Panasonic CF-52 (Radeon X2100), and xorg does not work with F8T3

Todd Denniston Todd.Denniston at ssa.crane.navy.mil
Tue Oct 30 14:41:38 UTC 2007


Adam Jackson wrote, On 10/30/2007 08:53 AM:
> On Mon, 2007-10-29 at 18:06 -0500, Todd Denniston wrote:
>> Folks,
>> we just tried an install on a Panasonic CF-52 (TOUGHBOOK laptop) using an ATI
>> Radeon X2100.
>> 1) had to install in text mode because X is just black screen.
>> 2) after install startx results in the same situation. (consistency is nice)
>> 3) by default xorg.conf is pointing at vesa instead of an ati driver, so it
>> does not do a PCI scan, it just hangs at a black screen.
> 
> The 'ati' driver in F8 does not support R600 chips.  You have an R600
> chip.  It ain't gonna work.
> 

Care to clue me on how you see it is an R600?
No doubt it is, I just don't see how to figure that from the data I have.

> What does the X log look like when you use the vesa driver?
> 

The Xorg.0.log (as opposed to the Xorg.0.log.ati) in my first email was a log 
from the vesa driver, sorry I did not make that clear.

the log just stops at
=============
...
(--) using VT number 7

(WW) xf86OpenConsole: setpgid failed: Invalid argument
(WW) xf86OpenConsole: setsid failed: Operation not permitted
=============
the screen is now black,
Ctrl-Alt-F[1-6] fails to be able to switch to a different VT,
and even though the command was ran as `startx&sleep 60;reboot` the box has to 
be hard power cycled 120 seconds later to recover.


In the email originating this thread:
xorg.conf.orig and Xorg.0.log go together, vesa driver.
xorg.conf and Xorg.0.log.ati go together, ati driver.



BTW, having SELinux on or off does not make a functional difference in xorg 
working, but I did notice when I ran xorg with SELinux on the following 
messages appeared in /var/log/messages:
setroubleshoot: #012    SELinux is preventing /usr/bin/Xorg (xdm_xserver_t) 
"use" to /dev/tty1 (local_login_t).#012     For complete SELinux messages. run 
sealert -l cfd857e5-b182-431b-b9bf-acba1e48c0cc
setroubleshoot: #012    SELinux is preventing /usr/bin/Xorg (xdm_xserver_t) 
"signal" to <Unknown> (unconfined_t).#012     For complete SELinux messages. 
run sealert -l b56c8443-e433-47c2-aa1a-b3a622cd66e1
setroubleshoot: #012    SELinux is preventing /usr/bin/Xorg (xdm_xserver_t) 
"getpgid" to <Unknown> (unconfined_t).#012     For complete SELinux messages. 
run sealert -l d2960006-8d4a-4b08-abe6-9d4f6b780888
I have ran the `sealert -l randnum` commands if you want/need to see the output.


-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane)
Harnessing the Power of Technology for the Warfighter




More information about the fedora-test-list mailing list