851151]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[   30.851693]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[   30.852228]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[   30.852771]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[   30.853301]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[   30.853842]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[   30.854373]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[   30.854897]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[   30.855435]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[   30.855967]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[   30.856506]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[   30.857040]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[   30.857578]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[   30.858112]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[   30.858651]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[   30.859184]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[   30.859720]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[   30.860251]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[   30.860788]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[   30.861331]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[   30.861858]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[   30.862397]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[   30.862927]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[   30.863469]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[   30.863998]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[   30.864541]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[   30.865073]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[   30.865616]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[   30.866145]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[   30.866686]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[   30.867216]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[   30.867760]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[   30.868288]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[   30.868828]       hard-irq read-recursion/123:  ok  |
[   30.869097]       soft-irq read-recursion/123:  ok  |
[   30.869376]       hard-irq read-recursion/132:  ok  |
[   30.869646]       soft-irq read-recursion/132:  ok  |
[   30.869916]       hard-irq read-recursion/213:  ok  |
[   30.870185]       soft-irq read-recursion/213:  ok  |
[   30.870464]       hard-irq read-recursion/231:  ok  |
[   30.870733]       soft-irq read-recursion/231:  ok  |
[   30.871003]       hard-irq read-recursion/312:  ok  |
[   30.871272]       soft-irq read-recursion/312:  ok  |
[   30.871550]       hard-irq read-recursion/321:  ok  |
[   30.871819]       soft-irq read-recursion/321:  ok  |
[   30.872089] -------------------------------------------------------
[   30.872205] Good, all 218 testcases passed! |
[   30.872318] ---------------------------------
[   30.874334] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[   30.877360] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[   30.877811] Checking aperture...
[   30.877916] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[   30.908946] Placing software IO TLB between 0xbe61000 - 0xfe61000
[   30.946667] Memory: 4026948k/6291456k available (2044k kernel code, 165884k reserved, 816k data, 200k init)
[   30.946915] SLUB: Genslabs=11, HWalign=64, Order=0-1, MinObjects=4, CPUs=2, Nodes=1
[   31.006137] Calibrating delay using timer specific routine.. 4273.18 BogoMIPS (lpj=2136592)
[   31.006412] Mount-cache hash table entries: 256
[   31.007012] CPU: L1 I cache: 32K, L1 D cache: 32K
[   31.007162] CPU: L2 cache: 2048K
[   31.007261] using mwait in idle threads.
[   31.007362] CPU: Physical Processor ID: 0
[   31.007465] CPU: Processor Core ID: 0
[   31.007570] CPU0: Thermal monitoring enabled (TM2)
[   31.007691] Freeing SMP alternatives: 16k freed
[   31.008231] ACPI: Core revision 20070126
[   31.057639] Using local APIC timer interrupts.
[   31.104537] APIC timer calibration result 16679981
[   31.104645] Detected 16.679 MHz APIC timer.
[   31.104934] lockdep: not fixing up alternatives.
[   31.105102] Booting processor 1/2 APIC 0x1
[   31.115410] Initializing CPU#1
[   31.175659] Calibrating delay using timer specific routine.. 4269.88 BogoMIPS (lpj=2134942)
[   31.175665] CPU: L1 I cache: 32K, L1 D cache: 32K
[   31.175666] CPU: L2 cache: 2048K
[   31.175668] CPU: Physical Processor ID: 0
[   31.175670] CPU: Processor Core ID: 1
[   31.175676] CPU1: Thermal monitoring enabled (TM2)
[   31.175960] Intel(R) Core(TM)2 CPU          6400  @ 2.13GHz stepping 02
[   31.176018] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[   31.197049] Brought up 2 CPUs
[   31.197767] net_namespace: 208 bytes
[   31.198257] NET: Registered protocol family 16
[   31.198913] ACPI: bus type pci registered
[   31.199020] PCI: Using configuration type 1
[   31.211197] ACPI: EC: Look up EC in DSDT
[   31.244080] ACPI: Interpreter enabled
[   31.244181] ACPI: (supports S0 S5)
[   31.244374] ACPI: Using IOAPIC for interrupt routing
[   31.274684] ACPI: PCI Root Bridge [PCI0] (0000:00)
[   31.275862] PCI quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[   31.275982] PCI quirk: region 0480-04bf claimed by ICH6 GPIO
[   31.276928] PCI: Transparent bridge - 0000:00:1e.0
[   31.277111] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[   31.278473] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
[   31.278914] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[   31.279752] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
[   31.280204] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P7._PRT]
[   31.280644] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
[   31.331552] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[   31.332346] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[   31.333141] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 10 11 12 14 *15)
[   31.333939] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[   31.334733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
[   31.335644] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
[   31.336556] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 7 10 11 12 14 15)
[   31.337344] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 11 12 *14 15)
[   31.338112] ACPI Warning (tbutils-0217): Incorrect checksum in table [OEMB] -  08, should be FB [20070126]
[   31.338369] Linux Plug and Play Support v0.97 (c) Adam Belay
[   31.338597] pnp: PnP ACPI init
[   31.338717] ACPI: bus type pnp registered
[   31.345055] pnp 00:09: can't allocate MMIO space at 0xffafe000
[   31.351967] pnp: PnP ACPI: found 16 devices
[   31.352072] ACPI: ACPI bus type pnp unregistered
[   31.352790] SCSI subsystem initialized
[   31.352980] libata version 3.00 loaded.
[   31.353334] PCI: Using ACPI for IRQ routing
[   31.353442] PCI: If a device doesn't work, try "pci=routeirq".  If it helps, post a report
[   31.356582] PCI-GART: No AMD northbridge found.
[   31.357487] Time: tsc clocksource has been installed.
[   31.359656] system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
[   31.359802] system 00:08: ioport range 0x290-0x297 has been reserved
[   31.361619] system 00:09: ioport range 0x4d0-0x4d1 has been reserved
[   31.361738] system 00:09: ioport range 0x800-0x87f has been reserved
[   31.361856] system 00:09: ioport range 0x480-0x4bf has been reserved
[   31.361976] system 00:09: iomem range 0xffafe000-0xffb0cbff could not be reserved
[   31.362147] system 00:09: iomem range 0xffb00000-0xffbfffff could not be reserved
[   31.362316] system 00:09: iomem range 0xfed1c000-0xfed1ffff has been reserved
[   31.362446] system 00:09: iomem range 0xfed20000-0xfed8ffff has been reserved
[   31.362575] system 00:09: iomem range 0xfff00000-0xfffffffe could not be reserved
[   31.362744] system 00:09: iomem range 0xfebfe000-0xfebfec00 has been reserved
[   31.362876] system 00:0c: iomem range 0xfec00000-0xfec00fff has been reserved
[   31.363007] system 00:0c: iomem range 0xfee00000-0xfee00fff could not be reserved
[   31.363184] system 00:0e: iomem range 0xe0000000-0xefffffff has been reserved
[   31.363322] system 00:0f: iomem range 0x0-0x9ffff could not be reserved
[   31.363442] system 00:0f: iomem range 0xc0000-0xcffff has been reserved
[   31.363568] system 00:0f: iomem range 0xe0000-0xfffff could not be reserved
[   31.363693] system 00:0f: iomem range 0x100000-0x7fffffff could not be reserved
[   31.363864] system 00:0f: iomem range 0x0-0x0 could not be reserved
[   31.365299] PCI: Bridge: 0000:00:01.0
[   31.365401]   IO window: a000-afff
[   31.365502]   MEM window: f8800000-fe8fffff
[   31.365618]   PREFETCH window: bfe00000-dfdfffff
[   31.365726] PCI: Bridge: 0000:00:1c.0
[   31.365826]   IO window: disabled.
[   31.365928]   MEM window: disabled.
[   31.366029]   PREFETCH window: dfe00000-dfefffff
[   31.366139] PCI: Bridge: 0000:00:1c.3
[   31.366238]   IO window: disabled.
[   31.366340]   MEM window: fea00000-feafffff
[   31.366445]   PREFETCH window: disabled.
[   31.366553] PCI: Bridge: 0000:00:1c.4
[   31.366654]   IO window: b000-bfff
[   31.366756]   MEM window: fe900000-fe9fffff
[   31.366861]   PREFETCH window: disabled.
[   31.366966] PCI: Bridge: 0000:00:1e.0
[   31.367066]   IO window: disabled.
[   31.367167]   MEM window: disabled.
[   31.367268]   PREFETCH window: disabled.
[   31.367389] ACPI: PCI Interrupt 0000:00:01.0[A] -> GSI 16 (level, low) -> IRQ 16
[   31.367597] PCI: Setting latency timer of device 0000:00:01.0 to 64
[   31.367732] ACPI: PCI Interrupt 0000:00:1c.0[A] -> GSI 16 (level, low) -> IRQ 16
[   31.367936] PCI: Setting latency timer of device 0000:00:1c.0 to 64
[   31.368072] ACPI: PCI Interrupt 0000:00:1c.3[D] -> GSI 19 (level, low) -> IRQ 19
[   31.368276] PCI: Setting latency timer of device 0000:00:1c.3 to 64
[   31.368410] ACPI: PCI Interrupt 0000:00:1c.4[A] -> GSI 16 (level, low) -> IRQ 16
[   31.368617] PCI: Setting latency timer of device 0000:00:1c.4 to 64
[   31.368743] PCI: Setting latency timer of device 0000:00:1e.0 to 64
[   31.368876] NET: Registered protocol family 2
[   31.378818] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[   31.379519] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[   31.381487] TCP bind hash table entries: 65536 (order: 9, 3670016 bytes)
[   31.386055] TCP: Hash tables configured (established 262144 bind 65536)
[   31.386204] TCP reno registered
[   31.403547] io scheduler noop registered
[   31.404080] io scheduler cfq registered (default)
[   31.406028] Boot video device is 0000:01:00.0
[   31.409155] Switched to high resolution mode on CPU 1
[   31.409732] Switched to high resolution mode on CPU 0
[   31.414361] Real Time Clock Driver v1.12ac
[   31.414465] Linux agpgart interface v0.103
[   31.414852] ACPI: PCI Interrupt 0000:03:00.0[A] -> GSI 19 (level, low) -> IRQ 19
[   31.415061] PCI: Setting latency timer of device 0000:03:00.0 to 64
[   31.415597] atl1 0000:03:00.0: version 2.0.7
[   31.451060] netconsole: local port 6665
[   31.451162] netconsole: local IP 10.10.0.42
[   31.451265] netconsole: interface eth0
[   31.451365] netconsole: remote port 9353
[   31.451467] netconsole: remote IP 10.10.0.1
[   31.451571] netconsole: remote ethernet address 00:80:48:45:ec:73
[   31.451696] netconsole: device eth0 not up yet, forcing it
[   32.955843] atl1 0000:03:00.0: eth0 link is up 100 Mbps full duplex
[   32.959943] console [netcon0] enabled
[   33.009788] netconsole: network logging started
[   33.012043] ahci 0000:02:00.0: version 3.0
[   33.012187] ACPI: PCI Interrupt 0000:02:00.0[A] -> GSI 16 (level, low) -> IRQ 16
[   34.012514] ahci 0000:02:00.0: AHCI 0001.0000 32 slots 2 ports 3 Gbps 0x3 impl SATA mode
[   34.012699] ahci 0000:02:00.0: flags: 64bit ncq pm led clo pmp pio slum part 
[   34.012834] PCI: Setting latency timer of device 0000:02:00.0 to 64
[   34.013333] scsi0 : ahci
[   34.013616] scsi1 : ahci
[   34.014002] ata1: SATA max UDMA/133 abar m8192@0xfe9fe000 port 0xfe9fe100 irq 16
[   34.014174] ata2: SATA max UDMA/133 abar m8192@0xfe9fe000 port 0xfe9fe180 irq 16
[   34.318163] ata1: SATA link down (SStatus 0 SControl 300)
[   34.622817] ata2: SATA link down (SStatus 0 SControl 300)
[   34.623116] ata_piix 0000:00:1f.2: version 2.12
[   34.623230] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[   34.623553] ACPI: PCI Interrupt 0000:00:1f.2[B] -> GSI 19 (level, low) -> IRQ 19
[   34.623796] PCI: Setting latency timer of device 0000:00:1f.2 to 64
[   34.623976] scsi2 : ata_piix
[   34.624244] scsi3 : ata_piix
[   34.636578] ata3: SATA max UDMA/133 cmd 0xec00 ctl 0xe880 bmdma 0xe400 irq 19
[   34.636705] ata4: SATA max UDMA/133 cmd 0xe800 ctl 0xe480 bmdma 0xe408 irq 19
[   34.839027] ata3.00: ATA-7: ST3250620AS, 3.AAE, max UDMA/133
[   34.839149] ata3.00: 488397168 sectors, multi 16: LBA48 NCQ (depth 0/32)
[   34.869628] ata3.01: ATA-7: ST3500630AS, 3.AAK, max UDMA/133
[   34.869747] ata3.01: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32)
[   34.905567] ata3.00: configured for UDMA/133
[   34.944500] ata3.01: configured for UDMA/133
[   35.130121] ata4.00: ATA-7: ST3320620AS, 3.AAK, max UDMA/133
[   35.130256] ata4.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 0/32)
[   35.204995] ata4.00: configured for UDMA/133
[   35.205453] scsi 2:0:0:0: Direct-Access     ATA      ST3250620AS      3.AA PQ: 0 ANSI: 5
[   35.206071] sd 2:0:0:0: [sda] 488397168 512-byte hardware sectors (250059 MB)
[   35.206221] sd 2:0:0:0: [sda] Write Protect is off
[   35.206333] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   35.206496] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.206946] sd 2:0:0:0: [sda] 488397168 512-byte hardware sectors (250059 MB)
[   35.207096] sd 2:0:0:0: [sda] Write Protect is off
[   35.207207] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   35.207370] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.207564]  sda: sda1 sda2 sda3 sda4
[   35.228877] sd 2:0:0:0: [sda] Attached SCSI disk
[   35.229235] scsi 2:0:1:0: Direct-Access     ATA      ST3500630AS      3.AA PQ: 0 ANSI: 5
[   35.229713] sd 2:0:1:0: [sdb] 976773168 512-byte hardware sectors (500108 MB)
[   35.229862] sd 2:0:1:0: [sdb] Write Protect is off
[   35.229974] sd 2:0:1:0: [sdb] Mode Sense: 00 3a 00 00
[   35.230133] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.230430] sd 2:0:1:0: [sdb] 976773168 512-byte hardware sectors (500108 MB)
[   35.230580] sd 2:0:1:0: [sdb] Write Protect is off
[   35.230692] sd 2:0:1:0: [sdb] Mode Sense: 00 3a 00 00
[   35.230852] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.231036]  sdb: sdb1
[   35.250751] sd 2:0:1:0: [sdb] Attached SCSI disk
[   35.251164] scsi 3:0:0:0: Direct-Access     ATA      ST3320620AS      3.AA PQ: 0 ANSI: 5
[   35.251651] sd 3:0:0:0: [sdc] 625142448 512-byte hardware sectors (320073 MB)
[   35.251807] sd 3:0:0:0: [sdc] Write Protect is off
[   35.251918] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[   35.252090] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.252393] sd 3:0:0:0: [sdc] 625142448 512-byte hardware sectors (320073 MB)
[   35.252549] sd 3:0:0:0: [sdc] Write Protect is off
[   35.252666] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[   35.252832] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   35.253020]  sdc: sdc1
[   35.269976] sd 3:0:0:0: [sdc] Attached SCSI disk
[   35.270221] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[   35.270556] ACPI: PCI Interrupt 0000:00:1f.5[B] -> GSI 19 (level, low) -> IRQ 19
[   35.270816] PCI: Setting latency timer of device 0000:00:1f.5 to 64
[   35.271012] scsi4 : ata_piix
[   35.271291] scsi5 : ata_piix
[   35.278657] ata5: SATA max UDMA/133 cmd 0xd400 ctl 0xd080 bmdma 0xc880 irq 19
[   35.278783] ata6: SATA max UDMA/133 cmd 0xd000 ctl 0xcc00 bmdma 0xc888 irq 19
[   35.610898] ACPI: PCI Interrupt 0000:02:00.1[B] -> GSI 17 (level, low) -> IRQ 17
[   35.611159] PCI: Setting latency timer of device 0000:02:00.1 to 64
[   35.611347] scsi6 : pata_jmicron
[   35.611627] scsi7 : pata_jmicron
[   35.614721] ata7: PATA max UDMA/100 cmd 0xbc00 ctl 0xb880 bmdma 0xb400 irq 17
[   35.614847] ata8: PATA max UDMA/100 cmd 0xb800 ctl 0xb480 bmdma 0xb408 irq 17
[   36.069763] ata7.01: ATAPI: _NEC DV-5800C, D9S2, max UDMA/33
[   36.220633] ata7.01: configured for UDMA/33
[   36.404203] scsi 6:0:1:0: CD-ROM            _NEC     DV-5800C         D9S2 PQ: 0 ANSI: 5
[   36.407494] sr0: scsi3-mmc drive: 48x/48x cd/rw xa/form2 cdda tray
[   36.407620] Uniform CD-ROM driver Revision: 3.20
[   36.408021] sr 6:0:1:0: Attached scsi CD-ROM sr0
[   36.408481] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[   36.408601] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[   36.409362] serio: i8042 KBD port at 0x60,0x64 irq 1
[   36.409681] TCP cubic registered
[   36.410085] NET: Registered protocol family 1
[   36.430531] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[   36.517238] EXT3-fs: INFO: recovery required on readonly filesystem.
[   36.517363] EXT3-fs: write access will be enabled during recovery.
[   36.543412] kjournald starting.  Commit interval 5 seconds
[   36.543577] EXT3-fs: recovery complete.
[   36.544251] EXT3-fs: mounted filesystem with ordered data mode.
[   36.544426] VFS: Mounted root (ext3 filesystem) readonly.
[   36.544610] Freeing unused kernel memory: 200k freed
[   36.545338] Write protecting the kernel read-only data: 2644k
[   38.568379] EXT3 FS on sda2, internal journal
[   38.695881] EXT2-fs warning: mounting unchecked fs, running e2fsck is recommended
[   38.714694] EXT2-fs warning: mounting unchecked fs, running e2fsck is recommended
[   38.749809] Adding 7823644k swap on /dev/sda3.  Priority:-1 extents:1 across:7823644k
[  225.378426] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.378659] end_request: I/O error, dev sdb, sector 141295703
[  225.390133] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.391988] end_request: I/O error, dev sdb, sector 141295703
[  225.392463] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.392625] end_request: I/O error, dev sdb, sector 141295703
[  225.392999] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.393161] end_request: I/O error, dev sdb, sector 141295703
[  225.393571] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.393731] end_request: I/O error, dev sdb, sector 141295703
[  225.394382] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.394544] end_request: I/O error, dev sdb, sector 141295703
[  225.395247] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
[  225.395412] end_request: I/O error, dev sdb, sector 141295703

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (build failure on s390)
  2007-11-28 19:52 ` 2.6.24-rc3-mm2 (build failure on s390) Christoph Lameter
@ 2007-11-28 20:03   ` Andrew Morton
  0 siblings, 0 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 20:03 UTC (permalink / raw)
  To: Christoph Lameter; +Cc: linux-kernel

On Wed, 28 Nov 2007 11:52:19 -0800 (PST)
Christoph Lameter <clameter@sgi.com> wrote:

> Cross build with s390 default configuration (make defconfig) fails
> 
>   CC      arch/s390/kernel/irq.o
>   CC      arch/s390/kernel/ipl.o
>   CC      arch/s390/kernel/dis.o
>   CC      fs/open.o
>   LD      arch/s390/hypfs/s390_hypfs.o
> arch/s390/kernel/ipl.c: In function 'ipl_register_fcp_files':
> arch/s390/kernel/ipl.c:415: error: 'ipl_subsys' undeclared (first use in 
> this function)
> arch/s390/kernel/ipl.c:415: error: (Each undeclared identifier is reported 
> only once
> arch/s390/kernel/ipl.c:415: error: for each function it appears in.)
> arch/s390/kernel/ipl.c: In function 'ipl_init':
> arch/s390/kernel/ipl.c:449: error: implicit declaration of function 
> 'firmware_register'
> arch/s390/kernel/ipl.c:449: error: 'ipl_subsys' undeclared (first use in 
> this func

yes, that's the file which got a reject storm which I didn't have the
energy to fix.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (build failure on arm)
  2007-11-28 19:54 ` 2.6.24-rc3-mm2 (build failure on arm) Christoph Lameter
@ 2007-11-28 20:06   ` Andrew Morton
  2007-11-28 20:33   ` Bartlomiej Zolnierkiewicz
  1 sibling, 0 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 20:06 UTC (permalink / raw)
  To: Christoph Lameter; +Cc: linux-kernel

On Wed, 28 Nov 2007 11:54:10 -0800 (PST)
Christoph Lameter <clameter@sgi.com> wrote:

> Crossbuild on arm with shark_deconfig fails:
> 
>   CC [M]  sound/oss/uart401.o
>   CC      net/sched/sch_generic.o
>   CC      net/core/dst.o
>   AS      arch/arm/lib/getuser.o
> drivers/ide/arm/ide_arm.c: In function 'ide_arm_init':
> drivers/ide/arm/ide_arm.c:42: error: implicit declaration of function 
> 'ide_device_idx'
> make[2]: *** [drivers/ide/arm/ide_arm.o] Error 1
> make[1]: *** [drivers/ide] Error 2
> make[1]: *** Waiting for unfinished jobs....
>   CC      net/core/netevent.o
>   CC      net/core/neighbour.o
> 

this, I guess:

--- a/drivers/ide/arm/ide_arm.c~fix-ide-mm-ide-fix-host-drivers-depending-on-ide_generic-to-probe-for-interfaces
+++ a/drivers/ide/arm/ide_arm.c
@@ -39,6 +39,6 @@ void __init ide_arm_init(void)
 		ide_init_port_hw(hwif, &hw);
 		idx[0] = hwif->index;
 
-		ide_device_idx(idx);
+		ide_device_add(idx);
 	}
 }
_


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (build failure on arm)
  2007-11-28 19:54 ` 2.6.24-rc3-mm2 (build failure on arm) Christoph Lameter
  2007-11-28 20:06   ` Andrew Morton
@ 2007-11-28 20:33   ` Bartlomiej Zolnierkiewicz
  1 sibling, 0 replies; 47+ messages in thread
From: Bartlomiej Zolnierkiewicz @ 2007-11-28 20:33 UTC (permalink / raw)
  To: Christoph Lameter; +Cc: Andrew Morton, linux-kernel

On Wednesday 28 November 2007, Christoph Lameter wrote:
> Crossbuild on arm with shark_deconfig fails:
> 
>   CC [M]  sound/oss/uart401.o
>   CC      net/sched/sch_generic.o
>   CC      net/core/dst.o
>   AS      arch/arm/lib/getuser.o
> drivers/ide/arm/ide_arm.c: In function 'ide_arm_init':
> drivers/ide/arm/ide_arm.c:42: error: implicit declaration of function 
> 'ide_device_idx'
> make[2]: *** [drivers/ide/arm/ide_arm.o] Error 1
> make[1]: *** [drivers/ide] Error 2
> make[1]: *** Waiting for unfinished jobs....

Thanks for spotting this!

Andrew: I fixed it in IDE tree (s/ide_device_idx/ide_device_add/),

ide-fix-host-drivers-depending-on-ide_generic-to-probe-for-interfaces-take-2.patch

replaced

ide-fix-host-drivers-depending-on-ide_generic-to-probe-for-interfaces.patch

Bart

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 20:01 ` 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error Alexey Dobriyan
@ 2007-11-28 21:40   ` Andrew Morton
  2007-11-28 22:12     ` Alan Cox
  2007-11-28 23:14     ` Matthew Wilcox
  0 siblings, 2 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 21:40 UTC (permalink / raw)
  To: Alexey Dobriyan; +Cc: linux-kernel, linux-ide, linux-scsi

On Wed, 28 Nov 2007 23:01:31 +0300
Alexey Dobriyan <adobriyan@gmail.com> wrote:

> Reliably spams dmesg with end_request() horrors. This happens when git
> starts checking out linux tree to fresh ext2 partition. Disk is several
> month old and there were no prolems with, say, 2.6.24-rc3:
> 
> [  225.378426] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.378659] end_request: I/O error, dev sdb, sector 141295703
> [  225.390133] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.391988] end_request: I/O error, dev sdb, sector 141295703
> [  225.392463] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.392625] end_request: I/O error, dev sdb, sector 141295703
> [  225.392999] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.393161] end_request: I/O error, dev sdb, sector 141295703
> [  225.393571] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.393731] end_request: I/O error, dev sdb, sector 141295703
> [  225.394382] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.394544] end_request: I/O error, dev sdb, sector 141295703
> [  225.395247] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.395412] end_request: I/O error, dev sdb, sector 141295703
> 
> CONFIG_ATA=y
> # CONFIG_ATA_NONSTANDARD is not set
> CONFIG_ATA_ACPI=y
> CONFIG_SATA_AHCI=y
> CONFIG_ATA_PIIX=y
> CONFIG_PATA_JMICRON=y

and

> [   35.229713] sd 2:0:1:0: [sdb] 976773168 512-byte hardware sectors (500108 MB)

So that's an OK sector number.


> [    0.000000] Linux version 2.6.24-rc3-mm2 (ad@core2) (gcc version 4.1.2 (Gentoo 4.1.2 p1.0.2)) #3 SMP PREEMPT Wed Nov 28 22:23:45 MSK 2007
> [    0.000000] Command line: root=/dev/sda2 netconsole=@10.10.0.42/eth0,9353@10.10.0.1/00:80:48:45:EC:73 ignore_loglevel
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
> [    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
> [    0.000000]  BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
> [    0.000000]  BIOS-e820: 0000000000100000 - 000000007ff90000 (usable)
> [    0.000000]  BIOS-e820: 000000007ff90000 - 000000007ff9e000 (ACPI data)
> [    0.000000]  BIOS-e820: 000000007ff9e000 - 000000007ffe0000 (ACPI NVS)
> [    0.000000]  BIOS-e820: 000000007ffe0000 - 0000000080000000 (reserved)
> [    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
> [    0.000000]  BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
> [    0.000000]  BIOS-e820: 0000000100000000 - 0000000180000000 (usable)
> [    0.000000] Entering add_active_range(0, 0, 159) 0 entries of 256 used
> [    0.000000] Entering add_active_range(0, 256, 524176) 1 entries of 256 used
> [    0.000000] Entering add_active_range(0, 1048576, 1572864) 2 entries of 256 used
> [    0.000000] end_pfn_map = 1572864
> [    0.000000] DMI 2.4 present.
> [    0.000000] ACPI: RSDP 000FA980, 0024 (r2 ACPIAM)
> [    0.000000] ACPI: XSDT 7FF90100, 0054 (r1 KOZIRO FRONTIER  2000707 MSFT       97)
> [    0.000000] ACPI: FACP 7FF90290, 00F4 (r3 MSTEST OEMFACP   2000707 MSFT       97)
> [    0.000000] ACPI: DSDT 7FF905C0, 8FA9 (r1  A0637 A0637000        0 INTL 20060113)
> [    0.000000] ACPI: FACS 7FF9E000, 0040
> [    0.000000] ACPI: APIC 7FF90390, 006C (r1 MSTEST OEMAPIC   2000707 MSFT       97)
> [    0.000000] ACPI: MCFG 7FF90400, 003C (r1 MSTEST OEMMCFG   2000707 MSFT       97)
> [    0.000000] ACPI: SLIC 7FF90440, 0176 (r1 KOZIRO FRONTIER  2000707 MSFT       97)
> [    0.000000] ACPI: OEMB 7FF9E040, 007B (r1 MSTEST AMI_OEM   2000707 MSFT       97)
> [    0.000000] ACPI: HPET 7FF99570, 0038 (r1 MSTEST OEMHPET   2000707 MSFT       97)
> [    0.000000] Entering add_active_range(0, 0, 159) 0 entries of 256 used
> [    0.000000] Entering add_active_range(0, 256, 524176) 1 entries of 256 used
> [    0.000000] Entering add_active_range(0, 1048576, 1572864) 2 entries of 256 used
> [    0.000000]  [ffffe20000000000-ffffe200001fffff] PMD ->FFFF810001200000 on node 0
> [    0.000000]  [ffffe20000200000-ffffe200003fffff] PMD ->FFFF810001600000 on node 0
> [    0.000000]  [ffffe20000400000-ffffe200005fffff] PMD ->FFFF810001A00000 on node 0
> [    0.000000]  [ffffe20000600000-ffffe200007fffff] PMD ->FFFF810001E00000 on node 0
> [    0.000000]  [ffffe20000800000-ffffe200009fffff] PMD ->FFFF810002200000 on node 0
> [    0.000000]  [ffffe20000a00000-ffffe20000bfffff] PMD ->FFFF810002600000 on node 0
> [    0.000000]  [ffffe20000c00000-ffffe20000dfffff] PMD ->FFFF810002A00000 on node 0
> [    0.000000]  [ffffe20000e00000-ffffe20000ffffff] PMD ->FFFF810002E00000 on node 0
> [    0.000000]  [ffffe20001000000-ffffe200011fffff] PMD ->FFFF810003200000 on node 0
> [    0.000000]  [ffffe20001200000-ffffe200013fffff] PMD ->FFFF810003600000 on node 0
> [    0.000000]  [ffffe20001400000-ffffe200015fffff] PMD ->FFFF810003A00000 on node 0
> [    0.000000]  [ffffe20001600000-ffffe200017fffff] PMD ->FFFF810003E00000 on node 0
> [    0.000000]  [ffffe20001800000-ffffe200019fffff] PMD ->FFFF810004200000 on node 0
> [    0.000000]  [ffffe20001a00000-ffffe20001bfffff] PMD ->FFFF810004600000 on node 0
> [    0.000000]  [ffffe20001c00000-ffffe20001dfffff] PMD ->FFFF810004A00000 on node 0
> [    0.000000]  [ffffe20001e00000-ffffe20001ffffff] PMD ->FFFF810004E00000 on node 0
> [    0.000000]  [ffffe20002000000-ffffe200021fffff] PMD ->FFFF810005200000 on node 0
> [    0.000000]  [ffffe20002200000-ffffe200023fffff] PMD ->FFFF810005600000 on node 0
> [    0.000000]  [ffffe20002400000-ffffe200025fffff] PMD ->FFFF810005A00000 on node 0
> [    0.000000]  [ffffe20002600000-ffffe200027fffff] PMD ->FFFF810005E00000 on node 0
> [    0.000000]  [ffffe20002800000-ffffe200029fffff] PMD ->FFFF810006200000 on node 0
> [    0.000000]  [ffffe20002a00000-ffffe20002bfffff] PMD ->FFFF810006600000 on node 0
> [    0.000000]  [ffffe20002c00000-ffffe20002dfffff] PMD ->FFFF810006A00000 on node 0
> [    0.000000]  [ffffe20002e00000-ffffe20002ffffff] PMD ->FFFF810006E00000 on node 0
> [    0.000000]  [ffffe20003000000-ffffe200031fffff] PMD ->FFFF810007200000 on node 0
> [    0.000000]  [ffffe20003200000-ffffe200033fffff] PMD ->FFFF810007600000 on node 0
> [    0.000000]  [ffffe20003400000-ffffe200035fffff] PMD ->FFFF810007A00000 on node 0
> [    0.000000]  [ffffe20003600000-ffffe200037fffff] PMD ->FFFF810007E00000 on node 0
> [    0.000000]  [ffffe20003800000-ffffe200039fffff] PMD ->FFFF810008200000 on node 0
> [    0.000000]  [ffffe20003a00000-ffffe20003bfffff] PMD ->FFFF810008600000 on node 0
> [    0.000000]  [ffffe20003c00000-ffffe20003dfffff] PMD ->FFFF810008A00000 on node 0
> [    0.000000]  [ffffe20003e00000-ffffe20003ffffff] PMD ->FFFF810008E00000 on node 0
> [    0.000000]  [ffffe20004000000-ffffe200041fffff] PMD ->FFFF810009200000 on node 0
> [    0.000000]  [ffffe20004200000-ffffe200043fffff] PMD ->FFFF810009600000 on node 0
> [    0.000000]  [ffffe20004400000-ffffe200045fffff] PMD ->FFFF810009A00000 on node 0
> [    0.000000]  [ffffe20004600000-ffffe200047fffff] PMD ->FFFF810009E00000 on node 0
> [    0.000000]  [ffffe20004800000-ffffe200049fffff] PMD ->FFFF81000A200000 on node 0
> [    0.000000]  [ffffe20004a00000-ffffe20004bfffff] PMD ->FFFF81000A600000 on node 0
> [    0.000000]  [ffffe20004c00000-ffffe20004dfffff] PMD ->FFFF81000AA00000 on node 0
> [    0.000000]  [ffffe20004e00000-ffffe20004ffffff] PMD ->FFFF81000AE00000 on node 0
> [    0.000000]  [ffffe20005000000-ffffe200051fffff] PMD ->FFFF81000B200000 on node 0
> [    0.000000]  [ffffe20005200000-ffffe200053fffff] PMD ->FFFF81000B600000 on node 0
> [    0.000000] sizeof(struct page) = 56
> [    0.000000] Zone PFN ranges:
> [    0.000000]   DMA             0 ->     4096
> [    0.000000]   DMA32        4096 ->  1048576
> [    0.000000]   Normal    1048576 ->  1572864
> [    0.000000] Movable zone start PFN for each node
> [    0.000000] early_node_map[3] active PFN ranges
> [    0.000000]     0:        0 ->      159
> [    0.000000]     0:      256 ->   524176
> [    0.000000]     0:  1048576 ->  1572864
> [    0.000000] On node 0 totalpages: 1048367
> [    0.000000]   DMA zone: 56 pages used for memmap
> [    0.000000]   DMA zone: 1780 pages reserved
> [    0.000000]   DMA zone: 2163 pages, LIFO batch:0
> [    0.000000]   DMA32 zone: 14280 pages used for memmap
> [    0.000000]   DMA32 zone: 505800 pages, LIFO batch:31
> [    0.000000]   Normal zone: 7168 pages used for memmap
> [    0.000000]   Normal zone: 517120 pages, LIFO batch:31
> [    0.000000]   Movable zone: 0 pages used for memmap
> [    0.000000] ACPI: Local APIC address 0xfee00000
> [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> [    0.000000] Processor #0 (Bootup-CPU)
> [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
> [    0.000000] Processor #1
> [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
> [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
> [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
> [    0.000000] IOAPIC[0]: apic_id 2, address 0xfec00000, GSI 0-23
> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [    0.000000] ACPI: IRQ0 used by override.
> [    0.000000] ACPI: IRQ2 used by override.
> [    0.000000] ACPI: IRQ9 used by override.
> [    0.000000] Setting APIC routing to flat
> [    0.000000] ACPI: HPET id: 0x8086a202 base: 0xfed00000
> [    0.000000] Using ACPI (MADT) for SMP configuration information
> [    0.000000] Allocating PCI resources starting at 88000000 (gap: 80000000:7ee00000)
> [    0.000000] PERCPU: Allocating 23392 bytes of per cpu data
> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1025083
> [    0.000000] Kernel command line: root=/dev/sda2 netconsole=@10.10.0.42/eth0,9353@10.10.0.1/00:80:48:45:EC:73 ignore_loglevel
> [    0.000000] debug: ignoring loglevel setting.
> [    0.000000] Initializing CPU#0
> [    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
> [    0.000000] Extended CMOS year: 2000
> [    0.000000] hpet clockevent registered
> [    0.000000] TSC calibrated against HPET
> [   30.809404] time.c: Detected 2135.038 MHz processor.
> [   30.812136] Console: colour VGA+ 80x25
> [   30.812141] console [tty0] enabled
> [   30.828153] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> [   30.828323] ... MAX_LOCKDEP_SUBCLASSES:    8
> [   30.828434] ... MAX_LOCK_DEPTH:          30
> [   30.828537] ... MAX_LOCKDEP_KEYS:        2048
> [   30.828641] ... CLASSHASH_SIZE:           1024
> [   30.828746] ... MAX_LOCKDEP_ENTRIES:     8192
> [   30.828850] ... MAX_LOCKDEP_CHAINS:      16384
> [   30.828954] ... CHAINHASH_SIZE:          8192
> [   30.829058]  memory used by lock dependency info: 1648 kB
> [   30.829169]  per task-struct memory footprint: 1680 bytes
> [   30.829280] ------------------------
> [   30.829387] | Locking API testsuite:
> [   30.829486] ----------------------------------------------------------------------------
> [   30.831340]                                  | spin |wlock |rlock |mutex | wsem | rsem |
> [   30.831519]   --------------------------------------------------------------------------
> [   30.831693]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.832704]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.833691]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.834713]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.835735]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.836799]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.837864]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.838934]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.839890]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.840842]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
> [   30.841834]   --------------------------------------------------------------------------
> [   30.842005]               recursive read-lock:             |  ok  |             |  ok  |
> [   30.842533]            recursive read-lock #2:             |  ok  |             |  ok  |
> [   30.843054]             mixed read-write-lock:             |  ok  |             |  ok  |
> [   30.843587]             mixed write-read-lock:             |  ok  |             |  ok  |
> [   30.844111]   --------------------------------------------------------------------------
> [   30.844282]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
> [   30.844810]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
> [   30.845330]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
> [   30.845859]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
> [   30.846388]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
> [   30.846909]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
> [   30.847439]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
> [   30.847958]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
> [   30.848489]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
> [   30.849010]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
> [   30.849540]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
> [   30.850074]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
> [   30.850617]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
> [   30.851151]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
> [   30.851693]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
> [   30.852228]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
> [   30.852771]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
> [   30.853301]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
> [   30.853842]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
> [   30.854373]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
> [   30.854897]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
> [   30.855435]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
> [   30.855967]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
> [   30.856506]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
> [   30.857040]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
> [   30.857578]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
> [   30.858112]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
> [   30.858651]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
> [   30.859184]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
> [   30.859720]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
> [   30.860251]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
> [   30.860788]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
> [   30.861331]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
> [   30.861858]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
> [   30.862397]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
> [   30.862927]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
> [   30.863469]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
> [   30.863998]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
> [   30.864541]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
> [   30.865073]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
> [   30.865616]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
> [   30.866145]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
> [   30.866686]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
> [   30.867216]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
> [   30.867760]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
> [   30.868288]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
> [   30.868828]       hard-irq read-recursion/123:  ok  |
> [   30.869097]       soft-irq read-recursion/123:  ok  |
> [   30.869376]       hard-irq read-recursion/132:  ok  |
> [   30.869646]       soft-irq read-recursion/132:  ok  |
> [   30.869916]       hard-irq read-recursion/213:  ok  |
> [   30.870185]       soft-irq read-recursion/213:  ok  |
> [   30.870464]       hard-irq read-recursion/231:  ok  |
> [   30.870733]       soft-irq read-recursion/231:  ok  |
> [   30.871003]       hard-irq read-recursion/312:  ok  |
> [   30.871272]       soft-irq read-recursion/312:  ok  |
> [   30.871550]       hard-irq read-recursion/321:  ok  |
> [   30.871819]       soft-irq read-recursion/321:  ok  |
> [   30.872089] -------------------------------------------------------
> [   30.872205] Good, all 218 testcases passed! |
> [   30.872318] ---------------------------------
> [   30.874334] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
> [   30.877360] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
> [   30.877811] Checking aperture...
> [   30.877916] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
> [   30.908946] Placing software IO TLB between 0xbe61000 - 0xfe61000
> [   30.946667] Memory: 4026948k/6291456k available (2044k kernel code, 165884k reserved, 816k data, 200k init)
> [   30.946915] SLUB: Genslabs=11, HWalign=64, Order=0-1, MinObjects=4, CPUs=2, Nodes=1
> [   31.006137] Calibrating delay using timer specific routine.. 4273.18 BogoMIPS (lpj=2136592)
> [   31.006412] Mount-cache hash table entries: 256
> [   31.007012] CPU: L1 I cache: 32K, L1 D cache: 32K
> [   31.007162] CPU: L2 cache: 2048K
> [   31.007261] using mwait in idle threads.
> [   31.007362] CPU: Physical Processor ID: 0
> [   31.007465] CPU: Processor Core ID: 0
> [   31.007570] CPU0: Thermal monitoring enabled (TM2)
> [   31.007691] Freeing SMP alternatives: 16k freed
> [   31.008231] ACPI: Core revision 20070126
> [   31.057639] Using local APIC timer interrupts.
> [   31.104537] APIC timer calibration result 16679981
> [   31.104645] Detected 16.679 MHz APIC timer.
> [   31.104934] lockdep: not fixing up alternatives.
> [   31.105102] Booting processor 1/2 APIC 0x1
> [   31.115410] Initializing CPU#1
> [   31.175659] Calibrating delay using timer specific routine.. 4269.88 BogoMIPS (lpj=2134942)
> [   31.175665] CPU: L1 I cache: 32K, L1 D cache: 32K
> [   31.175666] CPU: L2 cache: 2048K
> [   31.175668] CPU: Physical Processor ID: 0
> [   31.175670] CPU: Processor Core ID: 1
> [   31.175676] CPU1: Thermal monitoring enabled (TM2)
> [   31.175960] Intel(R) Core(TM)2 CPU          6400  @ 2.13GHz stepping 02
> [   31.176018] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
> [   31.197049] Brought up 2 CPUs
> [   31.197767] net_namespace: 208 bytes
> [   31.198257] NET: Registered protocol family 16
> [   31.198913] ACPI: bus type pci registered
> [   31.199020] PCI: Using configuration type 1
> [   31.211197] ACPI: EC: Look up EC in DSDT
> [   31.244080] ACPI: Interpreter enabled
> [   31.244181] ACPI: (supports S0 S5)
> [   31.244374] ACPI: Using IOAPIC for interrupt routing
> [   31.274684] ACPI: PCI Root Bridge [PCI0] (0000:00)
> [   31.275862] PCI quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
> [   31.275982] PCI quirk: region 0480-04bf claimed by ICH6 GPIO
> [   31.276928] PCI: Transparent bridge - 0000:00:1e.0
> [   31.277111] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
> [   31.278473] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
> [   31.278914] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
> [   31.279752] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
> [   31.280204] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P7._PRT]
> [   31.280644] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
> [   31.331552] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
> [   31.332346] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 10 11 12 14 15)
> [   31.333141] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 10 11 12 14 *15)
> [   31.333939] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 11 12 14 15)
> [   31.334733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
> [   31.335644] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
> [   31.336556] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 7 10 11 12 14 15)
> [   31.337344] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 11 12 *14 15)
> [   31.338112] ACPI Warning (tbutils-0217): Incorrect checksum in table [OEMB] -  08, should be FB [20070126]
> [   31.338369] Linux Plug and Play Support v0.97 (c) Adam Belay
> [   31.338597] pnp: PnP ACPI init
> [   31.338717] ACPI: bus type pnp registered
> [   31.345055] pnp 00:09: can't allocate MMIO space at 0xffafe000
> [   31.351967] pnp: PnP ACPI: found 16 devices
> [   31.352072] ACPI: ACPI bus type pnp unregistered
> [   31.352790] SCSI subsystem initialized
> [   31.352980] libata version 3.00 loaded.
> [   31.353334] PCI: Using ACPI for IRQ routing
> [   31.353442] PCI: If a device doesn't work, try "pci=routeirq".  If it helps, post a report
> [   31.356582] PCI-GART: No AMD northbridge found.
> [   31.357487] Time: tsc clocksource has been installed.
> [   31.359656] system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
> [   31.359802] system 00:08: ioport range 0x290-0x297 has been reserved
> [   31.361619] system 00:09: ioport range 0x4d0-0x4d1 has been reserved
> [   31.361738] system 00:09: ioport range 0x800-0x87f has been reserved
> [   31.361856] system 00:09: ioport range 0x480-0x4bf has been reserved
> [   31.361976] system 00:09: iomem range 0xffafe000-0xffb0cbff could not be reserved
> [   31.362147] system 00:09: iomem range 0xffb00000-0xffbfffff could not be reserved
> [   31.362316] system 00:09: iomem range 0xfed1c000-0xfed1ffff has been reserved
> [   31.362446] system 00:09: iomem range 0xfed20000-0xfed8ffff has been reserved
> [   31.362575] system 00:09: iomem range 0xfff00000-0xfffffffe could not be reserved
> [   31.362744] system 00:09: iomem range 0xfebfe000-0xfebfec00 has been reserved
> [   31.362876] system 00:0c: iomem range 0xfec00000-0xfec00fff has been reserved
> [   31.363007] system 00:0c: iomem range 0xfee00000-0xfee00fff could not be reserved
> [   31.363184] system 00:0e: iomem range 0xe0000000-0xefffffff has been reserved
> [   31.363322] system 00:0f: iomem range 0x0-0x9ffff could not be reserved
> [   31.363442] system 00:0f: iomem range 0xc0000-0xcffff has been reserved
> [   31.363568] system 00:0f: iomem range 0xe0000-0xfffff could not be reserved
> [   31.363693] system 00:0f: iomem range 0x100000-0x7fffffff could not be reserved
> [   31.363864] system 00:0f: iomem range 0x0-0x0 could not be reserved
> [   31.365299] PCI: Bridge: 0000:00:01.0
> [   31.365401]   IO window: a000-afff
> [   31.365502]   MEM window: f8800000-fe8fffff
> [   31.365618]   PREFETCH window: bfe00000-dfdfffff
> [   31.365726] PCI: Bridge: 0000:00:1c.0
> [   31.365826]   IO window: disabled.
> [   31.365928]   MEM window: disabled.
> [   31.366029]   PREFETCH window: dfe00000-dfefffff
> [   31.366139] PCI: Bridge: 0000:00:1c.3
> [   31.366238]   IO window: disabled.
> [   31.366340]   MEM window: fea00000-feafffff
> [   31.366445]   PREFETCH window: disabled.
> [   31.366553] PCI: Bridge: 0000:00:1c.4
> [   31.366654]   IO window: b000-bfff
> [   31.366756]   MEM window: fe900000-fe9fffff
> [   31.366861]   PREFETCH window: disabled.
> [   31.366966] PCI: Bridge: 0000:00:1e.0
> [   31.367066]   IO window: disabled.
> [   31.367167]   MEM window: disabled.
> [   31.367268]   PREFETCH window: disabled.
> [   31.367389] ACPI: PCI Interrupt 0000:00:01.0[A] -> GSI 16 (level, low) -> IRQ 16
> [   31.367597] PCI: Setting latency timer of device 0000:00:01.0 to 64
> [   31.367732] ACPI: PCI Interrupt 0000:00:1c.0[A] -> GSI 16 (level, low) -> IRQ 16
> [   31.367936] PCI: Setting latency timer of device 0000:00:1c.0 to 64
> [   31.368072] ACPI: PCI Interrupt 0000:00:1c.3[D] -> GSI 19 (level, low) -> IRQ 19
> [   31.368276] PCI: Setting latency timer of device 0000:00:1c.3 to 64
> [   31.368410] ACPI: PCI Interrupt 0000:00:1c.4[A] -> GSI 16 (level, low) -> IRQ 16
> [   31.368617] PCI: Setting latency timer of device 0000:00:1c.4 to 64
> [   31.368743] PCI: Setting latency timer of device 0000:00:1e.0 to 64
> [   31.368876] NET: Registered protocol family 2
> [   31.378818] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
> [   31.379519] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
> [   31.381487] TCP bind hash table entries: 65536 (order: 9, 3670016 bytes)
> [   31.386055] TCP: Hash tables configured (established 262144 bind 65536)
> [   31.386204] TCP reno registered
> [   31.403547] io scheduler noop registered
> [   31.404080] io scheduler cfq registered (default)
> [   31.406028] Boot video device is 0000:01:00.0
> [   31.409155] Switched to high resolution mode on CPU 1
> [   31.409732] Switched to high resolution mode on CPU 0
> [   31.414361] Real Time Clock Driver v1.12ac
> [   31.414465] Linux agpgart interface v0.103
> [   31.414852] ACPI: PCI Interrupt 0000:03:00.0[A] -> GSI 19 (level, low) -> IRQ 19
> [   31.415061] PCI: Setting latency timer of device 0000:03:00.0 to 64
> [   31.415597] atl1 0000:03:00.0: version 2.0.7
> [   31.451060] netconsole: local port 6665
> [   31.451162] netconsole: local IP 10.10.0.42
> [   31.451265] netconsole: interface eth0
> [   31.451365] netconsole: remote port 9353
> [   31.451467] netconsole: remote IP 10.10.0.1
> [   31.451571] netconsole: remote ethernet address 00:80:48:45:ec:73
> [   31.451696] netconsole: device eth0 not up yet, forcing it
> [   32.955843] atl1 0000:03:00.0: eth0 link is up 100 Mbps full duplex
> [   32.959943] console [netcon0] enabled
> [   33.009788] netconsole: network logging started
> [   33.012043] ahci 0000:02:00.0: version 3.0
> [   33.012187] ACPI: PCI Interrupt 0000:02:00.0[A] -> GSI 16 (level, low) -> IRQ 16
> [   34.012514] ahci 0000:02:00.0: AHCI 0001.0000 32 slots 2 ports 3 Gbps 0x3 impl SATA mode
> [   34.012699] ahci 0000:02:00.0: flags: 64bit ncq pm led clo pmp pio slum part 
> [   34.012834] PCI: Setting latency timer of device 0000:02:00.0 to 64
> [   34.013333] scsi0 : ahci
> [   34.013616] scsi1 : ahci
> [   34.014002] ata1: SATA max UDMA/133 abar m8192@0xfe9fe000 port 0xfe9fe100 irq 16
> [   34.014174] ata2: SATA max UDMA/133 abar m8192@0xfe9fe000 port 0xfe9fe180 irq 16
> [   34.318163] ata1: SATA link down (SStatus 0 SControl 300)
> [   34.622817] ata2: SATA link down (SStatus 0 SControl 300)
> [   34.623116] ata_piix 0000:00:1f.2: version 2.12
> [   34.623230] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
> [   34.623553] ACPI: PCI Interrupt 0000:00:1f.2[B] -> GSI 19 (level, low) -> IRQ 19
> [   34.623796] PCI: Setting latency timer of device 0000:00:1f.2 to 64
> [   34.623976] scsi2 : ata_piix
> [   34.624244] scsi3 : ata_piix
> [   34.636578] ata3: SATA max UDMA/133 cmd 0xec00 ctl 0xe880 bmdma 0xe400 irq 19
> [   34.636705] ata4: SATA max UDMA/133 cmd 0xe800 ctl 0xe480 bmdma 0xe408 irq 19
> [   34.839027] ata3.00: ATA-7: ST3250620AS, 3.AAE, max UDMA/133
> [   34.839149] ata3.00: 488397168 sectors, multi 16: LBA48 NCQ (depth 0/32)
> [   34.869628] ata3.01: ATA-7: ST3500630AS, 3.AAK, max UDMA/133
> [   34.869747] ata3.01: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32)
> [   34.905567] ata3.00: configured for UDMA/133
> [   34.944500] ata3.01: configured for UDMA/133
> [   35.130121] ata4.00: ATA-7: ST3320620AS, 3.AAK, max UDMA/133
> [   35.130256] ata4.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 0/32)
> [   35.204995] ata4.00: configured for UDMA/133
> [   35.205453] scsi 2:0:0:0: Direct-Access     ATA      ST3250620AS      3.AA PQ: 0 ANSI: 5
> [   35.206071] sd 2:0:0:0: [sda] 488397168 512-byte hardware sectors (250059 MB)
> [   35.206221] sd 2:0:0:0: [sda] Write Protect is off
> [   35.206333] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
> [   35.206496] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.206946] sd 2:0:0:0: [sda] 488397168 512-byte hardware sectors (250059 MB)
> [   35.207096] sd 2:0:0:0: [sda] Write Protect is off
> [   35.207207] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
> [   35.207370] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.207564]  sda: sda1 sda2 sda3 sda4
> [   35.228877] sd 2:0:0:0: [sda] Attached SCSI disk
> [   35.229235] scsi 2:0:1:0: Direct-Access     ATA      ST3500630AS      3.AA PQ: 0 ANSI: 5
> [   35.229713] sd 2:0:1:0: [sdb] 976773168 512-byte hardware sectors (500108 MB)
> [   35.229862] sd 2:0:1:0: [sdb] Write Protect is off
> [   35.229974] sd 2:0:1:0: [sdb] Mode Sense: 00 3a 00 00
> [   35.230133] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.230430] sd 2:0:1:0: [sdb] 976773168 512-byte hardware sectors (500108 MB)
> [   35.230580] sd 2:0:1:0: [sdb] Write Protect is off
> [   35.230692] sd 2:0:1:0: [sdb] Mode Sense: 00 3a 00 00
> [   35.230852] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.231036]  sdb: sdb1
> [   35.250751] sd 2:0:1:0: [sdb] Attached SCSI disk
> [   35.251164] scsi 3:0:0:0: Direct-Access     ATA      ST3320620AS      3.AA PQ: 0 ANSI: 5
> [   35.251651] sd 3:0:0:0: [sdc] 625142448 512-byte hardware sectors (320073 MB)
> [   35.251807] sd 3:0:0:0: [sdc] Write Protect is off
> [   35.251918] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
> [   35.252090] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.252393] sd 3:0:0:0: [sdc] 625142448 512-byte hardware sectors (320073 MB)
> [   35.252549] sd 3:0:0:0: [sdc] Write Protect is off
> [   35.252666] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
> [   35.252832] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   35.253020]  sdc: sdc1
> [   35.269976] sd 3:0:0:0: [sdc] Attached SCSI disk
> [   35.270221] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
> [   35.270556] ACPI: PCI Interrupt 0000:00:1f.5[B] -> GSI 19 (level, low) -> IRQ 19
> [   35.270816] PCI: Setting latency timer of device 0000:00:1f.5 to 64
> [   35.271012] scsi4 : ata_piix
> [   35.271291] scsi5 : ata_piix
> [   35.278657] ata5: SATA max UDMA/133 cmd 0xd400 ctl 0xd080 bmdma 0xc880 irq 19
> [   35.278783] ata6: SATA max UDMA/133 cmd 0xd000 ctl 0xcc00 bmdma 0xc888 irq 19
> [   35.610898] ACPI: PCI Interrupt 0000:02:00.1[B] -> GSI 17 (level, low) -> IRQ 17
> [   35.611159] PCI: Setting latency timer of device 0000:02:00.1 to 64
> [   35.611347] scsi6 : pata_jmicron
> [   35.611627] scsi7 : pata_jmicron
> [   35.614721] ata7: PATA max UDMA/100 cmd 0xbc00 ctl 0xb880 bmdma 0xb400 irq 17
> [   35.614847] ata8: PATA max UDMA/100 cmd 0xb800 ctl 0xb480 bmdma 0xb408 irq 17
> [   36.069763] ata7.01: ATAPI: _NEC DV-5800C, D9S2, max UDMA/33
> [   36.220633] ata7.01: configured for UDMA/33
> [   36.404203] scsi 6:0:1:0: CD-ROM            _NEC     DV-5800C         D9S2 PQ: 0 ANSI: 5
> [   36.407494] sr0: scsi3-mmc drive: 48x/48x cd/rw xa/form2 cdda tray
> [   36.407620] Uniform CD-ROM driver Revision: 3.20
> [   36.408021] sr 6:0:1:0: Attached scsi CD-ROM sr0
> [   36.408481] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
> [   36.408601] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
> [   36.409362] serio: i8042 KBD port at 0x60,0x64 irq 1
> [   36.409681] TCP cubic registered
> [   36.410085] NET: Registered protocol family 1
> [   36.430531] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
> [   36.517238] EXT3-fs: INFO: recovery required on readonly filesystem.
> [   36.517363] EXT3-fs: write access will be enabled during recovery.
> [   36.543412] kjournald starting.  Commit interval 5 seconds
> [   36.543577] EXT3-fs: recovery complete.
> [   36.544251] EXT3-fs: mounted filesystem with ordered data mode.
> [   36.544426] VFS: Mounted root (ext3 filesystem) readonly.
> [   36.544610] Freeing unused kernel memory: 200k freed
> [   36.545338] Write protecting the kernel read-only data: 2644k
> [   38.568379] EXT3 FS on sda2, internal journal
> [   38.695881] EXT2-fs warning: mounting unchecked fs, running e2fsck is recommended
> [   38.714694] EXT2-fs warning: mounting unchecked fs, running e2fsck is recommended
> [   38.749809] Adding 7823644k swap on /dev/sda3.  Priority:-1 extents:1 across:7823644k
> [  225.378426] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.378659] end_request: I/O error, dev sdb, sector 141295703
> [  225.390133] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.391988] end_request: I/O error, dev sdb, sector 141295703
> [  225.392463] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.392625] end_request: I/O error, dev sdb, sector 141295703
> [  225.392999] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.393161] end_request: I/O error, dev sdb, sector 141295703
> [  225.393571] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.393731] end_request: I/O error, dev sdb, sector 141295703
> [  225.394382] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.394544] end_request: I/O error, dev sdb, sector 141295703
> [  225.395247] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> [  225.395412] end_request: I/O error, dev sdb, sector 141295703

I don't know whether this failure was a scsi thing or an ata thing?

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - *not* an insta-brick on my Latitude...
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (7 preceding siblings ...)
  2007-11-28 20:01 ` 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error Alexey Dobriyan
@ 2007-11-28 22:05 ` Valdis.Kletnieks
  2007-11-28 23:06 ` named + capset = EPERM [Was: 2.6.24-rc3-mm2] Jiri Slaby
                   ` (3 subsequent siblings)
  12 siblings, 0 replies; 47+ messages in thread
From: Valdis.Kletnieks @ 2007-11-28 22:05 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 287 bytes --]

On Wed, 28 Nov 2007 03:41:40 PST, Andrew Morton said:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/

This one built and booted cleanly on the first try.  Whatever was in the -mm1
version of git-x86.patch that gave it indigestion is gone....


[-- Attachment #2: Type: application/pgp-signature, Size: 226 bytes --]

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 21:40   ` Andrew Morton
@ 2007-11-28 22:12     ` Alan Cox
  2007-11-28 23:14     ` Matthew Wilcox
  1 sibling, 0 replies; 47+ messages in thread
From: Alan Cox @ 2007-11-28 22:12 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Alexey Dobriyan, linux-kernel, linux-ide, linux-scsi

> > [  225.378426] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.378659] end_request: I/O error, dev sdb, sector 141295703
> > [  225.390133] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.391988] end_request: I/O error, dev sdb, sector 141295703
> > [  225.392463] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.392625] end_request: I/O error, dev sdb, sector 141295703
> > [  225.392999] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.393161] end_request: I/O error, dev sdb, sector 141295703
> > [  225.393571] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.393731] end_request: I/O error, dev sdb, sector 141295703
> > [  225.394382] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.394544] end_request: I/O error, dev sdb, sector 141295703
> > [  225.395247] sd 2:0:1:0: [sdb] Result: hostbyte=0x01 driverbyte=0x00
> > [  225.395412] end_request: I/O error, dev sdb, sector 141295703
> 
> I don't know whether this failure was a scsi thing or an ata thing?

The ATA layer would print diagnostics if it failed the command so I'm a
bit baffled by the report. It looks like the SCSI mid layer rejected it
before we even got it ?

^ permalink raw reply	[flat|nested] 47+ messages in thread

* named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (8 preceding siblings ...)
  2007-11-28 22:05 ` 2.6.24-rc3-mm2 - *not* an insta-brick on my Latitude Valdis.Kletnieks
@ 2007-11-28 23:06 ` Jiri Slaby
  2007-11-28 23:31   ` Casey Schaufler
  2007-11-29  3:23 ` 2.6.24-rc3-mm2 KAMEZAWA Hiroyuki
                   ` (2 subsequent siblings)
  12 siblings, 1 reply; 47+ messages in thread
From: Jiri Slaby @ 2007-11-28 23:06 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Serge E. Hallyn, Andrew G. Morgan

On 11/28/2007 12:41 PM, Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
[...]
> +capabilities-introduce-per-process-capability-bounding-set.patch

A regression against -mm1. This patch breaks bind (9.5.0-18.a7.fc8):
capset(0x19980330, 0,
{CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
0}) = -1 EPERM (Operation not permitted)

$ grep SEC .config
CONFIG_SECCOMP=y
# CONFIG_NETWORK_SECMARK is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set

probably this hunk?:
@@ -133,6 +119,12 @@ int cap_capset_check (struct task_struct
                /* incapable of using this inheritable set */
                return -EPERM;
        }
+       if (!!cap_issubset(*inheritable,
+                          cap_combine(target->cap_inheritable,
+                                      current->cap_bset))) {
+               /* no new pI capabilities outside bounding set */
+               return -EPERM;
+       }

        /* verify restrictions on target's new Permitted set */
        if (!cap_issubset (*permitted,


regards,
-- 
Jiri Slaby (jirislaby@gmail.com)
Faculty of Informatics, Masaryk University

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 21:40   ` Andrew Morton
  2007-11-28 22:12     ` Alan Cox
@ 2007-11-28 23:14     ` Matthew Wilcox
  2007-11-28 23:36       ` Andrew Morton
  1 sibling, 1 reply; 47+ messages in thread
From: Matthew Wilcox @ 2007-11-28 23:14 UTC (permalink / raw)
  To: Andrew Morton; +Cc: Alexey Dobriyan, linux-kernel, linux-ide, linux-scsi

On Wed, Nov 28, 2007 at 01:40:36PM -0800, Andrew Morton wrote:
> On Wed, 28 Nov 2007 23:01:31 +0300
> Alexey Dobriyan <adobriyan@gmail.com> wrote:
> 
> > Reliably spams dmesg with end_request() horrors. This happens when git
> > starts checking out linux tree to fresh ext2 partition. Disk is several
> > month old and there were no prolems with, say, 2.6.24-rc3:

Could you try reverting 6f5391c283d7fdcf24bf40786ea79061919d1e1d and see
if the problem still exists?

-- 
Intel are signing my paycheques ... these opinions are still mine
"Bill, look, we understand that you're interested in selling us this
operating system, but compare it to ours.  We can't possibly take such
a retrograde step."

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-28 23:06 ` named + capset = EPERM [Was: 2.6.24-rc3-mm2] Jiri Slaby
@ 2007-11-28 23:31   ` Casey Schaufler
  2007-11-28 23:47     ` Serge E. Hallyn
  0 siblings, 1 reply; 47+ messages in thread
From: Casey Schaufler @ 2007-11-28 23:31 UTC (permalink / raw)
  To: Jiri Slaby, Andrew Morton; +Cc: linux-kernel, Serge E. Hallyn, Andrew G. Morgan


--- Jiri Slaby <jirislaby@gmail.com> wrote:

> On 11/28/2007 12:41 PM, Andrew Morton wrote:
> >
>
ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> [...]
> > +capabilities-introduce-per-process-capability-bounding-set.patch
> 
> A regression against -mm1. This patch breaks bind (9.5.0-18.a7.fc8):
> capset(0x19980330, 0,
>
{CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
>
CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> 0}) = -1 EPERM (Operation not permitted)
> 
> $ grep SEC .config
> CONFIG_SECCOMP=y
> # CONFIG_NETWORK_SECMARK is not set
> CONFIG_RPCSEC_GSS_KRB5=m
> # CONFIG_RPCSEC_GSS_SPKM3 is not set
> # CONFIG_SECURITY is not set
> # CONFIG_SECURITY_FILE_CAPABILITIES is not set
> 
> probably this hunk?:
> @@ -133,6 +119,12 @@ int cap_capset_check (struct task_struct
>                 /* incapable of using this inheritable set */
>                 return -EPERM;
>         }
> +       if (!!cap_issubset(*inheritable,
> +                          cap_combine(target->cap_inheritable,
> +                                      current->cap_bset))) {
> +               /* no new pI capabilities outside bounding set */
> +               return -EPERM;
> +       }
> 
>         /* verify restrictions on target's new Permitted set */
>         if (!cap_issubset (*permitted,

I can see that the value for CAP_LAST_CAP is not right in
include/linux/capability.h, but I don't know if that is the
only problem. I should have a patch (unless someone beats me to it)
later today.


Casey Schaufler
casey@schaufler-ca.com

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 23:14     ` Matthew Wilcox
@ 2007-11-28 23:36       ` Andrew Morton
  2007-11-29  9:33         ` Boaz Harrosh
  0 siblings, 1 reply; 47+ messages in thread
From: Andrew Morton @ 2007-11-28 23:36 UTC (permalink / raw)
  To: Matthew Wilcox; +Cc: adobriyan, linux-kernel, linux-ide, linux-scsi

On Wed, 28 Nov 2007 16:14:21 -0700
Matthew Wilcox <matthew@wil.cx> wrote:

> On Wed, Nov 28, 2007 at 01:40:36PM -0800, Andrew Morton wrote:
> > On Wed, 28 Nov 2007 23:01:31 +0300
> > Alexey Dobriyan <adobriyan@gmail.com> wrote:
> > 
> > > Reliably spams dmesg with end_request() horrors. This happens when git
> > > starts checking out linux tree to fresh ext2 partition. Disk is several
> > > month old and there were no prolems with, say, 2.6.24-rc3:
> 
> Could you try reverting 6f5391c283d7fdcf24bf40786ea79061919d1e1d and see
> if the problem still exists?
> 

That's not completely trivial..

I did a hand-made revert against 2.6.24-rc3-mm2 (below) but some other patch
in there causes:

drivers/scsi/scsi_lib.c: In function 'scsi_blk_pc_done':
drivers/scsi/scsi_lib.c:1251: error: 'struct scsi_cmnd' has no member named 'request_bufflen'


--- a/drivers/scsi/scsi.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/scsi.c
@@ -59,7 +59,6 @@
 #include <scsi/scsi_cmnd.h>
 #include <scsi/scsi_dbg.h>
 #include <scsi/scsi_device.h>
-#include <scsi/scsi_driver.h>
 #include <scsi/scsi_eh.h>
 #include <scsi/scsi_host.h>
 #include <scsi/scsi_tcq.h>
@@ -379,8 +378,9 @@ void scsi_log_send(struct scsi_cmnd *cmd
 			scsi_print_command(cmd);
 			if (level > 3) {
 				printk(KERN_INFO "buffer = 0x%p, bufflen = %d,"
-				       " queuecommand 0x%p\n",
+				       " done = 0x%p, queuecommand 0x%p\n",
 					scsi_sglist(cmd), scsi_bufflen(cmd),
+					cmd->done,
 					cmd->device->host->hostt->queuecommand);
 
 			}
@@ -667,12 +667,6 @@ void __scsi_done(struct scsi_cmnd *cmd)
 	blk_complete_request(rq);
 }
 
-/* Move this to a header if it becomes more generally useful */
-static struct scsi_driver *scsi_cmd_to_driver(struct scsi_cmnd *cmd)
-{
-	return *(struct scsi_driver **)cmd->request->rq_disk->private_data;
-}
-
 /**
  * scsi_finish_command - cleanup and pass command back to upper layer
  * @cmd: the command
@@ -685,8 +679,6 @@ void scsi_finish_command(struct scsi_cmn
 {
 	struct scsi_device *sdev = cmd->device;
 	struct Scsi_Host *shost = sdev->host;
-	struct scsi_driver *drv;
-	unsigned int good_bytes;
 
 	scsi_device_unbusy(sdev);
 
@@ -712,13 +704,7 @@ void scsi_finish_command(struct scsi_cmn
 				"Notifying upper driver of completion "
 				"(result %x)\n", cmd->result));
 
-	good_bytes = scsi_bufflen(cmd);
-        if (cmd->request->cmd_type != REQ_TYPE_BLOCK_PC) {
-		drv = scsi_cmd_to_driver(cmd);
-		if (drv->done)
-			good_bytes = drv->done(cmd);
-	}
-	scsi_io_completion(cmd, good_bytes);
+	cmd->done(cmd);
 }
 EXPORT_SYMBOL(scsi_finish_command);
 
diff -puN drivers/scsi/scsi_error.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_error.c
--- a/drivers/scsi/scsi_error.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/scsi_error.c
@@ -1697,6 +1697,7 @@ scsi_reset_provider(struct scsi_device *
     
 	scmd->scsi_done		= scsi_reset_provider_done_command;
 	memset(&scmd->sdb, 0, sizeof(scmd->sdb));
+	scmd->done			= NULL;
 
 	scmd->cmd_len			= 0;
 
diff -puN drivers/scsi/scsi_lib.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_lib.c
--- a/drivers/scsi/scsi_lib.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/scsi_lib.c
@@ -944,6 +944,7 @@ void scsi_end_bidi_request(struct scsi_c
 
 	scsi_finalize_request(cmd, 1);
 }
+EXPORT_SYMBOL(scsi_io_completion);
 
 /*
  * Function:    scsi_io_completion()
@@ -1238,6 +1239,18 @@ static struct scsi_cmnd *scsi_get_cmd_fr
 	return cmd;
 }
 
+static void scsi_blk_pc_done(struct scsi_cmnd *cmd)
+{
+	BUG_ON(!blk_pc_request(cmd->request));
+	/*
+	 * This will complete the whole command with uptodate=1 so
+	 * as far as the block layer is concerned the command completed
+	 * successfully. Since this is a REQ_BLOCK_PC command the
+	 * caller should check the request's errors value
+	 */
+	scsi_io_completion(cmd, cmd->request_bufflen);
+}
+
 int scsi_setup_blk_pc_cmnd(struct scsi_device *sdev, struct request *req)
 {
 	struct scsi_cmnd *cmd;
@@ -1285,6 +1298,7 @@ int scsi_setup_blk_pc_cmnd(struct scsi_d
 	cmd->transfersize = req->data_len;
 	cmd->allowed = req->retries;
 	cmd->timeout_per_command = req->timeout;
+	cmd->done = scsi_blk_pc_done;
 	return BLKPREP_OK;
 }
 EXPORT_SYMBOL(scsi_setup_blk_pc_cmnd);
diff -puN drivers/scsi/scsi_priv.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_priv.h
--- a/drivers/scsi/scsi_priv.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/scsi_priv.h
@@ -68,7 +68,6 @@ extern int scsi_maybe_unblock_host(struc
 extern void scsi_device_unbusy(struct scsi_device *sdev);
 extern int scsi_queue_insert(struct scsi_cmnd *cmd, int reason);
 extern void scsi_next_command(struct scsi_cmnd *cmd);
-extern void scsi_io_completion(struct scsi_cmnd *, unsigned int);
 extern void scsi_run_host_queues(struct Scsi_Host *shost);
 extern struct request_queue *scsi_alloc_queue(struct scsi_device *sdev);
 extern void scsi_free_queue(struct request_queue *q);
diff -puN drivers/scsi/sd.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/sd.c
--- a/drivers/scsi/sd.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/sd.c
@@ -86,19 +86,6 @@ MODULE_ALIAS_SCSI_DEVICE(TYPE_DISK);
 MODULE_ALIAS_SCSI_DEVICE(TYPE_MOD);
 MODULE_ALIAS_SCSI_DEVICE(TYPE_RBC);
 
-static int  sd_revalidate_disk(struct gendisk *);
-static int  sd_probe(struct device *);
-static int  sd_remove(struct device *);
-static void sd_shutdown(struct device *);
-static int sd_suspend(struct device *, pm_message_t state);
-static int sd_resume(struct device *);
-static void sd_rescan(struct device *);
-static int sd_done(struct scsi_cmnd *);
-static void sd_read_capacity(struct scsi_disk *sdkp, unsigned char *buffer);
-static void scsi_disk_release(struct class_device *cdev);
-static void sd_print_sense_hdr(struct scsi_disk *, struct scsi_sense_hdr *);
-static void sd_print_result(struct scsi_disk *, int);
-
 static DEFINE_IDR(sd_index_idr);
 static DEFINE_SPINLOCK(sd_index_lock);
 
@@ -253,7 +240,6 @@ static struct scsi_driver sd_template = 
 		.shutdown	= sd_shutdown,
 	},
 	.rescan			= sd_rescan,
-	.done			= sd_done,
 };
 
 /*
@@ -520,6 +506,12 @@ static int sd_prep_fn(struct request_que
 	SCpnt->timeout_per_command = timeout;
 
 	/*
+	 * This is the completion routine we use.  This is matched in terms
+	 * of capability to this function.
+	 */
+	SCpnt->done = sd_rw_intr;
+
+	/*
 	 * This indicates that the command is ready from our end to be
 	 * queued.
 	 */
@@ -898,13 +890,13 @@ static struct block_device_operations sd
 };
 
 /**
- *	sd_done - bottom half handler: called when the lower level
+ *	sd_rw_intr - bottom half handler: called when the lower level
  *	driver has completed (successfully or otherwise) a scsi command.
  *	@SCpnt: mid-level's per command structure.
  *
  *	Note: potentially run from within an ISR. Must not block.
  **/
-static int sd_done(struct scsi_cmnd *SCpnt)
+static void sd_rw_intr(struct scsi_cmnd * SCpnt)
 {
 	int result = SCpnt->result;
 	unsigned int xfer_size = scsi_bufflen(SCpnt);
@@ -925,7 +917,7 @@ static int sd_done(struct scsi_cmnd *SCp
 	SCSI_LOG_HLCOMPLETE(1, scsi_print_result(SCpnt));
 	if (sense_valid) {
 		SCSI_LOG_HLCOMPLETE(1, scmd_printk(KERN_INFO, SCpnt,
-						   "sd_done: sb[respc,sk,asc,"
+						   "sd_rw_intr: sb[respc,sk,asc,"
 						   "ascq]=%x,%x,%x,%x\n",
 						   sshdr.response_code,
 						   sshdr.sense_key, sshdr.asc,
@@ -997,7 +989,7 @@ static int sd_done(struct scsi_cmnd *SCp
 		break;
 	}
  out:
-	return good_bytes;
+	scsi_io_completion(SCpnt, good_bytes);
 }
 
 static int media_not_present(struct scsi_disk *sdkp,
diff -puN drivers/scsi/sr.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/sr.c
--- a/drivers/scsi/sr.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/drivers/scsi/sr.c
@@ -78,7 +78,6 @@ MODULE_ALIAS_SCSI_DEVICE(TYPE_WORM);
 
 static int sr_probe(struct device *);
 static int sr_remove(struct device *);
-static int sr_done(struct scsi_cmnd *);
 
 static struct scsi_driver sr_template = {
 	.owner			= THIS_MODULE,
@@ -87,7 +86,6 @@ static struct scsi_driver sr_template = 
 		.probe		= sr_probe,
 		.remove		= sr_remove,
 	},
-	.done			= sr_done,
 };
 
 static unsigned long sr_index_bits[SR_DISKS / BITS_PER_LONG];
@@ -221,12 +219,12 @@ out:
 }
  
 /*
- * sr_done is the interrupt routine for the device driver.
+ * rw_intr is the interrupt routine for the device driver.
  *
- * It will be notified on the end of a SCSI read / write, and will take one
+ * It will be notified on the end of a SCSI read / write, and will take on
  * of several actions based on success or failure.
  */
-static int sr_done(struct scsi_cmnd *SCpnt)
+static void rw_intr(struct scsi_cmnd * SCpnt)
 {
 	int result = SCpnt->result;
 	int this_count = scsi_bufflen(SCpnt);
@@ -299,7 +297,12 @@ static int sr_done(struct scsi_cmnd *SCp
 		}
 	}
 
-	return good_bytes;
+	/*
+	 * This calls the generic completion function, now that we know
+	 * how many actual sectors finished, and how many sectors we need
+	 * to say have failed.
+	 */
+	scsi_io_completion(SCpnt, good_bytes);
 }
 
 static int sr_prep_fn(struct request_queue *q, struct request *rq)
@@ -434,6 +437,12 @@ static int sr_prep_fn(struct request_que
 	SCpnt->timeout_per_command = timeout;
 
 	/*
+	 * This is the completion routine we use.  This is matched in terms
+	 * of capability to this function.
+	 */
+	SCpnt->done = rw_intr;
+
+	/*
 	 * This indicates that the command is ready from our end to be
 	 * queued.
 	 */
diff -puN include/scsi/scsi_cmnd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/scsi_cmnd.h
--- a/include/scsi/scsi_cmnd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/include/scsi/scsi_cmnd.h
@@ -41,6 +41,7 @@ struct scsi_cmnd {
 	struct list_head list;  /* scsi_cmnd participates in queue lists */
 	struct list_head eh_entry; /* entry for the host eh_cmd_q */
 	int eh_eflags;		/* Used by error handlr */
+	void (*done) (struct scsi_cmnd *);	/* Mid-level done function */
 
 	/*
 	 * A SCSI Command is assigned a nonzero serial_number before passed
@@ -121,6 +122,7 @@ extern struct scsi_cmnd *__scsi_get_comm
 extern void scsi_put_command(struct scsi_cmnd *);
 extern void __scsi_put_command(struct Scsi_Host *, struct scsi_cmnd *,
 			       struct device *);
+extern void scsi_io_completion(struct scsi_cmnd *, unsigned int);
 extern void scsi_finish_command(struct scsi_cmnd *cmd);
 extern void scsi_req_abort_cmd(struct scsi_cmnd *cmd);
 
diff -puN include/scsi/scsi_driver.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/scsi_driver.h
--- a/include/scsi/scsi_driver.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/include/scsi/scsi_driver.h
@@ -15,7 +15,6 @@ struct scsi_driver {
 	struct device_driver	gendrv;
 
 	void (*rescan)(struct device *);
-	int (*done)(struct scsi_cmnd *);
 };
 #define to_scsi_driver(drv) \
 	container_of((drv), struct scsi_driver, gendrv)
diff -puN include/scsi/sd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/sd.h
--- a/include/scsi/sd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
+++ a/include/scsi/sd.h
@@ -48,6 +48,19 @@ struct scsi_disk {
 };
 #define to_scsi_disk(obj) container_of(obj,struct scsi_disk,cdev)
 
+static int  sd_revalidate_disk(struct gendisk *disk);
+static void sd_rw_intr(struct scsi_cmnd * SCpnt);
+static int  sd_probe(struct device *);
+static int  sd_remove(struct device *);
+static void sd_shutdown(struct device *dev);
+static int sd_suspend(struct device *dev, pm_message_t state);
+static int sd_resume(struct device *dev);
+static void sd_rescan(struct device *);
+static void sd_read_capacity(struct scsi_disk *sdkp, unsigned char *buffer);
+static void scsi_disk_release(struct class_device *cdev);
+static void sd_print_sense_hdr(struct scsi_disk *, struct scsi_sense_hdr *);
+static void sd_print_result(struct scsi_disk *, int);
+
 #define sd_printk(prefix, sdsk, fmt, a...)				\
         (sdsk)->disk ?							\
 	sdev_printk(prefix, (sdsk)->device, "[%s] " fmt,		\
_


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-28 23:31   ` Casey Schaufler
@ 2007-11-28 23:47     ` Serge E. Hallyn
  2007-11-29  0:04       ` Serge E. Hallyn
  0 siblings, 1 reply; 47+ messages in thread
From: Serge E. Hallyn @ 2007-11-28 23:47 UTC (permalink / raw)
  To: Casey Schaufler
  Cc: Jiri Slaby, Andrew Morton, linux-kernel, Serge E. Hallyn,
	Andrew G. Morgan

Quoting Casey Schaufler (casey@schaufler-ca.com):
> 
> --- Jiri Slaby <jirislaby@gmail.com> wrote:
> 
> > On 11/28/2007 12:41 PM, Andrew Morton wrote:
> > >
> >
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> > [...]
> > > +capabilities-introduce-per-process-capability-bounding-set.patch
> > 
> > A regression against -mm1. This patch breaks bind (9.5.0-18.a7.fc8):
> > capset(0x19980330, 0,
> >
> {CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> >
> CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> > 0}) = -1 EPERM (Operation not permitted)
> > 
> > $ grep SEC .config
> > CONFIG_SECCOMP=y
> > # CONFIG_NETWORK_SECMARK is not set
> > CONFIG_RPCSEC_GSS_KRB5=m
> > # CONFIG_RPCSEC_GSS_SPKM3 is not set
> > # CONFIG_SECURITY is not set
> > # CONFIG_SECURITY_FILE_CAPABILITIES is not set
> > 
> > probably this hunk?:
> > @@ -133,6 +119,12 @@ int cap_capset_check (struct task_struct
> >                 /* incapable of using this inheritable set */
> >                 return -EPERM;
> >         }
> > +       if (!!cap_issubset(*inheritable,
> > +                          cap_combine(target->cap_inheritable,
> > +                                      current->cap_bset))) {
> > +               /* no new pI capabilities outside bounding set */
> > +               return -EPERM;
> > +       }

That shouldn't be it, since you can't lower cap_bset since
CONFIG_SECURITY_FILE_CAPABILITIES=n.

> > 
> >         /* verify restrictions on target's new Permitted set */
> >         if (!cap_issubset (*permitted,
> 
> I can see that the value for CAP_LAST_CAP is not right in
> include/linux/capability.h, but I don't know if that is the

Alas, that doesn't seem likely to be it either, since cap_valid() and
therefore CAP_LAST_CAP are only used when tweaking the cap_bset.

> only problem. I should have a patch (unless someone beats me to it)
> later today.

Oh, sorry, after I sent the patch to fix that inline, I never sent it
as a separate patch.

I'll resend it to lkml right now.

thanks,
-serge

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-28 23:47     ` Serge E. Hallyn
@ 2007-11-29  0:04       ` Serge E. Hallyn
  2007-11-29  0:17         ` Serge E. Hallyn
  0 siblings, 1 reply; 47+ messages in thread
From: Serge E. Hallyn @ 2007-11-29  0:04 UTC (permalink / raw)
  To: Serge E. Hallyn
  Cc: Casey Schaufler, Jiri Slaby, Andrew Morton, linux-kernel,
	Andrew G. Morgan

Quoting Serge E. Hallyn (serue@us.ibm.com):
> Quoting Casey Schaufler (casey@schaufler-ca.com):
> > 
> > --- Jiri Slaby <jirislaby@gmail.com> wrote:
> > 
> > > On 11/28/2007 12:41 PM, Andrew Morton wrote:
> > > >
> > >
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> > > [...]
> > > > +capabilities-introduce-per-process-capability-bounding-set.patch
> > > 
> > > A regression against -mm1. This patch breaks bind (9.5.0-18.a7.fc8):
> > > capset(0x19980330, 0,
> > >
> > {CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> > >
> > CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> > > 0}) = -1 EPERM (Operation not permitted)
> > > 
> > > $ grep SEC .config
> > > CONFIG_SECCOMP=y
> > > # CONFIG_NETWORK_SECMARK is not set
> > > CONFIG_RPCSEC_GSS_KRB5=m
> > > # CONFIG_RPCSEC_GSS_SPKM3 is not set
> > > # CONFIG_SECURITY is not set
> > > # CONFIG_SECURITY_FILE_CAPABILITIES is not set
> > > 
> > > probably this hunk?:
> > > @@ -133,6 +119,12 @@ int cap_capset_check (struct task_struct
> > >                 /* incapable of using this inheritable set */
> > >                 return -EPERM;
> > >         }
> > > +       if (!!cap_issubset(*inheritable,
> > > +                          cap_combine(target->cap_inheritable,
> > > +                                      current->cap_bset))) {
> > > +               /* no new pI capabilities outside bounding set */
> > > +               return -EPERM;
> > > +       }
> 
> That shouldn't be it, since you can't lower cap_bset since
> CONFIG_SECURITY_FILE_CAPABILITIES=n.

Hmm, but sure enough that appears to be it.

Still trying to figure out why.

thanks,
-serge

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-29  0:04       ` Serge E. Hallyn
@ 2007-11-29  0:17         ` Serge E. Hallyn
  2007-11-29 22:56           ` Jiri Slaby
  0 siblings, 1 reply; 47+ messages in thread
From: Serge E. Hallyn @ 2007-11-29  0:17 UTC (permalink / raw)
  To: Serge E. Hallyn
  Cc: Casey Schaufler, Jiri Slaby, Andrew Morton, linux-kernel,
	Andrew G. Morgan

Quoting Serge E. Hallyn (serue@us.ibm.com):
> Quoting Serge E. Hallyn (serue@us.ibm.com):
> > Quoting Casey Schaufler (casey@schaufler-ca.com):
> > > 
> > > --- Jiri Slaby <jirislaby@gmail.com> wrote:
> > > 
> > > > On 11/28/2007 12:41 PM, Andrew Morton wrote:
> > > > >
> > > >
> > > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> > > > [...]
> > > > > +capabilities-introduce-per-process-capability-bounding-set.patch
> > > > 
> > > > A regression against -mm1. This patch breaks bind (9.5.0-18.a7.fc8):
> > > > capset(0x19980330, 0,
> > > >
> > > {CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> > > >
> > > CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
> > > > 0}) = -1 EPERM (Operation not permitted)
> > > > 
> > > > $ grep SEC .config
> > > > CONFIG_SECCOMP=y
> > > > # CONFIG_NETWORK_SECMARK is not set
> > > > CONFIG_RPCSEC_GSS_KRB5=m
> > > > # CONFIG_RPCSEC_GSS_SPKM3 is not set
> > > > # CONFIG_SECURITY is not set
> > > > # CONFIG_SECURITY_FILE_CAPABILITIES is not set
> > > > 
> > > > probably this hunk?:
> > > > @@ -133,6 +119,12 @@ int cap_capset_check (struct task_struct
> > > >                 /* incapable of using this inheritable set */
> > > >                 return -EPERM;
> > > >         }
> > > > +       if (!!cap_issubset(*inheritable,
> > > > +                          cap_combine(target->cap_inheritable,
> > > > +                                      current->cap_bset))) {
> > > > +               /* no new pI capabilities outside bounding set */
> > > > +               return -EPERM;
> > > > +       }
> > 
> > That shouldn't be it, since you can't lower cap_bset since
> > CONFIG_SECURITY_FILE_CAPABILITIES=n.
> 
> Hmm, but sure enough that appears to be it.
> 
> Still trying to figure out why.

No.  Seriously.  You're kidding me.

Patch attached  :(

Thanks for spotting this, Jiri.  I don't know where I introduced this
since I thought all my tests had passed...

thanks,
-serge

>From 70d5da610fdbd66a36886c01e27b7fb11d2de044 Mon Sep 17 00:00:00 2001
From: sergeh@us.ibm.com <hallyn@kernel.(none)>
Date: Wed, 28 Nov 2007 16:16:23 -0800
Subject: [PATCH 1/1] capabilities: correct logic at capset_check

Fix typo at capset_check introduced with capability bounding set
patch.

Signed-off-by: sergeh@us.ibm.com <hallyn@kernel.(none)>
---
 security/commoncap.c |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/security/commoncap.c b/security/commoncap.c
index c25ad09..503e958 100644
--- a/security/commoncap.c
+++ b/security/commoncap.c
@@ -119,7 +119,7 @@ int cap_capset_check (struct task_struct *target, kernel_cap_t *effective,
 		/* incapable of using this inheritable set */
 		return -EPERM;
 	}
-	if (!!cap_issubset(*inheritable,
+	if (!cap_issubset(*inheritable,
 			   cap_combine(target->cap_inheritable,
 				       current->cap_bset))) {
 		/* no new pI capabilities outside bounding set */
-- 
1.5.1


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared
  2007-11-28 18:43     ` Andrew Morton
  2007-11-28 19:25       ` Davide Libenzi
@ 2007-11-29  0:57       ` Arnd Bergmann
  1 sibling, 0 replies; 47+ messages in thread
From: Arnd Bergmann @ 2007-11-29  0:57 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linuxppc-dev, Kamalesh Babulal, Balbir Singh, linux-kernel,
	Paul Mackerras, Davide Libenzi, Michael Kerrisk

On Wednesday 28 November 2007 19:43:45 Andrew Morton wrote:
> > I guess all architectures except x86 are currently broken because they
> > reference the old sys_timerfd function.
>
> None of them were broken in my testing and I'm unsure why powerpc broke
> here.

PowerPC is unique in that it actually relies on the declarations
in include/{linux,asm}/syscalls.h to be present, because the
spu_syscall_table is generated from C code, not from assembly.
One reason why I did this was to be sure to find this exact
type of problem at compile-time, not at link time.

	Arnd <><

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (9 preceding siblings ...)
  2007-11-28 23:06 ` named + capset = EPERM [Was: 2.6.24-rc3-mm2] Jiri Slaby
@ 2007-11-29  3:23 ` KAMEZAWA Hiroyuki
  2007-11-29  5:24   ` 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.) KAMEZAWA Hiroyuki
  2007-11-29  9:00 ` [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions Kamalesh Babulal
  2007-11-29 20:58 ` 2.6.24-rc3-mm2 Torsten Kaiser
  12 siblings, 1 reply; 47+ messages in thread
From: KAMEZAWA Hiroyuki @ 2007-11-29  3:23 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Lee.Schermerhorn


> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-add-scan_global_lru-macro.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-nid-zid-helper-function-for-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-active-inactive-counter.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-mapper_ratio-per-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-active-inactive-imbalance-per-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup-fix.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-remember-reclaim-priority-in-memory-cgroup-fix-2.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-calculate-the-number-of-pages-to-be-scanned-per-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-modifies-vmscanc-for-isolate-globa-cgroup-lru-activity-fix.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-lru-for-cgroup.patch
> +per-zone-and-reclaim-enhancements-for-memory-controller-take-3-per-zone-lock-for-cgroup.patch
> 
>  cgroup memeory controller updates
> 
I noticed CONFIG_NUMA + CONFIG_CGROUP_MEM_CONT + CONFIG_SLUB cannot boot because of my patch.
(SLAB is ok.)
I'll post workaround soon.

Sorry,
-Kame



^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.)
  2007-11-29  3:23 ` 2.6.24-rc3-mm2 KAMEZAWA Hiroyuki
@ 2007-11-29  5:24   ` KAMEZAWA Hiroyuki
  2007-11-29 21:25     ` Lee Schermerhorn
  0 siblings, 1 reply; 47+ messages in thread
From: KAMEZAWA Hiroyuki @ 2007-11-29  5:24 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki; +Cc: Andrew Morton, linux-kernel, Lee.Schermerhorn

On Thu, 29 Nov 2007 12:23:29 +0900
KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com> wrote:
> I noticed CONFIG_NUMA + CONFIG_CGROUP_MEM_CONT + CONFIG_SLUB cannot boot because of my patch.
> (SLAB is ok.)
> I'll post workaround soon.
> 
==
This is a fix. tested on my ia64/NUMA box both on SLAB/SLUB.
This patch fixes kmalloc_node() is called against node-without-memory.

It's better to add memory hotplug callback for supporing possible nodes
(memory hotplug) but here just uses kmalloc().

Should be revisited later.

Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>

 mm/memcontrol.c |   14 ++++++++++++--
 1 file changed, 12 insertions(+), 2 deletions(-)

Index: linux-2.6.24-rc3-mm2/mm/memcontrol.c
===================================================================
--- linux-2.6.24-rc3-mm2.orig/mm/memcontrol.c
+++ linux-2.6.24-rc3-mm2/mm/memcontrol.c
@@ -1117,8 +1117,18 @@ static int alloc_mem_cgroup_per_zone_inf
 	struct mem_cgroup_per_node *pn;
 	struct mem_cgroup_per_zone *mz;
 	int zone;
-
-	pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
+	/*
+	 * This routine is called against possible nodes.
+	 * But it's BUG to call kmalloc() against offline node.
+	 *
+	 * TODO: this routine can waste much memory for nodes which will
+	 *       never be onlined. It's better to use memory hotplug callback
+	 *       function.
+	 */
+	if (node_state(node, N_HIGH_MEMORY))
+		pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
+	else
+		pn = kmalloc(sizeof(*pn), GFP_KERNEL);
 	if (!pn)
 		return 1;
 


^ permalink raw reply	[flat|nested] 47+ messages in thread

* [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (10 preceding siblings ...)
  2007-11-29  3:23 ` 2.6.24-rc3-mm2 KAMEZAWA Hiroyuki
@ 2007-11-29  9:00 ` Kamalesh Babulal
  2007-11-29  9:09   ` Andrew Morton
  2007-11-29 20:58 ` 2.6.24-rc3-mm2 Torsten Kaiser
  12 siblings, 1 reply; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-29  9:00 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, samba-technical, nfs, linuxppc-dev, Andy Whitcroft,
	Balbir Singh

Hi Andrew,

While running file system stress on nfs and cifs mounted partitions, the machine
drops to xmon

1:mon> e
cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
    pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
    lr: c0000000001074d0: .vfs_link+0x204/0x298
    sp: c000000080a9fb00
   msr: 8000000000009032
   dar: 280 
 dsisr: 40010000
  current = 0xc0000000c8e6f670
  paca    = 0xc000000000512c00
    pid   = 2848, comm = fsstress
1:mon> t
[c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
[c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
[c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
--- Exception: c00 (System Call) at 000000000ff1bdfc
SP (ffeaed10) is in userspace
1:mon> r
R00 = c0000000001074d0   R16 = 0000000000000000
R01 = c000000080a9fb00   R17 = 0000000000000000
R02 = c00000000060c380   R18 = 0000000000000000
R03 = 0000000000000000   R19 = 0000000000000000
R04 = 0000000000000004   R20 = 0000000000000000
R05 = 0000000000000000   R21 = 0000000000000000
R06 = 0000000000000000   R22 = 0000000000000000
R07 = 0000000000000000   R23 = 0000000000000004
R08 = 0000000000000000   R24 = 0000000000000280
R09 = 0000000000000000   R25 = fffffffffffff000
R10 = 0000000000000001   R26 = c000000082827790
R11 = c0000000003963e8   R27 = c0000000828275a0
R12 = d000000000deec78   R28 = 0000000000000000
R13 = c000000000512c00   R29 = c00000007b18fcf0
R14 = 0000000000000000   R30 = c0000000005bc088
R15 = 0000000000000000   R31 = 0000000000000000
pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
lr  = c0000000001074d0 .vfs_link+0x204/0x298
msr = 8000000000009032   cr  = 24000882
ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
dar = 0000000000000280   dsisr = 40010000


The gdb output shows 

0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
103      * fsnotify_create - 'name' was linked in
104      */  
105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
106     {   
107             inode_dir_notify(inode, DN_CREATE);
108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
109                                       dentry->d_inode);
110             audit_inode_child(dentry->d_name.name, dentry, inode);
111     }   
112



-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29  9:00 ` [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions Kamalesh Babulal
@ 2007-11-29  9:09   ` Andrew Morton
  2007-11-29 11:57     ` Kamalesh Babulal
  0 siblings, 1 reply; 47+ messages in thread
From: Andrew Morton @ 2007-11-29  9:09 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: linux-kernel, samba-technical, nfs, linuxppc-dev, Andy Whitcroft,
	Balbir Singh, Jan Kara

On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Hi Andrew,
> 
> While running file system stress on nfs and cifs mounted partitions, the machine
> drops to xmon
> 
> 1:mon> e
> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
>     lr: c0000000001074d0: .vfs_link+0x204/0x298
>     sp: c000000080a9fb00
>    msr: 8000000000009032
>    dar: 280 
>  dsisr: 40010000
>   current = 0xc0000000c8e6f670
>   paca    = 0xc000000000512c00
>     pid   = 2848, comm = fsstress
> 1:mon> t
> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
> --- Exception: c00 (System Call) at 000000000ff1bdfc
> SP (ffeaed10) is in userspace
> 1:mon> r
> R00 = c0000000001074d0   R16 = 0000000000000000
> R01 = c000000080a9fb00   R17 = 0000000000000000
> R02 = c00000000060c380   R18 = 0000000000000000
> R03 = 0000000000000000   R19 = 0000000000000000
> R04 = 0000000000000004   R20 = 0000000000000000
> R05 = 0000000000000000   R21 = 0000000000000000
> R06 = 0000000000000000   R22 = 0000000000000000
> R07 = 0000000000000000   R23 = 0000000000000004
> R08 = 0000000000000000   R24 = 0000000000000280
> R09 = 0000000000000000   R25 = fffffffffffff000
> R10 = 0000000000000001   R26 = c000000082827790
> R11 = c0000000003963e8   R27 = c0000000828275a0
> R12 = d000000000deec78   R28 = 0000000000000000
> R13 = c000000000512c00   R29 = c00000007b18fcf0
> R14 = 0000000000000000   R30 = c0000000005bc088
> R15 = 0000000000000000   R31 = 0000000000000000
> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
> lr  = c0000000001074d0 .vfs_link+0x204/0x298
> msr = 8000000000009032   cr  = 24000882
> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
> dar = 0000000000000280   dsisr = 40010000
> 
> 
> The gdb output shows 
> 
> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
> 103      * fsnotify_create - 'name' was linked in
> 104      */  
> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
> 106     {   
> 107             inode_dir_notify(inode, DN_CREATE);
> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
> 109                                       dentry->d_inode);
> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
> 111     }   
> 112
> 

If it is reproducible can you please try reverting
inotify-send-in_attrib-events-when-link-count-changes.patch?

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error
  2007-11-28 23:36       ` Andrew Morton
@ 2007-11-29  9:33         ` Boaz Harrosh
  0 siblings, 0 replies; 47+ messages in thread
From: Boaz Harrosh @ 2007-11-29  9:33 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Matthew Wilcox, adobriyan, linux-kernel, linux-ide, linux-scsi

On Thu, Nov 29 2007 at 1:36 +0200, Andrew Morton <akpm@linux-foundation.org> wrote:
> On Wed, 28 Nov 2007 16:14:21 -0700
> Matthew Wilcox <matthew@wil.cx> wrote:
> 
>> On Wed, Nov 28, 2007 at 01:40:36PM -0800, Andrew Morton wrote:
>>> On Wed, 28 Nov 2007 23:01:31 +0300
>>> Alexey Dobriyan <adobriyan@gmail.com> wrote:
>>>
>>>> Reliably spams dmesg with end_request() horrors. This happens when git
>>>> starts checking out linux tree to fresh ext2 partition. Disk is several
>>>> month old and there were no prolems with, say, 2.6.24-rc3:
>> Could you try reverting 6f5391c283d7fdcf24bf40786ea79061919d1e1d and see
>> if the problem still exists?
>>
> 
> That's not completely trivial..
> 
> I did a hand-made revert against 2.6.24-rc3-mm2 (below) but some other patch
> in there causes:
> 
> drivers/scsi/scsi_lib.c: In function 'scsi_blk_pc_done':
> drivers/scsi/scsi_lib.c:1251: error: 'struct scsi_cmnd' has no member named 'request_bufflen'
> 
That would be the bidi patches. You need to use scsi_bufflen(cmd) instead of
cmd->request_bufflen. (See below)
Do you need that I send a patch?

> 
> --- a/drivers/scsi/scsi.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/scsi.c
> @@ -59,7 +59,6 @@
>  #include <scsi/scsi_cmnd.h>
>  #include <scsi/scsi_dbg.h>
>  #include <scsi/scsi_device.h>
> -#include <scsi/scsi_driver.h>
>  #include <scsi/scsi_eh.h>
>  #include <scsi/scsi_host.h>
>  #include <scsi/scsi_tcq.h>
> @@ -379,8 +378,9 @@ void scsi_log_send(struct scsi_cmnd *cmd
>  			scsi_print_command(cmd);
>  			if (level > 3) {
>  				printk(KERN_INFO "buffer = 0x%p, bufflen = %d,"
> -				       " queuecommand 0x%p\n",
> +				       " done = 0x%p, queuecommand 0x%p\n",
>  					scsi_sglist(cmd), scsi_bufflen(cmd),
> +					cmd->done,
>  					cmd->device->host->hostt->queuecommand);
>  
>  			}
> @@ -667,12 +667,6 @@ void __scsi_done(struct scsi_cmnd *cmd)
>  	blk_complete_request(rq);
>  }
>  
> -/* Move this to a header if it becomes more generally useful */
> -static struct scsi_driver *scsi_cmd_to_driver(struct scsi_cmnd *cmd)
> -{
> -	return *(struct scsi_driver **)cmd->request->rq_disk->private_data;
> -}
> -
>  /**
>   * scsi_finish_command - cleanup and pass command back to upper layer
>   * @cmd: the command
> @@ -685,8 +679,6 @@ void scsi_finish_command(struct scsi_cmn
>  {
>  	struct scsi_device *sdev = cmd->device;
>  	struct Scsi_Host *shost = sdev->host;
> -	struct scsi_driver *drv;
> -	unsigned int good_bytes;
>  
>  	scsi_device_unbusy(sdev);
>  
> @@ -712,13 +704,7 @@ void scsi_finish_command(struct scsi_cmn
>  				"Notifying upper driver of completion "
>  				"(result %x)\n", cmd->result));
>  
> -	good_bytes = scsi_bufflen(cmd);
> -        if (cmd->request->cmd_type != REQ_TYPE_BLOCK_PC) {
> -		drv = scsi_cmd_to_driver(cmd);
> -		if (drv->done)
> -			good_bytes = drv->done(cmd);
> -	}
> -	scsi_io_completion(cmd, good_bytes);
> +	cmd->done(cmd);
>  }
>  EXPORT_SYMBOL(scsi_finish_command);
>  
> diff -puN drivers/scsi/scsi_error.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_error.c
> --- a/drivers/scsi/scsi_error.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/scsi_error.c
> @@ -1697,6 +1697,7 @@ scsi_reset_provider(struct scsi_device *
>      
>  	scmd->scsi_done		= scsi_reset_provider_done_command;
>  	memset(&scmd->sdb, 0, sizeof(scmd->sdb));
> +	scmd->done			= NULL;
>  
>  	scmd->cmd_len			= 0;
>  
> diff -puN drivers/scsi/scsi_lib.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_lib.c
> --- a/drivers/scsi/scsi_lib.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/scsi_lib.c
> @@ -944,6 +944,7 @@ void scsi_end_bidi_request(struct scsi_c
>  
>  	scsi_finalize_request(cmd, 1);
>  }
> +EXPORT_SYMBOL(scsi_io_completion);
>  
>  /*
>   * Function:    scsi_io_completion()
> @@ -1238,6 +1239,18 @@ static struct scsi_cmnd *scsi_get_cmd_fr
>  	return cmd;
>  }
>  
> +static void scsi_blk_pc_done(struct scsi_cmnd *cmd)
> +{
> +	BUG_ON(!blk_pc_request(cmd->request));
> +	/*
> +	 * This will complete the whole command with uptodate=1 so
> +	 * as far as the block layer is concerned the command completed
> +	 * successfully. Since this is a REQ_BLOCK_PC command the
> +	 * caller should check the request's errors value
> +	 */
> +	scsi_io_completion(cmd, cmd->request_bufflen);
+	scsi_io_completion(cmd, scsi_bufflen(cmd));

> +}
> +
>  int scsi_setup_blk_pc_cmnd(struct scsi_device *sdev, struct request *req)
>  {
>  	struct scsi_cmnd *cmd;
> @@ -1285,6 +1298,7 @@ int scsi_setup_blk_pc_cmnd(struct scsi_d
>  	cmd->transfersize = req->data_len;
>  	cmd->allowed = req->retries;
>  	cmd->timeout_per_command = req->timeout;
> +	cmd->done = scsi_blk_pc_done;
>  	return BLKPREP_OK;
>  }
>  EXPORT_SYMBOL(scsi_setup_blk_pc_cmnd);
> diff -puN drivers/scsi/scsi_priv.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/scsi_priv.h
> --- a/drivers/scsi/scsi_priv.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/scsi_priv.h
> @@ -68,7 +68,6 @@ extern int scsi_maybe_unblock_host(struc
>  extern void scsi_device_unbusy(struct scsi_device *sdev);
>  extern int scsi_queue_insert(struct scsi_cmnd *cmd, int reason);
>  extern void scsi_next_command(struct scsi_cmnd *cmd);
> -extern void scsi_io_completion(struct scsi_cmnd *, unsigned int);
>  extern void scsi_run_host_queues(struct Scsi_Host *shost);
>  extern struct request_queue *scsi_alloc_queue(struct scsi_device *sdev);
>  extern void scsi_free_queue(struct request_queue *q);
> diff -puN drivers/scsi/sd.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/sd.c
> --- a/drivers/scsi/sd.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/sd.c
> @@ -86,19 +86,6 @@ MODULE_ALIAS_SCSI_DEVICE(TYPE_DISK);
>  MODULE_ALIAS_SCSI_DEVICE(TYPE_MOD);
>  MODULE_ALIAS_SCSI_DEVICE(TYPE_RBC);
>  
> -static int  sd_revalidate_disk(struct gendisk *);
> -static int  sd_probe(struct device *);
> -static int  sd_remove(struct device *);
> -static void sd_shutdown(struct device *);
> -static int sd_suspend(struct device *, pm_message_t state);
> -static int sd_resume(struct device *);
> -static void sd_rescan(struct device *);
> -static int sd_done(struct scsi_cmnd *);
> -static void sd_read_capacity(struct scsi_disk *sdkp, unsigned char *buffer);
> -static void scsi_disk_release(struct class_device *cdev);
> -static void sd_print_sense_hdr(struct scsi_disk *, struct scsi_sense_hdr *);
> -static void sd_print_result(struct scsi_disk *, int);
> -
>  static DEFINE_IDR(sd_index_idr);
>  static DEFINE_SPINLOCK(sd_index_lock);
>  
> @@ -253,7 +240,6 @@ static struct scsi_driver sd_template = 
>  		.shutdown	= sd_shutdown,
>  	},
>  	.rescan			= sd_rescan,
> -	.done			= sd_done,
>  };
>  
>  /*
> @@ -520,6 +506,12 @@ static int sd_prep_fn(struct request_que
>  	SCpnt->timeout_per_command = timeout;
>  
>  	/*
> +	 * This is the completion routine we use.  This is matched in terms
> +	 * of capability to this function.
> +	 */
> +	SCpnt->done = sd_rw_intr;
> +
> +	/*
>  	 * This indicates that the command is ready from our end to be
>  	 * queued.
>  	 */
> @@ -898,13 +890,13 @@ static struct block_device_operations sd
>  };
>  
>  /**
> - *	sd_done - bottom half handler: called when the lower level
> + *	sd_rw_intr - bottom half handler: called when the lower level
>   *	driver has completed (successfully or otherwise) a scsi command.
>   *	@SCpnt: mid-level's per command structure.
>   *
>   *	Note: potentially run from within an ISR. Must not block.
>   **/
> -static int sd_done(struct scsi_cmnd *SCpnt)
> +static void sd_rw_intr(struct scsi_cmnd * SCpnt)
>  {
>  	int result = SCpnt->result;
>  	unsigned int xfer_size = scsi_bufflen(SCpnt);
> @@ -925,7 +917,7 @@ static int sd_done(struct scsi_cmnd *SCp
>  	SCSI_LOG_HLCOMPLETE(1, scsi_print_result(SCpnt));
>  	if (sense_valid) {
>  		SCSI_LOG_HLCOMPLETE(1, scmd_printk(KERN_INFO, SCpnt,
> -						   "sd_done: sb[respc,sk,asc,"
> +						   "sd_rw_intr: sb[respc,sk,asc,"
>  						   "ascq]=%x,%x,%x,%x\n",
>  						   sshdr.response_code,
>  						   sshdr.sense_key, sshdr.asc,
> @@ -997,7 +989,7 @@ static int sd_done(struct scsi_cmnd *SCp
>  		break;
>  	}
>   out:
> -	return good_bytes;
> +	scsi_io_completion(SCpnt, good_bytes);
>  }
>  
>  static int media_not_present(struct scsi_disk *sdkp,
> diff -puN drivers/scsi/sr.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d drivers/scsi/sr.c
> --- a/drivers/scsi/sr.c~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/drivers/scsi/sr.c
> @@ -78,7 +78,6 @@ MODULE_ALIAS_SCSI_DEVICE(TYPE_WORM);
>  
>  static int sr_probe(struct device *);
>  static int sr_remove(struct device *);
> -static int sr_done(struct scsi_cmnd *);
>  
>  static struct scsi_driver sr_template = {
>  	.owner			= THIS_MODULE,
> @@ -87,7 +86,6 @@ static struct scsi_driver sr_template = 
>  		.probe		= sr_probe,
>  		.remove		= sr_remove,
>  	},
> -	.done			= sr_done,
>  };
>  
>  static unsigned long sr_index_bits[SR_DISKS / BITS_PER_LONG];
> @@ -221,12 +219,12 @@ out:
>  }
>   
>  /*
> - * sr_done is the interrupt routine for the device driver.
> + * rw_intr is the interrupt routine for the device driver.
>   *
> - * It will be notified on the end of a SCSI read / write, and will take one
> + * It will be notified on the end of a SCSI read / write, and will take on
>   * of several actions based on success or failure.
>   */
> -static int sr_done(struct scsi_cmnd *SCpnt)
> +static void rw_intr(struct scsi_cmnd * SCpnt)
>  {
>  	int result = SCpnt->result;
>  	int this_count = scsi_bufflen(SCpnt);
> @@ -299,7 +297,12 @@ static int sr_done(struct scsi_cmnd *SCp
>  		}
>  	}
>  
> -	return good_bytes;
> +	/*
> +	 * This calls the generic completion function, now that we know
> +	 * how many actual sectors finished, and how many sectors we need
> +	 * to say have failed.
> +	 */
> +	scsi_io_completion(SCpnt, good_bytes);
>  }
>  
>  static int sr_prep_fn(struct request_queue *q, struct request *rq)
> @@ -434,6 +437,12 @@ static int sr_prep_fn(struct request_que
>  	SCpnt->timeout_per_command = timeout;
>  
>  	/*
> +	 * This is the completion routine we use.  This is matched in terms
> +	 * of capability to this function.
> +	 */
> +	SCpnt->done = rw_intr;
> +
> +	/*
>  	 * This indicates that the command is ready from our end to be
>  	 * queued.
>  	 */
> diff -puN include/scsi/scsi_cmnd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/scsi_cmnd.h
> --- a/include/scsi/scsi_cmnd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/include/scsi/scsi_cmnd.h
> @@ -41,6 +41,7 @@ struct scsi_cmnd {
>  	struct list_head list;  /* scsi_cmnd participates in queue lists */
>  	struct list_head eh_entry; /* entry for the host eh_cmd_q */
>  	int eh_eflags;		/* Used by error handlr */
> +	void (*done) (struct scsi_cmnd *);	/* Mid-level done function */
>  
>  	/*
>  	 * A SCSI Command is assigned a nonzero serial_number before passed
> @@ -121,6 +122,7 @@ extern struct scsi_cmnd *__scsi_get_comm
>  extern void scsi_put_command(struct scsi_cmnd *);
>  extern void __scsi_put_command(struct Scsi_Host *, struct scsi_cmnd *,
>  			       struct device *);
> +extern void scsi_io_completion(struct scsi_cmnd *, unsigned int);
>  extern void scsi_finish_command(struct scsi_cmnd *cmd);
>  extern void scsi_req_abort_cmd(struct scsi_cmnd *cmd);
>  
> diff -puN include/scsi/scsi_driver.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/scsi_driver.h
> --- a/include/scsi/scsi_driver.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/include/scsi/scsi_driver.h
> @@ -15,7 +15,6 @@ struct scsi_driver {
>  	struct device_driver	gendrv;
>  
>  	void (*rescan)(struct device *);
> -	int (*done)(struct scsi_cmnd *);
>  };
>  #define to_scsi_driver(drv) \
>  	container_of((drv), struct scsi_driver, gendrv)
> diff -puN include/scsi/sd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d include/scsi/sd.h
> --- a/include/scsi/sd.h~revert-6f5391c283d7fdcf24bf40786ea79061919d1e1d
> +++ a/include/scsi/sd.h
> @@ -48,6 +48,19 @@ struct scsi_disk {
>  };
>  #define to_scsi_disk(obj) container_of(obj,struct scsi_disk,cdev)
>  
> +static int  sd_revalidate_disk(struct gendisk *disk);
> +static void sd_rw_intr(struct scsi_cmnd * SCpnt);
> +static int  sd_probe(struct device *);
> +static int  sd_remove(struct device *);
> +static void sd_shutdown(struct device *dev);
> +static int sd_suspend(struct device *dev, pm_message_t state);
> +static int sd_resume(struct device *dev);
> +static void sd_rescan(struct device *);
> +static void sd_read_capacity(struct scsi_disk *sdkp, unsigned char *buffer);
> +static void scsi_disk_release(struct class_device *cdev);
> +static void sd_print_sense_hdr(struct scsi_disk *, struct scsi_sense_hdr *);
> +static void sd_print_result(struct scsi_disk *, int);
> +
>  #define sd_printk(prefix, sdsk, fmt, a...)				\
>          (sdsk)->disk ?							\
>  	sdev_printk(prefix, (sdsk)->device, "[%s] " fmt,		\
> _
> 
> -
Boaz

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29  9:09   ` Andrew Morton
@ 2007-11-29 11:57     ` Kamalesh Babulal
  2007-11-29 12:10       ` Jan Kara
  2007-11-29 14:40       ` Jan Kara
  0 siblings, 2 replies; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-29 11:57 UTC (permalink / raw)
  To: Andrew Morton
  Cc: linux-kernel, samba-technical, nfs, linuxppc-dev, Andy Whitcroft,
	Balbir Singh, Jan Kara

Andrew Morton wrote:
> On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> 
>> Hi Andrew,
>>
>> While running file system stress on nfs and cifs mounted partitions, the machine
>> drops to xmon
>>
>> 1:mon> e
>> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
>>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
>>     lr: c0000000001074d0: .vfs_link+0x204/0x298
>>     sp: c000000080a9fb00
>>    msr: 8000000000009032
>>    dar: 280 
>>  dsisr: 40010000
>>   current = 0xc0000000c8e6f670
>>   paca    = 0xc000000000512c00
>>     pid   = 2848, comm = fsstress
>> 1:mon> t
>> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
>> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
>> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
>> --- Exception: c00 (System Call) at 000000000ff1bdfc
>> SP (ffeaed10) is in userspace
>> 1:mon> r
>> R00 = c0000000001074d0   R16 = 0000000000000000
>> R01 = c000000080a9fb00   R17 = 0000000000000000
>> R02 = c00000000060c380   R18 = 0000000000000000
>> R03 = 0000000000000000   R19 = 0000000000000000
>> R04 = 0000000000000004   R20 = 0000000000000000
>> R05 = 0000000000000000   R21 = 0000000000000000
>> R06 = 0000000000000000   R22 = 0000000000000000
>> R07 = 0000000000000000   R23 = 0000000000000004
>> R08 = 0000000000000000   R24 = 0000000000000280
>> R09 = 0000000000000000   R25 = fffffffffffff000
>> R10 = 0000000000000001   R26 = c000000082827790
>> R11 = c0000000003963e8   R27 = c0000000828275a0
>> R12 = d000000000deec78   R28 = 0000000000000000
>> R13 = c000000000512c00   R29 = c00000007b18fcf0
>> R14 = 0000000000000000   R30 = c0000000005bc088
>> R15 = 0000000000000000   R31 = 0000000000000000
>> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
>> lr  = c0000000001074d0 .vfs_link+0x204/0x298
>> msr = 8000000000009032   cr  = 24000882
>> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
>> dar = 0000000000000280   dsisr = 40010000
>>
>>
>> The gdb output shows 
>>
>> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
>> 103      * fsnotify_create - 'name' was linked in
>> 104      */  
>> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
>> 106     {   
>> 107             inode_dir_notify(inode, DN_CREATE);
>> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
>> 109                                       dentry->d_inode);
>> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
>> 111     }   
>> 112
>>
> 
> If it is reproducible can you please try reverting
> inotify-send-in_attrib-events-when-link-count-changes.patch?

Hi Andrew,

reverting the patch inotify-send-in_attrib-events-when-link-count-changes.patch, the 
bug is not reproduced.

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29 11:57     ` Kamalesh Babulal
@ 2007-11-29 12:10       ` Jan Kara
  2007-11-29 14:36         ` Kamalesh Babulal
  2007-11-29 14:40       ` Jan Kara
  1 sibling, 1 reply; 47+ messages in thread
From: Jan Kara @ 2007-11-29 12:10 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, samba-technical, nfs, linuxppc-dev,
	Andy Whitcroft, Balbir Singh

On Thu 29-11-07 17:27:08, Kamalesh Babulal wrote:
> Andrew Morton wrote:
> > On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> > 
> >> Hi Andrew,
> >>
> >> While running file system stress on nfs and cifs mounted partitions, the machine
> >> drops to xmon
> >>
> >> 1:mon> e
> >> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
> >>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
> >>     lr: c0000000001074d0: .vfs_link+0x204/0x298
> >>     sp: c000000080a9fb00
> >>    msr: 8000000000009032
> >>    dar: 280 
> >>  dsisr: 40010000
> >>   current = 0xc0000000c8e6f670
> >>   paca    = 0xc000000000512c00
> >>     pid   = 2848, comm = fsstress
> >> 1:mon> t
> >> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
> >> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
> >> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
> >> --- Exception: c00 (System Call) at 000000000ff1bdfc
> >> SP (ffeaed10) is in userspace
> >> 1:mon> r
> >> R00 = c0000000001074d0   R16 = 0000000000000000
> >> R01 = c000000080a9fb00   R17 = 0000000000000000
> >> R02 = c00000000060c380   R18 = 0000000000000000
> >> R03 = 0000000000000000   R19 = 0000000000000000
> >> R04 = 0000000000000004   R20 = 0000000000000000
> >> R05 = 0000000000000000   R21 = 0000000000000000
> >> R06 = 0000000000000000   R22 = 0000000000000000
> >> R07 = 0000000000000000   R23 = 0000000000000004
> >> R08 = 0000000000000000   R24 = 0000000000000280
> >> R09 = 0000000000000000   R25 = fffffffffffff000
> >> R10 = 0000000000000001   R26 = c000000082827790
> >> R11 = c0000000003963e8   R27 = c0000000828275a0
> >> R12 = d000000000deec78   R28 = 0000000000000000
> >> R13 = c000000000512c00   R29 = c00000007b18fcf0
> >> R14 = 0000000000000000   R30 = c0000000005bc088
> >> R15 = 0000000000000000   R31 = 0000000000000000
> >> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
> >> lr  = c0000000001074d0 .vfs_link+0x204/0x298
> >> msr = 8000000000009032   cr  = 24000882
> >> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
> >> dar = 0000000000000280   dsisr = 40010000
> >>
> >>
> >> The gdb output shows 
> >>
> >> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
> >> 103      * fsnotify_create - 'name' was linked in
> >> 104      */  
> >> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
> >> 106     {   
> >> 107             inode_dir_notify(inode, DN_CREATE);
> >> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
> >> 109                                       dentry->d_inode);
> >> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
> >> 111     }   
> >> 112
> >>
> > 
> > If it is reproducible can you please try reverting
> > inotify-send-in_attrib-events-when-link-count-changes.patch?
> 
> Hi Andrew,
> 
> reverting the patch inotify-send-in_attrib-events-when-link-count-changes.patch, the 
> bug is not reproduced.
  OK, thanks for testing. I was trying to reproduce the problem locally but
without success so far - I guess it's either NFS or CIFS which makes the
problem appear. I'll investigate more.

									Honza
-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29 12:10       ` Jan Kara
@ 2007-11-29 14:36         ` Kamalesh Babulal
  0 siblings, 0 replies; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-29 14:36 UTC (permalink / raw)
  To: Jan Kara
  Cc: Andrew Morton, linux-kernel, samba-technical, nfs, linuxppc-dev,
	Andy Whitcroft, Balbir Singh

Jan Kara wrote:
> On Thu 29-11-07 17:27:08, Kamalesh Babulal wrote:
>> Andrew Morton wrote:
>>> On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
>>>
>>>> Hi Andrew,
>>>>
>>>> While running file system stress on nfs and cifs mounted partitions, the machine
>>>> drops to xmon
>>>>
>>>> 1:mon> e
>>>> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
>>>>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
>>>>     lr: c0000000001074d0: .vfs_link+0x204/0x298
>>>>     sp: c000000080a9fb00
>>>>    msr: 8000000000009032
>>>>    dar: 280 
>>>>  dsisr: 40010000
>>>>   current = 0xc0000000c8e6f670
>>>>   paca    = 0xc000000000512c00
>>>>     pid   = 2848, comm = fsstress
>>>> 1:mon> t
>>>> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
>>>> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
>>>> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
>>>> --- Exception: c00 (System Call) at 000000000ff1bdfc
>>>> SP (ffeaed10) is in userspace
>>>> 1:mon> r
>>>> R00 = c0000000001074d0   R16 = 0000000000000000
>>>> R01 = c000000080a9fb00   R17 = 0000000000000000
>>>> R02 = c00000000060c380   R18 = 0000000000000000
>>>> R03 = 0000000000000000   R19 = 0000000000000000
>>>> R04 = 0000000000000004   R20 = 0000000000000000
>>>> R05 = 0000000000000000   R21 = 0000000000000000
>>>> R06 = 0000000000000000   R22 = 0000000000000000
>>>> R07 = 0000000000000000   R23 = 0000000000000004
>>>> R08 = 0000000000000000   R24 = 0000000000000280
>>>> R09 = 0000000000000000   R25 = fffffffffffff000
>>>> R10 = 0000000000000001   R26 = c000000082827790
>>>> R11 = c0000000003963e8   R27 = c0000000828275a0
>>>> R12 = d000000000deec78   R28 = 0000000000000000
>>>> R13 = c000000000512c00   R29 = c00000007b18fcf0
>>>> R14 = 0000000000000000   R30 = c0000000005bc088
>>>> R15 = 0000000000000000   R31 = 0000000000000000
>>>> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
>>>> lr  = c0000000001074d0 .vfs_link+0x204/0x298
>>>> msr = 8000000000009032   cr  = 24000882
>>>> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
>>>> dar = 0000000000000280   dsisr = 40010000
>>>>
>>>>
>>>> The gdb output shows 
>>>>
>>>> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
>>>> 103      * fsnotify_create - 'name' was linked in
>>>> 104      */  
>>>> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
>>>> 106     {   
>>>> 107             inode_dir_notify(inode, DN_CREATE);
>>>> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
>>>> 109                                       dentry->d_inode);
>>>> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
>>>> 111     }   
>>>> 112
>>>>
>>> If it is reproducible can you please try reverting
>>> inotify-send-in_attrib-events-when-link-count-changes.patch?
>> Hi Andrew,
>>
>> reverting the patch inotify-send-in_attrib-events-when-link-count-changes.patch, the 
>> bug is not reproduced.
>   OK, thanks for testing. I was trying to reproduce the problem locally but
> without success so far - I guess it's either NFS or CIFS which makes the
> problem appear. I'll investigate more.
> 
> 									Honza

Hi Jan,

I was running file system stress parallely on NFS and CIFS mounted partitions.
  

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29 11:57     ` Kamalesh Babulal
  2007-11-29 12:10       ` Jan Kara
@ 2007-11-29 14:40       ` Jan Kara
  2007-12-02 15:55         ` Kamalesh Babulal
  1 sibling, 1 reply; 47+ messages in thread
From: Jan Kara @ 2007-11-29 14:40 UTC (permalink / raw)
  To: Kamalesh Babulal
  Cc: Andrew Morton, linux-kernel, samba-technical, nfs, linuxppc-dev,
	Andy Whitcroft, Balbir Singh

On Thu 29-11-07 17:27:08, Kamalesh Babulal wrote:
> Andrew Morton wrote:
> > On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> > 
> >> Hi Andrew,
> >>
> >> While running file system stress on nfs and cifs mounted partitions, the machine
> >> drops to xmon
> >>
> >> 1:mon> e
> >> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
> >>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
> >>     lr: c0000000001074d0: .vfs_link+0x204/0x298
> >>     sp: c000000080a9fb00
> >>    msr: 8000000000009032
> >>    dar: 280 
> >>  dsisr: 40010000
> >>   current = 0xc0000000c8e6f670
> >>   paca    = 0xc000000000512c00
> >>     pid   = 2848, comm = fsstress
> >> 1:mon> t
> >> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
> >> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
> >> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
> >> --- Exception: c00 (System Call) at 000000000ff1bdfc
> >> SP (ffeaed10) is in userspace
> >> 1:mon> r
> >> R00 = c0000000001074d0   R16 = 0000000000000000
> >> R01 = c000000080a9fb00   R17 = 0000000000000000
> >> R02 = c00000000060c380   R18 = 0000000000000000
> >> R03 = 0000000000000000   R19 = 0000000000000000
> >> R04 = 0000000000000004   R20 = 0000000000000000
> >> R05 = 0000000000000000   R21 = 0000000000000000
> >> R06 = 0000000000000000   R22 = 0000000000000000
> >> R07 = 0000000000000000   R23 = 0000000000000004
> >> R08 = 0000000000000000   R24 = 0000000000000280
> >> R09 = 0000000000000000   R25 = fffffffffffff000
> >> R10 = 0000000000000001   R26 = c000000082827790
> >> R11 = c0000000003963e8   R27 = c0000000828275a0
> >> R12 = d000000000deec78   R28 = 0000000000000000
> >> R13 = c000000000512c00   R29 = c00000007b18fcf0
> >> R14 = 0000000000000000   R30 = c0000000005bc088
> >> R15 = 0000000000000000   R31 = 0000000000000000
> >> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
> >> lr  = c0000000001074d0 .vfs_link+0x204/0x298
> >> msr = 8000000000009032   cr  = 24000882
> >> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
> >> dar = 0000000000000280   dsisr = 40010000
> >>
> >>
> >> The gdb output shows 
> >>
> >> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
> >> 103      * fsnotify_create - 'name' was linked in
> >> 104      */  
> >> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
> >> 106     {   
> >> 107             inode_dir_notify(inode, DN_CREATE);
> >> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
> >> 109                                       dentry->d_inode);
> >> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
> >> 111     }   
> >> 112
> >>
> > 
> > If it is reproducible can you please try reverting
> > inotify-send-in_attrib-events-when-link-count-changes.patch?
> 
> Hi Andrew,
> 
> reverting the patch inotify-send-in_attrib-events-when-link-count-changes.patch, the 
> bug is not reproduced.
  OK, it's a problem with CIFS. Its cifs_hardlink() function doesn't call
d_instantiate() and thus returns a dentry with d_inode set to NULL. I'm not
sure if such behavior is really correct but anyway, attached is a new
version of the patch which should handle it gracefully. Kamalesh, can you
please give it a try? Thanks.

									Honza
-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR
---

  Currently, no notification event has been sent when inode's link count
changed. This is inconvenient for the application in some cases:
  Suppose you have the following directory structure
    foo/test
    bar/

  and you watch test. If someone does "mv foo/test bar/", you get event
IN_MOVE_SELF and you know something has happened with the file "test".
However if someone does "ln foo/test bar/test" and "rm foo/test" you get no
inotify event for the file "test" (only directories "foo" and "bar" receive
events).
  Furthermore it could be argued that link count belongs to file's metadata
and thus IN_ATTRIB should be sent when it changes.
  The following patch implements sending of IN_ATTRIB inotify events when
link count of the inode changes, i.e., when a hardlink to the inode is
created or when it is removed. This event is sent in addition to all the
events sent so far. In particular, when a last link to a file is removed,
IN_ATTRIB event is sent in addition to IN_DELETE_SELF event.

Signed-off-by: Jan Kara <jack@suse.cz>

diff --git a/fs/namei.c b/fs/namei.c
index 3b993db..c1839d1 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -2188,6 +2188,7 @@ int vfs_unlink(struct inode *dir, struct dentry *dentry)
 
 	/* We don't d_delete() NFS sillyrenamed files--they still exist. */
 	if (!error && !(dentry->d_flags & DCACHE_NFSFS_RENAMED)) {
+		fsnotify_link_count(dentry->d_inode);
 		d_delete(dentry);
 	}
 
@@ -2360,7 +2361,7 @@ int vfs_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_de
 	error = dir->i_op->link(old_dentry, dir, new_dentry);
 	mutex_unlock(&old_dentry->d_inode->i_mutex);
 	if (!error)
-		fsnotify_create(dir, new_dentry);
+		fsnotify_link(dir, old_dentry->d_inode, new_dentry);
 	return error;
 }
 
diff --git a/include/linux/fsnotify.h b/include/linux/fsnotify.h
index 2bd31fa..d4b7c4a 100644
--- a/include/linux/fsnotify.h
+++ b/include/linux/fsnotify.h
@@ -92,6 +92,14 @@ static inline void fsnotify_inoderemove(struct inode *inode)
 }
 
 /*
+ * fsnotify_link_count - inode's link count changed
+ */
+static inline void fsnotify_link_count(struct inode *inode)
+{
+	inotify_inode_queue_event(inode, IN_ATTRIB, 0, NULL, NULL);
+}
+
+/*
  * fsnotify_create - 'name' was linked in
  */
 static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
@@ -103,6 +111,20 @@ static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
 }
 
 /*
+ * fsnotify_link - new hardlink in 'inode' directory
+ * Note: We have to pass also the linked inode ptr as some filesystems leave
+ *   new_dentry->d_inode NULL and instantiate inode pointer later
+ */
+static inline void fsnotify_link(struct inode *dir, struct inode *inode, struct dentry *new_dentry)
+{
+	inode_dir_notify(dir, DN_CREATE);
+	inotify_inode_queue_event(dir, IN_CREATE, 0, new_dentry->d_name.name,
+				  inode);
+	fsnotify_link_count(inode);
+	audit_inode_child(new_dentry->d_name.name, new_dentry, dir);
+}
+
+/*
  * fsnotify_mkdir - directory 'name' was created
  */
 static inline void fsnotify_mkdir(struct inode *inode, struct dentry *dentry)

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
                   ` (11 preceding siblings ...)
  2007-11-29  9:00 ` [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions Kamalesh Babulal
@ 2007-11-29 20:58 ` Torsten Kaiser
  2007-11-29 21:07   ` 2.6.24-rc3-mm2 Andrew Morton
  12 siblings, 1 reply; 47+ messages in thread
From: Torsten Kaiser @ 2007-11-29 20:58 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, Trond Myklebust, Stefan Richter

On Nov 28, 2007 12:41 PM, Andrew Morton <akpm@linux-foundation.org> wrote:
>
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
>
> - All patches against subsystem trees were recently sent to the relevant
>   maintainers.  Many (probably most) were ignored.  I don't know why this
>   happens.
>
> - First bug report: after ten minutes happily compiling kernels my
>   2.6.24-rc3-mm2 x86_64 box spontaneously rebooted.

The problem I reported againts 2.6.24-rc3-mm1, that the time is not
connected to the IO-APIC is gone, 2.6.24-rc3-mm2 boots for me.
But after ~1h of usage I got two different crashes on my x86_64 box.

I hope, the CC's are correct...

First crash:

[ 1116.083651] Unable to handle kernel NULL pointer dereference at
0000000000000378 RIP:
[ 1116.089216]  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
[ 1116.097883] PGD 51880067 PUD 4a08b067 PMD 0
[ 1116.102232] Oops: 0000 [1] SMP
[ 1116.105423] last sysfs file:
/sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
[ 1116.113344] CPU 0
[ 1116.115393] Modules linked in: radeon drm nfsd exportfs w83792d
ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
videobuf_core btcx_risc tveeprom videodev v4l2_common usbhid
v4l1_compat i2c_nforce2 hid pata_amd sg
[ 1116.142687] Pid: 509, comm: khpsbpkt Not tainted 2.6.24-rc3-mm2 #1
[ 1116.148956] RIP: 0010:[<ffffffff8047cb88>]  [<ffffffff8047cb88>]
ether1394_dg_complete+0x28/0xa0
[ 1116.157857] RSP: 0000:ffff81007ee71e80  EFLAGS: 00010282
[ 1116.163225] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[ 1116.170457] RDX: ffff810051509480 RSI: 0000000000000000 RDI: ffff8100525a41c0
[ 1116.177676] RBP: ffff81007ee71eb0 R08: 0000000000000000 R09: 0000000000000001
[ 1116.184882] R10: ffffffff80952570 R11: 0000000000000001 R12: ffff8100525a41c0
[ 1116.192110] R13: ffff81004a035d00 R14: 0000000000000001 R15: ffff8100525a41c0
[ 1116.199324] FS:  00002abffda7a6f0(0000) GS:ffffffff807d4000(0000)
knlGS:0000000000000000
[ 1116.207512] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[ 1116.213314] CR2: 0000000000000378 CR3: 000000004a193000 CR4: 00000000000006e0
[ 1116.220538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 1116.227757] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[ 1116.234971] Process khpsbpkt (pid: 509, threadinfo
FFFF81007EE70000, task FFFF81007EE4E000)
[ 1116.243409] Stack:  ffff81007ee71e90 ffff810051509cc0
ffff8100525a41c0 0000000000000000
[ 1116.251538]  0000000000000001 0000000000000000 ffff81007ee71ee0
ffffffff8047cea3
[ 1116.259063]  ffff81007ee71ec8 ffff81007ee71ef0 ffffffff8046d690
0000000000000000
[ 1116.266372] Call Trace:
[ 1116.269045]  [<ffffffff8047cea3>] ether1394_complete_cb+0xb3/0xd0
[ 1116.275203]  [<ffffffff8046d690>] hpsbpkt_thread+0x0/0x140
[ 1116.280753]  [<ffffffff8046d74b>] hpsbpkt_thread+0xbb/0x140
[ 1116.286402]  [<ffffffff8024c2bd>] kthread+0x4d/0x80
[ 1116.291341]  [<ffffffff8020cbc8>] child_rip+0xa/0x12
[ 1116.296374]  [<ffffffff8020c2df>] restore_args+0x0/0x30
[ 1116.301675]  [<ffffffff8024c270>] kthread+0x0/0x80
[ 1116.306534]  [<ffffffff8020cbbe>] child_rip+0x0/0x12
[ 1116.311548]
[ 1116.313052] INFO: lockdep is turned off.
[ 1116.317032]
[ 1116.317032] Code: 4c 8b a0 78 03 00 00 4d 8d b4 24 d0 00 00 00 4c
89 f7 e8 21
[ 1116.326198] RIP  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
[ 1116.332729]  RSP <ffff81007ee71e80>
[ 1116.336264] CR2: 0000000000000378
[ 1116.339681] Unable to handle kernel NULL pointer dereference at
0000000000000000 RIP:
[ 1116.345219]  [<ffffffff80297323>] kmem_cache_alloc_node+0x63/0x90
[ 1116.353823] PGD 51880067 PUD 4a08b067 PMD 0
[ 1116.358163] Oops: 0000 [2] SMP
[ 1116.361156] last sysfs file:
/sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
[ 1116.369269] CPU 0
[ 1116.371307] Modules linked in: radeon drm nfsd exportfs w83792d
ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
videobuf_core btcx_risc tveeprom videodev v4l2_common usbhid
v4l1_compat i2c_nforce2 hid pata_amd sg
[ 1116.398316] Pid: 509, comm: khpsbpkt Tainted: G      D 2.6.24-rc3-mm2 #1
[ 1116.405279] RIP: 0010:[<ffffffff80297323>]  [<ffffffff80297323>]
kmem_cache_alloc_node+0x63/0x90
[ 1116.414143] RSP: 0000:ffffffff80859ae0  EFLAGS: 00010046
[ 1116.414145] RAX: 0000000000000000 RBX: ffff810001006780 RCX: ffffffff8052e079
[ 1116.426733] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: ffffffff807e7e80
[ 1116.426735] RBP: ffffffff80859b00 R08: 00000000000005e0 R09: 000000000000ffc1
[ 1116.441159] R10: 0000000000000001 R11: ffff81007ed5e3e0 R12: 00000000ffffffff
[ 1116.441161] R13: 0000000000000020 R14: 0000000000000020 R15: ffffffff807e7e80
[ 1116.455559] FS:  00002abffda7a6f0(0000) GS:ffffffff807d4000(0000)
knlGS:0000000000000000
[ 1116.455561] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[ 1116.469540] CR2: 0000000000000000 CR3: 000000004a193000 CR4: 00000000000006e0
[ 1116.469542] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 1116.483948] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[ 1116.483950] Process khpsbpkt (pid: 509, threadinfo
FFFF81007EE70000, task FFFF81007EE4E000)
[ 1116.499601] Stack:  ffffffff80859b10 00000000000005e0
00000000ffffffff 0000000000000609
[ 1116.507739]  ffffffff80859b40 ffffffff8052e079 0000000080859b50
00000000000005e0
[ 1116.515065]  ffff81007ee25010 00000000000005e0 ffff81007ee25010
ffff81007ee93000
[ 1116.521078] Call Trace:
[ 1116.521079]  <IRQ>
-> Here ends the output from the serial console


I then change the network from ether1394 to a real network card, but
this also crashed:
[  602.464580] ------------[ cut here ]------------
[  602.469250] kernel BUG at lib/list_debug.c:33!
[  602.473731] invalid opcode: 0000 [1] SMP
[  602.477828] last sysfs file:
/sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
[  602.485751] CPU 0
[  602.487808] Modules linked in: radeon drm nfsd exportfs w83792d
ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
videobuf_core btcx_risc tveeprom videodev usbhid v4l2_common
v4l1_compat hid sg pata_amd i2c_nforce2
[  602.515102] Pid: 7452, comm: nfsv4-svc Not tainted 2.6.24-rc3-mm2 #1
[  602.521554] RIP: 0010:[<ffffffff803bae54>]  [<ffffffff803bae54>]
__list_add+0x54/0x60
[  602.529491] RSP: 0018:ffff81007ad25dc0  EFLAGS: 00010282
[  602.534864] RAX: 0000000000000088 RBX: ffff81007c5cdc00 RCX: 0000000000000003
[  602.542092] RDX: ffff81007d29e000 RSI: 0000000000000001 RDI: ffffffff807590c0
[  602.549312] RBP: ffff81007ad25dc0 R08: 0000000000000001 R09: 0000000000000000
[  602.556536] R10: ffff810080061d48 R11: 0000000000000001 R12: ffff81007ed09f00
[  602.563765] R13: ffff81007ed09f38 R14: ffff81007ed09f38 R15: ffff81007c528100
[  602.571002] FS:  00007ff7d66326f0(0000) GS:ffffffff807d4000(0000)
knlGS:0000000000000000
[  602.579200] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  602.585012] CR2: 0000000005584118 CR3: 000000007c46a000 CR4: 00000000000006e0
[  602.592243] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  602.599480] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  602.606710] Process nfsv4-svc (pid: 7452, threadinfo
FFFF81007AD24000, task FFFF81007D29E000)
[  602.615340] Stack:  ffff81007ad25e00 ffffffff805be18e
ffff81007ed09f08 ffff81007c528100
[  602.623496]  ffff81007c5cdc00 ffff81007ad78000 ffff8100625abc00
ffff81007c528110
[  602.631011]  ffff81007ad25e10 ffffffff805be287 ffff81007ad25ee0
ffffffff805befcc
[  602.638327] Call Trace:
[  602.640997]  [<ffffffff805be18e>] svc_xprt_enqueue+0x1ae/0x250
[  602.646916]  [<ffffffff805be287>] svc_xprt_received+0x17/0x20
[  602.652744]  [<ffffffff805befcc>] svc_recv+0x39c/0x840
[  602.657950]  [<ffffffff805be95f>] svc_send+0xaf/0xd0
[  602.662977]  [<ffffffff8022f590>] default_wake_function+0x0/0x10
[  602.669066]  [<ffffffff803163ea>] nfs_callback_svc+0x7a/0x130
[  602.674894]  [<ffffffff805cfdc2>] trace_hardirqs_on_thunk+0x35/0x3a
[  602.681261]  [<ffffffff80259f8f>] trace_hardirqs_on+0xbf/0x160
[  602.687176]  [<ffffffff8020cbc8>] child_rip+0xa/0x12
[  602.692189]  [<ffffffff8020c2df>] restore_args+0x0/0x30
[  602.697499]  [<ffffffff80316370>] nfs_callback_svc+0x0/0x130
[  602.703231]  [<ffffffff8020cbbe>] child_rip+0x0/0x12
[  602.708257]
[  602.709777] INFO: lockdep is turned off.
[  602.713748]
[  602.713748] Code: 0f 0b eb fe 0f 1f 84 00 00 00 00 00 55 48 8b 16
48 89 e5 e8
[  602.722915] RIP  [<ffffffff803bae54>] __list_add+0x54/0x60
[  602.728500]  RSP <ffff81007ad25dc0>
[  602.732058] Kernel panic - not syncing: Aiee, killing interrupt handler!

Both times the system hung with Caps Lock and Scroll Lock where blinking.

Torsten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-29 20:58 ` 2.6.24-rc3-mm2 Torsten Kaiser
@ 2007-11-29 21:07   ` Andrew Morton
  2007-11-29 22:30     ` 2.6.24-rc3-mm2 Stefan Richter
  2007-12-03 20:27     ` 2.6.24-rc3-mm2 Torsten Kaiser
  0 siblings, 2 replies; 47+ messages in thread
From: Andrew Morton @ 2007-11-29 21:07 UTC (permalink / raw)
  To: Torsten Kaiser; +Cc: linux-kernel, trond.myklebust, stefanr, J. Bruce Fields

On Thu, 29 Nov 2007 21:58:16 +0100
"Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:

> On Nov 28, 2007 12:41 PM, Andrew Morton <akpm@linux-foundation.org> wrote:
> >
> > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.24-rc3/2.6.24-rc3-mm2/
> >
> > - All patches against subsystem trees were recently sent to the relevant
> >   maintainers.  Many (probably most) were ignored.  I don't know why this
> >   happens.
> >
> > - First bug report: after ten minutes happily compiling kernels my
> >   2.6.24-rc3-mm2 x86_64 box spontaneously rebooted.
> 
> The problem I reported againts 2.6.24-rc3-mm1, that the time is not
> connected to the IO-APIC is gone, 2.6.24-rc3-mm2 boots for me.

whew.  That was a nasty one - it's good that it went away.

> But after ~1h of usage I got two different crashes on my x86_64 box.

Nice, thanks.  By finding these now you (hopefully) saved a whole lot of
people a whole lot of grief a couple months from now.

> I hope, the CC's are correct...

Bruce works on NFS things too.

> First crash:
> 
> [ 1116.083651] Unable to handle kernel NULL pointer dereference at
> 0000000000000378 RIP:
> [ 1116.089216]  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
> [ 1116.097883] PGD 51880067 PUD 4a08b067 PMD 0
> [ 1116.102232] Oops: 0000 [1] SMP
> [ 1116.105423] last sysfs file:
> /sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
> [ 1116.113344] CPU 0
> [ 1116.115393] Modules linked in: radeon drm nfsd exportfs w83792d
> ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
> tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
> videobuf_core btcx_risc tveeprom videodev v4l2_common usbhid
> v4l1_compat i2c_nforce2 hid pata_amd sg
> [ 1116.142687] Pid: 509, comm: khpsbpkt Not tainted 2.6.24-rc3-mm2 #1
> [ 1116.148956] RIP: 0010:[<ffffffff8047cb88>]  [<ffffffff8047cb88>]
> ether1394_dg_complete+0x28/0xa0
> [ 1116.157857] RSP: 0000:ffff81007ee71e80  EFLAGS: 00010282
> [ 1116.163225] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [ 1116.170457] RDX: ffff810051509480 RSI: 0000000000000000 RDI: ffff8100525a41c0
> [ 1116.177676] RBP: ffff81007ee71eb0 R08: 0000000000000000 R09: 0000000000000001
> [ 1116.184882] R10: ffffffff80952570 R11: 0000000000000001 R12: ffff8100525a41c0
> [ 1116.192110] R13: ffff81004a035d00 R14: 0000000000000001 R15: ffff8100525a41c0
> [ 1116.199324] FS:  00002abffda7a6f0(0000) GS:ffffffff807d4000(0000)
> knlGS:0000000000000000
> [ 1116.207512] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> [ 1116.213314] CR2: 0000000000000378 CR3: 000000004a193000 CR4: 00000000000006e0
> [ 1116.220538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [ 1116.227757] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [ 1116.234971] Process khpsbpkt (pid: 509, threadinfo
> FFFF81007EE70000, task FFFF81007EE4E000)
> [ 1116.243409] Stack:  ffff81007ee71e90 ffff810051509cc0
> ffff8100525a41c0 0000000000000000
> [ 1116.251538]  0000000000000001 0000000000000000 ffff81007ee71ee0
> ffffffff8047cea3
> [ 1116.259063]  ffff81007ee71ec8 ffff81007ee71ef0 ffffffff8046d690
> 0000000000000000
> [ 1116.266372] Call Trace:
> [ 1116.269045]  [<ffffffff8047cea3>] ether1394_complete_cb+0xb3/0xd0
> [ 1116.275203]  [<ffffffff8046d690>] hpsbpkt_thread+0x0/0x140
> [ 1116.280753]  [<ffffffff8046d74b>] hpsbpkt_thread+0xbb/0x140
> [ 1116.286402]  [<ffffffff8024c2bd>] kthread+0x4d/0x80
> [ 1116.291341]  [<ffffffff8020cbc8>] child_rip+0xa/0x12
> [ 1116.296374]  [<ffffffff8020c2df>] restore_args+0x0/0x30
> [ 1116.301675]  [<ffffffff8024c270>] kthread+0x0/0x80
> [ 1116.306534]  [<ffffffff8020cbbe>] child_rip+0x0/0x12
> [ 1116.311548]
> [ 1116.313052] INFO: lockdep is turned off.
> [ 1116.317032]
> [ 1116.317032] Code: 4c 8b a0 78 03 00 00 4d 8d b4 24 d0 00 00 00 4c
> 89 f7 e8 21
> [ 1116.326198] RIP  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
> [ 1116.332729]  RSP <ffff81007ee71e80>
> [ 1116.336264] CR2: 0000000000000378
> [ 1116.339681] Unable to handle kernel NULL pointer dereference at
> 0000000000000000 RIP:
> [ 1116.345219]  [<ffffffff80297323>] kmem_cache_alloc_node+0x63/0x90
> [ 1116.353823] PGD 51880067 PUD 4a08b067 PMD 0
> [ 1116.358163] Oops: 0000 [2] SMP
> [ 1116.361156] last sysfs file:
> /sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
> [ 1116.369269] CPU 0
> [ 1116.371307] Modules linked in: radeon drm nfsd exportfs w83792d
> ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
> tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
> videobuf_core btcx_risc tveeprom videodev v4l2_common usbhid
> v4l1_compat i2c_nforce2 hid pata_amd sg
> [ 1116.398316] Pid: 509, comm: khpsbpkt Tainted: G      D 2.6.24-rc3-mm2 #1
> [ 1116.405279] RIP: 0010:[<ffffffff80297323>]  [<ffffffff80297323>]
> kmem_cache_alloc_node+0x63/0x90
> [ 1116.414143] RSP: 0000:ffffffff80859ae0  EFLAGS: 00010046
> [ 1116.414145] RAX: 0000000000000000 RBX: ffff810001006780 RCX: ffffffff8052e079
> [ 1116.426733] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: ffffffff807e7e80
> [ 1116.426735] RBP: ffffffff80859b00 R08: 00000000000005e0 R09: 000000000000ffc1
> [ 1116.441159] R10: 0000000000000001 R11: ffff81007ed5e3e0 R12: 00000000ffffffff
> [ 1116.441161] R13: 0000000000000020 R14: 0000000000000020 R15: ffffffff807e7e80
> [ 1116.455559] FS:  00002abffda7a6f0(0000) GS:ffffffff807d4000(0000)
> knlGS:0000000000000000
> [ 1116.455561] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> [ 1116.469540] CR2: 0000000000000000 CR3: 000000004a193000 CR4: 00000000000006e0
> [ 1116.469542] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [ 1116.483948] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [ 1116.483950] Process khpsbpkt (pid: 509, threadinfo
> FFFF81007EE70000, task FFFF81007EE4E000)
> [ 1116.499601] Stack:  ffffffff80859b10 00000000000005e0
> 00000000ffffffff 0000000000000609
> [ 1116.507739]  ffffffff80859b40 ffffffff8052e079 0000000080859b50
> 00000000000005e0
> [ 1116.515065]  ffff81007ee25010 00000000000005e0 ffff81007ee25010
> ffff81007ee93000
> [ 1116.521078] Call Trace:
> [ 1116.521079]  <IRQ>
> -> Here ends the output from the serial console
> 

Yep, looks like a genuine 1394 bug.

> 
> I then change the network from ether1394 to a real network card, but
> this also crashed:
> [  602.464580] ------------[ cut here ]------------
> [  602.469250] kernel BUG at lib/list_debug.c:33!
> [  602.473731] invalid opcode: 0000 [1] SMP
> [  602.477828] last sysfs file:
> /sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
> [  602.485751] CPU 0
> [  602.487808] Modules linked in: radeon drm nfsd exportfs w83792d
> ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
> tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
> videobuf_core btcx_risc tveeprom videodev usbhid v4l2_common
> v4l1_compat hid sg pata_amd i2c_nforce2
> [  602.515102] Pid: 7452, comm: nfsv4-svc Not tainted 2.6.24-rc3-mm2 #1
> [  602.521554] RIP: 0010:[<ffffffff803bae54>]  [<ffffffff803bae54>]
> __list_add+0x54/0x60
> [  602.529491] RSP: 0018:ffff81007ad25dc0  EFLAGS: 00010282
> [  602.534864] RAX: 0000000000000088 RBX: ffff81007c5cdc00 RCX: 0000000000000003
> [  602.542092] RDX: ffff81007d29e000 RSI: 0000000000000001 RDI: ffffffff807590c0
> [  602.549312] RBP: ffff81007ad25dc0 R08: 0000000000000001 R09: 0000000000000000
> [  602.556536] R10: ffff810080061d48 R11: 0000000000000001 R12: ffff81007ed09f00
> [  602.563765] R13: ffff81007ed09f38 R14: ffff81007ed09f38 R15: ffff81007c528100
> [  602.571002] FS:  00007ff7d66326f0(0000) GS:ffffffff807d4000(0000)
> knlGS:0000000000000000
> [  602.579200] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  602.585012] CR2: 0000000005584118 CR3: 000000007c46a000 CR4: 00000000000006e0
> [  602.592243] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  602.599480] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  602.606710] Process nfsv4-svc (pid: 7452, threadinfo
> FFFF81007AD24000, task FFFF81007D29E000)
> [  602.615340] Stack:  ffff81007ad25e00 ffffffff805be18e
> ffff81007ed09f08 ffff81007c528100
> [  602.623496]  ffff81007c5cdc00 ffff81007ad78000 ffff8100625abc00
> ffff81007c528110
> [  602.631011]  ffff81007ad25e10 ffffffff805be287 ffff81007ad25ee0
> ffffffff805befcc
> [  602.638327] Call Trace:
> [  602.640997]  [<ffffffff805be18e>] svc_xprt_enqueue+0x1ae/0x250
> [  602.646916]  [<ffffffff805be287>] svc_xprt_received+0x17/0x20
> [  602.652744]  [<ffffffff805befcc>] svc_recv+0x39c/0x840
> [  602.657950]  [<ffffffff805be95f>] svc_send+0xaf/0xd0
> [  602.662977]  [<ffffffff8022f590>] default_wake_function+0x0/0x10
> [  602.669066]  [<ffffffff803163ea>] nfs_callback_svc+0x7a/0x130
> [  602.674894]  [<ffffffff805cfdc2>] trace_hardirqs_on_thunk+0x35/0x3a
> [  602.681261]  [<ffffffff80259f8f>] trace_hardirqs_on+0xbf/0x160
> [  602.687176]  [<ffffffff8020cbc8>] child_rip+0xa/0x12
> [  602.692189]  [<ffffffff8020c2df>] restore_args+0x0/0x30
> [  602.697499]  [<ffffffff80316370>] nfs_callback_svc+0x0/0x130
> [  602.703231]  [<ffffffff8020cbbe>] child_rip+0x0/0x12
> [  602.708257]
> [  602.709777] INFO: lockdep is turned off.
> [  602.713748]
> [  602.713748] Code: 0f 0b eb fe 0f 1f 84 00 00 00 00 00 55 48 8b 16
> 48 89 e5 e8
> [  602.722915] RIP  [<ffffffff803bae54>] __list_add+0x54/0x60
> [  602.728500]  RSP <ffff81007ad25dc0>
> [  602.732058] Kernel panic - not syncing: Aiee, killing interrupt handler!
> 
> Both times the system hung with Caps Lock and Scroll Lock where blinking.
> 

And one in NFS.

Thanks!

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench
  2007-11-28 14:33 ` [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench Kamalesh Babulal
@ 2007-11-29 21:09   ` Andrew Morton
  2007-11-30  5:09     ` Kamalesh Babulal
  0 siblings, 1 reply; 47+ messages in thread
From: Andrew Morton @ 2007-11-29 21:09 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: linux-kernel, linuxppc-dev, apw, balbir

On Wed, 28 Nov 2007 20:03:22 +0530
Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:

> Hi Andrew,
> 
> while running tbench on the powerpc with 2.6.24-rc3-mm2 softlock up occurs
> 
> BUG: soft lockup - CPU#0 stuck for 11s! [tbench:12183]
> NIP: c0000000000ac978 LR: c0000000000acff0 CTR: c00000000005c648
> REGS: C00000076F0F3200 TRAP: 0901   Not tainted  (2.6.24-rc3-mm2-autotest)
> MSR: 8000000000009032 <EE,ME,IR,DR>  CR: 44000482  XER: 00000000
> TASK = C00000076F4BC000[12183] 'tbench' THREAD: C00000076F0F0000 CPU: 0
> NIP [c0000000000ac978] .get_page_from_freelist+0x1cc/0x754
> LR [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
> Call Trace:
> [c00000076f0f3480] [c00000076f0f3560] 0xc00000076f0f3560 (unreliable)
> [c00000076f0f3590] [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
> [c00000076f0f3680] [c0000000000ce2e4] .alloc_pages_current+0xa8/0xc8
> [c00000076f0f3710] [c0000000000ac6ec] .__get_free_pages+0x20/0x70
> [c00000076f0f3790] [c0000000000d75c8] .__kmalloc_node_track_caller+0x60/0x148
> [c00000076f0f3840] [c0000000002c22b0] .__alloc_skb+0x98/0x184
> [c00000076f0f38f0] [c000000000306cd8] .tcp_sendmsg+0x1fc/0xe24
> [c00000076f0f3a10] [c0000000002b963c] .sock_sendmsg+0xe4/0x128
> [c00000076f0f3c10] [c0000000002ba4ec] .sys_sendto+0xd4/0x120
> [c00000076f0f3d90] [c0000000002df2f8] .compat_sys_socketcall+0x148/0x214
> [c00000076f0f3e30] [c00000000000872c] syscall_exit+0x0/0x40
> Instruction dump:
> 720b0001 eb970000 40820070 72000002 4182000c e8bc0000 48000018 72080004 
> 4182000c e8bc0008 48000008 e8bc0010 <e8c10078> 7f83e378 7de407b4 7e078378 
> 

hm.  Beats me.  Does the machine recover OK?

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.)
  2007-11-29  5:24   ` 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.) KAMEZAWA Hiroyuki
@ 2007-11-29 21:25     ` Lee Schermerhorn
  2007-11-30  0:14       ` KAMEZAWA Hiroyuki
  0 siblings, 1 reply; 47+ messages in thread
From: Lee Schermerhorn @ 2007-11-29 21:25 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki; +Cc: Andrew Morton, linux-kernel

On Thu, 2007-11-29 at 14:24 +0900, KAMEZAWA Hiroyuki wrote:
> On Thu, 29 Nov 2007 12:23:29 +0900
> KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com> wrote:
> > I noticed CONFIG_NUMA + CONFIG_CGROUP_MEM_CONT + CONFIG_SLUB cannot boot because of my patch.
> > (SLAB is ok.)
> > I'll post workaround soon.
> > 
> ==
> This is a fix. tested on my ia64/NUMA box both on SLAB/SLUB.
> This patch fixes kmalloc_node() is called against node-without-memory.
> 
> It's better to add memory hotplug callback for supporing possible nodes
> (memory hotplug) but here just uses kmalloc().
> 
> Should be revisited later.
> 
> Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
> 
>  mm/memcontrol.c |   14 ++++++++++++--
>  1 file changed, 12 insertions(+), 2 deletions(-)
> 
> Index: linux-2.6.24-rc3-mm2/mm/memcontrol.c
> ===================================================================
> --- linux-2.6.24-rc3-mm2.orig/mm/memcontrol.c
> +++ linux-2.6.24-rc3-mm2/mm/memcontrol.c
> @@ -1117,8 +1117,18 @@ static int alloc_mem_cgroup_per_zone_inf
>  	struct mem_cgroup_per_node *pn;
>  	struct mem_cgroup_per_zone *mz;
>  	int zone;
> -
> -	pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
> +	/*
> +	 * This routine is called against possible nodes.
> +	 * But it's BUG to call kmalloc() against offline node.
> +	 *
> +	 * TODO: this routine can waste much memory for nodes which will
> +	 *       never be onlined. It's better to use memory hotplug callback
> +	 *       function.
> +	 */
> +	if (node_state(node, N_HIGH_MEMORY))
> +		pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
> +	else
> +		pn = kmalloc(sizeof(*pn), GFP_KERNEL);
>  	if (!pn)
>  		return 1;
>  
> 

This worked for me.  Can boot 24-rc3-mm2 [if I turn off async scsi scan,
that is--not related to mem controller].  

Just FYI, on my ia64 platform, with NODES_SHIFT == 8 [RHEL & SLES ship
with 10, I believe], the size of the mem_cgroup structure is ~10KB.

Lee


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-29 21:07   ` 2.6.24-rc3-mm2 Andrew Morton
@ 2007-11-29 22:30     ` Stefan Richter
  2007-12-03 20:27     ` 2.6.24-rc3-mm2 Torsten Kaiser
  1 sibling, 0 replies; 47+ messages in thread
From: Stefan Richter @ 2007-11-29 22:30 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Torsten Kaiser, linux-kernel, trond.myklebust, J. Bruce Fields

Andrew Morton wrote:
> On Thu, 29 Nov 2007 21:58:16 +0100
> "Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:
>> First crash:
>>
>> [ 1116.083651] Unable to handle kernel NULL pointer dereference at
>> 0000000000000378 RIP:
>> [ 1116.089216]  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
...
> Yep, looks like a genuine 1394 bug.

I can't make head or tail of it.

FWIW, eth1394 and the entire rest of the 1394 stack beneath eth1394 are
identical between -mm and Linus' tree.
-- 
Stefan Richter
-=====-=-=== =-== ===-=
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: named + capset = EPERM [Was: 2.6.24-rc3-mm2]
  2007-11-29  0:17         ` Serge E. Hallyn
@ 2007-11-29 22:56           ` Jiri Slaby
  0 siblings, 0 replies; 47+ messages in thread
From: Jiri Slaby @ 2007-11-29 22:56 UTC (permalink / raw)
  To: Serge E. Hallyn
  Cc: Casey Schaufler, Andrew Morton, linux-kernel, Andrew G. Morgan

On 11/29/2007 01:17 AM, Serge E. Hallyn wrote:
> From 70d5da610fdbd66a36886c01e27b7fb11d2de044 Mon Sep 17 00:00:00 2001
> From: sergeh@us.ibm.com <hallyn@kernel.(none)>
> Date: Wed, 28 Nov 2007 16:16:23 -0800
> Subject: [PATCH 1/1] capabilities: correct logic at capset_check
> 
> Fix typo at capset_check introduced with capability bounding set
> patch.
> 
> Signed-off-by: sergeh@us.ibm.com <hallyn@kernel.(none)>

Tested-by: Jiri Slaby <jirislaby@gmail.com>

> ---
>  security/commoncap.c |    2 +-
>  1 files changed, 1 insertions(+), 1 deletions(-)
> 
> diff --git a/security/commoncap.c b/security/commoncap.c
> index c25ad09..503e958 100644
> --- a/security/commoncap.c
> +++ b/security/commoncap.c
> @@ -119,7 +119,7 @@ int cap_capset_check (struct task_struct *target, kernel_cap_t *effective,
>  		/* incapable of using this inheritable set */
>  		return -EPERM;
>  	}
> -	if (!!cap_issubset(*inheritable,
> +	if (!cap_issubset(*inheritable,
>  			   cap_combine(target->cap_inheritable,
>  				       current->cap_bset))) {
>  		/* no new pI capabilities outside bounding set */

Thanks.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.)
  2007-11-29 21:25     ` Lee Schermerhorn
@ 2007-11-30  0:14       ` KAMEZAWA Hiroyuki
  0 siblings, 0 replies; 47+ messages in thread
From: KAMEZAWA Hiroyuki @ 2007-11-30  0:14 UTC (permalink / raw)
  To: Lee Schermerhorn; +Cc: Andrew Morton, linux-kernel

On Thu, 29 Nov 2007 16:25:33 -0500
Lee Schermerhorn <Lee.Schermerhorn@hp.com> wrote:
> > -	pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
> > +	/*
> > +	 * This routine is called against possible nodes.
> > +	 * But it's BUG to call kmalloc() against offline node.
> > +	 *
> > +	 * TODO: this routine can waste much memory for nodes which will
> > +	 *       never be onlined. It's better to use memory hotplug callback
> > +	 *       function.
> > +	 */
> > +	if (node_state(node, N_HIGH_MEMORY))
> > +		pn = kmalloc_node(sizeof(*pn), GFP_KERNEL, node);
> > +	else
> > +		pn = kmalloc(sizeof(*pn), GFP_KERNEL);
> >  	if (!pn)
> >  		return 1;
> >  
> > 
> 
> This worked for me.  Can boot 24-rc3-mm2 [if I turn off async scsi scan,
> that is--not related to mem controller].  
> 
Thank you !

> Just FYI, on my ia64 platform, with NODES_SHIFT == 8 [RHEL & SLES ship
> with 10, I believe], the size of the mem_cgroup structure is ~10KB.
> 
Yes. But...
I'll ask Goto-san how memory hotplug callback works and try it.

Thanks,
-Kame



^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench
  2007-11-29 21:09   ` Andrew Morton
@ 2007-11-30  5:09     ` Kamalesh Babulal
  0 siblings, 0 replies; 47+ messages in thread
From: Kamalesh Babulal @ 2007-11-30  5:09 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, linuxppc-dev, apw, balbir

Andrew Morton wrote:
> On Wed, 28 Nov 2007 20:03:22 +0530
> Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
> 
>> Hi Andrew,
>>
>> while running tbench on the powerpc with 2.6.24-rc3-mm2 softlock up occurs
>>
>> BUG: soft lockup - CPU#0 stuck for 11s! [tbench:12183]
>> NIP: c0000000000ac978 LR: c0000000000acff0 CTR: c00000000005c648
>> REGS: C00000076F0F3200 TRAP: 0901   Not tainted  (2.6.24-rc3-mm2-autotest)
>> MSR: 8000000000009032 <EE,ME,IR,DR>  CR: 44000482  XER: 00000000
>> TASK = C00000076F4BC000[12183] 'tbench' THREAD: C00000076F0F0000 CPU: 0
>> NIP [c0000000000ac978] .get_page_from_freelist+0x1cc/0x754
>> LR [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
>> Call Trace:
>> [c00000076f0f3480] [c00000076f0f3560] 0xc00000076f0f3560 (unreliable)
>> [c00000076f0f3590] [c0000000000acff0] .__alloc_pages+0xb0/0x3a8
>> [c00000076f0f3680] [c0000000000ce2e4] .alloc_pages_current+0xa8/0xc8
>> [c00000076f0f3710] [c0000000000ac6ec] .__get_free_pages+0x20/0x70
>> [c00000076f0f3790] [c0000000000d75c8] .__kmalloc_node_track_caller+0x60/0x148
>> [c00000076f0f3840] [c0000000002c22b0] .__alloc_skb+0x98/0x184
>> [c00000076f0f38f0] [c000000000306cd8] .tcp_sendmsg+0x1fc/0xe24
>> [c00000076f0f3a10] [c0000000002b963c] .sock_sendmsg+0xe4/0x128
>> [c00000076f0f3c10] [c0000000002ba4ec] .sys_sendto+0xd4/0x120
>> [c00000076f0f3d90] [c0000000002df2f8] .compat_sys_socketcall+0x148/0x214
>> [c00000076f0f3e30] [c00000000000872c] syscall_exit+0x0/0x40
>> Instruction dump:
>> 720b0001 eb970000 40820070 72000002 4182000c e8bc0000 48000018 72080004 
>> 4182000c e8bc0008 48000008 e8bc0010 <e8c10078> 7f83e378 7de407b4 7e078378 
>>
> 
> hm.  Beats me.  Does the machine recover OK?
> -
Hi Andrew,

In the set of test cases ran serially, the softlockup in seen in tbench,
then the remaining test cases get to run successfully after the softlockup.

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver
  2007-11-28 14:22 ` [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver Kamalesh Babulal
@ 2007-12-01 19:32   ` Olof Johansson
  0 siblings, 0 replies; 47+ messages in thread
From: Olof Johansson @ 2007-12-01 19:32 UTC (permalink / raw)
  To: Kamalesh Babulal; +Cc: Andrew Morton, linux-kernel, apw, balbir, Herbert Xu

On Wed, Nov 28, 2007 at 07:52:01PM +0530, Kamalesh Babulal wrote:
> Hi Andrew,
> 
> The kerne build fails, with message
> 
>   CC      drivers/char/hw_random/pasemi-rng.o
> drivers/char/hw_random/pasemi-rng.c: In function ???pasemi_rng_data_present???:
> drivers/char/hw_random/pasemi-rng.c:53: error: ???wait??? undeclared (first use in this function)
> drivers/char/hw_random/pasemi-rng.c:53: error: (Each undeclared identifier is reported only once
> drivers/char/hw_random/pasemi-rng.c:53: error: for each function it appears in.)
> drivers/char/hw_random/pasemi-rng.c: At top level:
> drivers/char/hw_random/pasemi-rng.c:93: warning: initialization from incompatible pointer type
> make[3]: *** [drivers/char/hw_random/pasemi-rng.o] Error 1
> make[2]: *** [drivers/char/hw_random] Error 2
> make[1]: *** [drivers/char] Error 2
> make: *** [drivers] Error 2
> 
> Tested for build failure, only.

Fix works. Sorry for the delay, it's been a crazy week with other stuff.

> Signed-off-by: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>

Acked-by: Olof Johansson <olof@lixom.net>

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions
  2007-11-29 14:40       ` Jan Kara
@ 2007-12-02 15:55         ` Kamalesh Babulal
  0 siblings, 0 replies; 47+ messages in thread
From: Kamalesh Babulal @ 2007-12-02 15:55 UTC (permalink / raw)
  To: Jan Kara
  Cc: Andrew Morton, linux-kernel, samba-technical, nfs, linuxppc-dev,
	Andy Whitcroft, Balbir Singh

Jan Kara wrote:
> On Thu 29-11-07 17:27:08, Kamalesh Babulal wrote:
>> Andrew Morton wrote:
>>> On Thu, 29 Nov 2007 14:30:14 +0530 Kamalesh Babulal <kamalesh@linux.vnet.ibm.com> wrote:
>>>
>>>> Hi Andrew,
>>>>
>>>> While running file system stress on nfs and cifs mounted partitions, the machine
>>>> drops to xmon
>>>>
>>>> 1:mon> e
>>>> cpu 0x1: Vector: 300 (Data Access) at [c000000080a9f880]
>>>>     pc: c0000000001392c8: .inotify_inode_queue_event+0x50/0x158
>>>>     lr: c0000000001074d0: .vfs_link+0x204/0x298
>>>>     sp: c000000080a9fb00
>>>>    msr: 8000000000009032
>>>>    dar: 280 
>>>>  dsisr: 40010000
>>>>   current = 0xc0000000c8e6f670
>>>>   paca    = 0xc000000000512c00
>>>>     pid   = 2848, comm = fsstress
>>>> 1:mon> t
>>>> [c000000080a9fbd0] c0000000001074d0 .vfs_link+0x204/0x298
>>>> [c000000080a9fc70] c00000000010b6e0 .sys_linkat+0x134/0x1b4
>>>> [c000000080a9fe30] c00000000000872c syscall_exit+0x0/0x40
>>>> --- Exception: c00 (System Call) at 000000000ff1bdfc
>>>> SP (ffeaed10) is in userspace
>>>> 1:mon> r
>>>> R00 = c0000000001074d0   R16 = 0000000000000000
>>>> R01 = c000000080a9fb00   R17 = 0000000000000000
>>>> R02 = c00000000060c380   R18 = 0000000000000000
>>>> R03 = 0000000000000000   R19 = 0000000000000000
>>>> R04 = 0000000000000004   R20 = 0000000000000000
>>>> R05 = 0000000000000000   R21 = 0000000000000000
>>>> R06 = 0000000000000000   R22 = 0000000000000000
>>>> R07 = 0000000000000000   R23 = 0000000000000004
>>>> R08 = 0000000000000000   R24 = 0000000000000280
>>>> R09 = 0000000000000000   R25 = fffffffffffff000
>>>> R10 = 0000000000000001   R26 = c000000082827790
>>>> R11 = c0000000003963e8   R27 = c0000000828275a0
>>>> R12 = d000000000deec78   R28 = 0000000000000000
>>>> R13 = c000000000512c00   R29 = c00000007b18fcf0
>>>> R14 = 0000000000000000   R30 = c0000000005bc088
>>>> R15 = 0000000000000000   R31 = 0000000000000000
>>>> pc  = c0000000001392c8 .inotify_inode_queue_event+0x50/0x158
>>>> lr  = c0000000001074d0 .vfs_link+0x204/0x298
>>>> msr = 8000000000009032   cr  = 24000882
>>>> ctr = c0000000003963e8   xer = 0000000000000000   trap =  300 
>>>> dar = 0000000000000280   dsisr = 40010000
>>>>
>>>>
>>>> The gdb output shows 
>>>>
>>>> 0xc0000000001076d4 is in vfs_symlink (include/linux/fsnotify.h:108).
>>>> 103      * fsnotify_create - 'name' was linked in
>>>> 104      */  
>>>> 105     static inline void fsnotify_create(struct inode *inode, struct dentry *dentry)
>>>> 106     {   
>>>> 107             inode_dir_notify(inode, DN_CREATE);
>>>> 108             inotify_inode_queue_event(inode, IN_CREATE, 0, dentry->d_name.name,
>>>> 109                                       dentry->d_inode);
>>>> 110             audit_inode_child(dentry->d_name.name, dentry, inode);
>>>> 111     }   
>>>> 112
>>>>
>>> If it is reproducible can you please try reverting
>>> inotify-send-in_attrib-events-when-link-count-changes.patch?
>> Hi Andrew,
>>
>> reverting the patch inotify-send-in_attrib-events-when-link-count-changes.patch, the 
>> bug is not reproduced.
>   OK, it's a problem with CIFS. Its cifs_hardlink() function doesn't call
> d_instantiate() and thus returns a dentry with d_inode set to NULL. I'm not
> sure if such behavior is really correct but anyway, attached is a new
> version of the patch which should handle it gracefully. Kamalesh, can you
> please give it a try? Thanks.
> 
> 									Honza
Hi Jan,

Thanks, the patch fixes the bug.

-- 
Thanks & Regards,
Kamalesh Babulal,
Linux Technology Center,
IBM, ISTL.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: 2.6.24-rc3-mm2
  2007-11-29 21:07   ` 2.6.24-rc3-mm2 Andrew Morton
  2007-11-29 22:30     ` 2.6.24-rc3-mm2 Stefan Richter
@ 2007-12-03 20:27     ` Torsten Kaiser
  1 sibling, 0 replies; 47+ messages in thread
From: Torsten Kaiser @ 2007-12-03 20:27 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel, trond.myklebust, stefanr, J. Bruce Fields

On Nov 29, 2007 10:07 PM, Andrew Morton <akpm@linux-foundation.org> wrote:
> On Thu, 29 Nov 2007 21:58:16 +0100
> "Torsten Kaiser" <just.for.lkml@googlemail.com> wrote:
>
> > But after ~1h of usage I got two different crashes on my x86_64 box.
>
> Nice, thanks.  By finding these now you (hopefully) saved a whole lot of
> people a whole lot of grief a couple months from now.

Thats part of why I use/test the mm-kernels. :-)

> > I hope, the CC's are correct...
>
> Bruce works on NFS things too.
>
>
> > First crash:
> >
> > [ 1116.083651] Unable to handle kernel NULL pointer dereference at
> > 0000000000000378 RIP:
> > [ 1116.089216]  [<ffffffff8047cb88>] ether1394_dg_complete+0x28/0xa0
> > [ 1116.097883] PGD 51880067 PUD 4a08b067 PMD 0
> > [ 1116.102232] Oops: 0000 [1] SMP
> > [ 1116.105423] last sysfs file:
> > /sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map

[snip]

> Yep, looks like a genuine 1394 bug.
> > I then change the network from ether1394 to a real network card, but
> > this also crashed:
> > [  602.464580] ------------[ cut here ]------------
> > [  602.469250] kernel BUG at lib/list_debug.c:33!
> > [  602.473731] invalid opcode: 0000 [1] SMP
> > [  602.477828] last sysfs file:
> > /sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
[snip]
> > [  602.515102] Pid: 7452, comm: nfsv4-svc Not tainted 2.6.24-rc3-mm2 #1
[snip]
> > Both times the system hung with Caps Lock and Scroll Lock where blinking.
>
> And one in NFS.

I'm starting to think, I'm seeing "random" memory corruptions.
(But I do not think that this is hardware related, I would had
expected a warning of some kind, if my ECC-RAM really had gone bad...)

Yesterday the system worked a hole day perfectly, today it crashed again.
Again Caps Lock and Scroll Lock where blinking, but the crash was at
yet another subsystem.

Todays stacktrace:
[ 1397.050713] Unable to handle kernel NULL pointer dereference at
0000000000000000 RIP:
[ 1397.052918]  [<ffffffff80297323>] kmem_cache_alloc_node+0x63/0x90
[ 1397.056357] PGD 115dd2067 PUD 115c1e067 PMD 0
[ 1397.058153] Oops: 0000 [1] SMP
[ 1397.059424] last sysfs file:
/sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map
[ 1397.062560] CPU 3
[ 1397.063372] Modules linked in: radeon drm nfsd exportfs w83792d
ipv6 tuner tea5767 tda8290 tuner_xc2028 tda9887 tuner_simple mt20xx
tea5761 tvaudio msp3400 bttv ir_common compat_ioctl32 videobuf_dma_sg
videobuf_core btcx_risc tveeprom videodev usbhid v4l2_common
v4l1_compat hid i2c_nforce2 pata_amd sg
[ 1397.074283] Pid: 0, comm: swapper Not tainted 2.6.24-rc3-mm2 #2
[ 1397.076646] RIP: 0010:[<ffffffff80297323>]  [<ffffffff80297323>]
kmem_cache_alloc_node+0x63/0x90
[ 1397.080179] RSP: 0018:ffff81011ff7fb10  EFLAGS: 00010246
[ 1397.082301] RAX: 0000000000000000 RBX: ffff81008005e980 RCX: ffffffff8052e159
[ 1397.085164] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: ffffffff807e7e80
[ 1397.088022] RBP: ffff81011ff7fb30 R08: 000000000029d8f0 R09: 000000000014ec78
[ 1397.090879] R10: 00000000000005a8 R11: 0000000000000001 R12: 00000000ffffffff
[ 1397.093732] R13: 0000000000000020 R14: 0000000000000020 R15: ffffffff807e7e80
[ 1397.096583] FS:  00007f064c8b9700(0000) GS:ffff81011ff23d00(0000)
knlGS:0000000000000000
[ 1397.099839] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[ 1397.102121] CR2: 0000000000000000 CR3: 0000000115dd0000 CR4: 00000000000006e0
[ 1397.104982] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 1397.107835] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[ 1397.110697] Process swapper (pid: 0, threadinfo FFFF81007FFAC000,
task FFFF81011FF72000)
[ 1397.113949] Stack:  0000000000000008 ffff810108c1e000
00000000ffffffff 00000000000000d0
[ 1397.117206]  ffff81011ff7fb70 ffffffff8052e159 000000001ff7fbd0
ffff810108c1e000
[ 1397.120185]  0000000000000000 ffff8100d61f2400 ffff8100d61f2438
0000000000000000
[ 1397.123116] Call Trace:
[ 1397.124171]  <IRQ>  [<ffffffff8052e159>] __alloc_skb+0x49/0x150
[ 1397.126557]  [<ffffffff805682be>] tcp_send_ack+0x2e/0x120
[ 1397.128725]  [<ffffffff8056524c>] __tcp_ack_snd_check+0x5c/0xa0
[ 1397.131093]  [<ffffffff80566b53>] tcp_rcv_established+0x3b3/0x800
[ 1397.133515]  [<ffffffff8056dfca>] tcp_v4_do_rcv+0x2da/0x6a0
[ 1397.135763]  [<ffffffff80570f48>] tcp_v4_rcv+0x978/0xac0
[ 1397.137904]  [<ffffffff805501b3>] ip_local_deliver_finish+0xd3/0x250
[ 1397.140440]  [<ffffffff8055079b>] ip_local_deliver+0x3b/0x90
[ 1397.142708]  [<ffffffff8054fde9>] ip_rcv_finish+0x119/0x410
[ 1397.144920]  [<ffffffff8025ac75>] __lock_acquire+0x725/0x1130
[ 1397.147229]  [<ffffffff8055068a>] ip_rcv+0x22a/0x300
[ 1397.149192]  [<ffffffff80533836>] netif_receive_skb+0x1d6/0x280
[ 1397.151556]  [<ffffffff8053649c>] process_backlog+0x7c/0xf0
[ 1397.153785]  [<ffffffff805364aa>] process_backlog+0x8a/0xf0
[ 1397.155997]  [<ffffffff80536126>] net_rx_action+0xb6/0x130
[ 1397.158209]  [<ffffffff8023bf54>] __do_softirq+0x84/0x110
[ 1397.160369]  [<ffffffff8020cf3c>] call_softirq+0x1c/0x30
[ 1397.162489]  [<ffffffff8020f155>] do_softirq+0x65/0xc0
[ 1397.164545]  [<ffffffff8023bec5>] irq_exit+0x95/0xa0
[ 1397.166527]  [<ffffffff8020f26f>] do_IRQ+0x8f/0x100
[ 1397.168470]  [<ffffffff8020ac80>] default_idle+0x0/0x60
[ 1397.170568]  [<ffffffff8020ac80>] default_idle+0x0/0x60
[ 1397.172650]  [<ffffffff8020c236>] ret_from_intr+0x0/0xf
[ 1397.174741]  <EOI>  [<ffffffff8020acb7>] default_idle+0x37/0x60
[ 1397.177131]  [<ffffffff8020acb5>] default_idle+0x35/0x60has
[ 1397.179266]  [<ffffffff8020ad4b>] cpu_idle+0x6b/0xa0
[ 1397.181236]  [<ffffffff8080a368>] start_secondary+0x2f8/0x430
[ 1397.183523]
[ 1397.184115] INFO: lockdep is turned off.
[ 1397.185691]
[ 1397.185691] Code: 4c 8b 04 c6 48 89 f0 4c 0f b1 03 48 39 f0 49 89
c4 75 b0 eb
[ 1397.189307] RIP  [<ffffffff80297323>] kmem_cache_alloc_node+0x63/0x90
[ 1397.191891]  RSP <ffff81011ff7fb10>
[ 1397.193305] CR2: 0000000000000000
[ 1397.194638] Kernel panic - not syncing: Aiee, killing interrupt handler!

I put some WARN_ON's into ether1394_dg_complete() to see what happened
there, but these never triggered.
Is "last sysfs file:
/sys/devices/system/cpu/cpu3/cache/index2/shared_cpu_map" relevant, or
just glibc checking for NUMA?

I don't know in what direction I should look to find the cause of this.
Using slub_debug=FZP?

I have:
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
Would an addition CONFIG_IOMMU_DEBUG (or something else) make sense?

Torsten

^ permalink raw reply	[flat|nested] 47+ messages in thread

end of thread, other threads:[~2007-12-03 20:27 UTC | newest]

Thread overview: 47+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2007-11-28 11:41 2.6.24-rc3-mm2 Andrew Morton
2007-11-28 12:40 ` 2.6.24-rc3-mm2 - Build Failure on powerpc timerfd() undeclared Kamalesh Babulal
2007-11-28 13:32   ` Arnd Bergmann
2007-11-28 18:43     ` Andrew Morton
2007-11-28 19:25       ` Davide Libenzi
2007-11-29  0:57       ` Arnd Bergmann
2007-11-28 13:07 ` 2.6.24-rc3-mm2 Build Failure at imacfb framebuffer driver Kamalesh Babulal
2007-11-28 18:51   ` Andrew Morton
2007-11-28 14:16 ` 2.6.24-rc3-mm2 Boaz Harrosh
2007-11-28 14:22 ` [PATCH] 2.6.24-rc3-mm2 build failure pasemi-rng driver Kamalesh Babulal
2007-12-01 19:32   ` Olof Johansson
2007-11-28 14:33 ` [BUG] 2.6.24-rc3-mm2 soft lockup while running tbench Kamalesh Babulal
2007-11-29 21:09   ` Andrew Morton
2007-11-30  5:09     ` Kamalesh Babulal
2007-11-28 19:52 ` 2.6.24-rc3-mm2 (build failure on s390) Christoph Lameter
2007-11-28 20:03   ` Andrew Morton
2007-11-28 19:54 ` 2.6.24-rc3-mm2 (build failure on arm) Christoph Lameter
2007-11-28 20:06   ` Andrew Morton
2007-11-28 20:33   ` Bartlomiej Zolnierkiewicz
2007-11-28 20:01 ` 2.6.24-rc3-mm2: Result: hostbyte=0x01 driverbyte=0x00\nend_request: I/O error Alexey Dobriyan
2007-11-28 21:40   ` Andrew Morton
2007-11-28 22:12     ` Alan Cox
2007-11-28 23:14     ` Matthew Wilcox
2007-11-28 23:36       ` Andrew Morton
2007-11-29  9:33         ` Boaz Harrosh
2007-11-28 22:05 ` 2.6.24-rc3-mm2 - *not* an insta-brick on my Latitude Valdis.Kletnieks
2007-11-28 23:06 ` named + capset = EPERM [Was: 2.6.24-rc3-mm2] Jiri Slaby
2007-11-28 23:31   ` Casey Schaufler
2007-11-28 23:47     ` Serge E. Hallyn
2007-11-29  0:04       ` Serge E. Hallyn
2007-11-29  0:17         ` Serge E. Hallyn
2007-11-29 22:56           ` Jiri Slaby
2007-11-29  3:23 ` 2.6.24-rc3-mm2 KAMEZAWA Hiroyuki
2007-11-29  5:24   ` 2.6.24-rc3-mm2 (bugfix for memory cgroup per-zone-struct allocation.) KAMEZAWA Hiroyuki
2007-11-29 21:25     ` Lee Schermerhorn
2007-11-30  0:14       ` KAMEZAWA Hiroyuki
2007-11-29  9:00 ` [BUG] 2.6.24-rc3-mm2 kernel bug on nfs & cifs mounted partitions Kamalesh Babulal
2007-11-29  9:09   ` Andrew Morton
2007-11-29 11:57     ` Kamalesh Babulal
2007-11-29 12:10       ` Jan Kara
2007-11-29 14:36         ` Kamalesh Babulal
2007-11-29 14:40       ` Jan Kara
2007-12-02 15:55         ` Kamalesh Babulal
2007-11-29 20:58 ` 2.6.24-rc3-mm2 Torsten Kaiser
2007-11-29 21:07   ` 2.6.24-rc3-mm2 Andrew Morton
2007-11-29 22:30     ` 2.6.24-rc3-mm2 Stefan Richter
2007-12-03 20:27     ` 2.6.24-rc3-mm2 Torsten Kaiser

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).