PANIC: double fault, RIP: 0010:acpi_idle_do_entry+0x15/0x30

2019-04-09 Thread Frederik Himpe
d" name="torbrowser_tor" pid=976 
comm="apparmor_parser"
<5>[   30.297111] audit: type=1400 audit(1554826756.106:6): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="system_tor" pid=972 
comm="apparmor_parser"
Panic#1 Part3
<5>[   30.297352] audit: type=1400 audit(1554826756.106:7): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="klogd" pid=985 
comm="apparmor_parser"
<5>[   30.298105] audit: type=1400 audit(1554826756.106:8): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="virt-aa-helper" pid=979 
comm="apparmor_parser"
<5>[   30.298199] audit: type=1400 audit(1554826756.106:9): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="ping" pid=984 
comm="apparmor_parser"
<5>[   30.298700] audit: type=1400 audit(1554826756.106:10): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="/usr/bin/irssi" pid=973 
comm="apparmor_parser"
<5>[   30.299659] audit: type=1400 audit(1554826756.106:11): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="/usr/sbin/apt-cacher-ng" 
pid=978 comm="apparmor_parser"
<6>[   30.738748] r8169 :19:00.0: firmware: direct-loading firmware 
rtl_nic/rtl8168h-2.fw
<6>[   30.738945] Generic PHY r8169-1900:00: attached PHY driver [Generic PHY] 
(mii_bus:phy_addr=r8169-1900:00, irq=IGNORE)
<6>[   30.847023] r8169 :19:00.0 enp25s0: Link is Down
<6>[   33.307794] bridge: filtering via arp/ip/ip6tables is no longer available 
by default. Update your scripts to load br_netfilter if you need this.
<6>[   33.314504] tun: Universal TUN/TAP device driver, 1.6
<6>[   33.315282] virbr0: port 1(virbr0-nic) entered blocking state
<6>[   33.315285] virbr0: port 1(virbr0-nic) entered disabled state
<6>[   33.315370] device virbr0-nic entered promiscuous mode
<6>[   33.653261] virbr0: port 1(virbr0-nic) entered blocking state
<6>[   33.653264] virbr0: port 1(virbr0-nic) entered listening state
Panic#1 Part2
<6>[   33.691524] virbr0: port 1(virbr0-nic) entered disabled state
<6>[   33.695182] virbr1: port 1(virbr1-nic) entered blocking state
<6>[   33.695185] virbr1: port 1(virbr1-nic) entered disabled state
<6>[   33.695293] device virbr1-nic entered promiscuous mode
<6>[   33.734427] virbr1: port 1(virbr1-nic) entered blocking state
<6>[   33.734430] virbr1: port 1(virbr1-nic) entered listening state
<6>[   33.766613] virbr1: port 1(virbr1-nic) entered disabled state
<6>[   34.546587] r8169 :19:00.0 enp25s0: Link is Up - 1Gbps/Full - flow 
control rx/tx
<6>[   34.546604] IPv6: ADDRCONF(NETDEV_CHANGE): enp25s0: link becomes ready
<4>[   35.472935] radeon_dp_aux_transfer_native: 158 callbacks suppressed
<0>[   99.131691] PANIC: double fault, error_code: 0x0
<4>[   99.131703] CPU: 3 PID: 0 Comm: swapper/3 Tainted: GE 
5.0.0-trunk-amd64 #1 Debian 5.0.2-1~exp1
<4>[   99.131705] Hardware name: Micro-Star International Co., Ltd. 
MS-7A34/B350 PC MATE (MS-7A34), BIOS A.J0 01/23/2019
<4>[   99.131719] RIP: 0010:acpi_idle_do_entry+0x15/0x30
<4>[   99.131725] Code: 66 90 fa 66 0f 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 
00 00 00 0f 1f 44 00 00 0f b6 47 08 3c 01 74 11 3c 02 74 12 8b 57 04 ec <48> 8b 
15 d8 e2 f0 00 ed c3 e9 0d fc ff ff eb ab 90 90 90 90 90 90
<4>[   99.131727] RSP: 0018: EFLAGS: 00010093
<4>[   99.131730] RAX:  RBX:  RCX: 

<4>[   99.131731] RDX:  RSI:  RDI: 

<4>[   99.131733] RBP:  R08:  R09: 
0006
<4>[   99.131734] R10: fffdf701 R11: fffdf7018000 R12: 

<4>[   99.131735] R13:  R14: 9305 R15: 

Panic#1 Part1
<4>[   99.131738] FS:  () GS:9d740eac() 
knlGS:
<4>[   99.131740] CS:  0010 DS:  ES:  CR0: 80050033
<4>[   99.131741] CR2: fff8 CR3: 00040181 CR4: 
003406e0
<4>[   99.131743] Call Trace:
<0>[   99.131745] Kernel panic - not syncing: Machine halted.
<4>[   99.131749] CPU: 3 PID: 0 Comm: swapper/3 Tainted: GE 
5.0.0-trunk-amd64 #1 Debian 5.0.2-1~exp1
<4>[   99.131751] Hardware name: Micro-Star International Co., Ltd. 
MS-7A34/B350 PC MATE (MS-7A34), BIOS A.J0 01/23/2019
<4>[   99.131752] Call Trace:
<4>[   99.131756]  <#DF>
<4>[   99.131763]  dump_stack+0x5c/0x80
<4>[   99.131770]  panic+0x101/0x2a7
<4>[   99.131775]  df_debug+0x29/0x36
<4>[   99.131779]  do_double_fault+0xa7/0x120
<4>[   99.131782]  double_fault+0x1e/0x30
<4>[   99.131786] RIP: 0010:acpi_idle_do_entry+0x15/0x30
<4>[   99.131788] Code: 66 90 fa 66 0f 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 
00 00 00 0f 1f 44 00 00 0f b6 47 08 3c 01 74 11 3c 02 74 12 8b 57 04 ec <48> 8b 
15 d8 e2 f0 00 ed c3 e9 0d fc ff ff eb ab 90 90 90 90 90 90
<4>[   99.131790] RSP: 0018: EFLAGS: 00010093
<4>[   99.131792] RAX:  RBX:  RCX: 

<4>[   99.131794] RDX:  RSI:  RDI: 

<4>[   99.131795] RBP:  R08:  R09: 
0006
<4>[   99.131797] R10: fffdf701 R11: fffdf7018000 R12: 

<4>[   99.131798] R13:  R14: 9305 R15: 

<4>[   99.131802]  
<0>[   99.131904] Kernel Offset: 0x2500 from 0x8100 (relocation 
range: 0x8000-0xbfff)


Does this look like a kernel bug or am I experiencing a hardware problem?

-- 
Frederik Himpe


cachefs: kernel BUG at fs/cachefiles/namei.c:197

2017-02-10 Thread Frederik Himpe
 RBX: 93b53d2d8180 RCX: 
0007
[2967555.389615] RDX: 93a53d406000 RSI: 93aa2dec9080 RDI: 
93aa2dec9000
[2967555.389615] RBP: 93aa2dec9000 R08: 93aa2dec90a8 R09: 
0001
[2967555.389616] R10: 0010 R11: 93aa2dec9080 R12: 
00018180
[2967555.389618] R13:  R14: 93aa2dec95d0 R15: 
93b53d2d8180
[2967555.389622] FS:  () GS:93b53d2c() 
knlGS:
[2967555.389626] CS:  0010 DS:  ES:  CR0: 80050033
[2967555.389627] CR2: 0028 CR3: 001b4f406000 CR4: 
001406e0
[2967555.389630] Stack:
[2967555.389635]  ace9600a ad3eb423 93b18f1bfee0 
93b18f1bfe98
[2967555.389640]  8d336c48 93b18f1c 000b 
93b18f1bfde8
[2967555.389645]  ad5e44c6 0001 939eaa822240 
ad3eb6d1
[2967555.389645] Call Trace:
[2967555.389648]  [] ? wq_worker_sleeping+0xa/0x80
[2967555.389656]  [] ? __schedule+0x4e3/0x760
[2967555.389664]  [] ? schedule+0x31/0x80
[2967555.389670]  [] ? do_exit+0x917/0xb30
[2967555.389684]  [] ? rewind_stack_do_exit+0x17/0x20
[2967555.389689]  [] ? kthread_create_on_node+0x190/0x190
[2967555.389711] Code: 00 00 48 c7 c7 08 96 5e ad e8 61 0d fe ff e9 ad fe ff ff 
66 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 8b 87 70 05 00 00 <48> 8b 
40 d8 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 
[2967555.389714] RIP  [] kthread_data+0xc/0x20
[2967555.389715]  RSP 
[2967555.389716] CR2: ffd8
[2967555.389718] ---[ end trace 80e48067b39ab6d8 ]---
[2967555.451116] Fixing recursive fault but reboot is needed!

-- 
Frederik Himpe <fhi...@ai.vub.ac.be>


cachefs: kernel BUG at fs/cachefiles/namei.c:197

2017-02-10 Thread Frederik Himpe
 RBX: 93b53d2d8180 RCX: 
0007
[2967555.389615] RDX: 93a53d406000 RSI: 93aa2dec9080 RDI: 
93aa2dec9000
[2967555.389615] RBP: 93aa2dec9000 R08: 93aa2dec90a8 R09: 
0001
[2967555.389616] R10: 0010 R11: 93aa2dec9080 R12: 
00018180
[2967555.389618] R13:  R14: 93aa2dec95d0 R15: 
93b53d2d8180
[2967555.389622] FS:  () GS:93b53d2c() 
knlGS:
[2967555.389626] CS:  0010 DS:  ES:  CR0: 80050033
[2967555.389627] CR2: 0028 CR3: 001b4f406000 CR4: 
001406e0
[2967555.389630] Stack:
[2967555.389635]  ace9600a ad3eb423 93b18f1bfee0 
93b18f1bfe98
[2967555.389640]  8d336c48 93b18f1c 000b 
93b18f1bfde8
[2967555.389645]  ad5e44c6 0001 939eaa822240 
ad3eb6d1
[2967555.389645] Call Trace:
[2967555.389648]  [] ? wq_worker_sleeping+0xa/0x80
[2967555.389656]  [] ? __schedule+0x4e3/0x760
[2967555.389664]  [] ? schedule+0x31/0x80
[2967555.389670]  [] ? do_exit+0x917/0xb30
[2967555.389684]  [] ? rewind_stack_do_exit+0x17/0x20
[2967555.389689]  [] ? kthread_create_on_node+0x190/0x190
[2967555.389711] Code: 00 00 48 c7 c7 08 96 5e ad e8 61 0d fe ff e9 ad fe ff ff 
66 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 8b 87 70 05 00 00 <48> 8b 
40 d8 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 
[2967555.389714] RIP  [] kthread_data+0xc/0x20
[2967555.389715]  RSP 
[2967555.389716] CR2: ffd8
[2967555.389718] ---[ end trace 80e48067b39ab6d8 ]---
[2967555.451116] Fixing recursive fault but reboot is needed!

-- 
Frederik Himpe 


Re: 3.5.0: BUG: Bad page state in process Compositor pfn:16834f

2016-04-23 Thread Frederik Himpe
On za, 2016-04-16 at 16:29 -0400, Michal Hocko wrote:
> On Sat 16-04-16 18:37:53, Frederik Himpe wrote:
> > 
> > 
> > Apr 16 20:21:53 piranha kernel: [27926.414148] BUG: Bad page state
> > in process Compositor  pfn:16834f
> > Apr 16 20:21:53 piranha kernel: [27926.414153]
> > page:ea0005a0d3c0 count:0 mapcount:0 mapping:  (null)
> > index:0x0
> > Apr 16 20:21:53 piranha kernel: [27926.414155] flags:
> > 0x180()
> Flags look weird
> 
> > 
> > Apr 16 20:21:53 piranha kernel: [27926.414156] page dumped because:
> > page still charged to cgroup
> > Apr 16 20:21:53 piranha kernel: [27926.414157] page-
> > >mem_cgroup:4000
> And we think that the page is still charged because page->mem_cgroup
> !=
> NULL. The value is not a pointer though. It seems like somebody is
> corrupting the struct page. Hard to tell who that might be though
> from
> the available information. This will be nasty to track down I am
> afraid.
> How reproducible is it?

I do not know how to reproduce this. I upgraded to 4.5.1, and with this
kernel however I experienced already multiple hard freezes. I suspect
they are the same problem, but there is nothing in the kernel logs. So
4.5 series is definitely unstable on this system.

-- 
Frederik Himpe <fhi...@telenet.be>



Re: 3.5.0: BUG: Bad page state in process Compositor pfn:16834f

2016-04-23 Thread Frederik Himpe
On za, 2016-04-16 at 16:29 -0400, Michal Hocko wrote:
> On Sat 16-04-16 18:37:53, Frederik Himpe wrote:
> > 
> > 
> > Apr 16 20:21:53 piranha kernel: [27926.414148] BUG: Bad page state
> > in process Compositor  pfn:16834f
> > Apr 16 20:21:53 piranha kernel: [27926.414153]
> > page:ea0005a0d3c0 count:0 mapcount:0 mapping:  (null)
> > index:0x0
> > Apr 16 20:21:53 piranha kernel: [27926.414155] flags:
> > 0x180()
> Flags look weird
> 
> > 
> > Apr 16 20:21:53 piranha kernel: [27926.414156] page dumped because:
> > page still charged to cgroup
> > Apr 16 20:21:53 piranha kernel: [27926.414157] page-
> > >mem_cgroup:4000
> And we think that the page is still charged because page->mem_cgroup
> !=
> NULL. The value is not a pointer though. It seems like somebody is
> corrupting the struct page. Hard to tell who that might be though
> from
> the available information. This will be nasty to track down I am
> afraid.
> How reproducible is it?

I do not know how to reproduce this. I upgraded to 4.5.1, and with this
kernel however I experienced already multiple hard freezes. I suspect
they are the same problem, but there is nothing in the kernel logs. So
4.5 series is definitely unstable on this system.

-- 
Frederik Himpe 



3.5.0: BUG: Bad page state in process Compositor pfn:16834f

2016-04-16 Thread Frederik Himpe
With Linux 3.5.0 I suddenly had Firefox which suddenly seemed
to get stuck, and then I tried to kill it. I also noticed that
the ps aux command was hanging. Then I found this in my kernel
logs: 


Apr 16 20:21:53 piranha kernel: [27926.414148] BUG: Bad page state in process 
Compositor  pfn:16834f
Apr 16 20:21:53 piranha kernel: [27926.414153] page:ea0005a0d3c0 count:0 
mapcount:0 mapping:  (null) index:0x0
Apr 16 20:21:53 piranha kernel: [27926.414155] flags: 0x180()
Apr 16 20:21:53 piranha kernel: [27926.414156] page dumped because: page still 
charged to cgroup
Apr 16 20:21:53 piranha kernel: [27926.414157] page->mem_cgroup:4000
Apr 16 20:21:53 piranha kernel: [27926.414158] Modules linked in: nls_utf8 ufs 
qnx4 hfsplus hfs minix ntfs vfat msdos fat jfs xfs libcrc32c crc32c_generic 
fuse xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack 
nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge stp llc 
ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter ip_tables 
x_tables cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative 
intel_rapl x86_pkg_temp_thermal intel_powerclamp kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul ghash_clmulni_intel ext4 crc16 mbcache jbd2 
sha256_ssse3 sha256_generic hmac drbg ansi_cprng iTCO_wdt iTCO_vendor_support 
i915 snd_hda_codec_hdmi aesni_intel aes_x86_64 lrw gf128mul 
snd_hda_codec_realtek glue_helper ablk_helper snd_hda_codec_generic cryptd 
snd_hda_intel amdkfd snd_hda_codec serio_raw snd_hda_core snd_hwdep snd_pcm 
radeon snd_timer ttm lpc_ich pcspkr drm_kms_helper joydev snd evdev i2c_i801 
mfd_core drm soundcore i2c_algo_bit ie31200_edac mei_me mei edac_core shpchp 
battery 8250_fintek nuvoton_cir rc_core intel_smartconnect sg tpm_tis video tpm 
button processor nct6775 hwmon_vid coretemp parport_pc ppdev lp parport autofs4 
btrfs xor raid6_pq dm_mod uas usb_storage sd_mod hid_generic hid_logitech_hidpp 
hid_logitech_dj sr_mod cdrom usbhid hid crc32c_intel psmouse ahci libahci 
libata xhci_pci ehci_pci xhci_hcd scsi_mod ehci_hcd r8169 mii usbcore 
usb_common fjes
Apr 16 20:21:53 piranha kernel: [27926.414222] CPU: 3 PID: 8733 Comm: 
Compositor Not tainted 4.5.0+ #1
Apr 16 20:21:53 piranha kernel: [27926.414223] Hardware name: To Be Filled By 
O.E.M. To Be Filled By O.E.M./H77 Pro4/MVP, BIOS P1.70 08/07/2013
Apr 16 20:21:53 piranha kernel: [27926.414225]  0286 
b59d1e10 813012d5 ea0005a0d3c0
Apr 16 20:21:53 piranha kernel: [27926.414227]  818221c7 
81170416 ea0005a0d400 
Apr 16 20:21:53 piranha kernel: [27926.414228]  8800a65f7b28 
811742ac 88042f5e96c0 0246
Apr 16 20:21:53 piranha kernel: [27926.414230] Call Trace:
Apr 16 20:21:53 piranha kernel: [27926.414235]  [] ? 
dump_stack+0x5c/0x77
Apr 16 20:21:53 piranha kernel: [27926.414238]  [] ? 
bad_page.part.68+0xa6/0xf0
Apr 16 20:21:53 piranha kernel: [27926.414241]  [] ? 
get_page_from_freelist+0x55c/0x9e0
Apr 16 20:21:53 piranha kernel: [27926.414243]  [] ? 
__schedule+0x2ef/0x950
Apr 16 20:21:53 piranha kernel: [27926.414245]  [] ? 
__alloc_pages_nodemask+0x1a7/0xc70
Apr 16 20:21:53 piranha kernel: [27926.414249]  [] ? 
list_del+0x9/0x30
Apr 16 20:21:53 piranha kernel: [27926.414251]  [] ? 
remove_wait_queue+0x20/0x30
Apr 16 20:21:53 piranha kernel: [27926.414255]  [] ? 
poll_freewait+0x45/0xa0
Apr 16 20:21:53 piranha kernel: [27926.414257]  [] ? 
__kmalloc_reserve.isra.33+0x2e/0x80
Apr 16 20:21:53 piranha kernel: [27926.414260]  [] ? 
alloc_pages_current+0x84/0x110
Apr 16 20:21:53 piranha kernel: [27926.414263]  [] ? 
alloc_skb_with_frags+0xd8/0x1d0
Apr 16 20:21:53 piranha kernel: [27926.414264]  [] ? 
sock_alloc_send_pskb+0x1e4/0x210
Apr 16 20:21:53 piranha kernel: [27926.414266]  [] ? 
skb_copy_datagram_from_iter+0xce/0x1f0
Apr 16 20:21:53 piranha kernel: [27926.414269]  [] ? 
unix_stream_sendmsg+0x280/0x3f0
Apr 16 20:21:53 piranha kernel: [27926.414271]  [] ? 
sock_sendmsg+0x30/0x40
Apr 16 20:21:53 piranha kernel: [27926.414273]  [] ? 
sock_write_iter+0x87/0x100
Apr 16 20:21:53 piranha kernel: [27926.414275]  [] ? 
do_iter_readv_writev+0x73/0xb0
Apr 16 20:21:53 piranha kernel: [27926.414277]  [] ? 
do_readv_writev+0x18f/0x230
Apr 16 20:21:53 piranha kernel: [27926.414280]  [] ? 
SyS_writev+0x56/0xe0
Apr 16 20:21:53 piranha kernel: [27926.414282]  [] ? 
entry_SYSCALL_64_fastpath+0x16/0x71
Apr 16 20:21:53 piranha kernel: [27926.414284] Disabling lock debugging due to 
kernel taint
Apr 16 20:22:18 piranha kernel: [27951.741468] general protection fault:  
[#1] SMP 
Apr 16 20:22:18 piranha kernel: [27951.742993] Modules linked in: nls_utf8 ufs 
qnx4 hfsplus hfs minix ntfs vfat msdos fat jfs xfs libcrc32c crc32c_generic 
fuse xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 

3.5.0: BUG: Bad page state in process Compositor pfn:16834f

2016-04-16 Thread Frederik Himpe
With Linux 3.5.0 I suddenly had Firefox which suddenly seemed
to get stuck, and then I tried to kill it. I also noticed that
the ps aux command was hanging. Then I found this in my kernel
logs: 


Apr 16 20:21:53 piranha kernel: [27926.414148] BUG: Bad page state in process 
Compositor  pfn:16834f
Apr 16 20:21:53 piranha kernel: [27926.414153] page:ea0005a0d3c0 count:0 
mapcount:0 mapping:  (null) index:0x0
Apr 16 20:21:53 piranha kernel: [27926.414155] flags: 0x180()
Apr 16 20:21:53 piranha kernel: [27926.414156] page dumped because: page still 
charged to cgroup
Apr 16 20:21:53 piranha kernel: [27926.414157] page->mem_cgroup:4000
Apr 16 20:21:53 piranha kernel: [27926.414158] Modules linked in: nls_utf8 ufs 
qnx4 hfsplus hfs minix ntfs vfat msdos fat jfs xfs libcrc32c crc32c_generic 
fuse xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack 
nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge stp llc 
ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter ip_tables 
x_tables cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative 
intel_rapl x86_pkg_temp_thermal intel_powerclamp kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul ghash_clmulni_intel ext4 crc16 mbcache jbd2 
sha256_ssse3 sha256_generic hmac drbg ansi_cprng iTCO_wdt iTCO_vendor_support 
i915 snd_hda_codec_hdmi aesni_intel aes_x86_64 lrw gf128mul 
snd_hda_codec_realtek glue_helper ablk_helper snd_hda_codec_generic cryptd 
snd_hda_intel amdkfd snd_hda_codec serio_raw snd_hda_core snd_hwdep snd_pcm 
radeon snd_timer ttm lpc_ich pcspkr drm_kms_helper joydev snd evdev i2c_i801 
mfd_core drm soundcore i2c_algo_bit ie31200_edac mei_me mei edac_core shpchp 
battery 8250_fintek nuvoton_cir rc_core intel_smartconnect sg tpm_tis video tpm 
button processor nct6775 hwmon_vid coretemp parport_pc ppdev lp parport autofs4 
btrfs xor raid6_pq dm_mod uas usb_storage sd_mod hid_generic hid_logitech_hidpp 
hid_logitech_dj sr_mod cdrom usbhid hid crc32c_intel psmouse ahci libahci 
libata xhci_pci ehci_pci xhci_hcd scsi_mod ehci_hcd r8169 mii usbcore 
usb_common fjes
Apr 16 20:21:53 piranha kernel: [27926.414222] CPU: 3 PID: 8733 Comm: 
Compositor Not tainted 4.5.0+ #1
Apr 16 20:21:53 piranha kernel: [27926.414223] Hardware name: To Be Filled By 
O.E.M. To Be Filled By O.E.M./H77 Pro4/MVP, BIOS P1.70 08/07/2013
Apr 16 20:21:53 piranha kernel: [27926.414225]  0286 
b59d1e10 813012d5 ea0005a0d3c0
Apr 16 20:21:53 piranha kernel: [27926.414227]  818221c7 
81170416 ea0005a0d400 
Apr 16 20:21:53 piranha kernel: [27926.414228]  8800a65f7b28 
811742ac 88042f5e96c0 0246
Apr 16 20:21:53 piranha kernel: [27926.414230] Call Trace:
Apr 16 20:21:53 piranha kernel: [27926.414235]  [] ? 
dump_stack+0x5c/0x77
Apr 16 20:21:53 piranha kernel: [27926.414238]  [] ? 
bad_page.part.68+0xa6/0xf0
Apr 16 20:21:53 piranha kernel: [27926.414241]  [] ? 
get_page_from_freelist+0x55c/0x9e0
Apr 16 20:21:53 piranha kernel: [27926.414243]  [] ? 
__schedule+0x2ef/0x950
Apr 16 20:21:53 piranha kernel: [27926.414245]  [] ? 
__alloc_pages_nodemask+0x1a7/0xc70
Apr 16 20:21:53 piranha kernel: [27926.414249]  [] ? 
list_del+0x9/0x30
Apr 16 20:21:53 piranha kernel: [27926.414251]  [] ? 
remove_wait_queue+0x20/0x30
Apr 16 20:21:53 piranha kernel: [27926.414255]  [] ? 
poll_freewait+0x45/0xa0
Apr 16 20:21:53 piranha kernel: [27926.414257]  [] ? 
__kmalloc_reserve.isra.33+0x2e/0x80
Apr 16 20:21:53 piranha kernel: [27926.414260]  [] ? 
alloc_pages_current+0x84/0x110
Apr 16 20:21:53 piranha kernel: [27926.414263]  [] ? 
alloc_skb_with_frags+0xd8/0x1d0
Apr 16 20:21:53 piranha kernel: [27926.414264]  [] ? 
sock_alloc_send_pskb+0x1e4/0x210
Apr 16 20:21:53 piranha kernel: [27926.414266]  [] ? 
skb_copy_datagram_from_iter+0xce/0x1f0
Apr 16 20:21:53 piranha kernel: [27926.414269]  [] ? 
unix_stream_sendmsg+0x280/0x3f0
Apr 16 20:21:53 piranha kernel: [27926.414271]  [] ? 
sock_sendmsg+0x30/0x40
Apr 16 20:21:53 piranha kernel: [27926.414273]  [] ? 
sock_write_iter+0x87/0x100
Apr 16 20:21:53 piranha kernel: [27926.414275]  [] ? 
do_iter_readv_writev+0x73/0xb0
Apr 16 20:21:53 piranha kernel: [27926.414277]  [] ? 
do_readv_writev+0x18f/0x230
Apr 16 20:21:53 piranha kernel: [27926.414280]  [] ? 
SyS_writev+0x56/0xe0
Apr 16 20:21:53 piranha kernel: [27926.414282]  [] ? 
entry_SYSCALL_64_fastpath+0x16/0x71
Apr 16 20:21:53 piranha kernel: [27926.414284] Disabling lock debugging due to 
kernel taint
Apr 16 20:22:18 piranha kernel: [27951.741468] general protection fault:  
[#1] SMP 
Apr 16 20:22:18 piranha kernel: [27951.742993] Modules linked in: nls_utf8 ufs 
qnx4 hfsplus hfs minix ntfs vfat msdos fat jfs xfs libcrc32c crc32c_generic 
fuse xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 

Crash when resuming system (related to USB?) with 4.4

2016-03-18 Thread Frederik Himpe
t 
ip6table_raw ipt_REJECT nf_reject_ipv4 xt_comment nf_log_ipv4 xt_multiport 
xt_addrtype xt_mark nf_conntrack_ipv6 iptable_mangle nf_defrag_ipv6 
xt_conntrack iptable_nat nf_nat_ipv4 nf_conntrack_ipv4 nf_defrag_ipv4 xt_tcpudp 
xt_CT iptable_raw nf_log_ipv6 nf_log_common xt_NFLOG nfnetlink_log xt_LOG 
nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp 
nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda ts_kmp 
nf_conntrack_amanda nf_nat nf_conntrack_sane nf_conntrack_tftp nf_conntrack_sip 
nf_conntrack_proto_udplite nf_conntrack_proto_sctp nf_conntrack_pptp 
nf_conntrack_proto_gre==./dmesg-efi-145829002007001==
Oops#1 Part7
<6>[20505.111400] ata1.00: configured for UDMA/100
<6>[20505.134242] usb 3-1: device firmware changed
<5>[20505.294224] firewire_core :23:00.0: rediscovered device fw0
<6>[20505.298494] usb 4-1.2: reset SuperSpeed USB device number 3 using xhci_hcd
<6>[20505.594495] usb 4-1.2.4: reset SuperSpeed USB device number 4 using 
xhci_hcd
<6>[20505.720513] PM: resume of devices complete after 989.791 msecs
<7>[20505.721289] PM: Finishing wakeup.
<6>[20505.721291] Restarting tasks ... 
<6>[20505.721434] usb 3-1: USB disconnect, device number 2
<6>[20505.721441] usb 3-1.1: USB disconnect, device number 3
<4>[20505.726556] i915 :00:02.0: BAR 6: [??? 0x flags 0x2] has 
bogus alignment
<4>[20505.726747] i915 :00:02.0: BAR 6: [??? 0x flags 0x2] has 
bogus alignment
<6>[20505.731969] usb 3-1.2: USB disconnect, device number 4
<6>[20505.731978] usb 3-1.2.4: USB disconnect, device number 5
<1>[20505.733386] BUG: unable to handle kernel NULL pointer dereference at  
 (null)

Here is my lsusb:
# lsusb
Bus 002 Device 003: ID 0a5c:21e1 Broadcom Corp. HP Portable SoftSailing
Bus 002 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 003: ID 04f2:b230 Chicony Electronics Co., Ltd Integrated HP HD 
Webcam
Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 004: ID 0451:8140 Texas Instruments, Inc. 
Bus 004 Device 003: ID 0451:8140 Texas Instruments, Inc. 
Bus 004 Device 002: ID 0424:5434 Standard Microsystems Corp. Hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 005: ID 0451:8142 Texas Instruments, Inc. TUSB8041 4-Port Hub
Bus 003 Device 004: ID 0451:8142 Texas Instruments, Inc. TUSB8041 4-Port Hub
Bus 003 Device 003: ID 046d:c03d Logitech, Inc. M-BT96a Pilot Optical Mouse
Bus 003 Device 002: ID 0424:5434 Standard Microsystems Corp. Hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- 
Frederik Himpe <fhi...@vub.ac.be>
Vrije Universiteit Brussel



Crash when resuming system (related to USB?) with 4.4

2016-03-18 Thread Frederik Himpe
t 
ip6table_raw ipt_REJECT nf_reject_ipv4 xt_comment nf_log_ipv4 xt_multiport 
xt_addrtype xt_mark nf_conntrack_ipv6 iptable_mangle nf_defrag_ipv6 
xt_conntrack iptable_nat nf_nat_ipv4 nf_conntrack_ipv4 nf_defrag_ipv4 xt_tcpudp 
xt_CT iptable_raw nf_log_ipv6 nf_log_common xt_NFLOG nfnetlink_log xt_LOG 
nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp 
nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda ts_kmp 
nf_conntrack_amanda nf_nat nf_conntrack_sane nf_conntrack_tftp nf_conntrack_sip 
nf_conntrack_proto_udplite nf_conntrack_proto_sctp nf_conntrack_pptp 
nf_conntrack_proto_gre==./dmesg-efi-145829002007001==
Oops#1 Part7
<6>[20505.111400] ata1.00: configured for UDMA/100
<6>[20505.134242] usb 3-1: device firmware changed
<5>[20505.294224] firewire_core :23:00.0: rediscovered device fw0
<6>[20505.298494] usb 4-1.2: reset SuperSpeed USB device number 3 using xhci_hcd
<6>[20505.594495] usb 4-1.2.4: reset SuperSpeed USB device number 4 using 
xhci_hcd
<6>[20505.720513] PM: resume of devices complete after 989.791 msecs
<7>[20505.721289] PM: Finishing wakeup.
<6>[20505.721291] Restarting tasks ... 
<6>[20505.721434] usb 3-1: USB disconnect, device number 2
<6>[20505.721441] usb 3-1.1: USB disconnect, device number 3
<4>[20505.726556] i915 :00:02.0: BAR 6: [??? 0x flags 0x2] has 
bogus alignment
<4>[20505.726747] i915 :00:02.0: BAR 6: [??? 0x flags 0x2] has 
bogus alignment
<6>[20505.731969] usb 3-1.2: USB disconnect, device number 4
<6>[20505.731978] usb 3-1.2.4: USB disconnect, device number 5
<1>[20505.733386] BUG: unable to handle kernel NULL pointer dereference at  
 (null)

Here is my lsusb:
# lsusb
Bus 002 Device 003: ID 0a5c:21e1 Broadcom Corp. HP Portable SoftSailing
Bus 002 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 003: ID 04f2:b230 Chicony Electronics Co., Ltd Integrated HP HD 
Webcam
Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 004: ID 0451:8140 Texas Instruments, Inc. 
Bus 004 Device 003: ID 0451:8140 Texas Instruments, Inc. 
Bus 004 Device 002: ID 0424:5434 Standard Microsystems Corp. Hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 005: ID 0451:8142 Texas Instruments, Inc. TUSB8041 4-Port Hub
Bus 003 Device 004: ID 0451:8142 Texas Instruments, Inc. TUSB8041 4-Port Hub
Bus 003 Device 003: ID 046d:c03d Logitech, Inc. M-BT96a Pilot Optical Mouse
Bus 003 Device 002: ID 0424:5434 Standard Microsystems Corp. Hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- 
Frederik Himpe 
Vrije Universiteit Brussel



Re: stable regression: tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19

2013-12-16 Thread Frederik Himpe
On za, 2013-12-14 at 09:24 -0200, Mauro Carvalho Chehab wrote:
> Em Fri, 13 Dec 2013 22:19:39 +0100
> Frederik Himpe  escreveu:
> 
> > [My excuses for multiposting, it seems gmane does not permit posting to all
> > the relevant lists]
> > 
> > Since upgrading my system from Linux 3.12 to 3.12.3, my PCTV Systems
> > nanoStick T2 290e does not work anymore.
> > 
> > This happens with 3.12.3:
> > 

> > [3.844020] tda18271 1-0060: creating new instance
> > [3.868422] tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: 
> > -19
> > [3.868492] Error reading device ID @ 1-0060, bailing out.
> > [3.868548] tda18271_attach: [1-0060|M] error -5 on line 1285
> > [3.868603] tda18271 1-0060: destroying instance
> > [3.868666] Em28xx: Initialized (Em28xx dvb Extension) extension
> > [3.894687] Registered IR keymap rc-pinnacle-pctv-hd
> > [3.894819] input: em28xx IR (em28174 #0) as 
> > /devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0/input23
> > [3.894979] rc0: em28xx IR (em28174 #0) as 
> > /devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0
> > [3.895570] Em28xx: Initialized (Em28xx Input Extension) extension
> > 
> > I see the same problem reported here:
> > https://github.com/Hexxeh/rpi-firmware/issues/38 where it is mentioned
> > that this regression also appeared in 3.10 stable series recently.
> > 
> > I noticed upstream commit 8393796dfa4cf5dffcceec464c7789bec3a2f471
> > (media: dvb-frontends: Don't use dynamic static allocation)
> > entered both 3.10.22 (which is the first version introducing the
> > regression in 3.10 stable according to the linked bug), and 3.12.3.
> > This file contains stuff related to tda18271. Could this be the 
> > culprit?
> > 
> 
> Well, for board EM28174_BOARD_PCTV_290E, it first attaches cxd2820r
> and then the tuner tda18271.
> 
> I suspect that the issue is at cxd2820r. Could you please apply this
> patch:
>   
> http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0db3fa2741ad8371c21b3a6785416a4afc0cc1d4
>  
> and see if it solves the issue?

I have applied this patch to 3.12.5 and I can confirm it works fine now.
Can this patch be applied to the stable series in order to fix this
regression in stable?


-- 
Frederik Himpe 

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: stable regression: tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19

2013-12-16 Thread Frederik Himpe
On za, 2013-12-14 at 09:24 -0200, Mauro Carvalho Chehab wrote:
 Em Fri, 13 Dec 2013 22:19:39 +0100
 Frederik Himpe fhi...@telenet.be escreveu:
 
  [My excuses for multiposting, it seems gmane does not permit posting to all
  the relevant lists]
  
  Since upgrading my system from Linux 3.12 to 3.12.3, my PCTV Systems
  nanoStick T2 290e does not work anymore.
  
  This happens with 3.12.3:
  

  [3.844020] tda18271 1-0060: creating new instance
  [3.868422] tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: 
  -19
  [3.868492] Error reading device ID @ 1-0060, bailing out.
  [3.868548] tda18271_attach: [1-0060|M] error -5 on line 1285
  [3.868603] tda18271 1-0060: destroying instance
  [3.868666] Em28xx: Initialized (Em28xx dvb Extension) extension
  [3.894687] Registered IR keymap rc-pinnacle-pctv-hd
  [3.894819] input: em28xx IR (em28174 #0) as 
  /devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0/input23
  [3.894979] rc0: em28xx IR (em28174 #0) as 
  /devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0
  [3.895570] Em28xx: Initialized (Em28xx Input Extension) extension
  
  I see the same problem reported here:
  https://github.com/Hexxeh/rpi-firmware/issues/38 where it is mentioned
  that this regression also appeared in 3.10 stable series recently.
  
  I noticed upstream commit 8393796dfa4cf5dffcceec464c7789bec3a2f471
  (media: dvb-frontends: Don't use dynamic static allocation)
  entered both 3.10.22 (which is the first version introducing the
  regression in 3.10 stable according to the linked bug), and 3.12.3.
  This file contains stuff related to tda18271. Could this be the 
  culprit?
  
 
 Well, for board EM28174_BOARD_PCTV_290E, it first attaches cxd2820r
 and then the tuner tda18271.
 
 I suspect that the issue is at cxd2820r. Could you please apply this
 patch:
   
 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0db3fa2741ad8371c21b3a6785416a4afc0cc1d4
  
 and see if it solves the issue?

I have applied this patch to 3.12.5 and I can confirm it works fine now.
Can this patch be applied to the stable series in order to fix this
regression in stable?


-- 
Frederik Himpe fhi...@telenet.be

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


stable regression: tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19

2013-12-13 Thread Frederik Himpe
[My excuses for multiposting, it seems gmane does not permit posting to all
the relevant lists]

Since upgrading my system from Linux 3.12 to 3.12.3, my PCTV Systems
nanoStick T2 290e does not work anymore.

This happens with 3.12.3:

[3.778817] em28174 #0: i2c eeprom : 26 00 01 00 02 09 d8 85 80 80 e5 80 
f4 f5 94 90
[3.779741] em28174 #0: i2c eeprom 0010: 78 0d e4 f0 f5 46 12 00 5a c2 eb c2 
e8 30 e9 03
[3.780643] em28174 #0: i2c eeprom 0020: 12 09 de 30 eb 03 12 09 10 30 ec f1 
12 07 72 80
[3.781562] em28174 #0: i2c eeprom 0030: ec 00 60 00 e5 f5 64 01 60 09 e5 f5 
64 09 60 03
[3.782473] em28174 #0: i2c eeprom 0040: c2 c6 22 e5 f7 b4 03 13 e5 f6 b4 87 
03 02 09 92
[3.783406] em28174 #0: i2c eeprom 0050: e5 f6 b4 93 03 02 07 e6 c2 c6 22 c2 
c6 22 12 09
[3.784314] em28174 #0: i2c eeprom 0060: cf 02 06 19 1a eb 67 95 13 20 4f 02 
c0 13 6b 10
[3.785213] em28174 #0: i2c eeprom 0070: a0 1a ba 14 ce 1a 39 57 00 5c 18 00 
00 00 00 00
[3.786140] em28174 #0: i2c eeprom 0080: 00 00 00 00 44 36 00 00 f0 10 02 00 
00 00 00 00
[3.787057] em28174 #0: i2c eeprom 0090: 5b 23 c0 00 00 00 20 40 20 80 02 20 
01 01 00 00
[3.787970] em28174 #0: i2c eeprom 00a0: 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
[3.788879] em28174 #0: i2c eeprom 00b0: c6 40 00 00 00 00 a7 00 00 00 00 00 
00 00 00 00
[3.789790] em28174 #0: i2c eeprom 00c0: 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 38 32
[3.790709] em28174 #0: i2c eeprom 00d0: 34 31 30 31 31 36 36 30 31 37 31 32 
32 31 46 4b
[3.791625] em28174 #0: i2c eeprom 00e0: 4a 31 00 4f 53 49 30 30 33 30 38 44 
30 31 31 30
[3.792531] em28174 #0: i2c eeprom 00f0: 46 4b 4a 31 00 00 00 00 00 00 00 00 
00 00 31 30
[3.793444] em28174 #0: i2c eeprom 0100: ... (skipped)
[3.793502] em28174 #0: EEPROM ID = 26 00 01 00, EEPROM hash = 0xfcf432bb
[3.793559] em28174 #0: EEPROM info:
[3.793616] em28174 #0:  microcode start address = 0x0004, boot 
configuration = 0x01
[3.804741] scsi 8:0:0:0: Direct-Access Generic  Ultra HS-SD/MMC  1.82 
PQ: 0 ANSI: 0
[3.805345] sd 8:0:0:0: Attached scsi generic sg3 type 0
[3.818139] em28174 #0:  No audio on board.
[3.818194] em28174 #0:  500mA max power
[3.818247] em28174 #0:  Table at offset 0x39, strings=0x1aa0, 0x14ba, 
0x1ace
[3.818318] em28174 #0: Identified as PCTV nanoStick T2 290e (card=78)
[3.818374] em28174 #0: v4l2 driver version 0.2.0
[3.821522] sd 8:0:0:0: [sdc] Attached SCSI removable disk
[3.823606] em28174 #0: V4L2 video device registered as video0
[3.823662] em28174 #0: dvb set to isoc mode.
[3.823972] usbcore: registered new interface driver em28xx
[3.844020] tda18271 1-0060: creating new instance
[3.868422] tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19
[3.868492] Error reading device ID @ 1-0060, bailing out.
[3.868548] tda18271_attach: [1-0060|M] error -5 on line 1285
[3.868603] tda18271 1-0060: destroying instance
[3.868666] Em28xx: Initialized (Em28xx dvb Extension) extension
[3.894687] Registered IR keymap rc-pinnacle-pctv-hd
[3.894819] input: em28xx IR (em28174 #0) as 
/devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0/input23
[3.894979] rc0: em28xx IR (em28174 #0) as 
/devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0
[3.895570] Em28xx: Initialized (Em28xx Input Extension) extension

I see the same problem reported here:
https://github.com/Hexxeh/rpi-firmware/issues/38 where it is mentioned
that this regression also appeared in 3.10 stable series recently.

I noticed upstream commit 8393796dfa4cf5dffcceec464c7789bec3a2f471
(media: dvb-frontends: Don't use dynamic static allocation)
entered both 3.10.22 (which is the first version introducing the
regression in 3.10 stable according to the linked bug), and 3.12.3.
This file contains stuff related to tda18271. Could this be the 
culprit?

-- 
Frederik Himpe


--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


stable regression: tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19

2013-12-13 Thread Frederik Himpe
[My excuses for multiposting, it seems gmane does not permit posting to all
the relevant lists]

Since upgrading my system from Linux 3.12 to 3.12.3, my PCTV Systems
nanoStick T2 290e does not work anymore.

This happens with 3.12.3:

[3.778817] em28174 #0: i2c eeprom : 26 00 01 00 02 09 d8 85 80 80 e5 80 
f4 f5 94 90
[3.779741] em28174 #0: i2c eeprom 0010: 78 0d e4 f0 f5 46 12 00 5a c2 eb c2 
e8 30 e9 03
[3.780643] em28174 #0: i2c eeprom 0020: 12 09 de 30 eb 03 12 09 10 30 ec f1 
12 07 72 80
[3.781562] em28174 #0: i2c eeprom 0030: ec 00 60 00 e5 f5 64 01 60 09 e5 f5 
64 09 60 03
[3.782473] em28174 #0: i2c eeprom 0040: c2 c6 22 e5 f7 b4 03 13 e5 f6 b4 87 
03 02 09 92
[3.783406] em28174 #0: i2c eeprom 0050: e5 f6 b4 93 03 02 07 e6 c2 c6 22 c2 
c6 22 12 09
[3.784314] em28174 #0: i2c eeprom 0060: cf 02 06 19 1a eb 67 95 13 20 4f 02 
c0 13 6b 10
[3.785213] em28174 #0: i2c eeprom 0070: a0 1a ba 14 ce 1a 39 57 00 5c 18 00 
00 00 00 00
[3.786140] em28174 #0: i2c eeprom 0080: 00 00 00 00 44 36 00 00 f0 10 02 00 
00 00 00 00
[3.787057] em28174 #0: i2c eeprom 0090: 5b 23 c0 00 00 00 20 40 20 80 02 20 
01 01 00 00
[3.787970] em28174 #0: i2c eeprom 00a0: 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
[3.788879] em28174 #0: i2c eeprom 00b0: c6 40 00 00 00 00 a7 00 00 00 00 00 
00 00 00 00
[3.789790] em28174 #0: i2c eeprom 00c0: 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 38 32
[3.790709] em28174 #0: i2c eeprom 00d0: 34 31 30 31 31 36 36 30 31 37 31 32 
32 31 46 4b
[3.791625] em28174 #0: i2c eeprom 00e0: 4a 31 00 4f 53 49 30 30 33 30 38 44 
30 31 31 30
[3.792531] em28174 #0: i2c eeprom 00f0: 46 4b 4a 31 00 00 00 00 00 00 00 00 
00 00 31 30
[3.793444] em28174 #0: i2c eeprom 0100: ... (skipped)
[3.793502] em28174 #0: EEPROM ID = 26 00 01 00, EEPROM hash = 0xfcf432bb
[3.793559] em28174 #0: EEPROM info:
[3.793616] em28174 #0:  microcode start address = 0x0004, boot 
configuration = 0x01
[3.804741] scsi 8:0:0:0: Direct-Access Generic  Ultra HS-SD/MMC  1.82 
PQ: 0 ANSI: 0
[3.805345] sd 8:0:0:0: Attached scsi generic sg3 type 0
[3.818139] em28174 #0:  No audio on board.
[3.818194] em28174 #0:  500mA max power
[3.818247] em28174 #0:  Table at offset 0x39, strings=0x1aa0, 0x14ba, 
0x1ace
[3.818318] em28174 #0: Identified as PCTV nanoStick T2 290e (card=78)
[3.818374] em28174 #0: v4l2 driver version 0.2.0
[3.821522] sd 8:0:0:0: [sdc] Attached SCSI removable disk
[3.823606] em28174 #0: V4L2 video device registered as video0
[3.823662] em28174 #0: dvb set to isoc mode.
[3.823972] usbcore: registered new interface driver em28xx
[3.844020] tda18271 1-0060: creating new instance
[3.868422] tda18271_read_regs: [1-0060|M] ERROR: i2c_transfer returned: -19
[3.868492] Error reading device ID @ 1-0060, bailing out.
[3.868548] tda18271_attach: [1-0060|M] error -5 on line 1285
[3.868603] tda18271 1-0060: destroying instance
[3.868666] Em28xx: Initialized (Em28xx dvb Extension) extension
[3.894687] Registered IR keymap rc-pinnacle-pctv-hd
[3.894819] input: em28xx IR (em28174 #0) as 
/devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0/input23
[3.894979] rc0: em28xx IR (em28174 #0) as 
/devices/pci:00/:00:1d.0/usb2/2-1/2-1.7/rc/rc0
[3.895570] Em28xx: Initialized (Em28xx Input Extension) extension

I see the same problem reported here:
https://github.com/Hexxeh/rpi-firmware/issues/38 where it is mentioned
that this regression also appeared in 3.10 stable series recently.

I noticed upstream commit 8393796dfa4cf5dffcceec464c7789bec3a2f471
(media: dvb-frontends: Don't use dynamic static allocation)
entered both 3.10.22 (which is the first version introducing the
regression in 3.10 stable according to the linked bug), and 3.12.3.
This file contains stuff related to tda18271. Could this be the 
culprit?

-- 
Frederik Himpe


--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH] pci: do not try to assign irq 255

2013-02-19 Thread Frederik Himpe
On Tue, Feb 19, 2013 at 12:47:32PM -0700, Bjorn Helgaas wrote:
> On Mon, Feb 18, 2013 at 3:09 AM, Hannes Reinecke  wrote:
> > The PCI config space reseves a byte for the interrupt line,
> > so irq 255 actually refers to 'not set'.
> > However, the 'irq' field for struct pci_dev is an integer,
> > so the original meaning is lost, causing the system to
> > assign an interrupt '255', which fails.
> >
> > So we should _not_ assign an interrupt value here, and
> > allow upper layers to fixup things.
> >
> > This patch make PCI devices with MSI interrupts only
> > (like the xhci device on certain HP laptops) work properly.
> >
> > Cc: Frederik Himpe 
> > Cc: Oliver Neukum 
> > Cc: David Haerdeman 
> > Cc: linux-...@vger.kernel.org
> > Cc: linux-...@vger.kernel.org
> > Signed-off-by: Hannes Reinecke 
> >
> > diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c
> > index 6186f03..a2db887f 100644
> > --- a/drivers/pci/probe.c
> > +++ b/drivers/pci/probe.c
> > @@ -923,7 +923,8 @@ static void pci_read_irq(struct pci_dev *dev)
> > dev->pin = irq;
> > if (irq)
> > pci_read_config_byte(dev, PCI_INTERRUPT_LINE, );
> > -   dev->irq = irq;
> > +   if (irq < 255)
> > +   dev->irq = irq;
> >  }
> >
> >  void set_pcie_port_type(struct pci_dev *pdev)
> 
> Is there a bugzilla or other URL with more information (problem
> description, hardware involved, dmesg logs, acpidump, etc)?

https://bugzilla.kernel.org/show_bug.cgi?id=52591
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1072918

Basically it looks like most HP Probook/Elitebook of the Ivy Bridge
generation are affected.

-- 
Frederik Himpe
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH] pci: do not try to assign irq 255

2013-02-19 Thread Frederik Himpe
On Tue, Feb 19, 2013 at 12:47:32PM -0700, Bjorn Helgaas wrote:
 On Mon, Feb 18, 2013 at 3:09 AM, Hannes Reinecke h...@suse.de wrote:
  The PCI config space reseves a byte for the interrupt line,
  so irq 255 actually refers to 'not set'.
  However, the 'irq' field for struct pci_dev is an integer,
  so the original meaning is lost, causing the system to
  assign an interrupt '255', which fails.
 
  So we should _not_ assign an interrupt value here, and
  allow upper layers to fixup things.
 
  This patch make PCI devices with MSI interrupts only
  (like the xhci device on certain HP laptops) work properly.
 
  Cc: Frederik Himpe fhi...@vub.ac.be
  Cc: Oliver Neukum oneu...@suse.de
  Cc: David Haerdeman da...@hardeman.nu
  Cc: linux-...@vger.kernel.org
  Cc: linux-...@vger.kernel.org
  Signed-off-by: Hannes Reinecke h...@suse.de
 
  diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c
  index 6186f03..a2db887f 100644
  --- a/drivers/pci/probe.c
  +++ b/drivers/pci/probe.c
  @@ -923,7 +923,8 @@ static void pci_read_irq(struct pci_dev *dev)
  dev-pin = irq;
  if (irq)
  pci_read_config_byte(dev, PCI_INTERRUPT_LINE, irq);
  -   dev-irq = irq;
  +   if (irq  255)
  +   dev-irq = irq;
   }
 
   void set_pcie_port_type(struct pci_dev *pdev)
 
 Is there a bugzilla or other URL with more information (problem
 description, hardware involved, dmesg logs, acpidump, etc)?

https://bugzilla.kernel.org/show_bug.cgi?id=52591
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1072918

Basically it looks like most HP Probook/Elitebook of the Ivy Bridge
generation are affected.

-- 
Frederik Himpe
--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


xhci module fails when booting in UEFI mode

2013-01-10 Thread Frederik Himpe
I've got a HP EliteBook 8470p on which I installed Debian Wheezy in UEFI 
mode. With both the 3.2 kernel from Wheezy, as the 3.7.1 kernel from 
experimental, xhci fails to initialize and my USB mouse connected to one 
of these ports is not recognized at all. The USB3 ports work fine in 
Windows.

[1.316248] xhci_hcd :00:14.0: can't derive routing for PCI INT A
[1.316251] xhci_hcd :00:14.0: PCI INT A: no GSI
[1.316253] 
[1.316277] xhci_hcd :00:14.0: setting latency timer to 64
[1.316281] xhci_hcd :00:14.0: xHCI Host Controller
[1.316287] xhci_hcd :00:14.0: new USB bus registered, assigned 
bus number 1
[1.316393] xhci_hcd :00:14.0: cache line size of 64 is not 
supported
[1.316395] xhci_hcd :00:14.0: request interrupt 255 failed
[1.316447] xhci_hcd :00:14.0: USB bus 1 deregistered
[1.316466] xhci_hcd :00:14.0: can't derive routing for PCI INT A
[1.316467] xhci_hcd :00:14.0: init :00:14.0 fail, -22
[1.316505] xhci_hcd: probe of :00:14.0 failed with error -22

Full dmesg, lspci, lsusb and lsmod can be found here:
http://artipc10.vub.ac.be/~frederik/uefi-xhci/

I found this report about the same problem on a HP Probook system: 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1072918 

-- 
Frederik Himpe

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


xhci module fails when booting in UEFI mode

2013-01-10 Thread Frederik Himpe
I've got a HP EliteBook 8470p on which I installed Debian Wheezy in UEFI 
mode. With both the 3.2 kernel from Wheezy, as the 3.7.1 kernel from 
experimental, xhci fails to initialize and my USB mouse connected to one 
of these ports is not recognized at all. The USB3 ports work fine in 
Windows.

[1.316248] xhci_hcd :00:14.0: can't derive routing for PCI INT A
[1.316251] xhci_hcd :00:14.0: PCI INT A: no GSI
[1.316253] 
[1.316277] xhci_hcd :00:14.0: setting latency timer to 64
[1.316281] xhci_hcd :00:14.0: xHCI Host Controller
[1.316287] xhci_hcd :00:14.0: new USB bus registered, assigned 
bus number 1
[1.316393] xhci_hcd :00:14.0: cache line size of 64 is not 
supported
[1.316395] xhci_hcd :00:14.0: request interrupt 255 failed
[1.316447] xhci_hcd :00:14.0: USB bus 1 deregistered
[1.316466] xhci_hcd :00:14.0: can't derive routing for PCI INT A
[1.316467] xhci_hcd :00:14.0: init :00:14.0 fail, -22
[1.316505] xhci_hcd: probe of :00:14.0 failed with error -22

Full dmesg, lspci, lsusb and lsmod can be found here:
http://artipc10.vub.ac.be/~frederik/uefi-xhci/

I found this report about the same problem on a HP Probook system: 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1072918 

-- 
Frederik Himpe

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 3.7-rc2: corrupted image on Radeon HD 7800 after restarting X

2012-10-29 Thread Frederik Himpe
On Mon, 2012-10-29 at 11:40 +0100, Michel Dänzer wrote:
> On Fre, 2012-10-26 at 19:15 +0000, Frederik Himpe wrote: 
> > When I restart my display manager (GDM) from tty0, I get a corrupted 
> > image where parts of the X display before I restarted GDM become visible 
> > on both the newly started X server instance as on tty0. When moving the 
> > mouse in X, the current (correct) image around the cursor is replaced by 
> > the image which was shown before X was started.
> > 
> > 01:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] 
> > nee ATI PITCAIRN PRO [Radeon HD 7800 Series] [1002:6819] (prog-if 00 [VGA 

> > 
> > dmesg, .config, lspci and a picture showing a tty0 with parts of the 
> > image corrupted by the image of the GDM screen before it was restarted, 
> > can be found at http://artipc10.vub.ac.be/~frederik/linux-3.7-rc2/
> 
> Please also provide the Xorg.0.log file from after you restarted gdm.

I have uploaded Xorg.0.log to
https://artipc10.vub.ac.be/~frederik/linux-3.7-rc2/Xorg.0.log

-- 
Frederik Himpe 

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 3.7-rc2: corrupted image on Radeon HD 7800 after restarting X

2012-10-29 Thread Frederik Himpe
On Mon, 2012-10-29 at 11:40 +0100, Michel Dänzer wrote:
 On Fre, 2012-10-26 at 19:15 +, Frederik Himpe wrote: 
  When I restart my display manager (GDM) from tty0, I get a corrupted 
  image where parts of the X display before I restarted GDM become visible 
  on both the newly started X server instance as on tty0. When moving the 
  mouse in X, the current (correct) image around the cursor is replaced by 
  the image which was shown before X was started.
  
  01:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] 
  nee ATI PITCAIRN PRO [Radeon HD 7800 Series] [1002:6819] (prog-if 00 [VGA 

  
  dmesg, .config, lspci and a picture showing a tty0 with parts of the 
  image corrupted by the image of the GDM screen before it was restarted, 
  can be found at http://artipc10.vub.ac.be/~frederik/linux-3.7-rc2/
 
 Please also provide the Xorg.0.log file from after you restarted gdm.

I have uploaded Xorg.0.log to
https://artipc10.vub.ac.be/~frederik/linux-3.7-rc2/Xorg.0.log

-- 
Frederik Himpe fhi...@telenet.be

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-31 Thread Frederik Himpe

On ma, 2008-01-28 at 12:46 +1100, Nick Piggin wrote:
> On Sunday 27 January 2008 00:29, Frederik Himpe wrote:
> > On di, 2008-01-22 at 16:25 +1100, Nick Piggin wrote:
> > > > > On Tuesday 22 January 2008 07:58, Frederik Himpe wrote:
> > > > > > With Linux 2.6.24-rc8 I often have the problem that the pan usenet
> > > > > > reader starts using 100% of CPU time after some time. When this
> > > > > > happens, kill -9 does not work, and strace just hangs when trying
> > > > > > to attach to the process. The same with gdb. ps shows the process
> > > > > > as being in the R state.

> Well after trying a lot of writev combinations, I've reproduced a hang
> *hangs head*.
> 
> Does this help?

Just to confirm: in four days of testing, I haven't seen the problem
anymore, so it looks like this was indeed the right fix.

Thanks!

-- 
Frederik Himpe <[EMAIL PROTECTED]>


--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-31 Thread Frederik Himpe

On ma, 2008-01-28 at 12:46 +1100, Nick Piggin wrote:
 On Sunday 27 January 2008 00:29, Frederik Himpe wrote:
  On di, 2008-01-22 at 16:25 +1100, Nick Piggin wrote:
 On Tuesday 22 January 2008 07:58, Frederik Himpe wrote:
  With Linux 2.6.24-rc8 I often have the problem that the pan usenet
  reader starts using 100% of CPU time after some time. When this
  happens, kill -9 does not work, and strace just hangs when trying
  to attach to the process. The same with gdb. ps shows the process
  as being in the R state.

 Well after trying a lot of writev combinations, I've reproduced a hang
 *hangs head*.
 
 Does this help?

Just to confirm: in four days of testing, I haven't seen the problem
anymore, so it looks like this was indeed the right fix.

Thanks!

-- 
Frederik Himpe [EMAIL PROTECTED]


--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Udev coldplugging loads 8139too driver instead of 8139cp

2008-01-28 Thread Frederik Himpe
Linux 2.6.24 kernel gives the following messages when udev coldplugging
loads the driver for my NIC:

8139too :00:0b.0: This (id 10ec:8139 rev 20) is an enhanced 8139C+ chip
8139too :00:0b.0: Use the "8139cp" driver for improved performance and 
stability.
ACPI: PCI Interrupt Link [LNK1] enabled at IRQ 10
ACPI: PCI Interrupt :00:0b.0[A] -> Link [LNK1] -> GSI 10 (level, low) -> 
IRQ 10
8139too :00:0b.0: unknown chip version, assuming RTL-8139
8139too :00:0b.0: TxConfig = 0x7480
eth1: RealTek RTL8139 at 0xcee8e800, 00:08:02:d8:d5:b9, IRQ 10
eth1:  Identified 8139 chip type 'RTL-8139'
ACPI: PCI Interrupt Link [LNK3] enabled at IRQ 11
PCI: setting IRQ 11 as level-triggered
ACPI: PCI Interrupt :00:13.2[C] -> Link [LNK3] -> GSI 11 (level, low) -> 
IRQ 11

Output of lspci -vvvn:
00:0b.0 0200: 10ec:8139 (rev 20)
Subsystem: 0e11:0056
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
SERR- 

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-28 Thread Frederik Himpe

On ma, 2008-01-28 at 12:46 +1100, Nick Piggin wrote:
> On Sunday 27 January 2008 00:29, Frederik Himpe wrote:
> > On di, 2008-01-22 at 16:25 +1100, Nick Piggin wrote:
> > > > > On Tuesday 22 January 2008 07:58, Frederik Himpe wrote:
> > > > > > With Linux 2.6.24-rc8 I often have the problem that the pan usenet
> > > > > > reader starts using 100% of CPU time after some time. When this
> > > > > > happens, kill -9 does not work, and strace just hangs when trying
> > > > > > to attach to the process. The same with gdb. ps shows the process
> > > > > > as being in the R state.
> > > > > >
> > > > > > I pressed Ctrl-Alt-SysRq-T, and this was shown for pan:
> > > > > > Jan 21 21:45:01 Anastacia kernel: pan   R  running task
> > > > > > 0
> > >
> > > Nasty. The attached patch is something really simple that can sometimes
> > > help. sysrq+p is also an option, if you're on a UP system.
> > >
> > > Any luck getting traces?
> >
> > I just succeeded to reproduce the problem with this patch. Does this
> > smell like an XFS problem?
> >
> > Jan 26 14:17:43 Anastacia kernel: pan   R  running task0 
> > 7564  1 Jan 26 14:17:43 Anastacia kernel:  3f5b3248
> > 1000 880c28b0  Jan 26 14:17:43
> > Anastacia kernel:  81003f5b3248 81002d1ed900 2d1ed900
> >  Jan 26 14:17:43 Anastacia kernel:  810016050dd0
> > f000f000  81002d1eda10 Jan 26 14:17:43
> > Anastacia kernel: Call Trace:
> > Jan 26 14:17:43 Anastacia kernel:  [_end+127964408/2129947720]
> > :xfs:xfs_get_blocks+0x0/0x10 Jan 26 14:17:43 Anastacia kernel: 
> > [unix_poll+0/176] unix_poll+0x0/0xb0 Jan 26 14:17:43 Anastacia kernel: 
> > [_end+127964408/2129947720] :xfs:xfs_get_blocks+0x0/0x10 Jan 26 14:17:43
> > Anastacia kernel:  [iov_iter_copy_from_user_atomic+65/160]
> > iov_iter_copy_from_user_atomic+0x41/0xa0 Jan 26 14:17:43 Anastacia kernel: 
> > [iov_iter_copy_from_user_atomic+46/160]
> > iov_iter_copy_from_user_atomic+0x2e/0xa0 Jan 26 14:17:43 Anastacia kernel: 
> > [generic_file_buffered_write+383/1728]
> 
> Well after trying a lot of writev combinations, I've reproduced a hang
> *hangs head*.
> 
> Does this help?

I'm currently running with this patch. The problem happens about two
times a week, so it will take a few days to come to a conclusion whether
it is fixed. I'll let you all know.

Thanks for the patch!

-- 
Frederik Himpe <[EMAIL PROTECTED]>

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Udev coldplugging loads 8139too driver instead of 8139cp

2008-01-28 Thread Frederik Himpe
Linux 2.6.24 kernel gives the following messages when udev coldplugging
loads the driver for my NIC:

8139too :00:0b.0: This (id 10ec:8139 rev 20) is an enhanced 8139C+ chip
8139too :00:0b.0: Use the 8139cp driver for improved performance and 
stability.
ACPI: PCI Interrupt Link [LNK1] enabled at IRQ 10
ACPI: PCI Interrupt :00:0b.0[A] - Link [LNK1] - GSI 10 (level, low) - 
IRQ 10
8139too :00:0b.0: unknown chip version, assuming RTL-8139
8139too :00:0b.0: TxConfig = 0x7480
eth1: RealTek RTL8139 at 0xcee8e800, 00:08:02:d8:d5:b9, IRQ 10
eth1:  Identified 8139 chip type 'RTL-8139'
ACPI: PCI Interrupt Link [LNK3] enabled at IRQ 11
PCI: setting IRQ 11 as level-triggered
ACPI: PCI Interrupt :00:13.2[C] - Link [LNK3] - GSI 11 (level, low) - 
IRQ 11

Output of lspci -vvvn:
00:0b.0 0200: 10ec:8139 (rev 20)
Subsystem: 0e11:0056
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium TAbort- 
TAbort- MAbort- SERR- PERR- INTx-
Latency: 64 (8000ns min, 16000ns max), Cache Line Size: 32 bytes
Interrupt: pin A routed to IRQ 10
Region 0: I/O ports at 9000 [size=256]
Region 1: Memory at f0018800 (32-bit, non-prefetchable) [size=256]
Capabilities: [50] Power Management version 2
Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
PME(D0-,D1+,D2+,D3hot+,D3cold+)
Status: D0 PME-Enable- DSel=0 DScale=0 PME-
Kernel driver in use: 8139too
Kernel modules: 8139cp, 8139too

Why does not udev coldpluggin first try to load 8139cp instead of
8139too?

-- 
Frederik Himpe [EMAIL PROTECTED]

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-28 Thread Frederik Himpe

On ma, 2008-01-28 at 12:46 +1100, Nick Piggin wrote:
 On Sunday 27 January 2008 00:29, Frederik Himpe wrote:
  On di, 2008-01-22 at 16:25 +1100, Nick Piggin wrote:
 On Tuesday 22 January 2008 07:58, Frederik Himpe wrote:
  With Linux 2.6.24-rc8 I often have the problem that the pan usenet
  reader starts using 100% of CPU time after some time. When this
  happens, kill -9 does not work, and strace just hangs when trying
  to attach to the process. The same with gdb. ps shows the process
  as being in the R state.
 
  I pressed Ctrl-Alt-SysRq-T, and this was shown for pan:
  Jan 21 21:45:01 Anastacia kernel: pan   R  running task
  0
  
   Nasty. The attached patch is something really simple that can sometimes
   help. sysrq+p is also an option, if you're on a UP system.
  
   Any luck getting traces?
 
  I just succeeded to reproduce the problem with this patch. Does this
  smell like an XFS problem?
 
  Jan 26 14:17:43 Anastacia kernel: pan   R  running task0 
  7564  1 Jan 26 14:17:43 Anastacia kernel:  3f5b3248
  1000 880c28b0  Jan 26 14:17:43
  Anastacia kernel:  81003f5b3248 81002d1ed900 2d1ed900
   Jan 26 14:17:43 Anastacia kernel:  810016050dd0
  f000f000  81002d1eda10 Jan 26 14:17:43
  Anastacia kernel: Call Trace:
  Jan 26 14:17:43 Anastacia kernel:  [_end+127964408/2129947720]
  :xfs:xfs_get_blocks+0x0/0x10 Jan 26 14:17:43 Anastacia kernel: 
  [unix_poll+0/176] unix_poll+0x0/0xb0 Jan 26 14:17:43 Anastacia kernel: 
  [_end+127964408/2129947720] :xfs:xfs_get_blocks+0x0/0x10 Jan 26 14:17:43
  Anastacia kernel:  [iov_iter_copy_from_user_atomic+65/160]
  iov_iter_copy_from_user_atomic+0x41/0xa0 Jan 26 14:17:43 Anastacia kernel: 
  [iov_iter_copy_from_user_atomic+46/160]
  iov_iter_copy_from_user_atomic+0x2e/0xa0 Jan 26 14:17:43 Anastacia kernel: 
  [generic_file_buffered_write+383/1728]
 
 Well after trying a lot of writev combinations, I've reproduced a hang
 *hangs head*.
 
 Does this help?

I'm currently running with this patch. The problem happens about two
times a week, so it will take a few days to come to a conclusion whether
it is fixed. I'll let you all know.

Thanks for the patch!

-- 
Frederik Himpe [EMAIL PROTECTED]

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-26 Thread Frederik Himpe

On di, 2008-01-22 at 16:25 +1100, Nick Piggin wrote:

> > > On Tuesday 22 January 2008 07:58, Frederik Himpe wrote:
> > > > With Linux 2.6.24-rc8 I often have the problem that the pan usenet
> > > > reader starts using 100% of CPU time after some time. When this
> > > > happens, kill -9 does not work, and strace just hangs when trying to
> > > > attach to the process. The same with gdb. ps shows the process as
> > > > being in the R state.
> > > >
> > > > I pressed Ctrl-Alt-SysRq-T, and this was shown for pan:
> > > > Jan 21 21:45:01 Anastacia kernel: pan   R  running task   
> > > > 0

> Nasty. The attached patch is something really simple that can sometimes help.
> sysrq+p is also an option, if you're on a UP system.
> 
> Any luck getting traces?

I just succeeded to reproduce the problem with this patch. Does this
smell like an XFS problem?

Jan 26 14:17:43 Anastacia kernel: pan   R  running task0  7564  
1
Jan 26 14:17:43 Anastacia kernel:  3f5b3248 1000 
880c28b0 
Jan 26 14:17:43 Anastacia kernel:  81003f5b3248 81002d1ed900 
2d1ed900 
Jan 26 14:17:43 Anastacia kernel:  810016050dd0 f000f000 
 81002d1eda10
Jan 26 14:17:43 Anastacia kernel: Call Trace:
Jan 26 14:17:43 Anastacia kernel:  [_end+127964408/2129947720] 
:xfs:xfs_get_blocks+0x0/0x10
Jan 26 14:17:43 Anastacia kernel:  [unix_poll+0/176] unix_poll+0x0/0xb0
Jan 26 14:17:43 Anastacia kernel:  [_end+127964408/2129947720] 
:xfs:xfs_get_blocks+0x0/0x10
Jan 26 14:17:43 Anastacia kernel:  [iov_iter_copy_from_user_atomic+65/160] 
iov_iter_copy_from_user_atomic+0x41/0xa0
Jan 26 14:17:43 Anastacia kernel:  [iov_iter_copy_from_user_atomic+46/160] 
iov_iter_copy_from_user_atomic+0x2e/0xa0
Jan 26 14:17:43 Anastacia kernel:  [generic_file_buffered_write+383/1728] 
generic_file_buffered_write+0x17f/0x6c0
Jan 26 14:17:43 Anastacia kernel:  [current_fs_time+30/48] 
current_fs_time+0x1e/0x30
Jan 26 14:17:43 Anastacia kernel:  [_end+127997742/2129947720] 
:xfs:xfs_write+0x676/0x910
Jan 26 14:17:43 Anastacia kernel:  [find_lock_page+61/192] 
find_lock_page+0x3d/0xc0
Jan 26 14:17:43 Anastacia kernel:  [_end+127981080/2129947720] 
:xfs:xfs_file_aio_write+0x0/0x50
Jan 26 14:17:43 Anastacia kernel:  [do_sync_readv_writev+203/272] 
do_sync_readv_writev+0xcb/0x110
Jan 26 14:17:43 Anastacia kernel:  [__do_fault+501/1056] __do_fault+0x1f5/0x420
Jan 26 14:17:43 Anastacia kernel:  [autoremove_wake_function+0/48] 
autoremove_wake_function+0x0/0x30
Jan 26 14:17:43 Anastacia kernel:  [handle_mm_fault+1344/2048] 
handle_mm_fault+0x540/0x800
Jan 26 14:17:43 Anastacia kernel:  [rw_copy_check_uvector+157/336] 
rw_copy_check_uvector+0x9d/0x150
Jan 26 14:17:43 Anastacia kernel:  [do_readv_writev+253/560] 
do_readv_writev+0xfd/0x230
Jan 26 14:17:43 Anastacia kernel:  [sys_writev+83/144] sys_writev+0x53/0x90
Jan 26 14:17:43 Anastacia kernel:  [system_call+126/131] system_call+0x7e/0x83
Jan 26 14:17:43 Anastacia kernel: 
Jan 26 14:17:43 Anastacia kernel: pan   S  0  7565  
1
Jan 26 14:17:43 Anastacia kernel:  810001401c58 0086 
810001401bb8 81003cd3a280
Jan 26 14:17:43 Anastacia kernel:  81003cd3a300 80623980 
80623980 80623980
Jan 26 14:17:43 Anastacia kernel:  8061fe80 80623980 
810001bcc9a8 8100299b34e8
Jan 26 14:17:43 Anastacia kernel: Call Trace:
Jan 26 14:17:43 Anastacia kernel:  [__qdisc_run+173/528] __qdisc_run+0xad/0x210
Jan 26 14:17:43 Anastacia kernel:  [dev_queue_xmit+216/768] 
dev_queue_xmit+0xd8/0x300
Jan 26 14:17:43 Anastacia kernel:  [futex_wait+838/912] futex_wait+0x346/0x390
Jan 26 14:17:43 Anastacia kernel:  [tcp_connect+851/896] tcp_connect+0x353/0x380
Jan 26 14:17:43 Anastacia kernel:  [tcp_v4_connect+914/1696] 
tcp_v4_connect+0x392/0x6a0
Jan 26 14:17:43 Anastacia kernel:  [default_wake_function+0/16] 
default_wake_function+0x0/0x10
Jan 26 14:17:43 Anastacia kernel:  [do_futex+287/3008] do_futex+0x11f/0xbc0
Jan 26 14:17:43 Anastacia kernel:  [_spin_lock_bh+9/32] _spin_lock_bh+0x9/0x20
Jan 26 14:17:43 Anastacia kernel:  [cp_new_stat+229/256] cp_new_stat+0xe5/0x100
Jan 26 14:17:43 Anastacia kernel:  [sys_futex+171/304] sys_futex+0xab/0x130
Jan 26 14:17:43 Anastacia kernel:  [system_call+126/131] system_call+0x7e/0x83
Jan 26 14:17:43 Anastacia kernel: 
Jan 26 14:17:43 Anastacia kernel: pan   S  0  7566  
1
Jan 26 14:17:43 Anastacia kernel:  8100013fdc58 0086 
00a492c0 00a493c8
Jan 26 14:17:43 Anastacia kernel:  00a494d0 80623980 
80623980 80623980
Jan 26 14:17:43 Anastacia kernel:  8061fe80 80623980 
810001bcd8a8 8100339756c8
Jan 26 14:17:43 Anastacia kernel: 

2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-21 Thread Frederik Himpe
With Linux 2.6.24-rc8 I often have the problem that the pan usenet
reader starts using 100% of CPU time after some time. When this happens,
kill -9 does not work, and strace just hangs when trying to attach to
the process. The same with gdb. ps shows the process as being in the R
state.

I pressed Ctrl-Alt-SysRq-T, and this was shown for pan:
Jan 21 21:45:01 Anastacia kernel: pan   R  running task0  8063  
1
Jan 21 21:45:01 Anastacia kernel: ssh   S  0  8323  
 6809
Jan 21 21:45:01 Anastacia kernel:  81000a51f9c8 0082 
81000ed6dc00 8045ad6f
Jan 21 21:45:01 Anastacia kernel:  805875b8 80623980 
80623980 80623980
Jan 21 21:45:01 Anastacia kernel:  8061fe80 80623980 
81003941b8a8 8043142b
Jan 21 21:45:01 Anastacia kernel: Call Trace:
Jan 21 21:45:01 Anastacia kernel:  [arp_bind_neighbour+143/208] 
arp_bind_neighbour+0x8f/0xd0
Jan 21 21:45:01 Anastacia kernel:  [rt_intern_hash+955/1056] 
rt_intern_hash+0x3bb/0x420
Jan 21 21:45:01 Anastacia kernel:  [nommu_map_single+56/96] 
nommu_map_single+0x38/0x60
Jan 21 21:45:01 Anastacia kernel:  [schedule_timeout+149/208] 
schedule_timeout+0x95/0xd0
Jan 21 21:45:01 Anastacia kernel:  [tty_ldisc_deref+82/128] 
tty_ldisc_deref+0x52/0x80
Jan 21 21:45:01 Anastacia kernel:  [tty_poll+145/160] tty_poll+0x91/0xa0
Jan 21 21:45:01 Anastacia kernel:  [do_select+1128/1376] do_select+0x468/0x560
Jan 21 21:45:01 Anastacia kernel:  [__pollwait+0/304] __pollwait+0x0/0x130
Jan 21 21:45:01 Anastacia kernel:  [default_wake_function+0/16] 
default_wake_function+0x0/0x10
Jan 21 21:45:01 Anastacia kernel:last message repeated 2 times
Jan 21 21:45:01 Anastacia kernel:  [enqueue_task+19/48] enqueue_task+0x13/0x30
Jan 21 21:45:01 Anastacia kernel:  [try_to_wake_up+98/720] 
try_to_wake_up+0x62/0x2d0
Jan 21 21:45:01 Anastacia kernel:  [default_wake_function+0/16] 
default_wake_function+0x0/0x10
Jan 21 21:45:01 Anastacia kernel:  [tcp_recvmsg+1463/3360] 
tcp_recvmsg+0x5b7/0xd20
Jan 21 21:45:01 Anastacia kernel:  [__wake_up_common+90/144] 
__wake_up_common+0x5a/0x90
Jan 21 21:45:01 Anastacia kernel:  [__wake_up+67/112] __wake_up+0x43/0x70
Jan 21 21:45:01 Anastacia kernel:  [n_tty_receive_buf+821/3888] 
n_tty_receive_buf+0x335/0xf30
Jan 21 21:45:01 Anastacia kernel:  [sock_aio_read+349/368] 
sock_aio_read+0x15d/0x170
Jan 21 21:45:01 Anastacia kernel:  [core_sys_select+521/768] 
core_sys_select+0x209/0x300
Jan 21 21:45:01 Anastacia kernel:  [remove_wait_queue+25/96] 
remove_wait_queue+0x19/0x60
Jan 21 21:45:01 Anastacia kernel:  [__wake_up+67/112] __wake_up+0x43/0x70
Jan 21 21:45:01 Anastacia kernel:  [tty_ldisc_deref+82/128] 
tty_ldisc_deref+0x52/0x80
Jan 21 21:45:01 Anastacia kernel:  [tty_write+569/592] tty_write+0x239/0x250
Jan 21 21:45:01 Anastacia kernel:  [sys_select+68/448] sys_select+0x44/0x1c0
Jan 21 21:45:01 Anastacia kernel:  [sys_write+83/144] sys_write+0x53/0x90
Jan 21 21:45:01 Anastacia kernel:  [system_call+126/131] system_call+0x7e/0x83

What could be causing this problem?

-- 
Frederik Himpe <[EMAIL PROTECTED]>

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


2.6.24 regression: pan hanging unkilleable and un-straceable

2008-01-21 Thread Frederik Himpe
With Linux 2.6.24-rc8 I often have the problem that the pan usenet
reader starts using 100% of CPU time after some time. When this happens,
kill -9 does not work, and strace just hangs when trying to attach to
the process. The same with gdb. ps shows the process as being in the R
state.

I pressed Ctrl-Alt-SysRq-T, and this was shown for pan:
Jan 21 21:45:01 Anastacia kernel: pan   R  running task0  8063  
1
Jan 21 21:45:01 Anastacia kernel: ssh   S  0  8323  
 6809
Jan 21 21:45:01 Anastacia kernel:  81000a51f9c8 0082 
81000ed6dc00 8045ad6f
Jan 21 21:45:01 Anastacia kernel:  805875b8 80623980 
80623980 80623980
Jan 21 21:45:01 Anastacia kernel:  8061fe80 80623980 
81003941b8a8 8043142b
Jan 21 21:45:01 Anastacia kernel: Call Trace:
Jan 21 21:45:01 Anastacia kernel:  [arp_bind_neighbour+143/208] 
arp_bind_neighbour+0x8f/0xd0
Jan 21 21:45:01 Anastacia kernel:  [rt_intern_hash+955/1056] 
rt_intern_hash+0x3bb/0x420
Jan 21 21:45:01 Anastacia kernel:  [nommu_map_single+56/96] 
nommu_map_single+0x38/0x60
Jan 21 21:45:01 Anastacia kernel:  [schedule_timeout+149/208] 
schedule_timeout+0x95/0xd0
Jan 21 21:45:01 Anastacia kernel:  [tty_ldisc_deref+82/128] 
tty_ldisc_deref+0x52/0x80
Jan 21 21:45:01 Anastacia kernel:  [tty_poll+145/160] tty_poll+0x91/0xa0
Jan 21 21:45:01 Anastacia kernel:  [do_select+1128/1376] do_select+0x468/0x560
Jan 21 21:45:01 Anastacia kernel:  [__pollwait+0/304] __pollwait+0x0/0x130
Jan 21 21:45:01 Anastacia kernel:  [default_wake_function+0/16] 
default_wake_function+0x0/0x10
Jan 21 21:45:01 Anastacia kernel:last message repeated 2 times
Jan 21 21:45:01 Anastacia kernel:  [enqueue_task+19/48] enqueue_task+0x13/0x30
Jan 21 21:45:01 Anastacia kernel:  [try_to_wake_up+98/720] 
try_to_wake_up+0x62/0x2d0
Jan 21 21:45:01 Anastacia kernel:  [default_wake_function+0/16] 
default_wake_function+0x0/0x10
Jan 21 21:45:01 Anastacia kernel:  [tcp_recvmsg+1463/3360] 
tcp_recvmsg+0x5b7/0xd20
Jan 21 21:45:01 Anastacia kernel:  [__wake_up_common+90/144] 
__wake_up_common+0x5a/0x90
Jan 21 21:45:01 Anastacia kernel:  [__wake_up+67/112] __wake_up+0x43/0x70
Jan 21 21:45:01 Anastacia kernel:  [n_tty_receive_buf+821/3888] 
n_tty_receive_buf+0x335/0xf30
Jan 21 21:45:01 Anastacia kernel:  [sock_aio_read+349/368] 
sock_aio_read+0x15d/0x170
Jan 21 21:45:01 Anastacia kernel:  [core_sys_select+521/768] 
core_sys_select+0x209/0x300
Jan 21 21:45:01 Anastacia kernel:  [remove_wait_queue+25/96] 
remove_wait_queue+0x19/0x60
Jan 21 21:45:01 Anastacia kernel:  [__wake_up+67/112] __wake_up+0x43/0x70
Jan 21 21:45:01 Anastacia kernel:  [tty_ldisc_deref+82/128] 
tty_ldisc_deref+0x52/0x80
Jan 21 21:45:01 Anastacia kernel:  [tty_write+569/592] tty_write+0x239/0x250
Jan 21 21:45:01 Anastacia kernel:  [sys_select+68/448] sys_select+0x44/0x1c0
Jan 21 21:45:01 Anastacia kernel:  [sys_write+83/144] sys_write+0x53/0x90
Jan 21 21:45:01 Anastacia kernel:  [system_call+126/131] system_call+0x7e/0x83

What could be causing this problem?

-- 
Frederik Himpe [EMAIL PROTECTED]

--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH v2] Fix hardware IRQ time accounting problem.

2007-12-05 Thread Frederik Himpe
On Tue, 04 Dec 2007 16:51:44 +1100, Tony Breeds wrote:

> The commit fa13a5a1f25f671d084d8884be96fc48d9b68275 (sched: restore
> deterministic CPU accounting on powerpc), unconditionally calls
> update_process_tick() in system context.  In the deterministic
> accounting case this is the correct thing to do.  However, in the
> non-deterministic accounting case we need to not do this, and results in
> the time accounted as hardware irq time being artificially elevated.
> 
> Also this patch collapses 2 consecutive '#ifdef
> CONFIG_VIRT_CPU_ACCOUNTING' checks in time.h into one for neatness.

I can confirm this patch fixed the problem for me. Thank you!

-- 
Frederik Himpe


--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH v2] Fix hardware IRQ time accounting problem.

2007-12-05 Thread Frederik Himpe
On Tue, 04 Dec 2007 16:51:44 +1100, Tony Breeds wrote:

 The commit fa13a5a1f25f671d084d8884be96fc48d9b68275 (sched: restore
 deterministic CPU accounting on powerpc), unconditionally calls
 update_process_tick() in system context.  In the deterministic
 accounting case this is the correct thing to do.  However, in the
 non-deterministic accounting case we need to not do this, and results in
 the time accounted as hardware irq time being artificially elevated.
 
 Also this patch collapses 2 consecutive '#ifdef
 CONFIG_VIRT_CPU_ACCOUNTING' checks in time.h into one for neatness.

I can confirm this patch fixed the problem for me. Thank you!

-- 
Frederik Himpe


--
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24-rc3-git3: usb hardware interrupts using 25% of CPU time

2007-11-28 Thread Frederik Himpe
On Thu, 29 Nov 2007 00:02:01 +0100, Rafael J. Wysocki wrote:

> On Wednesday, 28 of November 2007, Frederik Himpe wrote:
>> I installed Linux 2.6.24-rc3-git3 on a PPC based Apple Powerbook G4
>> system. Now with top I see that over 20% of CPU time is used by
>> hardware interrupts. Looking at /proc/interrupts, the number in the row
>> ohci_hcd:usb1 is rising very quickly:
> 
> What's the last kernel that worked correctly?

Actually I'm not sure: the kernel I was running before was Debian's 2.6.22 
kernel package

-- 
Frederik

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


2.6.24-rc3-git3: usb hardware interrupts using 25% of CPU time

2007-11-28 Thread Frederik Himpe
I installed Linux 2.6.24-rc3-git3 on a PPC based Apple Powerbook G4 
system. Now with top I see that over 20% of CPU time is used by hardware 
interrupts. Looking at /proc/interrupts, the number in the row 
ohci_hcd:usb1 is rising very quickly:

$ cat /proc/interrupts 
   CPU0   
 21:  1   MPIC 1Edge  i2sbus: i2s-a (tx)
 24:  11008   MPIC 1Level ide1
 25:  33608   MPIC 1Level VIA-PMU
 26: 56   MPIC 1Level keywest i2c
 27:  1   MPIC 1Edge  i2sbus: i2s-a (rx)
 29: 281578   MPIC 1Level ohci_hcd:usb1
 30:  0   MPIC 1Level i2sbus: i2s-a (control)
 31:  0   MPIC 1Level i2sbus: i2s-b (control)
 33:  1   MPIC 1Edge  i2sbus: i2s-b (tx)
 34:  1   MPIC 1Edge  i2sbus: i2s-b (rx)
 39:  41611   MPIC 1Level ide0
 40:  2   MPIC 1Level ohci1394
 41:  0   MPIC 1Level eth0
 42:  0   MPIC 1Level keywest i2c
 47:   2826   MPIC 1Level GPIO1 ADB
 48:  58633   MPIC 1Level [EMAIL PROTECTED]::00:10.0
 52:  18961   MPIC 1Level b43
 53:  1   MPIC 1Level yenta
 61:  1   MPIC 1Edge  headphone-detect
 63:  0   MPIC 1Level ohci_hcd:usb2, ohci_hcd:usb3, 
ehci_hcd:usb4
BAD: 187917

$ lspci -nn
:00:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 AGP 
[106b:0034]
:00:10.0 VGA compatible controller [0300]: ATI Technologies Inc RV350 
[Mobility Radeon 9600 M10] [1002:4e50]
0001:10:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 PCI 
[106b:0035]
0001:10:12.0 Network controller [0280]: Broadcom Corporation BCM4306 
802.11b/g Wireless LAN Controller [14e4:4320] (rev 03)
0001:10:13.0 CardBus bridge [0607]: Texas Instruments PCI1510 PC card 
Cardbus Controller [104c:ac56]
0001:10:17.0 Unknown class [ff00]: Apple Computer Inc. KeyLargo/Intrepid 
Mac I/O [106b:003e]
0001:10:19.0 USB Controller [0c03]: Apple Computer Inc. KeyLargo/Intrepid 
USB [106b:003f]
0001:10:1a.0 USB Controller [0c03]: Apple Computer Inc. KeyLargo/Intrepid 
USB [106b:003f]
0001:10:1b.0 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 
43)
0001:10:1b.1 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 
43)
0001:10:1b.2 USB Controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] 
(rev 04)
0002:24:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 Internal 
PCI [106b:0036]
0002:24:0d.0 Unknown class [ff00]: Apple Computer Inc. UniNorth/Intrepid 
ATA/100 [106b:003b]
0002:24:0e.0 FireWire (IEEE 1394) [0c00]: Apple Computer Inc. UniNorth 2 
FireWire [106b:0031] (rev 81)
0002:24:0f.0 Ethernet controller [0200]: Apple Computer Inc. UniNorth 2 
GMAC (Sun GEM) [106b:0032] (rev 80)


Full dmesg, .config and lsmod output can be found on 
http://artipc10.vub.ac.be/linux-2.6.24-rc3-git3/

-- 
Frederik Himpe

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


2.6.24-rc3-git3: usb hardware interrupts using 25% of CPU time

2007-11-28 Thread Frederik Himpe
I installed Linux 2.6.24-rc3-git3 on a PPC based Apple Powerbook G4 
system. Now with top I see that over 20% of CPU time is used by hardware 
interrupts. Looking at /proc/interrupts, the number in the row 
ohci_hcd:usb1 is rising very quickly:

$ cat /proc/interrupts 
   CPU0   
 21:  1   MPIC 1Edge  i2sbus: i2s-a (tx)
 24:  11008   MPIC 1Level ide1
 25:  33608   MPIC 1Level VIA-PMU
 26: 56   MPIC 1Level keywest i2c
 27:  1   MPIC 1Edge  i2sbus: i2s-a (rx)
 29: 281578   MPIC 1Level ohci_hcd:usb1
 30:  0   MPIC 1Level i2sbus: i2s-a (control)
 31:  0   MPIC 1Level i2sbus: i2s-b (control)
 33:  1   MPIC 1Edge  i2sbus: i2s-b (tx)
 34:  1   MPIC 1Edge  i2sbus: i2s-b (rx)
 39:  41611   MPIC 1Level ide0
 40:  2   MPIC 1Level ohci1394
 41:  0   MPIC 1Level eth0
 42:  0   MPIC 1Level keywest i2c
 47:   2826   MPIC 1Level GPIO1 ADB
 48:  58633   MPIC 1Level [EMAIL PROTECTED]::00:10.0
 52:  18961   MPIC 1Level b43
 53:  1   MPIC 1Level yenta
 61:  1   MPIC 1Edge  headphone-detect
 63:  0   MPIC 1Level ohci_hcd:usb2, ohci_hcd:usb3, 
ehci_hcd:usb4
BAD: 187917

$ lspci -nn
:00:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 AGP 
[106b:0034]
:00:10.0 VGA compatible controller [0300]: ATI Technologies Inc RV350 
[Mobility Radeon 9600 M10] [1002:4e50]
0001:10:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 PCI 
[106b:0035]
0001:10:12.0 Network controller [0280]: Broadcom Corporation BCM4306 
802.11b/g Wireless LAN Controller [14e4:4320] (rev 03)
0001:10:13.0 CardBus bridge [0607]: Texas Instruments PCI1510 PC card 
Cardbus Controller [104c:ac56]
0001:10:17.0 Unknown class [ff00]: Apple Computer Inc. KeyLargo/Intrepid 
Mac I/O [106b:003e]
0001:10:19.0 USB Controller [0c03]: Apple Computer Inc. KeyLargo/Intrepid 
USB [106b:003f]
0001:10:1a.0 USB Controller [0c03]: Apple Computer Inc. KeyLargo/Intrepid 
USB [106b:003f]
0001:10:1b.0 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 
43)
0001:10:1b.1 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 
43)
0001:10:1b.2 USB Controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] 
(rev 04)
0002:24:0b.0 Host bridge [0600]: Apple Computer Inc. UniNorth 2 Internal 
PCI [106b:0036]
0002:24:0d.0 Unknown class [ff00]: Apple Computer Inc. UniNorth/Intrepid 
ATA/100 [106b:003b]
0002:24:0e.0 FireWire (IEEE 1394) [0c00]: Apple Computer Inc. UniNorth 2 
FireWire [106b:0031] (rev 81)
0002:24:0f.0 Ethernet controller [0200]: Apple Computer Inc. UniNorth 2 
GMAC (Sun GEM) [106b:0032] (rev 80)


Full dmesg, .config and lsmod output can be found on 
http://artipc10.vub.ac.be/linux-2.6.24-rc3-git3/

-- 
Frederik Himpe

-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: 2.6.24-rc3-git3: usb hardware interrupts using 25% of CPU time

2007-11-28 Thread Frederik Himpe
On Thu, 29 Nov 2007 00:02:01 +0100, Rafael J. Wysocki wrote:

 On Wednesday, 28 of November 2007, Frederik Himpe wrote:
 I installed Linux 2.6.24-rc3-git3 on a PPC based Apple Powerbook G4
 system. Now with top I see that over 20% of CPU time is used by
 hardware interrupts. Looking at /proc/interrupts, the number in the row
 ohci_hcd:usb1 is rising very quickly:
 
 What's the last kernel that worked correctly?

Actually I'm not sure: the kernel I was running before was Debian's 2.6.22 
kernel package

-- 
Frederik

-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


ne2k-pci 0000:05:00.0: no I/O resource at PCI BAR #0

2007-11-03 Thread Frederik Himpe
I've got a new PC system where I added a RTL-8029 PCI network card. The
card is recognised fine by lspci, but when loading the ne2k-pci module,
this error is given in dmesg:
ne2k-pci :05:00.0: no I/O resource at PCI BAR #0

This happens with both 2.6.22.9 as with 2.6.23.1.

I attach full dmesg, lspci -nn and lspic -vvv output.

Is this a hardware problem, or is something going wrong in the kernel?

-- 
Frederik Himpe


Linux version 2.6.23.1-desktop-1mdv ([EMAIL PROTECTED]) (gcc version 4.2.2 
20070909 (prerelease) (4.2.2-0.RC.1mdv2008.0)) #1 SMP Wed Oct 31 19:41:36 CET 
2007
Command line: BOOT_IMAGE=desktop_2.6.23.1-1 root=/dev/Linux/root 
resume=/dev/Linux/swap splash=silent vga=788
BIOS-provided physical RAM map:
 BIOS-e820:  - 0009f800 (usable)
 BIOS-e820: 0009f800 - 000a (reserved)
 BIOS-e820: 000e4000 - 0010 (reserved)
 BIOS-e820: 0010 - 7ff8 (usable)
 BIOS-e820: 7ff8 - 7ff8e000 (ACPI data)
 BIOS-e820: 7ff8e000 - 7ffe (ACPI NVS)
 BIOS-e820: 7ffe - 8000 (reserved)
 BIOS-e820: fee0 - fee01000 (reserved)
 BIOS-e820: fff0 - 0001 (reserved)
Entering add_active_range(0, 0, 159) 0 entries of 3200 used
Entering add_active_range(0, 256, 524160) 1 entries of 3200 used
end_pfn_map = 1048576
DMI 2.4 present.
ACPI: RSDP 000FBDC0, 0024 (r2 ACPIAM)
ACPI: XSDT 7FF80100, 0054 (r1 A_M_I_ OEMXSDT   7000719 MSFT   97)
ACPI: FACP 7FF80290, 00F4 (r3 A_M_I_ OEMFACP   7000719 MSFT   97)
ACPI: DSDT 7FF805C0, 7A0C (r1  A0807 A08070000 INTL 20060113)
ACPI: FACS 7FF8E000, 0040
ACPI: APIC 7FF80390, 006C (r1 A_M_I_ OEMAPIC   7000719 MSFT   97)
ACPI: MCFG 7FF80400, 003C (r1 A_M_I_ OEMMCFG   7000719 MSFT   97)
ACPI: OEMB 7FF8E040, 0081 (r1 A_M_I_ AMI_OEM   7000719 MSFT   97)
ACPI: HPET 7FF87FD0, 0038 (r1 A_M_I_ OEMHPET   7000719 MSFT   97)
ACPI: OSFR 7FF88010, 00B0 (r1 A_M_I_ OEMOSFR   7000719 MSFT   97)
No NUMA configuration found
Faking a node at -7ff8
Entering add_active_range(0, 0, 159) 0 entries of 3200 used
Entering add_active_range(0, 256, 524160) 1 entries of 3200 used
Bootmem setup node 0 -7ff8
Zone PFN ranges:
  DMA 0 -> 4096
  DMA324096 ->  1048576
  Normal1048576 ->  1048576
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
0:0 ->  159
0:  256 ->   524160
On node 0 totalpages: 524063
  DMA zone: 56 pages used for memmap
  DMA zone: 1163 pages reserved
  DMA zone: 2780 pages, LIFO batch:0
  DMA32 zone: 7110 pages used for memmap
  DMA32 zone: 512954 pages, LIFO batch:31
  Normal zone: 0 pages used for memmap
  Movable zone: 0 pages used for memmap
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee0
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 (Bootup-CPU)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
ACPI: IOAPIC (id[0x02] address[0xfec0] gsi_base[0])
IOAPIC[0]: apic_id 2, address 0xfec0, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Setting APIC routing to flat
ACPI: HPET id: 0x base: 0xfed0
Using ACPI (MADT) for SMP configuration information
swsusp: Registered nosave memory region: 0009f000 - 000a
swsusp: Registered nosave memory region: 000a - 000e4000
swsusp: Registered nosave memory region: 000e4000 - 0010
Allocating PCI resources starting at 8800 (gap: 8000:7ee0)
SMP: Allowing 4 CPUs, 2 hotplug CPUs
PERCPU: Allocating 34920 bytes of per cpu data
Built 1 zonelists in Node order.  Total pages: 515734
Policy zone: DMA32
Kernel command line: BOOT_IMAGE=desktop_2.6.23.1-1 root=/dev/Linux/root 
resume=/dev/Linux/swap splash=silent vga=788
bootsplash: silent mode.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
Extended CMOS year: 2000
time.c: Detected 2669.789 MHz processor.
Console: colour dummy device 80x25
console [tty0] enabled
Checking aperture...
Memory: 2061516k/2096640k available (2475k kernel code, 34736k reserved, 926k 
data, 332k init)
SLUB: Genslabs=23, HWalign=64, Order=0-1, MinObjects=4, CPUs=4, Nodes=1
Calibrating delay using timer specific routine.. 5342.33 BogoMIPS (lpj=2671165)
Security Framework v1.0.0 initialized
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Mount-cache hash table entries: 256
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 4096K
CPU 0/0 -> Node 0
using mwait in idle threads.
CPU: Physic

ne2k-pci 0000:05:00.0: no I/O resource at PCI BAR #0

2007-11-03 Thread Frederik Himpe
I've got a new PC system to which I added a RTL-8029 PCI network card. The
card is recognised fine by lspci, but when loading the ne2k-pci module,
this error is given in dmesg:
ne2k-pci :05:00.0: no I/O resource at PCI BAR #0

This happens with both 2.6.22.9 as with 2.6.23.1.

dmesg: http://artipc10.vub.ac.be/ne2k-pci/dmesg.txt
lspci -nn: http://artipc10.vub.ac.be/ne2k-pci/lspci-nn.txt
lspci -vvv: http://artipc10.vub.ac.be/ne2k-pci/lspci-vvv.txt

Is this a hardware problem, or is something going wrong in the kernel?
The BIOS is the latest version available for the Asus P5K-SE
motherboard.

-- 
Frederik Himpe



-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


ne2k-pci 0000:05:00.0: no I/O resource at PCI BAR #0

2007-11-03 Thread Frederik Himpe
I've got a new PC system to which I added a RTL-8029 PCI network card. The
card is recognised fine by lspci, but when loading the ne2k-pci module,
this error is given in dmesg:
ne2k-pci :05:00.0: no I/O resource at PCI BAR #0

This happens with both 2.6.22.9 as with 2.6.23.1.

dmesg: http://artipc10.vub.ac.be/ne2k-pci/dmesg.txt
lspci -nn: http://artipc10.vub.ac.be/ne2k-pci/lspci-nn.txt
lspci -vvv: http://artipc10.vub.ac.be/ne2k-pci/lspci-vvv.txt

Is this a hardware problem, or is something going wrong in the kernel?
The BIOS is the latest version available for the Asus P5K-SE
motherboard.

-- 
Frederik Himpe



-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


ne2k-pci 0000:05:00.0: no I/O resource at PCI BAR #0

2007-11-03 Thread Frederik Himpe
I've got a new PC system where I added a RTL-8029 PCI network card. The
card is recognised fine by lspci, but when loading the ne2k-pci module,
this error is given in dmesg:
ne2k-pci :05:00.0: no I/O resource at PCI BAR #0

This happens with both 2.6.22.9 as with 2.6.23.1.

I attach full dmesg, lspci -nn and lspic -vvv output.

Is this a hardware problem, or is something going wrong in the kernel?

-- 
Frederik Himpe


Linux version 2.6.23.1-desktop-1mdv ([EMAIL PROTECTED]) (gcc version 4.2.2 
20070909 (prerelease) (4.2.2-0.RC.1mdv2008.0)) #1 SMP Wed Oct 31 19:41:36 CET 
2007
Command line: BOOT_IMAGE=desktop_2.6.23.1-1 root=/dev/Linux/root 
resume=/dev/Linux/swap splash=silent vga=788
BIOS-provided physical RAM map:
 BIOS-e820:  - 0009f800 (usable)
 BIOS-e820: 0009f800 - 000a (reserved)
 BIOS-e820: 000e4000 - 0010 (reserved)
 BIOS-e820: 0010 - 7ff8 (usable)
 BIOS-e820: 7ff8 - 7ff8e000 (ACPI data)
 BIOS-e820: 7ff8e000 - 7ffe (ACPI NVS)
 BIOS-e820: 7ffe - 8000 (reserved)
 BIOS-e820: fee0 - fee01000 (reserved)
 BIOS-e820: fff0 - 0001 (reserved)
Entering add_active_range(0, 0, 159) 0 entries of 3200 used
Entering add_active_range(0, 256, 524160) 1 entries of 3200 used
end_pfn_map = 1048576
DMI 2.4 present.
ACPI: RSDP 000FBDC0, 0024 (r2 ACPIAM)
ACPI: XSDT 7FF80100, 0054 (r1 A_M_I_ OEMXSDT   7000719 MSFT   97)
ACPI: FACP 7FF80290, 00F4 (r3 A_M_I_ OEMFACP   7000719 MSFT   97)
ACPI: DSDT 7FF805C0, 7A0C (r1  A0807 A08070000 INTL 20060113)
ACPI: FACS 7FF8E000, 0040
ACPI: APIC 7FF80390, 006C (r1 A_M_I_ OEMAPIC   7000719 MSFT   97)
ACPI: MCFG 7FF80400, 003C (r1 A_M_I_ OEMMCFG   7000719 MSFT   97)
ACPI: OEMB 7FF8E040, 0081 (r1 A_M_I_ AMI_OEM   7000719 MSFT   97)
ACPI: HPET 7FF87FD0, 0038 (r1 A_M_I_ OEMHPET   7000719 MSFT   97)
ACPI: OSFR 7FF88010, 00B0 (r1 A_M_I_ OEMOSFR   7000719 MSFT   97)
No NUMA configuration found
Faking a node at -7ff8
Entering add_active_range(0, 0, 159) 0 entries of 3200 used
Entering add_active_range(0, 256, 524160) 1 entries of 3200 used
Bootmem setup node 0 -7ff8
Zone PFN ranges:
  DMA 0 - 4096
  DMA324096 -  1048576
  Normal1048576 -  1048576
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
0:0 -  159
0:  256 -   524160
On node 0 totalpages: 524063
  DMA zone: 56 pages used for memmap
  DMA zone: 1163 pages reserved
  DMA zone: 2780 pages, LIFO batch:0
  DMA32 zone: 7110 pages used for memmap
  DMA32 zone: 512954 pages, LIFO batch:31
  Normal zone: 0 pages used for memmap
  Movable zone: 0 pages used for memmap
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee0
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 (Bootup-CPU)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
ACPI: IOAPIC (id[0x02] address[0xfec0] gsi_base[0])
IOAPIC[0]: apic_id 2, address 0xfec0, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Setting APIC routing to flat
ACPI: HPET id: 0x base: 0xfed0
Using ACPI (MADT) for SMP configuration information
swsusp: Registered nosave memory region: 0009f000 - 000a
swsusp: Registered nosave memory region: 000a - 000e4000
swsusp: Registered nosave memory region: 000e4000 - 0010
Allocating PCI resources starting at 8800 (gap: 8000:7ee0)
SMP: Allowing 4 CPUs, 2 hotplug CPUs
PERCPU: Allocating 34920 bytes of per cpu data
Built 1 zonelists in Node order.  Total pages: 515734
Policy zone: DMA32
Kernel command line: BOOT_IMAGE=desktop_2.6.23.1-1 root=/dev/Linux/root 
resume=/dev/Linux/swap splash=silent vga=788
bootsplash: silent mode.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
Extended CMOS year: 2000
time.c: Detected 2669.789 MHz processor.
Console: colour dummy device 80x25
console [tty0] enabled
Checking aperture...
Memory: 2061516k/2096640k available (2475k kernel code, 34736k reserved, 926k 
data, 332k init)
SLUB: Genslabs=23, HWalign=64, Order=0-1, MinObjects=4, CPUs=4, Nodes=1
Calibrating delay using timer specific routine.. 5342.33 BogoMIPS (lpj=2671165)
Security Framework v1.0.0 initialized
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Mount-cache hash table entries: 256
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 4096K
CPU 0/0 - Node 0
using mwait in idle threads.
CPU: Physical Processor ID: 0
CPU

Re: CFS + Rhythmbox audio skipping

2007-08-24 Thread Frederik Himpe
On Fri, 24 Aug 2007 16:57:43 +0200, Ingo Molnar wrote:

> * Frederik Himpe <[EMAIL PROTECTED]> wrote:
> 
>> Some time ago, it was already discussed here that Rhythmbox would
>> easily cause audio skipping when running with the CFS scheduler
>> (http:// bhhdoa.org.au/pipermail/ck/2007-June/007886.html). It was said
>> to be a Rhythmbox problem, for which someone needed to open a bug
>> report. Well, I just did this, but the developer says he cannot
>> reproduce this, and denies that Rhythmbox is making any X calls in its
>> audio playback thread, so this bug is blocked for the moment.
>> 
>> http://bugzilla.gnome.org/show_bug.cgi?id=467437
>> 
>> It seems that there are people who know better what is wrong exactly.
>> Can somebody give some more details about what Rhythmbox is doing
>> wrong, either here, either in the bug ticket?
> 
> could you first check whether CFS v20.3:
> 
>http://people.redhat.com/mingo/cfs-scheduler/
> 
> is it still showing the same symptoms with rhythmbox? If yes, what kind
> of load of yours is typically causing the Rhythmbox skipping? x11perf?

Thanks for the hint.

2.6.22.5 with CFS v20.3 does not skip anymore. It was skipping when 
turning the desktop cube in compiz, or (without compiz) when scrolling in 
the output of less in a full-screen pseudo-transparant gnome-terminal, or 
when rapidly scrolling with Firefox in http://phoenity.com/newtedge/ (test 
case from the previous thread).

Now the kernel which I'm using normally, also had the high resolution 
timers patch for x86_64 applied. I tried applying it again to the current 
kernel, but it seems it has conflicts with current CFS so I could not test 
that. Could this feature cause audio skipping?

I'm attaching a full diff of 2.6.22.5-CFSv20.3 and my other kernel where I 
had this skipping:
--- .config 2007-08-24 21:38:56.420571574 +0200
+++ /boot/config-2.6.22.5-tmb-desktop-1mdv  2007-08-24 
01:28:35.0 +0200
@@ -1,13 +1,17 @@
 #
 # Automatically generated make config: don't edit
-# Linux kernel version: 2.6.22.5
-# Fri Aug 24 20:42:08 2007
+# Linux kernel version: 2.6.22.5-tmb-desktop-1mdv
+# Thu Aug 23 19:05:43 2007
 #
 CONFIG_X86_64=y
 CONFIG_64BIT=y
 CONFIG_X86=y
 CONFIG_GENERIC_TIME=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_NONIRQ_WAKEUP=y
 CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CMOS_UPDATE=y
 CONFIG_ZONE_DMA32=y
 CONFIG_LOCKDEP_SUPPORT=y
 CONFIG_STACKTRACE_SUPPORT=y
@@ -43,6 +47,7 @@
 CONFIG_LOCALVERSION=""
 # CONFIG_LOCALVERSION_AUTO is not set
 CONFIG_SWAP=y
+CONFIG_SWAP_PREFETCH=y
 CONFIG_SYSVIPC=y
 CONFIG_IPC_NS=y
 CONFIG_SYSVIPC_SYSCTL=y
@@ -122,6 +127,10 @@
 #
 # Processor type and features
 #
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
 CONFIG_X86_PC=y
 # CONFIG_X86_VSMP is not set
 # CONFIG_MK8 is not set
@@ -148,6 +157,7 @@
 CONFIG_PREEMPT_VOLUNTARY=y
 # CONFIG_PREEMPT is not set
 CONFIG_PREEMPT_BKL=y
+CONFIG_BADRAM=y
 # CONFIG_NUMA is not set
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_FLATMEM_ENABLE=y
@@ -161,6 +171,7 @@
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_RESOURCES_64BIT=y
 CONFIG_ZONE_DMA_FLAG=1
+CONFIG_DYN_PAGEFLAGS=y
 CONFIG_NR_CPUS=32
 CONFIG_HOTPLUG_CPU=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
@@ -199,6 +210,30 @@
 # CONFIG_PM_SYSFS_DEPRECATED is not set
 CONFIG_SOFTWARE_SUSPEND=y
 CONFIG_PM_STD_PARTITION=""
+CONFIG_SUSPEND2_CORE=m
+
+#
+# Image Storage (you need at least one allocator)
+#
+CONFIG_SUSPEND2_FILE=m
+CONFIG_SUSPEND2_SWAP=m
+
+#
+# General Options
+#
+CONFIG_SUSPEND2_CRYPTO=m
+CONFIG_SUSPEND2_USERUI=m
+# CONFIG_SUSPEND2_KEEP_IMAGE is not set
+# CONFIG_SUSPEND2_REPLACE_SWSUSP is not set
+# CONFIG_SUSPEND2_CHECKSUM is not set
+CONFIG_SUSPEND2_DEFAULT_WAIT=10
+CONFIG_SUSPEND2_USERUI_EXPORTS=y
+CONFIG_SUSPEND2_SWAP_EXPORTS=y
+CONFIG_SUSPEND2_FILE_EXPORTS=y
+CONFIG_SUSPEND2_CRYPTO_EXPORTS=y
+CONFIG_SUSPEND2_CORE_EXPORTS=y
+CONFIG_SUSPEND2_EXPORTS=y
+CONFIG_SUSPEND2=y
 CONFIG_SUSPEND_SMP=y
 
 #
@@ -221,6 +256,7 @@
 CONFIG_ACPI_THERMAL=m
 CONFIG_ACPI_ASUS=m
 CONFIG_ACPI_TOSHIBA=m
+CONFIG_ACPI_CUSTOM_DSDT_INITRD=y
 CONFIG_ACPI_BLACKLIST_YEAR=0
 # CONFIG_ACPI_DEBUG is not set
 CONFIG_ACPI_EC=y
@@ -262,6 +298,17 @@
 CONFIG_X86_SPEEDSTEP_LIB=m
 
 #
+# CPU idle PM support
+#
+CONFIG_CPU_IDLE=y
+
+#
+# Governors
+#
+CONFIG_CPU_IDLE_GOV_LADDER=m
+CONFIG_CPU_IDLE_GOV_MENU=m
+
+#
 # Bus options (PCI etc.)
 #
 CONFIG_PCI=y
@@ -512,6 +559,7 @@
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_IPRANGE=m
 CONFIG_IP_NF_MATCH_TOS=m
+CONFIG_IP_NF_MATCH_PSD=m
 CONFIG_IP_NF_MATCH_RECENT=m
 CONFIG_IP_NF_MATCH_ECN=m
 CONFIG_IP_NF_MATCH_AH=m
@@ -542,6 +590,8 @@
 CONFIG_IP_NF_TARGET_ECN=m
 CONFIG_IP_NF_TARGET_TTL=m
 CONFIG_IP_NF_TARGET_CLUSTERIP=m
+CONFIG_IP_NF_TARGET_IFWLOG=m
+# CONFIG_IP_NF_SET is not set
 CONFIG_IP_NF_RAW=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_I

CFS + Rhythmbox audio skipping

2007-08-24 Thread Frederik Himpe
Some time ago, it was already discussed here that Rhythmbox would easily 
cause audio skipping when running with the CFS scheduler (http://
bhhdoa.org.au/pipermail/ck/2007-June/007886.html). It was said to be a 
Rhythmbox problem, for which someone needed to open a bug report. Well, I 
just did this, but the developer says he cannot reproduce this, and denies 
that Rhythmbox is making any X calls in its audio playback thread, so this 
bug is blocked for the moment.

http://bugzilla.gnome.org/show_bug.cgi?id=467437

It seems that there are people who know better what is wrong exactly. Can 
somebody give some more details about what Rhythmbox is doing wrong, 
either here, either in the bug ticket?

-- 
Frederik Himpe


-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


CFS + Rhythmbox audio skipping

2007-08-24 Thread Frederik Himpe
Some time ago, it was already discussed here that Rhythmbox would easily 
cause audio skipping when running with the CFS scheduler (http://
bhhdoa.org.au/pipermail/ck/2007-June/007886.html). It was said to be a 
Rhythmbox problem, for which someone needed to open a bug report. Well, I 
just did this, but the developer says he cannot reproduce this, and denies 
that Rhythmbox is making any X calls in its audio playback thread, so this 
bug is blocked for the moment.

http://bugzilla.gnome.org/show_bug.cgi?id=467437

It seems that there are people who know better what is wrong exactly. Can 
somebody give some more details about what Rhythmbox is doing wrong, 
either here, either in the bug ticket?

-- 
Frederik Himpe


-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: CFS + Rhythmbox audio skipping

2007-08-24 Thread Frederik Himpe
On Fri, 24 Aug 2007 16:57:43 +0200, Ingo Molnar wrote:

 * Frederik Himpe [EMAIL PROTECTED] wrote:
 
 Some time ago, it was already discussed here that Rhythmbox would
 easily cause audio skipping when running with the CFS scheduler
 (http:// bhhdoa.org.au/pipermail/ck/2007-June/007886.html). It was said
 to be a Rhythmbox problem, for which someone needed to open a bug
 report. Well, I just did this, but the developer says he cannot
 reproduce this, and denies that Rhythmbox is making any X calls in its
 audio playback thread, so this bug is blocked for the moment.
 
 http://bugzilla.gnome.org/show_bug.cgi?id=467437
 
 It seems that there are people who know better what is wrong exactly.
 Can somebody give some more details about what Rhythmbox is doing
 wrong, either here, either in the bug ticket?
 
 could you first check whether CFS v20.3:
 
http://people.redhat.com/mingo/cfs-scheduler/
 
 is it still showing the same symptoms with rhythmbox? If yes, what kind
 of load of yours is typically causing the Rhythmbox skipping? x11perf?

Thanks for the hint.

2.6.22.5 with CFS v20.3 does not skip anymore. It was skipping when 
turning the desktop cube in compiz, or (without compiz) when scrolling in 
the output of less in a full-screen pseudo-transparant gnome-terminal, or 
when rapidly scrolling with Firefox in http://phoenity.com/newtedge/ (test 
case from the previous thread).

Now the kernel which I'm using normally, also had the high resolution 
timers patch for x86_64 applied. I tried applying it again to the current 
kernel, but it seems it has conflicts with current CFS so I could not test 
that. Could this feature cause audio skipping?

I'm attaching a full diff of 2.6.22.5-CFSv20.3 and my other kernel where I 
had this skipping:
--- .config 2007-08-24 21:38:56.420571574 +0200
+++ /boot/config-2.6.22.5-tmb-desktop-1mdv  2007-08-24 
01:28:35.0 +0200
@@ -1,13 +1,17 @@
 #
 # Automatically generated make config: don't edit
-# Linux kernel version: 2.6.22.5
-# Fri Aug 24 20:42:08 2007
+# Linux kernel version: 2.6.22.5-tmb-desktop-1mdv
+# Thu Aug 23 19:05:43 2007
 #
 CONFIG_X86_64=y
 CONFIG_64BIT=y
 CONFIG_X86=y
 CONFIG_GENERIC_TIME=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_NONIRQ_WAKEUP=y
 CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CMOS_UPDATE=y
 CONFIG_ZONE_DMA32=y
 CONFIG_LOCKDEP_SUPPORT=y
 CONFIG_STACKTRACE_SUPPORT=y
@@ -43,6 +47,7 @@
 CONFIG_LOCALVERSION=
 # CONFIG_LOCALVERSION_AUTO is not set
 CONFIG_SWAP=y
+CONFIG_SWAP_PREFETCH=y
 CONFIG_SYSVIPC=y
 CONFIG_IPC_NS=y
 CONFIG_SYSVIPC_SYSCTL=y
@@ -122,6 +127,10 @@
 #
 # Processor type and features
 #
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
 CONFIG_X86_PC=y
 # CONFIG_X86_VSMP is not set
 # CONFIG_MK8 is not set
@@ -148,6 +157,7 @@
 CONFIG_PREEMPT_VOLUNTARY=y
 # CONFIG_PREEMPT is not set
 CONFIG_PREEMPT_BKL=y
+CONFIG_BADRAM=y
 # CONFIG_NUMA is not set
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_FLATMEM_ENABLE=y
@@ -161,6 +171,7 @@
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_RESOURCES_64BIT=y
 CONFIG_ZONE_DMA_FLAG=1
+CONFIG_DYN_PAGEFLAGS=y
 CONFIG_NR_CPUS=32
 CONFIG_HOTPLUG_CPU=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
@@ -199,6 +210,30 @@
 # CONFIG_PM_SYSFS_DEPRECATED is not set
 CONFIG_SOFTWARE_SUSPEND=y
 CONFIG_PM_STD_PARTITION=
+CONFIG_SUSPEND2_CORE=m
+
+#
+# Image Storage (you need at least one allocator)
+#
+CONFIG_SUSPEND2_FILE=m
+CONFIG_SUSPEND2_SWAP=m
+
+#
+# General Options
+#
+CONFIG_SUSPEND2_CRYPTO=m
+CONFIG_SUSPEND2_USERUI=m
+# CONFIG_SUSPEND2_KEEP_IMAGE is not set
+# CONFIG_SUSPEND2_REPLACE_SWSUSP is not set
+# CONFIG_SUSPEND2_CHECKSUM is not set
+CONFIG_SUSPEND2_DEFAULT_WAIT=10
+CONFIG_SUSPEND2_USERUI_EXPORTS=y
+CONFIG_SUSPEND2_SWAP_EXPORTS=y
+CONFIG_SUSPEND2_FILE_EXPORTS=y
+CONFIG_SUSPEND2_CRYPTO_EXPORTS=y
+CONFIG_SUSPEND2_CORE_EXPORTS=y
+CONFIG_SUSPEND2_EXPORTS=y
+CONFIG_SUSPEND2=y
 CONFIG_SUSPEND_SMP=y
 
 #
@@ -221,6 +256,7 @@
 CONFIG_ACPI_THERMAL=m
 CONFIG_ACPI_ASUS=m
 CONFIG_ACPI_TOSHIBA=m
+CONFIG_ACPI_CUSTOM_DSDT_INITRD=y
 CONFIG_ACPI_BLACKLIST_YEAR=0
 # CONFIG_ACPI_DEBUG is not set
 CONFIG_ACPI_EC=y
@@ -262,6 +298,17 @@
 CONFIG_X86_SPEEDSTEP_LIB=m
 
 #
+# CPU idle PM support
+#
+CONFIG_CPU_IDLE=y
+
+#
+# Governors
+#
+CONFIG_CPU_IDLE_GOV_LADDER=m
+CONFIG_CPU_IDLE_GOV_MENU=m
+
+#
 # Bus options (PCI etc.)
 #
 CONFIG_PCI=y
@@ -512,6 +559,7 @@
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_IPRANGE=m
 CONFIG_IP_NF_MATCH_TOS=m
+CONFIG_IP_NF_MATCH_PSD=m
 CONFIG_IP_NF_MATCH_RECENT=m
 CONFIG_IP_NF_MATCH_ECN=m
 CONFIG_IP_NF_MATCH_AH=m
@@ -542,6 +590,8 @@
 CONFIG_IP_NF_TARGET_ECN=m
 CONFIG_IP_NF_TARGET_TTL=m
 CONFIG_IP_NF_TARGET_CLUSTERIP=m
+CONFIG_IP_NF_TARGET_IFWLOG=m
+# CONFIG_IP_NF_SET is not set
 CONFIG_IP_NF_RAW=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
@@ -1084,6 +1134,7 @@
 CONFIG_THINKPAD_ACPI=m
 # CONFIG_THINKPAD_ACPI_DEBUG is not set
 CONFIG_THINKPAD_ACPI_BAY=y
+CONFIG_EEPROM_93CX6=m
 CONFIG_IDE=m

Re: pata_ali exceptions (timeout)

2007-08-12 Thread Frederik Himpe

On Sun, 2007-08-12 at 14:07 +0400, Andrey Borzenkov wrote:
> On Saturday 11 August 2007, you wrote:
> > I attach the output of dmesg and lspci -vvxx
> >
> 
> could you please use lspci -nn... it displays numerical IDs in addition to 
> textual translation, making it easier to check.

I have attached the output of lspci -nn.

-- 
Frederik Himpe
00:00.0 Host bridge [0600]: ATI Technologies Inc RS200/RS200M AGP Bridge [IGP 
340M] [1002:cab2] (rev 02)
00:01.0 PCI bridge [0604]: ATI Technologies Inc PCI Bridge [IGP 340M] 
[1002:7010]
00:06.0 Multimedia audio controller [0401]: ALi Corporation M5451 PCI AC-Link 
Controller Audio Device [10b9:5451] (rev 02)
00:07.0 ISA bridge [0601]: ALi Corporation M1533/M1535 PCI to ISA Bridge 
[Aladdin IV/V/V+] [10b9:1533]
00:0a.0 CardBus bridge [0607]: Texas Instruments PCI4410 PC card Cardbus 
Controller [104c:ac41] (rev 02)
00:0a.1 FireWire (IEEE 1394) [0c00]: Texas Instruments PCI4410 FireWire 
Controller [104c:8017] (rev 02)
00:0b.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. 
RTL-8139/8139C/8139C+ [10ec:8139] (rev 20)
00:0c.0 Communication controller [0780]: Conexant HSF 56k HSFi Modem 
[14f1:2f00] (rev 01)
00:10.0 IDE interface [0101]: ALi Corporation M5229 IDE [10b9:5229] (rev c4)
00:11.0 Bridge [0680]: ALi Corporation M7101 Power Management Controller [PMU] 
[10b9:7101]
00:13.0 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 41)
00:13.1 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 41)
00:13.2 USB Controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] (rev 02)
01:05.0 VGA compatible controller [0300]: ATI Technologies Inc Radeon IGP 
330M/340M/350M [1002:4337]
02:00.0 Network controller [0280]: Broadcom Corporation BCM4306 802.11b/g 
Wireless LAN Controller [14e4:4320] (rev 03)


Re: pata_ali exceptions (timeout)

2007-08-12 Thread Frederik Himpe

On Sun, 2007-08-12 at 14:07 +0400, Andrey Borzenkov wrote:
 On Saturday 11 August 2007, you wrote:
  I attach the output of dmesg and lspci -vvxx
 
 
 could you please use lspci -nn... it displays numerical IDs in addition to 
 textual translation, making it easier to check.

I have attached the output of lspci -nn.

-- 
Frederik Himpe
00:00.0 Host bridge [0600]: ATI Technologies Inc RS200/RS200M AGP Bridge [IGP 
340M] [1002:cab2] (rev 02)
00:01.0 PCI bridge [0604]: ATI Technologies Inc PCI Bridge [IGP 340M] 
[1002:7010]
00:06.0 Multimedia audio controller [0401]: ALi Corporation M5451 PCI AC-Link 
Controller Audio Device [10b9:5451] (rev 02)
00:07.0 ISA bridge [0601]: ALi Corporation M1533/M1535 PCI to ISA Bridge 
[Aladdin IV/V/V+] [10b9:1533]
00:0a.0 CardBus bridge [0607]: Texas Instruments PCI4410 PC card Cardbus 
Controller [104c:ac41] (rev 02)
00:0a.1 FireWire (IEEE 1394) [0c00]: Texas Instruments PCI4410 FireWire 
Controller [104c:8017] (rev 02)
00:0b.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. 
RTL-8139/8139C/8139C+ [10ec:8139] (rev 20)
00:0c.0 Communication controller [0780]: Conexant HSF 56k HSFi Modem 
[14f1:2f00] (rev 01)
00:10.0 IDE interface [0101]: ALi Corporation M5229 IDE [10b9:5229] (rev c4)
00:11.0 Bridge [0680]: ALi Corporation M7101 Power Management Controller [PMU] 
[10b9:7101]
00:13.0 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 41)
00:13.1 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 41)
00:13.2 USB Controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] (rev 02)
01:05.0 VGA compatible controller [0300]: ATI Technologies Inc Radeon IGP 
330M/340M/350M [1002:4337]
02:00.0 Network controller [0280]: Broadcom Corporation BCM4306 802.11b/g 
Wireless LAN Controller [14e4:4320] (rev 03)


pata_ali exceptions (timeout)

2007-08-11 Thread Frederik Himpe
I'm using a Linux 2.6.22.2 kernel. When the pata_ali driver loads and disks 
are detected, the system appears to hang for some time, and there are 
exceptions/timeouts in the dmesg log.

The hardware is a Compaq Evo N1020v laptop computer.

I attach the output of dmesg and lspci -vvxx

I suppose this is the same problem as discussed earlier in these threads?
http://lkml.org/lkml/2006/6/20/309
http://www.opensubscriber.com/message/linux-ide%40vger.kernel.org/7326463.html

-- 
Frederik Himpe
Linux version 2.6.22-5mdv ([EMAIL PROTECTED]) (gcc version 4.2.1 20070802 
(prerelease) (4.2.1-4mdv2008.0)) #1 SMP Fri Aug 10 16:44:23 CEST 2007
BIOS-provided physical RAM map:
 BIOS-e820:  - 0009f800 (usable)
 BIOS-e820: 0009f800 - 000a (reserved)
 BIOS-e820: 000dc000 - 0010 (reserved)
 BIOS-e820: 0010 - 0df7 (usable)
 BIOS-e820: 0df7 - 0df7f000 (ACPI data)
 BIOS-e820: 0df7f000 - 0df8 (ACPI NVS)
 BIOS-e820: 0df8 - 0e00 (reserved)
 BIOS-e820: 1df8 - 1e00 (reserved)
 BIOS-e820: fff8 - 0001 (reserved)
0MB HIGHMEM available.
223MB LOWMEM available.
Entering add_active_range(0, 0, 57200) 0 entries of 256 used
Zone PFN ranges:
  DMA 0 -> 4096
  Normal   4096 ->57200
  HighMem 57200 ->57200
early_node_map[1] active PFN ranges
0:0 ->57200
On node 0 totalpages: 57200
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 4064 pages, LIFO batch:0
  Normal zone: 414 pages used for memmap
  Normal zone: 52690 pages, LIFO batch:15
  HighMem zone: 0 pages used for memmap
DMI 2.3 present.
ACPI: RSDP 000F6BC0, 0014 (r0 PTLTD )
ACPI: RSDT 0DF7A60A, 002C (r1 PTLTDRSDT604  LTP0)
ACPI: FACP 0DF7EF64, 0074 (r1 COMPAQ 0818  604 ATI F4240)
ACPI: DSDT 0DF7A636, 492E (r1 COMPAQ 0818  604 MSFT  10E)
ACPI: FACS 0DF7FFC0, 0040
ACPI: BOOT 0DF7EFD8, 0028 (r1 PTLTD  $SBFTBL$  604  LTP1)
ATI board detected. Disabling timer routing over 8254.
ACPI: PM-Timer IO Port: 0x8008
Allocating PCI resources starting at 2000 (gap: 1e00:e1f8)
Built 1 zonelists.  Total pages: 56754
Kernel command line: BOOT_IMAGE=desktop_2.6.22.5-mdv root=/dev/sda6 
splash=silent vga=788
bootsplash: silent mode.
Local APIC disabled by BIOS -- you can enable it with "lapic"
mapped APIC to d000 (011ca000)
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 1024 (order: 10, 4096 bytes)
Detected 2388.368 MHz processor.
Console: colour dummy device 80x25
Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
Memory: 221752k/228800k available (2141k kernel code, 6356k reserved, 697k 
data, 280k init, 0k highmem, 0k BadRAM)
virtual kernel memory layout:
fixmap  : 0xffe16000 - 0xf000   (1956 kB)
pkmap   : 0xff80 - 0xffc0   (4096 kB)
vmalloc : 0xce80 - 0xff7fe000   ( 783 MB)
lowmem  : 0xc000 - 0xcdf7   ( 223 MB)
  .init : 0xc03cc000 - 0xc0412000   ( 280 kB)
  .data : 0xc03177a7 - 0xc03c5c84   ( 697 kB)
  .text : 0xc010 - 0xc03177a7   (2141 kB)
Checking if this processor honours the WP bit even in supervisor mode... Ok.
Calibrating delay using timer specific routine.. 4780.90 BogoMIPS (lpj=9561818)
Security Framework v1.0.0 initialized
Mount-cache hash table entries: 512
CPU: After generic identify, caps: bfebf9ff    0400 
 
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
CPU: After all inits, caps: bfebf9ff   b080 0400 
 
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Compat vDSO mapped to e000.
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
Freeing SMP alternatives: 12k freed
Early unpacking initramfs... done
ACPI: Core revision 20070126
ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
ACPI: setting ELCR to 0200 (from 0c20)
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 07
SMP motherboard not detected.
Local APIC not detected. Using dummy APIC emulation.
Brought up 1 CPUs
Booting paravirtualized kernel on bare hardware
NET: Registered protocol family 16
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfd86e, last bus=1
PCI: Using configuration type 1
Setting up standard PCI resources
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using PIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (:00)
PCI: Probing PCI hardware (bus 00)
PCI quirk: region 8000-803f claimed by 

pata_ali exceptions (timeout)

2007-08-11 Thread Frederik Himpe
I'm using a Linux 2.6.22.2 kernel. When the pata_ali driver loads and disks 
are detected, the system appears to hang for some time, and there are 
exceptions/timeouts in the dmesg log.

The hardware is a Compaq Evo N1020v laptop computer.

I attach the output of dmesg and lspci -vvxx

I suppose this is the same problem as discussed earlier in these threads?
http://lkml.org/lkml/2006/6/20/309
http://www.opensubscriber.com/message/linux-ide%40vger.kernel.org/7326463.html

-- 
Frederik Himpe
Linux version 2.6.22-5mdv ([EMAIL PROTECTED]) (gcc version 4.2.1 20070802 
(prerelease) (4.2.1-4mdv2008.0)) #1 SMP Fri Aug 10 16:44:23 CEST 2007
BIOS-provided physical RAM map:
 BIOS-e820:  - 0009f800 (usable)
 BIOS-e820: 0009f800 - 000a (reserved)
 BIOS-e820: 000dc000 - 0010 (reserved)
 BIOS-e820: 0010 - 0df7 (usable)
 BIOS-e820: 0df7 - 0df7f000 (ACPI data)
 BIOS-e820: 0df7f000 - 0df8 (ACPI NVS)
 BIOS-e820: 0df8 - 0e00 (reserved)
 BIOS-e820: 1df8 - 1e00 (reserved)
 BIOS-e820: fff8 - 0001 (reserved)
0MB HIGHMEM available.
223MB LOWMEM available.
Entering add_active_range(0, 0, 57200) 0 entries of 256 used
Zone PFN ranges:
  DMA 0 - 4096
  Normal   4096 -57200
  HighMem 57200 -57200
early_node_map[1] active PFN ranges
0:0 -57200
On node 0 totalpages: 57200
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 4064 pages, LIFO batch:0
  Normal zone: 414 pages used for memmap
  Normal zone: 52690 pages, LIFO batch:15
  HighMem zone: 0 pages used for memmap
DMI 2.3 present.
ACPI: RSDP 000F6BC0, 0014 (r0 PTLTD )
ACPI: RSDT 0DF7A60A, 002C (r1 PTLTDRSDT604  LTP0)
ACPI: FACP 0DF7EF64, 0074 (r1 COMPAQ 0818  604 ATI F4240)
ACPI: DSDT 0DF7A636, 492E (r1 COMPAQ 0818  604 MSFT  10E)
ACPI: FACS 0DF7FFC0, 0040
ACPI: BOOT 0DF7EFD8, 0028 (r1 PTLTD  $SBFTBL$  604  LTP1)
ATI board detected. Disabling timer routing over 8254.
ACPI: PM-Timer IO Port: 0x8008
Allocating PCI resources starting at 2000 (gap: 1e00:e1f8)
Built 1 zonelists.  Total pages: 56754
Kernel command line: BOOT_IMAGE=desktop_2.6.22.5-mdv root=/dev/sda6 
splash=silent vga=788
bootsplash: silent mode.
Local APIC disabled by BIOS -- you can enable it with lapic
mapped APIC to d000 (011ca000)
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 1024 (order: 10, 4096 bytes)
Detected 2388.368 MHz processor.
Console: colour dummy device 80x25
Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
Memory: 221752k/228800k available (2141k kernel code, 6356k reserved, 697k 
data, 280k init, 0k highmem, 0k BadRAM)
virtual kernel memory layout:
fixmap  : 0xffe16000 - 0xf000   (1956 kB)
pkmap   : 0xff80 - 0xffc0   (4096 kB)
vmalloc : 0xce80 - 0xff7fe000   ( 783 MB)
lowmem  : 0xc000 - 0xcdf7   ( 223 MB)
  .init : 0xc03cc000 - 0xc0412000   ( 280 kB)
  .data : 0xc03177a7 - 0xc03c5c84   ( 697 kB)
  .text : 0xc010 - 0xc03177a7   (2141 kB)
Checking if this processor honours the WP bit even in supervisor mode... Ok.
Calibrating delay using timer specific routine.. 4780.90 BogoMIPS (lpj=9561818)
Security Framework v1.0.0 initialized
Mount-cache hash table entries: 512
CPU: After generic identify, caps: bfebf9ff    0400 
 
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
CPU: After all inits, caps: bfebf9ff   b080 0400 
 
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Compat vDSO mapped to e000.
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
Freeing SMP alternatives: 12k freed
Early unpacking initramfs... done
ACPI: Core revision 20070126
ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
ACPI: setting ELCR to 0200 (from 0c20)
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 07
SMP motherboard not detected.
Local APIC not detected. Using dummy APIC emulation.
Brought up 1 CPUs
Booting paravirtualized kernel on bare hardware
NET: Registered protocol family 16
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfd86e, last bus=1
PCI: Using configuration type 1
Setting up standard PCI resources
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using PIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (:00)
PCI: Probing PCI hardware (bus 00)
PCI quirk: region 8000-803f claimed by ali7101 ACPI
PCI quirk

Re: [2.6.22-rc6] NForce4 soft and hard resetting ports and exceptions

2007-06-26 Thread Frederik Himpe
On Tue, 26 Jun 2007 17:45:22 +, Frederik Himpe wrote:

> I tried Linux 2.6.22-rc6 on my machine with an Asus A8N-SlI Deluxe
> motherboard (NForce 4 chipset).
> 
> When booting, the system hangs for a long time, but it continues after a
> long wait. I found these kind of errors in the logs afterwards:

[...]

> With Linux 2.6.21 this did not happen.
> 
> config, dmesg and lspci can be found here:
> http://artipc10.vub.ac.be/kernelbug/

After disabling hddtemp and smartd services, these errors do not happen 
anymore.

-- 
Frederik

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[2.6.22-rc6] NForce4 soft and hard resetting ports and exceptions

2007-06-26 Thread Frederik Himpe
I tried Linux 2.6.22-rc6 on my machine with an Asus A8N-SlI Deluxe 
motherboard (NForce 4 chipset).

When booting, the system hangs for a long time, but it continues after a 
long wait. I found these kind of errors in the logs afterwards:

ata2.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata2.00: cmd b0/d2:f1:00:4f:c2/00:00:00:00:00/00 tag 0 cdb 0x0 data 
123392 in
 res 50/00:00:01:4f:c2/00:00:00:00:00/00 Emask 0x202 (HSM 
violation)
ata2: soft resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ata2.00: revalidation failed (errno=-2)
ata2: failed to recover some devices, retrying in 5 secs
ata2: hard resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata2.00: ata_hpa_resize 1: sectors = 390721968, hpa_sectors = 390721968
ata2.00: ata_hpa_resize 1: sectors = 390721968, hpa_sectors = 390721968
ata2.00: configured for UDMA/133
ata2: EH complete
ata2.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata2.00: cmd b0/d2:f1:00:4f:c2/00:00:00:00:00/00 tag 0 cdb 0x0 data 
123392 in
 res 50/00:00:af:f1:49/00:00:00:00:00/00 Emask 0x202 (HSM 
violation)
ata2: soft resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ata2.00: revalidation failed (errno=-2)
[...]

With Linux 2.6.21 this did not happen.

config, dmesg and lspci can be found here:
http://artipc10.vub.ac.be/kernelbug/

-- 
Frederik Himpe

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[2.6.22-rc6] NForce4 soft and hard resetting ports and exceptions

2007-06-26 Thread Frederik Himpe
I tried Linux 2.6.22-rc6 on my machine with an Asus A8N-SlI Deluxe 
motherboard (NForce 4 chipset).

When booting, the system hangs for a long time, but it continues after a 
long wait. I found these kind of errors in the logs afterwards:

ata2.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata2.00: cmd b0/d2:f1:00:4f:c2/00:00:00:00:00/00 tag 0 cdb 0x0 data 
123392 in
 res 50/00:00:01:4f:c2/00:00:00:00:00/00 Emask 0x202 (HSM 
violation)
ata2: soft resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ata2.00: revalidation failed (errno=-2)
ata2: failed to recover some devices, retrying in 5 secs
ata2: hard resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata2.00: ata_hpa_resize 1: sectors = 390721968, hpa_sectors = 390721968
ata2.00: ata_hpa_resize 1: sectors = 390721968, hpa_sectors = 390721968
ata2.00: configured for UDMA/133
ata2: EH complete
ata2.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x2 frozen
ata2.00: cmd b0/d2:f1:00:4f:c2/00:00:00:00:00/00 tag 0 cdb 0x0 data 
123392 in
 res 50/00:00:af:f1:49/00:00:00:00:00/00 Emask 0x202 (HSM 
violation)
ata2: soft resetting port
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ATA: abnormal status 0xD0 on port 0xc201a59c
ata2.00: revalidation failed (errno=-2)
[...]

With Linux 2.6.21 this did not happen.

config, dmesg and lspci can be found here:
http://artipc10.vub.ac.be/kernelbug/

-- 
Frederik Himpe

-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [2.6.22-rc6] NForce4 soft and hard resetting ports and exceptions

2007-06-26 Thread Frederik Himpe
On Tue, 26 Jun 2007 17:45:22 +, Frederik Himpe wrote:

 I tried Linux 2.6.22-rc6 on my machine with an Asus A8N-SlI Deluxe
 motherboard (NForce 4 chipset).
 
 When booting, the system hangs for a long time, but it continues after a
 long wait. I found these kind of errors in the logs afterwards:

[...]

 With Linux 2.6.21 this did not happen.
 
 config, dmesg and lspci can be found here:
 http://artipc10.vub.ac.be/kernelbug/

After disabling hddtemp and smartd services, these errors do not happen 
anymore.

-- 
Frederik

-
To unsubscribe from this list: send the line unsubscribe linux-kernel in
the body of a message to [EMAIL PROTECTED]
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/