All of lore.kernel.org
 help / color / mirror / Atom feed
* [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-09-30  8:02 Fengguang Wu
  2014-10-02 11:09   ` Peter Zijlstra
  0 siblings, 1 reply; 53+ messages in thread
From: Fengguang Wu @ 2014-09-30  8:02 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 8562 bytes --]

Hi Peter,

We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch

git://git.kernel.org/pub/scm/linux/kernel/git/peterz/queue.git sched/wait

commit ef8f0b7b2be43e1bacd1d360376710bf9eafc449
Author:     Peter Zijlstra <peterz@infradead.org>
AuthorDate: Mon Aug 4 11:14:16 2014 +0200
Commit:     Peter Zijlstra <peterz@infradead.org>
CommitDate: Wed Sep 24 15:26:42 2014 +0200

    sched: Debug nested sleeps
    
    Validate we call might_sleep() with TASK_RUNNING, which catches places
    where we nest blocking primitives, eg. mutex usage in a wait loop.
    
    Since all blocking is arranged through task_struct::state, nesting
    this will cause the inner primitive to set TASK_RUNNING and the outer
    will thus not block.
    
    Another observed problem is calling a blocking function from
    schedule()->sched_submit_work()->blk_schedule_flush_plug() which will
    then destroy the task state for the actual __schedule() call that
    comes after it.
    
    Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
    Link: http://lkml.kernel.org/n/tip-fdnodofnu7b3d371n1rhhfpt(a)git.kernel.org

+----------------------------------------------------+------------+------------+------------+
|                                                    | 24c2eceb88 | ef8f0b7b2b | 60e671868a |
+----------------------------------------------------+------------+------------+------------+
| boot_successes                                     | 60         | 0          | 0          |
| boot_failures                                      | 0          | 20         | 312        |
| WARNING:at_kernel/sched/core.c:__might_sleep()     | 0          | 20         | 312        |
| BUG:kernel_boot_hang                               | 0          | 20         | 312        |
| backtrace:rfcomm_run                               | 0          | 15         | 250        |
| WARNING:CPU:PID:at_kernel/sched/core.c:__might_sle | 0          | 0          | 3          |
| WARNING:CPU:PID:at_kernel/sched/core               | 0          | 0          | 1          |
| WARNING:CPU:PID:at/kbuild/src/i                    | 0          | 0          | 1          |
| WARNING:CPU:PID:at/kbuild                          | 0          | 0          | 1          |
| WARNING:CPU:PID:at_kernel/sched/core.c             | 0          | 0          | 1          |
+----------------------------------------------------+------------+------------+------------+

[    1.861895] NET: Registered protocol family 5
[    1.862978] Bluetooth: RFCOMM TTY layer initialized
[    1.863099] ------------[ cut here ]------------
[    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
[    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 276 printk messages dropped ** 
[    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 848 printk messages dropped ** 
[    1.864906]  [<c155a411>] dump_stack+0x48/0x60
** 812 printk messages dropped ** 
[    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 808 printk messages dropped ** 
[    1.867741]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 828 printk messages dropped ** 
[    1.868867]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 847 printk messages dropped ** 
[    1.870053]  [<c155cee7>] ? __schedule+0x347/0x797
** 734 printk messages dropped ** 
[    1.871034]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 521 printk messages dropped ** 
[    1.871737] Call Trace:
** 522 printk messages dropped ** 
[    1.872447] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1273 printk messages dropped ** 
[    1.874513]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1405 printk messages dropped ** 
[    1.876764]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1189 printk messages dropped ** 
[    1.878443] ------------[ cut here ]------------
** 805 printk messages dropped ** 
[    1.879520] ------------[ cut here ]------------
** 1056 printk messages dropped ** 
[    1.880979] Modules linked in:
** 561 printk messages dropped ** 
[    1.881786]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1063 printk messages dropped ** 
[    1.883712]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 835 printk messages dropped ** 
[    1.884868]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 828 printk messages dropped ** 
[    1.886019]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 876 printk messages dropped ** 
[    1.887195]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 522 printk messages dropped ** 
[    1.887909]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 821 printk messages dropped ** 
[    1.889005]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 812 printk messages dropped ** 
[    1.890349] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[    1.891985] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 886 printk messages dropped ** 
[    1.893158]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 852 printk messages dropped ** 
[    1.894327] Call Trace:
** 1446 printk messages dropped ** 
[    1.896290] ---[ end trace 9a6d324c192a7894 ]---
** 804 printk messages dropped ** 

git bisect start 60e671868a8db4341b97eb6e1abb476050d524c9 0f33be009b89d2268e94194dc4fd01a7851b6d51 --
git bisect  bad c28ffc6253260048374200516cd10378f74f94e0  # 23:47      0-     20  Merge 'peterz-queue/sched/wait' into devel-roam-i386-201409242231
git bisect good 2edb726d3d9e0bbff56d166702909ba648c737ce  # 00:29     20+      0  Merge 'pci/pci/host-generic' into devel-roam-i386-201409242231
git bisect good 11440ee344f23f35286a8ad07eb2e30df65d67dc  # 00:52     20+      0  Merge 'peterz-queue/perf/core' into devel-roam-i386-201409242231
git bisect good 9184a45f611d2c4807afc32d6c1bcb767554ffac  # 01:10     20+      0  Merge 'peterz-queue/sched/core' into devel-roam-i386-201409242231
git bisect good f060c7651c4037d084746cd6547559d7bb44619b  # 02:18     20+      0  rwlock, x86: delete unused asm/rwlock.h and rwlock.S
git bisect good 98d91c72b75abd2706cdc2f11c78d62a70f3e438  # 02:41     20+      0  wait: Add might_sleep()
git bisect good 5f58f71c7e9887484edba13607600f99a85c5cb4  # 04:10     20+      0  smp: Correctly deal with nested sleeps
git bisect good 24c2eceb88fee04d0c409229960f0a96e6ae329f  # 05:26     20+      0  net: Clean up sk_wait_event() vs might_sleep()
git bisect  bad c59b2cd0732145398b9c945d3b7ab1d1b5bb2d69  # 06:37      0-      3  sched: Exclude cond_resched() from nested sleep test
git bisect  bad ef8f0b7b2be43e1bacd1d360376710bf9eafc449  # 07:24      0-     10  sched: Debug nested sleeps
# first bad commit: [ef8f0b7b2be43e1bacd1d360376710bf9eafc449] sched: Debug nested sleeps
git bisect good 24c2eceb88fee04d0c409229960f0a96e6ae329f  # 07:37     60+      0  net: Clean up sk_wait_event() vs might_sleep()
git bisect  bad 60e671868a8db4341b97eb6e1abb476050d524c9  # 07:37      0-    312  0day head guard for 'devel-roam-i386-201409242231'
git bisect good c6ff6486e5b306f76bf60b0dbfc63a6ed70d0a78  # 10:04     60+      0  Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input
git bisect good 4d8426f9ac601db2a64fa7be64051d02b9c9fe01  # 10:49     60+     60  Add linux-next specific files for 20140926


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-cpu kvm64
	-enable-kvm
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 2
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

_______________________________________________
LKP mailing list
LKP(a)linux.intel.com

[-- Attachment #2: 3.17.0-rc6-00097-gef8f0b710 --]
[-- Type: text/plain, Size: 1136562 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.17.0-rc6-00097-gef8f0b7 (kbuild@roam) (gcc version 4.9.1 (Debian 4.9.1-11) ) #10 SMP Sat Sep 27 07:20:23 CST 2014
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x70406, new 0x7010600070106
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12000000-0x123fffff]
[    0.000000]  [mem 0x12000000-0x123fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x11ffffff]
[    0.000000]  [mem 0x10000000-0x11ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x12400000-0x13ffdfff]
[    0.000000]  [mem 0x12400000-0x13bfffff] page 2M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x0209b000, 0x0209bfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD930 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x0209c000, 0x0209cfff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat c1825500, node_mem_map d252b020
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 608 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @d2511000 s29696 r0 d23552 u53248
[    0.000000] pcpu-alloc: s29696 r0 d23552 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 12513800
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-r0-0924/linux-devel:devel-roam-i386-201409242231:ef8f0b7b2be43e1bacd1d360376710bf9eafc449:bisect-linux/.vmlinuz-ef8f0b7b2be43e1bacd1d360376710bf9eafc449-20140927072234-7-vp branch=linux-devel/devel-roam-i386-201409242231 BOOT_IMAGE=/kernel/i386-randconfig-r0-0924/ef8f0b7b2be43e1bacd1d360376710bf9eafc449/vmlinuz-3.17.0-rc6-00097-gef8f0b7 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 655336 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 281596K/327280K available (5517K kernel code, 459K rwdata, 2380K rodata, 480K init, 8092K bss, 45684K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd47fe000 - 0xff7fe000   ( 688 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd3ffe000   ( 319 MB)
[    0.000000]       .init : 0xc182c000 - 0xc18a4000   ( 480 kB)
[    0.000000]       .data : 0xc1563857 - 0xc182ad80   (2845 kB)
[    0.000000]       .text : 0xc1000000 - 0xc1563857   (5518 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 0
[    0.000000] CPU 0 irqstacks, hard=d2008000 soft=d200a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.17.0-rc6-00097-gef8f0b7 (kbuild@roam) (gcc version 4.9.1 (Debian 4.9.1-11) ) #10 SMP Sat Sep 27 07:20:23 CST 2014
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x70406, new 0x7010600070106
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12000000-0x123fffff]
[    0.000000]  [mem 0x12000000-0x123fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x11ffffff]
[    0.000000]  [mem 0x10000000-0x11ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x12400000-0x13ffdfff]
[    0.000000]  [mem 0x12400000-0x13bfffff] page 2M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x0209b000, 0x0209bfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD930 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x0209c000, 0x0209cfff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat c1825500, node_mem_map d252b020
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 608 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @d2511000 s29696 r0 d23552 u53248
[    0.000000] pcpu-alloc: s29696 r0 d23552 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 12513800
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-r0-0924/linux-devel:devel-roam-i386-201409242231:ef8f0b7b2be43e1bacd1d360376710bf9eafc449:bisect-linux/.vmlinuz-ef8f0b7b2be43e1bacd1d360376710bf9eafc449-20140927072234-7-vp branch=linux-devel/devel-roam-i386-201409242231 BOOT_IMAGE=/kernel/i386-randconfig-r0-0924/ef8f0b7b2be43e1bacd1d360376710bf9eafc449/vmlinuz-3.17.0-rc6-00097-gef8f0b7 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 655336 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 281596K/327280K available (5517K kernel code, 459K rwdata, 2380K rodata, 480K init, 8092K bss, 45684K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd47fe000 - 0xff7fe000   ( 688 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd3ffe000   ( 319 MB)
[    0.000000]       .init : 0xc182c000 - 0xc18a4000   ( 480 kB)
[    0.000000]       .data : 0xc1563857 - 0xc182ad80   (2845 kB)
[    0.000000]       .text : 0xc1000000 - 0xc1563857   (5518 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 0
[    0.000000] CPU 0 irqstacks, hard=d2008000 soft=d200a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]    recursive rlock with interrupt:             |  ok  |
[    0.000000] recursive rlock with interrupt #2:             |  ok  |
[    0.000000] recursive rlock with interrupt #3:             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:  ok  |  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:  ok  |  ok  |  ok  |
[    0.000000]                               try:  ok  |  ok  |  ok  |
[    0.000000]                             block:  ok  |  ok  |  ok  |
[    0.000000]                          spinlock:  ok  |  ok  |  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 256 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.530 MHz processor
[    0.006666] Calibrating delay loop (skipped) preset value.. 5389.52 BogoMIPS (lpj=8978433)
[    0.006666] pid_max: default: 32768 minimum: 301
[    0.006666] ACPI: Core revision 20140724
[    0.008440] ACPI: All ACPI Tables successfully acquired
[    0.010008] Security Framework initialized
[    0.010633] Yama: becoming mindful.
[    0.011250] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.012139] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.013668] Initializing cgroup subsys memory
[    0.014334] Initializing cgroup subsys devices
[    0.015012] Initializing cgroup subsys net_cls
[    0.015734] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.015734] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.017012] Freeing SMP alternatives memory: 24K (c18a4000 - c18aa000)
[    0.021659] Getting VERSION: 50014
[    0.022220] Getting VERSION: 50014
[    0.022776] Getting ID: 0
[    0.023252] Getting ID: f000000
[    0.023344] Getting LVT0: 8700
[    0.023860] Getting LVT1: 8400
[    0.024381] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.025200] enabled ExtINT on CPU#0
[    0.026987] ENABLING IO-APIC IRQs
[    0.027554] init IO_APIC IRQs
[    0.028056]  apic 0 pin 0 not connected
[    0.028680] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.029873] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.030019] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.031195] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.033352] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.034504] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.035641] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.036686] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.037844] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.038987] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.040019] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.041191] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.042362] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.043358] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.046686] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.047861] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.049014]  apic 0 pin 16 not connected
[    0.049606]  apic 0 pin 17 not connected
[    0.050002]  apic 0 pin 18 not connected
[    0.050606]  apic 0 pin 19 not connected
[    0.051201]  apic 0 pin 20 not connected
[    0.051795]  apic 0 pin 21 not connected
[    0.052394]  apic 0 pin 22 not connected
[    0.053336]  apic 0 pin 23 not connected
[    0.054074] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.054955] smpboot: CPU0: Intel Common KVM processor (fam: 0f, model: 06, stepping: 01)
[    0.056469] Using local APIC timer interrupts.
[    0.056469] calibrating APIC timer ...
[    0.059999] ... lapic delta = 6249687
[    0.059999] ... PM-Timer delta = 357917
[    0.059999] ... PM-Timer result ok
[    0.059999] ..... delta 6249687
[    0.059999] ..... mult: 268422039
[    0.059999] ..... calibration result: 3333166
[    0.059999] ..... CPU clock speed is 2693.1587 MHz.
[    0.059999] ..... host bus clock speed is 1000.0166 MHz.
[    0.060067] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.062899] CPU 1 irqstacks, hard=d20bc000 soft=d20be000
[    0.063339] x86: Booting SMP configuration:
[    0.064055] .... node  #0, CPUs:      #1
[    0.003333] Initializing CPU#1
[    0.006666] kvm-clock: cpu 1, msr 0:13ffd081, secondary cpu clock
[    0.006666] masked ExtINT on CPU#1
[    0.080007] KVM setup async PF for cpu 1
[    0.080028] x86: Booted up 1 node, 2 CPUs
[    0.080033] ----------------
[    0.080034] | NMI testsuite:
[    0.080034] --------------------
[    0.082835]   remote IPI:
[    0.082836] kvm-stealtime: cpu 1, msr 12520800
[    0.086710]   ok  |
[    0.087190]    local IPI:  ok  |
[    0.100017] --------------------
[    0.100549] Good, all   2 testcases passed! |
[    0.101188] ---------------------------------
[    0.101816] smpboot: Total of 2 processors activated (10778.04 BogoMIPS)
[    0.103952] evm: security.capability
[    0.104623] prandom: seed boundary self test passed
[    0.105042] prandom: 100 self tests passed
[    0.106675] atomic64_test: passed for i586+ platform with CX8 and with SSE
[    0.107980] regulator-dummy: no parameters
[    0.108729] RTC time:  7:26:59, date: 09/27/14
[    0.110055] NET: Registered protocol family 16
[    0.116685] cpuidle: using governor ladder
[    0.123350] cpuidle: using governor menu
[    0.124202] ACPI: bus type PCI registered
[    0.124933] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.125754] PCI: Using configuration type 1 for base access
[    0.136940] ACPI: Added _OSI(Module Device)
[    0.137519] ACPI: Added _OSI(Processor Device)
[    0.138156] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.140004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.141752] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.145886] ACPI: Interpreter enabled
[    0.146474] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140724/hwxface-580)
[    0.147599] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140724/hwxface-580)
[    0.149002] ACPI: (supports S0 S3 S5)
[    0.149560] ACPI: Using IOAPIC for interrupt routing
[    0.150030] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.157720] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.158567] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.159341] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.160265] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.161899] PCI host bridge to bus 0000:00
[    0.162504] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.163338] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.164144] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.164954] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.165818] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.166733] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.167963] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.169310] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.172754] pci 0000:00:01.1: reg 0x20: [io  0xc1c0-0xc1cf]
[    0.174345] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.175250] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.176086] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.176671] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.177549] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.178010] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.180014] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.181240] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.183960] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.186696] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.193947] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.195348] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.197186] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.199447] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.206558] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.206926] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.210007] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.211755] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.217972] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    0.217972] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    0.218382] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    0.227272] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    0.229093] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    0.231079] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    0.238196] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    0.240577] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    0.242532] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    0.248895] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    0.251080] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    0.252803] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    0.258454] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    0.260502] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    0.262217] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    0.267741] pci 0000:00:0a.0: [8086:25ab] type 00 class 0x088000
[    0.270275] pci 0000:00:0a.0: reg 0x10: [mem 0xfebf7000-0xfebf700f]
[    0.275156] pci_bus 0000:00: on NUMA node 0
[    0.276817] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.278251] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.279601] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.280800] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.282111] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.283877] ACPI: Enabled 16 GPEs in block 00 to 0F
[    0.285425] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.286323] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.286674] vgaarb: loaded
[    0.287357] vgaarb: bridge control possible 0000:00:02.0
[    0.288499] SCSI subsystem initialized
[    0.288499] libata version 3.00 loaded.
[    0.288499] pps_core: LinuxPPS API ver. 1 registered
[    0.288858] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.293352] PTP clock support registered
[    0.294127] PCI: Using ACPI for IRQ routing
[    0.294739] PCI: pci_cache_line_size set to 64 bytes
[    0.295586] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.296450] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.297218] Bluetooth: Core ver 2.19
[    0.297802] NET: Registered protocol family 31
[    0.298450] Bluetooth: HCI device and connection manager initialized
[    0.299285] Bluetooth: HCI socket layer initialized
[    0.300012] Bluetooth: L2CAP socket layer initialized
[    0.300727] Bluetooth: SCO socket layer initialized
[    0.301852] cfg80211: Calling CRDA to update world regulatory domain
[    0.303733] Switched to clocksource kvm-clock
[    0.304702] pnp: PnP ACPI init
[    0.305294] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.306522] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.307048] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.308225] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.309110] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.310348] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.311238] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.312373] pnp 00:03: [dma 2]
[    0.312917] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.313840] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.315023] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.315976] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.317166] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.318059] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.319233] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.320349] pnp: PnP ACPI: found 7 devices
[    0.579109] mdacon: MDA with 8K of memory detected.
[    0.579221] Console: switching consoles 13-16 to MDA-2
[    0.615411] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.616208] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.618794] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.619605] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.620527] NET: Registered protocol family 1
[    0.621183] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.621979] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.622809] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.623662] pci 0000:00:02.0: Video device with shadowed ROM
[    0.624481] PCI: CLS 0 bytes, default 64
[    0.625374] Unpacking initramfs...
[    1.231544] Freeing initrd memory: 24852K (d27ab000 - d3ff0000)
[    1.233013] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[    1.233822] microcode: CPU1 sig=0xf61, pf=0x1, revision=0x1
[    1.235026] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    1.238125] spin_lock-torture:--- Start of test: nwriters_stress=4 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.240114] spin_lock-torture: Creating torture_shuffle task
[    1.240990] spin_lock-torture: torture_shuffle task started
[    1.240991] spin_lock-torture: Creating torture_stutter task
[    1.241016] spin_lock-torture: Creating lock_torture_writer task
[    1.241029] spin_lock-torture: torture_stutter task started
[    1.241036] spin_lock-torture: Creating lock_torture_writer task
[    1.241058] spin_lock-torture: lock_torture_writer task started
[    1.241080] spin_lock-torture: Creating lock_torture_writer task
[    1.241095] spin_lock-torture: lock_torture_writer task started
[    1.241102] spin_lock-torture: Creating lock_torture_writer task
[    1.241114] spin_lock-torture: lock_torture_writer task started
[    1.241124] spin_lock-torture: Creating lock_torture_stats task
[    1.241136] spin_lock-torture: lock_torture_writer task started
[    1.242485] futex hash table entries: 512 (order: 4, 65536 bytes)
[    1.242529] Initialise system trusted keyring
[    1.243266] audit: initializing netlink subsys (disabled)
[    1.243327] audit: type=2000 audit(1411774021.101:1): initialized
[    1.243426] Kprobe smoke test: started
[    1.243976] spin_lock-torture: lock_torture_stats task started
[    1.323451] Kprobe smoke test: passed successfully
[    1.325542] VFS: Disk quotas dquot_6.5.2
[    1.326486] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.328766] JFS: nTxBlock = 2394, nTxLock = 19154
[    1.332637] NET: Registered protocol family 38
[    1.333619] Key type asymmetric registered
[    1.334396] Asymmetric key parser 'x509' registered
[    1.335192] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    1.336337] io scheduler noop registered
[    1.337259] io scheduler deadline registered (default)
[    1.339428] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[    1.340453] crc32: self tests passed, processed 225944 bytes in 655364 nsec
[    1.341966] crc32c: CRC_LE_BITS = 8
[    1.342520] crc32c: self tests passed, processed 225944 bytes in 302157 nsec
[    1.374649] crc32_combine: 8373 self tests passed
[    1.406382] crc32c_combine: 8373 self tests passed
[    1.407204] glob: 64 self-tests passed, 0 failed
[    1.408036] Console: switching consoles 13-16 to MDA-2
[    1.408887] ipmi message handler version 39.2
[    1.409554] IPMI System Interface driver.
[    1.410353] ipmi_si: Unable to find any System Interface(s)
[    1.411295] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    1.412408] ACPI: Power Button [PWRF]
[    1.413426] isapnp: Scanning for PnP cards...
[    1.775510] isapnp: No Plug & Play device found
[    1.776400] r3964: Philips r3964 Driver $Revision: 1.10 $
[    1.777463] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.803355] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.810729] serial: Freescale lpuart driver
[    1.811494] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[    1.812405] platform pc8736x_gpio.0: no device found
[    1.813156] nsc_gpio initializing
[    1.813719] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    1.815138] dummy-irq: no IRQ given.  Use irq=N
[    1.816088] Loading iSCSI transport class v2.0-870.
[    1.818014] scsi: <fdomain> Detection failed (no card)
[    1.818819] NCR53c406a: no available ports found
[    1.819466] sym53c416.c: Version 1.0.0-ac
[    1.820120] qlogicfas: no cards were found, please specify I/O address and IRQ using iobase= and irq= options
[    1.821318] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    1.822381] osst :I: Tape driver with OnStream support version 0.99.4
[    1.822381] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    1.826165] scsi_debug: host protection
[    1.826919] scsi host0: scsi_debug, version 1.84 [20140706], dev_size_mb=8, opts=0x0
[    1.828699] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0184 PQ: 0 ANSI: 5
[    1.830588] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.832479] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.833212] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.834809] mousedev: PS/2 mouse device common for all mice
[    1.836247] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.837882] i2c /dev entries driver
[    1.838519] Driver for 1-wire Dallas network protocol.
[    1.839323] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    1.841931] mixcomwd: No card detected, or port not available
[    1.843076] acquirewdt: WDT driver for Acquire single board computer initialising
[    1.844237] acquirewdt: I/O address 0x0043 already in use
[    1.844977] acquirewdt: probe of acquirewdt failed with error -5
[    1.845849] advantechwdt: WDT driver for Advantech single board computer initialising
[    1.847118] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    1.847989] sc1200wdt: build 20020303
[    1.848583] sc1200wdt: io parameter must be specified
[    1.849298] sbc7240_wdt: I/O address 0x0443 already in use
[    1.850066] cpu5wdt: misc_register failed
[    1.850702] w83877f_wdt: I/O address 0x0443 already in use
[    1.851442] w83977f_wdt: driver v1.00
[    1.852007] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    1.852937] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[    1.854088] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[    1.855336] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=1)
[    1.856868] sdhci: Secure Digital Host Controller Interface driver
[    1.857690] sdhci: Copyright(c) Pierre Ossman
[    1.859054] NET: Registered protocol family 26
[    1.859742] NET: Registered protocol family 17
[    1.860422] NET: Registered protocol family 15
[    1.861221] NET: Registered protocol family 4
[    1.861895] NET: Registered protocol family 5
[    1.862978] Bluetooth: RFCOMM TTY layer initialized
[    1.863099] ------------[ cut here ]------------
[    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
[    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 276 printk messages dropped ** 
[    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 848 printk messages dropped ** 
[    1.864906]  [<c155a411>] dump_stack+0x48/0x60
** 812 printk messages dropped ** 
[    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 808 printk messages dropped ** 
[    1.867741]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 828 printk messages dropped ** 
[    1.868867]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 847 printk messages dropped ** 
[    1.870053]  [<c155cee7>] ? __schedule+0x347/0x797
** 734 printk messages dropped ** 
[    1.871034]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 521 printk messages dropped ** 
[    1.871737] Call Trace:
** 522 printk messages dropped ** 
[    1.872447] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1273 printk messages dropped ** 
[    1.874513]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1405 printk messages dropped ** 
[    1.876764]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1189 printk messages dropped ** 
[    1.878443] ------------[ cut here ]------------
** 805 printk messages dropped ** 
[    1.879520] ------------[ cut here ]------------
** 1056 printk messages dropped ** 
[    1.880979] Modules linked in:
** 561 printk messages dropped ** 
[    1.881786]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1063 printk messages dropped ** 
[    1.883712]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 835 printk messages dropped ** 
[    1.884868]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 828 printk messages dropped ** 
[    1.886019]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 876 printk messages dropped ** 
[    1.887195]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 522 printk messages dropped ** 
[    1.887909]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 821 printk messages dropped ** 
[    1.889005]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 812 printk messages dropped ** 
[    1.890349] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[    1.891985] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 886 printk messages dropped ** 
[    1.893158]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 852 printk messages dropped ** 
[    1.894327] Call Trace:
** 1446 printk messages dropped ** 
[    1.896290] ---[ end trace 9a6d324c192a7894 ]---
** 804 printk messages dropped ** 
[    1.897381]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 792 printk messages dropped ** 
[    1.898938]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 835 printk messages dropped ** 
[    1.900305]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 863 printk messages dropped ** 
[    1.901461]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 871 printk messages dropped ** 
[    1.902646]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 566 printk messages dropped ** 
[    1.903430]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 735 printk messages dropped ** 
[    1.904443]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 823 printk messages dropped ** 
[    1.905571] Modules linked in:
** 599 printk messages dropped ** 
[    1.906869]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 843 printk messages dropped ** 
[    1.908058]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 764 printk messages dropped ** 
[    1.909077]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 865 printk messages dropped ** 
[    1.910273] Call Trace:
** 503 printk messages dropped ** 
[    1.910966]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 526 printk messages dropped ** 
[    1.911686]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 845 printk messages dropped ** 
[    1.912833]  [<c1058c32>] kthread+0xbf/0xd2
** 661 printk messages dropped ** 
[    1.913786]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1008 printk messages dropped ** 
[    1.915589]  [<c155cee7>] ? __schedule+0x347/0x797
** 828 printk messages dropped ** 
[    1.916711]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 867 printk messages dropped ** 
[    1.917945]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 772 printk messages dropped ** 
[    1.919024]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 511 printk messages dropped ** 
[    1.919670]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 783 printk messages dropped ** 
[    1.920738]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1080 printk messages dropped ** 
[    1.922558] Modules linked in:
** 564 printk messages dropped ** 
[    1.923531]  [<c155a411>] dump_stack+0x48/0x60
** 799 printk messages dropped ** 
[    1.924582] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1094 printk messages dropped ** 
[    1.926129]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 824 printk messages dropped ** 
[    1.927249] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1289 printk messages dropped ** 
[    1.928988]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 893 printk messages dropped ** 
[    1.930535]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    1.932033] Modules linked in:
** 634 printk messages dropped ** 
[    1.932868]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    1.934072]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 804 printk messages dropped ** 
[    1.935145]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 543 printk messages dropped ** 
[    1.935866]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 526 printk messages dropped ** 
[    1.936538]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 816 printk messages dropped ** 
[    1.937617] Call Trace:
** 562 printk messages dropped ** 
[    1.938838]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 788 printk messages dropped ** 
[    1.940531]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 936 printk messages dropped ** 
[    1.941766] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1007 printk messages dropped ** 
[    1.943119]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 544 printk messages dropped ** 
[    1.943986]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 679 printk messages dropped ** 
[    1.944908] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1235 printk messages dropped ** 
[    1.947113] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1249 printk messages dropped ** 
[    1.949423]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    1.950644] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1019 printk messages dropped ** 
[    1.952038] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1282 printk messages dropped ** 
[    1.953706]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 985 printk messages dropped ** 
[    1.955041]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 736 printk messages dropped ** 
[    1.956000] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1008 printk messages dropped ** 
[    1.957318]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 808 printk messages dropped ** 
[    1.958752]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 824 printk messages dropped ** 
[    1.960308] Call Trace:
** 561 printk messages dropped ** 
[    1.961075]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 831 printk messages dropped ** 
[    1.962205]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 864 printk messages dropped ** 
[    1.963363] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 792 printk messages dropped ** 
[    1.964419]  [<c155cee7>] ? __schedule+0x347/0x797
** 834 printk messages dropped ** 
[    1.965563]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 813 printk messages dropped ** 
[    1.967223]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 836 printk messages dropped ** 
[    1.968346]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 748 printk messages dropped ** 
[    1.969335] Modules linked in:
** 383 printk messages dropped ** 
[    1.969895]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 526 printk messages dropped ** 
[    1.970581]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 540 printk messages dropped ** 
[    1.971317]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 545 printk messages dropped ** 
[    1.972116]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 522 printk messages dropped ** 
[    1.973211]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 544 printk messages dropped ** 
[    1.974418] ------------[ cut here ]------------
** 645 printk messages dropped ** 
[    1.975812]  [<c1058c32>] kthread+0xbf/0xd2
** 562 printk messages dropped ** 
[    1.977053] ------------[ cut here ]------------
** 789 printk messages dropped ** 
[    1.978782]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 759 printk messages dropped ** 
[    1.980116] ------------[ cut here ]------------
** 848 printk messages dropped ** 
[    1.981345]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 938 printk messages dropped ** 
[    1.982780]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 849 printk messages dropped ** 
[    1.983958] Modules linked in:
** 591 printk messages dropped ** 
[    1.984705]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1067 printk messages dropped ** 
[    1.986136]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 875 printk messages dropped ** 
[    1.987302]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 884 printk messages dropped ** 
[    1.988447]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 923 printk messages dropped ** 
[    1.989654]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1080 printk messages dropped ** 
[    1.991101] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1224 printk messages dropped ** 
[    1.992671]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[    1.993891] ------------[ cut here ]------------
** 833 printk messages dropped ** 
[    1.994963]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 933 printk messages dropped ** 
[    1.996162] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1222 printk messages dropped ** 
[    1.997744]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    1.998950]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 864 printk messages dropped ** 
[    2.000081]  [<c1058c32>] kthread+0xbf/0xd2
** 684 printk messages dropped ** 
[    2.000974]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 912 printk messages dropped ** 
[    2.002145]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[    2.003282]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    2.004428] Call Trace:
** 557 printk messages dropped ** 
[    2.005160] Call Trace:
** 579 printk messages dropped ** 
[    2.005918] ------------[ cut here ]------------
** 836 printk messages dropped ** 
[    2.007013] ------------[ cut here ]------------
** 841 printk messages dropped ** 
[    2.008096] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    2.009337]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1085 printk messages dropped ** 
[    2.010745] Call Trace:
** 2105 printk messages dropped ** 
[    2.013486]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1080 printk messages dropped ** 
[    2.014897] Modules linked in:
** 655 printk messages dropped ** 
[    2.015718]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[    2.017159]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 858 printk messages dropped ** 
[    2.018263] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 934 printk messages dropped ** 
[    2.019473]  [<c155a411>] dump_stack+0x48/0x60
** 834 printk messages dropped ** 
[    2.020565]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    2.022013] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[    2.023258]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 873 printk messages dropped ** 
[    2.024397]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 891 printk messages dropped ** 
[    2.025551]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 868 printk messages dropped ** 
[    2.026669]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 868 printk messages dropped ** 
[    2.027823]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1042 printk messages dropped ** 
[    2.029165] Modules linked in:
** 646 printk messages dropped ** 
[    2.030026] ---[ end trace 9a6d324c192a844f ]---
** 836 printk messages dropped ** 
[    2.031103] ---[ end trace 9a6d324c192a846a ]---
** 884 printk messages dropped ** 
[    2.032239]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    2.033394] Modules linked in:
** 602 printk messages dropped ** 
[    2.034181]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[    2.035287]  [<c155a411>] dump_stack+0x48/0x60
** 871 printk messages dropped ** 
[    2.036409]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 843 printk messages dropped ** 
[    2.037520]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 849 printk messages dropped ** 
[    2.038614] Modules linked in:
** 599 printk messages dropped ** 
[    2.039391]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[    2.040524]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    2.041982]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[    2.043427]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 906 printk messages dropped ** 
[    2.044596]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[    2.045770] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[    2.047029]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 870 printk messages dropped ** 
[    2.048148]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    2.049320] Modules linked in:
** 633 printk messages dropped ** 
[    2.050163]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 832 printk messages dropped ** 
[    2.051234]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 950 printk messages dropped ** 
[    2.052454] Modules linked in:
** 621 printk messages dropped ** 
[    2.053260] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 926 printk messages dropped ** 
[    2.054473] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1280 printk messages dropped ** 
[    2.056128]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 868 printk messages dropped ** 
[    2.057265]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 919 printk messages dropped ** 
[    2.058442] Modules linked in:
** 602 printk messages dropped ** 
[    2.059230]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[    2.060362]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[    2.061468] Modules linked in:
** 657 printk messages dropped ** 
[    2.062318]  [<c155a411>] dump_stack+0x48/0x60
** 842 printk messages dropped ** 
[    2.063420]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 856 printk messages dropped ** 
[    2.064529] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[    2.065725] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 926 printk messages dropped ** 
[    2.066967] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1223 printk messages dropped ** 
[    2.068533]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 922 printk messages dropped ** 
[    2.069720]  [<c155a411>] dump_stack+0x48/0x60
** 821 printk messages dropped ** 
[    2.070809]  [<c1058c32>] kthread+0xbf/0xd2
** 734 printk messages dropped ** 
[    2.071748]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[    2.072947]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 855 printk messages dropped ** 
[    2.074066]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 855 printk messages dropped ** 
[    2.075165] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[    2.076420]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 844 printk messages dropped ** 
[    2.077533]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 848 printk messages dropped ** 
[    2.078626]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    2.079716]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 864 printk messages dropped ** 
[    2.080876]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    2.082009] ---[ end trace 9a6d324c192a895b ]---
** 883 printk messages dropped ** 
[    2.083145]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 859 printk messages dropped ** 
[    2.084269]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    2.085704] Call Trace:
** 563 printk messages dropped ** 
[    2.086437]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1001 printk messages dropped ** 
[    2.087741]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 944 printk messages dropped ** 
[    2.088981] Call Trace:
** 549 printk messages dropped ** 
[    2.089671] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1196 printk messages dropped ** 
[    2.091276]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 924 printk messages dropped ** 
[    2.092831]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 832 printk messages dropped ** 
[    2.093977]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 622 printk messages dropped ** 
[    2.094761]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 538 printk messages dropped ** 
[    2.095485]  [<c1058c32>] kthread+0xbf/0xd2
** 644 printk messages dropped ** 
[    2.096370]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 869 printk messages dropped ** 
[    2.097850]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 905 printk messages dropped ** 
[    2.099533]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 849 printk messages dropped ** 
[    2.100646]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[    2.101859]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1177 printk messages dropped ** 
[    2.103380]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1138 printk messages dropped ** 
[    2.104844]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    2.105948]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    2.107081]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    2.108485]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 953 printk messages dropped ** 
[    2.109678]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 811 printk messages dropped ** 
[    2.110706]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 744 printk messages dropped ** 
[    2.111639]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 593 printk messages dropped ** 
[    2.112376]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 518 printk messages dropped ** 
[    2.113227]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 538 printk messages dropped ** 
[    2.114342]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 518 printk messages dropped ** 
[    2.114998]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 867 printk messages dropped ** 
[    2.116877]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    2.118836]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[    2.120286] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1297 printk messages dropped ** 
[    2.121913]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 943 printk messages dropped ** 
[    2.123097]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 919 printk messages dropped ** 
[    2.124261] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2774 printk messages dropped ** 
[    2.127740]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[    2.128907] Call Trace:
** 579 printk messages dropped ** 
[    2.129646] ------------[ cut here ]------------
** 858 printk messages dropped ** 
[    2.130748]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 974 printk messages dropped ** 
[    2.131969] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1121 printk messages dropped ** 
[    2.133402]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1496 printk messages dropped ** 
[    2.135283]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1228 printk messages dropped ** 
[    2.136863] Call Trace:
** 617 printk messages dropped ** 
[    2.137649]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1147 printk messages dropped ** 
[    2.139097]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1229 printk messages dropped ** 
[    2.140678]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 965 printk messages dropped ** 
[    2.141882] Modules linked in:
** 698 printk messages dropped ** 
[    2.142755]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 968 printk messages dropped ** 
[    2.143979]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 993 printk messages dropped ** 
[    2.145217] ---[ end trace 9a6d324c192a8f39 ]---
** 954 printk messages dropped ** 
[    2.146406]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 934 printk messages dropped ** 
[    2.147594]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 921 printk messages dropped ** 
[    2.148741]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 949 printk messages dropped ** 
[    2.149925]  [<c155a411>] dump_stack+0x48/0x60
** 886 printk messages dropped ** 
[    2.151050]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1006 printk messages dropped ** 
[    2.152303]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 962 printk messages dropped ** 
[    2.153527]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 950 printk messages dropped ** 
[    2.154710] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1219 printk messages dropped ** 
[    2.156233]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1241 printk messages dropped ** 
[    2.157802]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 924 printk messages dropped ** 
[    2.158958]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 939 printk messages dropped ** 
[    2.160143]  [<c155cee7>] ? __schedule+0x347/0x797
** 944 printk messages dropped ** 
[    2.161323]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1464 printk messages dropped ** 
[    2.163151]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 982 printk messages dropped ** 
[    2.164389]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1174 printk messages dropped ** 
[    2.165861] Modules linked in:
** 686 printk messages dropped ** 
[    2.166732]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1159 printk messages dropped ** 
[    2.168180]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 999 printk messages dropped ** 
[    2.169429]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 917 printk messages dropped ** 
[    2.170592]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1024 printk messages dropped ** 
[    2.171871]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 962 printk messages dropped ** 
[    2.173070]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 957 printk messages dropped ** 
[    2.174280]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 994 printk messages dropped ** 
[    2.175547]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 924 printk messages dropped ** 
[    2.176715]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 930 printk messages dropped ** 
[    2.177878]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1182 printk messages dropped ** 
[    2.179355]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1083 printk messages dropped ** 
[    2.180726]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 958 printk messages dropped ** 
[    2.181922]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 958 printk messages dropped ** 
[    2.183118]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 961 printk messages dropped ** 
[    2.184331]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[    2.185494]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 929 printk messages dropped ** 
[    2.186657]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 953 printk messages dropped ** 
[    2.187861] Call Trace:
** 624 printk messages dropped ** 
[    2.188643]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 924 printk messages dropped ** 
[    2.189798] Call Trace:
** 623 printk messages dropped ** 
[    2.190595]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 983 printk messages dropped ** 
[    2.191820] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1085 printk messages dropped ** 
[    2.193174]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1195 printk messages dropped ** 
[    2.194687]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 951 printk messages dropped ** 
[    2.195873]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 948 printk messages dropped ** 
[    2.197069] Modules linked in:
** 667 printk messages dropped ** 
[    2.197906]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 948 printk messages dropped ** 
[    2.199091]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1183 printk messages dropped ** 
[    2.200590]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 945 printk messages dropped ** 
[    2.201775] ---[ end trace 9a6d324c192a94e7 ]---
** 886 printk messages dropped ** 
[    2.202879]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[    2.204069]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 981 printk messages dropped ** 
[    2.205302] Call Trace:
** 581 printk messages dropped ** 
[    2.206043] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1320 printk messages dropped ** 
[    2.207729]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 911 printk messages dropped ** 
[    2.208875] Modules linked in:
** 662 printk messages dropped ** 
[    2.209715]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 964 printk messages dropped ** 
[    2.210944]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 987 printk messages dropped ** 
[    2.212186]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 964 printk messages dropped ** 
[    2.213415]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1182 printk messages dropped ** 
[    2.214921]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1375 printk messages dropped ** 
[    2.216657] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1454 printk messages dropped ** 
[    2.218505] Modules linked in:
** 952 printk messages dropped ** 
[    2.219696]  [<c1058c32>] kthread+0xbf/0xd2
** 1064 printk messages dropped ** 
[    2.221039]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1674 printk messages dropped ** 
[    2.223133]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1682 printk messages dropped ** 
[    2.225250]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1345 printk messages dropped ** 
[    2.226948]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1328 printk messages dropped ** 
[    2.228610]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1386 printk messages dropped ** 
[    2.230366]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1322 printk messages dropped ** 
[    2.232048]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1881 printk messages dropped ** 
[    2.234439]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1500 printk messages dropped ** 
[    2.236334]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1593 printk messages dropped ** 
[    2.238360]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1572 printk messages dropped ** 
[    2.240362]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1542 printk messages dropped ** 
[    2.242309] Call Trace:
** 976 printk messages dropped ** 
[    2.243572]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1620 printk messages dropped ** 
[    2.245619] Modules linked in:
** 1079 printk messages dropped ** 
[    2.246992]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1503 printk messages dropped ** 
[    2.248887]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1547 printk messages dropped ** 
[    2.250859]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1535 printk messages dropped ** 
[    2.252800]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1533 printk messages dropped ** 
[    2.254750]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1572 printk messages dropped ** 
[    2.256745] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1646 printk messages dropped ** 
[    2.258821] Call Trace:
** 1012 printk messages dropped ** 
[    2.260115] ---[ end trace 9a6d324c192a9ab6 ]---
** 4358 printk messages dropped ** 
[    2.265651]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1542 printk messages dropped ** 
[    2.267619]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1601 printk messages dropped ** 
[    2.269640] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2166 printk messages dropped ** 
[    2.272377]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1533 printk messages dropped ** 
[    2.274325]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1564 printk messages dropped ** 
[    2.276302]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1162 printk messages dropped ** 
[    2.277771]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 954 printk messages dropped ** 
[    2.278963]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1116 printk messages dropped ** 
[    2.280370]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1152 printk messages dropped ** 
[    2.281813]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 970 printk messages dropped ** 
[    2.283026]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[    2.284153]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    2.285276]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    2.286402]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    2.287517]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    2.288615] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 997 printk messages dropped ** 
[    2.289861]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 930 printk messages dropped ** 
[    2.291040]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 984 printk messages dropped ** 
[    2.292264] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1011 printk messages dropped ** 
[    2.293550]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 943 printk messages dropped ** 
[    2.294726]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1154 printk messages dropped ** 
[    2.296167]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    2.297303]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    2.298413]  [<c155a411>] dump_stack+0x48/0x60
** 918 printk messages dropped ** 
[    2.299564] ---[ end trace 9a6d324c192a9ea8 ]---
** 855 printk messages dropped ** 
[    2.300644]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 918 printk messages dropped ** 
[    2.301788]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1173 printk messages dropped ** 
[    2.303252] Modules linked in:
** 630 printk messages dropped ** 
[    2.304053]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    2.305151]  [<c1058c32>] kthread+0xbf/0xd2
** 725 printk messages dropped ** 
[    2.306059]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    2.307463] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.308659]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 925 printk messages dropped ** 
[    2.309810]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 927 printk messages dropped ** 
[    2.310984]  [<c155cee7>] ? __schedule+0x347/0x797
** 913 printk messages dropped ** 
[    2.312122]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1202 printk messages dropped ** 
[    2.313643] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1288 printk messages dropped ** 
[    2.315247]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 959 printk messages dropped ** 
[    2.316445]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    2.317561]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    2.318660]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[    2.319813]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    2.321215] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1025 printk messages dropped ** 
[    2.322501]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1336 printk messages dropped ** 
[    2.324181]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    2.325303]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[    2.326426]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    2.327543]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    2.328633]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1153 printk messages dropped ** 
[    2.330084]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 820 printk messages dropped ** 
[    2.331109]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 936 printk messages dropped ** 
[    2.332273] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 984 printk messages dropped ** 
[    2.333604]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    2.334701] Call Trace:
** 584 printk messages dropped ** 
[    2.335428] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 991 printk messages dropped ** 
[    2.336686] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.337881]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    2.338979]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    2.340119]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 922 printk messages dropped ** 
[    2.341269]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 979 printk messages dropped ** 
[    2.342497] ---[ end trace 9a6d324c192aa2f7 ]---
** 885 printk messages dropped ** 
[    2.343614]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    2.344719] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1300 printk messages dropped ** 
[    2.346340] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[    2.347451]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1137 printk messages dropped ** 
[    2.348867]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 917 printk messages dropped ** 
[    2.350023]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    2.351127] Modules linked in:
** 630 printk messages dropped ** 
[    2.351917]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 962 printk messages dropped ** 
[    2.353118]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1128 printk messages dropped ** 
[    2.354572]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 932 printk messages dropped ** 
[    2.355735] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1278 printk messages dropped ** 
[    2.357346] Call Trace:
** 587 printk messages dropped ** 
[    2.358082]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1128 printk messages dropped ** 
[    2.359493]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 891 printk messages dropped ** 
[    2.360623]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 918 printk messages dropped ** 
[    2.361766] Modules linked in:
** 666 printk messages dropped ** 
[    2.362601]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 940 printk messages dropped ** 
[    2.363789] ---[ end trace 9a6d324c192aa51a ]---
** 868 printk messages dropped ** 
[    2.364874] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    2.365960] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    2.367173] Modules linked in:
** 633 printk messages dropped ** 
[    2.367970]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[    2.369120]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    2.370528] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 996 printk messages dropped ** 
[    2.371793]  [<c155a411>] dump_stack+0x48/0x60
** 917 printk messages dropped ** 
[    2.372939]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    2.374057]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    2.375200]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 921 printk messages dropped ** 
[    2.376350]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 881 printk messages dropped ** 
[    2.377470] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1222 printk messages dropped ** 
[    2.378996]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    2.380128]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 892 printk messages dropped ** 
[    2.381243] Call Trace:
** 2538 printk messages dropped ** 
[    2.384424]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1149 printk messages dropped ** 
[    2.385875] Call Trace:
** 597 printk messages dropped ** 
[    2.386623]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    2.387765]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1144 printk messages dropped ** 
[    2.389192] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    2.390408] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 708 printk messages dropped ** 
[    2.391294] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1298 printk messages dropped ** 
[    2.392940]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 938 printk messages dropped ** 
[    2.394547]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1177 printk messages dropped ** 
[    2.396015]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1127 printk messages dropped ** 
[    2.397438]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    2.398587] Modules linked in:
** 625 printk messages dropped ** 
[    2.399364] Call Trace:
** 587 printk messages dropped ** 
[    2.400119]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    2.401514]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1210 printk messages dropped ** 
[    2.403020] Call Trace:
** 627 printk messages dropped ** 
[    2.403820]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 858 printk messages dropped ** 
[    2.404910]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 806 printk messages dropped ** 
[    2.405920] Call Trace:
** 584 printk messages dropped ** 
[    2.406652] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[    2.408122]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1168 printk messages dropped ** 
[    2.409733]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 978 printk messages dropped ** 
[    2.410973]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 911 printk messages dropped ** 
[    2.412109]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 818 printk messages dropped ** 
[    2.413134]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 721 printk messages dropped ** 
[    2.414052] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[    2.415921]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1569 printk messages dropped ** 
[    2.418122]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1216 printk messages dropped ** 
[    2.419639] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 939 printk messages dropped ** 
[    2.420831]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 926 printk messages dropped ** 
[    2.421986]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 956 printk messages dropped ** 
[    2.423201]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 868 printk messages dropped ** 
[    2.424311] Call Trace:
** 348 printk messages dropped ** 
[    2.424751]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 701 printk messages dropped ** 
[    2.425626]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[    2.427414]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1025 printk messages dropped ** 
[    2.429126] ------------[ cut here ]------------
** 893 printk messages dropped ** 
[    2.430257]  [<c1058c32>] kthread+0xbf/0xd2
** 728 printk messages dropped ** 
[    2.431186]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 961 printk messages dropped ** 
[    2.432390]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 946 printk messages dropped ** 
[    2.433592]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[    2.434720]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 930 printk messages dropped ** 
[    2.435891]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 570 printk messages dropped ** 
[    2.436607] Modules linked in:
** 617 printk messages dropped ** 
[    2.437391] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[    2.439353]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 805 printk messages dropped ** 
[    2.440428]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1153 printk messages dropped ** 
[    2.441872]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 929 printk messages dropped ** 
[    2.443462]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    2.444594]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[    2.445727]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 915 printk messages dropped ** 
[    2.446899]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 983 printk messages dropped ** 
[    2.448127] ---[ end trace 9a6d324c192aad42 ]---
** 709 printk messages dropped ** 
[    2.449013]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 870 printk messages dropped ** 
[    2.450112] ---[ end trace 9a6d324c192aad75 ]---
** 857 printk messages dropped ** 
[    2.451600]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 947 printk messages dropped ** 
[    2.452783]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    2.454196] Call Trace:
** 566 printk messages dropped ** 
[    2.454928]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[    2.456080] Call Trace:
** 581 printk messages dropped ** 
[    2.456826] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 946 printk messages dropped ** 
[    2.458028]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1012 printk messages dropped ** 
[    2.459293] Call Trace:
** 586 printk messages dropped ** 
[    2.460436]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 814 printk messages dropped ** 
[    2.461471]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 984 printk messages dropped ** 
[    2.462703] Call Trace:
** 584 printk messages dropped ** 
[    2.463455] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.465060]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    2.466169]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    2.467312]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 887 printk messages dropped ** 
[    2.468419]  [<c155a411>] dump_stack+0x48/0x60
** 896 printk messages dropped ** 
[    2.469541]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    2.470944] Call Trace:
** 612 printk messages dropped ** 
[    2.471712] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[    2.473396]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1097 printk messages dropped ** 
[    2.474769]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 912 printk messages dropped ** 
[    2.475925] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1196 printk messages dropped ** 
[    2.477462]  [<c155cee7>] ? __schedule+0x347/0x797
** 889 printk messages dropped ** 
[    2.478580]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 904 printk messages dropped ** 
[    2.479707]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    2.480843]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    2.481949]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1157 printk messages dropped ** 
[    2.483407]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    2.484552]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[    2.486002]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 965 printk messages dropped ** 
[    2.487222]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    2.488325] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[    2.489559]  [<c1058c32>] kthread+0xbf/0xd2
** 704 printk messages dropped ** 
[    2.490453]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[    2.491543]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 948 printk messages dropped ** 
[    2.492747] ------------[ cut here ]------------
** 887 printk messages dropped ** 
[    2.493889]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    2.495006]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[    2.496168]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 882 printk messages dropped ** 
[    2.497286] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[    2.498348]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 888 printk messages dropped ** 
[    2.499471] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2466 printk messages dropped ** 
[    2.502610]  [<c155cee7>] ? __schedule+0x347/0x797
** 909 printk messages dropped ** 
[    2.503761] Modules linked in:
** 619 printk messages dropped ** 
[    2.504534] Modules linked in:
** 623 printk messages dropped ** 
[    2.505309]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1144 printk messages dropped ** 
[    2.506754] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.507948]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 913 printk messages dropped ** 
[    2.509086]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[    2.510214]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1100 printk messages dropped ** 
[    2.511606]  [<c155cee7>] ? __schedule+0x347/0x797
** 966 printk messages dropped ** 
[    2.512830]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    2.513952] Call Trace:
** 577 printk messages dropped ** 
[    2.514676]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 924 printk messages dropped ** 
[    2.515828]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    2.516962]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 832 printk messages dropped ** 
[    2.518000]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 519 printk messages dropped ** 
[    2.518651]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 951 printk messages dropped ** 
[    2.519854] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1381 printk messages dropped ** 
[    2.522213]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 872 printk messages dropped ** 
[    2.523308]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 915 printk messages dropped ** 
[    2.524474]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 915 printk messages dropped ** 
[    2.525668]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 912 printk messages dropped ** 
[    2.526874]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 561 printk messages dropped ** 
[    2.527595]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 555 printk messages dropped ** 
[    2.528285]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 531 printk messages dropped ** 
[    2.528964]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 546 printk messages dropped ** 
[    2.529728]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1144 printk messages dropped ** 
[    2.532190] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[    2.534215]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 861 printk messages dropped ** 
[    2.535311]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 923 printk messages dropped ** 
[    2.536488]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    2.537684]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    2.538795] Modules linked in:
** 439 printk messages dropped ** 
[    2.539341] Call Trace:
** 334 printk messages dropped ** 
[    2.539761] Modules linked in:
** 369 printk messages dropped ** 
[    2.540242] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 794 printk messages dropped ** 
[    2.541234]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1076 printk messages dropped ** 
[    2.543298]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    2.545257] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1284 printk messages dropped ** 
[    2.546977]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 927 printk messages dropped ** 
[    2.548134]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 959 printk messages dropped ** 
[    2.549332]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 913 printk messages dropped ** 
[    2.550494]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1281 printk messages dropped ** 
[    2.552094]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1822 printk messages dropped ** 
[    2.554381] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1466 printk messages dropped ** 
[    2.556212]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    2.557352]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    2.558471] Call Trace:
** 584 printk messages dropped ** 
[    2.559195] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 942 printk messages dropped ** 
[    2.560388]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    2.561490] ------------[ cut here ]------------
** 944 printk messages dropped ** 
[    2.562670]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 978 printk messages dropped ** 
[    2.563905] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[    2.565474]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[    2.566550]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 896 printk messages dropped ** 
[    2.567705] Call Trace:
** 577 printk messages dropped ** 
[    2.568465]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 929 printk messages dropped ** 
[    2.569645]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[    2.570770]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[    2.571917]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1150 printk messages dropped ** 
[    2.573368]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[    2.574518]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 940 printk messages dropped ** 
[    2.575708] Call Trace:
** 584 printk messages dropped ** 
[    2.576438] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[    2.577661]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    2.578757]  [<c1058c32>] kthread+0xbf/0xd2
** 738 printk messages dropped ** 
[    2.579680]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[    2.580777]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    2.581879] Modules linked in:
** 661 printk messages dropped ** 
[    2.582705]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[    2.583887] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.585091]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    2.586201]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[    2.587599]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 929 printk messages dropped ** 
[    2.588759]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 918 printk messages dropped ** 
[    2.589901]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    2.591034]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 955 printk messages dropped ** 
[    2.592243]  [<c155a411>] dump_stack+0x48/0x60
** 871 printk messages dropped ** 
[    2.593359]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    2.594473]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 924 printk messages dropped ** 
[    2.595627]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    2.596755]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1083 printk messages dropped ** 
[    2.598103]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1091 printk messages dropped ** 
[    2.599487]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    2.600624] Modules linked in:
** 623 printk messages dropped ** 
[    2.601401]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1177 printk messages dropped ** 
[    2.602890]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1116 printk messages dropped ** 
[    2.604299]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[    2.605684]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    2.606790]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1099 printk messages dropped ** 
[    2.608176]  [<c155cee7>] ? __schedule+0x347/0x797
** 951 printk messages dropped ** 
[    2.609375]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    2.610530]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 949 printk messages dropped ** 
[    2.611716] ------------[ cut here ]------------
** 934 printk messages dropped ** 
[    2.612881] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    2.614103]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 909 printk messages dropped ** 
[    2.615237]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 2402 printk messages dropped ** 
[    2.618297]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1116 printk messages dropped ** 
[    2.619695]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    2.621112] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1280 printk messages dropped ** 
[    2.622717]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 954 printk messages dropped ** 
[    2.623942]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1168 printk messages dropped ** 
[    2.625412] ---[ end trace 9a6d324c192abe6e ]---
** 851 printk messages dropped ** 
[    2.626491]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 863 printk messages dropped ** 
[    2.627588]  [<c155a411>] dump_stack+0x48/0x60
** 565 printk messages dropped ** 
[    2.628290]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 525 printk messages dropped ** 
[    2.628966]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    2.629631]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 958 printk messages dropped ** 
[    2.631146] Call Trace:
** 608 printk messages dropped ** 
[    2.632533]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    2.634044] Modules linked in:
** 628 printk messages dropped ** 
[    2.634838]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 999 printk messages dropped ** 
[    2.636092]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[    2.637245]  [<c1058c32>] kthread+0xbf/0xd2
** 703 printk messages dropped ** 
[    2.638129]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    2.639234]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 868 printk messages dropped ** 
[    2.640338] ---[ end trace 9a6d324c192abfc9 ]---
** 867 printk messages dropped ** 
[    2.641425] ---[ end trace 9a6d324c192abfe5 ]---
** 922 printk messages dropped ** 
[    2.642591]  [<c155cee7>] ? __schedule+0x347/0x797
** 914 printk messages dropped ** 
[    2.643753]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    2.645139] Modules linked in:
** 657 printk messages dropped ** 
[    2.645964]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    2.647037]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    2.648156]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[    2.649296] Modules linked in:
** 629 printk messages dropped ** 
[    2.650097]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    2.651213] Call Trace:
** 605 printk messages dropped ** 
[    2.651975]  [<c1058c32>] kthread+0xbf/0xd2
** 799 printk messages dropped ** 
[    2.652971]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[    2.654102]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[    2.655226]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 939 printk messages dropped ** 
[    2.656400]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[    2.657314] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    2.658401] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 986 printk messages dropped ** 
[    2.659641] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    2.660737] ------------[ cut here ]------------
** 905 printk messages dropped ** 
[    2.661865]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1165 printk messages dropped ** 
[    2.663323]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[    2.664389] ------------[ cut here ]------------
** 897 printk messages dropped ** 
[    2.665518] ---[ end trace 9a6d324c192ac250 ]---
** 929 printk messages dropped ** 
[    2.666692] ---[ end trace 9a6d324c192ac26e ]---
** 865 printk messages dropped ** 
[    2.667776]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 977 printk messages dropped ** 
[    2.668995]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    2.670101]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[    2.671201] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1344 printk messages dropped ** 
[    2.672880]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    2.674002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    2.675193]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1346 printk messages dropped ** 
[    2.676888]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1492 printk messages dropped ** 
[    2.678753]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1211 printk messages dropped ** 
[    2.680279]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    2.681401]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 929 printk messages dropped ** 
[    2.682565]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 931 printk messages dropped ** 
[    2.683744]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[    2.684848] Call Trace:
** 562 printk messages dropped ** 
[    2.685556]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    2.686656]  [<c1058c32>] kthread+0xbf/0xd2
** 996 printk messages dropped ** 
[    2.687933] ------------[ cut here ]------------
** 1402 printk messages dropped ** 
[    2.689700]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1528 printk messages dropped ** 
[    2.691641]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1044 printk messages dropped ** 
[    2.692947] Call Trace:
** 588 printk messages dropped ** 
[    2.693702] Call Trace:
** 586 printk messages dropped ** 
[    2.694437]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1147 printk messages dropped ** 
[    2.695870]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    2.697269] Modules linked in:
** 628 printk messages dropped ** 
[    2.698066]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[    2.699188]  [<c155a411>] dump_stack+0x48/0x60
** 851 printk messages dropped ** 
[    2.700284]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 721 printk messages dropped ** 
[    2.701186] Modules linked in:
** 528 printk messages dropped ** 
[    2.701848] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 970 printk messages dropped ** 
[    2.703062]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 914 printk messages dropped ** 
[    2.704679] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[    2.705767] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    2.707374] Modules linked in:
** 634 printk messages dropped ** 
[    2.708167]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 804 printk messages dropped ** 
[    2.709175]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 816 printk messages dropped ** 
[    2.710213]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 734 printk messages dropped ** 
[    2.711129]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 962 printk messages dropped ** 
[    2.712531]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 720 printk messages dropped ** 
[    2.713685]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 490 printk messages dropped ** 
[    2.714348]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 652 printk messages dropped ** 
[    2.715188]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[    2.716240] Modules linked in:
** 624 printk messages dropped ** 
[    2.717531]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1106 printk messages dropped ** 
[    2.719338] ---[ end trace 9a6d324c192ac781 ]---
** 871 printk messages dropped ** 
[    2.720451] Modules linked in:
** 626 printk messages dropped ** 
[    2.721233]  [<c155a411>] dump_stack+0x48/0x60
** 843 printk messages dropped ** 
[    2.722288]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    2.722940]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1107 printk messages dropped ** 
[    2.724335] Modules linked in:
** 854 printk messages dropped ** 
[    2.726148]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1316 printk messages dropped ** 
[    2.727948] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1198 printk messages dropped ** 
[    2.729462]  [<c1058c32>] kthread+0xbf/0xd2
** 949 printk messages dropped ** 
[    2.730677]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1064 printk messages dropped ** 
[    2.732005]  [<c1058c32>] kthread+0xbf/0xd2
** 1005 printk messages dropped ** 
[    2.733263] Call Trace:
** 763 printk messages dropped ** 
[    2.734231]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 3539 printk messages dropped ** 
[    2.739119] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 2010 printk messages dropped ** 
[    2.741801] ------------[ cut here ]------------
** 1470 printk messages dropped ** 
[    2.743671]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1497 printk messages dropped ** 
[    2.745551]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1561 printk messages dropped ** 
[    2.747523] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1558 printk messages dropped ** 
[    2.749483]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1432 printk messages dropped ** 
[    2.751295]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1473 printk messages dropped ** 
[    2.753149]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1613 printk messages dropped ** 
[    2.755189] Call Trace:
** 689 printk messages dropped ** 
[    2.756056]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1211 printk messages dropped ** 
[    2.757601]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1358 printk messages dropped ** 
[    2.759300]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1013 printk messages dropped ** 
[    2.760594]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1179 printk messages dropped ** 
[    2.762071]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1203 printk messages dropped ** 
[    2.763601] Modules linked in:
** 716 printk messages dropped ** 
[    2.764503]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1149 printk messages dropped ** 
[    2.765965]  [<c155a411>] dump_stack+0x48/0x60
** 983 printk messages dropped ** 
[    2.767218] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1802 printk messages dropped ** 
[    2.769484]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[    2.770896]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 975 printk messages dropped ** 
[    2.772152]  [<c1058c32>] kthread+0xbf/0xd2
** 767 printk messages dropped ** 
[    2.773111]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 828 printk messages dropped ** 
[    2.774163]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 794 printk messages dropped ** 
[    2.775158] ------------[ cut here ]------------
** 905 printk messages dropped ** 
[    2.776287]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1513 printk messages dropped ** 
[    2.778550] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1459 printk messages dropped ** 
[    2.780386] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1026 printk messages dropped ** 
[    2.781672] Call Trace:
** 655 printk messages dropped ** 
[    2.782493]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 972 printk messages dropped ** 
[    2.783736]  [<c1058c32>] kthread+0xbf/0xd2
** 738 printk messages dropped ** 
[    2.784659]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[    2.785780]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 930 printk messages dropped ** 
[    2.786957]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 894 printk messages dropped ** 
[    2.788076]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[    2.789233]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[    2.790371]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[    2.791465]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 942 printk messages dropped ** 
[    2.792643] ---[ end trace 9a6d324c192acea7 ]---
** 882 printk messages dropped ** 
[    2.793761]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    2.794854]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 920 printk messages dropped ** 
[    2.796004]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[    2.797172]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 753 printk messages dropped ** 
[    2.798130]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1037 printk messages dropped ** 
[    2.799468]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1414 printk messages dropped ** 
[    2.801625]  [<c1058c32>] kthread+0xbf/0xd2
** 608 printk messages dropped ** 
[    2.802384]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 601 printk messages dropped ** 
[    2.803141]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 924 printk messages dropped ** 
[    2.804345]  [<c155cee7>] ? __schedule+0x347/0x797
** 890 printk messages dropped ** 
[    2.806050]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[    2.807351]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 676 printk messages dropped ** 
[    2.808204]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 546 printk messages dropped ** 
[    2.808888] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 746 printk messages dropped ** 
[    2.809819] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 665 printk messages dropped ** 
[    2.810845]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 937 printk messages dropped ** 
[    2.812856]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 910 printk messages dropped ** 
[    2.814806] Call Trace:
** 621 printk messages dropped ** 
[    2.815619]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 913 printk messages dropped ** 
[    2.816802]  [<c1058c32>] kthread+0xbf/0xd2
** 703 printk messages dropped ** 
[    2.817721]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 602 printk messages dropped ** 
[    2.818478] ------------[ cut here ]------------
** 538 printk messages dropped ** 
[    2.819149]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 518 printk messages dropped ** 
[    2.819797] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 744 printk messages dropped ** 
[    2.820918] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 696 printk messages dropped ** 
[    2.822282]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[    2.824244]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 948 printk messages dropped ** 
[    2.826158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1048 printk messages dropped ** 
[    2.827496]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    2.828657]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 992 printk messages dropped ** 
[    2.829936]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 683 printk messages dropped ** 
[    2.830811] ------------[ cut here ]------------
** 606 printk messages dropped ** 
[    2.831582]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 544 printk messages dropped ** 
[    2.832256] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 560 printk messages dropped ** 
[    2.833264]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1267 printk messages dropped ** 
[    2.835905] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1002 printk messages dropped ** 
[    2.838021]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 819 printk messages dropped ** 
[    2.839048] ---[ end trace 9a6d324c192ad28a ]---
** 665 printk messages dropped ** 
[    2.839882]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 993 printk messages dropped ** 
[    2.841141]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[    2.842714]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 730 printk messages dropped ** 
[    2.843654]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 539 printk messages dropped ** 
[    2.844324]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 741 printk messages dropped ** 
[    2.845251] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 733 printk messages dropped ** 
[    2.846634]  [<c1058c32>] kthread+0xbf/0xd2
** 751 printk messages dropped ** 
[    2.848259] Modules linked in:
** 645 printk messages dropped ** 
[    2.849629]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 845 printk messages dropped ** 
[    2.850894]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1124 printk messages dropped ** 
[    2.852299]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    2.853507] Modules linked in:
** 480 printk messages dropped ** 
[    2.854144]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 776 printk messages dropped ** 
[    2.855117]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 670 printk messages dropped ** 
[    2.855955]  [<c155a411>] dump_stack+0x48/0x60
** 509 printk messages dropped ** 
[    2.856715]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 619 printk messages dropped ** 
[    2.857900]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    2.859827]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 922 printk messages dropped ** 
[    2.861807]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1801 printk messages dropped ** 
[    2.864146]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 603 printk messages dropped ** 
[    2.864901] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    2.866460]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 883 printk messages dropped ** 
[    2.868207]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1156 printk messages dropped ** 
[    2.869756]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 870 printk messages dropped ** 
[    2.870863]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 959 printk messages dropped ** 
[    2.872060]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 929 printk messages dropped ** 
[    2.873239]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    2.874399]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 948 printk messages dropped ** 
[    2.875601] Modules linked in:
** 625 printk messages dropped ** 
[    2.876381] Call Trace:
** 590 printk messages dropped ** 
[    2.877139]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 906 printk messages dropped ** 
[    2.878270]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 921 printk messages dropped ** 
[    2.879418]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    2.880606] Modules linked in:
** 619 printk messages dropped ** 
[    2.881379] Modules linked in:
** 683 printk messages dropped ** 
[    2.882248] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 997 printk messages dropped ** 
[    2.883528]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 949 printk messages dropped ** 
[    2.884715] ------------[ cut here ]------------
** 852 printk messages dropped ** 
[    2.885781]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 854 printk messages dropped ** 
[    2.886864] Modules linked in:
** 398 printk messages dropped ** 
[    2.887361] ---[ end trace 9a6d324c192ad6ce ]---
** 809 printk messages dropped ** 
[    2.888387] Modules linked in:
** 661 printk messages dropped ** 
[    2.889228]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[    2.890711]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    2.891839]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    2.892953] ---[ end trace 9a6d324c192ad753 ]---
** 539 printk messages dropped ** 
[    2.893650]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 578 printk messages dropped ** 
[    2.894369] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1133 printk messages dropped ** 
[    2.895994]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 935 printk messages dropped ** 
[    2.897859]  [<c1058c32>] kthread+0xbf/0xd2
** 738 printk messages dropped ** 
[    2.898996]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 869 printk messages dropped ** 
[    2.900105]  [<c155cee7>] ? __schedule+0x347/0x797
** 867 printk messages dropped ** 
[    2.901189]  [<c155cee7>] ? __schedule+0x347/0x797
** 984 printk messages dropped ** 
[    2.902415]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[    2.903564]  [<c155a411>] dump_stack+0x48/0x60
** 895 printk messages dropped ** 
[    2.904691]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[    2.906093] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1276 printk messages dropped ** 
[    2.907708]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[    2.909143]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 776 printk messages dropped ** 
[    2.910126]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 573 printk messages dropped ** 
[    2.910845] ------------[ cut here ]------------
** 791 printk messages dropped ** 
[    2.911850]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[    2.913385]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    2.914866] Modules linked in:
** 665 printk messages dropped ** 
[    2.915703]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    2.916826]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1095 printk messages dropped ** 
[    2.918192]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[    2.919330]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    2.920446] Modules linked in:
** 625 printk messages dropped ** 
[    2.921238] Call Trace:
** 611 printk messages dropped ** 
[    2.922022] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1324 printk messages dropped ** 
[    2.923694]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 917 printk messages dropped ** 
[    2.924841]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    2.925955]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    2.927355] Modules linked in:
** 628 printk messages dropped ** 
[    2.928157]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 937 printk messages dropped ** 
[    2.929342]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[    2.930507]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 962 printk messages dropped ** 
[    2.931707]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 981 printk messages dropped ** 
[    2.932931]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 592 printk messages dropped ** 
[    2.933688]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 613 printk messages dropped ** 
[    2.934457]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 792 printk messages dropped ** 
[    2.935462] ---[ end trace 9a6d324c192adb64 ]---
** 871 printk messages dropped ** 
[    2.937180] Modules linked in:
** 676 printk messages dropped ** 
[    2.938492]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 947 printk messages dropped ** 
[    2.939681]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 992 printk messages dropped ** 
[    2.940937]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[    2.942064]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 945 printk messages dropped ** 
[    2.943241] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    2.944478] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1280 printk messages dropped ** 
[    2.946087]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[    2.947250]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    2.948353]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 926 printk messages dropped ** 
[    2.949518]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[    2.950653]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[    2.951805] ---[ end trace 9a6d324c192adceb ]---
** 925 printk messages dropped ** 
[    2.952968]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[    2.953902] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1209 printk messages dropped ** 
[    2.955409] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1000 printk messages dropped ** 
[    2.956666]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    2.957798]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 887 printk messages dropped ** 
[    2.958903] ------------[ cut here ]------------
** 864 printk messages dropped ** 
[    2.959983]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 926 printk messages dropped ** 
[    2.961184]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 982 printk messages dropped ** 
[    2.962430]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[    2.963589]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[    2.964675] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[    2.965743]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 884 printk messages dropped ** 
[    2.966862] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[    2.968059]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 941 printk messages dropped ** 
[    2.969243] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    2.970479] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 985 printk messages dropped ** 
[    2.971711] ---[ end trace 9a6d324c192adee8 ]---
** 914 printk messages dropped ** 
[    2.972854]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 888 printk messages dropped ** 
[    2.973977] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 937 printk messages dropped ** 
[    2.975151]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2405 printk messages dropped ** 
[    2.978218] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1376 printk messages dropped ** 
[    2.979936]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1452 printk messages dropped ** 
[    2.981768]  [<c155a411>] dump_stack+0x48/0x60
** 1387 printk messages dropped ** 
[    2.983527] Modules linked in:
** 894 printk messages dropped ** 
[    2.984657] ---[ end trace 9a6d324c192ae033 ]---
** 1221 printk messages dropped ** 
[    2.986194]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1390 printk messages dropped ** 
[    2.987948]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1799 printk messages dropped ** 
[    2.990206]  [<c155a411>] dump_stack+0x48/0x60
** 1320 printk messages dropped ** 
[    2.991871]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 994 printk messages dropped ** 
[    2.993122] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1515 printk messages dropped ** 
[    2.995046]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 913 printk messages dropped ** 
[    2.996185]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 947 printk messages dropped ** 
[    2.997380] ------------[ cut here ]------------
** 906 printk messages dropped ** 
[    2.998519]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1147 printk messages dropped ** 
[    2.999948] Call Trace:
** 615 printk messages dropped ** 
[    3.000730] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1003 printk messages dropped ** 
[    3.001984]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[    3.003107]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 971 printk messages dropped ** 
[    3.004334] ---[ end trace 9a6d324c192ae22c ]---
** 874 printk messages dropped ** 
[    3.005452]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    3.006857] Modules linked in:
** 633 printk messages dropped ** 
[    3.007652]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    3.008750]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[    3.009647] Modules linked in:
** 625 printk messages dropped ** 
[    3.010441] Call Trace:
** 577 printk messages dropped ** 
[    3.011159]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[    3.012290]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[    3.013675]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    3.014784]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    3.016176] ------------[ cut here ]------------
** 871 printk messages dropped ** 
[    3.017289] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1180 printk messages dropped ** 
[    3.018782]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    3.020197]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[    3.021309]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1138 printk messages dropped ** 
[    3.022732] ------------[ cut here ]------------
** 879 printk messages dropped ** 
[    3.023842]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[    3.024963]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[    3.026072] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 930 printk messages dropped ** 
[    3.027247]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    3.028657] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1276 printk messages dropped ** 
[    3.030280]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1136 printk messages dropped ** 
[    3.031705]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[    3.032824]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 921 printk messages dropped ** 
[    3.033983]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    3.035081] Modules linked in:
** 630 printk messages dropped ** 
[    3.035871]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    3.036989] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1249 printk messages dropped ** 
[    3.038552]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    3.039714] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    3.040938] Modules linked in:
** 650 printk messages dropped ** 
[    3.041763] Modules linked in:
** 625 printk messages dropped ** 
[    3.042547] Call Trace:
** 587 printk messages dropped ** 
[    3.043276]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    3.044684] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    3.045883] Modules linked in:
** 622 printk messages dropped ** 
[    3.046660]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[    3.048059] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[    3.049125]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[    3.050265]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    3.051377]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[    3.052547]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    3.053673] Call Trace:
** 586 printk messages dropped ** 
[    3.054401]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1107 printk messages dropped ** 
[    3.055790] ---[ end trace 9a6d324c192ae754 ]---
** 858 printk messages dropped ** 
[    3.056876]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 870 printk messages dropped ** 
[    3.057963]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 883 printk messages dropped ** 
[    3.059064] Call Trace:
** 582 printk messages dropped ** 
[    3.059806] Modules linked in:
** 619 printk messages dropped ** 
[    3.060610] Modules linked in:
** 625 printk messages dropped ** 
[    3.061385] Call Trace:
** 610 printk messages dropped ** 
[    3.062167] ------------[ cut here ]------------
** 907 printk messages dropped ** 
[    3.063300] Call Trace:
** 579 printk messages dropped ** 
[    3.064041] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[    3.065102]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 949 printk messages dropped ** 
[    3.066287] Modules linked in:
** 622 printk messages dropped ** 
[    3.067080]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[    3.068505] Call Trace:
** 588 printk messages dropped ** 
[    3.069236] Call Trace:
** 594 printk messages dropped ** 
[    3.069997]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    3.071139]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 921 printk messages dropped ** 
[    3.072287] Call Trace:
** 582 printk messages dropped ** 
[    3.073015] Modules linked in:
** 624 printk messages dropped ** 
[    3.073812]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    3.075201]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    3.076613] Call Trace:
** 587 printk messages dropped ** 
[    3.077359]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1125 printk messages dropped ** 
[    3.078782]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 908 printk messages dropped ** 
[    3.079916]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 927 printk messages dropped ** 
[    3.081090]  [<c1058c32>] kthread+0xbf/0xd2
** 762 printk messages dropped ** 
[    3.082041]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[    3.083109] Modules linked in:
** 627 printk messages dropped ** 
[    3.083910]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[    3.085056] ---[ end trace 9a6d324c192aea42 ]---
** 854 printk messages dropped ** 
[    3.086149]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    3.087277]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1116 printk messages dropped ** 
[    3.088700]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1120 printk messages dropped ** 
[    3.090114]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    3.091259] ------------[ cut here ]------------
** 886 printk messages dropped ** 
[    3.092364]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[    3.093524] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1256 printk messages dropped ** 
[    3.095090]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[    3.096207]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2627 printk messages dropped ** 
[    3.099527]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1498 printk messages dropped ** 
[    3.101405]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1333 printk messages dropped ** 
[    3.103070]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 803 printk messages dropped ** 
[    3.104087]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 543 printk messages dropped ** 
[    3.104782] Modules linked in:
** 598 printk messages dropped ** 
[    3.105582]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 769 printk messages dropped ** 
[    3.106820]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 642 printk messages dropped ** 
[    3.108190] ------------[ cut here ]------------
** 510 printk messages dropped ** 
[    3.108862]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 520 printk messages dropped ** 
[    3.109518] Call Trace:
** 472 printk messages dropped ** 
[    3.110367]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1117 printk messages dropped ** 
[    3.112758]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1083 printk messages dropped ** 
[    3.114711]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[    3.115910]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    3.117024] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1356 printk messages dropped ** 
[    3.118777]  [<c1058c32>] kthread+0xbf/0xd2
** 499 printk messages dropped ** 
[    3.119397] ---[ end trace 9a6d324c192aed63 ]---
** 505 printk messages dropped ** 
[    3.120048] Call Trace:
** 369 printk messages dropped ** 
[    3.120515]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 834 printk messages dropped ** 
[    3.121983] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1116 printk messages dropped ** 
[    3.124388]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 647 printk messages dropped ** 
[    3.125763] Modules linked in:
** 594 printk messages dropped ** 
[    3.126570] Call Trace:
** 594 printk messages dropped ** 
[    3.127329]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[    3.129312]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1155 printk messages dropped ** 
[    3.130902]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 729 printk messages dropped ** 
[    3.131813] Modules linked in:
** 383 printk messages dropped ** 
[    3.132291]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 540 printk messages dropped ** 
[    3.132970]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 593 printk messages dropped ** 
[    3.133887] Modules linked in:
** 646 printk messages dropped ** 
[    3.135275] ---[ end trace 9a6d324c192aee9a ]---
** 980 printk messages dropped ** 
[    3.137364]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 955 printk messages dropped ** 
[    3.138806]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[    3.139897]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1032 printk messages dropped ** 
[    3.141207]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1124 printk messages dropped ** 
[    3.142658]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 758 printk messages dropped ** 
[    3.143645]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 547 printk messages dropped ** 
[    3.144328]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 653 printk messages dropped ** 
[    3.145146]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 699 printk messages dropped ** 
[    3.146352] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1480 printk messages dropped ** 
[    3.149535]  [<c1058c32>] kthread+0xbf/0xd2
** 1187 printk messages dropped ** 
[    3.151221] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1398 printk messages dropped ** 
[    3.152974] Call Trace:
** 588 printk messages dropped ** 
[    3.153767] Call Trace:
** 429 printk messages dropped ** 
[    3.154302] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 593 printk messages dropped ** 
[    3.155047]  [<c155a411>] dump_stack+0x48/0x60
** 516 printk messages dropped ** 
[    3.155716] ------------[ cut here ]------------
** 510 printk messages dropped ** 
[    3.156349]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 676 printk messages dropped ** 
[    3.157768]  [<c155a411>] dump_stack+0x48/0x60
** 868 printk messages dropped ** 
[    3.159631]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1078 printk messages dropped ** 
[    3.161910] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1009 printk messages dropped ** 
[    3.163178]  [<c155cee7>] ? __schedule+0x347/0x797
** 896 printk messages dropped ** 
[    3.164318]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 990 printk messages dropped ** 
[    3.165561]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 984 printk messages dropped ** 
[    3.166879]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 679 printk messages dropped ** 
[    3.167731]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 665 printk messages dropped ** 
[    3.168568]  [<c1058c32>] kthread+0xbf/0xd2
** 447 printk messages dropped ** 
[    3.169121] Call Trace:
** 385 printk messages dropped ** 
[    3.169641]  [<c155cee7>] ? __schedule+0x347/0x797
** 1293 printk messages dropped ** 
[    3.172426]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1616 printk messages dropped ** 
[    3.175040]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1537 printk messages dropped ** 
[    3.176983]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    3.178454]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 747 printk messages dropped ** 
[    3.179381]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    3.180526] Modules linked in:
** 654 printk messages dropped ** 
[    3.181337]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1140 printk messages dropped ** 
[    3.183222] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1251 printk messages dropped ** 
[    3.184820]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 937 printk messages dropped ** 
[    3.185991]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    3.187114]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1141 printk messages dropped ** 
[    3.188543]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1302 printk messages dropped ** 
[    3.190183]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1329 printk messages dropped ** 
[    3.191844]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1310 printk messages dropped ** 
[    3.193497] ------------[ cut here ]------------
** 1244 printk messages dropped ** 
[    3.195056] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1048 printk messages dropped ** 
[    3.196370] ------------[ cut here ]------------
** 936 printk messages dropped ** 
[    3.197563]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1704 printk messages dropped ** 
[    3.200594]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1055 printk messages dropped ** 
[    3.201916] Call Trace:
** 724 printk messages dropped ** 
[    3.202827]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1320 printk messages dropped ** 
[    3.205324] Call Trace:
** 718 printk messages dropped ** 
[    3.206275]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 888 printk messages dropped ** 
[    3.207404] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    3.208602]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 940 printk messages dropped ** 
[    3.209786]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[    3.211202]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[    3.212359]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    3.213528] Modules linked in:
** 623 printk messages dropped ** 
[    3.214303]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    3.215690] Modules linked in:
** 627 printk messages dropped ** 
[    3.216476]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 927 printk messages dropped ** 
[    3.217648] Call Trace:
** 584 printk messages dropped ** 
[    3.218371] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    3.219573] Modules linked in:
** 629 printk messages dropped ** 
[    3.220369]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    3.221497]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    3.222600] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    3.223691]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    3.224792]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[    3.225879]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 2375 printk messages dropped ** 
[    3.228856]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1126 printk messages dropped ** 
[    3.230271]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 926 printk messages dropped ** 
[    3.231429]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1331 printk messages dropped ** 
[    3.233087]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1548 printk messages dropped ** 
[    3.235030]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    3.236143]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1400 printk messages dropped ** 
[    3.237908]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 946 printk messages dropped ** 
[    3.239089] ---[ end trace 9a6d324c192af811 ]---
** 884 printk messages dropped ** 
[    3.240207]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1392 printk messages dropped ** 
[    3.241950]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1614 printk messages dropped ** 
[    3.243977]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[    3.245552]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    3.246650]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    3.247813] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1697 printk messages dropped ** 
[    3.249935]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    3.251054]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    3.252166]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    3.253577]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1177 printk messages dropped ** 
[    3.255045]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1426 printk messages dropped ** 
[    3.256834] Call Trace:
** 586 printk messages dropped ** 
[    3.257568]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    3.258953] Modules linked in:
** 632 printk messages dropped ** 
[    3.259744]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[    3.260866] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    3.262063] Modules linked in:
** 621 printk messages dropped ** 
[    3.262841] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[    3.264029]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    3.265119]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[    3.266240] Call Trace:
** 630 printk messages dropped ** 
[    3.267056]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1168 printk messages dropped ** 
[    3.268520]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 935 printk messages dropped ** 
[    3.269707]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[    3.270826] ------------[ cut here ]------------
** 1554 printk messages dropped ** 
[    3.272764] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 998 printk messages dropped ** 
[    3.274046]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[    3.275186]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[    3.276294]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[    3.277398]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1167 printk messages dropped ** 
[    3.278859]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 967 printk messages dropped ** 
[    3.280097]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    3.281232] Call Trace:
** 582 printk messages dropped ** 
[    3.281994] Modules linked in:
** 623 printk messages dropped ** 
[    3.282776]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1738 printk messages dropped ** 
[    3.284964]  [<c155a411>] dump_stack+0x48/0x60
** 581 printk messages dropped ** 
[    3.285693] Modules linked in:
** 632 printk messages dropped ** 
[    3.286485]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    3.287785]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 928 printk messages dropped ** 
[    3.289230]  [<c155a411>] dump_stack+0x48/0x60
** 862 printk messages dropped ** 
[    3.290328] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 947 printk messages dropped ** 
[    3.291518]  [<c155cee7>] ? __schedule+0x347/0x797
** 887 printk messages dropped ** 
[    3.292626]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    3.293762]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 883 printk messages dropped ** 
[    3.294868]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 858 printk messages dropped ** 
[    3.295936]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    3.297064]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[    3.298174]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    3.299293] ---[ end trace 9a6d324c192afe0d ]---
** 860 printk messages dropped ** 
[    3.300399]  [<c155cee7>] ? __schedule+0x347/0x797
** 641 printk messages dropped ** 
[    3.301203]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 487 printk messages dropped ** 
[    3.301821]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 616 printk messages dropped ** 
[    3.302597] Modules linked in:
** 356 printk messages dropped ** 
[    3.303039]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 509 printk messages dropped ** 
[    3.303898] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 734 printk messages dropped ** 
[    3.305542]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 508 printk messages dropped ** 
[    3.306710]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 616 printk messages dropped ** 
[    3.308080] Modules linked in:
** 346 printk messages dropped ** 
[    3.308837] Call Trace:
** 320 printk messages dropped ** 
[    3.309511]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 515 printk messages dropped ** 
[    3.310675] Call Trace:
** 507 printk messages dropped ** 
[    3.311786]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 869 printk messages dropped ** 
[    3.313745]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[    3.315582] Modules linked in:
** 627 printk messages dropped ** 
[    3.316365]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 919 printk messages dropped ** 
[    3.317539] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    3.319131]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1118 printk messages dropped ** 
[    3.320547]  [<c155a411>] dump_stack+0x48/0x60
** 860 printk messages dropped ** 
[    3.321619] Modules linked in:
** 627 printk messages dropped ** 
[    3.322397]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    3.323566] Modules linked in:
** 627 printk messages dropped ** 
[    3.324345]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[    3.325501] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1189 printk messages dropped ** 
[    3.326994]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 635 printk messages dropped ** 
[    3.327789] ---[ end trace 9a6d324c192b0062 ]---
** 867 printk messages dropped ** 
[    3.328873] ---[ end trace 9a6d324c192b007e ]---
** 873 printk messages dropped ** 
[    3.330355] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[    3.331569]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    3.332681]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[    3.334097]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1030 printk messages dropped ** 
[    3.335382]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[    3.336473]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    3.337681]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    3.338776]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[    3.339916]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1119 printk messages dropped ** 
[    3.341340]  [<c155a411>] dump_stack+0x48/0x60
** 855 printk messages dropped ** 
[    3.342414]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    3.343533]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 622 printk messages dropped ** 
[    3.344307]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1952 printk messages dropped ** 
[    3.346997]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    3.348731]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1109 printk messages dropped ** 
[    3.350138] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1278 printk messages dropped ** 
[    3.351735] Call Trace:
** 572 printk messages dropped ** 
[    3.352452]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[    3.353576]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 894 printk messages dropped ** 
[    3.354710]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    3.355872] Modules linked in:
** 604 printk messages dropped ** 
[    3.356631]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 884 printk messages dropped ** 
[    3.357755] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    3.358956] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    3.360090]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    3.361178] Modules linked in:
** 621 printk messages dropped ** 
[    3.361954] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    3.363152] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[    3.364347]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    3.365480]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 928 printk messages dropped ** 
[    3.366636]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[    3.367761]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 695 printk messages dropped ** 
[    3.368633]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    3.369743] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[    3.371391] Modules linked in:
** 624 printk messages dropped ** 
[    3.372194]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1119 printk messages dropped ** 
[    3.373613]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    3.374736]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1075 printk messages dropped ** 
[    3.376075] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1905 printk messages dropped ** 
[    3.378887]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1027 printk messages dropped ** 
[    3.380188]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    3.381315]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    3.382423]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 933 printk messages dropped ** 
[    3.383602]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    3.384706] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[    3.386180]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1401 printk messages dropped ** 
[    3.387945]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1209 printk messages dropped ** 
[    3.389456]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1293 printk messages dropped ** 
[    3.391498]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1125 printk messages dropped ** 
[    3.392907]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    3.394029]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1171 printk messages dropped ** 
[    3.395500] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    3.396591] Call Trace:
** 588 printk messages dropped ** 
[    3.397334] Call Trace:
** 580 printk messages dropped ** 
[    3.398065] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1650 printk messages dropped ** 
[    3.400140] Call Trace:
** 950 printk messages dropped ** 
[    3.401327] ---[ end trace 9a6d324c192b077f ]---
** 1399 printk messages dropped ** 
[    3.403073] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1184 printk messages dropped ** 
[    3.404573]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    3.405726] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    3.406952]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1156 printk messages dropped ** 
[    3.408414]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    3.409812]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 944 printk messages dropped ** 
[    3.411010] ---[ end trace 9a6d324c192b0877 ]---
** 1123 printk messages dropped ** 
[    3.412411]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1128 printk messages dropped ** 
[    3.413850]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 951 printk messages dropped ** 
[    3.415037]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1172 printk messages dropped ** 
[    3.416504]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1125 printk messages dropped ** 
[    3.417938]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    3.419049]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    3.420457]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1116 printk messages dropped ** 
[    3.421868]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1269 printk messages dropped ** 
[    3.423469]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1241 printk messages dropped ** 
[    3.425016] Call Trace:
** 590 printk messages dropped ** 
[    3.425769]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    3.426937] Modules linked in:
** 624 printk messages dropped ** 
[    3.427720]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    3.429107]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    3.430531] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1235 printk messages dropped ** 
[    3.432070] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1283 printk messages dropped ** 
[    3.433701]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    3.434809] Modules linked in:
** 614 printk messages dropped ** 
[    3.435578]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    3.436688]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 784 printk messages dropped ** 
[    3.437684]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[    3.438802] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[    3.440813]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 890 printk messages dropped ** 
[    3.441923]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[    3.443024]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    3.444430] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    3.445626] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[    3.447231]  [<c1058c32>] kthread+0xbf/0xd2
** 836 printk messages dropped ** 
[    3.448277]  [<c1058c32>] kthread+0xbf/0xd2
** 695 printk messages dropped ** 
[    3.449142] Call Trace:
** 576 printk messages dropped ** 
[    3.449866]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[    3.451042] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    3.452141] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[    3.453228] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1257 printk messages dropped ** 
[    3.454816]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    3.455955] Modules linked in:
** 625 printk messages dropped ** 
[    3.456752] Call Trace:
** 580 printk messages dropped ** 
[    3.457480] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1273 printk messages dropped ** 
[    3.459066] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1204 printk messages dropped ** 
[    3.460589] ------------[ cut here ]------------
** 877 printk messages dropped ** 
[    3.461682]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[    3.462739]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    3.463846]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    3.464936]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    3.466322] Modules linked in:
** 631 printk messages dropped ** 
[    3.467125]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 2355 printk messages dropped ** 
[    3.470075]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[    3.471194]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    3.472293]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    3.473404] Call Trace:
** 582 printk messages dropped ** 
[    3.474128] Modules linked in:
** 625 printk messages dropped ** 
[    3.474911] Call Trace:
** 587 printk messages dropped ** 
[    3.475648]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    3.477050]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1117 printk messages dropped ** 
[    3.478447]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[    3.479516] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    3.480609]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    3.481696] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    3.482886]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 924 printk messages dropped ** 
[    3.484054]  [<c155cee7>] ? __schedule+0x347/0x797
** 891 printk messages dropped ** 
[    3.485165]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    3.486275]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1121 printk messages dropped ** 
[    3.487696]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    3.488827]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    3.489965] Modules linked in:
** 628 printk messages dropped ** 
[    3.490766]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    3.491882]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1096 printk messages dropped ** 
[    3.493247]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 905 printk messages dropped ** 
[    3.494399]  [<c1058c32>] kthread+0xbf/0xd2
** 696 printk messages dropped ** 
[    3.495263]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    3.496322]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    3.497484]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 871 printk messages dropped ** 
[    3.498575]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 923 printk messages dropped ** 
[    3.499729]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 905 printk messages dropped ** 
[    3.500876]  [<c1058c32>] kthread+0xbf/0xd2
** 706 printk messages dropped ** 
[    3.501759]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    3.502883]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 867 printk messages dropped ** 
[    3.503982]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    3.505074]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    3.506159] Modules linked in:
** 632 printk messages dropped ** 
[    3.506965]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[    3.508072]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    3.509464] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1272 printk messages dropped ** 
[    3.511063] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1184 printk messages dropped ** 
[    3.512546]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    3.513709] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[    3.514875] Call Trace:
** 580 printk messages dropped ** 
[    3.515602] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1273 printk messages dropped ** 
[    3.517200] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1204 printk messages dropped ** 
[    3.518708] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    3.519801] Call Trace:
** 581 printk messages dropped ** 
[    3.520543] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[    3.522121] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    3.523212] Call Trace:
** 584 printk messages dropped ** 
[    3.523955] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    3.525149]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    3.526252]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[    3.527409]  [<c1058c32>] kthread+0xbf/0xd2
** 710 printk messages dropped ** 
[    3.528290]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    3.529411]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 915 printk messages dropped ** 
[    3.530568]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[    3.531959]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    3.533115]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    3.534515] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 967 printk messages dropped ** 
[    3.535725]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    3.536853]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    3.538236] Modules linked in:
** 632 printk messages dropped ** 
[    3.539028]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    3.540154]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1109 printk messages dropped ** 
[    3.541542] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    3.543120]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    3.544224]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1101 printk messages dropped ** 
[    3.545603]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    3.546752]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    3.548150]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[    3.549256] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1242 printk messages dropped ** 
[    3.550841] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    3.552048]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 927 printk messages dropped ** 
[    3.553203] Call Trace:
** 581 printk messages dropped ** 
[    3.553947] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    3.555529]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    3.556628]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    3.557746]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 856 printk messages dropped ** 
[    3.558815]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 862 printk messages dropped ** 
[    3.559891]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 883 printk messages dropped ** 
[    3.561031]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[    3.562128]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1116 printk messages dropped ** 
[    3.563573]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    3.564959] Modules linked in:
** 630 printk messages dropped ** 
[    3.565747]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    3.566869] Modules linked in:
** 625 printk messages dropped ** 
[    3.567664] Call Trace:
** 580 printk messages dropped ** 
[    3.568387] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1556 printk messages dropped ** 
[    3.570345]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    3.571749]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 921 printk messages dropped ** 
[    3.572896]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1365 printk messages dropped ** 
[    3.574615] Call Trace:
** 996 printk messages dropped ** 
[    3.575856]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1481 printk messages dropped ** 
[    3.577725]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[    3.579162]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[    3.580326] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    3.581513]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[    3.582610] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    3.583718] Call Trace:
** 582 printk messages dropped ** 
[    3.584449] Modules linked in:
** 628 printk messages dropped ** 
[    3.585230]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2354 printk messages dropped ** 
[    3.588181]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[    3.589326]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    3.590464]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[    3.591841]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 849 printk messages dropped ** 
[    3.592901] Modules linked in:
** 358 printk messages dropped ** 
[    3.593362]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 820 printk messages dropped ** 
[    3.594386] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1284 printk messages dropped ** 
[    3.596416]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 923 printk messages dropped ** 
[    3.597601]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[    3.598738]  [<c1058c32>] kthread+0xbf/0xd2
** 547 printk messages dropped ** 
[    3.599423]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1169 printk messages dropped ** 
[    3.600899]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1121 printk messages dropped ** 
[    3.602537]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[    3.603689]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    3.604789]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    3.605891]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    3.607012] ---[ end trace 9a6d324c192b1c08 ]---
** 858 printk messages dropped ** 
[    3.608086]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    3.609180]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    3.610294]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    3.611416]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1179 printk messages dropped ** 
[    3.612889]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[    3.613986]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1360 printk messages dropped ** 
[    3.615686] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 674 printk messages dropped ** 
[    3.616530]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1000 printk messages dropped ** 
[    3.617791]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1315 printk messages dropped ** 
[    3.619872]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 813 printk messages dropped ** 
[    3.620917]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 500 printk messages dropped ** 
[    3.621544] Modules linked in:
** 367 printk messages dropped ** 
[    3.622003] ---[ end trace 9a6d324c192b1d7e ]---
** 854 printk messages dropped ** 
[    3.623070]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    3.624773]  [<c155cee7>] ? __schedule+0x347/0x797
** 877 printk messages dropped ** 
[    3.626145] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1255 printk messages dropped ** 
[    3.627742]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    3.628847] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    3.630053]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 935 printk messages dropped ** 
[    3.631219] Modules linked in:
** 625 printk messages dropped ** 
[    3.632002] Call Trace:
** 582 printk messages dropped ** 
[    3.632732] Modules linked in:
** 625 printk messages dropped ** 
[    3.633528] Call Trace:
** 576 printk messages dropped ** 
[    3.634246]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 936 printk messages dropped ** 
[    3.635422] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1185 printk messages dropped ** 
[    3.636915]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[    3.638035]  [<c155a411>] dump_stack+0x48/0x60
** 845 printk messages dropped ** 
[    3.639089]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 780 printk messages dropped ** 
[    3.640079]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 674 printk messages dropped ** 
[    3.640922]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 509 printk messages dropped ** 
[    3.641562] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 727 printk messages dropped ** 
[    3.642510]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 610 printk messages dropped ** 
[    3.643696]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    3.645931]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1057 printk messages dropped ** 
[    3.647922]  [<c155a411>] dump_stack+0x48/0x60
** 491 printk messages dropped ** 
[    3.648543]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 641 printk messages dropped ** 
[    3.649342]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 796 printk messages dropped ** 
[    3.650354]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 908 printk messages dropped ** 
[    3.652289]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    3.653883]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1330 printk messages dropped ** 
[    3.655547] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1059 printk messages dropped ** 
[    3.656890]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 856 printk messages dropped ** 
[    3.657960] ------------[ cut here ]------------
** 606 printk messages dropped ** 
[    3.658720]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    3.659824] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1242 printk messages dropped ** 
[    3.661825] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[    3.663043]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    3.664190]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 908 printk messages dropped ** 
[    3.665326]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[    3.666421]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    3.667826] Modules linked in:
** 629 printk messages dropped ** 
[    3.668614]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[    3.669754]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[    3.670668] Modules linked in:
** 626 printk messages dropped ** 
[    3.671451]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[    3.672522] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    3.673617]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[    3.674706] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1185 printk messages dropped ** 
[    3.676184]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    3.677321]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    3.678472] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 929 printk messages dropped ** 
[    3.679632] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1559 printk messages dropped ** 
[    3.681731]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[    3.683161] ------------[ cut here ]------------
** 1093 printk messages dropped ** 
[    3.684564] Call Trace:
** 600 printk messages dropped ** 
[    3.685311]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[    3.686394]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 953 printk messages dropped ** 
[    3.687695] Call Trace:
** 617 printk messages dropped ** 
[    3.688492]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    3.689885]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 957 printk messages dropped ** 
[    3.691100] Modules linked in:
** 370 printk messages dropped ** 
[    3.691566] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    3.693143]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 901 printk messages dropped ** 
[    3.694897] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    3.696726]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1126 printk messages dropped ** 
[    3.698131]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    3.699242]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 927 printk messages dropped ** 
[    3.700421] Call Trace:
** 584 printk messages dropped ** 
[    3.701148] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    3.702343] ------------[ cut here ]------------
** 2308 printk messages dropped ** 
[    3.705235]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[    3.706369]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    3.707283] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1275 printk messages dropped ** 
[    3.708875]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    3.710288]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    3.711423]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    3.712561] Modules linked in:
** 623 printk messages dropped ** 
[    3.713348]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    3.714737] ------------[ cut here ]------------
** 875 printk messages dropped ** 
[    3.715829]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 973 printk messages dropped ** 
[    3.717056]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 655 printk messages dropped ** 
[    3.717876]  [<c1058c32>] kthread+0xbf/0xd2
** 711 printk messages dropped ** 
[    3.718764]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 739 printk messages dropped ** 
[    3.719892]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 489 printk messages dropped ** 
[    3.720746]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 775 printk messages dropped ** 
[    3.721721]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[    3.723153]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1114 printk messages dropped ** 
[    3.725109] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    3.726321]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    3.727733] Modules linked in:
** 631 printk messages dropped ** 
[    3.728522]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    3.729645]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 888 printk messages dropped ** 
[    3.730768] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[    3.731945]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[    3.733071] Call Trace:
** 589 printk messages dropped ** 
[    3.733827]  [<c155a411>] dump_stack+0x48/0x60
** 850 printk messages dropped ** 
[    3.734905]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 906 printk messages dropped ** 
[    3.736037] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1259 printk messages dropped ** 
[    3.737628]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[    3.738721] ---[ end trace 9a6d324c192b287b ]---
** 857 printk messages dropped ** 
[    3.739788]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 941 printk messages dropped ** 
[    3.740977] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1557 printk messages dropped ** 
[    3.742920] Call Trace:
** 587 printk messages dropped ** 
[    3.743672]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1100 printk messages dropped ** 
[    3.745045]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    3.746164]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 924 printk messages dropped ** 
[    3.747349]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    3.748488]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1108 printk messages dropped ** 
[    3.749872] ---[ end trace 9a6d324c192b2999 ]---
** 875 printk messages dropped ** 
[    3.750980]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1107 printk messages dropped ** 
[    3.752362] ---[ end trace 9a6d324c192b29d9 ]---
** 863 printk messages dropped ** 
[    3.753458]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[    3.754337]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 871 printk messages dropped ** 
[    3.755433]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 940 printk messages dropped ** 
[    3.756603] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    3.757815] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1064 printk messages dropped ** 
[    3.759142]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 552 printk messages dropped ** 
[    3.759834]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1017 printk messages dropped ** 
[    3.761115] Modules linked in:
** 625 printk messages dropped ** 
[    3.762268] Call Trace:
** 577 printk messages dropped ** 
[    3.763456]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[    3.764549]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[    3.765934]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    3.767057]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[    3.768178]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    3.769301]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[    3.770444]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[    3.771557] Call Trace:
** 584 printk messages dropped ** 
[    3.772281] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    3.773498] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1256 printk messages dropped ** 
[    3.775062]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    3.776171]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[    3.777579]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1453 printk messages dropped ** 
[    3.779396] Modules linked in:
** 636 printk messages dropped ** 
[    3.780201]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1079 printk messages dropped ** 
[    3.781555]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1507 printk messages dropped ** 
[    3.783450] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1951 printk messages dropped ** 
[    3.785888] Modules linked in:
** 1053 printk messages dropped ** 
[    3.787220] Modules linked in:
** 1067 printk messages dropped ** 
[    3.788555]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1507 printk messages dropped ** 
[    3.790454]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1791 printk messages dropped ** 
[    3.792690] ------------[ cut here ]------------
** 966 printk messages dropped ** 
[    3.793910]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    3.795300] Modules linked in:
** 625 printk messages dropped ** 
[    3.796083] Call Trace:
** 580 printk messages dropped ** 
[    3.796829] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1157 printk messages dropped ** 
[    3.798276]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 881 printk messages dropped ** 
[    3.799376]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    3.800366] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    3.802042]  [<c1058c32>] kthread+0xbf/0xd2
** 851 printk messages dropped ** 
[    3.803108]  [<c155a411>] dump_stack+0x48/0x60
** 849 printk messages dropped ** 
[    3.804186]  [<c155cee7>] ? __schedule+0x347/0x797
** 889 printk messages dropped ** 
[    3.805307]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    3.806420]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    3.807533]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[    3.808638]  [<c155a411>] dump_stack+0x48/0x60
** 854 printk messages dropped ** 
[    3.809708]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 920 printk messages dropped ** 
[    3.810874]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 898 printk messages dropped ** 
[    3.811992]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    3.813139]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1418 printk messages dropped ** 
[    3.814927] ------------[ cut here ]------------
** 1081 printk messages dropped ** 
[    3.816276]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1554 printk messages dropped ** 
[    3.818232] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1390 printk messages dropped ** 
[    3.819970]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 510 printk messages dropped ** 
[    3.820623]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 700 printk messages dropped ** 
[    3.821501] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    3.823644]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    3.825344] ------------[ cut here ]------------
** 2653 printk messages dropped ** 
[    3.828682]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 908 printk messages dropped ** 
[    3.829897]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    3.831009]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1097 printk messages dropped ** 
[    3.832383]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    3.833521]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 896 printk messages dropped ** 
[    3.834639]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 930 printk messages dropped ** 
[    3.835801]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[    3.836952] ------------[ cut here ]------------
** 972 printk messages dropped ** 
[    3.838166]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1124 printk messages dropped ** 
[    3.839574]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 887 printk messages dropped ** 
[    3.840695]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[    3.841775]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 818 printk messages dropped ** 
[    3.842798]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[    3.843895]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[    3.845355]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    3.846516]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1197 printk messages dropped ** 
[    3.848030] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    3.849238]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 922 printk messages dropped ** 
[    3.850410] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1212 printk messages dropped ** 
[    3.851925]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1124 printk messages dropped ** 
[    3.853327]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    3.854429]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    3.855545]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    3.856683] ------------[ cut here ]------------
** 864 printk messages dropped ** 
[    3.857765]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 883 printk messages dropped ** 
[    3.858890]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 604 printk messages dropped ** 
[    3.859649]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 866 printk messages dropped ** 
[    3.860749]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[    3.862297] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    3.863572] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1452 printk messages dropped ** 
[    3.865387]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1394 printk messages dropped ** 
[    3.867141]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 775 printk messages dropped ** 
[    3.868111]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 500 printk messages dropped ** 
[    3.868737] Modules linked in:
** 493 printk messages dropped ** 
[    3.869350] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1274 printk messages dropped ** 
[    3.871389] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    3.873017] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    3.874618]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1097 printk messages dropped ** 
[    3.875983]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 548 printk messages dropped ** 
[    3.876669] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1395 printk messages dropped ** 
[    3.878458] Modules linked in:
** 543 printk messages dropped ** 
[    3.879632]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 640 printk messages dropped ** 
[    3.880780]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[    3.881851] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[    3.883296]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[    3.884496]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[    3.885592] Modules linked in:
** 902 printk messages dropped ** 
[    3.886737]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 804 printk messages dropped ** 
[    3.887744]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[    3.889114]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 614 printk messages dropped ** 
[    3.890260]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 516 printk messages dropped ** 
[    3.890973] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[    3.892158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1011 printk messages dropped ** 
[    3.894187]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1302 printk messages dropped ** 
[    3.895911]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1123 printk messages dropped ** 
[    3.897332]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    3.898466]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1167 printk messages dropped ** 
[    3.899920]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[    3.901104]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    3.902506] Modules linked in:
** 878 printk messages dropped ** 
[    3.903618]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 962 printk messages dropped ** 
[    3.904819]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 513 printk messages dropped ** 
[    3.905461] Modules linked in:
** 363 printk messages dropped ** 
[    3.905915]  [<c1058c32>] kthread+0xbf/0xd2
** 676 printk messages dropped ** 
[    3.906774]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 878 printk messages dropped ** 
[    3.908212] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    3.910329]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    3.911734]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 562 printk messages dropped ** 
[    3.912439]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    3.913552]  [<c1058c32>] kthread+0xbf/0xd2
** 718 printk messages dropped ** 
[    3.914496] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[    3.916470] Modules linked in:
** 630 printk messages dropped ** 
[    3.917275]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    3.918386] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1581 printk messages dropped ** 
[    3.920369] Modules linked in:
** 635 printk messages dropped ** 
[    3.921167]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[    3.922290]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[    3.923390]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[    3.924484]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[    3.925587] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    3.926666]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    3.927788]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    3.928911]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    3.930039]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    3.931159]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    3.932545] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1122 printk messages dropped ** 
[    3.933963]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 648 printk messages dropped ** 
[    3.934773] Call Trace:
** 580 printk messages dropped ** 
[    3.935502] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1269 printk messages dropped ** 
[    3.937526] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    3.938624] Call Trace:
** 399 printk messages dropped ** 
[    3.939119]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 956 printk messages dropped ** 
[    3.940333] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[    3.942300] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[    3.943549]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 2650 printk messages dropped ** 
[    3.946895] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[    3.948105]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    3.949233]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    3.950359]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    3.951752]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[    3.953147]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    3.954311] Modules linked in:
** 615 printk messages dropped ** 
[    3.955082] ---[ end trace 9a6d324c192b3d5b ]---
** 1039 printk messages dropped ** 
[    3.956380]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 983 printk messages dropped ** 
[    3.957635]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1133 printk messages dropped ** 
[    3.959051]  [<c1058c32>] kthread+0xbf/0xd2
** 980 printk messages dropped ** 
[    3.960291]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1083 printk messages dropped ** 
[    3.961661]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    3.962773]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 989 printk messages dropped ** 
[    3.964023] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 726 printk messages dropped ** 
[    3.964932]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 906 printk messages dropped ** 
[    3.966064]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 849 printk messages dropped ** 
[    3.967573] Call Trace:
** 830 printk messages dropped ** 
[    3.968610] Modules linked in:
** 1004 printk messages dropped ** 
[    3.969862]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 827 printk messages dropped ** 
[    3.970912]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 818 printk messages dropped ** 
[    3.971934]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[    3.973060]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 915 printk messages dropped ** 
[    3.974647]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[    3.976039]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    3.977450] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1189 printk messages dropped ** 
[    3.978934]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 624 printk messages dropped ** 
[    3.979715]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 730 printk messages dropped ** 
[    3.980641]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 647 printk messages dropped ** 
[    3.981496] Modules linked in:
** 578 printk messages dropped ** 
[    3.982608]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 888 printk messages dropped ** 
[    3.983995]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    3.985685] Modules linked in:
** 627 printk messages dropped ** 
[    3.986471]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 645 printk messages dropped ** 
[    3.987293]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 842 printk messages dropped ** 
[    3.988347]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 638 printk messages dropped ** 
[    3.989148] ------------[ cut here ]------------
** 854 printk messages dropped ** 
[    3.990776]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[    3.992335]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    3.993501] Modules linked in:
** 636 printk messages dropped ** 
[    3.994293]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    3.995417]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[    3.996504]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 865 printk messages dropped ** 
[    3.997600]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[    3.998745]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    4.000161] Modules linked in:
** 685 printk messages dropped ** 
[    4.001019]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1112 printk messages dropped ** 
[    4.002412] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1204 printk messages dropped ** 
[    4.003934] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[    4.005020] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1265 printk messages dropped ** 
[    4.006605]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 934 printk messages dropped ** 
[    4.007786] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[    4.009373] ------------[ cut here ]------------
** 877 printk messages dropped ** 
[    4.010485]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    4.011541]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    4.012663]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    4.013806]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 930 printk messages dropped ** 
[    4.014969]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[    4.015870] Modules linked in:
** 623 printk messages dropped ** 
[    4.016650]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    4.018051] Modules linked in:
** 627 printk messages dropped ** 
[    4.018836]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 911 printk messages dropped ** 
[    4.019975]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 917 printk messages dropped ** 
[    4.021135]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    4.022250]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[    4.023650]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1219 printk messages dropped ** 
[    4.025171] Call Trace:
** 591 printk messages dropped ** 
[    4.025911]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    4.027052]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[    4.028170]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 737 printk messages dropped ** 
[    4.029090]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 937 printk messages dropped ** 
[    4.030275]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1408 printk messages dropped ** 
[    4.032468]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 951 printk messages dropped ** 
[    4.033698]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    4.034862]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    4.036005] Modules linked in:
** 625 printk messages dropped ** 
[    4.036809] Call Trace:
** 577 printk messages dropped ** 
[    4.037549]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    4.038643]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1240 printk messages dropped ** 
[    4.040202] Call Trace:
** 799 printk messages dropped ** 
[    4.041201] Modules linked in:
** 624 printk messages dropped ** 
[    4.041983]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1095 printk messages dropped ** 
[    4.043360]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 910 printk messages dropped ** 
[    4.044503] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    4.045585]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[    4.046690] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1176 printk messages dropped ** 
[    4.048157] Modules linked in:
** 632 printk messages dropped ** 
[    4.048950]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[    4.050084] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1188 printk messages dropped ** 
[    4.051575]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 975 printk messages dropped ** 
[    4.052789] ------------[ cut here ]------------
** 866 printk messages dropped ** 
[    4.053887] ---[ end trace 9a6d324c192b46e6 ]---
** 873 printk messages dropped ** 
[    4.054977] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    4.056173]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    4.057275] Modules linked in:
** 616 printk messages dropped ** 
[    4.058047] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    4.059128]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    4.060256]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    4.061403]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2723 printk messages dropped ** 
[    4.064814]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 614 printk messages dropped ** 
[    4.065582] Call Trace:
** 844 printk messages dropped ** 
[    4.066636]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    4.067992]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1141 printk messages dropped ** 
[    4.069597]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 645 printk messages dropped ** 
[    4.070436]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    4.071828] Call Trace:
** 522 printk messages dropped ** 
[    4.072555] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 679 printk messages dropped ** 
[    4.073779] Modules linked in:
** 628 printk messages dropped ** 
[    4.074567]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 793 printk messages dropped ** 
[    4.075693] ------------[ cut here ]------------
** 637 printk messages dropped ** 
[    4.076813]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    4.077919] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1262 printk messages dropped ** 
[    4.079931]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 826 printk messages dropped ** 
[    4.080983]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 660 printk messages dropped ** 
[    4.081809]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1243 printk messages dropped ** 
[    4.083377]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 890 printk messages dropped ** 
[    4.084925]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 989 printk messages dropped ** 
[    4.086159]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1120 printk messages dropped ** 
[    4.087583]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 922 printk messages dropped ** 
[    4.088733]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    4.089842]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1117 printk messages dropped ** 
[    4.091251]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    4.092654] Modules linked in:
** 963 printk messages dropped ** 
[    4.093872]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1117 printk messages dropped ** 
[    4.095265]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    4.096655] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1380 printk messages dropped ** 
[    4.098401]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1358 printk messages dropped ** 
[    4.100117]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    4.101229]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    4.102620] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    4.103864]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 985 printk messages dropped ** 
[    4.105094]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1146 printk messages dropped ** 
[    4.106529]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 769 printk messages dropped ** 
[    4.107506]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 915 printk messages dropped ** 
[    4.108650]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 882 printk messages dropped ** 
[    4.109764]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1062 printk messages dropped ** 
[    4.111509]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1081 printk messages dropped ** 
[    4.112923]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    4.114067]  [<c1058c32>] kthread+0xbf/0xd2
** 718 printk messages dropped ** 
[    4.115018] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1402 printk messages dropped ** 
[    4.116921] Call Trace:
** 1020 printk messages dropped ** 
[    4.118197]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1359 printk messages dropped ** 
[    4.119901] Modules linked in:
** 943 printk messages dropped ** 
[    4.121099]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    4.122202] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[    4.123428] Call Trace:
** 524 printk messages dropped ** 
[    4.124082]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 615 printk messages dropped ** 
[    4.124855] Modules linked in:
** 344 printk messages dropped ** 
[    4.125282]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 611 printk messages dropped ** 
[    4.126051] ---[ end trace 9a6d324c192b4dd9 ]---
** 480 printk messages dropped ** 
[    4.126890]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 494 printk messages dropped ** 
[    4.128015]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 554 printk messages dropped ** 
[    4.129272]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 747 printk messages dropped ** 
[    4.130997]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 517 printk messages dropped ** 
[    4.132170]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 615 printk messages dropped ** 
[    4.133597] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 697 printk messages dropped ** 
[    4.135174]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 489 printk messages dropped ** 
[    4.136287]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 490 printk messages dropped ** 
[    4.137431]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 612 printk messages dropped ** 
[    4.138821] ------------[ cut here ]------------
** 475 printk messages dropped ** 
[    4.139902]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 512 printk messages dropped ** 
[    4.141113]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 511 printk messages dropped ** 
[    4.142276]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 497 printk messages dropped ** 
[    4.143436]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 497 printk messages dropped ** 
[    4.144565]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 486 printk messages dropped ** 
[    4.145674]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 614 printk messages dropped ** 
[    4.147086] Modules linked in:
** 351 printk messages dropped ** 
[    4.147887]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 487 printk messages dropped ** 
[    4.148991]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 620 printk messages dropped ** 
[    4.150434]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 619 printk messages dropped ** 
[    4.151833]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 610 printk messages dropped ** 
[    4.153215]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 479 printk messages dropped ** 
[    4.154322]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 489 printk messages dropped ** 
[    4.155437]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 616 printk messages dropped ** 
[    4.156851] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 652 printk messages dropped ** 
[    4.158332]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 613 printk messages dropped ** 
[    4.159733] ------------[ cut here ]------------
** 840 printk messages dropped ** 
[    4.161657] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 710 printk messages dropped ** 
[    4.163265] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 691 printk messages dropped ** 
[    4.164849]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 490 printk messages dropped ** 
[    4.165915]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 615 printk messages dropped ** 
[    4.167267] Modules linked in:
** 342 printk messages dropped ** 
[    4.168033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 524 printk messages dropped ** 
[    4.169221] Modules linked in:
** 345 printk messages dropped ** 
[    4.170023]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 609 printk messages dropped ** 
[    4.171414]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 477 printk messages dropped ** 
[    4.172500]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 505 printk messages dropped ** 
[    4.173665]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 503 printk messages dropped ** 
[    4.174809]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[    4.176801] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1183 printk messages dropped ** 
[    4.179454]  [<c155a411>] dump_stack+0x48/0x60
** 864 printk messages dropped ** 
[    4.180547]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    4.181933] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    4.183129] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[    4.184215]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 2372 printk messages dropped ** 
[    4.187196]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    4.188585] Modules linked in:
** 939 printk messages dropped ** 
[    4.189754]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[    4.190921]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    4.192319] Modules linked in:
** 633 printk messages dropped ** 
[    4.193113]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    4.194232] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1259 printk messages dropped ** 
[    4.195810]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    4.196921]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    4.198012]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    4.199400] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[    4.200506]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    4.201893] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[    4.203075]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    4.204207]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    4.205312] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 856 printk messages dropped ** 
[    4.206404]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 551 printk messages dropped ** 
[    4.207107]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 883 printk messages dropped ** 
[    4.208211] ------------[ cut here ]------------
** 714 printk messages dropped ** 
[    4.209708] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 695 printk messages dropped ** 
[    4.210888]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 871 printk messages dropped ** 
[    4.211992]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    4.213737]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1038 printk messages dropped ** 
[    4.215329] ---[ end trace 9a6d324c192b543c ]---
** 1462 printk messages dropped ** 
[    4.217168] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1608 printk messages dropped ** 
[    4.219179] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2115 printk messages dropped ** 
[    4.221842]  [<c155a411>] dump_stack+0x48/0x60
** 1444 printk messages dropped ** 
[    4.223657]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1482 printk messages dropped ** 
[    4.225524]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1510 printk messages dropped ** 
[    4.227440]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1495 printk messages dropped ** 
[    4.229307]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1556 printk messages dropped ** 
[    4.231264] ------------[ cut here ]------------
** 1494 printk messages dropped ** 
[    4.233130]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1920 printk messages dropped ** 
[    4.235562]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1866 printk messages dropped ** 
[    4.237905]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1571 printk messages dropped ** 
[    4.239867] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 2021 printk messages dropped ** 
[    4.242409]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1537 printk messages dropped ** 
[    4.244338] ---[ end trace 9a6d324c192b5725 ]---
** 1461 printk messages dropped ** 
[    4.246182] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1999 printk messages dropped ** 
[    4.248718]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1228 printk messages dropped ** 
[    4.250265] Call Trace:
** 925 printk messages dropped ** 
[    4.251426] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1595 printk messages dropped ** 
[    4.253882]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1181 printk messages dropped ** 
[    4.255363]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1488 printk messages dropped ** 
[    4.257231]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1573 printk messages dropped ** 
[    4.259669]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1221 printk messages dropped ** 
[    4.261211] ------------[ cut here ]------------
** 960 printk messages dropped ** 
[    4.262415] ------------[ cut here ]------------
** 968 printk messages dropped ** 
[    4.263849]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1362 printk messages dropped ** 
[    4.266488]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1883 printk messages dropped ** 
[    4.269932] ------------[ cut here ]------------
** 1467 printk messages dropped ** 
[    4.271788]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1199 printk messages dropped ** 
[    4.273283] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2241 printk messages dropped ** 
[    4.276548]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1602 printk messages dropped ** 
[    4.278563] Modules linked in:
** 1088 printk messages dropped ** 
[    4.279924]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1830 printk messages dropped ** 
[    4.282225] Call Trace:
** 1015 printk messages dropped ** 
[    4.283514] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2207 printk messages dropped ** 
[    4.286269] Call Trace:
** 1027 printk messages dropped ** 
[    4.287569]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1524 printk messages dropped ** 
[    4.289484]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1497 printk messages dropped ** 
[    4.291380] ---[ end trace 9a6d324c192b5b80 ]---
** 1431 printk messages dropped ** 
[    4.293164] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1592 printk messages dropped ** 
[    4.295175]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1477 printk messages dropped ** 
[    4.297035]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1870 printk messages dropped ** 
[    4.299374]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1482 printk messages dropped ** 
[    4.301238]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 806 printk messages dropped ** 
[    4.302245]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 833 printk messages dropped ** 
[    4.303287]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 556 printk messages dropped ** 
[    4.304001]  [<c155a411>] dump_stack+0x48/0x60
** 692 printk messages dropped ** 
[    4.305268]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 488 printk messages dropped ** 
[    4.306386]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 489 printk messages dropped ** 
[    4.307521]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 691 printk messages dropped ** 
[    4.309088]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 485 printk messages dropped ** 
[    4.310212]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 616 printk messages dropped ** 
[    4.311611] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 527 printk messages dropped ** 
[    4.312807]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 614 printk messages dropped ** 
[    4.314224] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 701 printk messages dropped ** 
[    4.315816]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 482 printk messages dropped ** 
[    4.316930]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 615 printk messages dropped ** 
[    4.318316] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 657 printk messages dropped ** 
[    4.319819]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 520 printk messages dropped ** 
[    4.321011] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 524 printk messages dropped ** 
[    4.322207] Modules linked in:
** 345 printk messages dropped ** 
[    4.322992]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 611 printk messages dropped ** 
[    4.324404] ------------[ cut here ]------------
** 473 printk messages dropped ** 
[    4.325476] Call Trace:
** 326 printk messages dropped ** 
[    4.326211]  [<c1058c32>] kthread+0xbf/0xd2
** 391 printk messages dropped ** 
[    4.327121]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 500 printk messages dropped ** 
[    4.328252]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 500 printk messages dropped ** 
[    4.329401]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 514 printk messages dropped ** 
[    4.330583]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 502 printk messages dropped ** 
[    4.331725]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 494 printk messages dropped ** 
[    4.332842]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1663 printk messages dropped ** 
[    4.336635] Call Trace:
** 524 printk messages dropped ** 
[    4.337892]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 641 printk messages dropped ** 
[    4.339348]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 502 printk messages dropped ** 
[    4.340512] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 552 printk messages dropped ** 
[    4.341743] ------------[ cut here ]------------
** 1241 printk messages dropped ** 
[    4.344453] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2019 printk messages dropped ** 
[    4.347813]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1869 printk messages dropped ** 
[    4.350162]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1537 printk messages dropped ** 
[    4.352081] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1646 printk messages dropped ** 
[    4.354152] Call Trace:
** 995 printk messages dropped ** 
[    4.355407]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1538 printk messages dropped ** 
[    4.357342] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2182 printk messages dropped ** 
[    4.360111]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1568 printk messages dropped ** 
[    4.362067] Modules linked in:
** 1086 printk messages dropped ** 
[    4.363441] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1099 printk messages dropped ** 
[    4.364814]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 983 printk messages dropped ** 
[    4.366042]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1549 printk messages dropped ** 
[    4.367995]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1557 printk messages dropped ** 
[    4.369937]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1563 printk messages dropped ** 
[    4.371902] Modules linked in:
** 1082 printk messages dropped ** 
[    4.373252] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2201 printk messages dropped ** 
[    4.376014] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1136 printk messages dropped ** 
[    4.377446]  [<c155cee7>] ? __schedule+0x347/0x797
** 488 printk messages dropped ** 
[    4.378053]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 828 printk messages dropped ** 
[    4.379086]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1247 printk messages dropped ** 
[    4.381702]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    4.383132]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 907 printk messages dropped ** 
[    4.384280]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1247 printk messages dropped ** 
[    4.385839] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1280 printk messages dropped ** 
[    4.387459]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1171 printk messages dropped ** 
[    4.389313] Call Trace:
** 956 printk messages dropped ** 
[    4.390565] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1577 printk messages dropped ** 
[    4.392966] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2105 printk messages dropped ** 
[    4.395625] ------------[ cut here ]------------
** 1461 printk messages dropped ** 
[    4.397467] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1623 printk messages dropped ** 
[    4.399501]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1506 printk messages dropped ** 
[    4.401396] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1604 printk messages dropped ** 
[    4.403418]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 991 printk messages dropped ** 
[    4.404657]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 887 printk messages dropped ** 
[    4.405761]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    4.407243] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    4.409302]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[    4.410425]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[    4.411494] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[    4.412564]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[    4.413711] ---[ end trace 9a6d324c192b6596 ]---
** 1177 printk messages dropped ** 
[    4.415178] ---[ end trace 9a6d324c192b65bc ]---
** 866 printk messages dropped ** 
[    4.416258]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    4.417392]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 913 printk messages dropped ** 
[    4.418541]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[    4.419437]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    4.420560] Call Trace:
** 579 printk messages dropped ** 
[    4.421281] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[    4.422372] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1007 printk messages dropped ** 
[    4.423641]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1132 printk messages dropped ** 
[    4.425056] Modules linked in:
** 634 printk messages dropped ** 
[    4.426207]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    4.427418] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 681 printk messages dropped ** 
[    4.428266] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 897 printk messages dropped ** 
[    4.429391] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1184 printk messages dropped ** 
[    4.431256]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[    4.432480]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[    4.433616]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    4.434723] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    4.435915]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[    4.437017]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    4.438140]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    4.439254]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    4.440377]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    4.441479] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    4.442676] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1274 printk messages dropped ** 
[    4.444278]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1119 printk messages dropped ** 
[    4.445681]  [<c155a411>] dump_stack+0x48/0x60
** 1183 printk messages dropped ** 
[    4.447171]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    4.448314] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1258 printk messages dropped ** 
[    4.449887]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    4.451025]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 753 printk messages dropped ** 
[    4.451966] ------------[ cut here ]------------
** 630 printk messages dropped ** 
[    4.452771]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 909 printk messages dropped ** 
[    4.453921]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 918 printk messages dropped ** 
[    4.455502]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[    4.456666]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1246 printk messages dropped ** 
[    4.458241]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    4.459363] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    4.460575]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[    4.461668]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1669 printk messages dropped ** 
[    4.463772] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1567 printk messages dropped ** 
[    4.465866]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[    4.467021]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 867 printk messages dropped ** 
[    4.468119]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    4.469216] Call Trace:
** 581 printk messages dropped ** 
[    4.469945] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1578 printk messages dropped ** 
[    4.471940] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[    4.473037]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    4.474444] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2802 printk messages dropped ** 
[    4.477958]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[    4.479076]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    4.480199]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 835 printk messages dropped ** 
[    4.481246] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 873 printk messages dropped ** 
[    4.482335]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 994 printk messages dropped ** 
[    4.483766]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1487 printk messages dropped ** 
[    4.485901]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1178 printk messages dropped ** 
[    4.487396]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 914 printk messages dropped ** 
[    4.488539] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    4.489620]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    4.490736]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1238 printk messages dropped ** 
[    4.492279]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 907 printk messages dropped ** 
[    4.493430]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 635 printk messages dropped ** 
[    4.494220]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1095 printk messages dropped ** 
[    4.495591]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1149 printk messages dropped ** 
[    4.497466]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[    4.498607] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1121 printk messages dropped ** 
[    4.500018]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1235 printk messages dropped ** 
[    4.501566] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1210 printk messages dropped ** 
[    4.503536]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 847 printk messages dropped ** 
[    4.504602]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1170 printk messages dropped ** 
[    4.506063]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[    4.507578] ------------[ cut here ]------------
** 864 printk messages dropped ** 
[    4.508660]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 947 printk messages dropped ** 
[    4.509841]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1209 printk messages dropped ** 
[    4.511377]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[    4.512509]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1203 printk messages dropped ** 
[    4.514027] Call Trace:
** 589 printk messages dropped ** 
[    4.514765]  [<c155a411>] dump_stack+0x48/0x60
** 877 printk messages dropped ** 
[    4.515870]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1248 printk messages dropped ** 
[    4.517450]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[    4.518555]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 566 printk messages dropped ** 
[    4.519257]  [<c1058c32>] kthread+0xbf/0xd2
** 660 printk messages dropped ** 
[    4.520094] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    4.521279]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 868 printk messages dropped ** 
[    4.522825]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1017 printk messages dropped ** 
[    4.524114]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1413 printk messages dropped ** 
[    4.525883] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    4.527113] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[    4.528319]  [<c155a411>] dump_stack+0x48/0x60
** 850 printk messages dropped ** 
[    4.529390]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1219 printk messages dropped ** 
[    4.530924] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[    4.532404]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    4.533822] Modules linked in:
** 625 printk messages dropped ** 
[    4.534608] Call Trace:
** 584 printk messages dropped ** 
[    4.535333] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[    4.536526]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    4.537666]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    4.538788]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    4.539918]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 945 printk messages dropped ** 
[    4.541112]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1090 printk messages dropped ** 
[    4.542477]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[    4.543646]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1177 printk messages dropped ** 
[    4.545117]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 887 printk messages dropped ** 
[    4.546223]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    4.547341] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1209 printk messages dropped ** 
[    4.548857] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[    4.550078]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1107 printk messages dropped ** 
[    4.551463] ---[ end trace 9a6d324c192b7308 ]---
** 877 printk messages dropped ** 
[    4.552557] Call Trace:
** 578 printk messages dropped ** 
[    4.553277] ---[ end trace 9a6d324c192b7337 ]---
** 857 printk messages dropped ** 
[    4.554366]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    4.555504] Modules linked in:
** 630 printk messages dropped ** 
[    4.556287]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    4.557416] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[    4.558557]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    4.559660] Modules linked in:
** 636 printk messages dropped ** 
[    4.560547]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1181 printk messages dropped ** 
[    4.562364]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 923 printk messages dropped ** 
[    4.563543]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    4.564655]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[    4.566044]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1121 printk messages dropped ** 
[    4.567464]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    4.568591]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    4.569694] Modules linked in:
** 630 printk messages dropped ** 
[    4.570497]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[    4.571602]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[    4.572767] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1026 printk messages dropped ** 
[    4.574061] Call Trace:
** 902 printk messages dropped ** 
[    4.575187]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1299 printk messages dropped ** 
[    4.576828]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 549 printk messages dropped ** 
[    4.577515] Modules linked in:
** 371 printk messages dropped ** 
[    4.577977] Modules linked in:
** 370 printk messages dropped ** 
[    4.578460] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1700 printk messages dropped ** 
[    4.581463]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 525 printk messages dropped ** 
[    4.582490]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 546 printk messages dropped ** 
[    4.583175]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    4.584307] Modules linked in:
** 942 printk messages dropped ** 
[    4.586272]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 548 printk messages dropped ** 
[    4.587422]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 660 printk messages dropped ** 
[    4.588249]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 528 printk messages dropped ** 
[    4.588924]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1083 printk messages dropped ** 
[    4.590941]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 952 printk messages dropped ** 
[    4.592944]  [<c155a411>] dump_stack+0x48/0x60
** 497 printk messages dropped ** 
[    4.593756]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 542 printk messages dropped ** 
[    4.594450]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 2454 printk messages dropped ** 
[    4.598759] Modules linked in:
** 374 printk messages dropped ** 
[    4.599223]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 647 printk messages dropped ** 
[    4.600065] Modules linked in:
** 575 printk messages dropped ** 
[    4.601084]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[    4.602945] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 638 printk messages dropped ** 
[    4.604313]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 562 printk messages dropped ** 
[    4.605044]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    4.606136] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 946 printk messages dropped ** 
[    4.608005]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 920 printk messages dropped ** 
[    4.609306]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    4.610461]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[    4.611556] ---[ end trace 9a6d324c192b783b ]---
** 597 printk messages dropped ** 
[    4.612302]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1085 printk messages dropped ** 
[    4.613677] Call Trace:
** 589 printk messages dropped ** 
[    4.614456]  [<c155a411>] dump_stack+0x48/0x60
** 859 printk messages dropped ** 
[    4.615917] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1625 printk messages dropped ** 
[    4.617968]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1166 printk messages dropped ** 
[    4.619429] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    4.620640]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    4.621738]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[    4.622889] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1018 printk messages dropped ** 
[    4.624177]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1187 printk messages dropped ** 
[    4.625663]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1350 printk messages dropped ** 
[    4.627792]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[    4.628852] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1471 printk messages dropped ** 
[    4.630717]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 954 printk messages dropped ** 
[    4.631910]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 813 printk messages dropped ** 
[    4.632925]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 597 printk messages dropped ** 
[    4.633688] ---[ end trace 9a6d324c192b7a5d ]---
** 1069 printk messages dropped ** 
[    4.635023]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1011 printk messages dropped ** 
[    4.636744] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1429 printk messages dropped ** 
[    4.638536]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 877 printk messages dropped ** 
[    4.639632]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[    4.640733]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 730 printk messages dropped ** 
[    4.641853]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 924 printk messages dropped ** 
[    4.643228] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1603 printk messages dropped ** 
[    4.645683]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 974 printk messages dropped ** 
[    4.646920]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1094 printk messages dropped ** 
[    4.648286]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[    4.649355] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 876 printk messages dropped ** 
[    4.650549]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 614 printk messages dropped ** 
[    4.651669] Call Trace:
** 587 printk messages dropped ** 
[    4.652409]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1424 printk messages dropped ** 
[    4.654622]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1234 printk messages dropped ** 
[    4.656164] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1134 printk messages dropped ** 
[    4.657608]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[    4.658702] ---[ end trace 9a6d324c192b7ca8 ]---
** 717 printk messages dropped ** 
[    4.659768] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 684 printk messages dropped ** 
[    4.660898]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1082 printk messages dropped ** 
[    4.662249] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1209 printk messages dropped ** 
[    4.664623]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1490 printk messages dropped ** 
[    4.666489] Call Trace:
** 434 printk messages dropped ** 
[    4.667051]  [<c155a411>] dump_stack+0x48/0x60
** 657 printk messages dropped ** 
[    4.667877]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    4.668975]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 666 printk messages dropped ** 
[    4.670153]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 518 printk messages dropped ** 
[    4.670894] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 544 printk messages dropped ** 
[    4.671581]  [<c155cee7>] ? __schedule+0x347/0x797
** 510 printk messages dropped ** 
[    4.672215]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 628 printk messages dropped ** 
[    4.673493]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 503 printk messages dropped ** 
[    4.674580]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 510 printk messages dropped ** 
[    4.675681]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 649 printk messages dropped ** 
[    4.677109]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 648 printk messages dropped ** 
[    4.678521] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 552 printk messages dropped ** 
[    4.679730] ------------[ cut here ]------------
** 498 printk messages dropped ** 
[    4.680824] Modules linked in:
** 590 printk messages dropped ** 
[    4.682088] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    4.684180] Modules linked in:
** 629 printk messages dropped ** 
[    4.685475]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1317 printk messages dropped ** 
[    4.687141]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1491 printk messages dropped ** 
[    4.689005] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2112 printk messages dropped ** 
[    4.691666]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1853 printk messages dropped ** 
[    4.693989] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2117 printk messages dropped ** 
[    4.696634]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1528 printk messages dropped ** 
[    4.698559]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1282 printk messages dropped ** 
[    4.700173] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    4.701765] Modules linked in:
** 959 printk messages dropped ** 
[    4.702964] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1256 printk messages dropped ** 
[    4.704548]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[    4.705691] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 999 printk messages dropped ** 
[    4.706952]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1190 printk messages dropped ** 
[    4.708444]  [<c1058c32>] kthread+0xbf/0xd2
** 601 printk messages dropped ** 
[    4.709191]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 636 printk messages dropped ** 
[    4.709986]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 539 printk messages dropped ** 
[    4.710675]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 645 printk messages dropped ** 
[    4.711573] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 721 printk messages dropped ** 
[    4.713117]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 533 printk messages dropped ** 
[    4.714282]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 511 printk messages dropped ** 
[    4.715393] Modules linked in:
** 353 printk messages dropped ** 
[    4.716152]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 521 printk messages dropped ** 
[    4.717297]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 533 printk messages dropped ** 
[    4.718450]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 505 printk messages dropped ** 
[    4.719539]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 543 printk messages dropped ** 
[    4.720739]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[    4.723651] ---[ end trace 9a6d324c192b81ef ]---
** 508 printk messages dropped ** 
[    4.724757]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 522 printk messages dropped ** 
[    4.725876]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 640 printk messages dropped ** 
[    4.727284]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 502 printk messages dropped ** 
[    4.728356] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 539 printk messages dropped ** 
[    4.729521]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 742 printk messages dropped ** 
[    4.731164]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    4.733059] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1176 printk messages dropped ** 
[    4.735109] Modules linked in:
** 631 printk messages dropped ** 
[    4.735901]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 529 printk messages dropped ** 
[    4.736563]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 515 printk messages dropped ** 
[    4.737224]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 649 printk messages dropped ** 
[    4.738544]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 643 printk messages dropped ** 
[    4.739930] ---[ end trace 9a6d324c192b8301 ]---
** 1216 printk messages dropped ** 
[    4.742557]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[    4.744733]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    4.746119] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[    4.747348]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    4.748735] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1269 printk messages dropped ** 
[    4.750337] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1228 printk messages dropped ** 
[    4.751870]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 510 printk messages dropped ** 
[    4.752506] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 888 printk messages dropped ** 
[    4.753630]  [<c1058c32>] kthread+0xbf/0xd2
** 1017 printk messages dropped ** 
[    4.755282]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1413 printk messages dropped ** 
[    4.757544] Call Trace:
** 679 printk messages dropped ** 
[    4.758396]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[    4.759782] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1099 printk messages dropped ** 
[    4.761173]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 767 printk messages dropped ** 
[    4.762130]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    4.763190]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    4.764712]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    4.765819] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 991 printk messages dropped ** 
[    4.767075] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    4.768283]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1195 printk messages dropped ** 
[    4.769781]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 888 printk messages dropped ** 
[    4.770904]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1008 printk messages dropped ** 
[    4.772158] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 881 printk messages dropped ** 
[    4.773259]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 834 printk messages dropped ** 
[    4.774316]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    4.775471] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1531 printk messages dropped ** 
[    4.777769]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 552 printk messages dropped ** 
[    4.778462]  [<c155a411>] dump_stack+0x48/0x60
** 581 printk messages dropped ** 
[    4.779186] Modules linked in:
** 616 printk messages dropped ** 
[    4.779957] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[    4.781537] Modules linked in:
** 623 printk messages dropped ** 
[    4.782652]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1026 printk messages dropped ** 
[    4.783951]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 558 printk messages dropped ** 
[    4.784651]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 726 printk messages dropped ** 
[    4.785563]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    4.786526] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[    4.788441] Modules linked in:
** 624 printk messages dropped ** 
[    4.789220]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1021 printk messages dropped ** 
[    4.790629]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 672 printk messages dropped ** 
[    4.791765]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 761 printk messages dropped ** 
[    4.792717]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    4.794170]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1097 printk messages dropped ** 
[    4.796023]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 886 printk messages dropped ** 
[    4.797149] Call Trace:
** 574 printk messages dropped ** 
[    4.797873]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[    4.798772] Modules linked in:
** 636 printk messages dropped ** 
[    4.799569]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    4.800708]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    4.801848] Modules linked in:
** 621 printk messages dropped ** 
[    4.802625] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 681 printk messages dropped ** 
[    4.803490] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1222 printk messages dropped ** 
[    4.805016]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    4.806569] Modules linked in:
** 622 printk messages dropped ** 
[    4.807367]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1116 printk messages dropped ** 
[    4.808763]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 989 printk messages dropped ** 
[    4.809998] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 978 printk messages dropped ** 
[    4.811237]  [<c155cee7>] ? __schedule+0x347/0x797
** 1219 printk messages dropped ** 
[    4.813038] Modules linked in:
** 631 printk messages dropped ** 
[    4.813978]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    4.815111]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1019 printk messages dropped ** 
[    4.816392]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1003 printk messages dropped ** 
[    4.817663] ---[ end trace 9a6d324c192b8a15 ]---
** 867 printk messages dropped ** 
[    4.818756] ---[ end trace 9a6d324c192b8a31 ]---
** 1156 printk messages dropped ** 
[    4.820215] Call Trace:
** 583 printk messages dropped ** 
[    4.820946] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1445 printk messages dropped ** 
[    4.822756]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[    4.823904] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1531 printk messages dropped ** 
[    4.825819]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    4.826976]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 988 printk messages dropped ** 
[    4.828208]  [<c1058c32>] kthread+0xbf/0xd2
** 889 printk messages dropped ** 
[    4.829321]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    4.830448]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1259 printk messages dropped ** 
[    4.832025]  [<c1058c32>] kthread+0xbf/0xd2
** 642 printk messages dropped ** 
[    4.832828]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    4.833933]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[    4.835494]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    4.836589]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[    4.837706] Modules linked in:
** 627 printk messages dropped ** 
[    4.838490]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    4.839645]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1104 printk messages dropped ** 
[    4.841039]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 942 printk messages dropped ** 
[    4.842213]  [<c155a411>] dump_stack+0x48/0x60
** 844 printk messages dropped ** 
[    4.843270]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    4.844381]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 2365 printk messages dropped ** 
[    4.847348] Modules linked in:
** 628 printk messages dropped ** 
[    4.848130]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    4.849259]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    4.850382] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[    4.851465] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1281 printk messages dropped ** 
[    4.853061]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    4.854199]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 870 printk messages dropped ** 
[    4.855283]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 918 printk messages dropped ** 
[    4.856435]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[    4.857852] ------------[ cut here ]------------
** 878 printk messages dropped ** 
[    4.858949]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    4.860120]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1081 printk messages dropped ** 
[    4.861471] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    4.862670] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[    4.863922]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[    4.865005]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    4.866396] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1186 printk messages dropped ** 
[    4.867890]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    4.869020]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[    4.870165]  [<c1058c32>] kthread+0xbf/0xd2
** 785 printk messages dropped ** 
[    4.871147]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1603 printk messages dropped ** 
[    4.873152]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1301 printk messages dropped ** 
[    4.874807]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    4.875906]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[    4.877030] Modules linked in:
** 619 printk messages dropped ** 
[    4.877807] Modules linked in:
** 629 printk messages dropped ** 
[    4.878601]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[    4.879754]  [<c155cee7>] ? __schedule+0x347/0x797
** 875 printk messages dropped ** 
[    4.880876] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[    4.881955]  [<c1058c32>] kthread+0xbf/0xd2
** 706 printk messages dropped ** 
[    4.882839]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    4.883977]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[    4.885083]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[    4.886469] ------------[ cut here ]------------
** 597 printk messages dropped ** 
[    4.887221] Call Trace:
** 334 printk messages dropped ** 
[    4.887643] Modules linked in:
** 649 printk messages dropped ** 
[    4.888455] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2163 printk messages dropped ** 
[    4.892030]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 879 printk messages dropped ** 
[    4.893129]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    4.894538]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    4.895929] Modules linked in:
** 631 printk messages dropped ** 
[    4.896733]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    4.897856]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[    4.898985]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    4.900118]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[    4.901204]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[    4.902298] ---[ end trace 9a6d324c192b9272 ]---
** 852 printk messages dropped ** 
[    4.903380]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[    4.904500]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[    4.905620]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[    4.906692]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[    4.907771]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    4.908870] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[    4.909938]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[    4.911030]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    4.912133] Modules linked in:
** 620 printk messages dropped ** 
[    4.912908] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1186 printk messages dropped ** 
[    4.914409]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[    4.915547]  [<c1058c32>] kthread+0xbf/0xd2
** 714 printk messages dropped ** 
[    4.916442]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[    4.917617] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    4.918705] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[    4.919914]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[    4.921045]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[    4.922440]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    4.923841]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1126 printk messages dropped ** 
[    4.925246]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[    4.926325]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    4.927445]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[    4.928363]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    4.929457] Call Trace:
** 582 printk messages dropped ** 
[    4.930198] Modules linked in:
** 623 printk messages dropped ** 
[    4.930979]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[    4.932355]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 887 printk messages dropped ** 
[    4.933481]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[    4.934544]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    4.935666]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    4.936798]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    4.937894]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[    4.938783]  [<c1058c32>] kthread+0xbf/0xd2
** 704 printk messages dropped ** 
[    4.939662]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[    4.940772]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[    4.941669]  [<c1058c32>] kthread+0xbf/0xd2
** 710 printk messages dropped ** 
[    4.942557]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    4.943701]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    4.944802]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    4.945932]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[    4.947089] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    4.948269]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    4.949374] Modules linked in:
** 624 printk messages dropped ** 
[    4.950164]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    4.951560] Call Trace:
** 586 printk messages dropped ** 
[    4.952290]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    4.953695] Modules linked in:
** 633 printk messages dropped ** 
[    4.954490]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    4.955573]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    4.956685] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    4.957770] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[    4.958837]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    4.959964]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 3029 printk messages dropped ** 
[    4.963772]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 897 printk messages dropped ** 
[    4.964892]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    4.966000]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    4.967407] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[    4.968497]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1116 printk messages dropped ** 
[    4.969890]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    4.971301] Call Trace:
** 590 printk messages dropped ** 
[    4.972038]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 908 printk messages dropped ** 
[    4.973171]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[    4.974263]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 886 printk messages dropped ** 
[    4.975379] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[    4.976877]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    4.977985] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1240 printk messages dropped ** 
[    4.979534] Modules linked in:
** 621 printk messages dropped ** 
[    4.980318] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    4.981529]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[    4.982623] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1242 printk messages dropped ** 
[    4.984191] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    4.985404] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1258 printk messages dropped ** 
[    4.987000]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    4.988125]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[    4.989220]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[    4.990354] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1248 printk messages dropped ** 
[    4.991916]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    4.993073] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 942 printk messages dropped ** 
[    4.994273]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[    4.995389] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1281 printk messages dropped ** 
[    4.997012]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    4.998144]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[    4.999267]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    5.000381]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    5.001481] Modules linked in:
** 623 printk messages dropped ** 
[    5.002255]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1097 printk messages dropped ** 
[    5.003658]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 878 printk messages dropped ** 
[    5.004758] ------------[ cut here ]------------
** 1118 printk messages dropped ** 
[    5.006163] Modules linked in:
** 668 printk messages dropped ** 
[    5.007018]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 874 printk messages dropped ** 
[    5.008164]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1244 printk messages dropped ** 
[    5.009744] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 741 printk messages dropped ** 
[    5.010704] ------------[ cut here ]------------
** 500 printk messages dropped ** 
[    5.011337] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 554 printk messages dropped ** 
[    5.012035] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 731 printk messages dropped ** 
[    5.013427]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 507 printk messages dropped ** 
[    5.014515] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 721 printk messages dropped ** 
[    5.016074]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 545 printk messages dropped ** 
[    5.017280] ---[ end trace 9a6d324c192b9dc2 ]---
** 506 printk messages dropped ** 
[    5.018383]  [<c155a411>] dump_stack+0x48/0x60
** 495 printk messages dropped ** 
[    5.019446]  [<c155a411>] dump_stack+0x48/0x60
** 494 printk messages dropped ** 
[    5.020540] Call Trace:
** 337 printk messages dropped ** 
[    5.021254]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 628 printk messages dropped ** 
[    5.022587]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 516 printk messages dropped ** 
[    5.023710] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    5.024918] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 538 printk messages dropped ** 
[    5.026088]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 514 printk messages dropped ** 
[    5.027231] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 728 printk messages dropped ** 
[    5.028819]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    5.030755] Modules linked in:
** 627 printk messages dropped ** 
[    5.032099]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    5.033387] Modules linked in:
** 619 printk messages dropped ** 
[    5.034157] Modules linked in:
** 625 printk messages dropped ** 
[    5.034943] Call Trace:
** 573 printk messages dropped ** 
[    5.035661]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 924 printk messages dropped ** 
[    5.036831]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    5.037953]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    5.039054] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1253 printk messages dropped ** 
[    5.040632]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[    5.041738] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 942 printk messages dropped ** 
[    5.042912]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    5.044024] ---[ end trace 9a6d324c192b9fce ]---
** 858 printk messages dropped ** 
[    5.045094]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    5.046189]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[    5.047292] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1199 printk messages dropped ** 
[    5.048798]  [<c1058c32>] kthread+0xbf/0xd2
** 843 printk messages dropped ** 
[    5.049848] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1018 printk messages dropped ** 
[    5.051136]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 835 printk messages dropped ** 
[    5.052179]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 924 printk messages dropped ** 
[    5.053648]  [<c155cee7>] ? __schedule+0x347/0x797
** 869 printk messages dropped ** 
[    5.054797]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 912 printk messages dropped ** 
[    5.055941]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1095 printk messages dropped ** 
[    5.057341]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[    5.058472]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[    5.059595]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 866 printk messages dropped ** 
[    5.060700]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 886 printk messages dropped ** 
[    5.061813] Modules linked in:
** 625 printk messages dropped ** 
[    5.062602] Call Trace:
** 582 printk messages dropped ** 
[    5.063334] Modules linked in:
** 609 printk messages dropped ** 
[    5.064110]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[    5.065233]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[    5.066370]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 858 printk messages dropped ** 
[    5.067466]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[    5.068580] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 937 printk messages dropped ** 
[    5.069757]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    5.070895]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1092 printk messages dropped ** 
[    5.072263]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 886 printk messages dropped ** 
[    5.073398] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1170 printk messages dropped ** 
[    5.074866]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 2960 printk messages dropped ** 
[    5.078599]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1336 printk messages dropped ** 
[    5.080289]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1317 printk messages dropped ** 
[    5.081946] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1860 printk messages dropped ** 
[    5.084294] Modules linked in:
** 924 printk messages dropped ** 
[    5.085459]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1304 printk messages dropped ** 
[    5.087097] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1820 printk messages dropped ** 
[    5.089375]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 877 printk messages dropped ** 
[    5.090597] Modules linked in:
** 723 printk messages dropped ** 
[    5.091830]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1540 printk messages dropped ** 
[    5.094881] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1646 printk messages dropped ** 
[    5.097174] Call Trace:
** 908 printk messages dropped ** 
[    5.098308]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1699 printk messages dropped ** 
[    5.100451]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1302 printk messages dropped ** 
[    5.102078]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1510 printk messages dropped ** 
[    5.104425]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 2010 printk messages dropped ** 
[    5.106950] Modules linked in:
** 1074 printk messages dropped ** 
[    5.108292]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1656 printk messages dropped ** 
[    5.110383]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 2037 printk messages dropped ** 
[    5.112927] ---[ end trace 9a6d324c192ba673 ]---
** 1471 printk messages dropped ** 
[    5.114777]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1556 printk messages dropped ** 
[    5.116748]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1422 printk messages dropped ** 
[    5.118540]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1449 printk messages dropped ** 
[    5.120397]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1366 printk messages dropped ** 
[    5.122101]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[    5.123801]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1388 printk messages dropped ** 
[    5.125559]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1315 printk messages dropped ** 
[    5.127217]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1384 printk messages dropped ** 
[    5.128944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1369 printk messages dropped ** 
[    5.130671]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1502 printk messages dropped ** 
[    5.132546]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1922 printk messages dropped ** 
[    5.134958] Call Trace:
** 799 printk messages dropped ** 
[    5.135954] Modules linked in:
** 893 printk messages dropped ** 
[    5.137083]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1204 printk messages dropped ** 
[    5.138590]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1352 printk messages dropped ** 
[    5.140287]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1207 printk messages dropped ** 
[    5.141799]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1126 printk messages dropped ** 
[    5.143202]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 823 printk messages dropped ** 
[    5.144244]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1295 printk messages dropped ** 
[    5.146225] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1090 printk messages dropped ** 
[    5.148081]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 735 printk messages dropped ** 
[    5.149002] Modules linked in:
** 568 printk messages dropped ** 
[    5.149728]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1193 printk messages dropped ** 
[    5.151892] ---[ end trace 9a6d324c192baa34 ]---
** 1218 printk messages dropped ** 
[    5.154036] Call Trace:
** 697 printk messages dropped ** 
[    5.154912]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 840 printk messages dropped ** 
[    5.155964]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 843 printk messages dropped ** 
[    5.157035] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 898 printk messages dropped ** 
[    5.158771] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 907 printk messages dropped ** 
[    5.160771]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 923 printk messages dropped ** 
[    5.162770]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1083 printk messages dropped ** 
[    5.165149]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1066 printk messages dropped ** 
[    5.167491]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 792 printk messages dropped ** 
[    5.169199]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 693 printk messages dropped ** 
[    5.170724]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1390 printk messages dropped ** 
[    5.173748]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 995 printk messages dropped ** 
[    5.175679]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1414 printk messages dropped ** 
[    5.177588]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1807 printk messages dropped ** 
[    5.180637]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1481 printk messages dropped ** 
[    5.182486]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1583 printk messages dropped ** 
[    5.184481]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1573 printk messages dropped ** 
[    5.186446]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1500 printk messages dropped ** 
[    5.188336]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 853 printk messages dropped ** 
[    5.189404]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1121 printk messages dropped ** 
[    5.191177]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    5.193084] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1188 printk messages dropped ** 
[    5.195489]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 949 printk messages dropped ** 
[    5.197392] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 879 printk messages dropped ** 
[    5.199127]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 946 printk messages dropped ** 
[    5.201029] Modules linked in:
** 588 printk messages dropped ** 
[    5.202194] Modules linked in:
** 676 printk messages dropped ** 
[    5.203570]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 962 printk messages dropped ** 
[    5.205467] ------------[ cut here ]------------
** 924 printk messages dropped ** 
[    5.207323]  [<c1058c32>] kthread+0xbf/0xd2
** 732 printk messages dropped ** 
[    5.208781]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 932 printk messages dropped ** 
[    5.210651]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 923 printk messages dropped ** 
[    5.212493]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 946 printk messages dropped ** 
[    5.214387]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 766 printk messages dropped ** 
[    5.215913]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 916 printk messages dropped ** 
[    5.217764]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1078 printk messages dropped ** 
[    5.219909] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1276 printk messages dropped ** 
[    5.222464]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    5.224700]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    5.226922] Call Trace:
** 584 printk messages dropped ** 
[    5.228084] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    5.229987] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[    5.231708]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    5.233510]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 902 printk messages dropped ** 
[    5.235295]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    5.237113]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    5.238868]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    5.240684]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    5.242430] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    5.244953]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    5.246728]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[    5.248500]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    5.250716] Modules linked in:
** 629 printk messages dropped ** 
[    5.251962]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2622 printk messages dropped ** 
[    5.257216] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1270 printk messages dropped ** 
[    5.259740] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1274 printk messages dropped ** 
[    5.262273] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[    5.264218]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[    5.266002]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    5.267846] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    5.269742] ------------[ cut here ]------------
** 866 printk messages dropped ** 
[    5.271480] ---[ end trace 9a6d324c192bb240 ]---
** 868 printk messages dropped ** 
[    5.273198] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    5.274937] ------------[ cut here ]------------
** 887 printk messages dropped ** 
[    5.276724]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 983 printk messages dropped ** 
[    5.278676]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 977 printk messages dropped ** 
[    5.280636]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 917 printk messages dropped ** 
[    5.282451]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 921 printk messages dropped ** 
[    5.284301] Call Trace:
** 600 printk messages dropped ** 
[    5.285506]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 912 printk messages dropped ** 
[    5.287329] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1147 printk messages dropped ** 
[    5.289614] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 647 printk messages dropped ** 
[    5.290921] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 837 printk messages dropped ** 
[    5.292591] Modules linked in:
** 383 printk messages dropped ** 
[    5.293368]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 547 printk messages dropped ** 
[    5.294456] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 550 printk messages dropped ** 
[    5.295550]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 518 printk messages dropped ** 
[    5.296575]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 529 printk messages dropped ** 
[    5.297707]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 557 printk messages dropped ** 
[    5.298911]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 533 printk messages dropped ** 
[    5.300137] ------------[ cut here ]------------
** 519 printk messages dropped ** 
[    5.301260]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 486 printk messages dropped ** 
[    5.302416]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 519 printk messages dropped ** 
[    5.303514]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 654 printk messages dropped ** 
[    5.304938]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 509 printk messages dropped ** 
[    5.306052]  [<c1058c32>] kthread+0xbf/0xd2
** 436 printk messages dropped ** 
[    5.307111]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 537 printk messages dropped ** 
[    5.308358] Call Trace:
** 338 printk messages dropped ** 
[    5.309115]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 584 printk messages dropped ** 
[    5.310477] Modules linked in:
** 324 printk messages dropped ** 
[    5.311158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 494 printk messages dropped ** 
[    5.312190]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 555 printk messages dropped ** 
[    5.313447]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 559 printk messages dropped ** 
[    5.314836]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 524 printk messages dropped ** 
[    5.316127]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 520 printk messages dropped ** 
[    5.317348] Call Trace:
** 347 printk messages dropped ** 
[    5.318038]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 521 printk messages dropped ** 
[    5.319175]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 529 printk messages dropped ** 
[    5.320346]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 515 printk messages dropped ** 
[    5.321489] Modules linked in:
** 381 printk messages dropped ** 
[    5.322334]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 557 printk messages dropped ** 
[    5.323561]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 565 printk messages dropped ** 
[    5.324839]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 543 printk messages dropped ** 
[    5.326056]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 704 printk messages dropped ** 
[    5.327567] ---[ end trace 9a6d324c192bb595 ]---
** 597 printk messages dropped ** 
[    5.328811]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 771 printk messages dropped ** 
[    5.330456] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 645 printk messages dropped ** 
[    5.331748] ------------[ cut here ]------------
** 454 printk messages dropped ** 
[    5.332602]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 513 printk messages dropped ** 
[    5.333591]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 681 printk messages dropped ** 
[    5.334866]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 689 printk messages dropped ** 
[    5.336278]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 519 printk messages dropped ** 
[    5.337599] Call Trace:
** 347 printk messages dropped ** 
[    5.338359]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 591 printk messages dropped ** 
[    5.339637]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 571 printk messages dropped ** 
[    5.340834] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 791 printk messages dropped ** 
[    5.342569]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 541 printk messages dropped ** 
[    5.343784] Modules linked in:
** 384 printk messages dropped ** 
[    5.344635]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 503 printk messages dropped ** 
[    5.345634]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 523 printk messages dropped ** 
[    5.346772]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 567 printk messages dropped ** 
[    5.348003] ------------[ cut here ]------------
** 509 printk messages dropped ** 
[    5.349111]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 541 printk messages dropped ** 
[    5.350381]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 530 printk messages dropped ** 
[    5.351544] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 762 printk messages dropped ** 
[    5.353166]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 534 printk messages dropped ** 
[    5.354287]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 526 printk messages dropped ** 
[    5.355468]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 510 printk messages dropped ** 
[    5.356589]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 542 printk messages dropped ** 
[    5.357768]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 533 printk messages dropped ** 
[    5.358922] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 560 printk messages dropped ** 
[    5.360141]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 678 printk messages dropped ** 
[    5.361648] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 629 printk messages dropped ** 
[    5.362988]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 629 printk messages dropped ** 
[    5.364425]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 667 printk messages dropped ** 
[    5.365830]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 646 printk messages dropped ** 
[    5.367164]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 784 printk messages dropped ** 
[    5.368630]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 606 printk messages dropped ** 
[    5.369748] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 791 printk messages dropped ** 
[    5.371229]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 585 printk messages dropped ** 
[    5.372316]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 616 printk messages dropped ** 
[    5.373484]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 649 printk messages dropped ** 
[    5.374721]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 610 printk messages dropped ** 
[    5.375925] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 657 printk messages dropped ** 
[    5.377218]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 641 printk messages dropped ** 
[    5.378417] Modules linked in:
** 438 printk messages dropped ** 
[    5.379218]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 674 printk messages dropped ** 
[    5.380498] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 781 printk messages dropped ** 
[    5.381938]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1641 printk messages dropped ** 
[    5.385374]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 674 printk messages dropped ** 
[    5.386735] ------------[ cut here ]------------
** 518 printk messages dropped ** 
[    5.387758]  [<c155cee7>] ? __schedule+0x347/0x797
** 539 printk messages dropped ** 
[    5.388897] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 559 printk messages dropped ** 
[    5.390148]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 664 printk messages dropped ** 
[    5.391579]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 519 printk messages dropped ** 
[    5.392714]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 535 printk messages dropped ** 
[    5.393906]  [<c155cee7>] ? __schedule+0x347/0x797
** 564 printk messages dropped ** 
[    5.395132] ---[ end trace 9a6d324c192bb9b0 ]---
** 511 printk messages dropped ** 
[    5.396239]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 547 printk messages dropped ** 
[    5.397457] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 619 printk messages dropped ** 
[    5.398801] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 583 printk messages dropped ** 
[    5.400077] ------------[ cut here ]------------
** 531 printk messages dropped ** 
[    5.401233] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 556 printk messages dropped ** 
[    5.402454] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 720 printk messages dropped ** 
[    5.403917]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 554 printk messages dropped ** 
[    5.405117] Call Trace:
** 336 printk messages dropped ** 
[    5.405845] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 574 printk messages dropped ** 
[    5.407124]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 569 printk messages dropped ** 
[    5.408369] Modules linked in:
** 412 printk messages dropped ** 
[    5.409254]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 586 printk messages dropped ** 
[    5.410551]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 611 printk messages dropped ** 
[    5.411874] Modules linked in:
** 405 printk messages dropped ** 
[    5.412721]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 710 printk messages dropped ** 
[    5.414128] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 803 printk messages dropped ** 
[    5.415731] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 838 printk messages dropped ** 
[    5.417421] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 771 printk messages dropped ** 
[    5.418956] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 837 printk messages dropped ** 
[    5.420643] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 841 printk messages dropped ** 
[    5.422310]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 724 printk messages dropped ** 
[    5.423767]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 605 printk messages dropped ** 
[    5.424963] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 599 printk messages dropped ** 
[    5.426153]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 590 printk messages dropped ** 
[    5.427354]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 573 printk messages dropped ** 
[    5.428491] Modules linked in:
** 415 printk messages dropped ** 
[    5.429336]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 579 printk messages dropped ** 
[    5.430524]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 745 printk messages dropped ** 
[    5.431994] Call Trace:
** 396 printk messages dropped ** 
[    5.432786] Modules linked in:
** 410 printk messages dropped ** 
[    5.433622]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 616 printk messages dropped ** 
[    5.434843]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 730 printk messages dropped ** 
[    5.436288]  [<c1058c32>] kthread+0xbf/0xd2
** 447 printk messages dropped ** 
[    5.437198] Call Trace:
** 463 printk messages dropped ** 
[    5.438119]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 901 printk messages dropped ** 
[    5.439906]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 608 printk messages dropped ** 
[    5.441149] ------------[ cut here ]------------
** 586 printk messages dropped ** 
[    5.442315]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 575 printk messages dropped ** 
[    5.443475]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 604 printk messages dropped ** 
[    5.444671] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 809 printk messages dropped ** 
[    5.446264] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 604 printk messages dropped ** 
[    5.447492]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 548 printk messages dropped ** 
[    5.448572]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 557 printk messages dropped ** 
[    5.449677]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 574 printk messages dropped ** 
[    5.450834]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 565 printk messages dropped ** 
[    5.451945]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 695 printk messages dropped ** 
[    5.453332]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 571 printk messages dropped ** 
[    5.454481] Modules linked in:
** 402 printk messages dropped ** 
[    5.455269] Modules linked in:
** 390 printk messages dropped ** 
[    5.456049]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 581 printk messages dropped ** 
[    5.457220]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 575 printk messages dropped ** 
[    5.458365] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 789 printk messages dropped ** 
[    5.459929]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 554 printk messages dropped ** 
[    5.461048]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 581 printk messages dropped ** 
[    5.462197]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 705 printk messages dropped ** 
[    5.463623] ------------[ cut here ]------------
** 560 printk messages dropped ** 
[    5.464728] Modules linked in:
** 390 printk messages dropped ** 
[    5.465508]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 579 printk messages dropped ** 
[    5.466657]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 575 printk messages dropped ** 
[    5.467818] ------------[ cut here ]------------
** 541 printk messages dropped ** 
[    5.468884]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 559 printk messages dropped ** 
[    5.469998]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 552 printk messages dropped ** 
[    5.471111]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 564 printk messages dropped ** 
[    5.472224]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 570 printk messages dropped ** 
[    5.473383] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 822 printk messages dropped ** 
[    5.475005]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 587 printk messages dropped ** 
[    5.476169]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 545 printk messages dropped ** 
[    5.477249] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 643 printk messages dropped ** 
[    5.478584]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 576 printk messages dropped ** 
[    5.479660]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 589 printk messages dropped ** 
[    5.480781]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 604 printk messages dropped ** 
[    5.482007] Modules linked in:
** 417 printk messages dropped ** 
[    5.482791]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 560 printk messages dropped ** 
[    5.483854]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 545 printk messages dropped ** 
[    5.484875] Call Trace:
** 382 printk messages dropped ** 
[    5.485595]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 604 printk messages dropped ** 
[    5.486741] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 602 printk messages dropped ** 
[    5.488012]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 604 printk messages dropped ** 
[    5.489144] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 781 printk messages dropped ** 
[    5.490630]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 598 printk messages dropped ** 
[    5.491810]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 665 printk messages dropped ** 
[    5.493050] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[    5.494838]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[    5.496592] Modules linked in:
** 625 printk messages dropped ** 
[    5.497404] Call Trace:
** 574 printk messages dropped ** 
[    5.498121]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[    5.499011]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[    5.499911] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[    5.501017] Modules linked in:
** 627 printk messages dropped ** 
[    5.501803]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 2405 printk messages dropped ** 
[    5.504822] ---[ end trace 9a6d324c192bc0e1 ]---
** 868 printk messages dropped ** 
[    5.505904] ------------[ cut here ]------------
** 895 printk messages dropped ** 
[    5.507035]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 919 printk messages dropped ** 
[    5.508185]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    5.509284]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[    5.510401]  [<c155a411>] dump_stack+0x48/0x60
** 863 printk messages dropped ** 
[    5.511477]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1116 printk messages dropped ** 
[    5.512869]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1137 printk messages dropped ** 
[    5.514307]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 861 printk messages dropped ** 
[    5.515382]  [<c155cee7>] ? __schedule+0x347/0x797
** 911 printk messages dropped ** 
[    5.516518] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1080 printk messages dropped ** 
[    5.517905] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2092 printk messages dropped ** 
[    5.520538]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1357 printk messages dropped ** 
[    5.522227]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1335 printk messages dropped ** 
[    5.523912]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1267 printk messages dropped ** 
[    5.525498]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1121 printk messages dropped ** 
[    5.526909]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[    5.528622]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 725 printk messages dropped ** 
[    5.529835] ---[ end trace 9a6d324c192bc359 ]---
** 571 printk messages dropped ** 
[    5.530576]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 696 printk messages dropped ** 
[    5.531613]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 586 printk messages dropped ** 
[    5.532759]  [<c1058c32>] kthread+0xbf/0xd2
** 486 printk messages dropped ** 
[    5.533820]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1315 printk messages dropped ** 
[    5.536590] ------------[ cut here ]------------
** 1348 printk messages dropped ** 
[    5.539039]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1507 printk messages dropped ** 
[    5.540938] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1472 printk messages dropped ** 
[    5.542777]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1526 printk messages dropped ** 
[    5.544702]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1402 printk messages dropped ** 
[    5.546449]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1893 printk messages dropped ** 
[    5.548821] Call Trace:
** 928 printk messages dropped ** 
[    5.549980]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1856 printk messages dropped ** 
[    5.552316] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1899 printk messages dropped ** 
[    5.554702]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1378 printk messages dropped ** 
[    5.556424]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1599 printk messages dropped ** 
[    5.558432]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1648 printk messages dropped ** 
[    5.560505]  [<c155cee7>] ? __schedule+0x347/0x797
** 1654 printk messages dropped ** 
[    5.562569] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1273 printk messages dropped ** 
[    5.564171]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[    5.565576]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 964 printk messages dropped ** 
[    5.566805]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1567 printk messages dropped ** 
[    5.568764] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1283 printk messages dropped ** 
[    5.570455]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 762 printk messages dropped ** 
[    5.571407] Modules linked in:
** 492 printk messages dropped ** 
[    5.572020] ------------[ cut here ]------------
** 640 printk messages dropped ** 
[    5.572822]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 618 printk messages dropped ** 
[    5.573690]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 679 printk messages dropped ** 
[    5.574769]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 640 printk messages dropped ** 
[    5.575873]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 847 printk messages dropped ** 
[    5.577320]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 660 printk messages dropped ** 
[    5.578462]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 647 printk messages dropped ** 
[    5.579638]  [<c1058c32>] kthread+0xbf/0xd2
** 512 printk messages dropped ** 
[    5.580411]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 631 printk messages dropped ** 
[    5.581494]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 693 printk messages dropped ** 
[    5.582658] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 690 printk messages dropped ** 
[    5.583885]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 616 printk messages dropped ** 
[    5.584976]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 622 printk messages dropped ** 
[    5.586071]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 583 printk messages dropped ** 
[    5.587051] Call Trace:
** 391 printk messages dropped ** 
[    5.587725]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    5.588789]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 695 printk messages dropped ** 
[    5.590110]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    5.591780]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1133 printk messages dropped ** 
[    5.593729]  [<c1058c32>] kthread+0xbf/0xd2
** 832 printk messages dropped ** 
[    5.594767]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 918 printk messages dropped ** 
[    5.595912]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 948 printk messages dropped ** 
[    5.597113] ---[ end trace 9a6d324c192bc93d ]---
** 868 printk messages dropped ** 
[    5.598197] ------------[ cut here ]------------
** 721 printk messages dropped ** 
[    5.599098] Call Trace:
** 453 printk messages dropped ** 
[    5.599667]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 867 printk messages dropped ** 
[    5.600765]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[    5.602124]  [<c155a411>] dump_stack+0x48/0x60
** 876 printk messages dropped ** 
[    5.603285]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 722 printk messages dropped ** 
[    5.604207]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 535 printk messages dropped ** 
[    5.604877]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1049 printk messages dropped ** 
[    5.606185] Modules linked in:
** 627 printk messages dropped ** 
[    5.607361]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 918 printk messages dropped ** 
[    5.608889] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[    5.609966]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[    5.611122] Modules linked in:
** 623 printk messages dropped ** 
[    5.611903]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1149 printk messages dropped ** 
[    5.613359]  [<c155a411>] dump_stack+0x48/0x60
** 858 printk messages dropped ** 
[    5.614433] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1290 printk messages dropped ** 
[    5.616041]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[    5.617160]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    5.618553] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    5.619749] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[    5.621334]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    5.622440] Modules linked in:
** 770 printk messages dropped ** 
[    5.623416] ---[ end trace 9a6d324c192bcbc5 ]---
** 1153 printk messages dropped ** 
[    5.624854]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1221 printk messages dropped ** 
[    5.626384]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 550 printk messages dropped ** 
[    5.627082]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 855 printk messages dropped ** 
[    5.628576] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    5.629923] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2772 printk messages dropped ** 
[    5.633722]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 903 printk messages dropped ** 
[    5.634887]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 925 printk messages dropped ** 
[    5.636041]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 906 printk messages dropped ** 
[    5.637194]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 941 printk messages dropped ** 
[    5.638387] Call Trace:
** 584 printk messages dropped ** 
[    5.639112] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1125 printk messages dropped ** 
[    5.640538]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 706 printk messages dropped ** 
[    5.641420] Call Trace:
** 546 printk messages dropped ** 
[    5.642102]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 909 printk messages dropped ** 
[    5.643235] Call Trace:
** 581 printk messages dropped ** 
[    5.644303] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 945 printk messages dropped ** 
[    5.645536]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 681 printk messages dropped ** 
[    5.646387]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[    5.647586]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 918 printk messages dropped ** 
[    5.649297]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[    5.650476]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[    5.651567]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1126 printk messages dropped ** 
[    5.652970]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    5.654095]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1117 printk messages dropped ** 
[    5.655490]  [<c155a411>] dump_stack+0x48/0x60
** 881 printk messages dropped ** 
[    5.656591]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    5.657735]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    5.658823] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1022 printk messages dropped ** 
[    5.660113] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1425 printk messages dropped ** 
[    5.661894] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1190 printk messages dropped ** 
[    5.663395]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    5.664503]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 802 printk messages dropped ** 
[    5.665503] Modules linked in:
** 437 printk messages dropped ** 
[    5.666047]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1085 printk messages dropped ** 
[    5.667467]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[    5.669474] Call Trace:
** 827 printk messages dropped ** 
[    5.670533] ------------[ cut here ]------------
** 1257 printk messages dropped ** 
[    5.672097]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[    5.673238] Modules linked in:
** 779 printk messages dropped ** 
[    5.674226]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1282 printk messages dropped ** 
[    5.675843]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1456 printk messages dropped ** 
[    5.677681]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 568 printk messages dropped ** 
[    5.678391] ------------[ cut here ]------------
** 555 printk messages dropped ** 
[    5.679082]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    5.680189]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1108 printk messages dropped ** 
[    5.682424] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 847 printk messages dropped ** 
[    5.683504]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 627 printk messages dropped ** 
[    5.684283]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 572 printk messages dropped ** 
[    5.684998] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 666 printk messages dropped ** 
[    5.686208]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 513 printk messages dropped ** 
[    5.687389]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 610 printk messages dropped ** 
[    5.688744]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 487 printk messages dropped ** 
[    5.689813]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 550 printk messages dropped ** 
[    5.691071]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 614 printk messages dropped ** 
[    5.692449] Call Trace:
** 331 printk messages dropped ** 
[    5.693182] ------------[ cut here ]------------
** 498 printk messages dropped ** 
[    5.694320] Modules linked in:
** 352 printk messages dropped ** 
[    5.695101]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 654 printk messages dropped ** 
[    5.696552]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 536 printk messages dropped ** 
[    5.697773]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 489 printk messages dropped ** 
[    5.698865]  [<c155cee7>] ? __schedule+0x347/0x797
** 491 printk messages dropped ** 
[    5.699967]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 527 printk messages dropped ** 
[    5.701168]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 505 printk messages dropped ** 
[    5.702303] ---[ end trace 9a6d324c192bd295 ]---
** 491 printk messages dropped ** 
[    5.703418]  [<c1058c32>] kthread+0xbf/0xd2
** 414 printk messages dropped ** 
[    5.704345]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 613 printk messages dropped ** 
[    5.705710] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 716 printk messages dropped ** 
[    5.707332] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 538 printk messages dropped ** 
[    5.708533]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    5.710533]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1001 printk messages dropped ** 
[    5.712754]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 512 printk messages dropped ** 
[    5.713560] Modules linked in:
** 437 printk messages dropped ** 
[    5.714106]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1138 printk messages dropped ** 
[    5.715712] ---[ end trace 9a6d324c192bd36f ]---
** 609 printk messages dropped ** 
[    5.717048]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 797 printk messages dropped ** 
[    5.718165]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 886 printk messages dropped ** 
[    5.719276] ------------[ cut here ]------------
** 848 printk messages dropped ** 
[    5.720786]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    5.721904]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1137 printk messages dropped ** 
[    5.723331]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1200 printk messages dropped ** 
[    5.724846]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 817 printk messages dropped ** 
[    5.725866] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 749 printk messages dropped ** 
[    5.726819]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 637 printk messages dropped ** 
[    5.727618]  [<c1058c32>] kthread+0xbf/0xd2
** 448 printk messages dropped ** 
[    5.728175]  [<c155a411>] dump_stack+0x48/0x60
** 637 printk messages dropped ** 
[    5.729420]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 536 printk messages dropped ** 
[    5.730619]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 821 printk messages dropped ** 
[    5.732422]  [<c155cee7>] ? __schedule+0x347/0x797
** 518 printk messages dropped ** 
[    5.733585]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 514 printk messages dropped ** 
[    5.734715] Modules linked in:
** 351 printk messages dropped ** 
[    5.735491]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 505 printk messages dropped ** 
[    5.736601]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 513 printk messages dropped ** 
[    5.737751]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 520 printk messages dropped ** 
[    5.738890] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 538 printk messages dropped ** 
[    5.740099]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 496 printk messages dropped ** 
[    5.741186]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 498 printk messages dropped ** 
[    5.742274]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 514 printk messages dropped ** 
[    5.743428] Call Trace:
** 332 printk messages dropped ** 
[    5.744157] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 720 printk messages dropped ** 
[    5.745740] Call Trace:
** 336 printk messages dropped ** 
[    5.746479] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 541 printk messages dropped ** 
[    5.747695]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1336 printk messages dropped ** 
[    5.750649]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 511 printk messages dropped ** 
[    5.751765] Call Trace:
** 326 printk messages dropped ** 
[    5.752484]  [<c1058c32>] kthread+0xbf/0xd2
** 418 printk messages dropped ** 
[    5.753426]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 525 printk messages dropped ** 
[    5.754576]  [<c155a411>] dump_stack+0x48/0x60
** 476 printk messages dropped ** 
[    5.755620]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 520 printk messages dropped ** 
[    5.756778]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 500 printk messages dropped ** 
[    5.757873]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 489 printk messages dropped ** 
[    5.758947]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 594 printk messages dropped ** 
[    5.760274]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[    5.762179]  [<c1058c32>] kthread+0xbf/0xd2
** 844 printk messages dropped ** 
[    5.764054] Modules linked in:
** 834 printk messages dropped ** 
[    5.765225] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    5.766846]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1366 printk messages dropped ** 
[    5.768555]  [<c155a411>] dump_stack+0x48/0x60
** 928 printk messages dropped ** 
[    5.769715] Call Trace:
** 580 printk messages dropped ** 
[    5.770456] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 946 printk messages dropped ** 
[    5.771638]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    5.772743] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[    5.774346]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 650 printk messages dropped ** 
[    5.775161]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 789 printk messages dropped ** 
[    5.776145] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[    5.777364]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[    5.778884] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1260 printk messages dropped ** 
[    5.780483]  [<c155cee7>] ? __schedule+0x347/0x797
** 882 printk messages dropped ** 
[    5.781584]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1103 printk messages dropped ** 
[    5.782961]  [<c1058c32>] kthread+0xbf/0xd2
** 994 printk messages dropped ** 
[    5.784217]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1091 printk messages dropped ** 
[    5.785582] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    5.786793] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[    5.787995] ---[ end trace 9a6d324c192bd8ef ]---
** 856 printk messages dropped ** 
[    5.789064]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 905 printk messages dropped ** 
[    5.790210]  [<c1058c32>] kthread+0xbf/0xd2
** 703 printk messages dropped ** 
[    5.791090]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    5.792194] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1252 printk messages dropped ** 
[    5.793776]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 933 printk messages dropped ** 
[    5.794940]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    5.796080] Modules linked in:
** 633 printk messages dropped ** 
[    5.796885]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    5.797985]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    5.799084]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    5.800229]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[    5.801370] ------------[ cut here ]------------
** 858 printk messages dropped ** 
[    5.802439]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 924 printk messages dropped ** 
[    5.803605]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[    5.804746] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[    5.805964]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[    5.807082] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[    5.808261]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 914 printk messages dropped ** 
[    5.809407] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1191 printk messages dropped ** 
[    5.810906]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 949 printk messages dropped ** 
[    5.812091]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    5.813493] Modules linked in:
** 633 printk messages dropped ** 
[    5.814280]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[    5.815415]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[    5.816514] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    5.817726] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1275 printk messages dropped ** 
[    5.819322]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1134 printk messages dropped ** 
[    5.820750]  [<c1058c32>] kthread+0xbf/0xd2
** 847 printk messages dropped ** 
[    5.821806]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[    5.823187]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[    5.824381]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1154 printk messages dropped ** 
[    5.825820]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[    5.826959]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    5.828076]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[    5.829194]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    5.830362]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[    5.831508] Call Trace:
** 577 printk messages dropped ** 
[    5.832231]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    5.833323] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[    5.834529]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 921 printk messages dropped ** 
[    5.835677]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[    5.836807]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 719 printk messages dropped ** 
[    5.837708]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 855 printk messages dropped ** 
[    5.838775] Call Trace:
** 580 printk messages dropped ** 
[    5.839503] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1281 printk messages dropped ** 
[    5.841402]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 912 printk messages dropped ** 
[    5.842544]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[    5.843458] ------------[ cut here ]------------
** 859 printk messages dropped ** 
[    5.844538]  [<c155cee7>] ? __schedule+0x347/0x797
** 911 printk messages dropped ** 
[    5.845673] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    5.846887] Modules linked in:
** 621 printk messages dropped ** 
[    5.847665] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[    5.848841]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    5.849944] Modules linked in:
** 623 printk messages dropped ** 
[    5.850740]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[    5.852125] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1278 printk messages dropped ** 
[    5.853738]  [<c155a411>] dump_stack+0x48/0x60
** 866 printk messages dropped ** 
[    5.854819] Call Trace:
** 591 printk messages dropped ** 
[    5.855558]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    5.856702]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[    5.857819]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    5.858923] ------------[ cut here ]------------
** 866 printk messages dropped ** 
[    5.860018] ---[ end trace 9a6d324c192be024 ]---
** 867 printk messages dropped ** 
[    5.861103] ---[ end trace 9a6d324c192be040 ]---
** 867 printk messages dropped ** 
[    5.862182] ---[ end trace 9a6d324c192be05c ]---
** 858 printk messages dropped ** 
[    5.863253]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 2367 printk messages dropped ** 
[    5.866220] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    5.867823] Modules linked in:
** 629 printk messages dropped ** 
[    5.868611]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[    5.869742]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[    5.870853] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    5.872044]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    5.873129] Modules linked in:
** 642 printk messages dropped ** 
[    5.873949]  [<c1058c32>] kthread+0xbf/0xd2
** 745 printk messages dropped ** 
[    5.874881]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 934 printk messages dropped ** 
[    5.876046] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1267 printk messages dropped ** 
[    5.877644] ---[ end trace 9a6d324c192be1ea ]---
** 869 printk messages dropped ** 
[    5.878732] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1269 printk messages dropped ** 
[    5.880330] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[    5.881416] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[    5.882990]  [<c1058c32>] kthread+0xbf/0xd2
** 831 printk messages dropped ** 
[    5.884043]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[    5.885161]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    5.886304] Modules linked in:
** 631 printk messages dropped ** 
[    5.887103]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[    5.888226]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    5.889336] Modules linked in:
** 624 printk messages dropped ** 
[    5.890127]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[    5.891514] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[    5.892595] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1254 printk messages dropped ** 
[    5.894173]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[    5.895320] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[    5.896890]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    5.898004]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    5.899397] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    5.900608] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[    5.902189] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[    5.903278]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[    5.904683] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1309 printk messages dropped ** 
[    5.906319] Call Trace:
** 587 printk messages dropped ** 
[    5.907064]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1124 printk messages dropped ** 
[    5.908471]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[    5.909556]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    5.910670] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1337 printk messages dropped ** 
[    5.912364]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[    5.913776]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 957 printk messages dropped ** 
[    5.914973]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    5.916359] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    5.917573] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    5.918766] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1268 printk messages dropped ** 
[    5.920367] ---[ end trace 9a6d324c192be635 ]---
** 871 printk messages dropped ** 
[    5.921453] Modules linked in:
** 624 printk messages dropped ** 
[    5.922229]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[    5.923630] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    5.924723] Call Trace:
** 603 printk messages dropped ** 
[    5.925481]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[    5.926596]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    5.927731]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    5.928833] Modules linked in:
** 625 printk messages dropped ** 
[    5.929615] Call Trace:
** 586 printk messages dropped ** 
[    5.930364]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    5.931750] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    5.932947] Modules linked in:
** 627 printk messages dropped ** 
[    5.933745]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[    5.934928]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    5.936027]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    5.937190] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[    5.938393] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1274 printk messages dropped ** 
[    5.939981] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 951 printk messages dropped ** 
[    5.941186]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 870 printk messages dropped ** 
[    5.942272] ---[ end trace 9a6d324c192be869 ]---
** 854 printk messages dropped ** 
[    5.943360]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    5.944463] ---[ end trace 9a6d324c192be8a1 ]---
** 885 printk messages dropped ** 
[    5.945567]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    5.946691]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[    5.948083]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    5.949483] Call Trace:
** 590 printk messages dropped ** 
[    5.950230]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[    5.951385]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    5.952472] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 942 printk messages dropped ** 
[    5.953663]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    5.954760]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 906 printk messages dropped ** 
[    5.955888]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1095 printk messages dropped ** 
[    5.957268]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[    5.958386]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[    5.959535] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1269 printk messages dropped ** 
[    5.961132] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1287 printk messages dropped ** 
[    5.962737]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    5.963857]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1149 printk messages dropped ** 
[    5.965294] Call Trace:
** 587 printk messages dropped ** 
[    5.966025]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[    5.967423]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[    5.968516] Call Trace:
** 584 printk messages dropped ** 
[    5.969241] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    5.970453]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    5.971555]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    5.972682]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[    5.973783]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[    5.974678]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 905 printk messages dropped ** 
[    5.975802] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    5.977007]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[    5.978175]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    5.979566] Modules linked in:
** 634 printk messages dropped ** 
[    5.980374]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2339 printk messages dropped ** 
[    5.983296] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1302 printk messages dropped ** 
[    5.984932] Modules linked in:
** 634 printk messages dropped ** 
[    5.985724]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    5.986843] Modules linked in:
** 618 printk messages dropped ** 
[    5.987617] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    5.989189]  [<c1058c32>] kthread+0xbf/0xd2
** 843 printk messages dropped ** 
[    5.990257] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[    5.991841] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    5.992927] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 949 printk messages dropped ** 
[    5.994125]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 948 printk messages dropped ** 
[    5.995314]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    5.996442]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[    5.997594] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    5.998681] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 959 printk messages dropped ** 
[    5.999880] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1190 printk messages dropped ** 
[    6.001382]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    6.002491] Call Trace:
** 585 printk messages dropped ** 
[    6.003217]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1126 printk messages dropped ** 
[    6.004640]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[    6.005780] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[    6.007374]  [<c1058c32>] kthread+0xbf/0xd2
** 834 printk messages dropped ** 
[    6.008416]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    6.009533]  [<c155cee7>] ? __schedule+0x347/0x797
** 876 printk messages dropped ** 
[    6.010641] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1339 printk messages dropped ** 
[    6.012313]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    6.013717]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1150 printk messages dropped ** 
[    6.015150]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[    6.016336]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    6.017443]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[    6.018830] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[    6.020412]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    6.021526]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    6.022650]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    6.023784]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 928 printk messages dropped ** 
[    6.024941]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    6.026032]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[    6.027122]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    6.028229] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[    6.029434]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[    6.030831]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    6.031932]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[    6.033054]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    6.034177]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1138 printk messages dropped ** 
[    6.035603] ---[ end trace 9a6d324c192bf1cc ]---
** 882 printk messages dropped ** 
[    6.036719]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    6.037810]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    6.038931]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[    6.040068]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 858 printk messages dropped ** 
[    6.041142]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 909 printk messages dropped ** 
[    6.042282]  [<c155cee7>] ? __schedule+0x347/0x797
** 881 printk messages dropped ** 
[    6.043395]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1117 printk messages dropped ** 
[    6.044791]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1139 printk messages dropped ** 
[    6.046212] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[    6.047815] Modules linked in:
** 634 printk messages dropped ** 
[    6.048608]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    6.049713] Modules linked in:
** 623 printk messages dropped ** 
[    6.050506]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1109 printk messages dropped ** 
[    6.051887] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[    6.053488] Modules linked in:
** 625 printk messages dropped ** 
[    6.054265] Call Trace:
** 602 printk messages dropped ** 
[    6.055021]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[    6.056122] Call Trace:
** 585 printk messages dropped ** 
[    6.056870]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1104 printk messages dropped ** 
[    6.058250]  [<c1058c32>] kthread+0xbf/0xd2
** 828 printk messages dropped ** 
[    6.059289]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[    6.060388]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    6.061509]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    6.062625]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    6.063739] Modules linked in:
** 619 printk messages dropped ** 
[    6.064515] Modules linked in:
** 649 printk messages dropped ** 
[    6.065328] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1267 printk messages dropped ** 
[    6.066923] ---[ end trace 9a6d324c192bf4f2 ]---
** 875 printk messages dropped ** 
[    6.068018]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1121 printk messages dropped ** 
[    6.069421]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    6.070577] ------------[ cut here ]------------
** 896 printk messages dropped ** 
[    6.071697]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[    6.072785] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    6.073992] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 991 printk messages dropped ** 
[    6.075229] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 838 printk messages dropped ** 
[    6.076280]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 759 printk messages dropped ** 
[    6.077240]  [<c155cee7>] ? __schedule+0x347/0x797
** 842 printk messages dropped ** 
[    6.078299]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    6.079868]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 902 printk messages dropped ** 
[    6.081150]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[    6.082294]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    6.083449]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[    6.084547]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1319 printk messages dropped ** 
[    6.086195]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1472 printk messages dropped ** 
[    6.088062] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2112 printk messages dropped ** 
[    6.090738]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1887 printk messages dropped ** 
[    6.093100] Modules linked in:
** 1061 printk messages dropped ** 
[    6.094457]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1551 printk messages dropped ** 
[    6.096408]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1518 printk messages dropped ** 
[    6.098330]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1552 printk messages dropped ** 
[    6.100292]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1448 printk messages dropped ** 
[    6.102104]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 4661 printk messages dropped ** 
[    6.107983]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1515 printk messages dropped ** 
[    6.109878]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1487 printk messages dropped ** 
[    6.111776]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1529 printk messages dropped ** 
[    6.113702]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1603 printk messages dropped ** 
[    6.115704]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1563 printk messages dropped ** 
[    6.117668] Modules linked in:
** 1069 printk messages dropped ** 
[    6.119001]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1535 printk messages dropped ** 
[    6.120931] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1655 printk messages dropped ** 
[    6.123011]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1531 printk messages dropped ** 
[    6.124943] ------------[ cut here ]------------
** 1519 printk messages dropped ** 
[    6.126854] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2172 printk messages dropped ** 
[    6.129571] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 2027 printk messages dropped ** 
[    6.132117]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1491 printk messages dropped ** 
[    6.133994]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1605 printk messages dropped ** 
[    6.136002]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1594 printk messages dropped ** 
[    6.138012]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1190 printk messages dropped ** 
[    6.139501]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 931 printk messages dropped ** 
[    6.140679]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    6.141821] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    6.142906] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    6.144003] ------------[ cut here ]------------
** 916 printk messages dropped ** 
[    6.145144]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    6.146248]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1115 printk messages dropped ** 
[    6.147660]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1117 printk messages dropped ** 
[    6.149055]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1133 printk messages dropped ** 
[    6.150489]  [<c1058c32>] kthread+0xbf/0xd2
** 879 printk messages dropped ** 
[    6.151583]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    6.152968] Modules linked in:
** 634 printk messages dropped ** 
[    6.153776]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[    6.154899]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[    6.156018]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    6.157134] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    6.158718]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    6.159815]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[    6.160941]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    6.162346]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    6.163488]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    6.164586]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 902 printk messages dropped ** 
[    6.165710] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    6.167306]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    6.168405]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    6.169526]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[    6.170662]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 877 printk messages dropped ** 
[    6.171755]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    6.172871]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[    6.173981] ------------[ cut here ]------------
** 880 printk messages dropped ** 
[    6.175078]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[    6.176210]  [<c155cee7>] ? __schedule+0x347/0x797
** 882 printk messages dropped ** 
[    6.177331]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    6.178719] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    6.179920]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1108 printk messages dropped ** 
[    6.181321] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1284 printk messages dropped ** 
[    6.182918]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    6.184062]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 906 printk messages dropped ** 
[    6.185194]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 887 printk messages dropped ** 
[    6.186306]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    6.187422] Modules linked in:
** 622 printk messages dropped ** 
[    6.188195]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    6.189585] Modules linked in:
** 633 printk messages dropped ** 
[    6.190393]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    6.191497] Modules linked in:
** 630 printk messages dropped ** 
[    6.192285]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[    6.193394]  [<c155cee7>] ? __schedule+0x347/0x797
** 873 printk messages dropped ** 
[    6.194486]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 905 printk messages dropped ** 
[    6.195612] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    6.196820] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[    6.197902] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[    6.198992]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1121 printk messages dropped ** 
[    6.200409]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[    6.201532]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    6.202639]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1119 printk messages dropped ** 
[    6.204051]  [<c155a411>] dump_stack+0x48/0x60
** 888 printk messages dropped ** 
[    6.205159] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[    6.206244] Modules linked in:
** 625 printk messages dropped ** 
[    6.207041] Call Trace:
** 585 printk messages dropped ** 
[    6.207774]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    6.209159] Modules linked in:
** 637 printk messages dropped ** 
[    6.209955]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[    6.211065] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[    6.212158]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1112 printk messages dropped ** 
[    6.213561] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1222 printk messages dropped ** 
[    6.215088]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    6.216205]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    6.217342]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 908 printk messages dropped ** 
[    6.218475]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 927 printk messages dropped ** 
[    6.219631]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[    6.220748] Call Trace:
** 579 printk messages dropped ** 
[    6.221472] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    6.222553]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    6.223653] Modules linked in:
** 624 printk messages dropped ** 
[    6.224436]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1579 printk messages dropped ** 
[    6.226406]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1764 printk messages dropped ** 
[    6.228619] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1553 printk messages dropped ** 
[    6.230575] Call Trace:
** 956 printk messages dropped ** 
[    6.231766] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 4283 printk messages dropped ** 
[    6.237136]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1480 printk messages dropped ** 
[    6.238982] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1878 printk messages dropped ** 
[    6.241343]  [<c155cee7>] ? __schedule+0x347/0x797
** 1405 printk messages dropped ** 
[    6.243090] Modules linked in:
** 990 printk messages dropped ** 
[    6.244347] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2017 printk messages dropped ** 
[    6.246872] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1565 printk messages dropped ** 
[    6.248829]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1415 printk messages dropped ** 
[    6.250610]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1516 printk messages dropped ** 
[    6.252500] Call Trace:
** 946 printk messages dropped ** 
[    6.253696]  [<c1058c32>] kthread+0xbf/0xd2
** 1156 printk messages dropped ** 
[    6.255135] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1549 printk messages dropped ** 
[    6.257083] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1562 printk messages dropped ** 
[    6.259032]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1427 printk messages dropped ** 
[    6.260832]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1470 printk messages dropped ** 
[    6.262668] Modules linked in:
** 1014 printk messages dropped ** 
[    6.263951]  [<c1058c32>] kthread+0xbf/0xd2
** 1354 printk messages dropped ** 
[    6.265641]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1394 printk messages dropped ** 
[    6.267413]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1413 printk messages dropped ** 
[    6.269170] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1515 printk messages dropped ** 
[    6.271085] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1997 printk messages dropped ** 
[    6.273594]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1418 printk messages dropped ** 
[    6.275365] Call Trace:
** 923 printk messages dropped ** 
[    6.276518] Modules linked in:
** 653 printk messages dropped ** 
[    6.277349]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1742 printk messages dropped ** 
[    6.279687]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1431 printk messages dropped ** 
[    6.281738]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1225 printk messages dropped ** 
[    6.283260] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[    6.284486] Call Trace:
** 582 printk messages dropped ** 
[    6.285207] Modules linked in:
** 621 printk messages dropped ** 
[    6.285982] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 813 printk messages dropped ** 
[    6.287013]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 526 printk messages dropped ** 
[    6.287673]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 542 printk messages dropped ** 
[    6.288352]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 512 printk messages dropped ** 
[    6.288987]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 532 printk messages dropped ** 
[    6.289875]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 545 printk messages dropped ** 
[    6.291058] Call Trace:
** 905 printk messages dropped ** 
[    6.292965]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1396 printk messages dropped ** 
[    6.295685]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[    6.297289] Call Trace:
** 791 printk messages dropped ** 
[    6.298277]  [<c1058c32>] kthread+0xbf/0xd2
** 729 printk messages dropped ** 
[    6.299183]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1323 printk messages dropped ** 
[    6.301193] Modules linked in:
** 776 printk messages dropped ** 
[    6.302176] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    6.303418] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    6.304628] Modules linked in:
** 599 printk messages dropped ** 
[    6.305386]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1168 printk messages dropped ** 
[    6.306864] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    6.308092] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[    6.309169]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 865 printk messages dropped ** 
[    6.310275]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 683 printk messages dropped ** 
[    6.311127]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 778 printk messages dropped ** 
[    6.312100]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 924 printk messages dropped ** 
[    6.313253]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 935 printk messages dropped ** 
[    6.314841]  [<c1058c32>] kthread+0xbf/0xd2
** 982 printk messages dropped ** 
[    6.316070]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 877 printk messages dropped ** 
[    6.317183]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 860 printk messages dropped ** 
[    6.318259]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[    6.319390]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[    6.320531]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[    6.321633] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1015 printk messages dropped ** 
[    6.322904]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1150 printk messages dropped ** 
[    6.324359] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[    6.325940] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    6.327149] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    6.328738] Modules linked in:
** 629 printk messages dropped ** 
[    6.329526]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 595 printk messages dropped ** 
[    6.330287]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 886 printk messages dropped ** 
[    6.331395]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[    6.333115]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1303 printk messages dropped ** 
[    6.334840]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 880 printk messages dropped ** 
[    6.335939]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    6.337070] Modules linked in:
** 624 printk messages dropped ** 
[    6.338246]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[    6.339662]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1733 printk messages dropped ** 
[    6.341842] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1488 printk messages dropped ** 
[    6.343765]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 656 printk messages dropped ** 
[    6.344595]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 986 printk messages dropped ** 
[    6.345825]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1199 printk messages dropped ** 
[    6.348050]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 529 printk messages dropped ** 
[    6.348816] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1736 printk messages dropped ** 
[    6.351492] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 744 printk messages dropped ** 
[    6.352747] Modules linked in:
** 516 printk messages dropped ** 
[    6.353414]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 722 printk messages dropped ** 
[    6.354345] Modules linked in:
** 373 printk messages dropped ** 
[    6.355135] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.356333] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 559 printk messages dropped ** 
[    6.357547]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 820 printk messages dropped ** 
[    6.359300]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 537 printk messages dropped ** 
[    6.360467] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 911 printk messages dropped ** 
[    6.362411]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 526 printk messages dropped ** 
[    6.363549]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 702 printk messages dropped ** 
[    6.365041] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 555 printk messages dropped ** 
[    6.366223] Modules linked in:
** 404 printk messages dropped ** 
[    6.367103] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 707 printk messages dropped ** 
[    6.368617] ------------[ cut here ]------------
** 759 printk messages dropped ** 
[    6.370250]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    6.372139] Modules linked in:
** 623 printk messages dropped ** 
[    6.373420]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1640 printk messages dropped ** 
[    6.375475] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 709 printk messages dropped ** 
[    6.376362] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2617 printk messages dropped ** 
[    6.380088]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 639 printk messages dropped ** 
[    6.380885] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[    6.382482]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1038 printk messages dropped ** 
[    6.384152] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2027 printk messages dropped ** 
[    6.386765]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    6.387910]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    6.388998]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[    6.390407]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1423 printk messages dropped ** 
[    6.392179] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 741 printk messages dropped ** 
[    6.393105] Modules linked in:
** 363 printk messages dropped ** 
[    6.393576]  [<c1058c32>] kthread+0xbf/0xd2
** 417 printk messages dropped ** 
[    6.394092]  [<c155a411>] dump_stack+0x48/0x60
** 500 printk messages dropped ** 
[    6.394718]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 525 printk messages dropped ** 
[    6.395445]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.396542] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 561 printk messages dropped ** 
[    6.397763] Call Trace:
** 342 printk messages dropped ** 
[    6.398493]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 533 printk messages dropped ** 
[    6.399627]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.400746] Call Trace:
** 339 printk messages dropped ** 
[    6.401471]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 657 printk messages dropped ** 
[    6.402868]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 530 printk messages dropped ** 
[    6.404015]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 532 printk messages dropped ** 
[    6.405153]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 545 printk messages dropped ** 
[    6.406323]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 529 printk messages dropped ** 
[    6.407458]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 519 printk messages dropped ** 
[    6.408556] Call Trace:
** 340 printk messages dropped ** 
[    6.409275] Call Trace:
** 344 printk messages dropped ** 
[    6.409996]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 532 printk messages dropped ** 
[    6.411134]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 536 printk messages dropped ** 
[    6.412271]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 514 printk messages dropped ** 
[    6.413371]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 514 printk messages dropped ** 
[    6.414449] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 559 printk messages dropped ** 
[    6.415630]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 656 printk messages dropped ** 
[    6.417032]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 533 printk messages dropped ** 
[    6.418152]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 524 printk messages dropped ** 
[    6.419269]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 521 printk messages dropped ** 
[    6.420390]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 531 printk messages dropped ** 
[    6.421506]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 513 printk messages dropped ** 
[    6.422582] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 566 printk messages dropped ** 
[    6.423800]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 525 printk messages dropped ** 
[    6.424904]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1411 printk messages dropped ** 
[    6.427888] ---[ end trace 9a6d324c192c1640 ]---
** 635 printk messages dropped ** 
[    6.429222]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 525 printk messages dropped ** 
[    6.429910]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.430575] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 561 printk messages dropped ** 
[    6.431285] Call Trace:
** 338 printk messages dropped ** 
[    6.432000]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 645 printk messages dropped ** 
[    6.433399] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 743 printk messages dropped ** 
[    6.434977] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 739 printk messages dropped ** 
[    6.436550]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 517 printk messages dropped ** 
[    6.437671]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 526 printk messages dropped ** 
[    6.438792]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 524 printk messages dropped ** 
[    6.439907]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 567 printk messages dropped ** 
[    6.441145]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 860 printk messages dropped ** 
[    6.442977]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 523 printk messages dropped ** 
[    6.444110]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 524 printk messages dropped ** 
[    6.445231]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 518 printk messages dropped ** 
[    6.446332]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 666 printk messages dropped ** 
[    6.447751]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 537 printk messages dropped ** 
[    6.448877] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 694 printk messages dropped ** 
[    6.450368]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 527 printk messages dropped ** 
[    6.451474]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 516 printk messages dropped ** 
[    6.452560]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 659 printk messages dropped ** 
[    6.453959]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 522 printk messages dropped ** 
[    6.455061]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 529 printk messages dropped ** 
[    6.456176]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 524 printk messages dropped ** 
[    6.457308]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 527 printk messages dropped ** 
[    6.458419]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 528 printk messages dropped ** 
[    6.459529]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    6.460643]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 579 printk messages dropped ** 
[    6.461861] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 747 printk messages dropped ** 
[    6.463453]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 655 printk messages dropped ** 
[    6.464832]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 534 printk messages dropped ** 
[    6.465955]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 528 printk messages dropped ** 
[    6.467087]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 514 printk messages dropped ** 
[    6.468185] Call Trace:
** 338 printk messages dropped ** 
[    6.468910]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 641 printk messages dropped ** 
[    6.470303]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 516 printk messages dropped ** 
[    6.471404]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 526 printk messages dropped ** 
[    6.472526]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 536 printk messages dropped ** 
[    6.473693]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 509 printk messages dropped ** 
[    6.474782]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 521 printk messages dropped ** 
[    6.475893]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 651 printk messages dropped ** 
[    6.477309]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 647 printk messages dropped ** 
[    6.478682] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 554 printk messages dropped ** 
[    6.479865] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 745 printk messages dropped ** 
[    6.481474] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 690 printk messages dropped ** 
[    6.482944]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 524 printk messages dropped ** 
[    6.484081]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 544 printk messages dropped ** 
[    6.485241]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 503 printk messages dropped ** 
[    6.486319]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 656 printk messages dropped ** 
[    6.487738]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 528 printk messages dropped ** 
[    6.488865]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 511 printk messages dropped ** 
[    6.489955] ---[ end trace 9a6d324c192c1a00 ]---
** 1359 printk messages dropped ** 
[    6.492869]  [<c1058c32>] kthread+0xbf/0xd2
** 487 printk messages dropped ** 
[    6.493928]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 515 printk messages dropped ** 
[    6.495030]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 650 printk messages dropped ** 
[    6.496412]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 654 printk messages dropped ** 
[    6.497826]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 547 printk messages dropped ** 
[    6.498991] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 760 printk messages dropped ** 
[    6.500620]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 511 printk messages dropped ** 
[    6.501693] Modules linked in:
** 357 printk messages dropped ** 
[    6.502449]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 535 printk messages dropped ** 
[    6.503591]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 521 printk messages dropped ** 
[    6.504685]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 528 printk messages dropped ** 
[    6.505822]  [<c1058c32>] kthread+0xbf/0xd2
** 420 printk messages dropped ** 
[    6.506735]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 527 printk messages dropped ** 
[    6.507845]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 521 printk messages dropped ** 
[    6.508940] Call Trace:
** 340 printk messages dropped ** 
[    6.509657] Call Trace:
** 340 printk messages dropped ** 
[    6.510396] Call Trace:
** 340 printk messages dropped ** 
[    6.511110] Call Trace:
** 346 printk messages dropped ** 
[    6.511843]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 530 printk messages dropped ** 
[    6.512961]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 540 printk messages dropped ** 
[    6.514119] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 743 printk messages dropped ** 
[    6.515687] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 743 printk messages dropped ** 
[    6.517272] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 746 printk messages dropped ** 
[    6.518836] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 560 printk messages dropped ** 
[    6.520038]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 658 printk messages dropped ** 
[    6.521427]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 521 printk messages dropped ** 
[    6.522521]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 549 printk messages dropped ** 
[    6.523695] Modules linked in:
** 375 printk messages dropped ** 
[    6.524494]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 658 printk messages dropped ** 
[    6.525872]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 526 printk messages dropped ** 
[    6.526998]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 525 printk messages dropped ** 
[    6.528108]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 510 printk messages dropped ** 
[    6.529182]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 509 printk messages dropped ** 
[    6.530282]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 523 printk messages dropped ** 
[    6.531394] Call Trace:
** 338 printk messages dropped ** 
[    6.532111]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 649 printk messages dropped ** 
[    6.533515]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 647 printk messages dropped ** 
[    6.534894] Modules linked in:
** 363 printk messages dropped ** 
[    6.535671]  [<c1058c32>] kthread+0xbf/0xd2
** 414 printk messages dropped ** 
[    6.536549]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 648 printk messages dropped ** 
[    6.537947] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 549 printk messages dropped ** 
[    6.539121]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 544 printk messages dropped ** 
[    6.540302]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 523 printk messages dropped ** 
[    6.541417]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 523 printk messages dropped ** 
[    6.542526] Call Trace:
** 340 printk messages dropped ** 
[    6.543248] Call Trace:
** 343 printk messages dropped ** 
[    6.544007]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 522 printk messages dropped ** 
[    6.545124]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 647 printk messages dropped ** 
[    6.546501] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 591 printk messages dropped ** 
[    6.547791]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 725 printk messages dropped ** 
[    6.549339]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 583 printk messages dropped ** 
[    6.550604]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 593 printk messages dropped ** 
[    6.551833]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 582 printk messages dropped ** 
[    6.552922]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 602 printk messages dropped ** 
[    6.554072]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 579 printk messages dropped ** 
[    6.555154]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 605 printk messages dropped ** 
[    6.556287]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 748 printk messages dropped ** 
[    6.557704]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 616 printk messages dropped ** 
[    6.558854]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 738 printk messages dropped ** 
[    6.560243] Modules linked in:
** 416 printk messages dropped ** 
[    6.561022]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 588 printk messages dropped ** 
[    6.562121]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 577 printk messages dropped ** 
[    6.563197]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 738 printk messages dropped ** 
[    6.564598] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 794 printk messages dropped ** 
[    6.566078]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 550 printk messages dropped ** 
[    6.567125]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 553 printk messages dropped ** 
[    6.568156]  [<c155a411>] dump_stack+0x48/0x60
** 531 printk messages dropped ** 
[    6.569146]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 524 printk messages dropped ** 
[    6.570243]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 528 printk messages dropped ** 
[    6.571300]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 530 printk messages dropped ** 
[    6.572355]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 538 printk messages dropped ** 
[    6.573471] ------------[ cut here ]------------
** 508 printk messages dropped ** 
[    6.574548]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 525 printk messages dropped ** 
[    6.575659]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 534 printk messages dropped ** 
[    6.576805]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 579 printk messages dropped ** 
[    6.578024]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 610 printk messages dropped ** 
[    6.579316] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[    6.581132]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 568 printk messages dropped ** 
[    6.582230] ------------[ cut here ]------------
** 536 printk messages dropped ** 
[    6.583232]  [<c155a411>] dump_stack+0x48/0x60
** 526 printk messages dropped ** 
[    6.584234]  [<c155a411>] dump_stack+0x48/0x60
** 526 printk messages dropped ** 
[    6.585213]  [<c155a411>] dump_stack+0x48/0x60
** 490 printk messages dropped ** 
[    6.586205] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.587348] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.588455] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 588 printk messages dropped ** 
[    6.589666] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 635 printk messages dropped ** 
[    6.591049]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 588 printk messages dropped ** 
[    6.592310]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 581 printk messages dropped ** 
[    6.593558]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 583 printk messages dropped ** 
[    6.594647] Call Trace:
** 394 printk messages dropped ** 
[    6.595385] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 774 printk messages dropped ** 
[    6.596843] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 802 printk messages dropped ** 
[    6.598344]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 525 printk messages dropped ** 
[    6.599360]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 540 printk messages dropped ** 
[    6.600460]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 544 printk messages dropped ** 
[    6.601537]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 504 printk messages dropped ** 
[    6.602530]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1673 printk messages dropped ** 
[    6.606087]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 717 printk messages dropped ** 
[    6.607616]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 568 printk messages dropped ** 
[    6.608675]  [<c155cee7>] ? __schedule+0x347/0x797
** 543 printk messages dropped ** 
[    6.609690] Call Trace:
** 365 printk messages dropped ** 
[    6.610394] Modules linked in:
** 400 printk messages dropped ** 
[    6.611135] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 740 printk messages dropped ** 
[    6.612635]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 521 printk messages dropped ** 
[    6.613692]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 540 printk messages dropped ** 
[    6.614760]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 713 printk messages dropped ** 
[    6.616261]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 743 printk messages dropped ** 
[    6.617845]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 740 printk messages dropped ** 
[    6.619405] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 583 printk messages dropped ** 
[    6.620519] ------------[ cut here ]------------
** 544 printk messages dropped ** 
[    6.621533]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 550 printk messages dropped ** 
[    6.622562]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 551 printk messages dropped ** 
[    6.623663] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 565 printk messages dropped ** 
[    6.624791]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 527 printk messages dropped ** 
[    6.625831]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 516 printk messages dropped ** 
[    6.626872] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 695 printk messages dropped ** 
[    6.628346]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 544 printk messages dropped ** 
[    6.629486] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 648 printk messages dropped ** 
[    6.630879] Modules linked in:
** 417 printk messages dropped ** 
[    6.631761]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 579 printk messages dropped ** 
[    6.632981] Call Trace:
** 365 printk messages dropped ** 
[    6.633740] Modules linked in:
** 388 printk messages dropped ** 
[    6.634470]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 570 printk messages dropped ** 
[    6.635532] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 790 printk messages dropped ** 
[    6.637024]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 511 printk messages dropped ** 
[    6.638048] Modules linked in:
** 370 printk messages dropped ** 
[    6.638787] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 736 printk messages dropped ** 
[    6.640272]  [<c1058c32>] kthread+0xbf/0xd2
** 420 printk messages dropped ** 
[    6.641099]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 594 printk messages dropped ** 
[    6.642385]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 603 printk messages dropped ** 
[    6.643685] Modules linked in:
** 418 printk messages dropped ** 
[    6.644579]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 578 printk messages dropped ** 
[    6.645762] Call Trace:
** 363 printk messages dropped ** 
[    6.646443] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 801 printk messages dropped ** 
[    6.647955]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 591 printk messages dropped ** 
[    6.649054] ------------[ cut here ]------------
** 486 printk messages dropped ** 
[    6.650051]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 537 printk messages dropped ** 
[    6.651114] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 732 printk messages dropped ** 
[    6.652577]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 583 printk messages dropped ** 
[    6.653815]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 585 printk messages dropped ** 
[    6.655062]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 581 printk messages dropped ** 
[    6.656303]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 719 printk messages dropped ** 
[    6.657805]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 560 printk messages dropped ** 
[    6.658850]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 545 printk messages dropped ** 
[    6.659864] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 605 printk messages dropped ** 
[    6.661016]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 538 printk messages dropped ** 
[    6.662087] Modules linked in:
** 363 printk messages dropped ** 
[    6.662811]  [<c1058c32>] kthread+0xbf/0xd2
** 422 printk messages dropped ** 
[    6.663677]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 535 printk messages dropped ** 
[    6.664744]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 569 printk messages dropped ** 
[    6.665935] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 635 printk messages dropped ** 
[    6.667320]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 578 printk messages dropped ** 
[    6.668535]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 584 printk messages dropped ** 
[    6.669730]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 703 printk messages dropped ** 
[    6.671060]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 548 printk messages dropped ** 
[    6.672078]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 557 printk messages dropped ** 
[    6.673114]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 524 printk messages dropped ** 
[    6.674188]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 525 printk messages dropped ** 
[    6.675233]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.676272]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 686 printk messages dropped ** 
[    6.677701]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 596 printk messages dropped ** 
[    6.678955]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 584 printk messages dropped ** 
[    6.680207]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 574 printk messages dropped ** 
[    6.681424] Modules linked in:
** 387 printk messages dropped ** 
[    6.682147]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 571 printk messages dropped ** 
[    6.683213] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 796 printk messages dropped ** 
[    6.684721]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 538 printk messages dropped ** 
[    6.685776] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.686899] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 566 printk messages dropped ** 
[    6.688029]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.689057] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 634 printk messages dropped ** 
[    6.690441]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 601 printk messages dropped ** 
[    6.691702] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 829 printk messages dropped ** 
[    6.693471]  [<c1058c32>] kthread+0xbf/0xd2
** 445 printk messages dropped ** 
[    6.694307]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 694 printk messages dropped ** 
[    6.695598]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 573 printk messages dropped ** 
[    6.696663] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 551 printk messages dropped ** 
[    6.697770] ---[ end trace 9a6d324c192c26e3 ]---
** 501 printk messages dropped ** 
[    6.698764] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 551 printk messages dropped ** 
[    6.699862] ---[ end trace 9a6d324c192c2705 ]---
** 499 printk messages dropped ** 
[    6.700900] Modules linked in:
** 412 printk messages dropped ** 
[    6.701778]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 594 printk messages dropped ** 
[    6.703040]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 605 printk messages dropped ** 
[    6.704361] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 616 printk messages dropped ** 
[    6.705647] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 788 printk messages dropped ** 
[    6.707136]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 559 printk messages dropped ** 
[    6.708178]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 540 printk messages dropped ** 
[    6.709184] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 744 printk messages dropped ** 
[    6.710710] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 742 printk messages dropped ** 
[    6.712171] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 790 printk messages dropped ** 
[    6.713835]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 584 printk messages dropped ** 
[    6.715081]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 591 printk messages dropped ** 
[    6.716341]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 575 printk messages dropped ** 
[    6.717565] Modules linked in:
** 401 printk messages dropped ** 
[    6.718316] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1705 printk messages dropped ** 
[    6.721555] Modules linked in:
** 396 printk messages dropped ** 
[    6.722349]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 583 printk messages dropped ** 
[    6.723526]  [<c155cee7>] ? __schedule+0x347/0x797
** 535 printk messages dropped ** 
[    6.724587] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 751 printk messages dropped ** 
[    6.726075] Call Trace:
** 344 printk messages dropped ** 
[    6.726784]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 530 printk messages dropped ** 
[    6.727833]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 566 printk messages dropped ** 
[    6.729021]  [<c1058c32>] kthread+0xbf/0xd2
** 472 printk messages dropped ** 
[    6.730035] Modules linked in:
** 416 printk messages dropped ** 
[    6.730920]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 597 printk messages dropped ** 
[    6.732180]  [<c1058c32>] kthread+0xbf/0xd2
** 438 printk messages dropped ** 
[    6.733035] ------------[ cut here ]------------
** 541 printk messages dropped ** 
[    6.734071]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 567 printk messages dropped ** 
[    6.735131]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 561 printk messages dropped ** 
[    6.736177]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 517 printk messages dropped ** 
[    6.737260]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 538 printk messages dropped ** 
[    6.738330] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 747 printk messages dropped ** 
[    6.739810] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 621 printk messages dropped ** 
[    6.741138]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 736 printk messages dropped ** 
[    6.742695] ------------[ cut here ]------------
** 589 printk messages dropped ** 
[    6.743956] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 799 printk messages dropped ** 
[    6.745518]  [<c1058c32>] kthread+0xbf/0xd2
** 446 printk messages dropped ** 
[    6.746355]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 697 printk messages dropped ** 
[    6.747673]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 535 printk messages dropped ** 
[    6.748725] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 738 printk messages dropped ** 
[    6.750213]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 545 printk messages dropped ** 
[    6.751301]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 531 printk messages dropped ** 
[    6.752380]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 576 printk messages dropped ** 
[    6.753634] Call Trace:
** 392 printk messages dropped ** 
[    6.754471] ---[ end trace 9a6d324c192c2a6f ]---
** 576 printk messages dropped ** 
[    6.755701]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 557 printk messages dropped ** 
[    6.756853]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 547 printk messages dropped ** 
[    6.757879]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 708 printk messages dropped ** 
[    6.759192] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 714 printk messages dropped ** 
[    6.760594]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 646 printk messages dropped ** 
[    6.761878] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 738 printk messages dropped ** 
[    6.763375]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 572 printk messages dropped ** 
[    6.764551]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 593 printk messages dropped ** 
[    6.765818]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 583 printk messages dropped ** 
[    6.767087]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 600 printk messages dropped ** 
[    6.768381]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 598 printk messages dropped ** 
[    6.769498] Modules linked in:
** 414 printk messages dropped ** 
[    6.770296]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 606 printk messages dropped ** 
[    6.771425] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 839 printk messages dropped ** 
[    6.772980] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 629 printk messages dropped ** 
[    6.774175]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 596 printk messages dropped ** 
[    6.775292]  [<c155cee7>] ? __schedule+0x347/0x797
** 585 printk messages dropped ** 
[    6.776382]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 600 printk messages dropped ** 
[    6.777524] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 843 printk messages dropped ** 
[    6.779096]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 739 printk messages dropped ** 
[    6.780494] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 794 printk messages dropped ** 
[    6.781976]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 597 printk messages dropped ** 
[    6.783088] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 840 printk messages dropped ** 
[    6.784673]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 736 printk messages dropped ** 
[    6.786046] ---[ end trace 9a6d324c192c2c7c ]---
** 576 printk messages dropped ** 
[    6.787139]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 588 printk messages dropped ** 
[    6.788236]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 588 printk messages dropped ** 
[    6.789337]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 581 printk messages dropped ** 
[    6.790444]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 617 printk messages dropped ** 
[    6.791592] Call Trace:
** 388 printk messages dropped ** 
[    6.792319]  [<c1058c32>] kthread+0xbf/0xd2
** 474 printk messages dropped ** 
[    6.793191] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 635 printk messages dropped ** 
[    6.794408]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 579 printk messages dropped ** 
[    6.795488]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 602 printk messages dropped ** 
[    6.796612]  [<c1058c32>] kthread+0xbf/0xd2
** 486 printk messages dropped ** 
[    6.797539]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 591 printk messages dropped ** 
[    6.798641]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 597 printk messages dropped ** 
[    6.799756]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 590 printk messages dropped ** 
[    6.800863] ------------[ cut here ]------------
** 586 printk messages dropped ** 
[    6.801945]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 577 printk messages dropped ** 
[    6.803020]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 610 printk messages dropped ** 
[    6.804174] Call Trace:
** 390 printk messages dropped ** 
[    6.804905]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 623 printk messages dropped ** 
[    6.806064] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 849 printk messages dropped ** 
[    6.807667]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 588 printk messages dropped ** 
[    6.808764]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 592 printk messages dropped ** 
[    6.809868]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 589 printk messages dropped ** 
[    6.810983]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 541 printk messages dropped ** 
[    6.811991] Modules linked in:
** 354 printk messages dropped ** 
[    6.812656]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 514 printk messages dropped ** 
[    6.813629] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 550 printk messages dropped ** 
[    6.814660]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 505 printk messages dropped ** 
[    6.815688]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 650 printk messages dropped ** 
[    6.817101]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 649 printk messages dropped ** 
[    6.818493]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 646 printk messages dropped ** 
[    6.819867] Modules linked in:
** 368 printk messages dropped ** 
[    6.820676] ------------[ cut here ]------------
** 779 printk messages dropped ** 
[    6.822338] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[    6.824367]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[    6.825852]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[    6.827259]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    6.828361]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    6.829493]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[    6.830605]  [<c1058c32>] kthread+0xbf/0xd2
** 706 printk messages dropped ** 
[    6.831488]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    6.832606]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    6.833730] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2398 printk messages dropped ** 
[    6.836747]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    6.837853] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[    6.839432]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[    6.840584] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1256 printk messages dropped ** 
[    6.842151]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    6.843303]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[    6.844689]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 846 printk messages dropped ** 
[    6.845748] ------------[ cut here ]------------
** 571 printk messages dropped ** 
[    6.846464]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 580 printk messages dropped ** 
[    6.847199]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 741 printk messages dropped ** 
[    6.848127] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 773 printk messages dropped ** 
[    6.849533] Modules linked in:
** 413 printk messages dropped ** 
[    6.850347]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 575 printk messages dropped ** 
[    6.851431] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 816 printk messages dropped ** 
[    6.852981]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 592 printk messages dropped ** 
[    6.854123]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 579 printk messages dropped ** 
[    6.855225]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 718 printk messages dropped ** 
[    6.856600]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 586 printk messages dropped ** 
[    6.857734]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 608 printk messages dropped ** 
[    6.858886] ------------[ cut here ]------------
** 563 printk messages dropped ** 
[    6.859958]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 726 printk messages dropped ** 
[    6.861377]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 587 printk messages dropped ** 
[    6.862493]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 590 printk messages dropped ** 
[    6.863632]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 675 printk messages dropped ** 
[    6.864904]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    6.866616]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 894 printk messages dropped ** 
[    6.868314]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    6.869476]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    6.870876] Modules linked in:
** 630 printk messages dropped ** 
[    6.871664]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    6.872768] ---[ end trace 9a6d324c192c331d ]---
** 808 printk messages dropped ** 
[    6.873792] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 747 printk messages dropped ** 
[    6.874724]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 659 printk messages dropped ** 
[    6.875552]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 522 printk messages dropped ** 
[    6.876200]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 548 printk messages dropped ** 
[    6.877355] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 734 printk messages dropped ** 
[    6.878915]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 522 printk messages dropped ** 
[    6.880047]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 523 printk messages dropped ** 
[    6.881161]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 514 printk messages dropped ** 
[    6.882260] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 555 printk messages dropped ** 
[    6.883464] Modules linked in:
** 370 printk messages dropped ** 
[    6.884257] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 736 printk messages dropped ** 
[    6.885820]  [<c1058c32>] kthread+0xbf/0xd2
** 418 printk messages dropped ** 
[    6.886734]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 536 printk messages dropped ** 
[    6.887875]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 867 printk messages dropped ** 
[    6.889727]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[    6.891607]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    6.892782] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1067 printk messages dropped ** 
[    6.894129]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 577 printk messages dropped ** 
[    6.894851] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 623 printk messages dropped ** 
[    6.895631] Call Trace:
** 392 printk messages dropped ** 
[    6.896119] ---[ end trace 9a6d324c192c34cb ]---
** 794 printk messages dropped ** 
[    6.897618]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[    6.899348] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 560 printk messages dropped ** 
[    6.900376]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 656 printk messages dropped ** 
[    6.901193]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 518 printk messages dropped ** 
[    6.901842]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 989 printk messages dropped ** 
[    6.903667] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1036 printk messages dropped ** 
[    6.905853]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 581 printk messages dropped ** 
[    6.906766]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 606 printk messages dropped ** 
[    6.907527]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 573 printk messages dropped ** 
[    6.908243]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[    6.909875] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1066 printk messages dropped ** 
[    6.911928]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    6.912709]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 516 printk messages dropped ** 
[    6.913375]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 737 printk messages dropped ** 
[    6.914332] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1252 printk messages dropped ** 
[    6.916988]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    6.918622] Modules linked in:
** 621 printk messages dropped ** 
[    6.919401] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    6.920610]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[    6.921698] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[    6.923275]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 699 printk messages dropped ** 
[    6.924158]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 614 printk messages dropped ** 
[    6.924926]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 739 printk messages dropped ** 
[    6.925851] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 842 printk messages dropped ** 
[    6.927260]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 738 printk messages dropped ** 
[    6.928636] Modules linked in:
** 419 printk messages dropped ** 
[    6.929423]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 601 printk messages dropped ** 
[    6.930570] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 837 printk messages dropped ** 
[    6.932130] Modules linked in:
** 411 printk messages dropped ** 
[    6.932902]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 592 printk messages dropped ** 
[    6.934029]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 585 printk messages dropped ** 
[    6.935124]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 597 printk messages dropped ** 
[    6.936245]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 605 printk messages dropped ** 
[    6.937398]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 741 printk messages dropped ** 
[    6.938782]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 738 printk messages dropped ** 
[    6.940179] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 841 printk messages dropped ** 
[    6.941754]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 735 printk messages dropped ** 
[    6.943133]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 585 printk messages dropped ** 
[    6.944252]  [<c1058c32>] kthread+0xbf/0xd2
** 471 printk messages dropped ** 
[    6.945126] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 834 printk messages dropped ** 
[    6.946714] ------------[ cut here ]------------
** 573 printk messages dropped ** 
[    6.947787]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 586 printk messages dropped ** 
[    6.948881]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1511 printk messages dropped ** 
[    6.951730]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 648 printk messages dropped ** 
[    6.952937] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.953997] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.955038] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    6.956246] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 563 printk messages dropped ** 
[    6.957481]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 546 printk messages dropped ** 
[    6.958643] ------------[ cut here ]------------
** 499 printk messages dropped ** 
[    6.959704] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 696 printk messages dropped ** 
[    6.961208]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 527 printk messages dropped ** 
[    6.962342]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 527 printk messages dropped ** 
[    6.963484]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 519 printk messages dropped ** 
[    6.964593]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 517 printk messages dropped ** 
[    6.965690] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 561 printk messages dropped ** 
[    6.966906] Call Trace:
** 340 printk messages dropped ** 
[    6.967637] Call Trace:
** 338 printk messages dropped ** 
[    6.968360]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 648 printk messages dropped ** 
[    6.969730] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 568 printk messages dropped ** 
[    6.970961]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 522 printk messages dropped ** 
[    6.972074]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 531 printk messages dropped ** 
[    6.973201]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 518 printk messages dropped ** 
[    6.974328] Call Trace:
** 345 printk messages dropped ** 
[    6.975046]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    6.976142]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 668 printk messages dropped ** 
[    6.977571]  [<c1058c32>] kthread+0xbf/0xd2
** 426 printk messages dropped ** 
[    6.978468]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 543 printk messages dropped ** 
[    6.979606] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 578 printk messages dropped ** 
[    6.980848]  [<c1058c32>] kthread+0xbf/0xd2
** 419 printk messages dropped ** 
[    6.981730]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 533 printk messages dropped ** 
[    6.982850]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 536 printk messages dropped ** 
[    6.983999]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 516 printk messages dropped ** 
[    6.985082]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 541 printk messages dropped ** 
[    6.986220] Modules linked in:
** 370 printk messages dropped ** 
[    6.987023] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 749 printk messages dropped ** 
[    6.988613]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 658 printk messages dropped ** 
[    6.989990]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 509 printk messages dropped ** 
[    6.991085] ---[ end trace 9a6d324c192c3b45 ]---
** 512 printk messages dropped ** 
[    6.992163]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 517 printk messages dropped ** 
[    6.993258]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 653 printk messages dropped ** 
[    6.994650]  [<c155a411>] dump_stack+0x48/0x60
** 493 printk messages dropped ** 
[    6.995727]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 651 printk messages dropped ** 
[    6.997129] Call Trace:
** 340 printk messages dropped ** 
[    6.997853] Call Trace:
** 339 printk messages dropped ** 
[    6.998579]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 648 printk messages dropped ** 
[    6.999950]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 649 printk messages dropped ** 
[    7.001353] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 556 printk messages dropped ** 
[    7.002535] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 697 printk messages dropped ** 
[    7.004031]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 535 printk messages dropped ** 
[    7.005164]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 571 printk messages dropped ** 
[    7.006385]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 596 printk messages dropped ** 
[    7.007670]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 588 printk messages dropped ** 
[    7.008915]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 534 printk messages dropped ** 
[    7.009994]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 545 printk messages dropped ** 
[    7.011050]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 519 printk messages dropped ** 
[    7.012035] Call Trace:
** 334 printk messages dropped ** 
[    7.012674] Modules linked in:
** 354 printk messages dropped ** 
[    7.013411]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    7.014526]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 543 printk messages dropped ** 
[    7.015682]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 546 printk messages dropped ** 
[    7.016866]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 561 printk messages dropped ** 
[    7.018075]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 572 printk messages dropped ** 
[    7.019286] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 631 printk messages dropped ** 
[    7.020641]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 545 printk messages dropped ** 
[    7.021761] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 557 printk messages dropped ** 
[    7.022832] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 560 printk messages dropped ** 
[    7.023913]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 642 printk messages dropped ** 
[    7.025132] ------------[ cut here ]------------
** 507 printk messages dropped ** 
[    7.026210]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 531 printk messages dropped ** 
[    7.027357]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 527 printk messages dropped ** 
[    7.028469]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 547 printk messages dropped ** 
[    7.029645]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 722 printk messages dropped ** 
[    7.031181]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 576 printk messages dropped ** 
[    7.032401]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 686 printk messages dropped ** 
[    7.033828]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 547 printk messages dropped ** 
[    7.034872] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 745 printk messages dropped ** 
[    7.036291] Modules linked in:
** 357 printk messages dropped ** 
[    7.036988]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 524 printk messages dropped ** 
[    7.038087]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 513 printk messages dropped ** 
[    7.039166] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 559 printk messages dropped ** 
[    7.040378]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 693 printk messages dropped ** 
[    7.041864]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 598 printk messages dropped ** 
[    7.043138]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 570 printk messages dropped ** 
[    7.044380]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 570 printk messages dropped ** 
[    7.045583]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 522 printk messages dropped ** 
[    7.046575]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 524 printk messages dropped ** 
[    7.047585]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 514 printk messages dropped ** 
[    7.048575]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 642 printk messages dropped ** 
[    7.049896]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 516 printk messages dropped ** 
[    7.051019]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 535 printk messages dropped ** 
[    7.052158]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 567 printk messages dropped ** 
[    7.053415]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 721 printk messages dropped ** 
[    7.054943]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 578 printk messages dropped ** 
[    7.056168]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 690 printk messages dropped ** 
[    7.057633]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 527 printk messages dropped ** 
[    7.058633]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 513 printk messages dropped ** 
[    7.059612] Modules linked in:
** 367 printk messages dropped ** 
[    7.060333] ---[ end trace 9a6d324c192c3f79 ]---
** 1343 printk messages dropped ** 
[    7.063104]  [<c155a411>] dump_stack+0x48/0x60
** 504 printk messages dropped ** 
[    7.064202]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 553 printk messages dropped ** 
[    7.065411]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 582 printk messages dropped ** 
[    7.066650] Call Trace:
** 379 printk messages dropped ** 
[    7.067483]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 573 printk messages dropped ** 
[    7.068689] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 753 printk messages dropped ** 
[    7.070218]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 530 printk messages dropped ** 
[    7.071226]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 530 printk messages dropped ** 
[    7.072244]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 525 printk messages dropped ** 
[    7.073270]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 540 printk messages dropped ** 
[    7.074435] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 740 printk messages dropped ** 
[    7.075987] ---[ end trace 9a6d324c192c406d ]---
** 510 printk messages dropped ** 
[    7.077075]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 519 printk messages dropped ** 
[    7.078171]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 655 printk messages dropped ** 
[    7.079551]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 733 printk messages dropped ** 
[    7.081110] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[    7.083773]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1321 printk messages dropped ** 
[    7.086777] Modules linked in:
** 930 printk messages dropped ** 
[    7.088592] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1752 printk messages dropped ** 
[    7.090802]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1280 printk messages dropped ** 
[    7.092403] ------------[ cut here ]------------
** 1281 printk messages dropped ** 
[    7.094035]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1360 printk messages dropped ** 
[    7.095740]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1590 printk messages dropped ** 
[    7.097736]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1002 printk messages dropped ** 
[    7.098988]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1193 printk messages dropped ** 
[    7.100676]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[    7.102006]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1337 printk messages dropped ** 
[    7.103921]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[    7.105565]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1449 printk messages dropped ** 
[    7.107474] ------------[ cut here ]------------
** 1009 printk messages dropped ** 
[    7.109329]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1295 printk messages dropped ** 
[    7.110966]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 987 printk messages dropped ** 
[    7.112542]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1434 printk messages dropped ** 
[    7.114406]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1039 printk messages dropped ** 
[    7.116323] Modules linked in:
** 915 printk messages dropped ** 
[    7.117481]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1103 printk messages dropped ** 
[    7.119167]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1307 printk messages dropped ** 
[    7.120851]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1165 printk messages dropped ** 
[    7.122843] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1717 printk messages dropped ** 
[    7.125147]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 933 printk messages dropped ** 
[    7.126660]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1194 printk messages dropped ** 
[    7.128165] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1149 printk messages dropped ** 
[    7.130297]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1357 printk messages dropped ** 
[    7.131989] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1592 printk messages dropped ** 
[    7.134667]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1299 printk messages dropped ** 
[    7.136315]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1049 printk messages dropped ** 
[    7.137955]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1459 printk messages dropped ** 
[    7.140066]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1264 printk messages dropped ** 
[    7.141712] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1094 printk messages dropped ** 
[    7.143439]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1098 printk messages dropped ** 
[    7.144811]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1180 printk messages dropped ** 
[    7.146831] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1724 printk messages dropped ** 
[    7.149130]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 909 printk messages dropped ** 
[    7.150623] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1711 printk messages dropped ** 
[    7.153022]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1366 printk messages dropped ** 
[    7.155151]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1214 printk messages dropped ** 
[    7.156910]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1172 printk messages dropped ** 
[    7.158496]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1112 printk messages dropped ** 
[    7.160222] Call Trace:
** 813 printk messages dropped ** 
[    7.161254]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1150 printk messages dropped ** 
[    7.162914]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[    7.164166]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1335 printk messages dropped ** 
[    7.166134]  [<c155cee7>] ? __schedule+0x347/0x797
** 1013 printk messages dropped ** 
[    7.167792]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[    7.169448]  [<c155a411>] dump_stack+0x48/0x60
** 836 printk messages dropped ** 
[    7.170776]  [<c155a411>] dump_stack+0x48/0x60
** 1177 printk messages dropped ** 
[    7.172254]  [<c155a411>] dump_stack+0x48/0x60
** 1033 printk messages dropped ** 
[    7.174207]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1239 printk messages dropped ** 
[    7.175773]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1008 printk messages dropped ** 
[    7.177389]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1390 printk messages dropped ** 
[    7.179126] Modules linked in:
** 842 printk messages dropped ** 
[    7.180672] Call Trace:
** 656 printk messages dropped ** 
[    7.181690]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1315 printk messages dropped ** 
[    7.183405]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 863 printk messages dropped ** 
[    7.184768]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1279 printk messages dropped ** 
[    7.186434] Modules linked in:
** 779 printk messages dropped ** 
[    7.187913]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1512 printk messages dropped ** 
[    7.189915] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1345 printk messages dropped ** 
[    7.191955]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1270 printk messages dropped ** 
[    7.193718]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1315 printk messages dropped ** 
[    7.195897]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1279 printk messages dropped ** 
[    7.197535]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1373 printk messages dropped ** 
[    7.199274]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1230 printk messages dropped ** 
[    7.200834]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[    7.202567]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 853 printk messages dropped ** 
[    7.203657]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1138 printk messages dropped ** 
[    7.205765]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1609 printk messages dropped ** 
[    7.208622] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1391 printk messages dropped ** 
[    7.210391] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1856 printk messages dropped ** 
[    7.212724] ---[ end trace 9a6d324c192c4c07 ]---
** 1278 printk messages dropped ** 
[    7.214349]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1619 printk messages dropped ** 
[    7.216378]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1324 printk messages dropped ** 
[    7.218050]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1638 printk messages dropped ** 
[    7.220122] Modules linked in:
** 3271 printk messages dropped ** 
[    7.224245]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1333 printk messages dropped ** 
[    7.225911]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1295 printk messages dropped ** 
[    7.227562]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1333 printk messages dropped ** 
[    7.229228]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1317 printk messages dropped ** 
[    7.230885] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1887 printk messages dropped ** 
[    7.233245]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1287 printk messages dropped ** 
[    7.234866]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1328 printk messages dropped ** 
[    7.236527]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1361 printk messages dropped ** 
[    7.238241] Call Trace:
** 867 printk messages dropped ** 
[    7.239322] Call Trace:
** 861 printk messages dropped ** 
[    7.240410] Modules linked in:
** 910 printk messages dropped ** 
[    7.241546]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    7.242684]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1149 printk messages dropped ** 
[    7.244144] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1608 printk messages dropped ** 
[    7.246851]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1253 printk messages dropped ** 
[    7.248512]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1092 printk messages dropped ** 
[    7.250141]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1195 printk messages dropped ** 
[    7.251838]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1231 printk messages dropped ** 
[    7.253535] ---[ end trace 9a6d324c192c4ffb ]---
** 1226 printk messages dropped ** 
[    7.255489]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1066 printk messages dropped ** 
[    7.257098] ---[ end trace 9a6d324c192c5045 ]---
** 1162 printk messages dropped ** 
[    7.258712]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    7.260032]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1286 printk messages dropped ** 
[    7.261856] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1585 printk messages dropped ** 
[    7.264323]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1372 printk messages dropped ** 
[    7.266383]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1300 printk messages dropped ** 
[    7.268023]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1057 printk messages dropped ** 
[    7.269692]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1318 printk messages dropped ** 
[    7.271425] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1161 printk messages dropped ** 
[    7.273152]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1191 printk messages dropped ** 
[    7.274870] Modules linked in:
** 783 printk messages dropped ** 
[    7.275976]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1225 printk messages dropped ** 
[    7.277676]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1120 printk messages dropped ** 
[    7.279272] Modules linked in:
** 895 printk messages dropped ** 
[    7.280495] ------------[ cut here ]------------
** 839 printk messages dropped ** 
[    7.281801] Modules linked in:
** 839 printk messages dropped ** 
[    7.282849]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1375 printk messages dropped ** 
[    7.285258]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1281 printk messages dropped ** 
[    7.286879]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1301 printk messages dropped ** 
[    7.288848]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1081 printk messages dropped ** 
[    7.290222]  [<c1058c32>] kthread+0xbf/0xd2
** 1197 printk messages dropped ** 
[    7.291716]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1038 printk messages dropped ** 
[    7.293375] ------------[ cut here ]------------
** 1035 printk messages dropped ** 
[    7.294694]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1233 printk messages dropped ** 
[    7.296761]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1469 printk messages dropped ** 
[    7.298764]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1064 printk messages dropped ** 
[    7.300450] ------------[ cut here ]------------
** 1284 printk messages dropped ** 
[    7.302052]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[    7.303593]  [<c1058c32>] kthread+0xbf/0xd2
** 885 printk messages dropped ** 
[    7.304697]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1225 printk messages dropped ** 
[    7.306752] ---[ end trace 9a6d324c192c549d ]---
** 851 printk messages dropped ** 
[    7.307982]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1290 printk messages dropped ** 
[    7.309780] Modules linked in:
** 713 printk messages dropped ** 
[    7.311131] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1683 printk messages dropped ** 
[    7.313306]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[    7.314721]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1176 printk messages dropped ** 
[    7.316185]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1080 printk messages dropped ** 
[    7.318211]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1329 printk messages dropped ** 
[    7.319887]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1195 printk messages dropped ** 
[    7.321742]  [<c1058c32>] kthread+0xbf/0xd2
** 1119 printk messages dropped ** 
[    7.323136] ---[ end trace 9a6d324c192c560a ]---
** 1269 printk messages dropped ** 
[    7.325412]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1307 printk messages dropped ** 
[    7.327060] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1219 printk messages dropped ** 
[    7.328586]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 773 printk messages dropped ** 
[    7.329551]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1026 printk messages dropped ** 
[    7.331282]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1118 printk messages dropped ** 
[    7.333683]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 760 printk messages dropped ** 
[    7.334867]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1563 printk messages dropped ** 
[    7.337372]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 754 printk messages dropped ** 
[    7.338679] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1739 printk messages dropped ** 
[    7.341330] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1405 printk messages dropped ** 
[    7.343530]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1285 printk messages dropped ** 
[    7.345133] ------------[ cut here ]------------
** 932 printk messages dropped ** 
[    7.346300] Modules linked in:
** 656 printk messages dropped ** 
[    7.347129] Call Trace:
** 830 printk messages dropped ** 
[    7.348638] Modules linked in:
** 957 printk messages dropped ** 
[    7.350456] ------------[ cut here ]------------
** 911 printk messages dropped ** 
[    7.351858]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1368 printk messages dropped ** 
[    7.353768]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1036 printk messages dropped ** 
[    7.355562] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1836 printk messages dropped ** 
[    7.358187] Call Trace:
** 641 printk messages dropped ** 
[    7.359349] ------------[ cut here ]------------
** 1103 printk messages dropped ** 
[    7.360736]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1288 printk messages dropped ** 
[    7.362910]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1374 printk messages dropped ** 
[    7.364760]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1255 printk messages dropped ** 
[    7.366895] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1614 printk messages dropped ** 
[    7.369031] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1254 printk messages dropped ** 
[    7.371293]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1149 printk messages dropped ** 
[    7.372726]  [<c155cee7>] ? __schedule+0x347/0x797
** 1261 printk messages dropped ** 
[    7.374864]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1037 printk messages dropped ** 
[    7.376295]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1398 printk messages dropped ** 
[    7.378474] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1527 printk messages dropped ** 
[    7.380658]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1350 printk messages dropped ** 
[    7.382908]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1047 printk messages dropped ** 
[    7.384351]  [<c155cee7>] ? __schedule+0x347/0x797
** 1385 printk messages dropped ** 
[    7.386508]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 3306 printk messages dropped ** 
[    7.391584] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1764 printk messages dropped ** 
[    7.394084] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1492 printk messages dropped ** 
[    7.396337]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1635 printk messages dropped ** 
[    7.398981] ------------[ cut here ]------------
** 1039 printk messages dropped ** 
[    7.400389]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1377 printk messages dropped ** 
[    7.402553] ------------[ cut here ]------------
** 936 printk messages dropped ** 
[    7.403968]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1701 printk messages dropped ** 
[    7.406533] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1407 printk messages dropped ** 
[    7.408546]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1310 printk messages dropped ** 
[    7.410676]  [<c1058c32>] kthread+0xbf/0xd2
** 882 printk messages dropped ** 
[    7.411968]  [<c155a411>] dump_stack+0x48/0x60
** 1327 printk messages dropped ** 
[    7.413848] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1091 printk messages dropped ** 
[    7.415678]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 997 printk messages dropped ** 
[    7.416940]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1281 printk messages dropped ** 
[    7.419207]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1119 printk messages dropped ** 
[    7.421301] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1209 printk messages dropped ** 
[    7.422811] Modules linked in:
** 986 printk messages dropped ** 
[    7.424711]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1129 printk messages dropped ** 
[    7.427259]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 976 printk messages dropped ** 
[    7.428484]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1132 printk messages dropped ** 
[    7.430263]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1300 printk messages dropped ** 
[    7.432694]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 869 printk messages dropped ** 
[    7.433984]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 971 printk messages dropped ** 
[    7.435198]  [<c1058c32>] kthread+0xbf/0xd2
** 1123 printk messages dropped ** 
[    7.437707] Modules linked in:
** 743 printk messages dropped ** 
[    7.439317] Modules linked in:
** 666 printk messages dropped ** 
[    7.440171]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 991 printk messages dropped ** 
[    7.441511]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 949 printk messages dropped ** 
[    7.443294]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1730 printk messages dropped ** 
[    7.446552] Modules linked in:
** 743 printk messages dropped ** 
[    7.447723] Modules linked in:
** 941 printk messages dropped ** 
[    7.448899]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1014 printk messages dropped ** 
[    7.450526]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1532 printk messages dropped ** 
[    7.452555]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1065 printk messages dropped ** 
[    7.454462] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1806 printk messages dropped ** 
[    7.456984]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1236 printk messages dropped ** 
[    7.458951]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1546 printk messages dropped ** 
[    7.461242] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1231 printk messages dropped ** 
[    7.462786]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1339 printk messages dropped ** 
[    7.465088] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1780 printk messages dropped ** 
[    7.467470]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 896 printk messages dropped ** 
[    7.468847]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1291 printk messages dropped ** 
[    7.470607]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1290 printk messages dropped ** 
[    7.472768]  [<c1058c32>] kthread+0xbf/0xd2
** 1313 printk messages dropped ** 
[    7.474531]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1338 printk messages dropped ** 
[    7.476787]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1367 printk messages dropped ** 
[    7.478629]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1072 printk messages dropped ** 
[    7.480515] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1004 printk messages dropped ** 
[    7.481771]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 937 printk messages dropped ** 
[    7.483305]  [<c1058c32>] kthread+0xbf/0xd2
** 751 printk messages dropped ** 
[    7.484725] Modules linked in:
** 636 printk messages dropped ** 
[    7.485918]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 945 printk messages dropped ** 
[    7.487703] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    7.489514]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[    7.491268]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    7.493396]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1119 printk messages dropped ** 
[    7.495497]  [<c155a411>] dump_stack+0x48/0x60
** 863 printk messages dropped ** 
[    7.497121]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[    7.499206] Modules linked in:
** 636 printk messages dropped ** 
[    7.500423]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 906 printk messages dropped ** 
[    7.502119]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 940 printk messages dropped ** 
[    7.503899]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    7.505980] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[    7.507814]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    7.509449]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 659 printk messages dropped ** 
[    7.510707]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 595 printk messages dropped ** 
[    7.511816] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 637 printk messages dropped ** 
[    7.513009]  [<c155cee7>] ? __schedule+0x347/0x797
** 594 printk messages dropped ** 
[    7.514141]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 283 printk messages dropped ** 
[    7.514674] Modules linked in:
** 427 printk messages dropped ** 
[    7.515476]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 624 printk messages dropped ** 
[    7.516642] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[    7.518263]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 587 printk messages dropped ** 
[    7.519938]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 596 printk messages dropped ** 
[    7.521077]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 606 printk messages dropped ** 
[    7.522223]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 621 printk messages dropped ** 
[    7.523406]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 605 printk messages dropped ** 
[    7.524538] ---[ end trace 9a6d324c192c65d3 ]---
** 583 printk messages dropped ** 
[    7.525633]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 615 printk messages dropped ** 
[    7.526804]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 596 printk messages dropped ** 
[    7.527923]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    7.529031]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 590 printk messages dropped ** 
[    7.530157] ------------[ cut here ]------------
** 572 printk messages dropped ** 
[    7.531236]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 611 printk messages dropped ** 
[    7.532378]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 779 printk messages dropped ** 
[    7.533859]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 606 printk messages dropped ** 
[    7.534994] ---[ end trace 9a6d324c192c6686 ]---
** 587 printk messages dropped ** 
[    7.536092]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    7.537219]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 595 printk messages dropped ** 
[    7.538331] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 645 printk messages dropped ** 
[    7.539540] ------------[ cut here ]------------
** 586 printk messages dropped ** 
[    7.540658]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 594 printk messages dropped ** 
[    7.541769] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 803 printk messages dropped ** 
[    7.543280] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[    7.544903]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1610 printk messages dropped ** 
[    7.547929]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 598 printk messages dropped ** 
[    7.549048] ------------[ cut here ]------------
** 616 printk messages dropped ** 
[    7.550229]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 628 printk messages dropped ** 
[    7.551400]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 746 printk messages dropped ** 
[    7.552795] Call Trace:
** 394 printk messages dropped ** 
[    7.553555] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 850 printk messages dropped ** 
[    7.555143]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 606 printk messages dropped ** 
[    7.556282] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[    7.557900]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 600 printk messages dropped ** 
[    7.559024]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 592 printk messages dropped ** 
[    7.560149] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[    7.561747]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 592 printk messages dropped ** 
[    7.562854]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 596 printk messages dropped ** 
[    7.563988]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 596 printk messages dropped ** 
[    7.565098]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 751 printk messages dropped ** 
[    7.566510]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 594 printk messages dropped ** 
[    7.567638]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 604 printk messages dropped ** 
[    7.568764] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 645 printk messages dropped ** 
[    7.569976] ------------[ cut here ]------------
** 583 printk messages dropped ** 
[    7.571086]  [<c1058c32>] kthread+0xbf/0xd2
** 483 printk messages dropped ** 
[    7.571992]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 594 printk messages dropped ** 
[    7.573103]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 604 printk messages dropped ** 
[    7.574257] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 650 printk messages dropped ** 
[    7.575474] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 639 printk messages dropped ** 
[    7.576689]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 625 printk messages dropped ** 
[    7.577863] ------------[ cut here ]------------
** 581 printk messages dropped ** 
[    7.578953]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 605 printk messages dropped ** 
[    7.580103]  [<c155a411>] dump_stack+0x48/0x60
** 585 printk messages dropped ** 
[    7.581197]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 762 printk messages dropped ** 
[    7.582630]  [<c1058c32>] kthread+0xbf/0xd2
** 477 printk messages dropped ** 
[    7.583544]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 749 printk messages dropped ** 
[    7.584941]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 599 printk messages dropped ** 
[    7.586063]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 636 printk messages dropped ** 
[    7.587279]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 631 printk messages dropped ** 
[    7.588458]  [<c155cee7>] ? __schedule+0x347/0x797
** 584 printk messages dropped ** 
[    7.589552]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 609 printk messages dropped ** 
[    7.590711] Call Trace:
** 395 printk messages dropped ** 
[    7.591453] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 839 printk messages dropped ** 
[    7.593018] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 645 printk messages dropped ** 
[    7.594259] ------------[ cut here ]------------
** 574 printk messages dropped ** 
[    7.595336]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 595 printk messages dropped ** 
[    7.596450]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 606 printk messages dropped ** 
[    7.597605]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 616 printk messages dropped ** 
[    7.598763]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 744 printk messages dropped ** 
[    7.600169] Call Trace:
** 394 printk messages dropped ** 
[    7.600910] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 854 printk messages dropped ** 
[    7.602516]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 609 printk messages dropped ** 
[    7.603674] Call Trace:
** 395 printk messages dropped ** 
[    7.604415] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[    7.606006]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 591 printk messages dropped ** 
[    7.607133]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 610 printk messages dropped ** 
[    7.608281]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 637 printk messages dropped ** 
[    7.609471]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 629 printk messages dropped ** 
[    7.610670]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 744 printk messages dropped ** 
[    7.612055] Call Trace:
** 396 printk messages dropped ** 
[    7.612796] Modules linked in:
** 428 printk messages dropped ** 
[    7.613622]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 589 printk messages dropped ** 
[    7.614725] ---[ end trace 9a6d324c192c6bdd ]---
** 583 printk messages dropped ** 
[    7.615815]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 626 printk messages dropped ** 
[    7.617003] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 861 printk messages dropped ** 
[    7.618625]  [<c1058c32>] kthread+0xbf/0xd2
** 474 printk messages dropped ** 
[    7.619509] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 642 printk messages dropped ** 
[    7.620730]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 624 printk messages dropped ** 
[    7.621898] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 863 printk messages dropped ** 
[    7.623538]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    7.624638]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 590 printk messages dropped ** 
[    7.625742] ------------[ cut here ]------------
** 576 printk messages dropped ** 
[    7.626838]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 611 printk messages dropped ** 
[    7.627980]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 614 printk messages dropped ** 
[    7.629125]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 751 printk messages dropped ** 
[    7.630556]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 595 printk messages dropped ** 
[    7.631670]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 594 printk messages dropped ** 
[    7.632781]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 579 printk messages dropped ** 
[    7.633882]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 601 printk messages dropped ** 
[    7.635008] ------------[ cut here ]------------
** 618 printk messages dropped ** 
[    7.636163] ---[ end trace 9a6d324c192c6d4d ]---
** 586 printk messages dropped ** 
[    7.637289]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 636 printk messages dropped ** 
[    7.638480]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 593 printk messages dropped ** 
[    7.639590]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 618 printk messages dropped ** 
[    7.640764]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 589 printk messages dropped ** 
[    7.641870]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 605 printk messages dropped ** 
[    7.642998] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 638 printk messages dropped ** 
[    7.644224]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 601 printk messages dropped ** 
[    7.645346]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 742 printk messages dropped ** 
[    7.646751] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 644 printk messages dropped ** 
[    7.647956] ---[ end trace 9a6d324c192c6e17 ]---
** 587 printk messages dropped ** 
[    7.649055]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 593 printk messages dropped ** 
[    7.650185] Modules linked in:
** 428 printk messages dropped ** 
[    7.650993]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    7.652091]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 588 printk messages dropped ** 
[    7.653192]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 583 printk messages dropped ** 
[    7.654307]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 607 printk messages dropped ** 
[    7.655443]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 609 printk messages dropped ** 
[    7.656582] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[    7.658193]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1583 printk messages dropped ** 
[    7.661172]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 855 printk messages dropped ** 
[    7.662779]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1120 printk messages dropped ** 
[    7.664891]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    7.666156] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1286 printk messages dropped ** 
[    7.667784]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    7.668906]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 912 printk messages dropped ** 
[    7.670056] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1286 printk messages dropped ** 
[    7.671664]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[    7.672779]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    7.673900] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    7.675105]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1126 printk messages dropped ** 
[    7.676513]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 660 printk messages dropped ** 
[    7.677354]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    7.678458]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    7.679772]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[    7.681096]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    7.682203]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 919 printk messages dropped ** 
[    7.683368] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[    7.684576]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[    7.685635]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 848 printk messages dropped ** 
[    7.686708] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1022 printk messages dropped ** 
[    7.688007] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1183 printk messages dropped ** 
[    7.689643]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 933 printk messages dropped ** 
[    7.691030]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    7.692158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 611 printk messages dropped ** 
[    7.693290]  [<c155a411>] dump_stack+0x48/0x60
** 869 printk messages dropped ** 
[    7.694394]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    7.695694]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    7.697051]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1125 printk messages dropped ** 
[    7.698458]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[    7.699582]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 910 printk messages dropped ** 
[    7.700734] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1281 printk messages dropped ** 
[    7.702332]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    7.703490] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1302 printk messages dropped ** 
[    7.705110] Modules linked in:
** 650 printk messages dropped ** 
[    7.705921] Modules linked in:
** 644 printk messages dropped ** 
[    7.706742]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[    7.707914]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    7.709306]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1138 printk messages dropped ** 
[    7.710741]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 963 printk messages dropped ** 
[    7.711942] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    7.713550]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1140 printk messages dropped ** 
[    7.714973] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[    7.716568]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1140 printk messages dropped ** 
[    7.718004] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1288 printk messages dropped ** 
[    7.719614]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[    7.720773]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 934 printk messages dropped ** 
[    7.721937]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 738 printk messages dropped ** 
[    7.722859]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[    7.724271]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 603 printk messages dropped ** 
[    7.725449] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    7.726646] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 944 printk messages dropped ** 
[    7.728254]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 592 printk messages dropped ** 
[    7.728993]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 889 printk messages dropped ** 
[    7.730122]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 909 printk messages dropped ** 
[    7.731933]  [<c155cee7>] ? __schedule+0x347/0x797
** 891 printk messages dropped ** 
[    7.733164]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[    7.734302]  [<c155a411>] dump_stack+0x48/0x60
** 863 printk messages dropped ** 
[    7.735380]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 778 printk messages dropped ** 
[    7.736353]  [<c155a411>] dump_stack+0x48/0x60
** 576 printk messages dropped ** 
[    7.737085]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    7.738187]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 764 printk messages dropped ** 
[    7.739721] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 871 printk messages dropped ** 
[    7.741039] Call Trace:
** 802 printk messages dropped ** 
[    7.742041]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1123 printk messages dropped ** 
[    7.743884]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    7.745001] Call Trace:
** 584 printk messages dropped ** 
[    7.745732] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[    7.746964]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    7.748107]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 844 printk messages dropped ** 
[    7.749162]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 847 printk messages dropped ** 
[    7.750238]  [<c1058c32>] kthread+0xbf/0xd2
** 705 printk messages dropped ** 
[    7.751113]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[    7.752651]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 574 printk messages dropped ** 
[    7.753388]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1112 printk messages dropped ** 
[    7.754777] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1191 printk messages dropped ** 
[    7.756656]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 572 printk messages dropped ** 
[    7.757392] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    7.758974] Modules linked in:
** 639 printk messages dropped ** 
[    7.760175]  [<c155cee7>] ? __schedule+0x347/0x797
** 888 printk messages dropped ** 
[    7.761317]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    7.762441]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 590 printk messages dropped ** 
[    7.763175]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 624 printk messages dropped ** 
[    7.763971]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[    7.765105] Modules linked in:
** 630 printk messages dropped ** 
[    7.766365]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    7.767786]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 803 printk messages dropped ** 
[    7.768789]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 725 printk messages dropped ** 
[    7.769696] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1271 printk messages dropped ** 
[    7.771361] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 988 printk messages dropped ** 
[    7.772917] ---[ end trace 9a6d324c192c7964 ]---
** 870 printk messages dropped ** 
[    7.774022] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 832 printk messages dropped ** 
[    7.775461]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 696 printk messages dropped ** 
[    7.776332]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1901 printk messages dropped ** 
[    7.779525]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 765 printk messages dropped ** 
[    7.780500]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    7.781949]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 623 printk messages dropped ** 
[    7.783230] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[    7.784836] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 942 printk messages dropped ** 
[    7.786385]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 660 printk messages dropped ** 
[    7.787233]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 938 printk messages dropped ** 
[    7.788513] Modules linked in:
** 538 printk messages dropped ** 
[    7.789575]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 542 printk messages dropped ** 
[    7.790522] ------------[ cut here ]------------
** 730 printk messages dropped ** 
[    7.791435]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    7.792781]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 646 printk messages dropped ** 
[    7.794125]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 779 printk messages dropped ** 
[    7.795135]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    7.796309]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 723 printk messages dropped ** 
[    7.797811]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 559 printk messages dropped ** 
[    7.798674] ------------[ cut here ]------------
** 762 printk messages dropped ** 
[    7.799626]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    7.801114] Modules linked in:
** 406 printk messages dropped ** 
[    7.801924]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 693 printk messages dropped ** 
[    7.802908]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 914 printk messages dropped ** 
[    7.804067] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 941 printk messages dropped ** 
[    7.805973]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 516 printk messages dropped ** 
[    7.806752]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 665 printk messages dropped ** 
[    7.807585]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 566 printk messages dropped ** 
[    7.808354] ---[ end trace 9a6d324c192c7c4e ]---
** 536 printk messages dropped ** 
[    7.809508] Call Trace:
** 365 printk messages dropped ** 
[    7.810312] Modules linked in:
** 375 printk messages dropped ** 
[    7.811118]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 678 printk messages dropped ** 
[    7.812458] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 768 printk messages dropped ** 
[    7.814063]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 565 printk messages dropped ** 
[    7.815261]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 627 printk messages dropped ** 
[    7.816562]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 518 printk messages dropped ** 
[    7.817599]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 649 printk messages dropped ** 
[    7.818864] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 562 printk messages dropped ** 
[    7.820084]  [<c155a411>] dump_stack+0x48/0x60
** 498 printk messages dropped ** 
[    7.821122]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 575 printk messages dropped ** 
[    7.822389] ------------[ cut here ]------------
** 533 printk messages dropped ** 
[    7.823576]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 654 printk messages dropped ** 
[    7.824984]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 595 printk messages dropped ** 
[    7.826172]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 539 printk messages dropped ** 
[    7.827261] ------------[ cut here ]------------
** 526 printk messages dropped ** 
[    7.828398] ------------[ cut here ]------------
** 511 printk messages dropped ** 
[    7.829460]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 541 printk messages dropped ** 
[    7.830557] ------------[ cut here ]------------
** 553 printk messages dropped ** 
[    7.831696]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 542 printk messages dropped ** 
[    7.832845]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 554 printk messages dropped ** 
[    7.834058] Call Trace:
** 363 printk messages dropped ** 
[    7.834796] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 741 printk messages dropped ** 
[    7.836257] ---[ end trace 9a6d324c192c7dfe ]---
** 534 printk messages dropped ** 
[    7.837333]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 657 printk messages dropped ** 
[    7.838690]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 557 printk messages dropped ** 
[    7.839840]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 571 printk messages dropped ** 
[    7.841118]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 600 printk messages dropped ** 
[    7.842377] Call Trace:
** 365 printk messages dropped ** 
[    7.843127] Modules linked in:
** 378 printk messages dropped ** 
[    7.843901]  [<c155a411>] dump_stack+0x48/0x60
** 516 printk messages dropped ** 
[    7.844915] ------------[ cut here ]------------
** 515 printk messages dropped ** 
[    7.845924]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 511 printk messages dropped ** 
[    7.846944] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 575 printk messages dropped ** 
[    7.848148]  [<c155cee7>] ? __schedule+0x347/0x797
** 568 printk messages dropped ** 
[    7.849317] Modules linked in:
** 353 printk messages dropped ** 
[    7.850078]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 524 printk messages dropped ** 
[    7.851257]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    7.852369]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 573 printk messages dropped ** 
[    7.853510] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 800 printk messages dropped ** 
[    7.855249]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 541 printk messages dropped ** 
[    7.856380]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 534 printk messages dropped ** 
[    7.857444]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 578 printk messages dropped ** 
[    7.858574]  [<c155a411>] dump_stack+0x48/0x60
** 545 printk messages dropped ** 
[    7.859734]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 551 printk messages dropped ** 
[    7.860935]  [<c155cee7>] ? __schedule+0x347/0x797
** 521 printk messages dropped ** 
[    7.861989]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 515 printk messages dropped ** 
[    7.862998]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 710 printk messages dropped ** 
[    7.864415] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 615 printk messages dropped ** 
[    7.865700] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 810 printk messages dropped ** 
[    7.867437]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 670 printk messages dropped ** 
[    7.868745]  [<c1058c32>] kthread+0xbf/0xd2
** 418 printk messages dropped ** 
[    7.869572]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 581 printk messages dropped ** 
[    7.870725] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 744 printk messages dropped ** 
[    7.872260] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 573 printk messages dropped ** 
[    7.873463]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 548 printk messages dropped ** 
[    7.874589]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 558 printk messages dropped ** 
[    7.875698]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 529 printk messages dropped ** 
[    7.876808]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 570 printk messages dropped ** 
[    7.877968]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 560 printk messages dropped ** 
[    7.879093] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 768 printk messages dropped ** 
[    7.880729]  [<c1058c32>] kthread+0xbf/0xd2
** 429 printk messages dropped ** 
[    7.881610]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 554 printk messages dropped ** 
[    7.882694]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 543 printk messages dropped ** 
[    7.883802] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 616 printk messages dropped ** 
[    7.885157] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 808 printk messages dropped ** 
[    7.886821] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 599 printk messages dropped ** 
[    7.888078]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 539 printk messages dropped ** 
[    7.889146]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1461 printk messages dropped ** 
[    7.892039] Modules linked in:
** 376 printk messages dropped ** 
[    7.892818]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 709 printk messages dropped ** 
[    7.894330] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 582 printk messages dropped ** 
[    7.895471] ---[ end trace 9a6d324c192c81a0 ]---
** 526 printk messages dropped ** 
[    7.896534] ---[ end trace 9a6d324c192c81b1 ]---
** 501 printk messages dropped ** 
[    7.897603] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 569 printk messages dropped ** 
[    7.898718]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 560 printk messages dropped ** 
[    7.899878]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 580 printk messages dropped ** 
[    7.901101]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 579 printk messages dropped ** 
[    7.902328] Modules linked in:
** 404 printk messages dropped ** 
[    7.903195] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 595 printk messages dropped ** 
[    7.904390]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 547 printk messages dropped ** 
[    7.905456] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 723 printk messages dropped ** 
[    7.906887]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 525 printk messages dropped ** 
[    7.907930]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 523 printk messages dropped ** 
[    7.909011] Call Trace:
** 391 printk messages dropped ** 
[    7.909839]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 548 printk messages dropped ** 
[    7.911034]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 532 printk messages dropped ** 
[    7.912200]  [<c1058c32>] kthread+0xbf/0xd2
** 416 printk messages dropped ** 
[    7.913073] Call Trace:
** 376 printk messages dropped ** 
[    7.913883]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 561 printk messages dropped ** 
[    7.915099]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 519 printk messages dropped ** 
[    7.916171]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 547 printk messages dropped ** 
[    7.917401] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 746 printk messages dropped ** 
[    7.918853] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 767 printk messages dropped ** 
[    7.920461]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 571 printk messages dropped ** 
[    7.921677]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 579 printk messages dropped ** 
[    7.922910] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 807 printk messages dropped ** 
[    7.924537] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 753 printk messages dropped ** 
[    7.926078]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 542 printk messages dropped ** 
[    7.927166] ---[ end trace 9a6d324c192c838e ]---
** 548 printk messages dropped ** 
[    7.928247]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 559 printk messages dropped ** 
[    7.929358]  [<c155cee7>] ? __schedule+0x347/0x797
** 520 printk messages dropped ** 
[    7.930397]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 535 printk messages dropped ** 
[    7.931500]  [<c1058c32>] kthread+0xbf/0xd2
** 446 printk messages dropped ** 
[    7.932397]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 702 printk messages dropped ** 
[    7.933831]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 608 printk messages dropped ** 
[    7.935103]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 527 printk messages dropped ** 
[    7.936214]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 595 printk messages dropped ** 
[    7.937402]  [<c1058c32>] kthread+0xbf/0xd2
** 445 printk messages dropped ** 
[    7.938351]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 714 printk messages dropped ** 
[    7.939859] Call Trace:
** 368 printk messages dropped ** 
[    7.940624]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 695 printk messages dropped ** 
[    7.941990]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 571 printk messages dropped ** 
[    7.943130] Modules linked in:
** 375 printk messages dropped ** 
[    7.943899]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 683 printk messages dropped ** 
[    7.945290] Call Trace:
** 345 printk messages dropped ** 
[    7.945974]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 520 printk messages dropped ** 
[    7.947046]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 707 printk messages dropped ** 
[    7.948513] Modules linked in:
** 377 printk messages dropped ** 
[    7.949307] Call Trace:
** 362 printk messages dropped ** 
[    7.950069] ------------[ cut here ]------------
** 545 printk messages dropped ** 
[    7.951234]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 582 printk messages dropped ** 
[    7.952394]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 665 printk messages dropped ** 
[    7.953752]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 687 printk messages dropped ** 
[    7.955140] Modules linked in:
** 501 printk messages dropped ** 
[    7.956129] Call Trace:
** 344 printk messages dropped ** 
[    7.956828]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 532 printk messages dropped ** 
[    7.957941]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 554 printk messages dropped ** 
[    7.959030]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 583 printk messages dropped ** 
[    7.960198]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 584 printk messages dropped ** 
[    7.961439]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 687 printk messages dropped ** 
[    7.962858]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 534 printk messages dropped ** 
[    7.963968]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 556 printk messages dropped ** 
[    7.965067]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 513 printk messages dropped ** 
[    7.966085]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 659 printk messages dropped ** 
[    7.967465]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 564 printk messages dropped ** 
[    7.968661]  [<c155cee7>] ? __schedule+0x347/0x797
** 521 printk messages dropped ** 
[    7.969746]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 537 printk messages dropped ** 
[    7.970918]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 562 printk messages dropped ** 
[    7.972086] Modules linked in:
** 354 printk messages dropped ** 
[    7.972842]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 551 printk messages dropped ** 
[    7.974026]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 580 printk messages dropped ** 
[    7.975247] Modules linked in:
** 358 printk messages dropped ** 
[    7.975943]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 539 printk messages dropped ** 
[    7.977094] Modules linked in:
** 402 printk messages dropped ** 
[    7.977926] Modules linked in:
** 374 printk messages dropped ** 
[    7.978681]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 687 printk messages dropped ** 
[    7.980132]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 556 printk messages dropped ** 
[    7.981299]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 598 printk messages dropped ** 
[    7.982476]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 568 printk messages dropped ** 
[    7.983681] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 822 printk messages dropped ** 
[    7.985354]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 565 printk messages dropped ** 
[    7.986455]  [<c1058c32>] kthread+0xbf/0xd2
** 466 printk messages dropped ** 
[    7.987386]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 596 printk messages dropped ** 
[    7.988542] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 612 printk messages dropped ** 
[    7.989741]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 567 printk messages dropped ** 
[    7.990867]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 733 printk messages dropped ** 
[    7.992300]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 570 printk messages dropped ** 
[    7.993428]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 592 printk messages dropped ** 
[    7.994580]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 581 printk messages dropped ** 
[    7.995715]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 720 printk messages dropped ** 
[    7.997130]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 649 printk messages dropped ** 
[    7.998404]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 582 printk messages dropped ** 
[    7.999533] Call Trace:
** 383 printk messages dropped ** 
[    8.000303]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 575 printk messages dropped ** 
[    8.001424]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 721 printk messages dropped ** 
[    8.002822]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 577 printk messages dropped ** 
[    8.003965]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 725 printk messages dropped ** 
[    8.005383]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1537 printk messages dropped ** 
[    8.008396]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 776 printk messages dropped ** 
[    8.009900] Call Trace:
** 371 printk messages dropped ** 
[    8.010647] Call Trace:
** 377 printk messages dropped ** 
[    8.011383]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 647 printk messages dropped ** 
[    8.012642]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 593 printk messages dropped ** 
[    8.013814]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 569 printk messages dropped ** 
[    8.014923]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 560 printk messages dropped ** 
[    8.016015] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 835 printk messages dropped ** 
[    8.017665] ------------[ cut here ]------------
** 575 printk messages dropped ** 
[    8.018782]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 568 printk messages dropped ** 
[    8.019894]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 596 printk messages dropped ** 
[    8.021073]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 720 printk messages dropped ** 
[    8.022489]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 567 printk messages dropped ** 
[    8.023621]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 578 printk messages dropped ** 
[    8.024748]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 573 printk messages dropped ** 
[    8.025863] ---[ end trace 9a6d324c192c89bc ]---
** 549 printk messages dropped ** 
[    8.026958]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 604 printk messages dropped ** 
[    8.028139]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 721 printk messages dropped ** 
[    8.029554]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 575 printk messages dropped ** 
[    8.030701] Modules linked in:
** 407 printk messages dropped ** 
[    8.031503]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 706 printk messages dropped ** 
[    8.032877] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 819 printk messages dropped ** 
[    8.034503]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 536 printk messages dropped ** 
[    8.035549]  [<c1058c32>] kthread+0xbf/0xd2
** 426 printk messages dropped ** 
[    8.036389]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 552 printk messages dropped ** 
[    8.037498]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 557 printk messages dropped ** 
[    8.038594]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 526 printk messages dropped ** 
[    8.039701]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 543 printk messages dropped ** 
[    8.040864] ------------[ cut here ]------------
** 528 printk messages dropped ** 
[    8.041947] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 836 printk messages dropped ** 
[    8.043672] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 772 printk messages dropped ** 
[    8.045272] ------------[ cut here ]------------
** 506 printk messages dropped ** 
[    8.046327]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 575 printk messages dropped ** 
[    8.047499]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 721 printk messages dropped ** 
[    8.049059]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 801 printk messages dropped ** 
[    8.050788] Modules linked in:
** 432 printk messages dropped ** 
[    8.051710] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1090 printk messages dropped ** 
[    8.053990]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1174 printk messages dropped ** 
[    8.056278] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 676 printk messages dropped ** 
[    8.057616] ------------[ cut here ]------------
** 574 printk messages dropped ** 
[    8.058734]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 613 printk messages dropped ** 
[    8.059926]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 615 printk messages dropped ** 
[    8.061147]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 743 printk messages dropped ** 
[    8.062599]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 748 printk messages dropped ** 
[    8.064072]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    8.065832]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    8.067634]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    8.068938]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[    8.070347] Modules linked in:
** 639 printk messages dropped ** 
[    8.071142]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[    8.072246] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    8.073463]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1460 printk messages dropped ** 
[    8.075291]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[    8.076455] ------------[ cut here ]------------
** 871 printk messages dropped ** 
[    8.077561] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1021 printk messages dropped ** 
[    8.078836] Modules linked in:
** 689 printk messages dropped ** 
[    8.079701]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1247 printk messages dropped ** 
[    8.081378]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1037 printk messages dropped ** 
[    8.083066] Modules linked in:
** 885 printk messages dropped ** 
[    8.084199]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 898 printk messages dropped ** 
[    8.085734]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1228 printk messages dropped ** 
[    8.087370]  [<c155a411>] dump_stack+0x48/0x60
** 1386 printk messages dropped ** 
[    8.089463] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1399 printk messages dropped ** 
[    8.091258]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 795 printk messages dropped ** 
[    8.092257]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 963 printk messages dropped ** 
[    8.093477] ------------[ cut here ]------------
** 778 printk messages dropped ** 
[    8.094631] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1054 printk messages dropped ** 
[    8.096205] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[    8.097524] ------------[ cut here ]------------
** 653 printk messages dropped ** 
[    8.098552] Modules linked in:
** 629 printk messages dropped ** 
[    8.099342]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 849 printk messages dropped ** 
[    8.100523]  [<c1058c32>] kthread+0xbf/0xd2
** 539 printk messages dropped ** 
[    8.101428]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1135 printk messages dropped ** 
[    8.102846]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 808 printk messages dropped ** 
[    8.104158] ------------[ cut here ]------------
** 884 printk messages dropped ** 
[    8.105286]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[    8.106494]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 924 printk messages dropped ** 
[    8.108571]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[    8.109961] ---[ end trace 9a6d324c192c902a ]---
** 886 printk messages dropped ** 
[    8.111085]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[    8.112234] Modules linked in:
** 625 printk messages dropped ** 
[    8.113011] Call Trace:
** 617 printk messages dropped ** 
[    8.113800]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1153 printk messages dropped ** 
[    8.115247]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    8.116359]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[    8.117794] Modules linked in:
** 630 printk messages dropped ** 
[    8.118584]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 672 printk messages dropped ** 
[    8.119422] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    8.120634] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[    8.122155] Call Trace:
** 593 printk messages dropped ** 
[    8.122921]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 793 printk messages dropped ** 
[    8.123932] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1150 printk messages dropped ** 
[    8.125372]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1151 printk messages dropped ** 
[    8.127134]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 952 printk messages dropped ** 
[    8.128371] Modules linked in:
** 637 printk messages dropped ** 
[    8.129164]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 727 printk messages dropped ** 
[    8.130088] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1998 printk messages dropped ** 
[    8.132791]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[    8.134094]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1138 printk messages dropped ** 
[    8.135968]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 912 printk messages dropped ** 
[    8.137128]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[    8.138283] Modules linked in:
** 642 printk messages dropped ** 
[    8.139084]  [<c1058c32>] kthread+0xbf/0xd2
** 728 printk messages dropped ** 
[    8.139993]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 932 printk messages dropped ** 
[    8.141171]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 665 printk messages dropped ** 
[    8.142007]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 766 printk messages dropped ** 
[    8.142964]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 886 printk messages dropped ** 
[    8.144083] Call Trace:
** 592 printk messages dropped ** 
[    8.145271]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1492 printk messages dropped ** 
[    8.147153]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1443 printk messages dropped ** 
[    8.148958] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    8.150176] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 999 printk messages dropped ** 
[    8.151427]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1480 printk messages dropped ** 
[    8.153278]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1623 printk messages dropped ** 
[    8.155323]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1411 printk messages dropped ** 
[    8.157097] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1372 printk messages dropped ** 
[    8.158814]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 700 printk messages dropped ** 
[    8.159691] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1342 printk messages dropped ** 
[    8.161461]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 941 printk messages dropped ** 
[    8.162937]  [<c155cee7>] ? __schedule+0x347/0x797
** 987 printk messages dropped ** 
[    8.164193]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 927 printk messages dropped ** 
[    8.165351]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1422 printk messages dropped ** 
[    8.167142]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1406 printk messages dropped ** 
[    8.168908]  [<c1058c32>] kthread+0xbf/0xd2
** 748 printk messages dropped ** 
[    8.169844] ------------[ cut here ]------------
** 603 printk messages dropped ** 
[    8.170830]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1177 printk messages dropped ** 
[    8.172543]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1148 printk messages dropped ** 
[    8.174552]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1184 printk messages dropped ** 
[    8.176036]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1558 printk messages dropped ** 
[    8.178014] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1680 printk messages dropped ** 
[    8.180141] Call Trace:
** 589 printk messages dropped ** 
[    8.180889]  [<c155a411>] dump_stack+0x48/0x60
** 855 printk messages dropped ** 
[    8.181964]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    8.183073]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 989 printk messages dropped ** 
[    8.184335]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1349 printk messages dropped ** 
[    8.186022] ------------[ cut here ]------------
** 1144 printk messages dropped ** 
[    8.187488]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 923 printk messages dropped ** 
[    8.188643]  [<c155cee7>] ? __schedule+0x347/0x797
** 888 printk messages dropped ** 
[    8.189754]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    8.190901]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    8.192016] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    8.193229] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    8.194823]  [<c1058c32>] kthread+0xbf/0xd2
** 844 printk messages dropped ** 
[    8.195881] Modules linked in:
** 630 printk messages dropped ** 
[    8.196687]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    8.197797]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[    8.198697] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1197 printk messages dropped ** 
[    8.200210]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 725 printk messages dropped ** 
[    8.201113]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1085 printk messages dropped ** 
[    8.202470]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1123 printk messages dropped ** 
[    8.204189]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 928 printk messages dropped ** 
[    8.205364]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[    8.206481]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1138 printk messages dropped ** 
[    8.207918] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    8.209014] Call Trace:
** 596 printk messages dropped ** 
[    8.209761]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[    8.210894]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 983 printk messages dropped ** 
[    8.212120] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    8.213354]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 961 printk messages dropped ** 
[    8.214557]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 979 printk messages dropped ** 
[    8.215779]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1203 printk messages dropped ** 
[    8.217304] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1865 printk messages dropped ** 
[    8.219657]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1397 printk messages dropped ** 
[    8.221423]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 937 printk messages dropped ** 
[    8.222595]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 628 printk messages dropped ** 
[    8.223411]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 935 printk messages dropped ** 
[    8.224579] Modules linked in:
** 593 printk messages dropped ** 
[    8.225403]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 697 printk messages dropped ** 
[    8.226577]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 779 printk messages dropped ** 
[    8.227571]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[    8.228967]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 729 printk messages dropped ** 
[    8.230362]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 868 printk messages dropped ** 
[    8.231446]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 822 printk messages dropped ** 
[    8.232641]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 543 printk messages dropped ** 
[    8.233743]  [<c155a411>] dump_stack+0x48/0x60
** 518 printk messages dropped ** 
[    8.234771] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 770 printk messages dropped ** 
[    8.236311]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 526 printk messages dropped ** 
[    8.237430]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 526 printk messages dropped ** 
[    8.238530]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 531 printk messages dropped ** 
[    8.239638] Modules linked in:
** 381 printk messages dropped ** 
[    8.240461]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 552 printk messages dropped ** 
[    8.241617]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 671 printk messages dropped ** 
[    8.243019]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 533 printk messages dropped ** 
[    8.244149] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 578 printk messages dropped ** 
[    8.245367]  [<c1058c32>] kthread+0xbf/0xd2
** 425 printk messages dropped ** 
[    8.246261]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 540 printk messages dropped ** 
[    8.247411] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 768 printk messages dropped ** 
[    8.249004]  [<c1058c32>] kthread+0xbf/0xd2
** 426 printk messages dropped ** 
[    8.249892]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 547 printk messages dropped ** 
[    8.251058] Call Trace:
** 346 printk messages dropped ** 
[    8.251783]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 551 printk messages dropped ** 
[    8.252933] Call Trace:
** 346 printk messages dropped ** 
[    8.253681]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 549 printk messages dropped ** 
[    8.254829]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1671 printk messages dropped ** 
[    8.258340] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 606 printk messages dropped ** 
[    8.259618]  [<c155cee7>] ? __schedule+0x347/0x797
** 563 printk messages dropped ** 
[    8.260815]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 815 printk messages dropped ** 
[    8.262479]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1038 printk messages dropped ** 
[    8.264563]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 574 printk messages dropped ** 
[    8.265523]  [<c155a411>] dump_stack+0x48/0x60
** 686 printk messages dropped ** 
[    8.266388]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    8.267762]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 657 printk messages dropped ** 
[    8.269063] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 628 printk messages dropped ** 
[    8.269910]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    8.271052]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 801 printk messages dropped ** 
[    8.272580]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 598 printk messages dropped ** 
[    8.273580]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 735 printk messages dropped ** 
[    8.274501]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    8.275899]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 629 printk messages dropped ** 
[    8.277208] ---[ end trace 9a6d324c192c9ee9 ]---
** 567 printk messages dropped ** 
[    8.277916] Call Trace:
** 578 printk messages dropped ** 
[    8.278641] ---[ end trace 9a6d324c192c9f0e ]---
** 871 printk messages dropped ** 
[    8.280077] Modules linked in:
** 436 printk messages dropped ** 
[    8.280944]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 749 printk messages dropped ** 
[    8.281981]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    8.283111]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1165 printk messages dropped ** 
[    8.285336] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1311 printk messages dropped ** 
[    8.286993]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1072 printk messages dropped ** 
[    8.288333] Modules linked in:
** 634 printk messages dropped ** 
[    8.289120]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 679 printk messages dropped ** 
[    8.289972]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 823 printk messages dropped ** 
[    8.291117] Modules linked in:
** 624 printk messages dropped ** 
[    8.291907]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 802 printk messages dropped ** 
[    8.293292] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 616 printk messages dropped ** 
[    8.294080] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 800 printk messages dropped ** 
[    8.295084]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 906 printk messages dropped ** 
[    8.296849] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 876 printk messages dropped ** 
[    8.298597]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 554 printk messages dropped ** 
[    8.299519]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 751 printk messages dropped ** 
[    8.300476]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    8.301873] Modules linked in:
** 461 printk messages dropped ** 
[    8.302800] ------------[ cut here ]------------
** 535 printk messages dropped ** 
[    8.303638] Call Trace:
** 476 printk messages dropped ** 
[    8.304241]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[    8.305433] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 956 printk messages dropped ** 
[    8.307301]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 615 printk messages dropped ** 
[    8.308065]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 925 printk messages dropped ** 
[    8.309248]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 751 printk messages dropped ** 
[    8.310766]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 574 printk messages dropped ** 
[    8.311646]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 804 printk messages dropped ** 
[    8.312654]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    8.314139] Call Trace:
** 393 printk messages dropped ** 
[    8.314927] ------------[ cut here ]------------
** 540 printk messages dropped ** 
[    8.315705]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 808 printk messages dropped ** 
[    8.316739]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[    8.318263]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 580 printk messages dropped ** 
[    8.319337] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 707 printk messages dropped ** 
[    8.320243] ------------[ cut here ]------------
** 879 printk messages dropped ** 
[    8.321433]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 731 printk messages dropped ** 
[    8.322886] ------------[ cut here ]------------
** 547 printk messages dropped ** 
[    8.323709]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 801 printk messages dropped ** 
[    8.324709]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    8.326194] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 644 printk messages dropped ** 
[    8.327393] ---[ end trace 9a6d324c192ca310 ]---
** 650 printk messages dropped ** 
[    8.328206] ---[ end trace 9a6d324c192ca325 ]---
** 885 printk messages dropped ** 
[    8.329386]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 723 printk messages dropped ** 
[    8.330842]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 593 printk messages dropped ** 
[    8.331719] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1201 printk messages dropped ** 
[    8.333244]  [<c1058c32>] kthread+0xbf/0xd2
** 698 printk messages dropped ** 
[    8.334648]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 569 printk messages dropped ** 
[    8.335567]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 783 printk messages dropped ** 
[    8.336549] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1186 printk messages dropped ** 
[    8.338590]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 592 printk messages dropped ** 
[    8.339561]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 778 printk messages dropped ** 
[    8.340550]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 921 printk messages dropped ** 
[    8.342004]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 642 printk messages dropped ** 
[    8.343258] Modules linked in:
** 396 printk messages dropped ** 
[    8.343770]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 909 printk messages dropped ** 
[    8.344906]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 985 printk messages dropped ** 
[    8.346727] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 826 printk messages dropped ** 
[    8.347932]  [<c155cee7>] ? __schedule+0x347/0x797
** 893 printk messages dropped ** 
[    8.349047]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 791 printk messages dropped ** 
[    8.350566] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 754 printk messages dropped ** 
[    8.351746]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 845 printk messages dropped ** 
[    8.352803]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 884 printk messages dropped ** 
[    8.354362]  [<c155a411>] dump_stack+0x48/0x60
** 535 printk messages dropped ** 
[    8.355343]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 673 printk messages dropped ** 
[    8.356191]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 932 printk messages dropped ** 
[    8.357484]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 699 printk messages dropped ** 
[    8.358871] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 873 printk messages dropped ** 
[    8.360104]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    8.361706]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 674 printk messages dropped ** 
[    8.363043]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 772 printk messages dropped ** 
[    8.364083] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    8.365350] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 772 printk messages dropped ** 
[    8.366902] Modules linked in:
** 401 printk messages dropped ** 
[    8.367520] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1129 printk messages dropped ** 
[    8.368930]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1788 printk messages dropped ** 
[    8.371920]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    8.373426]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 734 printk messages dropped ** 
[    8.374882] Modules linked in:
** 405 printk messages dropped ** 
[    8.375508]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 943 printk messages dropped ** 
[    8.376709]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    8.378253] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 602 printk messages dropped ** 
[    8.379361]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 671 printk messages dropped ** 
[    8.380219] Call Trace:
** 590 printk messages dropped ** 
[    8.380954]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 843 printk messages dropped ** 
[    8.382509]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 561 printk messages dropped ** 
[    8.383484]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 739 printk messages dropped ** 
[    8.384411]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    8.385733]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    8.387439]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 901 printk messages dropped ** 
[    8.388565] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1294 printk messages dropped ** 
[    8.390202]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 968 printk messages dropped ** 
[    8.391411] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1287 printk messages dropped ** 
[    8.393016]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 927 printk messages dropped ** 
[    8.394191]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    8.395300] Call Trace:
** 586 printk messages dropped ** 
[    8.396028]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    8.397447]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    8.398568]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 919 printk messages dropped ** 
[    8.399711] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[    8.400933]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[    8.402332]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 934 printk messages dropped ** 
[    8.403510]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[    8.404648]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[    8.405778]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    8.407188] Call Trace:
** 591 printk messages dropped ** 
[    8.407926]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    8.409055]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[    8.410215] Modules linked in:
** 632 printk messages dropped ** 
[    8.411001]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[    8.412181]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[    8.413287]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[    8.414415]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[    8.415565] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 972 printk messages dropped ** 
[    8.416792]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[    8.417916]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[    8.419053] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1304 printk messages dropped ** 
[    8.420699] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 971 printk messages dropped ** 
[    8.421910]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[    8.423034]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 910 printk messages dropped ** 
[    8.424191] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1287 printk messages dropped ** 
[    8.425794]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[    8.426945] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1275 printk messages dropped ** 
[    8.428539]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1137 printk messages dropped ** 
[    8.429954]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 890 printk messages dropped ** 
[    8.431074]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[    8.432183]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[    8.433590]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 982 printk messages dropped ** 
[    8.434816] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1272 printk messages dropped ** 
[    8.436403] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1219 printk messages dropped ** 
[    8.437936]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[    8.439072]  [<c1058c32>] kthread+0xbf/0xd2
** 725 printk messages dropped ** 
[    8.439975]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    8.441394]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[    8.442544]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1184 printk messages dropped ** 
[    8.444033]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 937 printk messages dropped ** 
[    8.445205]  [<c155cee7>] ? __schedule+0x347/0x797
** 907 printk messages dropped ** 
[    8.446336] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1299 printk messages dropped ** 
[    8.447968] ---[ end trace 9a6d324c192cae0b ]---
** 880 printk messages dropped ** 
[    8.449065]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 926 printk messages dropped ** 
[    8.450236] Call Trace:
** 592 printk messages dropped ** 
[    8.450973]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 922 printk messages dropped ** 
[    8.452123]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1129 printk messages dropped ** 
[    8.453548]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 937 printk messages dropped ** 
[    8.454723]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 945 printk messages dropped ** 
[    8.455898]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    8.457043]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[    8.458147]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1127 printk messages dropped ** 
[    8.459557]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 943 printk messages dropped ** 
[    8.460748] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1280 printk messages dropped ** 
[    8.462349]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[    8.463510] Modules linked in:
** 637 printk messages dropped ** 
[    8.464307]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[    8.465427]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    8.466564] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[    8.467799]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 889 printk messages dropped ** 
[    8.468908]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 912 printk messages dropped ** 
[    8.470061]  [<c1058c32>] kthread+0xbf/0xd2
** 734 printk messages dropped ** 
[    8.470976]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    8.472078] Modules linked in:
** 645 printk messages dropped ** 
[    8.472885]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 917 printk messages dropped ** 
[    8.474058]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[    8.475241]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 957 printk messages dropped ** 
[    8.476435]  [<c1058c32>] kthread+0xbf/0xd2
** 765 printk messages dropped ** 
[    8.477409]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 942 printk messages dropped ** 
[    8.478585] ---[ end trace 9a6d324c192cb11f ]---
** 888 printk messages dropped ** 
[    8.479694]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 695 printk messages dropped ** 
[    8.480578] Modules linked in:
** 685 printk messages dropped ** 
[    8.481437]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1189 printk messages dropped ** 
[    8.483298]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 983 printk messages dropped ** 
[    8.484551]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 982 printk messages dropped ** 
[    8.485804] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2618 printk messages dropped ** 
[    8.489095]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 963 printk messages dropped ** 
[    8.490696]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 953 printk messages dropped ** 
[    8.491887]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 955 printk messages dropped ** 
[    8.493079]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1193 printk messages dropped ** 
[    8.494594]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 978 printk messages dropped ** 
[    8.495813]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 970 printk messages dropped ** 
[    8.497038]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 937 printk messages dropped ** 
[    8.498214]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 963 printk messages dropped ** 
[    8.499417] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1336 printk messages dropped ** 
[    8.501095] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1050 printk messages dropped ** 
[    8.502416] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1329 printk messages dropped ** 
[    8.504091] ---[ end trace 9a6d324c192cb39a ]---
** 959 printk messages dropped ** 
[    8.505294]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 942 printk messages dropped ** 
[    8.506469]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 989 printk messages dropped ** 
[    8.507719] Call Trace:
** 618 printk messages dropped ** 
[    8.508494]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1173 printk messages dropped ** 
[    8.509956] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1341 printk messages dropped ** 
[    8.511649]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 952 printk messages dropped ** 
[    8.512832] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1005 printk messages dropped ** 
[    8.514100]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1009 printk messages dropped ** 
[    8.515362]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1187 printk messages dropped ** 
[    8.516859]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 794 printk messages dropped ** 
[    8.517847] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 616 printk messages dropped ** 
[    8.518619] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[    8.519761]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 961 printk messages dropped ** 
[    8.521568]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 974 printk messages dropped ** 
[    8.523465] Modules linked in:
** 678 printk messages dropped ** 
[    8.524321] ------------[ cut here ]------------
** 916 printk messages dropped ** 
[    8.525465]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 606 printk messages dropped ** 
[    8.526225] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1005 printk messages dropped ** 
[    8.527503]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 797 printk messages dropped ** 
[    8.528715]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 844 printk messages dropped ** 
[    8.529971]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 956 printk messages dropped ** 
[    8.531189]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 621 printk messages dropped ** 
[    8.532381]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 933 printk messages dropped ** 
[    8.533566]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 929 printk messages dropped ** 
[    8.535094]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 970 printk messages dropped ** 
[    8.536359] ------------[ cut here ]------------
** 619 printk messages dropped ** 
[    8.537147] ------------[ cut here ]------------
** 879 printk messages dropped ** 
[    8.538248]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 950 printk messages dropped ** 
[    8.539601] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1410 printk messages dropped ** 
[    8.541634]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 943 printk messages dropped ** 
[    8.542819] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1355 printk messages dropped ** 
[    8.544531]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 970 printk messages dropped ** 
[    8.545743] Modules linked in:
** 658 printk messages dropped ** 
[    8.546566]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    8.547734] Modules linked in:
** 407 printk messages dropped ** 
[    8.548249]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1152 printk messages dropped ** 
[    8.549687]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 980 printk messages dropped ** 
[    8.551352] Modules linked in:
** 637 printk messages dropped ** 
[    8.552150]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 970 printk messages dropped ** 
[    8.553384] ------------[ cut here ]------------
** 910 printk messages dropped ** 
[    8.554524]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 968 printk messages dropped ** 
[    8.555732]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 948 printk messages dropped ** 
[    8.556933]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1203 printk messages dropped ** 
[    8.558440] Modules linked in:
** 685 printk messages dropped ** 
[    8.559298]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1186 printk messages dropped ** 
[    8.560791]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 955 printk messages dropped ** 
[    8.561988]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 990 printk messages dropped ** 
[    8.563228]  [<c155a411>] dump_stack+0x48/0x60
** 939 printk messages dropped ** 
[    8.564415]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 972 printk messages dropped ** 
[    8.565626] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1361 printk messages dropped ** 
[    8.567342] ---[ end trace 9a6d324c192cb99d ]---
** 937 printk messages dropped ** 
[    8.568511]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1181 printk messages dropped ** 
[    8.569982]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 995 printk messages dropped ** 
[    8.571242]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 984 printk messages dropped ** 
[    8.572469]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1177 printk messages dropped ** 
[    8.573949]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1214 printk messages dropped ** 
[    8.575467]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 613 printk messages dropped ** 
[    8.576234]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 676 printk messages dropped ** 
[    8.577089] Modules linked in:
** 416 printk messages dropped ** 
[    8.577613]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 572 printk messages dropped ** 
[    8.578416] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 932 printk messages dropped ** 
[    8.580444] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1274 printk messages dropped ** 
[    8.583045]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 875 printk messages dropped ** 
[    8.584597]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 933 printk messages dropped ** 
[    8.585763]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 778 printk messages dropped ** 
[    8.587057]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[    8.588270]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[    8.589449] ------------[ cut here ]------------
** 688 printk messages dropped ** 
[    8.590587]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 843 printk messages dropped ** 
[    8.591645]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 541 printk messages dropped ** 
[    8.592430]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 546 printk messages dropped ** 
[    8.593396]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 532 printk messages dropped ** 
[    8.594097]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 540 printk messages dropped ** 
[    8.595281]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 692 printk messages dropped ** 
[    8.596763]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 531 printk messages dropped ** 
[    8.597922]  [<c155cee7>] ? __schedule+0x347/0x797
** 531 printk messages dropped ** 
[    8.599091]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 578 printk messages dropped ** 
[    8.600395]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    8.601540]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 525 printk messages dropped ** 
[    8.602693]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 550 printk messages dropped ** 
[    8.603919]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 609 printk messages dropped ** 
[    8.605263] Modules linked in:
** 1296 printk messages dropped ** 
[    8.608129]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 566 printk messages dropped ** 
[    8.609387]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 681 printk messages dropped ** 
[    8.610909]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 691 printk messages dropped ** 
[    8.612420]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    8.613605]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 548 printk messages dropped ** 
[    8.614812]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 554 printk messages dropped ** 
[    8.616031]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 687 printk messages dropped ** 
[    8.617537]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 543 printk messages dropped ** 
[    8.618733] ------------[ cut here ]------------
** 513 printk messages dropped ** 
[    8.619831]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 537 printk messages dropped ** 
[    8.621048]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 522 printk messages dropped ** 
[    8.622202]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 582 printk messages dropped ** 
[    8.623506]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 549 printk messages dropped ** 
[    8.624721]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 551 printk messages dropped ** 
[    8.625932] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 566 printk messages dropped ** 
[    8.627212]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 550 printk messages dropped ** 
[    8.628427]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 664 printk messages dropped ** 
[    8.629883]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 536 printk messages dropped ** 
[    8.631083] ------------[ cut here ]------------
** 521 printk messages dropped ** 
[    8.632236]  [<c1058c32>] kthread+0xbf/0xd2
** 431 printk messages dropped ** 
[    8.633187]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 567 printk messages dropped ** 
[    8.634459] Modules linked in:
** 363 printk messages dropped ** 
[    8.635259]  [<c1058c32>] kthread+0xbf/0xd2
** 432 printk messages dropped ** 
[    8.636207]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 569 printk messages dropped ** 
[    8.637471]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 717 printk messages dropped ** 
[    8.639048]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 576 printk messages dropped ** 
[    8.640339] ---[ end trace 9a6d324c192cbe96 ]---
** 516 printk messages dropped ** 
[    8.641478]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 538 printk messages dropped ** 
[    8.642662] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 771 printk messages dropped ** 
[    8.644370]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 515 printk messages dropped ** 
[    8.645507]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 534 printk messages dropped ** 
[    8.646710]  [<c1058c32>] kthread+0xbf/0xd2
** 433 printk messages dropped ** 
[    8.647669]  [<c1058c32>] kthread+0xbf/0xd2
** 423 printk messages dropped ** 
[    8.648602]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 539 printk messages dropped ** 
[    8.649792]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 530 printk messages dropped ** 
[    8.650983] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 759 printk messages dropped ** 
[    8.652652]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    8.653839]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 521 printk messages dropped ** 
[    8.654990]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 534 printk messages dropped ** 
[    8.656175]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 557 printk messages dropped ** 
[    8.657427]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 542 printk messages dropped ** 
[    8.658610] Call Trace:
** 369 printk messages dropped ** 
[    8.659426]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 676 printk messages dropped ** 
[    8.660934] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 767 printk messages dropped ** 
[    8.662630]  [<c1058c32>] kthread+0xbf/0xd2
** 436 printk messages dropped ** 
[    8.663612]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 528 printk messages dropped ** 
[    8.664768] ------------[ cut here ]------------
** 513 printk messages dropped ** 
[    8.665898]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 516 printk messages dropped ** 
[    8.667058]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 686 printk messages dropped ** 
[    8.668576]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 542 printk messages dropped ** 
[    8.669768]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 525 printk messages dropped ** 
[    8.670976]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 550 printk messages dropped ** 
[    8.672193]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 546 printk messages dropped ** 
[    8.673416]  [<c155a411>] dump_stack+0x48/0x60
** 516 printk messages dropped ** 
[    8.674556] ------------[ cut here ]------------
** 524 printk messages dropped ** 
[    8.675708]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 526 printk messages dropped ** 
[    8.676887]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 530 printk messages dropped ** 
[    8.678049] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 770 printk messages dropped ** 
[    8.679742]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 528 printk messages dropped ** 
[    8.680931] ------------[ cut here ]------------
** 521 printk messages dropped ** 
[    8.682071]  [<c1058c32>] kthread+0xbf/0xd2
** 432 printk messages dropped ** 
[    8.683024]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 562 printk messages dropped ** 
[    8.684292] ---[ end trace 9a6d324c192cc116 ]---
** 532 printk messages dropped ** 
[    8.685456] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 571 printk messages dropped ** 
[    8.686739]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 545 printk messages dropped ** 
[    8.687938]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 674 printk messages dropped ** 
[    8.689433] ------------[ cut here ]------------
** 515 printk messages dropped ** 
[    8.690591]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 543 printk messages dropped ** 
[    8.691782]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 659 printk messages dropped ** 
[    8.693247]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 556 printk messages dropped ** 
[    8.694493]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    8.695652]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 532 printk messages dropped ** 
[    8.696845]  [<c155cee7>] ? __schedule+0x347/0x797
** 535 printk messages dropped ** 
[    8.698017] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 777 printk messages dropped ** 
[    8.699728] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 715 printk messages dropped ** 
[    8.701325]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 672 printk messages dropped ** 
[    8.702798]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 528 printk messages dropped ** 
[    8.703980] ------------[ cut here ]------------
** 528 printk messages dropped ** 
[    8.705139] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 770 printk messages dropped ** 
[    8.706855]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 530 printk messages dropped ** 
[    8.708017] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 792 printk messages dropped ** 
[    8.709760]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 543 printk messages dropped ** 
[    8.710974]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 682 printk messages dropped ** 
[    8.712476]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 661 printk messages dropped ** 
[    8.713950]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 529 printk messages dropped ** 
[    8.715112]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 530 printk messages dropped ** 
[    8.716278]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 569 printk messages dropped ** 
[    8.717552]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 652 printk messages dropped ** 
[    8.718984]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 880 printk messages dropped ** 
[    8.720950]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 934 printk messages dropped ** 
[    8.723004]  [<c1058c32>] kthread+0xbf/0xd2
** 736 printk messages dropped ** 
[    8.724577]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 955 printk messages dropped ** 
[    8.725771]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[    8.726950]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 853 printk messages dropped ** 
[    8.728042] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2715 printk messages dropped ** 
[    8.731574]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 881 printk messages dropped ** 
[    8.732770] Modules linked in:
** 809 printk messages dropped ** 
[    8.733893]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1776 printk messages dropped ** 
[    8.736276]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 589 printk messages dropped ** 
[    8.737029]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1004 printk messages dropped ** 
[    8.738385] ------------[ cut here ]------------
** 1596 printk messages dropped ** 
[    8.741343]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1548 printk messages dropped ** 
[    8.743304]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1633 printk messages dropped ** 
[    8.745457]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 2050 printk messages dropped ** 
[    8.748064]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1681 printk messages dropped ** 
[    8.750202]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1488 printk messages dropped ** 
[    8.752106]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 992 printk messages dropped ** 
[    8.753388]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 915 printk messages dropped ** 
[    8.754545]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1173 printk messages dropped ** 
[    8.756010] Modules linked in:
** 676 printk messages dropped ** 
[    8.756893]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 940 printk messages dropped ** 
[    8.758071] Call Trace:
** 619 printk messages dropped ** 
[    8.758849] Call Trace:
** 639 printk messages dropped ** 
[    8.759651]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 911 printk messages dropped ** 
[    8.760805]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 985 printk messages dropped ** 
[    8.762034] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1049 printk messages dropped ** 
[    8.763367] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1332 printk messages dropped ** 
[    8.765030] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1379 printk messages dropped ** 
[    8.766765]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 945 printk messages dropped ** 
[    8.767947] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1370 printk messages dropped ** 
[    8.769656] Call Trace:
** 613 printk messages dropped ** 
[    8.770438] Modules linked in:
** 692 printk messages dropped ** 
[    8.771305]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[    8.772452] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1336 printk messages dropped ** 
[    8.774130]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1222 printk messages dropped ** 
[    8.775666]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 941 printk messages dropped ** 
[    8.776859] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1359 printk messages dropped ** 
[    8.778564]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1010 printk messages dropped ** 
[    8.779824]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 928 printk messages dropped ** 
[    8.780997]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 955 printk messages dropped ** 
[    8.782195]  [<c155a411>] dump_stack+0x48/0x60
** 938 printk messages dropped ** 
[    8.783383]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 947 printk messages dropped ** 
[    8.784565]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1184 printk messages dropped ** 
[    8.786044]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 991 printk messages dropped ** 
[    8.787300]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 937 printk messages dropped ** 
[    8.788472]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 947 printk messages dropped ** 
[    8.789657]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1172 printk messages dropped ** 
[    8.791132] Modules linked in:
** 676 printk messages dropped ** 
[    8.791978]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 956 printk messages dropped ** 
[    8.793173]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1280 printk messages dropped ** 
[    8.794784] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1287 printk messages dropped ** 
[    8.796396]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 946 printk messages dropped ** 
[    8.797593]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1156 printk messages dropped ** 
[    8.799038]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 985 printk messages dropped ** 
[    8.800289]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 985 printk messages dropped ** 
[    8.801515] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 997 printk messages dropped ** 
[    8.802760]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 986 printk messages dropped ** 
[    8.804010]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1195 printk messages dropped ** 
[    8.805509]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 979 printk messages dropped ** 
[    8.806746]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 961 printk messages dropped ** 
[    8.807946]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 963 printk messages dropped ** 
[    8.809155]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 947 printk messages dropped ** 
[    8.810349] Modules linked in:
** 679 printk messages dropped ** 
[    8.811198] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1369 printk messages dropped ** 
[    8.812903]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1204 printk messages dropped ** 
[    8.814428] Modules linked in:
** 694 printk messages dropped ** 
[    8.815296]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[    8.816472]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 940 printk messages dropped ** 
[    8.817661] Call Trace:
** 608 printk messages dropped ** 
[    8.818424]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 939 printk messages dropped ** 
[    8.819595]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1153 printk messages dropped ** 
[    8.821048]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 995 printk messages dropped ** 
[    8.822298]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 977 printk messages dropped ** 
[    8.823528] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1001 printk messages dropped ** 
[    8.824781]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1018 printk messages dropped ** 
[    8.826051]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1029 printk messages dropped ** 
[    8.827357]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 932 printk messages dropped ** 
[    8.828522]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 944 printk messages dropped ** 
[    8.829702] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 984 printk messages dropped ** 
[    8.830950]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 934 printk messages dropped ** 
[    8.832116] Modules linked in:
** 664 printk messages dropped ** 
[    8.832946]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[    8.834135]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 956 printk messages dropped ** 
[    8.835335]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 970 printk messages dropped ** 
[    8.836544] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1252 printk messages dropped ** 
[    8.838126]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 980 printk messages dropped ** 
[    8.839359]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1243 printk messages dropped ** 
[    8.840923]  [<c155a411>] dump_stack+0x48/0x60
** 948 printk messages dropped ** 
[    8.842108]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 954 printk messages dropped ** 
[    8.843304]  [<c155cee7>] ? __schedule+0x347/0x797
** 923 printk messages dropped ** 
[    8.844474]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 949 printk messages dropped ** 
[    8.845660]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1164 printk messages dropped ** 
[    8.847129]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 979 printk messages dropped ** 
[    8.848361]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 961 printk messages dropped ** 
[    8.849561]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 933 printk messages dropped ** 
[    8.850743]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 956 printk messages dropped ** 
[    8.851939]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 958 printk messages dropped ** 
[    8.853136]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 986 printk messages dropped ** 
[    8.854388]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1176 printk messages dropped ** 
[    8.855858] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2572 printk messages dropped ** 
[    8.859093] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1042 printk messages dropped ** 
[    8.860416]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1000 printk messages dropped ** 
[    8.861662] Modules linked in:
** 655 printk messages dropped ** 
[    8.862485]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1177 printk messages dropped ** 
[    8.863970]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1218 printk messages dropped ** 
[    8.865497]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[    8.866640] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1284 printk messages dropped ** 
[    8.868283]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 959 printk messages dropped ** 
[    8.869480]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[    8.870653]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 963 printk messages dropped ** 
[    8.871857]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[    8.873006]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1197 printk messages dropped ** 
[    8.874524]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1017 printk messages dropped ** 
[    8.875790]  [<c155cee7>] ? __schedule+0x347/0x797
** 919 printk messages dropped ** 
[    8.876952]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 967 printk messages dropped ** 
[    8.878166]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 983 printk messages dropped ** 
[    8.879397]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 948 printk messages dropped ** 
[    8.880597] ------------[ cut here ]------------
** 937 printk messages dropped ** 
[    8.881770]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1189 printk messages dropped ** 
[    8.883259]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 952 printk messages dropped ** 
[    8.884465]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 977 printk messages dropped ** 
[    8.885687]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 905 printk messages dropped ** 
[    8.886829] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1022 printk messages dropped ** 
[    8.888105] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1038 printk messages dropped ** 
[    8.889410]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 916 printk messages dropped ** 
[    8.890569]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1190 printk messages dropped ** 
[    8.892057]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 959 printk messages dropped ** 
[    8.893260]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 943 printk messages dropped ** 
[    8.894451] Modules linked in:
** 689 printk messages dropped ** 
[    8.895313]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 968 printk messages dropped ** 
[    8.896522]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 985 printk messages dropped ** 
[    8.897768]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[    8.898955] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1315 printk messages dropped ** 
[    8.900618]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 986 printk messages dropped ** 
[    8.901851]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[    8.903038] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1418 printk messages dropped ** 
[    8.904830]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1392 printk messages dropped ** 
[    8.906571]  [<c1058c32>] kthread+0xbf/0xd2
** 1208 printk messages dropped ** 
[    8.908094]  [<c1058c32>] kthread+0xbf/0xd2
** 1291 printk messages dropped ** 
[    8.909711]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1096 printk messages dropped ** 
[    8.911096]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1237 printk messages dropped ** 
[    8.912648]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[    8.913718] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1318 printk messages dropped ** 
[    8.915371]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1050 printk messages dropped ** 
[    8.916696]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[    8.918387] Modules linked in:
** 966 printk messages dropped ** 
[    8.919593] Call Trace:
** 1013 printk messages dropped ** 
[    8.920873] ------------[ cut here ]------------
** 1307 printk messages dropped ** 
[    8.922514]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1146 printk messages dropped ** 
[    8.923959]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1127 printk messages dropped ** 
[    8.925376]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    8.926482]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    8.927886] Modules linked in:
** 631 printk messages dropped ** 
[    8.928678]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 935 printk messages dropped ** 
[    8.929846]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[    8.930963] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[    8.932160]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[    8.933056] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[    8.934663] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    8.935861] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[    8.937465] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    8.939042]  [<c1058c32>] kthread+0xbf/0xd2
** 844 printk messages dropped ** 
[    8.940111] Modules linked in:
** 630 printk messages dropped ** 
[    8.940904]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[    8.942003]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[    8.943158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    8.944293]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 918 printk messages dropped ** 
[    8.945441] Modules linked in:
** 632 printk messages dropped ** 
[    8.946235]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    8.947356] Modules linked in:
** 624 printk messages dropped ** 
[    8.948133]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1108 printk messages dropped ** 
[    8.949523] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1286 printk messages dropped ** 
[    8.951150]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    8.952263]  [<c155a411>] dump_stack+0x48/0x60
** 874 printk messages dropped ** 
[    8.953368]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    8.954476] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[    8.955677]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1215 printk messages dropped ** 
[    8.957214]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1150 printk messages dropped ** 
[    8.958650]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1050 printk messages dropped ** 
[    8.959961]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[    8.961099]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 945 printk messages dropped ** 
[    8.962287] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    8.963384]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[    8.964510]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[    8.965642]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[    8.967051] Call Trace:
** 594 printk messages dropped ** 
[    8.967798]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[    8.968927]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 946 printk messages dropped ** 
[    8.970121] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 967 printk messages dropped ** 
[    8.971337]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    8.972485] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1287 printk messages dropped ** 
[    8.974108]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    8.975227]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[    8.976389]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[    8.977529]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2371 printk messages dropped ** 
[    8.980506] Modules linked in:
** 636 printk messages dropped ** 
[    8.981303]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[    8.982438] ---[ end trace 9a6d324c192cdd16 ]---
** 857 printk messages dropped ** 
[    8.983521]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 922 printk messages dropped ** 
[    8.984675]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    8.985818]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[    8.986937]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[    8.988069]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 913 printk messages dropped ** 
[    8.989212]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1136 printk messages dropped ** 
[    8.990642]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[    8.991771]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[    8.993166]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1019 printk messages dropped ** 
[    8.994451] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1212 printk messages dropped ** 
[    8.995965]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    8.997549]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    8.998947]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 921 printk messages dropped ** 
[    9.000115]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    9.001518]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[    9.002673]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1140 printk messages dropped ** 
[    9.004113] ------------[ cut here ]------------
** 891 printk messages dropped ** 
[    9.005233]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1187 printk messages dropped ** 
[    9.006729] Modules linked in:
** 628 printk messages dropped ** 
[    9.007514]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 982 printk messages dropped ** 
[    9.008740] Modules linked in:
** 658 printk messages dropped ** 
[    9.009566]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[    9.010729] ---[ end trace 9a6d324c192cdfe9 ]---
** 927 printk messages dropped ** 
[    9.011888]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[    9.013054] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[    9.014164] Modules linked in:
** 624 printk messages dropped ** 
[    9.014943]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[    9.016326]  [<c1058c32>] kthread+0xbf/0xd2
** 825 printk messages dropped ** 
[    9.017372]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[    9.018498]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[    9.019643]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[    9.021047] ------------[ cut here ]------------
** 875 printk messages dropped ** 
[    9.022143]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1121 printk messages dropped ** 
[    9.023559]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    9.024683]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[    9.025825]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[    9.026930] Modules linked in:
** 627 printk messages dropped ** 
[    9.027717]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 939 printk messages dropped ** 
[    9.028892]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[    9.029988] ------------[ cut here ]------------
** 878 printk messages dropped ** 
[    9.031101]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[    9.032265]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[    9.033433]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[    9.034832]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 949 printk messages dropped ** 
[    9.036018] ------------[ cut here ]------------
** 858 printk messages dropped ** 
[    9.037105]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 938 printk messages dropped ** 
[    9.038286] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[    9.039374] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1287 printk messages dropped ** 
[    9.040993]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 921 printk messages dropped ** 
[    9.042149]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    9.043305]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[    9.044710]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1131 printk messages dropped ** 
[    9.046123]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[    9.047261]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    9.048360] Modules linked in:
** 631 printk messages dropped ** 
[    9.049149]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 952 printk messages dropped ** 
[    9.050380]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1136 printk messages dropped ** 
[    9.051800]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 940 printk messages dropped ** 
[    9.052974]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1119 printk messages dropped ** 
[    9.054392]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 907 printk messages dropped ** 
[    9.055521]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 883 printk messages dropped ** 
[    9.056622]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1123 printk messages dropped ** 
[    9.058040]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    9.059153] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[    9.060371]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1141 printk messages dropped ** 
[    9.061796] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[    9.063398] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1284 printk messages dropped ** 
[    9.065022]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    9.066152]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    9.067276] Modules linked in:
** 629 printk messages dropped ** 
[    9.068059]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    9.069186]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[    9.070328]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[    9.071441]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 942 printk messages dropped ** 
[    9.072619]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 910 printk messages dropped ** 
[    9.073763] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[    9.074960] Modules linked in:
** 641 printk messages dropped ** 
[    9.075762]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 938 printk messages dropped ** 
[    9.076945] Modules linked in:
** 637 printk messages dropped ** 
[    9.077744]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[    9.078840] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1274 printk messages dropped ** 
[    9.080445]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1132 printk messages dropped ** 
[    9.081856]  [<c155cee7>] ? __schedule+0x347/0x797
** 907 printk messages dropped ** 
[    9.082989] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[    9.084601]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1136 printk messages dropped ** 
[    9.086019]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 903 printk messages dropped ** 
[    9.087164] Modules linked in:
** 627 printk messages dropped ** 
[    9.087946]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    9.089102]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1296 printk messages dropped ** 
[    9.090736] Modules linked in:
** 634 printk messages dropped ** 
[    9.091528]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1007 printk messages dropped ** 
[    9.092785] Modules linked in:
** 639 printk messages dropped ** 
[    9.093600]  [<c155cee7>] ? __schedule+0x347/0x797
** 2443 printk messages dropped ** 
[    9.096652]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 966 printk messages dropped ** 
[    9.097874]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 987 printk messages dropped ** 
[    9.099106]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 980 printk messages dropped ** 
[    9.100348] Call Trace:
** 582 printk messages dropped ** 
[    9.101073] Modules linked in:
** 632 printk messages dropped ** 
[    9.101865]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 991 printk messages dropped ** 
[    9.103103]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 912 printk messages dropped ** 
[    9.104266] ---[ end trace 9a6d324c192ce94d ]---
** 861 printk messages dropped ** 
[    9.105342]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 913 printk messages dropped ** 
[    9.106484]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1163 printk messages dropped ** 
[    9.107953]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 934 printk messages dropped ** 
[    9.109120] ---[ end trace 9a6d324c192ce9ca ]---
** 875 printk messages dropped ** 
[    9.110230]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1183 printk messages dropped ** 
[    9.111707]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1016 printk messages dropped ** 
[    9.112973]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1745 printk messages dropped ** 
[    9.115170]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 954 printk messages dropped ** 
[    9.116361]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1009 printk messages dropped ** 
[    9.117652]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 960 printk messages dropped ** 
[    9.118853]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 911 printk messages dropped ** 
[    9.119989]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[    9.121182]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[    9.122319] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[    9.123424] Call Trace:
** 582 printk messages dropped ** 
[    9.124155] Modules linked in:
** 797 printk messages dropped ** 
[    9.125151]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[    9.126029]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 870 printk messages dropped ** 
[    9.127139]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 954 printk messages dropped ** 
[    9.128339]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 971 printk messages dropped ** 
[    9.129570]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 905 printk messages dropped ** 
[    9.130726] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 970 printk messages dropped ** 
[    9.131941]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 920 printk messages dropped ** 
[    9.133098]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1182 printk messages dropped ** 
[    9.134624]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1259 printk messages dropped ** 
[    9.136218] ------------[ cut here ]------------
** 1010 printk messages dropped ** 
[    9.137511]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    9.138664]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1184 printk messages dropped ** 
[    9.140186]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 904 printk messages dropped ** 
[    9.141328]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1189 printk messages dropped ** 
[    9.142821] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1559 printk messages dropped ** 
[    9.144807]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 813 printk messages dropped ** 
[    9.145841]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1054 printk messages dropped ** 
[    9.147204]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1002 printk messages dropped ** 
[    9.148622] ------------[ cut here ]------------
** 861 printk messages dropped ** 
[    9.149712]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 919 printk messages dropped ** 
[    9.150894]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[    9.152033]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    9.153201] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1029 printk messages dropped ** 
[    9.154512]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    9.155650]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    9.156781] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    9.157986]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 913 printk messages dropped ** 
[    9.159141]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[    9.160291]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    9.161693] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1190 printk messages dropped ** 
[    9.163201]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    9.164332] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[    9.165533]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 921 printk messages dropped ** 
[    9.166706]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    9.167834]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[    9.168983] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[    9.170613] Modules linked in:
** 630 printk messages dropped ** 
[    9.171409]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    9.172532]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    9.173955]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 909 printk messages dropped ** 
[    9.175097]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 958 printk messages dropped ** 
[    9.176311]  [<c155cee7>] ? __schedule+0x347/0x797
** 883 printk messages dropped ** 
[    9.177429]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1138 printk messages dropped ** 
[    9.178847] ------------[ cut here ]------------
** 884 printk messages dropped ** 
[    9.179948]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.181077]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    9.182205]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[    9.183333]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1040 printk messages dropped ** 
[    9.184642]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1176 printk messages dropped ** 
[    9.186107] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 986 printk messages dropped ** 
[    9.187361] ------------[ cut here ]------------
** 871 printk messages dropped ** 
[    9.188445] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1197 printk messages dropped ** 
[    9.189941]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    9.191095] Call Trace:
** 588 printk messages dropped ** 
[    9.191832] Call Trace:
** 591 printk messages dropped ** 
[    9.192571]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 919 printk messages dropped ** 
[    9.193733] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1218 printk messages dropped ** 
[    9.195256]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 922 printk messages dropped ** 
[    9.196404] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[    9.197696]  [<c155a411>] dump_stack+0x48/0x60
** 862 printk messages dropped ** 
[    9.198769] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[    9.199973] Call Trace:
** 588 printk messages dropped ** 
[    9.200729] Call Trace:
** 577 printk messages dropped ** 
[    9.201453]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[    9.202549]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1123 printk messages dropped ** 
[    9.203964]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[    9.205088]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    9.206200]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1152 printk messages dropped ** 
[    9.207650]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    9.208795] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1279 printk messages dropped ** 
[    9.210409]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 2486 printk messages dropped ** 
[    9.213523]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 908 printk messages dropped ** 
[    9.214655]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[    9.215824]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    9.217244]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1139 printk messages dropped ** 
[    9.218666]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1165 printk messages dropped ** 
[    9.220139]  [<c1058c32>] kthread+0xbf/0xd2
** 855 printk messages dropped ** 
[    9.221206]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    9.222313] Modules linked in:
** 644 printk messages dropped ** 
[    9.223116]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 910 printk messages dropped ** 
[    9.224272] Call Trace:
** 593 printk messages dropped ** 
[    9.225010]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    9.226121]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    9.227555] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1281 printk messages dropped ** 
[    9.229156]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[    9.230329]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    9.231724]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[    9.232873] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    9.234483]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1126 printk messages dropped ** 
[    9.235888]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[    9.237042] Modules linked in:
** 636 printk messages dropped ** 
[    9.237838]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[    9.238975] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1279 printk messages dropped ** 
[    9.240587]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[    9.241755]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 923 printk messages dropped ** 
[    9.242904]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.244034] Call Trace:
** 599 printk messages dropped ** 
[    9.244786]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    9.245925] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[    9.247161]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 918 printk messages dropped ** 
[    9.248307]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1120 printk messages dropped ** 
[    9.249701]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    9.250858]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    9.251966]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 942 printk messages dropped ** 
[    9.253147]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    9.254302]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1129 printk messages dropped ** 
[    9.255706]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 914 printk messages dropped ** 
[    9.256862]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1138 printk messages dropped ** 
[    9.258288]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 868 printk messages dropped ** 
[    9.259373] ---[ end trace 9a6d324c192cf8cf ]---
** 873 printk messages dropped ** 
[    9.260476] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[    9.261717]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 930 printk messages dropped ** 
[    9.262877]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1133 printk messages dropped ** 
[    9.264316]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1145 printk messages dropped ** 
[    9.265741]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1124 printk messages dropped ** 
[    9.267164]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 994 printk messages dropped ** 
[    9.268404]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1179 printk messages dropped ** 
[    9.269872]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 853 printk messages dropped ** 
[    9.270949]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[    9.272339]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[    9.273607]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    9.274721] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[    9.275920]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    9.277042]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[    9.278179]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[    9.279320]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[    9.280235]  [<c1058c32>] kthread+0xbf/0xd2
** 723 printk messages dropped ** 
[    9.281141]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[    9.282533]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    9.283654]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[    9.284770] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    9.286362]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[    9.287436] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    9.288518]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[    9.289625]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    9.290752] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[    9.292349] Modules linked in:
** 647 printk messages dropped ** 
[    9.293165] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[    9.294262]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 948 printk messages dropped ** 
[    9.295453]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[    9.296865]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[    9.298276] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1277 printk messages dropped ** 
[    9.299880] Call Trace:
** 599 printk messages dropped ** 
[    9.300661]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    9.301793]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 886 printk messages dropped ** 
[    9.302901] Call Trace:
** 591 printk messages dropped ** 
[    9.303659]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 925 printk messages dropped ** 
[    9.304814]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    9.306204] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    9.307417] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[    9.308636]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 919 printk messages dropped ** 
[    9.309783] Call Trace:
** 592 printk messages dropped ** 
[    9.310542]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1091 printk messages dropped ** 
[    9.311905]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1349 printk messages dropped ** 
[    9.313609]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1211 printk messages dropped ** 
[    9.315137] Call Trace:
** 593 printk messages dropped ** 
[    9.315877]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[    9.316978]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[    9.318074]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1176 printk messages dropped ** 
[    9.319558]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1045 printk messages dropped ** 
[    9.320896] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1234 printk messages dropped ** 
[    9.322460] ---[ end trace 9a6d324c192cff1a ]---
** 858 printk messages dropped ** 
[    9.323558]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 871 printk messages dropped ** 
[    9.324659]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1135 printk messages dropped ** 
[    9.326084]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1225 printk messages dropped ** 
[    9.327654] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[    9.328760] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2761 printk messages dropped ** 
[    9.332273] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1446 printk messages dropped ** 
[    9.334104]  [<c1058c32>] kthread+0xbf/0xd2
** 838 printk messages dropped ** 
[    9.335180]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 919 printk messages dropped ** 
[    9.336340]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 857 printk messages dropped ** 
[    9.337512]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1149 printk messages dropped ** 
[    9.338954]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1268 printk messages dropped ** 
[    9.340596] Call Trace:
** 593 printk messages dropped ** 
[    9.341350]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 944 printk messages dropped ** 
[    9.342543]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1039 printk messages dropped ** 
[    9.343857]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1014 printk messages dropped ** 
[    9.345132]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1535 printk messages dropped ** 
[    9.347073]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 910 printk messages dropped ** 
[    9.348214] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[    9.349422]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    9.350545] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[    9.352145]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1543 printk messages dropped ** 
[    9.354091] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1288 printk messages dropped ** 
[    9.355705]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[    9.356865]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    9.358259] Modules linked in:
** 795 printk messages dropped ** 
[    9.359254]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1194 printk messages dropped ** 
[    9.360766]  [<c155a411>] dump_stack+0x48/0x60
** 867 printk messages dropped ** 
[    9.361853]  [<c155a411>] dump_stack+0x48/0x60
** 906 printk messages dropped ** 
[    9.362983]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    9.364100] Modules linked in:
** 629 printk messages dropped ** 
[    9.364888]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1254 printk messages dropped ** 
[    9.366457]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1040 printk messages dropped ** 
[    9.367778]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 930 printk messages dropped ** 
[    9.368936]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[    9.370072]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    9.371192]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1049 printk messages dropped ** 
[    9.372500]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1431 printk messages dropped ** 
[    9.374311]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 928 printk messages dropped ** 
[    9.375472]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 912 printk messages dropped ** 
[    9.376609]  [<c1058c32>] kthread+0xbf/0xd2
** 829 printk messages dropped ** 
[    9.377659]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1261 printk messages dropped ** 
[    9.379238]  [<c155a411>] dump_stack+0x48/0x60
** 1099 printk messages dropped ** 
[    9.380632]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 942 printk messages dropped ** 
[    9.381940]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1159 printk messages dropped ** 
[    9.383427]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    9.384571] Modules linked in:
** 627 printk messages dropped ** 
[    9.385363]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1310 printk messages dropped ** 
[    9.387030]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[    9.388186] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1315 printk messages dropped ** 
[    9.389840]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[    9.390982]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 919 printk messages dropped ** 
[    9.392149] Modules linked in:
** 1025 printk messages dropped ** 
[    9.393460]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1114 printk messages dropped ** 
[    9.394861] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[    9.396069]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[    9.397474]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[    9.398623]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1540 printk messages dropped ** 
[    9.400592]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[    9.401703]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 950 printk messages dropped ** 
[    9.402891] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[    9.404112]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1125 printk messages dropped ** 
[    9.405539]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1308 printk messages dropped ** 
[    9.407203]  [<c155cee7>] ? __schedule+0x347/0x797
** 889 printk messages dropped ** 
[    9.408314]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    9.409423] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1204 printk messages dropped ** 
[    9.410942] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[    9.412025]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1285 printk messages dropped ** 
[    9.413650]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 930 printk messages dropped ** 
[    9.414813]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[    9.415920] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1193 printk messages dropped ** 
[    9.417434]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 930 printk messages dropped ** 
[    9.418598]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1322 printk messages dropped ** 
[    9.420274]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 958 printk messages dropped ** 
[    9.421471] Call Trace:
** 608 printk messages dropped ** 
[    9.422234]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[    9.423382]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 960 printk messages dropped ** 
[    9.424583]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1312 printk messages dropped ** 
[    9.426226]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 852 printk messages dropped ** 
[    9.427565] Modules linked in:
** 621 printk messages dropped ** 
[    9.428496] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    9.429717]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    9.430864] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1461 printk messages dropped ** 
[    9.432689]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1342 printk messages dropped ** 
[    9.434390]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 911 printk messages dropped ** 
[    9.435528] ---[ end trace 9a6d324c192d0a56 ]---
** 883 printk messages dropped ** 
[    9.436628]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[    9.437768]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 929 printk messages dropped ** 
[    9.438930]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[    9.440532]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 966 printk messages dropped ** 
[    9.441740]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 958 printk messages dropped ** 
[    9.442935]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    9.444075]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[    9.445191] Call Trace:
** 872 printk messages dropped ** 
[    9.446281]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 995 printk messages dropped ** 
[    9.447543]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    9.448652] Call Trace:
** 584 printk messages dropped ** 
[    9.449382] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[    9.450599]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1141 printk messages dropped ** 
[    9.452025] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1743 printk messages dropped ** 
[    9.454227]  [<c155a411>] dump_stack+0x48/0x60
** 2356 printk messages dropped ** 
[    9.457198]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 930 printk messages dropped ** 
[    9.458357]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1327 printk messages dropped ** 
[    9.460027]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1121 printk messages dropped ** 
[    9.461438]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 980 printk messages dropped ** 
[    9.462660] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1400 printk messages dropped ** 
[    9.464426]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1353 printk messages dropped ** 
[    9.466110]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1146 printk messages dropped ** 
[    9.467571]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[    9.468668]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[    9.469819] Modules linked in:
** 623 printk messages dropped ** 
[    9.470616]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[    9.472002] ------------[ cut here ]------------
** 1289 printk messages dropped ** 
[    9.473633]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[    9.474778]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1120 printk messages dropped ** 
[    9.476179]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[    9.477362]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[    9.478488]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1267 printk messages dropped ** 
[    9.480093]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[    9.481221]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 956 printk messages dropped ** 
[    9.482415]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[    9.483558]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    9.484679]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1113 printk messages dropped ** 
[    9.486067]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1096 printk messages dropped ** 
[    9.487465]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[    9.488584]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[    9.489684]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[    9.490833]  [<c155cee7>] ? __schedule+0x347/0x797
** 883 printk messages dropped ** 
[    9.491935]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1501 printk messages dropped ** 
[    9.493830]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1150 printk messages dropped ** 
[    9.495270]  [<c1058c32>] kthread+0xbf/0xd2
** 949 printk messages dropped ** 
[    9.496502]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 894 printk messages dropped ** 
[    9.497635]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 989 printk messages dropped ** 
[    9.498939] Call Trace:
** 965 printk messages dropped ** 
[    9.500248]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    9.501364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 992 printk messages dropped ** 
[    9.502608]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1122 printk messages dropped ** 
[    9.504032]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 910 printk messages dropped ** 
[    9.505182]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1347 printk messages dropped ** 
[    9.506886] Call Trace:
** 588 printk messages dropped ** 
[    9.507629] Call Trace:
** 580 printk messages dropped ** 
[    9.508363] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1295 printk messages dropped ** 
[    9.509982]  [<c1058c32>] kthread+0xbf/0xd2
** 846 printk messages dropped ** 
[    9.511055] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1012 printk messages dropped ** 
[    9.512322]  [<c1058c32>] kthread+0xbf/0xd2
** 1221 printk messages dropped ** 
[    9.513868]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[    9.515272]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 919 printk messages dropped ** 
[    9.516419] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[    9.517644]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 931 printk messages dropped ** 
[    9.518808]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1336 printk messages dropped ** 
[    9.520498]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[    9.521641] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[    9.523313]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1137 printk messages dropped ** 
[    9.524748] ---[ end trace 9a6d324c192d1344 ]---
** 1090 printk messages dropped ** 
[    9.526106] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1176 printk messages dropped ** 
[    9.527605] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1206 printk messages dropped ** 
[    9.529113] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1306 printk messages dropped ** 
[    9.530761]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[    9.532165]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1355 printk messages dropped ** 
[    9.533872] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1224 printk messages dropped ** 
[    9.535405]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 959 printk messages dropped ** 
[    9.536602]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 927 printk messages dropped ** 
[    9.537771]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1017 printk messages dropped ** 
[    9.539038]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1253 printk messages dropped ** 
[    9.540631]  [<c1058c32>] kthread+0xbf/0xd2
** 834 printk messages dropped ** 
[    9.541674]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 929 printk messages dropped ** 
[    9.542833]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[    9.543988]  [<c1058c32>] kthread+0xbf/0xd2
** 699 printk messages dropped ** 
[    9.544873]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1235 printk messages dropped ** 
[    9.546435] Call Trace:
** 590 printk messages dropped ** 
[    9.547210]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[    9.548368] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1252 printk messages dropped ** 
[    9.549992]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[    9.551149]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 995 printk messages dropped ** 
[    9.552400]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1180 printk messages dropped ** 
[    9.553915]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 940 printk messages dropped ** 
[    9.555093] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[    9.556183] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    9.557793]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1370 printk messages dropped ** 
[    9.559503]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1046 printk messages dropped ** 
[    9.560830]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1144 printk messages dropped ** 
[    9.562259] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 986 printk messages dropped ** 
[    9.563508] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[    9.564593] Modules linked in:
** 625 printk messages dropped ** 
[    9.565379] Call Trace:
** 988 printk messages dropped ** 
[    9.566610]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1129 printk messages dropped ** 
[    9.568041]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[    9.569218]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1153 printk messages dropped ** 
[    9.570665] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1020 printk messages dropped ** 
[    9.571936] Modules linked in:
** 1009 printk messages dropped ** 
[    9.573199]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 926 printk messages dropped ** 
[    9.574378]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.575494]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    9.576638] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[    9.577722]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 2841 printk messages dropped ** 
[    9.581287]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1058 printk messages dropped ** 
[    9.582605]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[    9.583738]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[    9.584845] Modules linked in:
** 720 printk messages dropped ** 
[    9.585749]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1235 printk messages dropped ** 
[    9.587336]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    9.588725] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[    9.589936]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[    9.591370] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1255 printk messages dropped ** 
[    9.592937]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 983 printk messages dropped ** 
[    9.594206]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[    9.595342]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[    9.596487] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[    9.597575]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[    9.598663]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1298 printk messages dropped ** 
[    9.600324]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[    9.601443] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1299 printk messages dropped ** 
[    9.603060] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[    9.604167]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 859 printk messages dropped ** 
[    9.605252] Call Trace:
** 931 printk messages dropped ** 
[    9.606416]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[    9.607646]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 859 printk messages dropped ** 
[    9.608727]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[    9.609836] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1282 printk messages dropped ** 
[    9.611474]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[    9.613161] ---[ end trace 9a6d324c192d1c1a ]---
** 788 printk messages dropped ** 
[    9.614169]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    9.615313]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[    9.616534] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1246 printk messages dropped ** 
[    9.618125] Call Trace:
** 639 printk messages dropped ** 
[    9.618927]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1290 printk messages dropped ** 
[    9.620580]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    9.621692] Modules linked in:
** 668 printk messages dropped ** 
[    9.622532]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 917 printk messages dropped ** 
[    9.623699] Call Trace:
** 582 printk messages dropped ** 
[    9.624440] Modules linked in:
** 634 printk messages dropped ** 
[    9.625243]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1294 printk messages dropped ** 
[    9.626882]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[    9.628038]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1116 printk messages dropped ** 
[    9.629455]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1126 printk messages dropped ** 
[    9.630878]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    9.631990]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1364 printk messages dropped ** 
[    9.633719]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[    9.634867] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1193 printk messages dropped ** 
[    9.636361]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[    9.637495]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 924 printk messages dropped ** 
[    9.638647]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1287 printk messages dropped ** 
[    9.640275] ------------[ cut here ]------------
** 882 printk messages dropped ** 
[    9.641375]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 957 printk messages dropped ** 
[    9.642566]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 936 printk messages dropped ** 
[    9.643750]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 908 printk messages dropped ** 
[    9.644886]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1209 printk messages dropped ** 
[    9.646401] ---[ end trace 9a6d324c192d1f6a ]---
** 913 printk messages dropped ** 
[    9.647561]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[    9.648672]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    9.650084]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[    9.651237] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1552 printk messages dropped ** 
[    9.653172]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1202 printk messages dropped ** 
[    9.654711] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1298 printk messages dropped ** 
[    9.656334]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[    9.657445]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1128 printk messages dropped ** 
[    9.658849]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1261 printk messages dropped ** 
[    9.660446]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 946 printk messages dropped ** 
[    9.661628]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 993 printk messages dropped ** 
[    9.662862] ---[ end trace 9a6d324c192d2111 ]---
** 860 printk messages dropped ** 
[    9.663951]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[    9.665054] Call Trace:
** 776 printk messages dropped ** 
[    9.666022]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1099 printk messages dropped ** 
[    9.667422]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[    9.668474] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1210 printk messages dropped ** 
[    9.669985]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1125 printk messages dropped ** 
[    9.671407]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1141 printk messages dropped ** 
[    9.672827]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1060 printk messages dropped ** 
[    9.674178]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[    9.675297]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[    9.676433] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1272 printk messages dropped ** 
[    9.678034] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1579 printk messages dropped ** 
[    9.680025] Modules linked in:
** 638 printk messages dropped ** 
[    9.680825]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 932 printk messages dropped ** 
[    9.681986]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 980 printk messages dropped ** 
[    9.683212]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[    9.684349]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 905 printk messages dropped ** 
[    9.685477]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1296 printk messages dropped ** 
[    9.687119]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[    9.688261] Modules linked in:
** 646 printk messages dropped ** 
[    9.689065] ---[ end trace 9a6d324c192d23b3 ]---
** 866 printk messages dropped ** 
[    9.690170]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 864 printk messages dropped ** 
[    9.691247]  [<c1058c32>] kthread+0xbf/0xd2
** 729 printk messages dropped ** 
[    9.692158]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1287 printk messages dropped ** 
[    9.693781]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 895 printk messages dropped ** 
[    9.694900]  [<c1058c32>] kthread+0xbf/0xd2
** 738 printk messages dropped ** 
[    9.695820]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[    9.696934] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    9.698155]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1188 printk messages dropped ** 
[    9.699638]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1029 printk messages dropped ** 
[    9.700939] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2689 printk messages dropped ** 
[    9.704313]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 959 printk messages dropped ** 
[    9.705508]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1349 printk messages dropped ** 
[    9.707211]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[    9.708320] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 970 printk messages dropped ** 
[    9.709529]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 920 printk messages dropped ** 
[    9.710693]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1115 printk messages dropped ** 
[    9.712080]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1530 printk messages dropped ** 
[    9.714013]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.715133]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    9.716259]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    9.717377] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1241 printk messages dropped ** 
[    9.718925]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1492 printk messages dropped ** 
[    9.720810]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 952 printk messages dropped ** 
[    9.721999] Modules linked in:
** 681 printk messages dropped ** 
[    9.722850] Modules linked in:
** 621 printk messages dropped ** 
[    9.723638] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[    9.724836] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1310 printk messages dropped ** 
[    9.726476]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[    9.727669]  [<c1058c32>] kthread+0xbf/0xd2
** 731 printk messages dropped ** 
[    9.728582]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[    9.729672]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[    9.730833] Call Trace:
** 584 printk messages dropped ** 
[    9.731562] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1346 printk messages dropped ** 
[    9.733245]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 929 printk messages dropped ** 
[    9.734424]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 956 printk messages dropped ** 
[    9.735616]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 918 printk messages dropped ** 
[    9.736777] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1194 printk messages dropped ** 
[    9.738271]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1257 printk messages dropped ** 
[    9.739835]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1172 printk messages dropped ** 
[    9.741322] Modules linked in:
** 635 printk messages dropped ** 
[    9.742115]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 969 printk messages dropped ** 
[    9.743326]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 921 printk messages dropped ** 
[    9.744491]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1096 printk messages dropped ** 
[    9.745855] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1524 printk messages dropped ** 
[    9.747778]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1129 printk messages dropped ** 
[    9.749192]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 888 printk messages dropped ** 
[    9.750458]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 906 printk messages dropped ** 
[    9.751601]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1316 printk messages dropped ** 
[    9.753265] Modules linked in:
** 665 printk messages dropped ** 
[    9.754127]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    9.755241]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    9.756649]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 923 printk messages dropped ** 
[    9.757827]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1395 printk messages dropped ** 
[    9.759582] Call Trace:
** 770 printk messages dropped ** 
[    9.760575] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    9.761796]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[    9.762962]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[    9.764138]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1132 printk messages dropped ** 
[    9.765551]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1322 printk messages dropped ** 
[    9.767229]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 897 printk messages dropped ** 
[    9.768349]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 912 printk messages dropped ** 
[    9.769488]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 879 printk messages dropped ** 
[    9.770602]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    9.771986] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1363 printk messages dropped ** 
[    9.773714] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[    9.774937]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 910 printk messages dropped ** 
[    9.776072] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[    9.777677] ------------[ cut here ]------------
** 881 printk messages dropped ** 
[    9.778775]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[    9.780384]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 912 printk messages dropped ** 
[    9.781523]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1002 printk messages dropped ** 
[    9.782773]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[    9.784173]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 888 printk messages dropped ** 
[    9.785281]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1324 printk messages dropped ** 
[    9.786953]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 979 printk messages dropped ** 
[    9.788180] ---[ end trace 9a6d324c192d2da1 ]---
** 879 printk messages dropped ** 
[    9.789274]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[    9.790446]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1117 printk messages dropped ** 
[    9.791836]  [<c155a411>] dump_stack+0x48/0x60
** 1286 printk messages dropped ** 
[    9.793469]  [<c1058c32>] kthread+0xbf/0xd2
** 846 printk messages dropped ** 
[    9.794525] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 980 printk messages dropped ** 
[    9.795749]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 922 printk messages dropped ** 
[    9.796912]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[    9.798016] Modules linked in:
** 645 printk messages dropped ** 
[    9.798823]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1286 printk messages dropped ** 
[    9.800451]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[    9.801578]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 938 printk messages dropped ** 
[    9.802747]  [<c1058c32>] kthread+0xbf/0xd2
** 723 printk messages dropped ** 
[    9.803667]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1114 printk messages dropped ** 
[    9.805053] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1369 printk messages dropped ** 
[    9.806788]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 956 printk messages dropped ** 
[    9.807982]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1123 printk messages dropped ** 
[    9.809390]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[    9.810531]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    9.811671] Modules linked in:
** 827 printk messages dropped ** 
[    9.812704]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1128 printk messages dropped ** 
[    9.814138]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1132 printk messages dropped ** 
[    9.815553]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 913 printk messages dropped ** 
[    9.816706]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1120 printk messages dropped ** 
[    9.818108]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1228 printk messages dropped ** 
[    9.819640] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1573 printk messages dropped ** 
[    9.821625]  [<c1058c32>] kthread+0xbf/0xd2
** 948 printk messages dropped ** 
[    9.822807]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[    9.823920]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[    9.824821] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2865 printk messages dropped ** 
[    9.828424]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 930 printk messages dropped ** 
[    9.829585]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 917 printk messages dropped ** 
[    9.830745]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    9.832134] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1586 printk messages dropped ** 
[    9.834143]  [<c155a411>] dump_stack+0x48/0x60
** 885 printk messages dropped ** 
[    9.835249]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 940 printk messages dropped ** 
[    9.836418]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1096 printk messages dropped ** 
[    9.837800]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1000 printk messages dropped ** 
[    9.839051]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1250 printk messages dropped ** 
[    9.840631] Call Trace:
** 587 printk messages dropped ** 
[    9.841366]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1177 printk messages dropped ** 
[    9.842835]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[    9.844241] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1364 printk messages dropped ** 
[    9.845942] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1239 printk messages dropped ** 
[    9.847514] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[    9.848729]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[    9.849832] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[    9.851074]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[    9.852186] ------------[ cut here ]------------
** 1275 printk messages dropped ** 
[    9.853795] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[    9.855018]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[    9.856121] Modules linked in:
** 624 printk messages dropped ** 
[    9.856912]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[    9.858300] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1304 printk messages dropped ** 
[    9.859928]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1119 printk messages dropped ** 
[    9.861348]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 993 printk messages dropped ** 
[    9.862589]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1192 printk messages dropped ** 
[    9.864093]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 934 printk messages dropped ** 
[    9.865265] Modules linked in:
** 1047 printk messages dropped ** 
[    9.866570]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 916 printk messages dropped ** 
[    9.867892]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 913 printk messages dropped ** 
[    9.869042] ---[ end trace 9a6d324c192d35bb ]---
** 905 printk messages dropped ** 
[    9.870211]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1304 printk messages dropped ** 
[    9.871846] Call Trace:
** 892 printk messages dropped ** 
[    9.872965] Modules linked in:
** 679 printk messages dropped ** 
[    9.873847] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[    9.875465]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1091 printk messages dropped ** 
[    9.876853]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[    9.877969]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1050 printk messages dropped ** 
[    9.879312]  [<c1058c32>] kthread+0xbf/0xd2
** 1019 printk messages dropped ** 
[    9.880612]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[    9.881719] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1012 printk messages dropped ** 
[    9.882986]  [<c1058c32>] kthread+0xbf/0xd2
** 827 printk messages dropped ** 
[    9.884056]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[    9.885190]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[    9.886802]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[    9.887927]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.889041]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[    9.890194] Call Trace:
** 579 printk messages dropped ** 
[    9.890916] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[    9.891988]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1293 printk messages dropped ** 
[    9.893631]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 922 printk messages dropped ** 
[    9.894785]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1101 printk messages dropped ** 
[    9.896165]  [<c155cee7>] ? __schedule+0x347/0x797
** 898 printk messages dropped ** 
[    9.897305]  [<c155cee7>] ? __schedule+0x347/0x797
** 883 printk messages dropped ** 
[    9.898408]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1477 printk messages dropped ** 
[    9.900279]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 888 printk messages dropped ** 
[    9.901386]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 975 printk messages dropped ** 
[    9.902598] Modules linked in:
** 623 printk messages dropped ** 
[    9.903392]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[    9.904776] Modules linked in:
** 678 printk messages dropped ** 
[    9.905626] ------------[ cut here ]------------
** 1206 printk messages dropped ** 
[    9.907157]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[    9.908269]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[    9.909406] Modules linked in:
** 645 printk messages dropped ** 
[    9.910231]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[    9.911351]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1062 printk messages dropped ** 
[    9.912672]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1956 printk messages dropped ** 
[    9.915139]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1018 printk messages dropped ** 
[    9.916410]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[    9.917829]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 975 printk messages dropped ** 
[    9.919047]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1288 printk messages dropped ** 
[    9.920678]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[    9.921808]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 937 printk messages dropped ** 
[    9.922978]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[    9.924092]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[    9.925222]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1337 printk messages dropped ** 
[    9.926911]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[    9.928053] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 975 printk messages dropped ** 
[    9.929274]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[    9.930413]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 888 printk messages dropped ** 
[    9.931520]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1274 printk messages dropped ** 
[    9.933111]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 938 printk messages dropped ** 
[    9.934302]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 919 printk messages dropped ** 
[    9.935449]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[    9.936563] Call Trace:
** 588 printk messages dropped ** 
[    9.937315] Call Trace:
** 609 printk messages dropped ** 
[    9.938074] ---[ end trace 9a6d324c192d3ca4 ]---
** 1129 printk messages dropped ** 
[    9.939485]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1043 printk messages dropped ** 
[    9.940809] Modules linked in:
** 656 printk messages dropped ** 
[    9.941629] Call Trace:
** 626 printk messages dropped ** 
[    9.942411]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[    9.943546]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[    9.944675]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1103 printk messages dropped ** 
[    9.946050] Call Trace:
** 858 printk messages dropped ** 
[    9.947148] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[    9.948236] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2463 printk messages dropped ** 
[    9.951326]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1063 printk messages dropped ** 
[    9.952647] ---[ end trace 9a6d324c192d3e1b ]---
** 1265 printk messages dropped ** 
[    9.954252]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 940 printk messages dropped ** 
[    9.955422] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 971 printk messages dropped ** 
[    9.956636]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[    9.957755] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1601 printk messages dropped ** 
[    9.959756]  [<c155cee7>] ? __schedule+0x347/0x797
** 1039 printk messages dropped ** 
[    9.961071] Call Trace:
** 597 printk messages dropped ** 
[    9.961816]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 956 printk messages dropped ** 
[    9.963009]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[    9.964122]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 891 printk messages dropped ** 
[    9.965234]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1378 printk messages dropped ** 
[    9.966972]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 967 printk messages dropped ** 
[    9.968183] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[    9.969380] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[    9.970965]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 923 printk messages dropped ** 
[    9.972121]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1476 printk messages dropped ** 
[    9.973982]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1556 printk messages dropped ** 
[    9.975923]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[    9.977063] Modules linked in:
** 624 printk messages dropped ** 
[    9.977857]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1312 printk messages dropped ** 
[    9.979499]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1507 printk messages dropped ** 
[    9.981407]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1172 printk messages dropped ** 
[    9.982868] Modules linked in:
** 629 printk messages dropped ** 
[    9.983694]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[    9.984839]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1180 printk messages dropped ** 
[    9.986314] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1496 printk messages dropped ** 
[    9.988205]  [<c155a411>] dump_stack+0x48/0x60
** 869 printk messages dropped ** 
[    9.989291]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[    9.990452] Modules linked in:
** 618 printk messages dropped ** 
[    9.991227] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1683 printk messages dropped ** 
[    9.993326]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1495 printk messages dropped ** 
[    9.995210]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 917 printk messages dropped ** 
[    9.996376]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1136 printk messages dropped ** 
[    9.997811]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 931 printk messages dropped ** 
[    9.998974] ------------[ cut here ]------------
** 1282 printk messages dropped ** 
[   10.000600]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[   10.001748] Modules linked in:
** 685 printk messages dropped ** 
[   10.002604]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   10.004006] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   10.005219]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1744 printk messages dropped ** 
[   10.007419]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 930 printk messages dropped ** 
[   10.008577]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[   10.009691]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   10.010824]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1152 printk messages dropped ** 
[   10.012264]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1512 printk messages dropped ** 
[   10.014178]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1141 printk messages dropped ** 
[   10.015602] Modules linked in:
** 633 printk messages dropped ** 
[   10.016394]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1129 printk messages dropped ** 
[   10.017820] ------------[ cut here ]------------
** 936 printk messages dropped ** 
[   10.018987]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1839 printk messages dropped ** 
[   10.021312]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 932 printk messages dropped ** 
[   10.022477]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 893 printk messages dropped ** 
[   10.023624]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   10.024731] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1172 printk messages dropped ** 
[   10.026202] ------------[ cut here ]------------
** 1469 printk messages dropped ** 
[   10.028053]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   10.029204] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[   10.030829]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1157 printk messages dropped ** 
[   10.032276]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1445 printk messages dropped ** 
[   10.034107]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[   10.035496]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1128 printk messages dropped ** 
[   10.036920]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 914 printk messages dropped ** 
[   10.038073] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1645 printk messages dropped ** 
[   10.040160]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1134 printk messages dropped ** 
[   10.041578]  [<c1058c32>] kthread+0xbf/0xd2
** 904 printk messages dropped ** 
[   10.042703] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1257 printk messages dropped ** 
[   10.044290]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   10.045431] Modules linked in:
** 1040 printk messages dropped ** 
[   10.046749]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 917 printk messages dropped ** 
[   10.047910] Call Trace:
** 595 printk messages dropped ** 
[   10.048657]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   10.049810] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   10.051021]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[   10.051923] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1708 printk messages dropped ** 
[   10.054078]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1131 printk messages dropped ** 
[   10.055492]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 921 printk messages dropped ** 
[   10.056661]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[   10.057798]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 921 printk messages dropped ** 
[   10.058947]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1579 printk messages dropped ** 
[   10.060942] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   10.062143] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1331 printk messages dropped ** 
[   10.063816] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   10.064904] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1313 printk messages dropped ** 
[   10.066545]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[   10.067690]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   10.068795]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[   10.070212]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 915 printk messages dropped ** 
[   10.071357]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1206 printk messages dropped ** 
[   10.072860]  [<c1058c32>] kthread+0xbf/0xd2
** 975 printk messages dropped ** 
[   10.074102]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[   10.075184]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1146 printk messages dropped ** 
[   10.076611]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1121 printk messages dropped ** 
[   10.078026]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1096 printk messages dropped ** 
[   10.079398]  [<c1058c32>] kthread+0xbf/0xd2
** 2580 printk messages dropped ** 
[   10.082639] Modules linked in:
** 626 printk messages dropped ** 
[   10.083436]  [<c155a411>] dump_stack+0x48/0x60
** 855 printk messages dropped ** 
[   10.084504]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 938 printk messages dropped ** 
[   10.085672]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1581 printk messages dropped ** 
[   10.087670]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   10.089064]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[   10.090479]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 942 printk messages dropped ** 
[   10.091653]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1280 printk messages dropped ** 
[   10.093253] Modules linked in:
** 711 printk messages dropped ** 
[   10.094163] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1286 printk messages dropped ** 
[   10.095764]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[   10.096897]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   10.098019]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1117 printk messages dropped ** 
[   10.099417]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1097 printk messages dropped ** 
[   10.100809] ---[ end trace 9a6d324c192d4cf5 ]---
** 873 printk messages dropped ** 
[   10.101895] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1018 printk messages dropped ** 
[   10.103173] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1303 printk messages dropped ** 
[   10.104812] Modules linked in:
** 685 printk messages dropped ** 
[   10.105670]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1859 printk messages dropped ** 
[   10.108011]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1158 printk messages dropped ** 
[   10.109460]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 940 printk messages dropped ** 
[   10.110662] ---[ end trace 9a6d324c192d4df2 ]---
** 871 printk messages dropped ** 
[   10.111749] Modules linked in:
** 813 printk messages dropped ** 
[   10.112763]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1521 printk messages dropped ** 
[   10.114687]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   10.115828]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[   10.116937]  [<c155a411>] dump_stack+0x48/0x60
** 858 printk messages dropped ** 
[   10.118030] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1749 printk messages dropped ** 
[   10.120244]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[   10.121398]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1231 printk messages dropped ** 
[   10.122933] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   10.124036] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1335 printk messages dropped ** 
[   10.125700] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1437 printk messages dropped ** 
[   10.127518]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   10.128662] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1278 printk messages dropped ** 
[   10.130275] Call Trace:
** 580 printk messages dropped ** 
[   10.130996] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1530 printk messages dropped ** 
[   10.132907]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1200 printk messages dropped ** 
[   10.134431] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 970 printk messages dropped ** 
[   10.135644]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   10.136796]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[   10.137919]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1009 printk messages dropped ** 
[   10.139184] Modules linked in:
** 935 printk messages dropped ** 
[   10.140374] Call Trace:
** 596 printk messages dropped ** 
[   10.141121]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[   10.142271]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   10.143710] Modules linked in:
** 630 printk messages dropped ** 
[   10.144500]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 964 printk messages dropped ** 
[   10.145703]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1340 printk messages dropped ** 
[   10.147401]  [<c1058c32>] kthread+0xbf/0xd2
** 849 printk messages dropped ** 
[   10.148463]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1127 printk messages dropped ** 
[   10.149867]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[   10.151025]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1243 printk messages dropped ** 
[   10.152582]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1386 printk messages dropped ** 
[   10.154334] Modules linked in:
** 652 printk messages dropped ** 
[   10.155149] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   10.156354]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   10.157755] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1047 printk messages dropped ** 
[   10.159062] ---[ end trace 9a6d324c192d52cd ]---
** 1305 printk messages dropped ** 
[   10.160715] Modules linked in:
** 632 printk messages dropped ** 
[   10.161506]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 955 printk messages dropped ** 
[   10.162703]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[   10.163879]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[   10.165038]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1526 printk messages dropped ** 
[   10.166962]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[   10.168110] Modules linked in:
** 645 printk messages dropped ** 
[   10.168912]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[   10.170027]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   10.171152]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 981 printk messages dropped ** 
[   10.172376] Modules linked in:
** 1002 printk messages dropped ** 
[   10.173648]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[   10.174771]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   10.175897]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   10.177018]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[   10.178419]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1303 printk messages dropped ** 
[   10.180060]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[   10.181212] ------------[ cut here ]------------
** 908 printk messages dropped ** 
[   10.182343]  [<c155a411>] dump_stack+0x48/0x60
** 859 printk messages dropped ** 
[   10.183433] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   10.185020] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1390 printk messages dropped ** 
[   10.186781] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1499 printk messages dropped ** 
[   10.188655]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[   10.189804] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[   10.191298]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1387 printk messages dropped ** 
[   10.193023] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1738 printk messages dropped ** 
[   10.195216] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1209 printk messages dropped ** 
[   10.196759] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   10.197959]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1430 printk messages dropped ** 
[   10.199746]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1598 printk messages dropped ** 
[   10.201763]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1411 printk messages dropped ** 
[   10.203555]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1444 printk messages dropped ** 
[   10.205393] Modules linked in:
** 944 printk messages dropped ** 
[   10.206589]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   10.207729] ------------[ cut here ]------------
** 1414 printk messages dropped ** 
[   10.209812]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1468 printk messages dropped ** 
[   10.212184] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 4522 printk messages dropped ** 
[   10.217878]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[   10.218998]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[   10.220148]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   10.221252]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1004 printk messages dropped ** 
[   10.222505] ---[ end trace 9a6d324c192d5913 ]---
** 1415 printk messages dropped ** 
[   10.224288]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1475 printk messages dropped ** 
[   10.226134]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1778 printk messages dropped ** 
[   10.228375]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1474 printk messages dropped ** 
[   10.230229]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1778 printk messages dropped ** 
[   10.232443]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1488 printk messages dropped ** 
[   10.234323]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1447 printk messages dropped ** 
[   10.236128]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1487 printk messages dropped ** 
[   10.237997]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1448 printk messages dropped ** 
[   10.239806] Modules linked in:
** 1001 printk messages dropped ** 
[   10.241080]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1419 printk messages dropped ** 
[   10.242851]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1729 printk messages dropped ** 
[   10.245043] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2001 printk messages dropped ** 
[   10.247573]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1448 printk messages dropped ** 
[   10.249384]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1447 printk messages dropped ** 
[   10.251227] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1988 printk messages dropped ** 
[   10.253744]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1742 printk messages dropped ** 
[   10.255915]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1463 printk messages dropped ** 
[   10.257784]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1388 printk messages dropped ** 
[   10.259523]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1408 printk messages dropped ** 
[   10.261308]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1355 printk messages dropped ** 
[   10.262997]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1360 printk messages dropped ** 
[   10.264712]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1371 printk messages dropped ** 
[   10.266427]  [<c1058c32>] kthread+0xbf/0xd2
** 1304 printk messages dropped ** 
[   10.268076]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1740 printk messages dropped ** 
[   10.270267] Modules linked in:
** 973 printk messages dropped ** 
[   10.271492]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1386 printk messages dropped ** 
[   10.273229]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1739 printk messages dropped ** 
[   10.275434]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1400 printk messages dropped ** 
[   10.277210]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1378 printk messages dropped ** 
[   10.278937] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1967 printk messages dropped ** 
[   10.281422]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1380 printk messages dropped ** 
[   10.283165] Modules linked in:
** 978 printk messages dropped ** 
[   10.284402]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1368 printk messages dropped ** 
[   10.286113]  [<c1058c32>] kthread+0xbf/0xd2
** 1309 printk messages dropped ** 
[   10.287767] Modules linked in:
** 995 printk messages dropped ** 
[   10.289010]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1726 printk messages dropped ** 
[   10.291189]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1373 printk messages dropped ** 
[   10.292897]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1745 printk messages dropped ** 
[   10.295102]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1387 printk messages dropped ** 
[   10.296843]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1442 printk messages dropped ** 
[   10.298646]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1465 printk messages dropped ** 
[   10.300497]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1749 printk messages dropped ** 
[   10.302680]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1408 printk messages dropped ** 
[   10.304454] Modules linked in:
** 987 printk messages dropped ** 
[   10.305686] ---[ end trace 9a6d324c192d6169 ]---
** 1320 printk messages dropped ** 
[   10.307356]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1383 printk messages dropped ** 
[   10.309087]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1723 printk messages dropped ** 
[   10.311271]  [<c1058c32>] kthread+0xbf/0xd2
** 1314 printk messages dropped ** 
[   10.312907]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1734 printk messages dropped ** 
[   10.315094]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1740 printk messages dropped ** 
[   10.317281]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1405 printk messages dropped ** 
[   10.319032]  [<c155cee7>] ? __schedule+0x347/0x797
** 1355 printk messages dropped ** 
[   10.320746]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1414 printk messages dropped ** 
[   10.322512] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1822 printk messages dropped ** 
[   10.324799]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1362 printk messages dropped ** 
[   10.326498]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1436 printk messages dropped ** 
[   10.328313]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1709 printk messages dropped ** 
[   10.330459]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1388 printk messages dropped ** 
[   10.332193]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1704 printk messages dropped ** 
[   10.334339]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1706 printk messages dropped ** 
[   10.336467] Call Trace:
** 894 printk messages dropped ** 
[   10.337610] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1459 printk messages dropped ** 
[   10.339436]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1706 printk messages dropped ** 
[   10.341585]  [<c155a411>] dump_stack+0x48/0x60
** 1323 printk messages dropped ** 
[   10.343237] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1957 printk messages dropped ** 
[   10.345687]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1701 printk messages dropped ** 
[   10.347830] Modules linked in:
** 967 printk messages dropped ** 
[   10.349036]  [<c155a411>] dump_stack+0x48/0x60
** 1305 printk messages dropped ** 
[   10.350684]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1360 printk messages dropped ** 
[   10.352382]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1423 printk messages dropped ** 
[   10.354179] Call Trace:
** 894 printk messages dropped ** 
[   10.355295] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1457 printk messages dropped ** 
[   10.357132]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1715 printk messages dropped ** 
[   10.359270]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1358 printk messages dropped ** 
[   10.360980]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1396 printk messages dropped ** 
[   10.362726]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1354 printk messages dropped ** 
[   10.364426] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1481 printk messages dropped ** 
[   10.366279] ---[ end trace 9a6d324c192d677f ]---
** 1338 printk messages dropped ** 
[   10.367962] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1480 printk messages dropped ** 
[   10.369813]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1346 printk messages dropped ** 
[   10.371509]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1392 printk messages dropped ** 
[   10.373249]  [<c155a411>] dump_stack+0x48/0x60
** 1311 printk messages dropped ** 
[   10.374903]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1391 printk messages dropped ** 
[   10.376642]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1335 printk messages dropped ** 
[   10.378328]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 976 printk messages dropped ** 
[   10.379545] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[   10.380778]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[   10.381926] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   10.383133] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2431 printk messages dropped ** 
[   10.386185]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 919 printk messages dropped ** 
[   10.387354] Call Trace:
** 584 printk messages dropped ** 
[   10.388086] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[   10.389293]  [<c155a411>] dump_stack+0x48/0x60
** 862 printk messages dropped ** 
[   10.390385] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   10.391590]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1137 printk messages dropped ** 
[   10.393008] ---[ end trace 9a6d324c192d6a2e ]---
** 879 printk messages dropped ** 
[   10.394133]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[   10.395287]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[   10.396695]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[   10.397867]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[   10.399004] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1275 printk messages dropped ** 
[   10.400617]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1129 printk messages dropped ** 
[   10.402025]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[   10.403148]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[   10.404293]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   10.405192] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   10.406389] Modules linked in:
** 633 printk messages dropped ** 
[   10.407202]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   10.408327]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   10.409461]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[   10.410584]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   10.411705]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[   10.412809]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[   10.414222] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1216 printk messages dropped ** 
[   10.415739]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[   10.416903]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1085 printk messages dropped ** 
[   10.418262]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1133 printk messages dropped ** 
[   10.419678]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 932 printk messages dropped ** 
[   10.420889]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   10.422058] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   10.423263] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 945 printk messages dropped ** 
[   10.424465]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 890 printk messages dropped ** 
[   10.425575]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1030 printk messages dropped ** 
[   10.426882]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1375 printk messages dropped ** 
[   10.428602] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1932 printk messages dropped ** 
[   10.431028]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1383 printk messages dropped ** 
[   10.432760] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1924 printk messages dropped ** 
[   10.435190] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1460 printk messages dropped ** 
[   10.437030] Call Trace:
** 895 printk messages dropped ** 
[   10.438156]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1672 printk messages dropped ** 
[   10.440269] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1467 printk messages dropped ** 
[   10.442119]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1360 printk messages dropped ** 
[   10.443831]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1384 printk messages dropped ** 
[   10.445562] Modules linked in:
** 965 printk messages dropped ** 
[   10.446789]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1698 printk messages dropped ** 
[   10.448911] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1927 printk messages dropped ** 
[   10.451335]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1694 printk messages dropped ** 
[   10.453473]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1348 printk messages dropped ** 
[   10.455160]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1354 printk messages dropped ** 
[   10.456862] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1454 printk messages dropped ** 
[   10.458680] Modules linked in:
** 958 printk messages dropped ** 
[   10.459878] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1936 printk messages dropped ** 
[   10.462319]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1358 printk messages dropped ** 
[   10.464026]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1416 printk messages dropped ** 
[   10.465800] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1928 printk messages dropped ** 
[   10.468233] Call Trace:
** 891 printk messages dropped ** 
[   10.469349] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1921 printk messages dropped ** 
[   10.471766] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1932 printk messages dropped ** 
[   10.474207]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1375 printk messages dropped ** 
[   10.475924]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1419 printk messages dropped ** 
[   10.477715]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1382 printk messages dropped ** 
[   10.479445]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1700 printk messages dropped ** 
[   10.481591] Modules linked in:
** 960 printk messages dropped ** 
[   10.482789] Modules linked in:
** 947 printk messages dropped ** 
[   10.483986]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1342 printk messages dropped ** 
[   10.485668] ------------[ cut here ]------------
** 1322 printk messages dropped ** 
[   10.487346]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1349 printk messages dropped ** 
[   10.489026]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1699 printk messages dropped ** 
[   10.491165] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1928 printk messages dropped ** 
[   10.493588] Call Trace:
** 889 printk messages dropped ** 
[   10.494702] ------------[ cut here ]------------
** 1315 printk messages dropped ** 
[   10.496346]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1341 printk messages dropped ** 
[   10.498033]  [<c155cee7>] ? __schedule+0x347/0x797
** 1347 printk messages dropped ** 
[   10.499716]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1702 printk messages dropped ** 
[   10.501863] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1463 printk messages dropped ** 
[   10.503707]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1369 printk messages dropped ** 
[   10.505421]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1354 printk messages dropped ** 
[   10.507139] Call Trace:
** 894 printk messages dropped ** 
[   10.508253] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1445 printk messages dropped ** 
[   10.510077]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1416 printk messages dropped ** 
[   10.511841]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1357 printk messages dropped ** 
[   10.513560]  [<c155a411>] dump_stack+0x48/0x60
** 1305 printk messages dropped ** 
[   10.515194]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1350 printk messages dropped ** 
[   10.516893] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1937 printk messages dropped ** 
[   10.519314]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1360 printk messages dropped ** 
[   10.521033]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1353 printk messages dropped ** 
[   10.522721] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1806 printk messages dropped ** 
[   10.524988]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1384 printk messages dropped ** 
[   10.526740] Modules linked in:
** 959 printk messages dropped ** 
[   10.527943] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1921 printk messages dropped ** 
[   10.530358] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1930 printk messages dropped ** 
[   10.532761]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1426 printk messages dropped ** 
[   10.534564]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1379 printk messages dropped ** 
[   10.536290]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1437 printk messages dropped ** 
[   10.538103] Call Trace:
** 890 printk messages dropped ** 
[   10.539217] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 4466 printk messages dropped ** 
[   10.544821] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1800 printk messages dropped ** 
[   10.547092]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1692 printk messages dropped ** 
[   10.549242]  [<c1058c32>] kthread+0xbf/0xd2
** 1269 printk messages dropped ** 
[   10.550844]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1417 printk messages dropped ** 
[   10.552617]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1351 printk messages dropped ** 
[   10.554331] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1457 printk messages dropped ** 
[   10.556155]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1700 printk messages dropped ** 
[   10.558296] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1932 printk messages dropped ** 
[   10.560727]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1386 printk messages dropped ** 
[   10.562461] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1459 printk messages dropped ** 
[   10.564302]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1679 printk messages dropped ** 
[   10.566394]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1361 printk messages dropped ** 
[   10.568119]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1377 printk messages dropped ** 
[   10.569837]  [<c1058c32>] kthread+0xbf/0xd2
** 1277 printk messages dropped ** 
[   10.571452] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1922 printk messages dropped ** 
[   10.573876] Modules linked in:
** 962 printk messages dropped ** 
[   10.575082] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1451 printk messages dropped ** 
[   10.576910] ------------[ cut here ]------------
** 1322 printk messages dropped ** 
[   10.578565]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1347 printk messages dropped ** 
[   10.580275] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1464 printk messages dropped ** 
[   10.582107]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1390 printk messages dropped ** 
[   10.583851] Call Trace:
** 891 printk messages dropped ** 
[   10.584967] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1917 printk messages dropped ** 
[   10.587388]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1362 printk messages dropped ** 
[   10.589091]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1422 printk messages dropped ** 
[   10.590882]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1418 printk messages dropped ** 
[   10.592653]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.594366]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1697 printk messages dropped ** 
[   10.596485] ------------[ cut here ]------------
** 1331 printk messages dropped ** 
[   10.598166] ---[ end trace 9a6d324c192d7ec2 ]---
** 1320 printk messages dropped ** 
[   10.599811]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.601524]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1699 printk messages dropped ** 
[   10.603660] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1931 printk messages dropped ** 
[   10.606076]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1387 printk messages dropped ** 
[   10.607826] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1459 printk messages dropped ** 
[   10.609650]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1694 printk messages dropped ** 
[   10.611782]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1349 printk messages dropped ** 
[   10.613490]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1380 printk messages dropped ** 
[   10.615216] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1932 printk messages dropped ** 
[   10.617639]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1382 printk messages dropped ** 
[   10.619370] ------------[ cut here ]------------
** 1332 printk messages dropped ** 
[   10.621056] ------------[ cut here ]------------
** 1320 printk messages dropped ** 
[   10.622702]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1384 printk messages dropped ** 
[   10.624447] Call Trace:
** 892 printk messages dropped ** 
[   10.625564] Modules linked in:
** 950 printk messages dropped ** 
[   10.626770]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1373 printk messages dropped ** 
[   10.628489] Modules linked in:
** 965 printk messages dropped ** 
[   10.629695]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1693 printk messages dropped ** 
[   10.631827]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1429 printk messages dropped ** 
[   10.633634] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1953 printk messages dropped ** 
[   10.636076] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1919 printk messages dropped ** 
[   10.638490] ------------[ cut here ]------------
** 1327 printk messages dropped ** 
[   10.640189]  [<c1058c32>] kthread+0xbf/0xd2
** 1284 printk messages dropped ** 
[   10.641791] Call Trace:
** 891 printk messages dropped ** 
[   10.642908] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1921 printk messages dropped ** 
[   10.645326] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1927 printk messages dropped ** 
[   10.647750]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1685 printk messages dropped ** 
[   10.649854]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1379 printk messages dropped ** 
[   10.651595] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1458 printk messages dropped ** 
[   10.653440]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1686 printk messages dropped ** 
[   10.655548]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1379 printk messages dropped ** 
[   10.657288] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1458 printk messages dropped ** 
[   10.659113]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1702 printk messages dropped ** 
[   10.661259] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1452 printk messages dropped ** 
[   10.663077] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1940 printk messages dropped ** 
[   10.665512]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1381 printk messages dropped ** 
[   10.667262]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1704 printk messages dropped ** 
[   10.669390]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1704 printk messages dropped ** 
[   10.671535]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1690 printk messages dropped ** 
[   10.673666]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1375 printk messages dropped ** 
[   10.675385] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1458 printk messages dropped ** 
[   10.677229]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1699 printk messages dropped ** 
[   10.679353] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1936 printk messages dropped ** 
[   10.681796]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1358 printk messages dropped ** 
[   10.683510]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1370 printk messages dropped ** 
[   10.685225]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1393 printk messages dropped ** 
[   10.686980]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1356 printk messages dropped ** 
[   10.688677]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1406 printk messages dropped ** 
[   10.690449]  [<c155cee7>] ? __schedule+0x347/0x797
** 1359 printk messages dropped ** 
[   10.692149]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1391 printk messages dropped ** 
[   10.693906]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1332 printk messages dropped ** 
[   10.695572]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1317 printk messages dropped ** 
[   10.697233] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1924 printk messages dropped ** 
[   10.699733] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1806 printk messages dropped ** 
[   10.702032]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1370 printk messages dropped ** 
[   10.703780]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1376 printk messages dropped ** 
[   10.705514] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1909 printk messages dropped ** 
[   10.707936]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1332 printk messages dropped ** 
[   10.709615]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1327 printk messages dropped ** 
[   10.711303]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1347 printk messages dropped ** 
[   10.712988] ------------[ cut here ]------------
** 1312 printk messages dropped ** 
[   10.714668]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1402 printk messages dropped ** 
[   10.716433]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 3898 printk messages dropped ** 
[   10.721379]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1364 printk messages dropped ** 
[   10.723093]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1375 printk messages dropped ** 
[   10.724835]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1409 printk messages dropped ** 
[   10.726600] Call Trace:
** 894 printk messages dropped ** 
[   10.727743] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1441 printk messages dropped ** 
[   10.729551]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1340 printk messages dropped ** 
[   10.731246]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1346 printk messages dropped ** 
[   10.732924]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1385 printk messages dropped ** 
[   10.734681] Modules linked in:
** 960 printk messages dropped ** 
[   10.735881] Modules linked in:
** 946 printk messages dropped ** 
[   10.737083]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1364 printk messages dropped ** 
[   10.738785]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1345 printk messages dropped ** 
[   10.740492] Modules linked in:
** 960 printk messages dropped ** 
[   10.741692] Modules linked in:
** 939 printk messages dropped ** 
[   10.742864]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1370 printk messages dropped ** 
[   10.744601]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1372 printk messages dropped ** 
[   10.746317]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1351 printk messages dropped ** 
[   10.748024]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1344 printk messages dropped ** 
[   10.749708]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1342 printk messages dropped ** 
[   10.751402]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1691 printk messages dropped ** 
[   10.753535]  [<c1058c32>] kthread+0xbf/0xd2
** 1275 printk messages dropped ** 
[   10.755133] ------------[ cut here ]------------
** 1282 printk messages dropped ** 
[   10.756745]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1351 printk messages dropped ** 
[   10.758462] ------------[ cut here ]------------
** 1309 printk messages dropped ** 
[   10.760176]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1695 printk messages dropped ** 
[   10.762296] ---[ end trace 9a6d324c192d8f2f ]---
** 1323 printk messages dropped ** 
[   10.763995]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1347 printk messages dropped ** 
[   10.765680] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1365 printk messages dropped ** 
[   10.767415]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1685 printk messages dropped ** 
[   10.769582]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1383 printk messages dropped ** 
[   10.771388]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1701 printk messages dropped ** 
[   10.773534] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1461 printk messages dropped ** 
[   10.775361]  [<c155a411>] dump_stack+0x48/0x60
** 1305 printk messages dropped ** 
[   10.777004]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.778696] Modules linked in:
** 963 printk messages dropped ** 
[   10.779897]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1699 printk messages dropped ** 
[   10.782041] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1932 printk messages dropped ** 
[   10.784470]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1369 printk messages dropped ** 
[   10.786181]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1362 printk messages dropped ** 
[   10.787903]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1346 printk messages dropped ** 
[   10.789584] ------------[ cut here ]------------
** 1326 printk messages dropped ** 
[   10.791261]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1418 printk messages dropped ** 
[   10.793027]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1350 printk messages dropped ** 
[   10.794738] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1459 printk messages dropped ** 
[   10.796565]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1694 printk messages dropped ** 
[   10.798695]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1337 printk messages dropped ** 
[   10.800387] Modules linked in:
** 962 printk messages dropped ** 
[   10.801590] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1440 printk messages dropped ** 
[   10.803410]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1380 printk messages dropped ** 
[   10.805138]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1692 printk messages dropped ** 
[   10.807275]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1457 printk messages dropped ** 
[   10.809094]  [<c1058c32>] kthread+0xbf/0xd2
** 1278 printk messages dropped ** 
[   10.810706] Modules linked in:
** 960 printk messages dropped ** 
[   10.811907] Modules linked in:
** 946 printk messages dropped ** 
[   10.813093]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1372 printk messages dropped ** 
[   10.814830]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1340 printk messages dropped ** 
[   10.816503]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1691 printk messages dropped ** 
[   10.818634]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1379 printk messages dropped ** 
[   10.820382] Call Trace:
** 901 printk messages dropped ** 
[   10.821508]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1365 printk messages dropped ** 
[   10.823215]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1325 printk messages dropped ** 
[   10.824883]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1701 printk messages dropped ** 
[   10.827048] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1822 printk messages dropped ** 
[   10.829331]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1363 printk messages dropped ** 
[   10.831046]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1331 printk messages dropped ** 
[   10.832713]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1426 printk messages dropped ** 
[   10.834537]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1339 printk messages dropped ** 
[   10.836214] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1437 printk messages dropped ** 
[   10.838030]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1344 printk messages dropped ** 
[   10.839731]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1355 printk messages dropped ** 
[   10.841454]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1335 printk messages dropped ** 
[   10.843128]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1353 printk messages dropped ** 
[   10.844832]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1332 printk messages dropped ** 
[   10.846513]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.848232] Modules linked in:
** 993 printk messages dropped ** 
[   10.849472] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1453 printk messages dropped ** 
[   10.851313] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1937 printk messages dropped ** 
[   10.853750]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.855441]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1686 printk messages dropped ** 
[   10.857561]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1376 printk messages dropped ** 
[   10.859284] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1939 printk messages dropped ** 
[   10.861725]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1383 printk messages dropped ** 
[   10.863467] Call Trace:
** 872 printk messages dropped ** 
[   10.864559]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1336 printk messages dropped ** 
[   10.866240]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1353 printk messages dropped ** 
[   10.867955]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1699 printk messages dropped ** 
[   10.870097] Modules linked in:
** 952 printk messages dropped ** 
[   10.871288]  [<c1058c32>] kthread+0xbf/0xd2
** 1076 printk messages dropped ** 
[   10.872628]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[   10.874346] Modules linked in:
** 961 printk messages dropped ** 
[   10.875545] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1794 printk messages dropped ** 
[   10.877804] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1934 printk messages dropped ** 
[   10.880246]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1352 printk messages dropped ** 
[   10.881934] Modules linked in:
** 960 printk messages dropped ** 
[   10.883141] Modules linked in:
** 944 printk messages dropped ** 
[   10.884331]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1331 printk messages dropped ** 
[   10.885995]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   10.887679] Call Trace:
** 887 printk messages dropped ** 
[   10.888789]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 3862 printk messages dropped ** 
[   10.893709]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1355 printk messages dropped ** 
[   10.895403] Call Trace:
** 886 printk messages dropped ** 
[   10.896510]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1405 printk messages dropped ** 
[   10.898281]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1704 printk messages dropped ** 
[   10.900450]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1701 printk messages dropped ** 
[   10.902573] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1454 printk messages dropped ** 
[   10.904407] Modules linked in:
** 960 printk messages dropped ** 
[   10.905609] Modules linked in:
** 952 printk messages dropped ** 
[   10.906821]  [<c1058c32>] kthread+0xbf/0xd2
** 1075 printk messages dropped ** 
[   10.908171]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1344 printk messages dropped ** 
[   10.909851]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1336 printk messages dropped ** 
[   10.911541] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1922 printk messages dropped ** 
[   10.913981] Modules linked in:
** 964 printk messages dropped ** 
[   10.915191]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1674 printk messages dropped ** 
[   10.917296]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1694 printk messages dropped ** 
[   10.919427]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1351 printk messages dropped ** 
[   10.921144]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1349 printk messages dropped ** 
[   10.922827] Modules linked in:
** 941 printk messages dropped ** 
[   10.924018]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1382 printk messages dropped ** 
[   10.925746] Modules linked in:
** 966 printk messages dropped ** 
[   10.926998] Call Trace:
** 870 printk messages dropped ** 
[   10.928092]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1412 printk messages dropped ** 
[   10.929860] ---[ end trace 9a6d324c192d9ff3 ]---
** 1331 printk messages dropped ** 
[   10.931544]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1336 printk messages dropped ** 
[   10.933214] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1940 printk messages dropped ** 
[   10.935671]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1322 printk messages dropped ** 
[   10.937339]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1417 printk messages dropped ** 
[   10.939127] Modules linked in:
** 962 printk messages dropped ** 
[   10.940353] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1453 printk messages dropped ** 
[   10.942176] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1932 printk messages dropped ** 
[   10.944603]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1378 printk messages dropped ** 
[   10.946327]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1434 printk messages dropped ** 
[   10.948141]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1685 printk messages dropped ** 
[   10.950263]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1349 printk messages dropped ** 
[   10.951947] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1814 printk messages dropped ** 
[   10.954241]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1340 printk messages dropped ** 
[   10.955915]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1343 printk messages dropped ** 
[   10.957612] Call Trace:
** 892 printk messages dropped ** 
[   10.958727] Modules linked in:
** 945 printk messages dropped ** 
[   10.959906]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1390 printk messages dropped ** 
[   10.961671]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1377 printk messages dropped ** 
[   10.963412]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1345 printk messages dropped ** 
[   10.965096]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1416 printk messages dropped ** 
[   10.966887] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1933 printk messages dropped ** 
[   10.969309]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[   10.971009] ---[ end trace 9a6d324c192da412 ]---
** 1309 printk messages dropped ** 
[   10.972648]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1694 printk messages dropped ** 
[   10.974786]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1426 printk messages dropped ** 
[   10.976591]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1365 printk messages dropped ** 
[   10.978318] ------------[ cut here ]------------
** 1284 printk messages dropped ** 
[   10.979916]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[   10.981622]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1356 printk messages dropped ** 
[   10.983318]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1366 printk messages dropped ** 
[   10.985044]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1384 printk messages dropped ** 
[   10.986799]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1666 printk messages dropped ** 
[   10.988880] ---[ end trace 9a6d324c192da5dc ]---
** 1282 printk messages dropped ** 
[   10.990500]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1392 printk messages dropped ** 
[   10.992240] Call Trace:
** 879 printk messages dropped ** 
[   10.993357]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1343 printk messages dropped ** 
[   10.995037] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1906 printk messages dropped ** 
[   10.997436]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1358 printk messages dropped ** 
[   10.999138]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1337 printk messages dropped ** 
[   11.000824]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1349 printk messages dropped ** 
[   11.002511] Modules linked in:
** 928 printk messages dropped ** 
[   11.003690] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1907 printk messages dropped ** 
[   11.006076]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1358 printk messages dropped ** 
[   11.007791]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1342 printk messages dropped ** 
[   11.009479]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1338 printk messages dropped ** 
[   11.011171] ---[ end trace 9a6d324c192da818 ]---
** 1335 printk messages dropped ** 
[   11.012835] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1923 printk messages dropped ** 
[   11.015267] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1775 printk messages dropped ** 
[   11.017500]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1371 printk messages dropped ** 
[   11.019216]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1301 printk messages dropped ** 
[   11.020859]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1334 printk messages dropped ** 
[   11.022529]  [<c155cee7>] ? __schedule+0x347/0x797
** 1321 printk messages dropped ** 
[   11.024199]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1382 printk messages dropped ** 
[   11.025921] ------------[ cut here ]------------
** 1350 printk messages dropped ** 
[   11.027633]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1327 printk messages dropped ** 
[   11.029295]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1367 printk messages dropped ** 
[   11.031033]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1366 printk messages dropped ** 
[   11.032745]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1360 printk messages dropped ** 
[   11.034475]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1378 printk messages dropped ** 
[   11.036200] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1934 printk messages dropped ** 
[   11.038632]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1348 printk messages dropped ** 
[   11.040353] ---[ end trace 9a6d324c192dab04 ]---
** 1339 printk messages dropped ** 
[   11.042021]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1684 printk messages dropped ** 
[   11.044147]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1349 printk messages dropped ** 
[   11.045832] Modules linked in:
** 958 printk messages dropped ** 
[   11.047060] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1935 printk messages dropped ** 
[   11.049475]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1379 printk messages dropped ** 
[   11.051220] ------------[ cut here ]------------
** 1315 printk messages dropped ** 
[   11.052862]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1357 printk messages dropped ** 
[   11.054585]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1699 printk messages dropped ** 
[   11.056721] Modules linked in:
** 924 printk messages dropped ** 
[   11.057878]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1315 printk messages dropped ** 
[   11.059521]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1334 printk messages dropped ** 
[   11.061214]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 3922 printk messages dropped ** 
[   11.066129] ------------[ cut here ]------------
** 1334 printk messages dropped ** 
[   11.067812] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1948 printk messages dropped ** 
[   11.070265]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1342 printk messages dropped ** 
[   11.071938]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1663 printk messages dropped ** 
[   11.074038]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1332 printk messages dropped ** 
[   11.075709]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1317 printk messages dropped ** 
[   11.077374]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1337 printk messages dropped ** 
[   11.079041]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1347 printk messages dropped ** 
[   11.080748] Modules linked in:
** 955 printk messages dropped ** 
[   11.081945]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1363 printk messages dropped ** 
[   11.083668]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1352 printk messages dropped ** 
[   11.085358]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1359 printk messages dropped ** 
[   11.087081]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1350 printk messages dropped ** 
[   11.088768] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1928 printk messages dropped ** 
[   11.091198]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1692 printk messages dropped ** 
[   11.093314]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 1322 printk messages dropped ** 
[   11.094989]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1332 printk messages dropped ** 
[   11.096660]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1344 printk messages dropped ** 
[   11.098361]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1342 printk messages dropped ** 
[   11.100079]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1702 printk messages dropped ** 
[   11.102209]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1672 printk messages dropped ** 
[   11.104311] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1459 printk messages dropped ** 
[   11.106153]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1702 printk messages dropped ** 
[   11.108307]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1693 printk messages dropped ** 
[   11.110441]  [<c1058c32>] kthread+0xbf/0xd2
** 1265 printk messages dropped ** 
[   11.112019]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1343 printk messages dropped ** 
[   11.113735] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1957 printk messages dropped ** 
[   11.116184]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1702 printk messages dropped ** 
[   11.118326] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1810 printk messages dropped ** 
[   11.120608]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1361 printk messages dropped ** 
[   11.122313]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1380 printk messages dropped ** 
[   11.124058] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1944 printk messages dropped ** 
[   11.126487]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1381 printk messages dropped ** 
[   11.128240]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1404 printk messages dropped ** 
[   11.129993]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1333 printk messages dropped ** 
[   11.131680]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1410 printk messages dropped ** 
[   11.133469]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1699 printk messages dropped ** 
[   11.135594] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1918 printk messages dropped ** 
[   11.138010] ---[ end trace 9a6d324c192db4cd ]---
** 1323 printk messages dropped ** 
[   11.139665]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1342 printk messages dropped ** 
[   11.141372] ------------[ cut here ]------------
** 1318 printk messages dropped ** 
[   11.143011]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1343 printk messages dropped ** 
[   11.144713]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1417 printk messages dropped ** 
[   11.146486]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1384 printk messages dropped ** 
[   11.148242]  [<c155a411>] dump_stack+0x48/0x60
** 1304 printk messages dropped ** 
[   11.149868]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1383 printk messages dropped ** 
[   11.151615] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1924 printk messages dropped ** 
[   11.154033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1465 printk messages dropped ** 
[   11.155866]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1353 printk messages dropped ** 
[   11.157576] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1800 printk messages dropped ** 
[   11.159827]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1685 printk messages dropped ** 
[   11.161953]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1389 printk messages dropped ** 
[   11.163714]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1338 printk messages dropped ** 
[   11.165391]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1382 printk messages dropped ** 
[   11.167145]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1703 printk messages dropped ** 
[   11.169272]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1682 printk messages dropped ** 
[   11.171391]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1330 printk messages dropped ** 
[   11.173055]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1333 printk messages dropped ** 
[   11.174744]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1351 printk messages dropped ** 
[   11.176432] Modules linked in:
** 938 printk messages dropped ** 
[   11.177623]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1339 printk messages dropped ** 
[   11.179300]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1368 printk messages dropped ** 
[   11.181029]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1354 printk messages dropped ** 
[   11.182724]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1352 printk messages dropped ** 
[   11.184430] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1785 printk messages dropped ** 
[   11.186656]  [<c155cee7>] ? __schedule+0x347/0x797
** 1327 printk messages dropped ** 
[   11.188341]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1331 printk messages dropped ** 
[   11.190016]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1322 printk messages dropped ** 
[   11.191670]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1675 printk messages dropped ** 
[   11.193783] Call Trace:
** 877 printk messages dropped ** 
[   11.194883]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1355 printk messages dropped ** 
[   11.196577]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1384 printk messages dropped ** 
[   11.198329] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1904 printk messages dropped ** 
[   11.200730]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1364 printk messages dropped ** 
[   11.202437]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1335 printk messages dropped ** 
[   11.204123]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1361 printk messages dropped ** 
[   11.205819]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   11.207498] Call Trace:
** 873 printk messages dropped ** 
[   11.208591]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1350 printk messages dropped ** 
[   11.210298] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1902 printk messages dropped ** 
[   11.212671]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1326 printk messages dropped ** 
[   11.214355]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1668 printk messages dropped ** 
[   11.216439] Modules linked in:
** 925 printk messages dropped ** 
[   11.217615] ---[ end trace 9a6d324c192dbcc8 ]---
** 1285 printk messages dropped ** 
[   11.219244]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1323 printk messages dropped ** 
[   11.220921] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1439 printk messages dropped ** 
[   11.222723]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1362 printk messages dropped ** 
[   11.224448]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1309 printk messages dropped ** 
[   11.226091]  [<c1058c32>] kthread+0xbf/0xd2
** 1249 printk messages dropped ** 
[   11.227701] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1429 printk messages dropped ** 
[   11.229498] Call Trace:
** 861 printk messages dropped ** 
[   11.230598] Modules linked in:
** 926 printk messages dropped ** 
[   11.231756] ------------[ cut here ]------------
** 1290 printk messages dropped ** 
[   11.233424]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 3820 printk messages dropped ** 
[   11.238232]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1410 printk messages dropped ** 
[   11.239988]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1358 printk messages dropped ** 
[   11.241719]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1664 printk messages dropped ** 
[   11.243812] ---[ end trace 9a6d324c192dbf65 ]---
** 1305 printk messages dropped ** 
[   11.245447] Modules linked in:
** 944 printk messages dropped ** 
[   11.246629]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1319 printk messages dropped ** 
[   11.248299] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1421 printk messages dropped ** 
[   11.250095] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1903 printk messages dropped ** 
[   11.252488]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1330 printk messages dropped ** 
[   11.254174]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1351 printk messages dropped ** 
[   11.255862] ------------[ cut here ]------------
** 1300 printk messages dropped ** 
[   11.257507] ---[ end trace 9a6d324c192dc0c4 ]---
** 1301 printk messages dropped ** 
[   11.259135] ---[ end trace 9a6d324c192dc0ee ]---
** 1304 printk messages dropped ** 
[   11.260788] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1893 printk messages dropped ** 
[   11.263157] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1428 printk messages dropped ** 
[   11.264960]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1675 printk messages dropped ** 
[   11.267085]  [<c155a411>] dump_stack+0x48/0x60
** 1289 printk messages dropped ** 
[   11.268697]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1321 printk messages dropped ** 
[   11.270364]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1327 printk messages dropped ** 
[   11.272024]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1331 printk messages dropped ** 
[   11.273716]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1355 printk messages dropped ** 
[   11.275451] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1780 printk messages dropped ** 
[   11.277694]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1320 printk messages dropped ** 
[   11.279345]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1688 printk messages dropped ** 
[   11.281483]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1314 printk messages dropped ** 
[   11.283127] Modules linked in:
** 940 printk messages dropped ** 
[   11.284320]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1318 printk messages dropped ** 
[   11.285966] ------------[ cut here ]------------
** 1302 printk messages dropped ** 
[   11.287621] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1904 printk messages dropped ** 
[   11.289999]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1348 printk messages dropped ** 
[   11.291704] ------------[ cut here ]------------
** 1306 printk messages dropped ** 
[   11.293362] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1429 printk messages dropped ** 
[   11.295153] Call Trace:
** 871 printk messages dropped ** 
[   11.296246]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1343 printk messages dropped ** 
[   11.297937]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1347 printk messages dropped ** 
[   11.299627]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1667 printk messages dropped ** 
[   11.301738] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1878 printk messages dropped ** 
[   11.304109]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1317 printk messages dropped ** 
[   11.305752]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1660 printk messages dropped ** 
[   11.307857]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1351 printk messages dropped ** 
[   11.309550]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1354 printk messages dropped ** 
[   11.311263] Modules linked in:
** 943 printk messages dropped ** 
[   11.312444]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1321 printk messages dropped ** 
[   11.314126]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1664 printk messages dropped ** 
[   11.316210]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1403 printk messages dropped ** 
[   11.317976]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1666 printk messages dropped ** 
[   11.320089] ---[ end trace 9a6d324c192dc707 ]---
** 1302 printk messages dropped ** 
[   11.321718] ------------[ cut here ]------------
** 1307 printk messages dropped ** 
[   11.323372]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1659 printk messages dropped ** 
[   11.325454]  [<c155cee7>] ? __schedule+0x347/0x797
** 1324 printk messages dropped ** 
[   11.327133]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1355 printk messages dropped ** 
[   11.328826]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1664 printk messages dropped ** 
[   11.330927]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1314 printk messages dropped ** 
[   11.332573]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1354 printk messages dropped ** 
[   11.334294] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1890 printk messages dropped ** 
[   11.336654] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1893 printk messages dropped ** 
[   11.339089] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1439 printk messages dropped ** 
[   11.340910]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1362 printk messages dropped ** 
[   11.342618]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1327 printk messages dropped ** 
[   11.344294]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1351 printk messages dropped ** 
[   11.345980] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1906 printk messages dropped ** 
[   11.348389]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1329 printk messages dropped ** 
[   11.350067]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1323 printk messages dropped ** 
[   11.351714] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1438 printk messages dropped ** 
[   11.353534]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1334 printk messages dropped ** 
[   11.355205]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1357 printk messages dropped ** 
[   11.356913]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   11.358572]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1661 printk messages dropped ** 
[   11.360678]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1403 printk messages dropped ** 
[   11.362429] Modules linked in:
** 944 printk messages dropped ** 
[   11.363629]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1309 printk messages dropped ** 
[   11.365272]  [<c1058c32>] kthread+0xbf/0xd2
** 1255 printk messages dropped ** 
[   11.366861]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1388 printk messages dropped ** 
[   11.368600] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1435 printk messages dropped ** 
[   11.370414]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1353 printk messages dropped ** 
[   11.372109] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1438 printk messages dropped ** 
[   11.373925]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1332 printk messages dropped ** 
[   11.375598]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1327 printk messages dropped ** 
[   11.377278]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1356 printk messages dropped ** 
[   11.378970]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1669 printk messages dropped ** 
[   11.381089] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1888 printk messages dropped ** 
[   11.383463] ------------[ cut here ]------------
** 1290 printk messages dropped ** 
[   11.385083]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1355 printk messages dropped ** 
[   11.386799]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1363 printk messages dropped ** 
[   11.388508]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1353 printk messages dropped ** 
[   11.390219] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1897 printk messages dropped ** 
[   11.392590] Call Trace:
** 875 printk messages dropped ** 
[   11.393707]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1313 printk messages dropped ** 
[   11.395354]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1321 printk messages dropped ** 
[   11.397019]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1325 printk messages dropped ** 
[   11.398679]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1388 printk messages dropped ** 
[   11.400439] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1434 printk messages dropped ** 
[   11.402235]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 3807 printk messages dropped ** 
[   11.407039] Call Trace:
** 877 printk messages dropped ** 
[   11.408136]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1353 printk messages dropped ** 
[   11.409825] Call Trace:
** 872 printk messages dropped ** 
[   11.410934]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1315 printk messages dropped ** 
[   11.412584]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1402 printk messages dropped ** 
[   11.414361] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1434 printk messages dropped ** 
[   11.416160]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1322 printk messages dropped ** 
[   11.417825] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1787 printk messages dropped ** 
[   11.420093]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1409 printk messages dropped ** 
[   11.421848] Call Trace:
** 853 printk messages dropped ** 
[   11.422921]  [<c1058c32>] kthread+0xbf/0xd2
** 1061 printk messages dropped ** 
[   11.424264] Modules linked in:
** 938 printk messages dropped ** 
[   11.425464]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1338 printk messages dropped ** 
[   11.427167]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1329 printk messages dropped ** 
[   11.428828]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1356 printk messages dropped ** 
[   11.430547]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1670 printk messages dropped ** 
[   11.432632] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1433 printk messages dropped ** 
[   11.434452]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1356 printk messages dropped ** 
[   11.436151]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1671 printk messages dropped ** 
[   11.438259] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1788 printk messages dropped ** 
[   11.440516]  [<c1058c32>] kthread+0xbf/0xd2
** 1256 printk messages dropped ** 
[   11.442091]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1358 printk messages dropped ** 
[   11.443803]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1669 printk messages dropped ** 
[   11.445893] Modules linked in:
** 952 printk messages dropped ** 
[   11.447113]  [<c1058c32>] kthread+0xbf/0xd2
** 1066 printk messages dropped ** 
[   11.448445]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1668 printk messages dropped ** 
[   11.450550] Modules linked in:
** 934 printk messages dropped ** 
[   11.451721]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1663 printk messages dropped ** 
[   11.453824]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1324 printk messages dropped ** 
[   11.455480]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1312 printk messages dropped ** 
[   11.457145] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1906 printk messages dropped ** 
[   11.459528]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1328 printk messages dropped ** 
[   11.461214]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1357 printk messages dropped ** 
[   11.462905]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1656 printk messages dropped ** 
[   11.464994]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1316 printk messages dropped ** 
[   11.466643] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1427 printk messages dropped ** 
[   11.468457]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1664 printk messages dropped ** 
[   11.470555]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1327 printk messages dropped ** 
[   11.472222]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1353 printk messages dropped ** 
[   11.473931]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1321 printk messages dropped ** 
[   11.475589] Modules linked in:
** 941 printk messages dropped ** 
[   11.476782]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1346 printk messages dropped ** 
[   11.478474]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1318 printk messages dropped ** 
[   11.480150]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1361 printk messages dropped ** 
[   11.481849]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1356 printk messages dropped ** 
[   11.483561]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1666 printk messages dropped ** 
[   11.485649] ---[ end trace 9a6d324c192dd79a ]---
** 1306 printk messages dropped ** 
[   11.487305] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1797 printk messages dropped ** 
[   11.489549] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1779 printk messages dropped ** 
[   11.491790]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1330 printk messages dropped ** 
[   11.493480]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1357 printk messages dropped ** 
[   11.495181] Call Trace:
** 871 printk messages dropped ** 
[   11.496272]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1343 printk messages dropped ** 
[   11.497966]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1350 printk messages dropped ** 
[   11.499659]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1390 printk messages dropped ** 
[   11.501425]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1673 printk messages dropped ** 
[   11.503529]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1666 printk messages dropped ** 
[   11.505619] ------------[ cut here ]------------
** 1305 printk messages dropped ** 
[   11.507275] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1791 printk messages dropped ** 
[   11.509517]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1322 printk messages dropped ** 
[   11.511189]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1359 printk messages dropped ** 
[   11.512885]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1359 printk messages dropped ** 
[   11.514610]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1374 printk messages dropped ** 
[   11.516333]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 1383 printk messages dropped ** 
[   11.518081]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1385 printk messages dropped ** 
[   11.519809] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1898 printk messages dropped ** 
[   11.522207]  [<c155a411>] dump_stack+0x48/0x60
** 1289 printk messages dropped ** 
[   11.523836]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1319 printk messages dropped ** 
[   11.525486]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1331 printk messages dropped ** 
[   11.527174]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1365 printk messages dropped ** 
[   11.528880]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   11.530553] Call Trace:
** 871 printk messages dropped ** 
[   11.531645]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1348 printk messages dropped ** 
[   11.533334]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1316 printk messages dropped ** 
[   11.534997]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1359 printk messages dropped ** 
[   11.536715] Call Trace:
** 867 printk messages dropped ** 
[   11.537799] Call Trace:
** 863 printk messages dropped ** 
[   11.538874] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1425 printk messages dropped ** 
[   11.540683] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1436 printk messages dropped ** 
[   11.542487]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1327 printk messages dropped ** 
[   11.544166]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1383 printk messages dropped ** 
[   11.545892] ------------[ cut here ]------------
** 1306 printk messages dropped ** 
[   11.547550] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1427 printk messages dropped ** 
[   11.549340]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1660 printk messages dropped ** 
[   11.551430]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1383 printk messages dropped ** 
[   11.553164]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1328 printk messages dropped ** 
[   11.554850]  [<c155a411>] dump_stack+0x48/0x60
** 1275 printk messages dropped ** 
[   11.556448]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1353 printk messages dropped ** 
[   11.558161] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1429 printk messages dropped ** 
[   11.559947] Call Trace:
** 873 printk messages dropped ** 
[   11.561070]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1336 printk messages dropped ** 
[   11.562738]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1364 printk messages dropped ** 
[   11.564464]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1351 printk messages dropped ** 
[   11.566156]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1673 printk messages dropped ** 
[   11.568269]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1665 printk messages dropped ** 
[   11.570369] ------------[ cut here ]------------
** 1299 printk messages dropped ** 
[   11.571996]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 3825 printk messages dropped ** 
[   11.576816]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1389 printk messages dropped ** 
[   11.578552]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1665 printk messages dropped ** 
[   11.580661]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1339 printk messages dropped ** 
[   11.582336] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1433 printk messages dropped ** 
[   11.584148]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1353 printk messages dropped ** 
[   11.585835] Modules linked in:
** 942 printk messages dropped ** 
[   11.587044]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1323 printk messages dropped ** 
[   11.588701]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1656 printk messages dropped ** 
[   11.590791]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1312 printk messages dropped ** 
[   11.592438] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1902 printk messages dropped ** 
[   11.594837]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1353 printk messages dropped ** 
[   11.596532] Modules linked in:
** 940 printk messages dropped ** 
[   11.597726]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1318 printk messages dropped ** 
[   11.599379] ------------[ cut here ]------------
** 1303 printk messages dropped ** 
[   11.601032] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1893 printk messages dropped ** 
[   11.603409] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1428 printk messages dropped ** 
[   11.605202]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1668 printk messages dropped ** 
[   11.607311] Modules linked in:
** 933 printk messages dropped ** 
[   11.608478]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1302 printk messages dropped ** 
[   11.610126]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1653 printk messages dropped ** 
[   11.612636]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1370 printk messages dropped ** 
[   11.614396]  [<c1058c32>] kthread+0xbf/0xd2
** 1249 printk messages dropped ** 
[   11.615954] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1443 printk messages dropped ** 
[   11.617780]  [<c155cee7>] ? __schedule+0x347/0x797
** 1310 printk messages dropped ** 
[   11.619420] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1557 printk messages dropped ** 
[   11.621406] Call Trace:
** 706 printk messages dropped ** 
[   11.622292] Modules linked in:
** 526 printk messages dropped ** 
[   11.622945] Modules linked in:
** 915 printk messages dropped ** 
[   11.624547]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1348 printk messages dropped ** 
[   11.626980] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1421 printk messages dropped ** 
[   11.628766] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1309 printk messages dropped ** 
[   11.630420] Call Trace:
** 799 printk messages dropped ** 
[   11.631501] Modules linked in:
** 909 printk messages dropped ** 
[   11.633316]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1304 printk messages dropped ** 
[   11.635120]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 849 printk messages dropped ** 
[   11.636186] ---[ end trace 9a6d324c192de66c ]---
** 1125 printk messages dropped ** 
[   11.637623] Call Trace:
** 870 printk messages dropped ** 
[   11.639263]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1323 printk messages dropped ** 
[   11.641195] Modules linked in:
** 828 printk messages dropped ** 
[   11.642233]  [<c1058c32>] kthread+0xbf/0xd2
** 606 printk messages dropped ** 
[   11.642986]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1089 printk messages dropped ** 
[   11.644400]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1321 printk messages dropped ** 
[   11.647117]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1504 printk messages dropped ** 
[   11.648996]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 869 printk messages dropped ** 
[   11.650111]  [<c1058c32>] kthread+0xbf/0xd2
** 1001 printk messages dropped ** 
[   11.651388] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1377 printk messages dropped ** 
[   11.653910]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1240 printk messages dropped ** 
[   11.655613]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 883 printk messages dropped ** 
[   11.656734] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1201 printk messages dropped ** 
[   11.658435]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1249 printk messages dropped ** 
[   11.660576]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1167 printk messages dropped ** 
[   11.662389]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1062 printk messages dropped ** 
[   11.663742]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1663 printk messages dropped ** 
[   11.666789]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1399 printk messages dropped ** 
[   11.668543] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1156 printk messages dropped ** 
[   11.669986]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 767 printk messages dropped ** 
[   11.670959] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 806 printk messages dropped ** 
[   11.672461]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 956 printk messages dropped ** 
[   11.674570] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1865 printk messages dropped ** 
[   11.678685]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1665 printk messages dropped ** 
[   11.680958] ------------[ cut here ]------------
** 767 printk messages dropped ** 
[   11.681924]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1284 printk messages dropped ** 
[   11.683552]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1049 printk messages dropped ** 
[   11.685558] Modules linked in:
** 593 printk messages dropped ** 
[   11.686308]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1533 printk messages dropped ** 
[   11.689100]  [<c155cee7>] ? __schedule+0x347/0x797
** 1033 printk messages dropped ** 
[   11.690867] Modules linked in:
** 935 printk messages dropped ** 
[   11.692090] Call Trace:
** 864 printk messages dropped ** 
[   11.693550]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1311 printk messages dropped ** 
[   11.695199]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1327 printk messages dropped ** 
[   11.696909]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1381 printk messages dropped ** 
[   11.699042]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1319 printk messages dropped ** 
[   11.700724]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1347 printk messages dropped ** 
[   11.702409] ------------[ cut here ]------------
** 764 printk messages dropped ** 
[   11.703384]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1153 printk messages dropped ** 
[   11.704820]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1400 printk messages dropped ** 
[   11.707451] Modules linked in:
** 935 printk messages dropped ** 
[   11.708624] Call Trace:
** 861 printk messages dropped ** 
[   11.709701] Modules linked in:
** 930 printk messages dropped ** 
[   11.710883] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1769 printk messages dropped ** 
[   11.713102]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1675 printk messages dropped ** 
[   11.715219] Call Trace:
** 597 printk messages dropped ** 
[   11.715963]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1250 printk messages dropped ** 
[   11.717544]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1315 printk messages dropped ** 
[   11.719595]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1358 printk messages dropped ** 
[   11.721325]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1669 printk messages dropped ** 
[   11.723427] Modules linked in:
** 937 printk messages dropped ** 
[   11.724600]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1365 printk messages dropped ** 
[   11.726310]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1359 printk messages dropped ** 
[   11.728040] Call Trace:
** 870 printk messages dropped ** 
[   11.729130]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1338 printk messages dropped ** 
[   11.730816]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1317 printk messages dropped ** 
[   11.732466] Modules linked in:
** 943 printk messages dropped ** 
[   11.733669]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   11.735328] Call Trace:
** 875 printk messages dropped ** 
[   11.736422]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1144 printk messages dropped ** 
[   11.737863]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 943 printk messages dropped ** 
[   11.739048]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1308 printk messages dropped ** 
[   11.741028] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1433 printk messages dropped ** 
[   11.743219]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1352 printk messages dropped ** 
[   11.744930] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 4383 printk messages dropped ** 
[   11.750450]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1353 printk messages dropped ** 
[   11.752138] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1436 printk messages dropped ** 
[   11.753960]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1345 printk messages dropped ** 
[   11.755645]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1321 printk messages dropped ** 
[   11.757314]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 821 printk messages dropped ** 
[   11.758343] Modules linked in:
** 765 printk messages dropped ** 
[   11.759301]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1235 printk messages dropped ** 
[   11.761448]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1123 printk messages dropped ** 
[   11.763124]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1315 printk messages dropped ** 
[   11.765208]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1022 printk messages dropped ** 
[   11.766494]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1351 printk messages dropped ** 
[   11.768330] ------------[ cut here ]------------
** 1308 printk messages dropped ** 
[   11.770294]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1368 printk messages dropped ** 
[   11.772002]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 801 printk messages dropped ** 
[   11.773006]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 926 printk messages dropped ** 
[   11.774291] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 865 printk messages dropped ** 
[   11.776116] Modules linked in:
** 801 printk messages dropped ** 
[   11.777875] ---[ end trace 9a6d324c192df2f7 ]---
** 1286 printk messages dropped ** 
[   11.780637]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1348 printk messages dropped ** 
[   11.782470] ------------[ cut here ]------------
** 1291 printk messages dropped ** 
[   11.784111]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 1279 printk messages dropped ** 
[   11.785711] ---[ end trace 9a6d324c192df39f ]---
** 1291 printk messages dropped ** 
[   11.787376]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1331 printk messages dropped ** 
[   11.789075]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1359 printk messages dropped ** 
[   11.790801]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1334 printk messages dropped ** 
[   11.792504]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1313 printk messages dropped ** 
[   11.794175]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 1318 printk messages dropped ** 
[   11.795839]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 990 printk messages dropped ** 
[   11.797116]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1079 printk messages dropped ** 
[   11.798466] Call Trace:
** 876 printk messages dropped ** 
[   11.799924]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1314 printk messages dropped ** 
[   11.801971] ------------[ cut here ]------------
** 1060 printk messages dropped ** 
[   11.803305]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1435 printk messages dropped ** 
[   11.805191]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1324 printk messages dropped ** 
[   11.807118] Call Trace:
** 831 printk messages dropped ** 
[   11.808436] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1671 printk messages dropped ** 
[   11.810580] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1423 printk messages dropped ** 
[   11.812398] ------------[ cut here ]------------
** 544 printk messages dropped ** 
[   11.813245]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   11.814401] Modules linked in:
** 458 printk messages dropped ** 
[   11.814974]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 653 printk messages dropped ** 
[   11.816267] ------------[ cut here ]------------
** 842 printk messages dropped ** 
[   11.817364]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1085 printk messages dropped ** 
[   11.819217]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1049 printk messages dropped ** 
[   11.820633] Modules linked in:
** 376 printk messages dropped ** 
[   11.821134]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 644 printk messages dropped ** 
[   11.821935] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 801 printk messages dropped ** 
[   11.822973]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 502 printk messages dropped ** 
[   11.823913] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 542 printk messages dropped ** 
[   11.825099]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 505 printk messages dropped ** 
[   11.825966] ------------[ cut here ]------------
** 499 printk messages dropped ** 
[   11.827119] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 687 printk messages dropped ** 
[   11.828621]  [<c155a411>] dump_stack+0x48/0x60
** 483 printk messages dropped ** 
[   11.829671]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 509 printk messages dropped ** 
[   11.830790]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 519 printk messages dropped ** 
[   11.831909] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 783 printk messages dropped ** 
[   11.833647]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 656 printk messages dropped ** 
[   11.835073]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 705 printk messages dropped ** 
[   11.836596]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   11.837839] ---[ end trace 9a6d324c192df7fb ]---
** 868 printk messages dropped ** 
[   11.839473] ------------[ cut here ]------------
** 846 printk messages dropped ** 
[   11.840565]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[   11.841637] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   11.842718]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 709 printk messages dropped ** 
[   11.843639]  [<c1058c32>] kthread+0xbf/0xd2
** 406 printk messages dropped ** 
[   11.844151] ---[ end trace 9a6d324c192df88e ]---
** 503 printk messages dropped ** 
[   11.844775]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 843 printk messages dropped ** 
[   11.845838]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 655 printk messages dropped ** 
[   11.847249]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 518 printk messages dropped ** 
[   11.848371]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 709 printk messages dropped ** 
[   11.849615]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   11.851936] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 843 printk messages dropped ** 
[   11.853478]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 527 printk messages dropped ** 
[   11.854141]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 527 printk messages dropped ** 
[   11.854795]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 620 printk messages dropped ** 
[   11.855581]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 874 printk messages dropped ** 
[   11.857260]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 921 printk messages dropped ** 
[   11.859102]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[   11.860375]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 910 printk messages dropped ** 
[   11.861511]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[   11.862883]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 851 printk messages dropped ** 
[   11.863986] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1179 printk messages dropped ** 
[   11.865465]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1395 printk messages dropped ** 
[   11.867306]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1152 printk messages dropped ** 
[   11.868744]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   11.869903]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 587 printk messages dropped ** 
[   11.870659]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 789 printk messages dropped ** 
[   11.871657]  [<c1058c32>] kthread+0xbf/0xd2
** 1032 printk messages dropped ** 
[   11.873115] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 947 printk messages dropped ** 
[   11.874712]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[   11.875810] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 921 printk messages dropped ** 
[   11.877051]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 919 printk messages dropped ** 
[   11.878198]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 573 printk messages dropped ** 
[   11.878911] Modules linked in:
** 592 printk messages dropped ** 
[   11.879700]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 2526 printk messages dropped ** 
[   11.883311]  [<c155cee7>] ? __schedule+0x347/0x797
** 853 printk messages dropped ** 
[   11.884402] Call Trace:
** 584 printk messages dropped ** 
[   11.885131] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 638 printk messages dropped ** 
[   11.885989]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   11.887173] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1125 printk messages dropped ** 
[   11.888944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 576 printk messages dropped ** 
[   11.889706] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 2119 printk messages dropped ** 
[   11.893193]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1199 printk messages dropped ** 
[   11.894715] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   11.895945]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 843 printk messages dropped ** 
[   11.897019] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 922 printk messages dropped ** 
[   11.898173]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   11.899312]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 872 printk messages dropped ** 
[   11.900446]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 882 printk messages dropped ** 
[   11.901550] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[   11.902624]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 840 printk messages dropped ** 
[   11.903729]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   11.904808]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1116 printk messages dropped ** 
[   11.906262]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 940 printk messages dropped ** 
[   11.907483]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   11.908592]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   11.909727]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 1138 printk messages dropped ** 
[   11.911178]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1191 printk messages dropped ** 
[   11.912666]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 860 printk messages dropped ** 
[   11.913774]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   11.914883] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[   11.916501] ------------[ cut here ]------------
** 783 printk messages dropped ** 
[   11.917501] Call Trace:
** 352 printk messages dropped ** 
[   11.917938]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 833 printk messages dropped ** 
[   11.918978]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 1149 printk messages dropped ** 
[   11.920754]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   11.921974] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   11.923190] ------------[ cut here ]------------
** 808 printk messages dropped ** 
[   11.924220] Modules linked in:
** 435 printk messages dropped ** 
[   11.924760] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 836 printk messages dropped ** 
[   11.925814] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[   11.927094]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   11.928565] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1087 printk messages dropped ** 
[   11.929922]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1241 printk messages dropped ** 
[   11.931499]  [<c155a411>] dump_stack+0x48/0x60
** 860 printk messages dropped ** 
[   11.932614] Modules linked in:
** 583 printk messages dropped ** 
[   11.933369]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 554 printk messages dropped ** 
[   11.934078]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   11.934955]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 867 printk messages dropped ** 
[   11.936153]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 860 printk messages dropped ** 
[   11.937595]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   11.938701]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   11.939798] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[   11.941406]  [<c1058c32>] kthread+0xbf/0xd2
** 836 printk messages dropped ** 
[   11.942451]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   11.943388] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 924 printk messages dropped ** 
[   11.944545] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   11.945613]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[   11.946799]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 916 printk messages dropped ** 
[   11.947942]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   11.949067]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 864 printk messages dropped ** 
[   11.950161] Call Trace:
** 558 printk messages dropped ** 
[   11.950855]  [<c155a411>] dump_stack+0x48/0x60
** 686 printk messages dropped ** 
[   11.951714]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 566 printk messages dropped ** 
[   11.952424]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 794 printk messages dropped ** 
[   11.953477]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   11.954953] Call Trace:
** 569 printk messages dropped ** 
[   11.956086]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 861 printk messages dropped ** 
[   11.957189]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[   11.958324]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   11.959441] Modules linked in:
** 593 printk messages dropped ** 
[   11.960214]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1220 printk messages dropped ** 
[   11.961738]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 1109 printk messages dropped ** 
[   11.963182]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 833 printk messages dropped ** 
[   11.964242]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 932 printk messages dropped ** 
[   11.965417]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   11.966559]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 856 printk messages dropped ** 
[   11.967655] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 940 printk messages dropped ** 
[   11.968832]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   11.969972] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1248 printk messages dropped ** 
[   11.971550]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[   11.972694]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 848 printk messages dropped ** 
[   11.973775]  [<c155a411>] dump_stack+0x48/0x60
** 852 printk messages dropped ** 
[   11.974841]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[   11.975732]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[   11.976659]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   11.977763] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[   11.979351]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   11.980457] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   11.981655] Modules linked in:
** 628 printk messages dropped ** 
[   11.982440]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 848 printk messages dropped ** 
[   11.983514]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 885 printk messages dropped ** 
[   11.984620]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 912 printk messages dropped ** 
[   11.985759]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 917 printk messages dropped ** 
[   11.986978]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   11.988106]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[   11.989201]  [<c155cee7>] ? __schedule+0x347/0x797
** 882 printk messages dropped ** 
[   11.990314]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   11.991695] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   11.992776]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 838 printk messages dropped ** 
[   11.993842] ------------[ cut here ]------------
** 2278 printk messages dropped ** 
[   11.996760]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 882 printk messages dropped ** 
[   11.997862] ------------[ cut here ]------------
** 854 printk messages dropped ** 
[   11.998927]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   12.000090]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[   12.001179]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[   12.002289]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1076 printk messages dropped ** 
[   12.003650]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   12.004736] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   12.006363] Modules linked in:
** 629 printk messages dropped ** 
[   12.007175]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   12.008296]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[   12.009424]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 903 printk messages dropped ** 
[   12.010564]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[   12.011690] ---[ end trace 9a6d324c192e085f ]---
** 852 printk messages dropped ** 
[   12.012752]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 858 printk messages dropped ** 
[   12.013842]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1102 printk messages dropped ** 
[   12.015243]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[   12.016428]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 907 printk messages dropped ** 
[   12.017579]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[   12.018697]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 802 printk messages dropped ** 
[   12.019698]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 807 printk messages dropped ** 
[   12.020728]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 795 printk messages dropped ** 
[   12.021795]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 981 printk messages dropped ** 
[   12.023136]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 899 printk messages dropped ** 
[   12.024375]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   12.025571]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   12.027073]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   12.028169]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   12.029561] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[   12.030666] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1257 printk messages dropped ** 
[   12.032254]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 888 printk messages dropped ** 
[   12.033393] Call Trace:
** 557 printk messages dropped ** 
[   12.034098] Call Trace:
** 579 printk messages dropped ** 
[   12.034818] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   12.035899]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   12.037083]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 890 printk messages dropped ** 
[   12.038195]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 918 printk messages dropped ** 
[   12.039356] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   12.040445]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 888 printk messages dropped ** 
[   12.041553] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   12.042763] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1201 printk messages dropped ** 
[   12.044291]  [<c1058c32>] kthread+0xbf/0xd2
** 827 printk messages dropped ** 
[   12.045324]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   12.046475] ---[ end trace 9a6d324c192e0bca ]---
** 854 printk messages dropped ** 
[   12.047571]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   12.048672] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   12.049755] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   12.050826]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   12.051978] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 942 printk messages dropped ** 
[   12.053162]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 825 printk messages dropped ** 
[   12.054216]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1096 printk messages dropped ** 
[   12.055585]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[   12.056786]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 857 printk messages dropped ** 
[   12.057861]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   12.059017] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[   12.060233] Call Trace:
** 572 printk messages dropped ** 
[   12.060944]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   12.062064]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   12.063184]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 833 printk messages dropped ** 
[   12.064243]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   12.065344] ------------[ cut here ]------------
** 912 printk messages dropped ** 
[   12.066514]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 859 printk messages dropped ** 
[   12.067614]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1123 printk messages dropped ** 
[   12.069023]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   12.070179] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   12.071353]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.072461] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1211 printk messages dropped ** 
[   12.073995] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 967 printk messages dropped ** 
[   12.075212]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 907 printk messages dropped ** 
[   12.076392]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   12.077508] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[   12.078700]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   12.079864] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 967 printk messages dropped ** 
[   12.081102]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   12.082225]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 861 printk messages dropped ** 
[   12.083300]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1096 printk messages dropped ** 
[   12.084685]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   12.085796]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1099 printk messages dropped ** 
[   12.087258]  [<c155cee7>] ? __schedule+0x347/0x797
** 886 printk messages dropped ** 
[   12.088363]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[   12.089515]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[   12.090911]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 956 printk messages dropped ** 
[   12.092110]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[   12.093241]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1084 printk messages dropped ** 
[   12.094616]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1121 printk messages dropped ** 
[   12.096051]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 876 printk messages dropped ** 
[   12.097162]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 870 printk messages dropped ** 
[   12.098250]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   12.099393]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 869 printk messages dropped ** 
[   12.100500]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   12.101605] Modules linked in:
** 627 printk messages dropped ** 
[   12.102388]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 2328 printk messages dropped ** 
[   12.105341]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[   12.106516]  [<c1058c32>] kthread+0xbf/0xd2
** 714 printk messages dropped ** 
[   12.107437]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 935 printk messages dropped ** 
[   12.108602] Modules linked in:
** 626 printk messages dropped ** 
[   12.109388]  [<c155a411>] dump_stack+0x48/0x60
** 859 printk messages dropped ** 
[   12.110476] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1257 printk messages dropped ** 
[   12.112047]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[   12.113182] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1211 printk messages dropped ** 
[   12.114713] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 959 printk messages dropped ** 
[   12.115972] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1142 printk messages dropped ** 
[   12.117423] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   12.118506] Modules linked in:
** 624 printk messages dropped ** 
[   12.119331]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1704 printk messages dropped ** 
[   12.121486]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   12.122876] Call Trace:
** 563 printk messages dropped ** 
[   12.123596]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 895 printk messages dropped ** 
[   12.124714]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   12.125848]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[   12.127036]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   12.128141] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1190 printk messages dropped ** 
[   12.129625]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 851 printk messages dropped ** 
[   12.130703] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1257 printk messages dropped ** 
[   12.132279]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 863 printk messages dropped ** 
[   12.133423]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   12.134543]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   12.135658]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1097 printk messages dropped ** 
[   12.137112]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   12.138207]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   12.139310] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1190 printk messages dropped ** 
[   12.140826]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   12.141941]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[   12.143097] Modules linked in:
** 572 printk messages dropped ** 
[   12.143822]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   12.144906]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   12.146086]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   12.147220] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 946 printk messages dropped ** 
[   12.148408]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 915 printk messages dropped ** 
[   12.149551]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1051 printk messages dropped ** 
[   12.150878]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1122 printk messages dropped ** 
[   12.152287]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 834 printk messages dropped ** 
[   12.153394]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[   12.154543] Modules linked in:
** 632 printk messages dropped ** 
[   12.155359]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   12.156528]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1445 printk messages dropped ** 
[   12.158369]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 951 printk messages dropped ** 
[   12.159561]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 901 printk messages dropped ** 
[   12.160708]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 895 printk messages dropped ** 
[   12.161830]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 897 printk messages dropped ** 
[   12.162952]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 821 printk messages dropped ** 
[   12.163999] Modules linked in:
** 621 printk messages dropped ** 
[   12.164802] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   12.166084]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1065 printk messages dropped ** 
[   12.167442]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[   12.168557]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   12.169686]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 878 printk messages dropped ** 
[   12.170800]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   12.171893]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1094 printk messages dropped ** 
[   12.173263]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 852 printk messages dropped ** 
[   12.174350] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1276 printk messages dropped ** 
[   12.176004]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1121 printk messages dropped ** 
[   12.177422]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   12.178527] Modules linked in:
** 625 printk messages dropped ** 
[   12.179309] Call Trace:
** 580 printk messages dropped ** 
[   12.180061] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1274 printk messages dropped ** 
[   12.181647] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   12.182842]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 821 printk messages dropped ** 
[   12.183879]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   12.184967]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   12.186143] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   12.187363] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1278 printk messages dropped ** 
[   12.188955] Call Trace:
** 587 printk messages dropped ** 
[   12.189691]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1092 printk messages dropped ** 
[   12.191072]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   12.192192]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 876 printk messages dropped ** 
[   12.193288]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[   12.194437]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   12.195529]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   12.196972] Modules linked in:
** 619 printk messages dropped ** 
[   12.197748] Modules linked in:
** 623 printk messages dropped ** 
[   12.198529]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   12.199912] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   12.201139] Modules linked in:
** 630 printk messages dropped ** 
[   12.201921]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   12.203026]  [<c1058c32>] kthread+0xbf/0xd2
** 667 printk messages dropped ** 
[   12.203868]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   12.204979] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.206246] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   12.207346]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[   12.208484]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1084 printk messages dropped ** 
[   12.209836]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1097 printk messages dropped ** 
[   12.211245]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   12.212390]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1083 printk messages dropped ** 
[   12.213763] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   12.214969]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   12.216389]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 842 printk messages dropped ** 
[   12.217455] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1185 printk messages dropped ** 
[   12.218933]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2326 printk messages dropped ** 
[   12.221894]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   12.223011]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 853 printk messages dropped ** 
[   12.224112]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1083 printk messages dropped ** 
[   12.225472] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 873 printk messages dropped ** 
[   12.226619]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 874 printk messages dropped ** 
[   12.227737]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   12.228853] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1158 printk messages dropped ** 
[   12.230472]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 878 printk messages dropped ** 
[   12.231573]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 856 printk messages dropped ** 
[   12.232761]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 807 printk messages dropped ** 
[   12.233809]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   12.235025]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 1191 printk messages dropped ** 
[   12.236661] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1203 printk messages dropped ** 
[   12.238216]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 910 printk messages dropped ** 
[   12.239401] Call Trace:
** 538 printk messages dropped ** 
[   12.240193]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 814 printk messages dropped ** 
[   12.241223] ---[ end trace 9a6d324c192e1f1a ]---
** 804 printk messages dropped ** 
[   12.242243]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 776 printk messages dropped ** 
[   12.243319] ------------[ cut here ]------------
** 815 printk messages dropped ** 
[   12.244375]  [<c155a411>] dump_stack+0x48/0x60
** 836 printk messages dropped ** 
[   12.245520]  [<c155a411>] dump_stack+0x48/0x60
** 826 printk messages dropped ** 
[   12.246697] ------------[ cut here ]------------
** 834 printk messages dropped ** 
[   12.247750]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 828 printk messages dropped ** 
[   12.248830]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 824 printk messages dropped ** 
[   12.249896] Call Trace:
** 531 printk messages dropped ** 
[   12.250591]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 583 printk messages dropped ** 
[   12.251387] Call Trace:
** 562 printk messages dropped ** 
[   12.252125]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 758 printk messages dropped ** 
[   12.253138]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   12.254630] ------------[ cut here ]------------
** 822 printk messages dropped ** 
[   12.255770]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 817 printk messages dropped ** 
[   12.256872]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 845 printk messages dropped ** 
[   12.257979]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1064 printk messages dropped ** 
[   12.259398]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   12.260534]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 832 printk messages dropped ** 
[   12.261604]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   12.262760]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 841 printk messages dropped ** 
[   12.263885]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 866 printk messages dropped ** 
[   12.264986]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 895 printk messages dropped ** 
[   12.266233]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 858 printk messages dropped ** 
[   12.267332] Modules linked in:
** 618 printk messages dropped ** 
[   12.268126] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1252 printk messages dropped ** 
[   12.269741]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 889 printk messages dropped ** 
[   12.270881]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[   12.272284]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 857 printk messages dropped ** 
[   12.273372]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   12.274466]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   12.275648]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   12.276792]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 881 printk messages dropped ** 
[   12.277909] Modules linked in:
** 619 printk messages dropped ** 
[   12.278695] Modules linked in:
** 617 printk messages dropped ** 
[   12.279479] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1241 printk messages dropped ** 
[   12.281072] Modules linked in:
** 635 printk messages dropped ** 
[   12.281861]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 855 printk messages dropped ** 
[   12.282938]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1036 printk messages dropped ** 
[   12.284262]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 861 printk messages dropped ** 
[   12.285354]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 887 printk messages dropped ** 
[   12.286572] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1176 printk messages dropped ** 
[   12.288096] Modules linked in:
** 624 printk messages dropped ** 
[   12.288874]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   12.290307] Modules linked in:
** 605 printk messages dropped ** 
[   12.291077]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   12.292207]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 855 printk messages dropped ** 
[   12.293294]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1079 printk messages dropped ** 
[   12.294672] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1272 printk messages dropped ** 
[   12.296362] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1152 printk messages dropped ** 
[   12.297838]  [<c155a411>] dump_stack+0x48/0x60
** 868 printk messages dropped ** 
[   12.298930]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[   12.300171]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1089 printk messages dropped ** 
[   12.301547]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[   12.302704]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 818 printk messages dropped ** 
[   12.303753]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 897 printk messages dropped ** 
[   12.304886]  [<c155a411>] dump_stack+0x48/0x60
** 833 printk messages dropped ** 
[   12.306019]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1089 printk messages dropped ** 
[   12.307413]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   12.308529]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[   12.309633] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1226 printk messages dropped ** 
[   12.311209]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 890 printk messages dropped ** 
[   12.312329]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 829 printk messages dropped ** 
[   12.313399] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[   12.314567] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   12.315808]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   12.317298] Call Trace:
** 583 printk messages dropped ** 
[   12.318029] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[   12.319508]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.320640] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[   12.322239] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1196 printk messages dropped ** 
[   12.323745]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[   12.324825]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   12.326050]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   12.327182]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.328287] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[   12.329475]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   12.330651] ------------[ cut here ]------------
** 852 printk messages dropped ** 
[   12.331715]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 2258 printk messages dropped ** 
[   12.334556]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   12.335733]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 895 printk messages dropped ** 
[   12.336913]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 881 printk messages dropped ** 
[   12.338020] ---[ end trace 9a6d324c192e2886 ]---
** 855 printk messages dropped ** 
[   12.339088]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.340213] Modules linked in:
** 619 printk messages dropped ** 
[   12.340982] Modules linked in:
** 625 printk messages dropped ** 
[   12.341766] Call Trace:
** 577 printk messages dropped ** 
[   12.342489]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 818 printk messages dropped ** 
[   12.343524]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 913 printk messages dropped ** 
[   12.344667]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[   12.345587] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   12.346736]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   12.347823] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   12.349015]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[   12.349906] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1258 printk messages dropped ** 
[   12.351494]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 879 printk messages dropped ** 
[   12.352592] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1199 printk messages dropped ** 
[   12.354116]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[   12.355242]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   12.356418]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   12.357508]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1101 printk messages dropped ** 
[   12.358881]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[   12.360029]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[   12.360929] Modules linked in:
** 622 printk messages dropped ** 
[   12.361708]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1081 printk messages dropped ** 
[   12.363064] Modules linked in:
** 600 printk messages dropped ** 
[   12.363826]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 892 printk messages dropped ** 
[   12.364942] Call Trace:
** 580 printk messages dropped ** 
[   12.365709] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1243 printk messages dropped ** 
[   12.367320] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   12.368515] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   12.370151] Modules linked in:
** 625 printk messages dropped ** 
[   12.370926] Call Trace:
** 589 printk messages dropped ** 
[   12.371665]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[   12.372748]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1048 printk messages dropped ** 
[   12.374084] Modules linked in:
** 634 printk messages dropped ** 
[   12.374872]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   12.376050] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.377263] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[   12.378324]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.379428] ---[ end trace 9a6d324c192e2ca6 ]---
** 872 printk messages dropped ** 
[   12.380539] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1202 printk messages dropped ** 
[   12.382047]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 856 printk messages dropped ** 
[   12.383114]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 822 printk messages dropped ** 
[   12.384154] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1188 printk messages dropped ** 
[   12.385668]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 907 printk messages dropped ** 
[   12.386884]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   12.387999]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 904 printk messages dropped ** 
[   12.389127]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 878 printk messages dropped ** 
[   12.390237] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1271 printk messages dropped ** 
[   12.391821] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1223 printk messages dropped ** 
[   12.393367]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.394477] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   12.395706] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 926 printk messages dropped ** 
[   12.396909] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1244 printk messages dropped ** 
[   12.398465]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[   12.399892]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 549 printk messages dropped ** 
[   12.400605] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 739 printk messages dropped ** 
[   12.401533] ------------[ cut here ]------------
** 527 printk messages dropped ** 
[   12.402192] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1021 printk messages dropped ** 
[   12.404099] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   12.405818]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 891 printk messages dropped ** 
[   12.407418]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   12.408546] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1261 printk messages dropped ** 
[   12.410163]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[   12.411273] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   12.412468] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   12.414087] Modules linked in:
** 624 printk messages dropped ** 
[   12.414863]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[   12.416245]  [<c1058c32>] kthread+0xbf/0xd2
** 828 printk messages dropped ** 
[   12.417307]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   12.418396]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 565 printk messages dropped ** 
[   12.419116]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 730 printk messages dropped ** 
[   12.420060]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1262 printk messages dropped ** 
[   12.422039]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 577 printk messages dropped ** 
[   12.423134]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[   12.424237]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[   12.426009]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   12.427139]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   12.428264]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1085 printk messages dropped ** 
[   12.429632]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1094 printk messages dropped ** 
[   12.431041]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   12.432154] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 934 printk messages dropped ** 
[   12.433353]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[   12.434425]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[   12.435519]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   12.436593]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[   12.437770] ---[ end trace 9a6d324c192e322a ]---
** 850 printk messages dropped ** 
[   12.438837]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   12.439981]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   12.441142]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   12.442240]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 863 printk messages dropped ** 
[   12.443333]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 857 printk messages dropped ** 
[   12.444431] Modules linked in:
** 631 printk messages dropped ** 
[   12.445236]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 889 printk messages dropped ** 
[   12.446364]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 2517 printk messages dropped ** 
[   12.449585]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   12.450727]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[   12.452131]  [<c1058c32>] kthread+0xbf/0xd2
** 844 printk messages dropped ** 
[   12.453203] Modules linked in:
** 628 printk messages dropped ** 
[   12.454013]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   12.455157] ------------[ cut here ]------------
** 864 printk messages dropped ** 
[   12.456236]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 927 printk messages dropped ** 
[   12.457404]  [<c1058c32>] kthread+0xbf/0xd2
** 700 printk messages dropped ** 
[   12.458278]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   12.459365]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   12.460507]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[   12.461635]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[   12.462751]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[   12.463842]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   12.464934]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 870 printk messages dropped ** 
[   12.466026]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   12.467182] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1192 printk messages dropped ** 
[   12.468668]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[   12.469813]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   12.471214] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   12.472299] Modules linked in:
** 624 printk messages dropped ** 
[   12.473079]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   12.474485] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 967 printk messages dropped ** 
[   12.475690]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   12.476826]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   12.477930] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   12.479017] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   12.480618]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 893 printk messages dropped ** 
[   12.481731]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 905 printk messages dropped ** 
[   12.482858] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   12.483929]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 895 printk messages dropped ** 
[   12.485052]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   12.486172]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   12.487317]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   12.488440]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   12.489544] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1260 printk messages dropped ** 
[   12.491133]  [<c155cee7>] ? __schedule+0x347/0x797
** 893 printk messages dropped ** 
[   12.492247]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.493369]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   12.494755] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[   12.496348]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[   12.497740]  [<c1058c32>] kthread+0xbf/0xd2
** 843 printk messages dropped ** 
[   12.498791] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[   12.500388]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   12.501518] Modules linked in:
** 625 printk messages dropped ** 
[   12.502298] Call Trace:
** 584 printk messages dropped ** 
[   12.503029] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[   12.504228]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   12.505361] Modules linked in:
** 627 printk messages dropped ** 
[   12.506146]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[   12.507322]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   12.508708] Modules linked in:
** 631 printk messages dropped ** 
[   12.509497]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   12.510634]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   12.511726]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[   12.512853]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   12.513961]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1124 printk messages dropped ** 
[   12.515369]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[   12.516506]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[   12.517618]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   12.518738]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   12.519861]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.520991] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.522187] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   12.523249]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 869 printk messages dropped ** 
[   12.524342]  [<c155cee7>] ? __schedule+0x347/0x797
** 882 printk messages dropped ** 
[   12.525449]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   12.526857] Call Trace:
** 588 printk messages dropped ** 
[   12.527599] Call Trace:
** 584 printk messages dropped ** 
[   12.528335] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   12.529555]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[   12.530940] ------------[ cut here ]------------
** 876 printk messages dropped ** 
[   12.532056] Call Trace:
** 580 printk messages dropped ** 
[   12.532782] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1283 printk messages dropped ** 
[   12.534408]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   12.535549]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[   12.536945]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[   12.538092]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   12.539201] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   12.540294]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 865 printk messages dropped ** 
[   12.541382]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   12.542510] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1247 printk messages dropped ** 
[   12.544118] Call Trace:
** 588 printk messages dropped ** 
[   12.544823] Call Trace:
** 579 printk messages dropped ** 
[   12.545584] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[   12.546716]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   12.548145] Modules linked in:
** 630 printk messages dropped ** 
[   12.548927]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.550052] ---[ end trace 9a6d324c192e3d68 ]---
** 844 printk messages dropped ** 
[   12.551106]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   12.552490] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   12.553697]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   12.554581]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   12.555674]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   12.556776] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[   12.558259]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   12.559361]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 2329 printk messages dropped ** 
[   12.562286] Modules linked in:
** 630 printk messages dropped ** 
[   12.563073]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   12.564178]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[   12.565257]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   12.566351] ---[ end trace 9a6d324c192e3f0c ]---
** 853 printk messages dropped ** 
[   12.567434]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[   12.568540]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[   12.569923]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[   12.571113]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   12.572496] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[   12.574102] Modules linked in:
** 637 printk messages dropped ** 
[   12.574893]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   12.575990]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   12.577102]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 908 printk messages dropped ** 
[   12.578234]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   12.579325]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   12.580441] Call Trace:
** 576 printk messages dropped ** 
[   12.581162]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 940 printk messages dropped ** 
[   12.582333]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   12.583726]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   12.584821]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   12.585972] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.587192] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   12.588267]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[   12.589395] ---[ end trace 9a6d324c192e415d ]---
** 855 printk messages dropped ** 
[   12.590477]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 877 printk messages dropped ** 
[   12.591573]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 933 printk messages dropped ** 
[   12.592736] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1253 printk messages dropped ** 
[   12.594326]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   12.595450]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   12.596558]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1078 printk messages dropped ** 
[   12.597917] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[   12.599503] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1277 printk messages dropped ** 
[   12.601143] Call Trace:
** 579 printk messages dropped ** 
[   12.601862] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   12.602947] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1249 printk messages dropped ** 
[   12.604542]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[   12.605675]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 920 printk messages dropped ** 
[   12.606846]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   12.607962]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   12.609355]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[   12.610768]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 877 printk messages dropped ** 
[   12.611862]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 905 printk messages dropped ** 
[   12.612994] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   12.614104] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   12.615302]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[   12.616696]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   12.617863] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   12.619066] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 959 printk messages dropped ** 
[   12.620282] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1191 printk messages dropped ** 
[   12.621767]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   12.622870]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[   12.624258]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   12.625390]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   12.626477] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[   12.627689] ---[ end trace 9a6d324c192e4535 ]---
** 857 printk messages dropped ** 
[   12.628757]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   12.629871]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   12.630967]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   12.632066]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 878 printk messages dropped ** 
[   12.633159] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   12.634765] Modules linked in:
** 637 printk messages dropped ** 
[   12.635561]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   12.636655]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   12.637757] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   12.638941]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[   12.639841] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1205 printk messages dropped ** 
[   12.641366] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1280 printk messages dropped ** 
[   12.642958]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[   12.644125] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   12.645696]  [<c1058c32>] kthread+0xbf/0xd2
** 836 printk messages dropped ** 
[   12.646761]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   12.647644]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[   12.648747]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   12.650154] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   12.651358]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[   12.652751]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   12.654163] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   12.655368]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[   12.656761]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   12.657856]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[   12.659246]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[   12.660657] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1281 printk messages dropped ** 
[   12.662258]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[   12.663380] Modules linked in:
** 606 printk messages dropped ** 
[   12.664140]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 861 printk messages dropped ** 
[   12.665234]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 890 printk messages dropped ** 
[   12.666345]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1080 printk messages dropped ** 
[   12.667728] Modules linked in:
** 627 printk messages dropped ** 
[   12.668523]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 903 printk messages dropped ** 
[   12.669672]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 860 printk messages dropped ** 
[   12.670771] Call Trace:
** 568 printk messages dropped ** 
[   12.671495]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   12.672628]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 902 printk messages dropped ** 
[   12.673800]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 2349 printk messages dropped ** 
[   12.676774]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.677874] Modules linked in:
** 629 printk messages dropped ** 
[   12.678663]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 909 printk messages dropped ** 
[   12.679796]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[   12.680932]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   12.682056]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 908 printk messages dropped ** 
[   12.683189]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 868 printk messages dropped ** 
[   12.684287] ---[ end trace 9a6d324c192e4ae1 ]---
** 870 printk messages dropped ** 
[   12.685373] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1265 printk messages dropped ** 
[   12.686967]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 944 printk messages dropped ** 
[   12.688146]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   12.689270]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   12.690410]  [<c155cee7>] ? __schedule+0x347/0x797
** 881 printk messages dropped ** 
[   12.691508]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   12.692891] Modules linked in:
** 629 printk messages dropped ** 
[   12.693700]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   12.694809] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[   12.696020]  [<c155a411>] dump_stack+0x48/0x60
** 855 printk messages dropped ** 
[   12.697105]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   12.698195]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1090 printk messages dropped ** 
[   12.699554]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 906 printk messages dropped ** 
[   12.700704]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   12.701803] Modules linked in:
** 624 printk messages dropped ** 
[   12.702584]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   12.703983] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   12.705068] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.706260] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   12.707349]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 903 printk messages dropped ** 
[   12.708475]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   12.709596]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 925 printk messages dropped ** 
[   12.710760]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[   12.711841]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   12.712951]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.714081] ---[ end trace 9a6d324c192e4de0 ]---
** 857 printk messages dropped ** 
[   12.715150]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[   12.716291]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[   12.717673]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   12.718775] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   12.719979] Modules linked in:
** 629 printk messages dropped ** 
[   12.720782]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   12.721901]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   12.723025]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   12.724158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[   12.725246]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   12.726384] Modules linked in:
** 627 printk messages dropped ** 
[   12.727190]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[   12.728351]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[   12.729472]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.730587] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[   12.732148]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   12.733259]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   12.734660] Modules linked in:
** 627 printk messages dropped ** 
[   12.735444]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 937 printk messages dropped ** 
[   12.736609]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 894 printk messages dropped ** 
[   12.737742]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   12.738859]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[   12.739989]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   12.741119] Call Trace:
** 582 printk messages dropped ** 
[   12.741842] Modules linked in:
** 629 printk messages dropped ** 
[   12.742630]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   12.743766]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   12.744873]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   12.746262] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[   12.747867] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[   12.749453] Modules linked in:
** 627 printk messages dropped ** 
[   12.750252]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 912 printk messages dropped ** 
[   12.751390]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 925 printk messages dropped ** 
[   12.752544]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   12.753660] ---[ end trace 9a6d324c192e51db ]---
** 839 printk messages dropped ** 
[   12.754708] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1267 printk messages dropped ** 
[   12.756292] ---[ end trace 9a6d324c192e521f ]---
** 867 printk messages dropped ** 
[   12.757409] ---[ end trace 9a6d324c192e523b ]---
** 829 printk messages dropped ** 
[   12.758447]  [<c155cee7>] ? __schedule+0x347/0x797
** 875 printk messages dropped ** 
[   12.759550] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   12.760637]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   12.761776]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   12.762892] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1235 printk messages dropped ** 
[   12.764466]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   12.765573] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 923 printk messages dropped ** 
[   12.766752] ---[ end trace 9a6d324c192e5329 ]---
** 868 printk messages dropped ** 
[   12.767847] ------------[ cut here ]------------
** 846 printk messages dropped ** 
[   12.768931]  [<c155a411>] dump_stack+0x48/0x60
** 844 printk messages dropped ** 
[   12.770026]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[   12.771111]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1093 printk messages dropped ** 
[   12.772472]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   12.773628]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   12.775028] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   12.776119] Modules linked in:
** 611 printk messages dropped ** 
[   12.776896]  [<c1058c32>] kthread+0xbf/0xd2
** 699 printk messages dropped ** 
[   12.777791]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[   12.778901] Modules linked in:
** 624 printk messages dropped ** 
[   12.779695]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1084 printk messages dropped ** 
[   12.781102]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   12.782490]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[   12.783621]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 883 printk messages dropped ** 
[   12.784734] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2733 printk messages dropped ** 
[   12.788170]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   12.789552] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[   12.791151] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   12.792236] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   12.793450] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.794644] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[   12.795735]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   12.797141] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[   12.798350]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 862 printk messages dropped ** 
[   12.799424] Call Trace:
** 578 printk messages dropped ** 
[   12.800168] ---[ end trace 9a6d324c192e567f ]---
** 856 printk messages dropped ** 
[   12.801253]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 910 printk messages dropped ** 
[   12.802389] ------------[ cut here ]------------
** 875 printk messages dropped ** 
[   12.803499]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[   12.804885] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1192 printk messages dropped ** 
[   12.806374]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[   12.807535]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[   12.808915] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   12.810019] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[   12.811211]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   12.812376] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   12.813592] Modules linked in:
** 619 printk messages dropped ** 
[   12.814367] Modules linked in:
** 622 printk messages dropped ** 
[   12.815146]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[   12.816514]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[   12.817648]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   12.818761] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   12.819842] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   12.821457] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   12.822654] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1263 printk messages dropped ** 
[   12.824248]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 933 printk messages dropped ** 
[   12.825414]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[   12.826512]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 890 printk messages dropped ** 
[   12.827641]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   12.829029] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   12.830127] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[   12.831308]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   12.832445] Modules linked in:
** 627 printk messages dropped ** 
[   12.833231]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 918 printk messages dropped ** 
[   12.834395] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   12.835475] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   12.836543]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[   12.837660]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1107 printk messages dropped ** 
[   12.839047] ---[ end trace 9a6d324c192e5a67 ]---
** 879 printk messages dropped ** 
[   12.840162]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[   12.841310] ---[ end trace 9a6d324c192e5aa1 ]---
** 865 printk messages dropped ** 
[   12.842388]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 930 printk messages dropped ** 
[   12.843563]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   12.844657]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[   12.846048]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1115 printk messages dropped ** 
[   12.847454]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[   12.848838] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   12.850430]  [<c1058c32>] kthread+0xbf/0xd2
** 823 printk messages dropped ** 
[   12.851458]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   12.852575]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   12.853719]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   12.854821] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   12.855887]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   12.857015]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[   12.858159]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   12.859245] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1245 printk messages dropped ** 
[   12.860815]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1118 printk messages dropped ** 
[   12.862240]  [<c155a411>] dump_stack+0x48/0x60
** 864 printk messages dropped ** 
[   12.863319]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1092 printk messages dropped ** 
[   12.864699]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   12.865825]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   12.866997] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   12.868193] Modules linked in:
** 625 printk messages dropped ** 
[   12.868975] Call Trace:
** 584 printk messages dropped ** 
[   12.869701] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 934 printk messages dropped ** 
[   12.870885]  [<c155a411>] dump_stack+0x48/0x60
** 848 printk messages dropped ** 
[   12.871946]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 918 printk messages dropped ** 
[   12.873095]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 911 printk messages dropped ** 
[   12.874254]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   12.875369]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 912 printk messages dropped ** 
[   12.876507] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[   12.878112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[   12.879684]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   12.880837] Modules linked in:
** 631 printk messages dropped ** 
[   12.881626]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 900 printk messages dropped ** 
[   12.882751]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   12.883869] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1183 printk messages dropped ** 
[   12.885352]  [<c155a411>] dump_stack+0x48/0x60
** 868 printk messages dropped ** 
[   12.886434]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[   12.887605] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   12.889193] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[   12.890400] ---[ end trace 9a6d324c192e5f8f ]---
** 851 printk messages dropped ** 
[   12.891461]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   12.892568] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   12.893784] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1257 printk messages dropped ** 
[   12.895354]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[   12.896490] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[   12.897694] ---[ end trace 9a6d324c192e604b ]---
** 872 printk messages dropped ** 
[   12.898778] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 2656 printk messages dropped ** 
[   12.902114]  [<c1058c32>] kthread+0xbf/0xd2
** 839 printk messages dropped ** 
[   12.903161]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[   12.904260] Modules linked in:
** 619 printk messages dropped ** 
[   12.905034] Modules linked in:
** 623 printk messages dropped ** 
[   12.905808]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   12.907226] Call Trace:
** 586 printk messages dropped ** 
[   12.907957]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1097 printk messages dropped ** 
[   12.909328]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   12.910475]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   12.911559] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   12.912640] ------------[ cut here ]------------
** 852 printk messages dropped ** 
[   12.913725]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   12.914832] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.916032] ------------[ cut here ]------------
** 866 printk messages dropped ** 
[   12.917130] ---[ end trace 9a6d324c192e623f ]---
** 854 printk messages dropped ** 
[   12.918196]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   12.919303]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   12.920710] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1265 printk messages dropped ** 
[   12.922291]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 933 printk messages dropped ** 
[   12.923470] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1271 printk messages dropped ** 
[   12.925055] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[   12.926634] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   12.927740] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1255 printk messages dropped ** 
[   12.929311]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[   12.930441]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[   12.931528]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[   12.932669]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1125 printk messages dropped ** 
[   12.934098]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.935199] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   12.936785]  [<c1058c32>] kthread+0xbf/0xd2
** 840 printk messages dropped ** 
[   12.937832] ---[ end trace 9a6d324c192e6454 ]---
** 857 printk messages dropped ** 
[   12.938901]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   12.940058]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   12.941146] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   12.942339] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[   12.943442]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1092 printk messages dropped ** 
[   12.944804]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 915 printk messages dropped ** 
[   12.945945] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1259 printk messages dropped ** 
[   12.947539]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 878 printk messages dropped ** 
[   12.948635] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1268 printk messages dropped ** 
[   12.950236] ---[ end trace 9a6d324c192e6593 ]---
** 877 printk messages dropped ** 
[   12.951331] Call Trace:
** 580 printk messages dropped ** 
[   12.952059] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1256 printk messages dropped ** 
[   12.953643]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   12.954729]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   12.955803]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   12.956941]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 859 printk messages dropped ** 
[   12.958045]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[   12.959129]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   12.960274] Modules linked in:
** 624 printk messages dropped ** 
[   12.961065]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1096 printk messages dropped ** 
[   12.962442]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[   12.963577]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 863 printk messages dropped ** 
[   12.964671]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   12.965762]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   12.966926]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 859 printk messages dropped ** 
[   12.968018]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   12.969119] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 937 printk messages dropped ** 
[   12.970315]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 879 printk messages dropped ** 
[   12.971410]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 923 printk messages dropped ** 
[   12.972579]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 889 printk messages dropped ** 
[   12.973709]  [<c155a411>] dump_stack+0x48/0x60
** 843 printk messages dropped ** 
[   12.974774]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.975878] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1240 printk messages dropped ** 
[   12.977462] Modules linked in:
** 621 printk messages dropped ** 
[   12.978250] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 931 printk messages dropped ** 
[   12.979411]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[   12.980818]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[   12.981930]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   12.983326] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   12.984411]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 912 printk messages dropped ** 
[   12.985552] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   12.987162] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 972 printk messages dropped ** 
[   12.988375]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   12.989474] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1268 printk messages dropped ** 
[   12.991074] ---[ end trace 9a6d324c192e69a7 ]---
** 879 printk messages dropped ** 
[   12.992169]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   12.993320] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   12.994537] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 937 printk messages dropped ** 
[   12.995708]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   12.996842]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   12.997944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   12.999052] Modules linked in:
** 635 printk messages dropped ** 
[   12.999841]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 909 printk messages dropped ** 
[   13.001005] ---[ end trace 9a6d324c192e6aa6 ]---
** 902 printk messages dropped ** 
[   13.002128] Modules linked in:
** 632 printk messages dropped ** 
[   13.002913]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[   13.004053]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   13.005142]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[   13.006269]  [<c155cee7>] ? __schedule+0x347/0x797
** 881 printk messages dropped ** 
[   13.007389]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1113 printk messages dropped ** 
[   13.008777] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1210 printk messages dropped ** 
[   13.010302]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   13.011694] Modules linked in:
** 2076 printk messages dropped ** 
[   13.014328] Modules linked in:
** 630 printk messages dropped ** 
[   13.015124]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.016219]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   13.017356]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[   13.018461]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 898 printk messages dropped ** 
[   13.019590]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   13.020762] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1259 printk messages dropped ** 
[   13.022354]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.023471]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 867 printk messages dropped ** 
[   13.024565]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   13.025668] Call Trace:
** 569 printk messages dropped ** 
[   13.026396]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 851 printk messages dropped ** 
[   13.027491] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 932 printk messages dropped ** 
[   13.028667]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1101 printk messages dropped ** 
[   13.030082]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[   13.031241]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.032336]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 865 printk messages dropped ** 
[   13.033446]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 883 printk messages dropped ** 
[   13.034564] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   13.035629]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 903 printk messages dropped ** 
[   13.036784]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 869 printk messages dropped ** 
[   13.037878]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.038990]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 895 printk messages dropped ** 
[   13.040143]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 881 printk messages dropped ** 
[   13.041251] ---[ end trace 9a6d324c192e6ea9 ]---
** 849 printk messages dropped ** 
[   13.042322]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   13.043455] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[   13.044642]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.045735]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   13.046858]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   13.048000]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   13.049127]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 909 printk messages dropped ** 
[   13.050296]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 905 printk messages dropped ** 
[   13.051424] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   13.052507] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   13.053730]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   13.055122]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   13.056511]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1118 printk messages dropped ** 
[   13.057920]  [<c155a411>] dump_stack+0x48/0x60
** 862 printk messages dropped ** 
[   13.058997] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   13.060217]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[   13.061601] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1193 printk messages dropped ** 
[   13.063092]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[   13.064222]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   13.065324] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1259 printk messages dropped ** 
[   13.066914]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 926 printk messages dropped ** 
[   13.068074]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 907 printk messages dropped ** 
[   13.069206]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   13.070381] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[   13.071445]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   13.072530]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 874 printk messages dropped ** 
[   13.073643]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 920 printk messages dropped ** 
[   13.074788]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   13.075923] Modules linked in:
** 624 printk messages dropped ** 
[   13.076720]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1094 printk messages dropped ** 
[   13.078086]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[   13.079199]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 919 printk messages dropped ** 
[   13.080364] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1263 printk messages dropped ** 
[   13.081936]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 925 printk messages dropped ** 
[   13.083092]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 860 printk messages dropped ** 
[   13.084179]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   13.085268]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 863 printk messages dropped ** 
[   13.086346]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   13.087473]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1099 printk messages dropped ** 
[   13.088843]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 888 printk messages dropped ** 
[   13.089950]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 908 printk messages dropped ** 
[   13.091103]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[   13.092183]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   13.093328] Call Trace:
** 577 printk messages dropped ** 
[   13.094074]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[   13.095173]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   13.096295]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.097412] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1261 printk messages dropped ** 
[   13.098986]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   13.100147]  [<c155a411>] dump_stack+0x48/0x60
** 860 printk messages dropped ** 
[   13.101220] Modules linked in:
** 627 printk messages dropped ** 
[   13.102006]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 904 printk messages dropped ** 
[   13.103134]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.104229]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[   13.105326]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 880 printk messages dropped ** 
[   13.106436]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   13.107563] ------------[ cut here ]------------
** 864 printk messages dropped ** 
[   13.108643]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   13.109807] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   13.110884]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   13.112007]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   13.113127]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.114250]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   13.115352]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   13.116448]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   13.117367] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 960 printk messages dropped ** 
[   13.118564] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.119755] ------------[ cut here ]------------
** 2319 printk messages dropped ** 
[   13.122678]  [<c1058c32>] kthread+0xbf/0xd2
** 840 printk messages dropped ** 
[   13.123741] ---[ end trace 9a6d324c192e76f0 ]---
** 852 printk messages dropped ** 
[   13.124801]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   13.125929]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 910 printk messages dropped ** 
[   13.127093] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   13.128165]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 867 printk messages dropped ** 
[   13.129247]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.130359]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   13.131447] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1191 printk messages dropped ** 
[   13.132932]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   13.134061] Modules linked in:
** 621 printk messages dropped ** 
[   13.134829] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   13.136030] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1250 printk messages dropped ** 
[   13.137600]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 904 printk messages dropped ** 
[   13.138727]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[   13.139847]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   13.140996]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   13.142138] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.143331] ------------[ cut here ]------------
** 859 printk messages dropped ** 
[   13.144417]  [<c155cee7>] ? __schedule+0x347/0x797
** 883 printk messages dropped ** 
[   13.145515]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[   13.146924]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   13.148315] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   13.149510]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   13.150619]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 911 printk messages dropped ** 
[   13.151756]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 905 printk messages dropped ** 
[   13.152881] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   13.153989]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   13.155081]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   13.156482]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   13.157883] Modules linked in:
** 634 printk messages dropped ** 
[   13.158677]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   13.159782]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   13.161194] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[   13.162750]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.163870] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1254 printk messages dropped ** 
[   13.165455]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 875 printk messages dropped ** 
[   13.166550]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   13.167702]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 863 printk messages dropped ** 
[   13.168780]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   13.169886]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 845 printk messages dropped ** 
[   13.170972]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   13.171876] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   13.173079]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   13.174239] ------------[ cut here ]------------
** 842 printk messages dropped ** 
[   13.175303]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1166 printk messages dropped ** 
[   13.176777]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[   13.177851] ------------[ cut here ]------------
** 849 printk messages dropped ** 
[   13.178909]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   13.180078]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[   13.181251]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 987 printk messages dropped ** 
[   13.182493]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1015 printk messages dropped ** 
[   13.183788] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1279 printk messages dropped ** 
[   13.185415]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1051 printk messages dropped ** 
[   13.186758]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1356 printk messages dropped ** 
[   13.188472] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1182 printk messages dropped ** 
[   13.189970] Call Trace:
** 585 printk messages dropped ** 
[   13.190713]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1122 printk messages dropped ** 
[   13.192139]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   13.193262] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 947 printk messages dropped ** 
[   13.194470]  [<c155cee7>] ? __schedule+0x347/0x797
** 881 printk messages dropped ** 
[   13.195594]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   13.197031] Call Trace:
** 577 printk messages dropped ** 
[   13.197751]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   13.198842] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1269 printk messages dropped ** 
[   13.200473] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   13.201569] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   13.203165]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 884 printk messages dropped ** 
[   13.204291]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 883 printk messages dropped ** 
[   13.205407] ------------[ cut here ]------------
** 844 printk messages dropped ** 
[   13.206460]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   13.207883]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   13.209297] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1243 printk messages dropped ** 
[   13.210864]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1108 printk messages dropped ** 
[   13.212268] ---[ end trace 9a6d324c192e7fc8 ]---
** 855 printk messages dropped ** 
[   13.213362]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[   13.214448]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[   13.215584]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 883 printk messages dropped ** 
[   13.216710] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 936 printk messages dropped ** 
[   13.217893]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   13.219024] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   13.220229]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 865 printk messages dropped ** 
[   13.221325]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 888 printk messages dropped ** 
[   13.222441] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1248 printk messages dropped ** 
[   13.224047]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 905 printk messages dropped ** 
[   13.225195]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.226289]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[   13.227393] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 993 printk messages dropped ** 
[   13.228642]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   13.230084]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   13.231481]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[   13.232884]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 896 printk messages dropped ** 
[   13.234033]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2350 printk messages dropped ** 
[   13.237004]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1084 printk messages dropped ** 
[   13.238367]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   13.239771] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   13.241033]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[   13.242440]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[   13.243629]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   13.244753]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   13.245870]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 892 printk messages dropped ** 
[   13.247036] Call Trace:
** 580 printk messages dropped ** 
[   13.247760] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1271 printk messages dropped ** 
[   13.249362] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1274 printk messages dropped ** 
[   13.250977]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   13.252371] Modules linked in:
** 630 printk messages dropped ** 
[   13.253159]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.254266]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[   13.255395]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1094 printk messages dropped ** 
[   13.256778]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   13.257882] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   13.258958]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[   13.260098]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 880 printk messages dropped ** 
[   13.261199]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   13.262296] Call Trace:
** 571 printk messages dropped ** 
[   13.263015]  [<c155cee7>] ? __schedule+0x347/0x797
** 875 printk messages dropped ** 
[   13.264125] ------------[ cut here ]------------
** 846 printk messages dropped ** 
[   13.265182]  [<c155a411>] dump_stack+0x48/0x60
** 830 printk messages dropped ** 
[   13.266218] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1184 printk messages dropped ** 
[   13.267719]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[   13.268901]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[   13.270080]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[   13.271228] ---[ end trace 9a6d324c192e85a8 ]---
** 842 printk messages dropped ** 
[   13.272276] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[   13.273478]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 896 printk messages dropped ** 
[   13.274628]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   13.275732]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   13.276839] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   13.278034]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   13.279127]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1121 printk messages dropped ** 
[   13.280543]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[   13.281679]  [<c155cee7>] ? __schedule+0x347/0x797
** 889 printk messages dropped ** 
[   13.282787]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   13.283891]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   13.284997] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   13.286073]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   13.287206]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   13.288307] Modules linked in:
** 623 printk messages dropped ** 
[   13.289088]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   13.290481] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   13.291566] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   13.292640]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   13.293795] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   13.295384] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   13.296565]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   13.297696]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 872 printk messages dropped ** 
[   13.298788]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   13.299902]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 891 printk messages dropped ** 
[   13.301063]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[   13.302435]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.303570]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 867 printk messages dropped ** 
[   13.304665]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   13.305773]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1099 printk messages dropped ** 
[   13.307190]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 890 printk messages dropped ** 
[   13.308300]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 875 printk messages dropped ** 
[   13.309409]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 858 printk messages dropped ** 
[   13.310495]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[   13.311621] Modules linked in:
** 606 printk messages dropped ** 
[   13.312392]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[   13.313520]  [<c1058c32>] kthread+0xbf/0xd2
** 697 printk messages dropped ** 
[   13.314392]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 918 printk messages dropped ** 
[   13.315557] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   13.316615]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 897 printk messages dropped ** 
[   13.317765]  [<c155a411>] dump_stack+0x48/0x60
** 843 printk messages dropped ** 
[   13.318818]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   13.319937] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1239 printk messages dropped ** 
[   13.321536] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1249 printk messages dropped ** 
[   13.323116]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   13.324253] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1168 printk messages dropped ** 
[   13.325726]  [<c1058c32>] kthread+0xbf/0xd2
** 829 printk messages dropped ** 
[   13.326792]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 897 printk messages dropped ** 
[   13.327929]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.329049] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1253 printk messages dropped ** 
[   13.330629]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 884 printk messages dropped ** 
[   13.331736] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1256 printk messages dropped ** 
[   13.333307]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 865 printk messages dropped ** 
[   13.334411]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   13.335519] Modules linked in:
** 624 printk messages dropped ** 
[   13.336303]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[   13.337724]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   13.338818]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.339912]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[   13.341026] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1257 printk messages dropped ** 
[   13.342592]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   13.343727]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   13.344863] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2737 printk messages dropped ** 
[   13.348304]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 927 printk messages dropped ** 
[   13.349458] Call Trace:
** 581 printk messages dropped ** 
[   13.350200] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1259 printk messages dropped ** 
[   13.351769]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 930 printk messages dropped ** 
[   13.352929]  [<c155cee7>] ? __schedule+0x347/0x797
** 873 printk messages dropped ** 
[   13.354047]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   13.355145]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 919 printk messages dropped ** 
[   13.356295] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[   13.357886]  [<c1058c32>] kthread+0xbf/0xd2
** 834 printk messages dropped ** 
[   13.358929]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 903 printk messages dropped ** 
[   13.360080]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   13.361173]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   13.362557] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   13.363769] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[   13.365351]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   13.366441] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1188 printk messages dropped ** 
[   13.367948]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[   13.369086]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[   13.369983] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1253 printk messages dropped ** 
[   13.371560]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   13.372676]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[   13.373844] Modules linked in:
** 627 printk messages dropped ** 
[   13.374631]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[   13.375775] ---[ end trace 9a6d324c192e901d ]---
** 853 printk messages dropped ** 
[   13.376856]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 880 printk messages dropped ** 
[   13.377962]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   13.379057] Call Trace:
** 586 printk messages dropped ** 
[   13.379788]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1120 printk messages dropped ** 
[   13.381211]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[   13.382331]  [<c155a411>] dump_stack+0x48/0x60
** 845 printk messages dropped ** 
[   13.383400]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   13.384542] Modules linked in:
** 628 printk messages dropped ** 
[   13.385329]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   13.386444] Call Trace:
** 580 printk messages dropped ** 
[   13.387193] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1275 printk messages dropped ** 
[   13.388778]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1100 printk messages dropped ** 
[   13.390172]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 915 printk messages dropped ** 
[   13.391313]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[   13.392721]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   13.394134] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1285 printk messages dropped ** 
[   13.395733]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   13.396866]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 887 printk messages dropped ** 
[   13.397978] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1177 printk messages dropped ** 
[   13.399444] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[   13.400945]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1119 printk messages dropped ** 
[   13.402340]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 920 printk messages dropped ** 
[   13.403501] Modules linked in:
** 614 printk messages dropped ** 
[   13.404272]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   13.405360] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[   13.406966]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[   13.408075]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 906 printk messages dropped ** 
[   13.409206]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 922 printk messages dropped ** 
[   13.410371]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[   13.411452]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   13.412585] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   13.413681]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   13.414565]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.415658]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 868 printk messages dropped ** 
[   13.416755] ---[ end trace 9a6d324c192e943a ]---
** 855 printk messages dropped ** 
[   13.417823]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.418927] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[   13.420145] ---[ end trace 9a6d324c192e9491 ]---
** 858 printk messages dropped ** 
[   13.421218]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   13.422317] Modules linked in:
** 624 printk messages dropped ** 
[   13.423100]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1100 printk messages dropped ** 
[   13.424485]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 902 printk messages dropped ** 
[   13.425611]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   13.426794] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   13.427862]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   13.428990]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 881 printk messages dropped ** 
[   13.430103] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1183 printk messages dropped ** 
[   13.431579]  [<c155a411>] dump_stack+0x48/0x60
** 857 printk messages dropped ** 
[   13.432649] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   13.433751]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   13.434839] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 954 printk messages dropped ** 
[   13.436038] ---[ end trace 9a6d324c192e962a ]---
** 869 printk messages dropped ** 
[   13.437136] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   13.438720] Modules linked in:
** 633 printk messages dropped ** 
[   13.439510]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.440633] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[   13.442118]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[   13.443528]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   13.444650]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 874 printk messages dropped ** 
[   13.445740]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 869 printk messages dropped ** 
[   13.446848]  [<c155cee7>] ? __schedule+0x347/0x797
** 884 printk messages dropped ** 
[   13.447954] Call Trace:
** 579 printk messages dropped ** 
[   13.448674] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   13.449754]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[   13.450854] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[   13.452424]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   13.453552]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1094 printk messages dropped ** 
[   13.454916]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   13.456027] Modules linked in:
** 621 printk messages dropped ** 
[   13.456813] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[   13.457995]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.459082]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2335 printk messages dropped ** 
[   13.462025]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[   13.463121]  [<c155a411>] dump_stack+0x48/0x60
** 834 printk messages dropped ** 
[   13.464178]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   13.465570] Call Trace:
** 584 printk messages dropped ** 
[   13.466299] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   13.467493]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.468597] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1257 printk messages dropped ** 
[   13.470182]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   13.471322] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   13.472515]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   13.473627] Call Trace:
** 579 printk messages dropped ** 
[   13.474355] ------------[ cut here ]------------
** 852 printk messages dropped ** 
[   13.475419]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[   13.476526]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1109 printk messages dropped ** 
[   13.477923] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1274 printk messages dropped ** 
[   13.479514] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[   13.480742]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[   13.481889] Modules linked in:
** 626 printk messages dropped ** 
[   13.482674]  [<c155a411>] dump_stack+0x48/0x60
** 851 printk messages dropped ** 
[   13.483751]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 918 printk messages dropped ** 
[   13.484894]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.485999]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[   13.487122]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   13.488244]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 913 printk messages dropped ** 
[   13.489384]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 929 printk messages dropped ** 
[   13.490557]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   13.491718] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   13.492789]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 874 printk messages dropped ** 
[   13.493901]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   13.495073] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.496267] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   13.497348]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[   13.498473]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.499568]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   13.500684]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1109 printk messages dropped ** 
[   13.502073] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1280 printk messages dropped ** 
[   13.503683]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[   13.504834]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   13.506225] Modules linked in:
** 634 printk messages dropped ** 
[   13.507040]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   13.508135]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[   13.509028]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   13.510141]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   13.511250] Modules linked in:
** 625 printk messages dropped ** 
[   13.512033] Call Trace:
** 585 printk messages dropped ** 
[   13.512758]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1113 printk messages dropped ** 
[   13.514173] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1197 printk messages dropped ** 
[   13.515666]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[   13.516819]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1103 printk messages dropped ** 
[   13.518198]  [<c1058c32>] kthread+0xbf/0xd2
** 828 printk messages dropped ** 
[   13.519231]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   13.520350] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   13.521420]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   13.522541]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 883 printk messages dropped ** 
[   13.523661]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   13.525053] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1263 printk messages dropped ** 
[   13.526626]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 938 printk messages dropped ** 
[   13.527816] Modules linked in:
** 624 printk messages dropped ** 
[   13.528598]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   13.529987] Modules linked in:
** 623 printk messages dropped ** 
[   13.530774]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1096 printk messages dropped ** 
[   13.532148]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   13.533288] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   13.534505]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   13.535592] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.536801] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   13.537877]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   13.538759]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   13.539854] ---[ end trace 9a6d324c192ea098 ]---
** 854 printk messages dropped ** 
[   13.540942]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   13.542049] Modules linked in:
** 624 printk messages dropped ** 
[   13.542825]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   13.544225]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   13.545317]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[   13.546693]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   13.547800] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   13.548883] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1252 printk messages dropped ** 
[   13.550463]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[   13.551585]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 877 printk messages dropped ** 
[   13.552679]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[   13.553598] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1270 printk messages dropped ** 
[   13.555188] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1280 printk messages dropped ** 
[   13.556797]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   13.557921]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   13.559042]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   13.560191]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 913 printk messages dropped ** 
[   13.561331] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1181 printk messages dropped ** 
[   13.562807]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1111 printk messages dropped ** 
[   13.564208] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1206 printk messages dropped ** 
[   13.565712] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   13.567315]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   13.568411]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[   13.569566]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1091 printk messages dropped ** 
[   13.570948]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   13.572062]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1094 printk messages dropped ** 
[   13.573447]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2345 printk messages dropped ** 
[   13.576380]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   13.577775]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   13.578870]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[   13.580057]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   13.581211] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   13.582409] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[   13.584013] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[   13.585102]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1098 printk messages dropped ** 
[   13.586472]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   13.587593] Modules linked in:
** 622 printk messages dropped ** 
[   13.588387]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1100 printk messages dropped ** 
[   13.589758]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 912 printk messages dropped ** 
[   13.590910] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 952 printk messages dropped ** 
[   13.592107]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 926 printk messages dropped ** 
[   13.593264]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 918 printk messages dropped ** 
[   13.594430]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   13.595537] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1256 printk messages dropped ** 
[   13.597123]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 885 printk messages dropped ** 
[   13.598226]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   13.599611] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[   13.601235]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   13.602322] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.603532] ------------[ cut here ]------------
** 852 printk messages dropped ** 
[   13.604597]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   13.605708]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   13.607121] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   13.608322]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1094 printk messages dropped ** 
[   13.609686]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 876 printk messages dropped ** 
[   13.610793]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[   13.611947]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[   13.613027]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 880 printk messages dropped ** 
[   13.614150]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[   13.615245]  [<c155a411>] dump_stack+0x48/0x60
** 860 printk messages dropped ** 
[   13.616319] Modules linked in:
** 627 printk messages dropped ** 
[   13.617120]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 918 printk messages dropped ** 
[   13.618265] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   13.619335]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 864 printk messages dropped ** 
[   13.620433]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.621515]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.622621] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   13.623818]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   13.624941]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   13.626045] ---[ end trace 9a6d324c192ea93f ]---
** 866 printk messages dropped ** 
[   13.627149]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   13.628250]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   13.629349]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[   13.630260] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[   13.631821]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   13.632925] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   13.634129]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   13.635265] ---[ end trace 9a6d324c192eaa2c ]---
** 871 printk messages dropped ** 
[   13.636351] Modules linked in:
** 622 printk messages dropped ** 
[   13.637145]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1119 printk messages dropped ** 
[   13.638540]  [<c155a411>] dump_stack+0x48/0x60
** 862 printk messages dropped ** 
[   13.639617] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[   13.640815]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   13.641961] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1277 printk messages dropped ** 
[   13.643573]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1122 printk messages dropped ** 
[   13.644977]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[   13.646116]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   13.647227]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1117 printk messages dropped ** 
[   13.648622]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   13.650030]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1129 printk messages dropped ** 
[   13.651438]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[   13.652540]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   13.653950] Modules linked in:
** 629 printk messages dropped ** 
[   13.654731]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   13.655855]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 893 printk messages dropped ** 
[   13.656991]  [<c155a411>] dump_stack+0x48/0x60
** 840 printk messages dropped ** 
[   13.658041]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   13.659127]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   13.660250] Modules linked in:
** 627 printk messages dropped ** 
[   13.661035]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 921 printk messages dropped ** 
[   13.662183] Modules linked in:
** 624 printk messages dropped ** 
[   13.662966]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1100 printk messages dropped ** 
[   13.664353]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   13.665489] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1189 printk messages dropped ** 
[   13.666998]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   13.668112] Call Trace:
** 585 printk messages dropped ** 
[   13.668836]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1106 printk messages dropped ** 
[   13.670234]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   13.671397] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   13.672470]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   13.673623] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1277 printk messages dropped ** 
[   13.675217] Call Trace:
** 586 printk messages dropped ** 
[   13.675950]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   13.677346] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   13.678423]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[   13.679322] Modules linked in:
** 622 printk messages dropped ** 
[   13.680119]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1113 printk messages dropped ** 
[   13.681508] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1203 printk messages dropped ** 
[   13.683014] ---[ end trace 9a6d324c192eaef8 ]---
** 867 printk messages dropped ** 
[   13.684112] ---[ end trace 9a6d324c192eaf14 ]---
** 857 printk messages dropped ** 
[   13.685180]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   13.686315] ------------[ cut here ]------------
** 854 printk messages dropped ** 
[   13.687403]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2344 printk messages dropped ** 
[   13.690340]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   13.691732] Call Trace:
** 587 printk messages dropped ** 
[   13.692467]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   13.693876]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[   13.695272]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1124 printk messages dropped ** 
[   13.696687]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   13.697811]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   13.698942]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.700047]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   13.701187] Modules linked in:
** 622 printk messages dropped ** 
[   13.701982]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[   13.703386] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   13.704969]  [<c1058c32>] kthread+0xbf/0xd2
** 836 printk messages dropped ** 
[   13.706013]  [<c1058c32>] kthread+0xbf/0xd2
** 716 printk messages dropped ** 
[   13.706930] ---[ end trace 9a6d324c192eb15e ]---
** 860 printk messages dropped ** 
[   13.708004]  [<c155cee7>] ? __schedule+0x347/0x797
** 886 printk messages dropped ** 
[   13.709107]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 930 printk messages dropped ** 
[   13.710283]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   13.711393] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 965 printk messages dropped ** 
[   13.712599]  [<c155a411>] dump_stack+0x48/0x60
** 859 printk messages dropped ** 
[   13.713692] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1268 printk messages dropped ** 
[   13.715277] ------------[ cut here ]------------
** 874 printk messages dropped ** 
[   13.716365]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1086 printk messages dropped ** 
[   13.717732] Call Trace:
** 586 printk messages dropped ** 
[   13.718465]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1101 printk messages dropped ** 
[   13.719838]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   13.721010]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   13.722126]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[   13.723259]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 914 printk messages dropped ** 
[   13.724412]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   13.725794] Modules linked in:
** 624 printk messages dropped ** 
[   13.726576]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1097 printk messages dropped ** 
[   13.727969]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[   13.729076]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   13.730475] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   13.731668] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[   13.732728]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[   13.733842]  [<c155cee7>] ? __schedule+0x347/0x797
** 874 printk messages dropped ** 
[   13.734946] ---[ end trace 9a6d324c192eb42f ]---
** 866 printk messages dropped ** 
[   13.736032]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   13.737136] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1087 printk messages dropped ** 
[   13.738492]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1090 printk messages dropped ** 
[   13.739851]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 874 printk messages dropped ** 
[   13.741078]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 920 printk messages dropped ** 
[   13.742263]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 907 printk messages dropped ** 
[   13.743439]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[   13.744553] Modules linked in:
** 646 printk messages dropped ** 
[   13.745342] ---[ end trace 9a6d324c192eb537 ]---
** 856 printk messages dropped ** 
[   13.746412]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 856 printk messages dropped ** 
[   13.747493]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1133 printk messages dropped ** 
[   13.748902]  [<c1058c32>] kthread+0xbf/0xd2
** 855 printk messages dropped ** 
[   13.750057]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   13.751105]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1088 printk messages dropped ** 
[   13.752456]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   13.753635] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   13.754865]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[   13.755992]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 888 printk messages dropped ** 
[   13.757100]  [<c155a411>] dump_stack+0x48/0x60
** 833 printk messages dropped ** 
[   13.758151]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1084 printk messages dropped ** 
[   13.759513]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1103 printk messages dropped ** 
[   13.760998]  [<c1058c32>] kthread+0xbf/0xd2
** 822 printk messages dropped ** 
[   13.762029]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   13.763167] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 932 printk messages dropped ** 
[   13.764346]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[   13.765755]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 896 printk messages dropped ** 
[   13.766903] Call Trace:
** 587 printk messages dropped ** 
[   13.767620]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[   13.769042]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 944 printk messages dropped ** 
[   13.770269]  [<c1058c32>] kthread+0xbf/0xd2
** 723 printk messages dropped ** 
[   13.771145]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1089 printk messages dropped ** 
[   13.772500]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 892 printk messages dropped ** 
[   13.773608] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[   13.774838]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   13.775995]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   13.777361] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 979 printk messages dropped ** 
[   13.778583]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   13.779697]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[   13.780837]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1090 printk messages dropped ** 
[   13.782198]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[   13.783365]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1090 printk messages dropped ** 
[   13.784755]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   13.785887] ------------[ cut here ]------------
** 817 printk messages dropped ** 
[   13.786972]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 913 printk messages dropped ** 
[   13.788082]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 858 printk messages dropped ** 
[   13.789217]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   13.790390] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1282 printk messages dropped ** 
[   13.791981]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   13.793042]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 853 printk messages dropped ** 
[   13.794104] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1222 printk messages dropped ** 
[   13.795646]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 856 printk messages dropped ** 
[   13.796782] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 927 printk messages dropped ** 
[   13.797951] Modules linked in:
** 622 printk messages dropped ** 
[   13.798772]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   13.800261] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 2793 printk messages dropped ** 
[   13.803747] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[   13.804944]  [<c1058c32>] kthread+0xbf/0xd2
** 700 printk messages dropped ** 
[   13.805791]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[   13.806856] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1278 printk messages dropped ** 
[   13.808443] Call Trace:
** 584 printk messages dropped ** 
[   13.809182] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[   13.810366] Call Trace:
** 560 printk messages dropped ** 
[   13.811083]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 861 printk messages dropped ** 
[   13.812166]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1091 printk messages dropped ** 
[   13.813572]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   13.814741]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[   13.815870]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1075 printk messages dropped ** 
[   13.817250]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 847 printk messages dropped ** 
[   13.818314] Call Trace:
** 569 printk messages dropped ** 
[   13.819037]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 878 printk messages dropped ** 
[   13.820209] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1255 printk messages dropped ** 
[   13.821792]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 848 printk messages dropped ** 
[   13.822853]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   13.823997] Call Trace:
** 565 printk messages dropped ** 
[   13.824711]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 855 printk messages dropped ** 
[   13.825803] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 877 printk messages dropped ** 
[   13.826947]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[   13.828076]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   13.829287] Modules linked in:
** 618 printk messages dropped ** 
[   13.830086] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1242 printk messages dropped ** 
[   13.831642] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 956 printk messages dropped ** 
[   13.832849] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1249 printk messages dropped ** 
[   13.834448]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 920 printk messages dropped ** 
[   13.835603] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1250 printk messages dropped ** 
[   13.837195]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   13.838317] Call Trace:
** 577 printk messages dropped ** 
[   13.839043]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   13.840164] ------------[ cut here ]------------
** 849 printk messages dropped ** 
[   13.841227]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   13.842356]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[   13.843493]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1083 printk messages dropped ** 
[   13.844852]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[   13.846250] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   13.847364]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 868 printk messages dropped ** 
[   13.848451] ---[ end trace 9a6d324c192ebf7b ]---
** 866 printk messages dropped ** 
[   13.849540]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 837 printk messages dropped ** 
[   13.850607] ---[ end trace 9a6d324c192ebfb2 ]---
** 835 printk messages dropped ** 
[   13.851657]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 857 printk messages dropped ** 
[   13.852747]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 914 printk messages dropped ** 
[   13.853990] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1179 printk messages dropped ** 
[   13.855486]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1045 printk messages dropped ** 
[   13.856803]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 852 printk messages dropped ** 
[   13.857861]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   13.859058] Modules linked in:
** 621 printk messages dropped ** 
[   13.859893] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[   13.861128]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 910 printk messages dropped ** 
[   13.862260] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   13.863325]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 857 printk messages dropped ** 
[   13.864411] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   13.865602]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 867 printk messages dropped ** 
[   13.866742]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   13.867824] ------------[ cut here ]------------
** 834 printk messages dropped ** 
[   13.868866]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[   13.870037] Modules linked in:
** 604 printk messages dropped ** 
[   13.870797]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 896 printk messages dropped ** 
[   13.871937]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   13.873049] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[   13.874254] Call Trace:
** 582 printk messages dropped ** 
[   13.874988] Modules linked in:
** 627 printk messages dropped ** 
[   13.875775]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 908 printk messages dropped ** 
[   13.876940]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 865 printk messages dropped ** 
[   13.878032]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 897 printk messages dropped ** 
[   13.879158]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   13.880294] ------------[ cut here ]------------
** 846 printk messages dropped ** 
[   13.881357]  [<c155a411>] dump_stack+0x48/0x60
** 849 printk messages dropped ** 
[   13.882422]  [<c155cee7>] ? __schedule+0x347/0x797
** 882 printk messages dropped ** 
[   13.883550]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1088 printk messages dropped ** 
[   13.884913]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 916 printk messages dropped ** 
[   13.886067]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[   13.887209]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   13.888319] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   13.889509]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   13.890654]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 852 printk messages dropped ** 
[   13.891725]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1095 printk messages dropped ** 
[   13.893108]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.894227]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   13.895329]  [<c1058c32>] kthread+0xbf/0xd2
** 701 printk messages dropped ** 
[   13.896209]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 885 printk messages dropped ** 
[   13.897343] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1243 printk messages dropped ** 
[   13.898902]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1103 printk messages dropped ** 
[   13.900322]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 918 printk messages dropped ** 
[   13.901474]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   13.902577]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   13.903726]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[   13.904824]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   13.905713]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   13.906844]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   13.907945] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[   13.909015]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   13.910128]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 893 printk messages dropped ** 
[   13.911249]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   13.912354]  [<c1058c32>] kthread+0xbf/0xd2
** 2151 printk messages dropped ** 
[   13.915089]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   13.916486] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 875 printk messages dropped ** 
[   13.917609]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 799 printk messages dropped ** 
[   13.918612]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1060 printk messages dropped ** 
[   13.919947]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   13.921259]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   13.922426]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.923542]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[   13.924629]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[   13.925715]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.926854]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 859 printk messages dropped ** 
[   13.927936]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 874 printk messages dropped ** 
[   13.929038]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 930 printk messages dropped ** 
[   13.930226]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 859 printk messages dropped ** 
[   13.931302]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 869 printk messages dropped ** 
[   13.932394]  [<c155cee7>] ? __schedule+0x347/0x797
** 876 printk messages dropped ** 
[   13.933522] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1247 printk messages dropped ** 
[   13.935088] Call Trace:
** 587 printk messages dropped ** 
[   13.935823]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1109 printk messages dropped ** 
[   13.937235] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1232 printk messages dropped ** 
[   13.938778]  [<c1058c32>] kthread+0xbf/0xd2
** 830 printk messages dropped ** 
[   13.939817]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 887 printk messages dropped ** 
[   13.940984] Call Trace:
** 582 printk messages dropped ** 
[   13.941711] Modules linked in:
** 625 printk messages dropped ** 
[   13.942495] Call Trace:
** 580 printk messages dropped ** 
[   13.943221] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1255 printk messages dropped ** 
[   13.944808]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   13.945919] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1185 printk messages dropped ** 
[   13.947425]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   13.948548]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   13.949663] Call Trace:
** 579 printk messages dropped ** 
[   13.950406] ------------[ cut here ]------------
** 845 printk messages dropped ** 
[   13.951461] Call Trace:
** 582 printk messages dropped ** 
[   13.952188] Modules linked in:
** 621 printk messages dropped ** 
[   13.952963] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   13.954165]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.955270]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[   13.956360] Modules linked in:
** 622 printk messages dropped ** 
[   13.957157]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1097 printk messages dropped ** 
[   13.958527]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   13.959666] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[   13.961272]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[   13.962325] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   13.963401]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 900 printk messages dropped ** 
[   13.964527]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   13.965648]  [<c155a411>] dump_stack+0x48/0x60
** 849 printk messages dropped ** 
[   13.966738]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[   13.967837] Modules linked in:
** 618 printk messages dropped ** 
[   13.968615] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[   13.970201]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   13.971311]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[   13.972411]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 907 printk messages dropped ** 
[   13.973565]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   13.974664] Modules linked in:
** 621 printk messages dropped ** 
[   13.975442] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   13.976614]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   13.977720]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 878 printk messages dropped ** 
[   13.978818]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[   13.979715] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   13.980843]  [<c1058c32>] kthread+0xbf/0xd2
** 709 printk messages dropped ** 
[   13.981731]  [<c155cee7>] ? __schedule+0x347/0x797
** 869 printk messages dropped ** 
[   13.982817]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 911 printk messages dropped ** 
[   13.983976]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1145 printk messages dropped ** 
[   13.985408]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[   13.986831]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   13.987902]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   13.989013]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1140 printk messages dropped ** 
[   13.990472] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1251 printk messages dropped ** 
[   13.992021]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   13.993078]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 877 printk messages dropped ** 
[   13.994210] ---[ end trace 9a6d324c192ecdfa ]---
** 837 printk messages dropped ** 
[   13.995307] ------------[ cut here ]------------
** 807 printk messages dropped ** 
[   13.996313] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1249 printk messages dropped ** 
[   13.997945]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   13.999144] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   14.000264] Modules linked in:
** 614 printk messages dropped ** 
[   14.001039]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   14.002132]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1111 printk messages dropped ** 
[   14.003538] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   14.005121]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[   14.006177] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1185 printk messages dropped ** 
[   14.007676]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   14.008798]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1110 printk messages dropped ** 
[   14.010202] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1252 printk messages dropped ** 
[   14.011767]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[   14.012905]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[   14.013829] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1191 printk messages dropped ** 
[   14.015320]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   14.016428] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   14.017623]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[   14.018741]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 882 printk messages dropped ** 
[   14.019843] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[   14.020935]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   14.022038]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   14.022923]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 863 printk messages dropped ** 
[   14.024025]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 864 printk messages dropped ** 
[   14.025111]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   14.026216]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 2378 printk messages dropped ** 
[   14.029225]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 889 printk messages dropped ** 
[   14.030356]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 911 printk messages dropped ** 
[   14.031496]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   14.032618]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 917 printk messages dropped ** 
[   14.033798]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   14.035192] Modules linked in:
** 637 printk messages dropped ** 
[   14.035992]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   14.037105] ---[ end trace 9a6d324c192ed241 ]---
** 850 printk messages dropped ** 
[   14.038168]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   14.039285]  [<c155a411>] dump_stack+0x48/0x60
** 850 printk messages dropped ** 
[   14.040382]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 888 printk messages dropped ** 
[   14.041492]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   14.042603] Modules linked in:
** 623 printk messages dropped ** 
[   14.043402]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1091 printk messages dropped ** 
[   14.044767]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   14.045874] Modules linked in:
** 618 printk messages dropped ** 
[   14.046649] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   14.048261]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[   14.049364]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   14.050493]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[   14.051874]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   14.052977] Call Trace:
** 579 printk messages dropped ** 
[   14.053721] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   14.054801]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[   14.055698]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[   14.056800] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   14.058387]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   14.059488]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 867 printk messages dropped ** 
[   14.060595]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[   14.061680]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   14.062799]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1096 printk messages dropped ** 
[   14.064189]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[   14.065329] Modules linked in:
** 623 printk messages dropped ** 
[   14.066113]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1107 printk messages dropped ** 
[   14.067518] ---[ end trace 9a6d324c192ed54d ]---
** 866 printk messages dropped ** 
[   14.068603]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   14.069697]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[   14.071081]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   14.072188] Modules linked in:
** 621 printk messages dropped ** 
[   14.072966] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   14.074193]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[   14.075578]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 888 printk messages dropped ** 
[   14.076698]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 900 printk messages dropped ** 
[   14.077826]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[   14.078929] ------------[ cut here ]------------
** 856 printk messages dropped ** 
[   14.079999]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   14.081149]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   14.082270]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[   14.083422]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 862 printk messages dropped ** 
[   14.084506]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   14.085634]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   14.086770] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   14.087976]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1101 printk messages dropped ** 
[   14.089351]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 862 printk messages dropped ** 
[   14.090440]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 891 printk messages dropped ** 
[   14.091556]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   14.092713]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 926 printk messages dropped ** 
[   14.093922]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   14.095319] Call Trace:
** 582 printk messages dropped ** 
[   14.096055] Modules linked in:
** 622 printk messages dropped ** 
[   14.096824]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   14.098208] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1270 printk messages dropped ** 
[   14.099793] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1238 printk messages dropped ** 
[   14.101359] ------------[ cut here ]------------
** 871 printk messages dropped ** 
[   14.102447] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1137 printk messages dropped ** 
[   14.103925]  [<c1058c32>] kthread+0xbf/0xd2
** 821 printk messages dropped ** 
[   14.104972]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 929 printk messages dropped ** 
[   14.106192]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 907 printk messages dropped ** 
[   14.107380]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 893 printk messages dropped ** 
[   14.108465]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 889 printk messages dropped ** 
[   14.109605]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1078 printk messages dropped ** 
[   14.110981] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   14.112065]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   14.113164]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 854 printk messages dropped ** 
[   14.114271]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 843 printk messages dropped ** 
[   14.115331] ------------[ cut here ]------------
** 717 printk messages dropped ** 
[   14.116246] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 787 printk messages dropped ** 
[   14.117578]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 792 printk messages dropped ** 
[   14.118704] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 911 printk messages dropped ** 
[   14.120153]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 852 printk messages dropped ** 
[   14.121329] Modules linked in:
** 623 printk messages dropped ** 
[   14.122118]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1052 printk messages dropped ** 
[   14.123489]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1107 printk messages dropped ** 
[   14.124935]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   14.126084] Call Trace:
** 567 printk messages dropped ** 
[   14.126827]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 894 printk messages dropped ** 
[   14.127957]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 898 printk messages dropped ** 
[   14.129088]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[   14.130240]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 892 printk messages dropped ** 
[   14.131361]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   14.132461]  [<c1058c32>] kthread+0xbf/0xd2
** 709 printk messages dropped ** 
[   14.133369]  [<c155cee7>] ? __schedule+0x347/0x797
** 860 printk messages dropped ** 
[   14.134456]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   14.135565] Modules linked in:
** 624 printk messages dropped ** 
[   14.136351]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1085 printk messages dropped ** 
[   14.137729] Call Trace:
** 590 printk messages dropped ** 
[   14.138470]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 2360 printk messages dropped ** 
[   14.141459]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[   14.142576]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1093 printk messages dropped ** 
[   14.143963]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 880 printk messages dropped ** 
[   14.145067]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 836 printk messages dropped ** 
[   14.146118]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   14.147241] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1182 printk messages dropped ** 
[   14.148757] Call Trace:
** 587 printk messages dropped ** 
[   14.149493]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1082 printk messages dropped ** 
[   14.150863]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1095 printk messages dropped ** 
[   14.152244]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   14.153384] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 901 printk messages dropped ** 
[   14.154517]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1109 printk messages dropped ** 
[   14.155909] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1250 printk messages dropped ** 
[   14.157547]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   14.158677]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   14.159800]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 866 printk messages dropped ** 
[   14.160923]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   14.162050]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   14.163179]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 875 printk messages dropped ** 
[   14.164298]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 886 printk messages dropped ** 
[   14.165412]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   14.166828]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   14.167944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   14.169055] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1265 printk messages dropped ** 
[   14.170655]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 930 printk messages dropped ** 
[   14.171818]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   14.172915]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1099 printk messages dropped ** 
[   14.174319]  [<c155cee7>] ? __schedule+0x347/0x797
** 873 printk messages dropped ** 
[   14.175414]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 870 printk messages dropped ** 
[   14.176502] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1218 printk messages dropped ** 
[   14.178075]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 924 printk messages dropped ** 
[   14.179236]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1097 printk messages dropped ** 
[   14.180678]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 905 printk messages dropped ** 
[   14.181814]  [<c1058c32>] kthread+0xbf/0xd2
** 719 printk messages dropped ** 
[   14.182718] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1238 printk messages dropped ** 
[   14.184294] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[   14.185886]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   14.187305] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   14.188389] Modules linked in:
** 625 printk messages dropped ** 
[   14.189176] Call Trace:
** 564 printk messages dropped ** 
[   14.189880]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 868 printk messages dropped ** 
[   14.190984]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   14.192104]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1091 printk messages dropped ** 
[   14.193490]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   14.194608] Call Trace:
** 577 printk messages dropped ** 
[   14.195335]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   14.196425] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1177 printk messages dropped ** 
[   14.197914] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[   14.199398]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   14.200527]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1103 printk messages dropped ** 
[   14.201910]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[   14.203060]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 865 printk messages dropped ** 
[   14.204160]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 903 printk messages dropped ** 
[   14.205288]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 911 printk messages dropped ** 
[   14.206427] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1258 printk messages dropped ** 
[   14.208030]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   14.209143] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 983 printk messages dropped ** 
[   14.210414]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 947 printk messages dropped ** 
[   14.211587]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 931 printk messages dropped ** 
[   14.212715]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[   14.213846] Modules linked in:
** 636 printk messages dropped ** 
[   14.214619]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 929 printk messages dropped ** 
[   14.215741]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   14.216833]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 933 printk messages dropped ** 
[   14.217966]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[   14.219113]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1095 printk messages dropped ** 
[   14.220466]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 955 printk messages dropped ** 
[   14.221606]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 927 printk messages dropped ** 
[   14.222767]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 949 printk messages dropped ** 
[   14.223938] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1431 printk messages dropped ** 
[   14.225630]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1129 printk messages dropped ** 
[   14.226969]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 954 printk messages dropped ** 
[   14.228026]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 994 printk messages dropped ** 
[   14.229247]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 945 printk messages dropped ** 
[   14.230377] Modules linked in:
** 668 printk messages dropped ** 
[   14.231118]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 957 printk messages dropped ** 
[   14.232203]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 925 printk messages dropped ** 
[   14.233314]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   14.234300]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 992 printk messages dropped ** 
[   14.235476]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[   14.236657]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   14.237651] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1043 printk messages dropped ** 
[   14.238846]  [<c1058c32>] kthread+0xbf/0xd2
** 877 printk messages dropped ** 
[   14.239946] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[   14.241067] Call Trace:
** 582 printk messages dropped ** 
[   14.241764] Modules linked in:
** 468 printk messages dropped ** 
[   14.242313]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   14.243714] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   14.245135] Modules linked in:
** 646 printk messages dropped ** 
[   14.245932] ---[ end trace 9a6d324c192ee728 ]---
** 867 printk messages dropped ** 
[   14.247026] ---[ end trace 9a6d324c192ee744 ]---
** 929 printk messages dropped ** 
[   14.248153] ---[ end trace 9a6d324c192ee762 ]---
** 893 printk messages dropped ** 
[   14.249258]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 940 printk messages dropped ** 
[   14.250403] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 877 printk messages dropped ** 
[   14.251450]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 2467 printk messages dropped ** 
[   14.254577] Modules linked in:
** 418 printk messages dropped ** 
[   14.255115]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 857 printk messages dropped ** 
[   14.256137] Call Trace:
** 582 printk messages dropped ** 
[   14.256834] Modules linked in:
** 652 printk messages dropped ** 
[   14.257944] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1029 printk messages dropped ** 
[   14.259233]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 945 printk messages dropped ** 
[   14.260429]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1045 printk messages dropped ** 
[   14.261637]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 983 printk messages dropped ** 
[   14.262815]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   14.263824]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 987 printk messages dropped ** 
[   14.264990]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1198 printk messages dropped ** 
[   14.266454]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 926 printk messages dropped ** 
[   14.267528]  [<c1058c32>] kthread+0xbf/0xd2
** 805 printk messages dropped ** 
[   14.268445]  [<c1058c32>] kthread+0xbf/0xd2
** 751 printk messages dropped ** 
[   14.269330] Modules linked in:
** 711 printk messages dropped ** 
[   14.270189] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1408 printk messages dropped ** 
[   14.271799]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 955 printk messages dropped ** 
[   14.272854]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 955 printk messages dropped ** 
[   14.273934]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1058 printk messages dropped ** 
[   14.275162]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 954 printk messages dropped ** 
[   14.276308] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[   14.277543] Call Trace:
** 654 printk messages dropped ** 
[   14.278342]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[   14.279525]  [<c1058c32>] kthread+0xbf/0xd2
** 757 printk messages dropped ** 
[   14.280425] Call Trace:
** 624 printk messages dropped ** 
[   14.281153]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 946 printk messages dropped ** 
[   14.282255] ------------[ cut here ]------------
** 901 printk messages dropped ** 
[   14.283333] Modules linked in:
** 647 printk messages dropped ** 
[   14.284096] ------------[ cut here ]------------
** 950 printk messages dropped ** 
[   14.285225]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 918 printk messages dropped ** 
[   14.286352]  [<c155a411>] dump_stack+0x48/0x60
** 844 printk messages dropped ** 
[   14.287335]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 991 printk messages dropped ** 
[   14.288458]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 944 printk messages dropped ** 
[   14.289669] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1397 printk messages dropped ** 
[   14.291233] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1025 printk messages dropped ** 
[   14.292428]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1177 printk messages dropped ** 
[   14.293783]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1265 printk messages dropped ** 
[   14.295262] Modules linked in:
** 689 printk messages dropped ** 
[   14.296100]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 949 printk messages dropped ** 
[   14.297165] ------------[ cut here ]------------
** 943 printk messages dropped ** 
[   14.298234]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 961 printk messages dropped ** 
[   14.299370]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[   14.300464]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1236 printk messages dropped ** 
[   14.301872] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1049 printk messages dropped ** 
[   14.303156] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1414 printk messages dropped ** 
[   14.304769]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 979 printk messages dropped ** 
[   14.305899] Call Trace:
** 593 printk messages dropped ** 
[   14.306551]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 856 printk messages dropped ** 
[   14.307519] Modules linked in:
** 711 printk messages dropped ** 
[   14.308334] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1375 printk messages dropped ** 
[   14.310069]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 916 printk messages dropped ** 
[   14.311084] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1392 printk messages dropped ** 
[   14.312752] ---[ end trace 9a6d324c192eee38 ]---
** 898 printk messages dropped ** 
[   14.313769] ---[ end trace 9a6d324c192eee55 ]---
** 923 printk messages dropped ** 
[   14.314813]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 942 printk messages dropped ** 
[   14.315972]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1042 printk messages dropped ** 
[   14.317203]  [<c1058c32>] kthread+0xbf/0xd2
** 893 printk messages dropped ** 
[   14.318246]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 846 printk messages dropped ** 
[   14.319380] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   14.320476]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   14.321588]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   14.322624]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1093 printk messages dropped ** 
[   14.324021]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   14.325140]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   14.326545] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   14.327652] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 922 printk messages dropped ** 
[   14.328798]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 845 printk messages dropped ** 
[   14.329846]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1092 printk messages dropped ** 
[   14.331295]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   14.332453]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 896 printk messages dropped ** 
[   14.333590]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 950 printk messages dropped ** 
[   14.334767] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1256 printk messages dropped ** 
[   14.336342]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   14.337471] ------------[ cut here ]------------
** 851 printk messages dropped ** 
[   14.338525]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 892 printk messages dropped ** 
[   14.339658] Call Trace:
** 574 printk messages dropped ** 
[   14.340410]  [<c1058c32>] kthread+0xbf/0xd2
** 706 printk messages dropped ** 
[   14.341295]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[   14.342412]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   14.343523]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 909 printk messages dropped ** 
[   14.344656] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 987 printk messages dropped ** 
[   14.345890] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1279 printk messages dropped ** 
[   14.347509]  [<c155a411>] dump_stack+0x48/0x60
** 896 printk messages dropped ** 
[   14.348596]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1141 printk messages dropped ** 
[   14.350023] Modules linked in:
** 659 printk messages dropped ** 
[   14.350817]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[   14.351935] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1306 printk messages dropped ** 
[   14.353534]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1145 printk messages dropped ** 
[   14.354926] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 993 printk messages dropped ** 
[   14.356128]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1139 printk messages dropped ** 
[   14.357524] ------------[ cut here ]------------
** 903 printk messages dropped ** 
[   14.358614] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   14.359814] Modules linked in:
** 652 printk messages dropped ** 
[   14.360626] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[   14.361810]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 904 printk messages dropped ** 
[   14.362908]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 873 printk messages dropped ** 
[   14.363981] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1302 printk messages dropped ** 
[   14.365553] Modules linked in:
** 654 printk messages dropped ** 
[   14.366374]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 2628 printk messages dropped ** 
[   14.369607] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1320 printk messages dropped ** 
[   14.371216]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   14.372321]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1145 printk messages dropped ** 
[   14.373743] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1001 printk messages dropped ** 
[   14.374962]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 943 printk messages dropped ** 
[   14.376103]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   14.377186]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 935 printk messages dropped ** 
[   14.378317]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 907 printk messages dropped ** 
[   14.379444]  [<c1058c32>] kthread+0xbf/0xd2
** 734 printk messages dropped ** 
[   14.380357]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 943 printk messages dropped ** 
[   14.381500] ------------[ cut here ]------------
** 957 printk messages dropped ** 
[   14.382661]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 970 printk messages dropped ** 
[   14.383809]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1205 printk messages dropped ** 
[   14.385186] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1274 printk messages dropped ** 
[   14.386722]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1164 printk messages dropped ** 
[   14.388051]  [<c1058c32>] kthread+0xbf/0xd2
** 914 printk messages dropped ** 
[   14.389124]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 983 printk messages dropped ** 
[   14.390316] Modules linked in:
** 623 printk messages dropped ** 
[   14.391030]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1124 printk messages dropped ** 
[   14.392332]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[   14.393470] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 979 printk messages dropped ** 
[   14.394675]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 913 printk messages dropped ** 
[   14.395781]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1076 printk messages dropped ** 
[   14.397104] ------------[ cut here ]------------
** 896 printk messages dropped ** 
[   14.398214]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 914 printk messages dropped ** 
[   14.399375]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   14.400522]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 934 printk messages dropped ** 
[   14.401618] Modules linked in:
** 662 printk messages dropped ** 
[   14.402433]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   14.403510]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 960 printk messages dropped ** 
[   14.404638]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 972 printk messages dropped ** 
[   14.405840] ------------[ cut here ]------------
** 875 printk messages dropped ** 
[   14.406905]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1180 printk messages dropped ** 
[   14.408289]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 1012 printk messages dropped ** 
[   14.409561] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1338 printk messages dropped ** 
[   14.411114]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1178 printk messages dropped ** 
[   14.412484]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1154 printk messages dropped ** 
[   14.413848]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 1013 printk messages dropped ** 
[   14.415057]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1200 printk messages dropped ** 
[   14.416495] ---[ end trace 9a6d324c192ef8eb ]---
** 905 printk messages dropped ** 
[   14.417510]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1242 printk messages dropped ** 
[   14.418941] Call Trace:
** 636 printk messages dropped ** 
[   14.419724]  [<c1058c32>] kthread+0xbf/0xd2
** 770 printk messages dropped ** 
[   14.420598]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 981 printk messages dropped ** 
[   14.421703]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[   14.422803] Modules linked in:
** 681 printk messages dropped ** 
[   14.423574] Modules linked in:
** 691 printk messages dropped ** 
[   14.424412]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1010 printk messages dropped ** 
[   14.425590] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1312 printk messages dropped ** 
[   14.427091]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 982 printk messages dropped ** 
[   14.428193] Modules linked in:
** 696 printk messages dropped ** 
[   14.429015]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 971 printk messages dropped ** 
[   14.430229]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 911 printk messages dropped ** 
[   14.431236]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 999 printk messages dropped ** 
[   14.432369]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 902 printk messages dropped ** 
[   14.433470]  [<c155cee7>] ? __schedule+0x347/0x797
** 845 printk messages dropped ** 
[   14.434406] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1301 printk messages dropped ** 
[   14.436057] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1308 printk messages dropped ** 
[   14.437686]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1206 printk messages dropped ** 
[   14.439159]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1203 printk messages dropped ** 
[   14.440644] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1380 printk messages dropped ** 
[   14.442249]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 873 printk messages dropped ** 
[   14.443272]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   14.444327]  [<c155a411>] dump_stack+0x48/0x60
** 927 printk messages dropped ** 
[   14.445491]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1114 printk messages dropped ** 
[   14.446885]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1181 printk messages dropped ** 
[   14.448252]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 985 printk messages dropped ** 
[   14.449480] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1020 printk messages dropped ** 
[   14.450691] Modules linked in:
** 696 printk messages dropped ** 
[   14.451518]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[   14.452562] Call Trace:
** 608 printk messages dropped ** 
[   14.453296]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 963 printk messages dropped ** 
[   14.454407] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1331 printk messages dropped ** 
[   14.456036] ------------[ cut here ]------------
** 893 printk messages dropped ** 
[   14.457068]  [<c1058c32>] kthread+0xbf/0xd2
** 764 printk messages dropped ** 
[   14.457939]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 989 printk messages dropped ** 
[   14.459118]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 915 printk messages dropped ** 
[   14.460264] ------------[ cut here ]------------
** 971 printk messages dropped ** 
[   14.461336]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 986 printk messages dropped ** 
[   14.462531]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1125 printk messages dropped ** 
[   14.463792]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 838 printk messages dropped ** 
[   14.464756]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 942 printk messages dropped ** 
[   14.465870] ------------[ cut here ]------------
** 836 printk messages dropped ** 
[   14.467058] ------------[ cut here ]------------
** 932 printk messages dropped ** 
[   14.468166] Modules linked in:
** 668 printk messages dropped ** 
[   14.468992]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 957 printk messages dropped ** 
[   14.470190]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 967 printk messages dropped ** 
[   14.471303]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 982 printk messages dropped ** 
[   14.472430]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   14.473471]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 935 printk messages dropped ** 
[   14.474562]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 950 printk messages dropped ** 
[   14.475712]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 927 printk messages dropped ** 
[   14.476829]  [<c155a411>] dump_stack+0x48/0x60
** 868 printk messages dropped ** 
[   14.477897]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 954 printk messages dropped ** 
[   14.479049] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 986 printk messages dropped ** 
[   14.480267] ------------[ cut here ]------------
** 2386 printk messages dropped ** 
[   14.483154] ------------[ cut here ]------------
** 884 printk messages dropped ** 
[   14.484241]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[   14.485326]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[   14.486415]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   14.487536] ---[ end trace 9a6d324c192f0072 ]---
** 874 printk messages dropped ** 
[   14.488591]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1115 printk messages dropped ** 
[   14.489944]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[   14.491302] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   14.492333]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 913 printk messages dropped ** 
[   14.493458] Modules linked in:
** 650 printk messages dropped ** 
[   14.494256] Modules linked in:
** 667 printk messages dropped ** 
[   14.495082]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 944 printk messages dropped ** 
[   14.496219] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1204 printk messages dropped ** 
[   14.497607] ------------[ cut here ]------------
** 924 printk messages dropped ** 
[   14.498677]  [<c1058c32>] kthread+0xbf/0xd2
** 700 printk messages dropped ** 
[   14.499538]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   14.500555]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1183 printk messages dropped ** 
[   14.501969]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   14.503077]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   14.504355] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1305 printk messages dropped ** 
[   14.505954] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 944 printk messages dropped ** 
[   14.507071]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[   14.508168]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[   14.509279]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[   14.510410]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[   14.511511]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   14.512590] Call Trace:
** 565 printk messages dropped ** 
[   14.513277]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 896 printk messages dropped ** 
[   14.514386]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 918 printk messages dropped ** 
[   14.515497] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1177 printk messages dropped ** 
[   14.516965] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1244 printk messages dropped ** 
[   14.518438] Call Trace:
** 596 printk messages dropped ** 
[   14.519187]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 928 printk messages dropped ** 
[   14.520315]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 944 printk messages dropped ** 
[   14.521392] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   14.522405]  [<c1058c32>] kthread+0xbf/0xd2
** 735 printk messages dropped ** 
[   14.523242]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 921 printk messages dropped ** 
[   14.524335]  [<c155a411>] dump_stack+0x48/0x60
** 902 printk messages dropped ** 
[   14.525426]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[   14.526490]  [<c155cee7>] ? __schedule+0x347/0x797
** 894 printk messages dropped ** 
[   14.527558]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 961 printk messages dropped ** 
[   14.528729]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 935 printk messages dropped ** 
[   14.529909]  [<c1058c32>] kthread+0xbf/0xd2
** 746 printk messages dropped ** 
[   14.530785]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 914 printk messages dropped ** 
[   14.531901]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   14.533005]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   14.534051]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 975 printk messages dropped ** 
[   14.535224] Call Trace:
** 586 printk messages dropped ** 
[   14.535944]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1147 printk messages dropped ** 
[   14.537337]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1147 printk messages dropped ** 
[   14.538726] Call Trace:
** 608 printk messages dropped ** 
[   14.539463]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 866 printk messages dropped ** 
[   14.540535]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 946 printk messages dropped ** 
[   14.541679]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   14.542779]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 873 printk messages dropped ** 
[   14.543853] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1202 printk messages dropped ** 
[   14.545343]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 903 printk messages dropped ** 
[   14.546466] Modules linked in:
** 647 printk messages dropped ** 
[   14.547273] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[   14.548306]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   14.549377] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1241 printk messages dropped ** 
[   14.550899] Modules linked in:
** 630 printk messages dropped ** 
[   14.551658]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   14.552733] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1178 printk messages dropped ** 
[   14.554211] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   14.555370] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1285 printk messages dropped ** 
[   14.556944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   14.558015] Modules linked in:
** 625 printk messages dropped ** 
[   14.558766] Call Trace:
** 580 printk messages dropped ** 
[   14.559472] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1253 printk messages dropped ** 
[   14.561012]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 909 printk messages dropped ** 
[   14.562117]  [<c1058c32>] kthread+0xbf/0xd2
** 703 printk messages dropped ** 
[   14.562967]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   14.564075]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 890 printk messages dropped ** 
[   14.565152]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 903 printk messages dropped ** 
[   14.566243]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[   14.567373] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1048 printk messages dropped ** 
[   14.568643] ------------[ cut here ]------------
** 883 printk messages dropped ** 
[   14.569712]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[   14.570835] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1340 printk messages dropped ** 
[   14.572482]  [<c155a411>] dump_stack+0x48/0x60
** 871 printk messages dropped ** 
[   14.573559]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[   14.574662]  [<c1058c32>] kthread+0xbf/0xd2
** 793 printk messages dropped ** 
[   14.575636]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   14.576760]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 895 printk messages dropped ** 
[   14.577844]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 922 printk messages dropped ** 
[   14.578984]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 958 printk messages dropped ** 
[   14.580236] Call Trace:
** 596 printk messages dropped ** 
[   14.580959]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 925 printk messages dropped ** 
[   14.582079]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 922 printk messages dropped ** 
[   14.583192]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   14.584551] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1311 printk messages dropped ** 
[   14.586169]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 957 printk messages dropped ** 
[   14.587353]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   14.588721] Modules linked in:
** 621 printk messages dropped ** 
[   14.589472] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 939 printk messages dropped ** 
[   14.590625]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[   14.591828]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 2640 printk messages dropped ** 
[   14.595201]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 918 printk messages dropped ** 
[   14.596347] Modules linked in:
** 623 printk messages dropped ** 
[   14.597182]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1103 printk messages dropped ** 
[   14.598560]  [<c1058c32>] kthread+0xbf/0xd2
** 830 printk messages dropped ** 
[   14.599601]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   14.600745]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   14.601880] ---[ end trace 9a6d324c192f0c41 ]---
** 864 printk messages dropped ** 
[   14.602967]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 860 printk messages dropped ** 
[   14.604058]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 894 printk messages dropped ** 
[   14.605176]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   14.606284] Modules linked in:
** 619 printk messages dropped ** 
[   14.607082] Modules linked in:
** 621 printk messages dropped ** 
[   14.607855] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   14.609049]  [<c1058c32>] kthread+0xbf/0xd2
** 715 printk messages dropped ** 
[   14.609945]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   14.611046] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   14.612129] ------------[ cut here ]------------
** 860 printk messages dropped ** 
[   14.613204]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 887 printk messages dropped ** 
[   14.614334]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   14.615458]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   14.616567] Modules linked in:
** 625 printk messages dropped ** 
[   14.617368] Call Trace:
** 566 printk messages dropped ** 
[   14.618080]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   14.619195]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   14.620335]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[   14.621394]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   14.622488] ---[ end trace 9a6d324c192f0e52 ]---
** 867 printk messages dropped ** 
[   14.623587] ---[ end trace 9a6d324c192f0e6e ]---
** 855 printk messages dropped ** 
[   14.624654]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   14.625755] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   14.626859] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[   14.627957]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1141 printk messages dropped ** 
[   14.629382] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1282 printk messages dropped ** 
[   14.631002]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   14.632147] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1255 printk messages dropped ** 
[   14.633733]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   14.634837] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1188 printk messages dropped ** 
[   14.636324]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   14.637467]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 919 printk messages dropped ** 
[   14.638615] Call Trace:
** 597 printk messages dropped ** 
[   14.639363]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 897 printk messages dropped ** 
[   14.640509]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[   14.641600]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   14.642654]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 895 printk messages dropped ** 
[   14.643753]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 927 printk messages dropped ** 
[   14.644919]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   14.646072]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1145 printk messages dropped ** 
[   14.647479]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   14.648859] Call Trace:
** 585 printk messages dropped ** 
[   14.649569]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1073 printk messages dropped ** 
[   14.650888]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[   14.651911] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1173 printk messages dropped ** 
[   14.653377] ------------[ cut here ]------------
** 900 printk messages dropped ** 
[   14.654462] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1279 printk messages dropped ** 
[   14.656052]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[   14.657174]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   14.658227]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1108 printk messages dropped ** 
[   14.659559] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   14.660628] ------------[ cut here ]------------
** 875 printk messages dropped ** 
[   14.661689]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1101 printk messages dropped ** 
[   14.663023]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 958 printk messages dropped ** 
[   14.664201]  [<c155cee7>] ? __schedule+0x347/0x797
** 889 printk messages dropped ** 
[   14.665272]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   14.666341]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[   14.667440]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 909 printk messages dropped ** 
[   14.668542] ------------[ cut here ]------------
** 855 printk messages dropped ** 
[   14.669576]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 944 printk messages dropped ** 
[   14.670729] Modules linked in:
** 647 printk messages dropped ** 
[   14.671516] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   14.672522]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 900 printk messages dropped ** 
[   14.673597]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[   14.674710] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1215 printk messages dropped ** 
[   14.676223]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 907 printk messages dropped ** 
[   14.677271]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 948 printk messages dropped ** 
[   14.678381]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1149 printk messages dropped ** 
[   14.679816]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 978 printk messages dropped ** 
[   14.680956]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 924 printk messages dropped ** 
[   14.682039]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[   14.683099]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 830 printk messages dropped ** 
[   14.684063]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 916 printk messages dropped ** 
[   14.685171]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1123 printk messages dropped ** 
[   14.686543]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   14.687574] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1015 printk messages dropped ** 
[   14.688783]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 947 printk messages dropped ** 
[   14.689982]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 937 printk messages dropped ** 
[   14.691067]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 944 printk messages dropped ** 
[   14.692140]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1018 printk messages dropped ** 
[   14.693296] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1209 printk messages dropped ** 
[   14.694735] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[   14.696026]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[   14.697175]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 943 printk messages dropped ** 
[   14.698354] Modules linked in:
** 587 printk messages dropped ** 
[   14.699097] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   14.700653]  [<c1058c32>] kthread+0xbf/0xd2
** 844 printk messages dropped ** 
[   14.701757] Modules linked in:
** 621 printk messages dropped ** 
[   14.702570] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2393 printk messages dropped ** 
[   14.705567]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 931 printk messages dropped ** 
[   14.706739]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   14.707815]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 891 printk messages dropped ** 
[   14.708954]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1138 printk messages dropped ** 
[   14.710371] ------------[ cut here ]------------
** 850 printk messages dropped ** 
[   14.711434]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   14.712521]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   14.713633]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   14.714753]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 905 printk messages dropped ** 
[   14.715887]  [<c1058c32>] kthread+0xbf/0xd2
** 706 printk messages dropped ** 
[   14.716782]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   14.717907]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 912 printk messages dropped ** 
[   14.719050] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1246 printk messages dropped ** 
[   14.720627] Call Trace:
** 580 printk messages dropped ** 
[   14.721356] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1264 printk messages dropped ** 
[   14.722936]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[   14.724034] ------------[ cut here ]------------
** 857 printk messages dropped ** 
[   14.725103]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   14.726199] ---[ end trace 9a6d324c192f18f0 ]---
** 857 printk messages dropped ** 
[   14.727297]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[   14.728423]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[   14.729520] Modules linked in:
** 630 printk messages dropped ** 
[   14.730324]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   14.731410]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 879 printk messages dropped ** 
[   14.732512]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 932 printk messages dropped ** 
[   14.733697] ------------[ cut here ]------------
** 848 printk messages dropped ** 
[   14.734757]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 866 printk messages dropped ** 
[   14.735839]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 919 printk messages dropped ** 
[   14.737007] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1233 printk messages dropped ** 
[   14.738543]  [<c1058c32>] kthread+0xbf/0xd2
** 805 printk messages dropped ** 
[   14.739548]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[   14.740461]  [<c1058c32>] kthread+0xbf/0xd2
** 684 printk messages dropped ** 
[   14.741318]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 844 printk messages dropped ** 
[   14.742371]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1108 printk messages dropped ** 
[   14.743770] ---[ end trace 9a6d324c192f1ab3 ]---
** 835 printk messages dropped ** 
[   14.744815]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 845 printk messages dropped ** 
[   14.745869]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[   14.747264]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 865 printk messages dropped ** 
[   14.748344]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 860 printk messages dropped ** 
[   14.749419] Call Trace:
** 581 printk messages dropped ** 
[   14.750164] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1259 printk messages dropped ** 
[   14.751732]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 901 printk messages dropped ** 
[   14.752826]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 949 printk messages dropped ** 
[   14.754000]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 929 printk messages dropped ** 
[   14.755157]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   14.756225] Call Trace:
** 592 printk messages dropped ** 
[   14.756918]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[   14.757966] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 994 printk messages dropped ** 
[   14.759160]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1153 printk messages dropped ** 
[   14.760563]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 960 printk messages dropped ** 
[   14.761687]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   14.762742]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 896 printk messages dropped ** 
[   14.763777]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   14.764857]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   14.765979]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 861 printk messages dropped ** 
[   14.767060]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1184 printk messages dropped ** 
[   14.768453]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 909 printk messages dropped ** 
[   14.769629]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 986 printk messages dropped ** 
[   14.770766]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 946 printk messages dropped ** 
[   14.771873]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1135 printk messages dropped ** 
[   14.773173]  [<c1058c32>] kthread+0xbf/0xd2
** 848 printk messages dropped ** 
[   14.774158]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1178 printk messages dropped ** 
[   14.775563]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1112 printk messages dropped ** 
[   14.776910] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[   14.778027]  [<c1058c32>] kthread+0xbf/0xd2
** 761 printk messages dropped ** 
[   14.778965]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 883 printk messages dropped ** 
[   14.780077]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 918 printk messages dropped ** 
[   14.781122]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   14.782218] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1240 printk messages dropped ** 
[   14.783719] Modules linked in:
** 648 printk messages dropped ** 
[   14.784458] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1326 printk messages dropped ** 
[   14.786087]  [<c1058c32>] kthread+0xbf/0xd2
** 817 printk messages dropped ** 
[   14.787077]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1160 printk messages dropped ** 
[   14.788426]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 908 printk messages dropped ** 
[   14.789545] ------------[ cut here ]------------
** 910 printk messages dropped ** 
[   14.790608]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[   14.791713]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 893 printk messages dropped ** 
[   14.792728]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   14.793769]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   14.794859] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   14.796055]  [<c1058c32>] kthread+0xbf/0xd2
** 699 printk messages dropped ** 
[   14.796919]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   14.798015]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 927 printk messages dropped ** 
[   14.799157]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 930 printk messages dropped ** 
[   14.800331]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 959 printk messages dropped ** 
[   14.801466]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   14.802525]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 889 printk messages dropped ** 
[   14.803584] Modules linked in:
** 658 printk messages dropped ** 
[   14.804365]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 927 printk messages dropped ** 
[   14.805481] Call Trace:
** 533 printk messages dropped ** 
[   14.806158]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 868 printk messages dropped ** 
[   14.807197]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   14.808281]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   14.809678]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1097 printk messages dropped ** 
[   14.811026]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   14.812123]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 2361 printk messages dropped ** 
[   14.815001] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1192 printk messages dropped ** 
[   14.816443]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 902 printk messages dropped ** 
[   14.817550]  [<c155cee7>] ? __schedule+0x347/0x797
** 888 printk messages dropped ** 
[   14.818620]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   14.819694] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1266 printk messages dropped ** 
[   14.821253]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[   14.822339]  [<c155a411>] dump_stack+0x48/0x60
** 856 printk messages dropped ** 
[   14.823389] ---[ end trace 9a6d324c192f2303 ]---
** 851 printk messages dropped ** 
[   14.824420]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   14.825492] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1219 printk messages dropped ** 
[   14.826994]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 950 printk messages dropped ** 
[   14.828143] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1317 printk messages dropped ** 
[   14.829782]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   14.830810] Call Trace:
** 612 printk messages dropped ** 
[   14.831523] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1293 printk messages dropped ** 
[   14.833071]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 913 printk messages dropped ** 
[   14.834132] Call Trace:
** 577 printk messages dropped ** 
[   14.834816]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 878 printk messages dropped ** 
[   14.835907] Call Trace:
** 584 printk messages dropped ** 
[   14.836609] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   14.837788] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   14.838840] ------------[ cut here ]------------
** 880 printk messages dropped ** 
[   14.839908]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 919 printk messages dropped ** 
[   14.841039] Modules linked in:
** 635 printk messages dropped ** 
[   14.841802]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 931 printk messages dropped ** 
[   14.842926]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 884 printk messages dropped ** 
[   14.843950]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1174 printk messages dropped ** 
[   14.845382] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1173 printk messages dropped ** 
[   14.846805] ------------[ cut here ]------------
** 880 printk messages dropped ** 
[   14.847807]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 952 printk messages dropped ** 
[   14.848962] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1004 printk messages dropped ** 
[   14.850220]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   14.851263] Modules linked in:
** 668 printk messages dropped ** 
[   14.852057]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 883 printk messages dropped ** 
[   14.853094]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1142 printk messages dropped ** 
[   14.854416] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1316 printk messages dropped ** 
[   14.856013]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   14.857025]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 964 printk messages dropped ** 
[   14.858139]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 917 printk messages dropped ** 
[   14.859246]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 876 printk messages dropped ** 
[   14.860313]  [<c1058c32>] kthread+0xbf/0xd2
** 754 printk messages dropped ** 
[   14.861174]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   14.862536] Modules linked in:
** 656 printk messages dropped ** 
[   14.863287] Call Trace:
** 551 printk messages dropped ** 
[   14.863932] Modules linked in:
** 655 printk messages dropped ** 
[   14.864703]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1143 printk messages dropped ** 
[   14.866114] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 938 printk messages dropped ** 
[   14.867238]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 933 printk messages dropped ** 
[   14.868331]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 911 printk messages dropped ** 
[   14.869430] ------------[ cut here ]------------
** 921 printk messages dropped ** 
[   14.870526]  [<c155cee7>] ? __schedule+0x347/0x797
** 926 printk messages dropped ** 
[   14.871614]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[   14.872632]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 870 printk messages dropped ** 
[   14.873643]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 897 printk messages dropped ** 
[   14.874694]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[   14.875874]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 860 printk messages dropped ** 
[   14.876864]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 955 printk messages dropped ** 
[   14.877987]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 894 printk messages dropped ** 
[   14.879098]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 945 printk messages dropped ** 
[   14.880263]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   14.881255] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   14.882280] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 948 printk messages dropped ** 
[   14.883469]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   14.884528]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 953 printk messages dropped ** 
[   14.885682]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1050 printk messages dropped ** 
[   14.886980] Modules linked in:
** 645 printk messages dropped ** 
[   14.887716]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 936 printk messages dropped ** 
[   14.888832] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 984 printk messages dropped ** 
[   14.890087]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 931 printk messages dropped ** 
[   14.891146] ------------[ cut here ]------------
** 901 printk messages dropped ** 
[   14.892202] Modules linked in:
** 620 printk messages dropped ** 
[   14.892910] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1209 printk messages dropped ** 
[   14.894305] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1016 printk messages dropped ** 
[   14.895535] ---[ end trace 9a6d324c192f2aa1 ]---
** 868 printk messages dropped ** 
[   14.896567] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   14.897550]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 982 printk messages dropped ** 
[   14.898732] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1246 printk messages dropped ** 
[   14.900244] Call Trace:
** 587 printk messages dropped ** 
[   14.900914]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[   14.902240]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 919 printk messages dropped ** 
[   14.903383] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1312 printk messages dropped ** 
[   14.904975]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 931 printk messages dropped ** 
[   14.906066]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 828 printk messages dropped ** 
[   14.907057]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1162 printk messages dropped ** 
[   14.908415]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 963 printk messages dropped ** 
[   14.909639]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 936 printk messages dropped ** 
[   14.910717] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1314 printk messages dropped ** 
[   14.912250]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[   14.913332]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 931 printk messages dropped ** 
[   14.914412]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 944 printk messages dropped ** 
[   14.915556]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 937 printk messages dropped ** 
[   14.916705] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   14.917796]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   14.918871]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 912 printk messages dropped ** 
[   14.919976]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 922 printk messages dropped ** 
[   14.921114]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2337 printk messages dropped ** 
[   14.923962] ------------[ cut here ]------------
** 934 printk messages dropped ** 
[   14.925104] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 900 printk messages dropped ** 
[   14.926193]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1094 printk messages dropped ** 
[   14.927457]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[   14.928585]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 983 printk messages dropped ** 
[   14.929802] Call Trace:
** 599 printk messages dropped ** 
[   14.930546]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 947 printk messages dropped ** 
[   14.931694]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[   14.933039]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[   14.934077]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 978 printk messages dropped ** 
[   14.935255]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   14.936314]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1117 printk messages dropped ** 
[   14.937599]  [<c155a411>] dump_stack+0x48/0x60
** 917 printk messages dropped ** 
[   14.938703]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   14.939770]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1082 printk messages dropped ** 
[   14.941025]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1114 printk messages dropped ** 
[   14.942392] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 932 printk messages dropped ** 
[   14.943544]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   14.944889] ------------[ cut here ]------------
** 902 printk messages dropped ** 
[   14.946004] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1175 printk messages dropped ** 
[   14.947452] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1341 printk messages dropped ** 
[   14.949068]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 983 printk messages dropped ** 
[   14.950266] Modules linked in:
** 625 printk messages dropped ** 
[   14.950977] Call Trace:
** 616 printk messages dropped ** 
[   14.951706]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   14.953013] Call Trace:
** 561 printk messages dropped ** 
[   14.953672]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 955 printk messages dropped ** 
[   14.954789]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1143 printk messages dropped ** 
[   14.956205] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   14.957318]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1178 printk messages dropped ** 
[   14.958716] Call Trace:
** 587 printk messages dropped ** 
[   14.959417]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[   14.960779]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 990 printk messages dropped ** 
[   14.961948]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 892 printk messages dropped ** 
[   14.962991]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1081 printk messages dropped ** 
[   14.964238] Modules linked in:
** 676 printk messages dropped ** 
[   14.965088]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   14.966163]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 877 printk messages dropped ** 
[   14.967202]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 941 printk messages dropped ** 
[   14.968294] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1317 printk messages dropped ** 
[   14.969944]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 939 printk messages dropped ** 
[   14.971028]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 1030 printk messages dropped ** 
[   14.972227] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   14.973353]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 952 printk messages dropped ** 
[   14.974444]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 978 printk messages dropped ** 
[   14.975633]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 857 printk messages dropped ** 
[   14.976629]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 879 printk messages dropped ** 
[   14.977646] ------------[ cut here ]------------
** 912 printk messages dropped ** 
[   14.978739]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 868 printk messages dropped ** 
[   14.979840]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   14.980888]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 928 printk messages dropped ** 
[   14.982004]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   14.983085]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1086 printk messages dropped ** 
[   14.984337]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1164 printk messages dropped ** 
[   14.985747]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[   14.986798] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   14.987789] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 995 printk messages dropped ** 
[   14.988989] Call Trace:
** 594 printk messages dropped ** 
[   14.989727]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 961 printk messages dropped ** 
[   14.990835]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[   14.991942]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 847 printk messages dropped ** 
[   14.992903] Call Trace:
** 553 printk messages dropped ** 
[   14.993551] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1010 printk messages dropped ** 
[   14.994732]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 926 printk messages dropped ** 
[   14.995903]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   14.996941] Modules linked in:
** 623 printk messages dropped ** 
[   14.997648]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1164 printk messages dropped ** 
[   14.999037]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 972 printk messages dropped ** 
[   15.000233]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1143 printk messages dropped ** 
[   15.001567] Modules linked in:
** 650 printk messages dropped ** 
[   15.002309] Modules linked in:
** 603 printk messages dropped ** 
[   15.003031]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   15.004045]  [<c1058c32>] kthread+0xbf/0xd2
** 724 printk messages dropped ** 
[   15.004923]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1095 printk messages dropped ** 
[   15.006275]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   15.007316]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 891 printk messages dropped ** 
[   15.008383]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   15.009522]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   15.010607]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 926 printk messages dropped ** 
[   15.011727]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 936 printk messages dropped ** 
[   15.012859] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1258 printk messages dropped ** 
[   15.014410]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 935 printk messages dropped ** 
[   15.015522]  [<c1058c32>] kthread+0xbf/0xd2
** 694 printk messages dropped ** 
[   15.016379]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1084 printk messages dropped ** 
[   15.017653]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   15.019045] Call Trace:
** 584 printk messages dropped ** 
[   15.019749] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 922 printk messages dropped ** 
[   15.020897]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 852 printk messages dropped ** 
[   15.021930]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 853 printk messages dropped ** 
[   15.022994] ------------[ cut here ]------------
** 805 printk messages dropped ** 
[   15.024011] ------------[ cut here ]------------
** 840 printk messages dropped ** 
[   15.025054] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1100 printk messages dropped ** 
[   15.026468]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 853 printk messages dropped ** 
[   15.027549]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1041 printk messages dropped ** 
[   15.028898]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 902 printk messages dropped ** 
[   15.030065]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 843 printk messages dropped ** 
[   15.031142] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 2314 printk messages dropped ** 
[   15.034073]  [<c1058c32>] kthread+0xbf/0xd2
** 819 printk messages dropped ** 
[   15.035087] Call Trace:
** 555 printk messages dropped ** 
[   15.035784]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1053 printk messages dropped ** 
[   15.037160]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1077 printk messages dropped ** 
[   15.038491] ------------[ cut here ]------------
** 841 printk messages dropped ** 
[   15.039568] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 924 printk messages dropped ** 
[   15.040747] ------------[ cut here ]------------
** 847 printk messages dropped ** 
[   15.041806]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 890 printk messages dropped ** 
[   15.042923] Modules linked in:
** 601 printk messages dropped ** 
[   15.043688]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 851 printk messages dropped ** 
[   15.044754] ------------[ cut here ]------------
** 838 printk messages dropped ** 
[   15.045800] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1231 printk messages dropped ** 
[   15.047366]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 904 printk messages dropped ** 
[   15.048496] ------------[ cut here ]------------
** 834 printk messages dropped ** 
[   15.049538]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 852 printk messages dropped ** 
[   15.050617]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 848 printk messages dropped ** 
[   15.051680]  [<c1058c32>] kthread+0xbf/0xd2
** 692 printk messages dropped ** 
[   15.052543]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1070 printk messages dropped ** 
[   15.053905]  [<c155cee7>] ? __schedule+0x347/0x797
** 851 printk messages dropped ** 
[   15.054972]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1082 printk messages dropped ** 
[   15.056319] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 928 printk messages dropped ** 
[   15.057496] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1156 printk messages dropped ** 
[   15.058946]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   15.060038]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1062 printk messages dropped ** 
[   15.061362]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 865 printk messages dropped ** 
[   15.062442]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[   15.063526] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1246 printk messages dropped ** 
[   15.065088]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1096 printk messages dropped ** 
[   15.066453]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 873 printk messages dropped ** 
[   15.067566]  [<c1058c32>] kthread+0xbf/0xd2
** 735 printk messages dropped ** 
[   15.068475]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 918 printk messages dropped ** 
[   15.069645]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1168 printk messages dropped ** 
[   15.071078]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 948 printk messages dropped ** 
[   15.072199]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 862 printk messages dropped ** 
[   15.073179]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[   15.074245]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 931 printk messages dropped ** 
[   15.075385] ------------[ cut here ]------------
** 884 printk messages dropped ** 
[   15.076438]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 848 printk messages dropped ** 
[   15.077425]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 919 printk messages dropped ** 
[   15.078471]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 910 printk messages dropped ** 
[   15.079634] ------------[ cut here ]------------
** 882 printk messages dropped ** 
[   15.080659]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 956 printk messages dropped ** 
[   15.081809]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 917 printk messages dropped ** 
[   15.082889] ---[ end trace 9a6d324c192f3e1d ]---
** 840 printk messages dropped ** 
[   15.083855] Modules linked in:
** 646 printk messages dropped ** 
[   15.084626] ---[ end trace 9a6d324c192f3e4d ]---
** 900 printk messages dropped ** 
[   15.085702] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1228 printk messages dropped ** 
[   15.087202]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 941 printk messages dropped ** 
[   15.088299] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1320 printk messages dropped ** 
[   15.089930]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 932 printk messages dropped ** 
[   15.091007]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 962 printk messages dropped ** 
[   15.092131]  [<c1058c32>] kthread+0xbf/0xd2
** 695 printk messages dropped ** 
[   15.092922] Call Trace:
** 554 printk messages dropped ** 
[   15.093573]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1170 printk messages dropped ** 
[   15.094976] ---[ end trace 9a6d324c192f3f66 ]---
** 903 printk messages dropped ** 
[   15.096068] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[   15.097438]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 937 printk messages dropped ** 
[   15.098536]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 922 printk messages dropped ** 
[   15.099684]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 870 printk messages dropped ** 
[   15.100696]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 922 printk messages dropped ** 
[   15.101782]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 922 printk messages dropped ** 
[   15.102948] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1197 printk messages dropped ** 
[   15.104331]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 957 printk messages dropped ** 
[   15.105481]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 860 printk messages dropped ** 
[   15.106525]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   15.107565] Call Trace:
** 615 printk messages dropped ** 
[   15.108297] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 984 printk messages dropped ** 
[   15.109525]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   15.110565]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 928 printk messages dropped ** 
[   15.111656]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   15.112723] Modules linked in:
** 665 printk messages dropped ** 
[   15.113505]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 980 printk messages dropped ** 
[   15.114654]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   15.116060] Modules linked in:
** 635 printk messages dropped ** 
[   15.116796]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[   15.117819]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   15.118932]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[   15.119998]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 901 printk messages dropped ** 
[   15.121111]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   15.122189] Call Trace:
** 596 printk messages dropped ** 
[   15.122913]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   15.124039] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1293 printk messages dropped ** 
[   15.125576]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 911 printk messages dropped ** 
[   15.126653]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[   15.128006]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1113 printk messages dropped ** 
[   15.129389] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1216 printk messages dropped ** 
[   15.130898]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   15.131987]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   15.133056] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1268 printk messages dropped ** 
[   15.134614] ---[ end trace 9a6d324c192f438f ]---
** 878 printk messages dropped ** 
[   15.135676]  [<c155a411>] dump_stack+0x48/0x60
** 874 printk messages dropped ** 
[   15.136749]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[   15.137828]  [<c155a411>] dump_stack+0x48/0x60
** 906 printk messages dropped ** 
[   15.138928]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 951 printk messages dropped ** 
[   15.140100] Call Trace:
** 600 printk messages dropped ** 
[   15.140824]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 2555 printk messages dropped ** 
[   15.143903] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1271 printk messages dropped ** 
[   15.145406] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   15.146555]  [<c1058c32>] kthread+0xbf/0xd2
** 695 printk messages dropped ** 
[   15.147388] Call Trace:
** 642 printk messages dropped ** 
[   15.148190] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1314 printk messages dropped ** 
[   15.149824]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 935 printk messages dropped ** 
[   15.150970]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 954 printk messages dropped ** 
[   15.152111]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[   15.153182]  [<c1058c32>] kthread+0xbf/0xd2
** 734 printk messages dropped ** 
[   15.154071]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 941 printk messages dropped ** 
[   15.155214]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 911 printk messages dropped ** 
[   15.156306]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 957 printk messages dropped ** 
[   15.157459]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1145 printk messages dropped ** 
[   15.158868]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1126 printk messages dropped ** 
[   15.160262]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   15.161366] Modules linked in:
** 646 printk messages dropped ** 
[   15.162170] ---[ end trace 9a6d324c192f466c ]---
** 882 printk messages dropped ** 
[   15.163262]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   15.164362]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1149 printk messages dropped ** 
[   15.165775]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 955 printk messages dropped ** 
[   15.166962]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1143 printk messages dropped ** 
[   15.168344] Modules linked in:
** 645 printk messages dropped ** 
[   15.169127]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 909 printk messages dropped ** 
[   15.170241] Call Trace:
** 591 printk messages dropped ** 
[   15.170961]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 929 printk messages dropped ** 
[   15.172085]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 911 printk messages dropped ** 
[   15.173187]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 938 printk messages dropped ** 
[   15.174345] Modules linked in:
** 626 printk messages dropped ** 
[   15.175106]  [<c155a411>] dump_stack+0x48/0x60
** 844 printk messages dropped ** 
[   15.176159]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 911 printk messages dropped ** 
[   15.177278] ------------[ cut here ]------------
** 891 printk messages dropped ** 
[   15.178358]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[   15.179449]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[   15.180334]  [<c1058c32>] kthread+0xbf/0xd2
** 705 printk messages dropped ** 
[   15.181190]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 899 printk messages dropped ** 
[   15.182276]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 881 printk messages dropped ** 
[   15.183359] Modules linked in:
** 621 printk messages dropped ** 
[   15.184116] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 939 printk messages dropped ** 
[   15.185254]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   15.186372]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   15.187469]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   15.188811] Modules linked in:
** 631 printk messages dropped ** 
[   15.189577]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   15.190677]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 908 printk messages dropped ** 
[   15.191777]  [<c155cee7>] ? __schedule+0x347/0x797
** 880 printk messages dropped ** 
[   15.192839] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[   15.194033] Call Trace:
** 577 printk messages dropped ** 
[   15.194730]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   15.195788]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1123 printk messages dropped ** 
[   15.197167]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 914 printk messages dropped ** 
[   15.198274] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[   15.199330]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   15.200699] Call Trace:
** 587 printk messages dropped ** 
[   15.201414]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[   15.202746]  [<c1058c32>] kthread+0xbf/0xd2
** 830 printk messages dropped ** 
[   15.203769]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 886 printk messages dropped ** 
[   15.204844]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1105 printk messages dropped ** 
[   15.206189]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 879 printk messages dropped ** 
[   15.207273]  [<c155a411>] dump_stack+0x48/0x60
** 852 printk messages dropped ** 
[   15.208305]  [<c1058c32>] kthread+0xbf/0xd2
** 712 printk messages dropped ** 
[   15.209170]  [<c1058c32>] kthread+0xbf/0xd2
** 725 printk messages dropped ** 
[   15.210063]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1131 printk messages dropped ** 
[   15.211433]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   15.212531] Modules linked in:
** 654 printk messages dropped ** 
[   15.213325]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1065 printk messages dropped ** 
[   15.214638]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 884 printk messages dropped ** 
[   15.215718] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 964 printk messages dropped ** 
[   15.216960] Call Trace:
** 556 printk messages dropped ** 
[   15.217634]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1115 printk messages dropped ** 
[   15.219062]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1139 printk messages dropped ** 
[   15.220522] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1311 printk messages dropped ** 
[   15.222110]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 913 printk messages dropped ** 
[   15.223236]  [<c1058c32>] kthread+0xbf/0xd2
** 700 printk messages dropped ** 
[   15.224101]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   15.225155]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   15.226286] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1289 printk messages dropped ** 
[   15.227870]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 890 printk messages dropped ** 
[   15.228992]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 945 printk messages dropped ** 
[   15.230152]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 936 printk messages dropped ** 
[   15.231282] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   15.232440]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 903 printk messages dropped ** 
[   15.233554] Modules linked in:
** 625 printk messages dropped ** 
[   15.234316] Call Trace:
** 581 printk messages dropped ** 
[   15.235023] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1271 printk messages dropped ** 
[   15.236559] Modules linked in:
** 629 printk messages dropped ** 
[   15.237339]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   15.238425]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[   15.239482]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 884 printk messages dropped ** 
[   15.240573] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 957 printk messages dropped ** 
[   15.241734] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1250 printk messages dropped ** 
[   15.243278]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 875 printk messages dropped ** 
[   15.244354]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 874 printk messages dropped ** 
[   15.245411]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 927 printk messages dropped ** 
[   15.246585]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[   15.247481] Modules linked in:
** 628 printk messages dropped ** 
[   15.248245]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   15.249334]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   15.250425] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 939 printk messages dropped ** 
[   15.251564]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 885 printk messages dropped ** 
[   15.252635] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1287 printk messages dropped ** 
[   15.254245]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 2396 printk messages dropped ** 
[   15.257227]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   15.258281]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   15.259679] Modules linked in:
** 601 printk messages dropped ** 
[   15.260434]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 898 printk messages dropped ** 
[   15.261521]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   15.262632]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 949 printk messages dropped ** 
[   15.263798] ------------[ cut here ]------------
** 888 printk messages dropped ** 
[   15.264878]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[   15.265934]  [<c1058c32>] kthread+0xbf/0xd2
** 732 printk messages dropped ** 
[   15.266836]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 890 printk messages dropped ** 
[   15.267919]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   15.269264] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 933 printk messages dropped ** 
[   15.270410] Call Trace:
** 569 printk messages dropped ** 
[   15.271103]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 851 printk messages dropped ** 
[   15.272135] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 930 printk messages dropped ** 
[   15.273290]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1092 printk messages dropped ** 
[   15.274661]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   15.275765]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1135 printk messages dropped ** 
[   15.277189]  [<c1058c32>] kthread+0xbf/0xd2
** 807 printk messages dropped ** 
[   15.278196]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 888 printk messages dropped ** 
[   15.279269]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   15.280405]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 875 printk messages dropped ** 
[   15.281514]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 894 printk messages dropped ** 
[   15.282597]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   15.283682]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   15.284777]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   15.286163] Modules linked in:
** 654 printk messages dropped ** 
[   15.286983]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   15.288327] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   15.289489]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 872 printk messages dropped ** 
[   15.290555] Modules linked in:
** 614 printk messages dropped ** 
[   15.291304]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 881 printk messages dropped ** 
[   15.292370]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   15.293477] Call Trace:
** 580 printk messages dropped ** 
[   15.294184] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1283 printk messages dropped ** 
[   15.295733]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[   15.296857]  [<c1058c32>] kthread+0xbf/0xd2
** 717 printk messages dropped ** 
[   15.297721] ------------[ cut here ]------------
** 896 printk messages dropped ** 
[   15.298805]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 871 printk messages dropped ** 
[   15.299865] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1262 printk messages dropped ** 
[   15.301413]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 952 printk messages dropped ** 
[   15.302564]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   15.303640]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 866 printk messages dropped ** 
[   15.304691]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 920 printk messages dropped ** 
[   15.305803]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 930 printk messages dropped ** 
[   15.306956]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   15.308063]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1099 printk messages dropped ** 
[   15.309392]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 899 printk messages dropped ** 
[   15.310494]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 910 printk messages dropped ** 
[   15.311594] Modules linked in:
** 625 printk messages dropped ** 
[   15.312352] Call Trace:
** 580 printk messages dropped ** 
[   15.313058] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1255 printk messages dropped ** 
[   15.314596]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   15.315668] Modules linked in:
** 626 printk messages dropped ** 
[   15.316426]  [<c155a411>] dump_stack+0x48/0x60
** 865 printk messages dropped ** 
[   15.317490]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1113 printk messages dropped ** 
[   15.318834]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1110 printk messages dropped ** 
[   15.320206] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1303 printk messages dropped ** 
[   15.321779] Modules linked in:
** 631 printk messages dropped ** 
[   15.322545]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 927 printk messages dropped ** 
[   15.323684]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[   15.324796] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[   15.325829]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[   15.326943]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 938 printk messages dropped ** 
[   15.328080]  [<c1058c32>] kthread+0xbf/0xd2
** 707 printk messages dropped ** 
[   15.328936]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 877 printk messages dropped ** 
[   15.329998] ------------[ cut here ]------------
** 900 printk messages dropped ** 
[   15.331101] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1254 printk messages dropped ** 
[   15.332616]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   15.333742] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1258 printk messages dropped ** 
[   15.335268]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[   15.336362]  [<c1058c32>] kthread+0xbf/0xd2
** 738 printk messages dropped ** 
[   15.337317]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 894 printk messages dropped ** 
[   15.338398]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   15.339471] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 943 printk messages dropped ** 
[   15.340634]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 927 printk messages dropped ** 
[   15.341757]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   15.342832]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1133 printk messages dropped ** 
[   15.344220]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 970 printk messages dropped ** 
[   15.345396] Modules linked in:
** 614 printk messages dropped ** 
[   15.346169]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   15.347213]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1174 printk messages dropped ** 
[   15.348621] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[   15.349807]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   15.350837] Call Trace:
** 613 printk messages dropped ** 
[   15.351597] Modules linked in:
** 631 printk messages dropped ** 
[   15.352318]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   15.353391]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 986 printk messages dropped ** 
[   15.354528]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[   15.355962]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[   15.357041] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1313 printk messages dropped ** 
[   15.358579]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 909 printk messages dropped ** 
[   15.359697]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 961 printk messages dropped ** 
[   15.360812]  [<c1058c32>] kthread+0xbf/0xd2
** 781 printk messages dropped ** 
[   15.361737] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1305 printk messages dropped ** 
[   15.363258]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   15.364563] Call Trace:
** 622 printk messages dropped ** 
[   15.365321]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 907 printk messages dropped ** 
[   15.366432]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 2440 printk messages dropped ** 
[   15.369372]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 959 printk messages dropped ** 
[   15.370505]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 967 printk messages dropped ** 
[   15.371637]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[   15.372681]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1098 printk messages dropped ** 
[   15.373958]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 974 printk messages dropped ** 
[   15.375131] Modules linked in:
** 619 printk messages dropped ** 
[   15.375883] Modules linked in:
** 614 printk messages dropped ** 
[   15.376646]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 848 printk messages dropped ** 
[   15.377652]  [<c155a411>] dump_stack+0x48/0x60
** 846 printk messages dropped ** 
[   15.378697]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 897 printk messages dropped ** 
[   15.379867]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 939 printk messages dropped ** 
[   15.381054]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   15.382113]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1130 printk messages dropped ** 
[   15.383495]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 891 printk messages dropped ** 
[   15.384576]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 934 printk messages dropped ** 
[   15.385708]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 965 printk messages dropped ** 
[   15.386907]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 925 printk messages dropped ** 
[   15.388026]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 900 printk messages dropped ** 
[   15.389117]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 915 printk messages dropped ** 
[   15.390242]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1128 printk messages dropped ** 
[   15.391607]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   15.392673] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[   15.393890]  [<c1058c32>] kthread+0xbf/0xd2
** 732 printk messages dropped ** 
[   15.394772]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 893 printk messages dropped ** 
[   15.395856]  [<c155a411>] dump_stack+0x48/0x60
** 871 printk messages dropped ** 
[   15.396929]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 904 printk messages dropped ** 
[   15.398024]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 899 printk messages dropped ** 
[   15.399113]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 903 printk messages dropped ** 
[   15.400229]  [<c1058c32>] kthread+0xbf/0xd2
** 730 printk messages dropped ** 
[   15.401115]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 866 printk messages dropped ** 
[   15.402165]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 863 printk messages dropped ** 
[   15.403213]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1062 printk messages dropped ** 
[   15.404543]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 906 printk messages dropped ** 
[   15.405708]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 912 printk messages dropped ** 
[   15.406920]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1096 printk messages dropped ** 
[   15.408303]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 878 printk messages dropped ** 
[   15.409408] ------------[ cut here ]------------
** 869 printk messages dropped ** 
[   15.410511] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1257 printk messages dropped ** 
[   15.412098]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 901 printk messages dropped ** 
[   15.413217]  [<c155cee7>] ? __schedule+0x347/0x797
** 872 printk messages dropped ** 
[   15.414323]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 914 printk messages dropped ** 
[   15.415488]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 914 printk messages dropped ** 
[   15.416652]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 856 printk messages dropped ** 
[   15.417733]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 865 printk messages dropped ** 
[   15.418837]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 825 printk messages dropped ** 
[   15.419871] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 941 printk messages dropped ** 
[   15.421129]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 813 printk messages dropped ** 
[   15.422153]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 912 printk messages dropped ** 
[   15.423332]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1074 printk messages dropped ** 
[   15.424705]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 855 printk messages dropped ** 
[   15.425787]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   15.426930] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   15.428009]  [<c1058c32>] kthread+0xbf/0xd2
** 701 printk messages dropped ** 
[   15.428888]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 912 printk messages dropped ** 
[   15.430041]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 901 printk messages dropped ** 
[   15.431164] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1261 printk messages dropped ** 
[   15.432691]  [<c155cee7>] ? __schedule+0x347/0x797
** 857 printk messages dropped ** 
[   15.433750]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[   15.434863] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1263 printk messages dropped ** 
[   15.436452]  [<c1058c32>] kthread+0xbf/0xd2
** 845 printk messages dropped ** 
[   15.437490] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1182 printk messages dropped ** 
[   15.438921] Call Trace:
** 611 printk messages dropped ** 
[   15.439685] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1241 printk messages dropped ** 
[   15.441211] Modules linked in:
** 627 printk messages dropped ** 
[   15.441973]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[   15.443130]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 896 printk messages dropped ** 
[   15.444231]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   15.445328]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 878 printk messages dropped ** 
[   15.446419] ------------[ cut here ]------------
** 830 printk messages dropped ** 
[   15.447448]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 924 printk messages dropped ** 
[   15.448579]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 907 printk messages dropped ** 
[   15.449725]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 846 printk messages dropped ** 
[   15.450764]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   15.452110] Modules linked in:
** 613 printk messages dropped ** 
[   15.452872]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 911 printk messages dropped ** 
[   15.454010]  [<c155a411>] dump_stack+0x48/0x60
** 847 printk messages dropped ** 
[   15.455064]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 876 printk messages dropped ** 
[   15.456153] ---[ end trace 9a6d324c192f64ac ]---
** 877 printk messages dropped ** 
[   15.457230] Call Trace:
** 565 printk messages dropped ** 
[   15.457917]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 881 printk messages dropped ** 
[   15.458984] ------------[ cut here ]------------
** 885 printk messages dropped ** 
[   15.460073]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[   15.461156]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 937 printk messages dropped ** 
[   15.462289]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 890 printk messages dropped ** 
[   15.463383]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 936 printk messages dropped ** 
[   15.464516]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 950 printk messages dropped ** 
[   15.465696]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1127 printk messages dropped ** 
[   15.467115]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 924 printk messages dropped ** 
[   15.468231]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 946 printk messages dropped ** 
[   15.469402] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1298 printk messages dropped ** 
[   15.470994]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 909 printk messages dropped ** 
[   15.472094] Call Trace:
** 600 printk messages dropped ** 
[   15.472815]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 875 printk messages dropped ** 
[   15.473905]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 931 printk messages dropped ** 
[   15.475031] ------------[ cut here ]------------
** 2392 printk messages dropped ** 
[   15.477973]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1140 printk messages dropped ** 
[   15.479379] ------------[ cut here ]------------
** 892 printk messages dropped ** 
[   15.480479]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 953 printk messages dropped ** 
[   15.481632]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[   15.482745] Call Trace:
** 593 printk messages dropped ** 
[   15.483491]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   15.484600] ---[ end trace 9a6d324c192f679a ]---
** 888 printk messages dropped ** 
[   15.485674]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 927 printk messages dropped ** 
[   15.486851]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 936 printk messages dropped ** 
[   15.487988]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 979 printk messages dropped ** 
[   15.489176]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 942 printk messages dropped ** 
[   15.490336]  [<c1058c32>] kthread+0xbf/0xd2
** 727 printk messages dropped ** 
[   15.491219]  [<c155a411>] dump_stack+0x48/0x60
** 870 printk messages dropped ** 
[   15.492274]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   15.493385]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 928 printk messages dropped ** 
[   15.494510]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 937 printk messages dropped ** 
[   15.495661]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   15.496797] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1284 printk messages dropped ** 
[   15.498357]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   15.499482]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 915 printk messages dropped ** 
[   15.500607] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 958 printk messages dropped ** 
[   15.501771] Modules linked in:
** 667 printk messages dropped ** 
[   15.502580]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 916 printk messages dropped ** 
[   15.503733]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1147 printk messages dropped ** 
[   15.505127]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1093 printk messages dropped ** 
[   15.506481]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 860 printk messages dropped ** 
[   15.507544]  [<c155a411>] dump_stack+0x48/0x60
** 879 printk messages dropped ** 
[   15.508628]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 914 printk messages dropped ** 
[   15.509804]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1117 printk messages dropped ** 
[   15.511175] Call Trace:
** 600 printk messages dropped ** 
[   15.511933]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 891 printk messages dropped ** 
[   15.513039]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 834 printk messages dropped ** 
[   15.514076]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   15.515202]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 835 printk messages dropped ** 
[   15.516303]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 901 printk messages dropped ** 
[   15.517409]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   15.518505] ------------[ cut here ]------------
** 844 printk messages dropped ** 
[   15.519582]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   15.520947] ------------[ cut here ]------------
** 916 printk messages dropped ** 
[   15.522085]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[   15.523168]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 916 printk messages dropped ** 
[   15.524295] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1304 printk messages dropped ** 
[   15.525906] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 927 printk messages dropped ** 
[   15.527053] Modules linked in:
** 624 printk messages dropped ** 
[   15.527805]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1124 printk messages dropped ** 
[   15.529226]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[   15.530396] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 984 printk messages dropped ** 
[   15.531619]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 908 printk messages dropped ** 
[   15.532727]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1153 printk messages dropped ** 
[   15.534153]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 943 printk messages dropped ** 
[   15.535295]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 928 printk messages dropped ** 
[   15.536417]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 955 printk messages dropped ** 
[   15.537587]  [<c155cee7>] ? __schedule+0x347/0x797
** 925 printk messages dropped ** 
[   15.538705]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 939 printk messages dropped ** 
[   15.539849]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 908 printk messages dropped ** 
[   15.540971]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1121 printk messages dropped ** 
[   15.542327]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   15.543433]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 892 printk messages dropped ** 
[   15.544542]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 952 printk messages dropped ** 
[   15.545694] Modules linked in:
** 648 printk messages dropped ** 
[   15.546511] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1307 printk messages dropped ** 
[   15.548115]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1148 printk messages dropped ** 
[   15.549507] Call Trace:
** 615 printk messages dropped ** 
[   15.550265] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 995 printk messages dropped ** 
[   15.551472] Call Trace:
** 582 printk messages dropped ** 
[   15.552178] Modules linked in:
** 646 printk messages dropped ** 
[   15.552963] ---[ end trace 9a6d324c192f6e99 ]---
** 838 printk messages dropped ** 
[   15.554023] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1314 printk messages dropped ** 
[   15.555628]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 897 printk messages dropped ** 
[   15.556773]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 918 printk messages dropped ** 
[   15.557886] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1299 printk messages dropped ** 
[   15.559486] ------------[ cut here ]------------
** 891 printk messages dropped ** 
[   15.560587]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   15.561697]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   15.562789]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[   15.563902]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 885 printk messages dropped ** 
[   15.565006]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1152 printk messages dropped ** 
[   15.566396]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[   15.567537] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1206 printk messages dropped ** 
[   15.569002] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1325 printk messages dropped ** 
[   15.570616]  [<c1058c32>] kthread+0xbf/0xd2
** 862 printk messages dropped ** 
[   15.571692]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 880 printk messages dropped ** 
[   15.572754] Modules linked in:
** 618 printk messages dropped ** 
[   15.573528] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1330 printk messages dropped ** 
[   15.575166] ------------[ cut here ]------------
** 885 printk messages dropped ** 
[   15.576264]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[   15.577387]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1155 printk messages dropped ** 
[   15.578812]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 883 printk messages dropped ** 
[   15.579886] ------------[ cut here ]------------
** 909 printk messages dropped ** 
[   15.581010]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[   15.582199]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   15.583301]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   15.584665] Call Trace:
** 613 printk messages dropped ** 
[   15.585440] Modules linked in:
** 598 printk messages dropped ** 
[   15.586252]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 924 printk messages dropped ** 
[   15.587397]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 2680 printk messages dropped ** 
[   15.590742]  [<c155cee7>] ? __schedule+0x347/0x797
** 914 printk messages dropped ** 
[   15.591851]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[   15.593168]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   15.594273] Call Trace:
** 596 printk messages dropped ** 
[   15.595020]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   15.596162] Call Trace:
** 594 printk messages dropped ** 
[   15.596902]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 892 printk messages dropped ** 
[   15.597983] Call Trace:
** 591 printk messages dropped ** 
[   15.598724]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 905 printk messages dropped ** 
[   15.599854]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 916 printk messages dropped ** 
[   15.600987]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1123 printk messages dropped ** 
[   15.602373]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   15.603483]  [<c1058c32>] kthread+0xbf/0xd2
** 724 printk messages dropped ** 
[   15.604361]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   15.605801] Modules linked in:
** 624 printk messages dropped ** 
[   15.606561]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1141 printk messages dropped ** 
[   15.607970] Modules linked in:
** 652 printk messages dropped ** 
[   15.608784] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 971 printk messages dropped ** 
[   15.609967]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[   15.611092] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1294 printk messages dropped ** 
[   15.612661]  [<c1058c32>] kthread+0xbf/0xd2
** 876 printk messages dropped ** 
[   15.613742] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1230 printk messages dropped ** 
[   15.615234]  [<c1058c32>] kthread+0xbf/0xd2
** 866 printk messages dropped ** 
[   15.616282]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 947 printk messages dropped ** 
[   15.617441]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 932 printk messages dropped ** 
[   15.618567]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 926 printk messages dropped ** 
[   15.619688]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 924 printk messages dropped ** 
[   15.620827]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1150 printk messages dropped ** 
[   15.622223]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 953 printk messages dropped ** 
[   15.623391] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1215 printk messages dropped ** 
[   15.624864]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 952 printk messages dropped ** 
[   15.626015] Modules linked in:
** 650 printk messages dropped ** 
[   15.626819] Modules linked in:
** 636 printk messages dropped ** 
[   15.627594]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 923 printk messages dropped ** 
[   15.628710]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[   15.629800]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 917 printk messages dropped ** 
[   15.630931] Modules linked in:
** 647 printk messages dropped ** 
[   15.631712] ------------[ cut here ]------------
** 890 printk messages dropped ** 
[   15.632790]  [<c155cee7>] ? __schedule+0x347/0x797
** 909 printk messages dropped ** 
[   15.633914] Modules linked in:
** 637 printk messages dropped ** 
[   15.634683]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 872 printk messages dropped ** 
[   15.635741]  [<c1058c32>] kthread+0xbf/0xd2
** 748 printk messages dropped ** 
[   15.636646] ------------[ cut here ]------------
** 868 printk messages dropped ** 
[   15.637712] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1290 printk messages dropped ** 
[   15.639274]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 906 printk messages dropped ** 
[   15.640393]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 886 printk messages dropped ** 
[   15.641464]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   15.642556]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 947 printk messages dropped ** 
[   15.643716]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1096 printk messages dropped ** 
[   15.645047]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 936 printk messages dropped ** 
[   15.646181]  [<c1058c32>] kthread+0xbf/0xd2
** 746 printk messages dropped ** 
[   15.647109]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 885 printk messages dropped ** 
[   15.648182]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 891 printk messages dropped ** 
[   15.649260] Call Trace:
** 582 printk messages dropped ** 
[   15.649967] Modules linked in:
** 625 printk messages dropped ** 
[   15.650736] Call Trace:
** 593 printk messages dropped ** 
[   15.651455]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   15.652533] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[   15.653743]  [<c1058c32>] kthread+0xbf/0xd2
** 731 printk messages dropped ** 
[   15.654627]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   15.655700] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1313 printk messages dropped ** 
[   15.657309]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   15.658387]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1114 printk messages dropped ** 
[   15.659731] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   15.660956] Modules linked in:
** 645 printk messages dropped ** 
[   15.661735]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   15.662800]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1159 printk messages dropped ** 
[   15.664218]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   15.665284] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   15.666463]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 950 printk messages dropped ** 
[   15.667633] Call Trace:
** 580 printk messages dropped ** 
[   15.668339] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1283 printk messages dropped ** 
[   15.669894]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   15.670977]  [<c1058c32>] kthread+0xbf/0xd2
** 708 printk messages dropped ** 
[   15.671826]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 946 printk messages dropped ** 
[   15.672976]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1075 printk messages dropped ** 
[   15.674295] ---[ end trace 9a6d324c192f7b13 ]---
** 887 printk messages dropped ** 
[   15.675369]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 907 printk messages dropped ** 
[   15.676503]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 941 printk messages dropped ** 
[   15.677659] Call Trace:
** 599 printk messages dropped ** 
[   15.678386]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 904 printk messages dropped ** 
[   15.679480]  [<c1058c32>] kthread+0xbf/0xd2
** 728 printk messages dropped ** 
[   15.680382]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 939 printk messages dropped ** 
[   15.681518]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 917 printk messages dropped ** 
[   15.682628] Call Trace:
** 605 printk messages dropped ** 
[   15.683376]  [<c1058c32>] kthread+0xbf/0xd2
** 753 printk messages dropped ** 
[   15.684287] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   15.685506]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 918 printk messages dropped ** 
[   15.686633]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1173 printk messages dropped ** 
[   15.688086] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1249 printk messages dropped ** 
[   15.689608]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   15.690752] ---[ end trace 9a6d324c192f7cc4 ]---
** 885 printk messages dropped ** 
[   15.691819]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[   15.692913]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   15.694039] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1297 printk messages dropped ** 
[   15.695608]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 909 printk messages dropped ** 
[   15.696720] Call Trace:
** 577 printk messages dropped ** 
[   15.697421]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   15.698489]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[   15.699624] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1221 printk messages dropped ** 
[   15.701174]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 925 printk messages dropped ** 
[   15.702292]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 2372 printk messages dropped ** 
[   15.705179] ---[ end trace 9a6d324c192f7e41 ]---
** 897 printk messages dropped ** 
[   15.706315]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 903 printk messages dropped ** 
[   15.707425] Modules linked in:
** 637 printk messages dropped ** 
[   15.708200]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   15.709267] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   15.710449]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1119 printk messages dropped ** 
[   15.711836]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 938 printk messages dropped ** 
[   15.712980]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 910 printk messages dropped ** 
[   15.714128] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1315 printk messages dropped ** 
[   15.715733]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 931 printk messages dropped ** 
[   15.716895]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   15.717966] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1235 printk messages dropped ** 
[   15.719474] ------------[ cut here ]------------
** 903 printk messages dropped ** 
[   15.720602] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 981 printk messages dropped ** 
[   15.721790]  [<c1058c32>] kthread+0xbf/0xd2
** 735 printk messages dropped ** 
[   15.722680]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   15.723803] Modules linked in:
** 635 printk messages dropped ** 
[   15.724576]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 923 printk messages dropped ** 
[   15.725695]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[   15.726835] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 979 printk messages dropped ** 
[   15.728047]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 928 printk messages dropped ** 
[   15.729171]  [<c155cee7>] ? __schedule+0x347/0x797
** 878 printk messages dropped ** 
[   15.730251] Modules linked in:
** 614 printk messages dropped ** 
[   15.730999]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 906 printk messages dropped ** 
[   15.732094]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1148 printk messages dropped ** 
[   15.733568]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1162 printk messages dropped ** 
[   15.734979]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 918 printk messages dropped ** 
[   15.736091]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 933 printk messages dropped ** 
[   15.737232]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   15.738313]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 929 printk messages dropped ** 
[   15.739465]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 932 printk messages dropped ** 
[   15.740616]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[   15.741732]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1151 printk messages dropped ** 
[   15.743128]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 915 printk messages dropped ** 
[   15.744249] ---[ end trace 9a6d324c192f8245 ]---
** 889 printk messages dropped ** 
[   15.745321]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 909 printk messages dropped ** 
[   15.746450] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1300 printk messages dropped ** 
[   15.748051] ------------[ cut here ]------------
** 880 printk messages dropped ** 
[   15.749114]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 923 printk messages dropped ** 
[   15.750269]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1137 printk messages dropped ** 
[   15.751670]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 913 printk messages dropped ** 
[   15.752768]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 921 printk messages dropped ** 
[   15.753911] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 983 printk messages dropped ** 
[   15.755104]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 964 printk messages dropped ** 
[   15.756272] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1287 printk messages dropped ** 
[   15.757845]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 906 printk messages dropped ** 
[   15.758944]  [<c1058c32>] kthread+0xbf/0xd2
** 732 printk messages dropped ** 
[   15.759822]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 911 printk messages dropped ** 
[   15.760953]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 968 printk messages dropped ** 
[   15.762120] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   15.763324]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 937 printk messages dropped ** 
[   15.764476]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 907 printk messages dropped ** 
[   15.765572] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[   15.766772]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 919 printk messages dropped ** 
[   15.767931]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1170 printk messages dropped ** 
[   15.769348] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1315 printk messages dropped ** 
[   15.770957]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 928 printk messages dropped ** 
[   15.772082]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[   15.773183]  [<c1058c32>] kthread+0xbf/0xd2
** 728 printk messages dropped ** 
[   15.774084]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 958 printk messages dropped ** 
[   15.775241] Call Trace:
** 593 printk messages dropped ** 
[   15.775964]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 872 printk messages dropped ** 
[   15.777034]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 981 printk messages dropped ** 
[   15.778221] Call Trace:
** 644 printk messages dropped ** 
[   15.779013] Modules linked in:
** 683 printk messages dropped ** 
[   15.779869] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1034 printk messages dropped ** 
[   15.781071]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 954 printk messages dropped ** 
[   15.782157]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[   15.783239]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   15.784246] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1037 printk messages dropped ** 
[   15.785523]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[   15.786711]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 908 printk messages dropped ** 
[   15.787750]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1195 printk messages dropped ** 
[   15.789189]  [<c1058c32>] kthread+0xbf/0xd2
** 919 printk messages dropped ** 
[   15.790305]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 973 printk messages dropped ** 
[   15.791423]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 928 printk messages dropped ** 
[   15.792499]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 957 printk messages dropped ** 
[   15.793609]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1011 printk messages dropped ** 
[   15.794789]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 949 printk messages dropped ** 
[   15.795969] Modules linked in:
** 629 printk messages dropped ** 
[   15.796697]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 890 printk messages dropped ** 
[   15.797711] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1030 printk messages dropped ** 
[   15.798965]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 965 printk messages dropped ** 
[   15.800200]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 937 printk messages dropped ** 
[   15.801269]  [<c1058c32>] kthread+0xbf/0xd2
** 762 printk messages dropped ** 
[   15.802169]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 944 printk messages dropped ** 
[   15.803277]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 947 printk messages dropped ** 
[   15.804371]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 984 printk messages dropped ** 
[   15.805553] Call Trace:
** 579 printk messages dropped ** 
[   15.806246] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   15.807253]  [<c1058c32>] kthread+0xbf/0xd2
** 782 printk messages dropped ** 
[   15.808162] Modules linked in:
** 687 printk messages dropped ** 
[   15.809007] Call Trace:
** 605 printk messages dropped ** 
[   15.809774]  [<c1058c32>] kthread+0xbf/0xd2
** 716 printk messages dropped ** 
[   15.810604] ---[ end trace 9a6d324c192f8937 ]---
** 943 printk messages dropped ** 
[   15.811711]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1086 printk messages dropped ** 
[   15.813043]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 990 printk messages dropped ** 
[   15.814191]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2393 printk messages dropped ** 
[   15.817087]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 941 printk messages dropped ** 
[   15.818203] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1282 printk messages dropped ** 
[   15.819796]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 920 printk messages dropped ** 
[   15.820924] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   15.822138] Modules linked in:
** 649 printk messages dropped ** 
[   15.822928] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1284 printk messages dropped ** 
[   15.824494]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 928 printk messages dropped ** 
[   15.825619]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 928 printk messages dropped ** 
[   15.826788]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[   15.827887]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 900 printk messages dropped ** 
[   15.828978]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 929 printk messages dropped ** 
[   15.830120]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 928 printk messages dropped ** 
[   15.831245]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 939 printk messages dropped ** 
[   15.832384]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 901 printk messages dropped ** 
[   15.833495] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1307 printk messages dropped ** 
[   15.835081]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1156 printk messages dropped ** 
[   15.836478]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 886 printk messages dropped ** 
[   15.837565] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 983 printk messages dropped ** 
[   15.838759]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 947 printk messages dropped ** 
[   15.839938]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 921 printk messages dropped ** 
[   15.841075]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   15.842488] Modules linked in:
** 659 printk messages dropped ** 
[   15.843285]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 894 printk messages dropped ** 
[   15.844384]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1140 printk messages dropped ** 
[   15.845762] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1309 printk messages dropped ** 
[   15.847404]  [<c155a411>] dump_stack+0x48/0x60
** 882 printk messages dropped ** 
[   15.848475]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 1004 printk messages dropped ** 
[   15.849687]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1142 printk messages dropped ** 
[   15.851093] Modules linked in:
** 678 printk messages dropped ** 
[   15.851914] ------------[ cut here ]------------
** 940 printk messages dropped ** 
[   15.853054]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 992 printk messages dropped ** 
[   15.854275]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 1015 printk messages dropped ** 
[   15.855502] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 974 printk messages dropped ** 
[   15.856693]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 886 printk messages dropped ** 
[   15.857768]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[   15.859186]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 826 printk messages dropped ** 
[   15.860265] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1216 printk messages dropped ** 
[   15.861772]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 926 printk messages dropped ** 
[   15.863057] Call Trace:
** 563 printk messages dropped ** 
[   15.863751]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 962 printk messages dropped ** 
[   15.864975]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 928 printk messages dropped ** 
[   15.866191]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   15.867336]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 905 printk messages dropped ** 
[   15.868469]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 927 printk messages dropped ** 
[   15.869628]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 912 printk messages dropped ** 
[   15.870785] Modules linked in:
** 634 printk messages dropped ** 
[   15.871581]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 888 printk messages dropped ** 
[   15.872691]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1109 printk messages dropped ** 
[   15.874106] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1300 printk messages dropped ** 
[   15.875730] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1300 printk messages dropped ** 
[   15.877371] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   15.878458] Modules linked in:
** 627 printk messages dropped ** 
[   15.879243]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[   15.880450]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 895 printk messages dropped ** 
[   15.881572]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   15.882475] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   15.883701]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1106 printk messages dropped ** 
[   15.885091] ---[ end trace 9a6d324c192f90d0 ]---
** 882 printk messages dropped ** 
[   15.886194]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   15.887324] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   15.888405]  [<c1058c32>] kthread+0xbf/0xd2
** 720 printk messages dropped ** 
[   15.889309] Modules linked in:
** 621 printk messages dropped ** 
[   15.890102] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 953 printk messages dropped ** 
[   15.891298]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 877 printk messages dropped ** 
[   15.892393]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1110 printk messages dropped ** 
[   15.893804] Modules linked in:
** 629 printk messages dropped ** 
[   15.894594]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 900 printk messages dropped ** 
[   15.895720]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 899 printk messages dropped ** 
[   15.896866]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 876 printk messages dropped ** 
[   15.897962]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 921 printk messages dropped ** 
[   15.899113]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 895 printk messages dropped ** 
[   15.900255]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 904 printk messages dropped ** 
[   15.901389]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[   15.902529] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   15.903744]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1094 printk messages dropped ** 
[   15.905120]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 895 printk messages dropped ** 
[   15.906236]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 893 printk messages dropped ** 
[   15.907376]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1116 printk messages dropped ** 
[   15.908765] Call Trace:
** 586 printk messages dropped ** 
[   15.909503]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1092 printk messages dropped ** 
[   15.910889]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 902 printk messages dropped ** 
[   15.912018]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 911 printk messages dropped ** 
[   15.913158] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1267 printk messages dropped ** 
[   15.914765]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[   15.915893]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[   15.917041]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1153 printk messages dropped ** 
[   15.918467]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 910 printk messages dropped ** 
[   15.919568]  [<c1058c32>] kthread+0xbf/0xd2
** 737 printk messages dropped ** 
[   15.920481]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   15.921589]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1115 printk messages dropped ** 
[   15.922943]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1104 printk messages dropped ** 
[   15.924327]  [<c1058c32>] kthread+0xbf/0xd2
** 792 printk messages dropped ** 
[   15.925316]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   15.926425] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1273 printk messages dropped ** 
[   15.928096] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 969 printk messages dropped ** 
[   15.929313]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2358 printk messages dropped ** 
[   15.932240]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 896 printk messages dropped ** 
[   15.933367]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 925 printk messages dropped ** 
[   15.934516]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 953 printk messages dropped ** 
[   15.935698] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1230 printk messages dropped ** 
[   15.937242]  [<c1058c32>] kthread+0xbf/0xd2
** 855 printk messages dropped ** 
[   15.938278]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 907 printk messages dropped ** 
[   15.939372]  [<c155cee7>] ? __schedule+0x347/0x797
** 915 printk messages dropped ** 
[   15.940502] Call Trace:
** 605 printk messages dropped ** 
[   15.941239]  [<c1058c32>] kthread+0xbf/0xd2
** 698 printk messages dropped ** 
[   15.942083]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 937 printk messages dropped ** 
[   15.943216]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 896 printk messages dropped ** 
[   15.944316]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 899 printk messages dropped ** 
[   15.945431]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 919 printk messages dropped ** 
[   15.946600] Call Trace:
** 578 printk messages dropped ** 
[   15.947344] ---[ end trace 9a6d324c192f9718 ]---
** 884 printk messages dropped ** 
[   15.948419]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 917 printk messages dropped ** 
[   15.949572] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1186 printk messages dropped ** 
[   15.951047]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 951 printk messages dropped ** 
[   15.952196] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1233 printk messages dropped ** 
[   15.953742]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 979 printk messages dropped ** 
[   15.954960]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 901 printk messages dropped ** 
[   15.956079]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   15.957185]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 957 printk messages dropped ** 
[   15.958343]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 917 printk messages dropped ** 
[   15.959479] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   15.960725] Modules linked in:
** 645 printk messages dropped ** 
[   15.961512]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 908 printk messages dropped ** 
[   15.962611]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1100 printk messages dropped ** 
[   15.963963]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 923 printk messages dropped ** 
[   15.965077]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   15.966216]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 952 printk messages dropped ** 
[   15.967404]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 902 printk messages dropped ** 
[   15.968499]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 907 printk messages dropped ** 
[   15.969599] ---[ end trace 9a6d324c192f995f ]---
** 935 printk messages dropped ** 
[   15.970746] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1030 printk messages dropped ** 
[   15.972001]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 964 printk messages dropped ** 
[   15.973168]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 926 printk messages dropped ** 
[   15.974313]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 913 printk messages dropped ** 
[   15.975421]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 895 printk messages dropped ** 
[   15.976505]  [<c1058c32>] kthread+0xbf/0xd2
** 728 printk messages dropped ** 
[   15.977402]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 939 printk messages dropped ** 
[   15.978554]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 911 printk messages dropped ** 
[   15.979698] Modules linked in:
** 635 printk messages dropped ** 
[   15.980493]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 948 printk messages dropped ** 
[   15.981640]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1127 printk messages dropped ** 
[   15.983012]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 959 printk messages dropped ** 
[   15.984187]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 898 printk messages dropped ** 
[   15.985271]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 947 printk messages dropped ** 
[   15.986416] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 976 printk messages dropped ** 
[   15.987621]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 928 printk messages dropped ** 
[   15.988746]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 976 printk messages dropped ** 
[   15.989932] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 968 printk messages dropped ** 
[   15.991121]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 924 printk messages dropped ** 
[   15.992240]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1141 printk messages dropped ** 
[   15.993645] Modules linked in:
** 647 printk messages dropped ** 
[   15.994430] ------------[ cut here ]------------
** 887 printk messages dropped ** 
[   15.995506]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 927 printk messages dropped ** 
[   15.996629]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 896 printk messages dropped ** 
[   15.997731]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 916 printk messages dropped ** 
[   15.998846] Modules linked in:
** 645 printk messages dropped ** 
[   15.999627]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 907 printk messages dropped ** 
[   16.000747]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1149 printk messages dropped ** 
[   16.002145]  [<c155a411>] dump_stack+0x48/0x60
** 873 printk messages dropped ** 
[   16.003202]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   16.004289] Modules linked in:
** 648 printk messages dropped ** 
[   16.005076] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1318 printk messages dropped ** 
[   16.006721]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 935 printk messages dropped ** 
[   16.007863]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 926 printk messages dropped ** 
[   16.008983]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 920 printk messages dropped ** 
[   16.010111]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 933 printk messages dropped ** 
[   16.011244]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 910 printk messages dropped ** 
[   16.012347]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 968 printk messages dropped ** 
[   16.013537] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 1035 printk messages dropped ** 
[   16.014790]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 984 printk messages dropped ** 
[   16.015988]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 928 printk messages dropped ** 
[   16.017126]  [<c155a411>] dump_stack+0x48/0x60
** 877 printk messages dropped ** 
[   16.018188]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 927 printk messages dropped ** 
[   16.019333]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 903 printk messages dropped ** 
[   16.020450]  [<c155cee7>] ? __schedule+0x347/0x797
** 909 printk messages dropped ** 
[   16.021549] Modules linked in:
** 644 printk messages dropped ** 
[   16.022335]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 966 printk messages dropped ** 
[   16.023517] Modules linked in:
** 631 printk messages dropped ** 
[   16.024284]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 931 printk messages dropped ** 
[   16.025412]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   16.026489]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1136 printk messages dropped ** 
[   16.027889]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 914 printk messages dropped ** 
[   16.029007]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   16.030133]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 882 printk messages dropped ** 
[   16.031202] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 988 printk messages dropped ** 
[   16.032400] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1297 printk messages dropped ** 
[   16.034027]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 889 printk messages dropped ** 
[   16.035100]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 938 printk messages dropped ** 
[   16.036261]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 909 printk messages dropped ** 
[   16.037377] Call Trace:
** 590 printk messages dropped ** 
[   16.038097]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 953 printk messages dropped ** 
[   16.039248] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 2714 printk messages dropped ** 
[   16.042555]  [<c105cc52>] ? finish_task_switch+0x46/0xd6
** 921 printk messages dropped ** 
[   16.043685]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 965 printk messages dropped ** 
[   16.044885]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 972 printk messages dropped ** 
[   16.046120] ------------[ cut here ]------------
** 884 printk messages dropped ** 
[   16.047213]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 933 printk messages dropped ** 
[   16.048345]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 895 printk messages dropped ** 
[   16.049470]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   16.050581] Call Trace:
** 586 printk messages dropped ** 
[   16.051296]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1122 printk messages dropped ** 
[   16.052654]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 893 printk messages dropped ** 
[   16.053789] Call Trace:
** 596 printk messages dropped ** 
[   16.054543]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 914 printk messages dropped ** 
[   16.055648] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1258 printk messages dropped ** 
[   16.057220]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 894 printk messages dropped ** 
[   16.058302]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   16.059451]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 945 printk messages dropped ** 
[   16.060613] Call Trace:
** 628 printk messages dropped ** 
[   16.061377]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 953 printk messages dropped ** 
[   16.062533]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 928 printk messages dropped ** 
[   16.063675]  [<c155a411>] dump_stack+0x48/0x60
** 885 printk messages dropped ** 
[   16.064750]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 939 printk messages dropped ** 
[   16.065919]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1100 printk messages dropped ** 
[   16.067304]  [<c155cee7>] ? __schedule+0x347/0x797
** 883 printk messages dropped ** 
[   16.068401]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1118 printk messages dropped ** 
[   16.069780]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 933 printk messages dropped ** 
[   16.070985]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 922 printk messages dropped ** 
[   16.072131]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1144 printk messages dropped ** 
[   16.073563]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1145 printk messages dropped ** 
[   16.074954] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 973 printk messages dropped ** 
[   16.076137]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 861 printk messages dropped ** 
[   16.077195]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 971 printk messages dropped ** 
[   16.078372]  [<c155cee7>] ? __schedule+0x347/0x797
** 931 printk messages dropped ** 
[   16.079572]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 944 printk messages dropped ** 
[   16.080759] Call Trace:
** 617 printk messages dropped ** 
[   16.081511]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1178 printk messages dropped ** 
[   16.082969]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1095 printk messages dropped ** 
[   16.084315]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 947 printk messages dropped ** 
[   16.085457]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   16.086896] Call Trace:
** 574 printk messages dropped ** 
[   16.087587]  [<c1058c32>] kthread+0xbf/0xd2
** 746 printk messages dropped ** 
[   16.088492]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 898 printk messages dropped ** 
[   16.089639]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   16.090716]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1056 printk messages dropped ** 
[   16.092001]  [<c155a411>] dump_stack+0x48/0x60
** 856 printk messages dropped ** 
[   16.093085] ---[ end trace 9a6d324c192fa60c ]---
** 805 printk messages dropped ** 
[   16.094140] ---[ end trace 9a6d324c192fa626 ]---
** 860 printk messages dropped ** 
[   16.095262]  [<c155cee7>] ? __schedule+0x347/0x797
** 891 printk messages dropped ** 
[   16.096423]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 825 printk messages dropped ** 
[   16.097496] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[   16.098693]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 947 printk messages dropped ** 
[   16.099977]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   16.101102]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 889 printk messages dropped ** 
[   16.102212] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 989 printk messages dropped ** 
[   16.103464] Modules linked in:
** 616 printk messages dropped ** 
[   16.104238] ------------[ cut here ]------------
** 870 printk messages dropped ** 
[   16.105326] Modules linked in:
** 622 printk messages dropped ** 
[   16.106106]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1156 printk messages dropped ** 
[   16.107575]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 929 printk messages dropped ** 
[   16.108739]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 922 printk messages dropped ** 
[   16.109894] Call Trace:
** 578 printk messages dropped ** 
[   16.110631] ---[ end trace 9a6d324c192fa7c8 ]---
** 877 printk messages dropped ** 
[   16.111727] Call Trace:
** 584 printk messages dropped ** 
[   16.112457] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   16.113688]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1107 printk messages dropped ** 
[   16.115082] ------------[ cut here ]------------
** 901 printk messages dropped ** 
[   16.116205] Modules linked in:
** 630 printk messages dropped ** 
[   16.117011]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 890 printk messages dropped ** 
[   16.118125]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   16.119520] Call Trace:
** 588 printk messages dropped ** 
[   16.120279] Call Trace:
** 578 printk messages dropped ** 
[   16.121006] ---[ end trace 9a6d324c192fa8d2 ]---
** 874 printk messages dropped ** 
[   16.122093]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1135 printk messages dropped ** 
[   16.123531]  [<c1058c32>] kthread+0xbf/0xd2
** 841 printk messages dropped ** 
[   16.124584] ------------[ cut here ]------------
** 865 printk messages dropped ** 
[   16.125670]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 874 printk messages dropped ** 
[   16.126782] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 955 printk messages dropped ** 
[   16.127986] ------------[ cut here ]------------
** 866 printk messages dropped ** 
[   16.129068] ---[ end trace 9a6d324c192fa9a1 ]---
** 858 printk messages dropped ** 
[   16.130154]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 866 printk messages dropped ** 
[   16.131239]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 898 printk messages dropped ** 
[   16.132363]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 895 printk messages dropped ** 
[   16.133505]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 871 printk messages dropped ** 
[   16.134594]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 861 printk messages dropped ** 
[   16.135673]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 897 printk messages dropped ** 
[   16.136817]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   16.137919]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   16.139013]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   16.140420] Modules linked in:
** 642 printk messages dropped ** 
[   16.141228]  [<c1058c32>] kthread+0xbf/0xd2
** 700 printk messages dropped ** 
[   16.142101]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   16.143204]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 876 printk messages dropped ** 
[   16.144331]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1111 printk messages dropped ** 
[   16.145721] Modules linked in:
** 634 printk messages dropped ** 
[   16.146519]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   16.147645] Modules linked in:
** 621 printk messages dropped ** 
[   16.148424] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   16.149615]  [<c1058c32>] kthread+0xbf/0xd2
** 716 printk messages dropped ** 
[   16.150526] ---[ end trace 9a6d324c192fabc7 ]---
** 854 printk messages dropped ** 
[   16.151594]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 2338 printk messages dropped ** 
[   16.154542] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[   16.155629]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1109 printk messages dropped ** 
[   16.157036] ------------[ cut here ]------------
** 867 printk messages dropped ** 
[   16.158119] ------------[ cut here ]------------
** 873 printk messages dropped ** 
[   16.159210]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1149 printk messages dropped ** 
[   16.160669] Call Trace:
** 633 printk messages dropped ** 
[   16.161455]  [<c155cee7>] ? __schedule+0x347/0x797
** 857 printk messages dropped ** 
[   16.162507]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 859 printk messages dropped ** 
[   16.163560] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 966 printk messages dropped ** 
[   16.164732]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 922 printk messages dropped ** 
[   16.165966] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1150 printk messages dropped ** 
[   16.167417]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1108 printk messages dropped ** 
[   16.168753] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1259 printk messages dropped ** 
[   16.170325]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 862 printk messages dropped ** 
[   16.171370]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 885 printk messages dropped ** 
[   16.172441] Modules linked in:
** 624 printk messages dropped ** 
[   16.173201]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1102 printk messages dropped ** 
[   16.174559]  [<c1058c32>] kthread+0xbf/0xd2
** 840 printk messages dropped ** 
[   16.175578] ---[ end trace 9a6d324c192fae51 ]---
** 871 printk messages dropped ** 
[   16.176635] Modules linked in:
** 656 printk messages dropped ** 
[   16.177446] Call Trace:
** 565 printk messages dropped ** 
[   16.178133]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   16.179226]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 869 printk messages dropped ** 
[   16.180300] ------------[ cut here ]------------
** 853 printk messages dropped ** 
[   16.181332]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   16.182404] Modules linked in:
** 630 printk messages dropped ** 
[   16.183168]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 869 printk messages dropped ** 
[   16.184237]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 883 printk messages dropped ** 
[   16.185305] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1272 printk messages dropped ** 
[   16.186870] Modules linked in:
** 630 printk messages dropped ** 
[   16.187627]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   16.188698]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 883 printk messages dropped ** 
[   16.189765]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   16.190856] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1244 printk messages dropped ** 
[   16.192359]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1120 printk messages dropped ** 
[   16.193734]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 931 printk messages dropped ** 
[   16.194865]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 902 printk messages dropped ** 
[   16.195958]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 884 printk messages dropped ** 
[   16.197043] Modules linked in:
** 622 printk messages dropped ** 
[   16.197791]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   16.199139] Modules linked in:
** 634 printk messages dropped ** 
[   16.199907]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 875 printk messages dropped ** 
[   16.200990]  [<c1058c32>] kthread+0xbf/0xd2
** 722 printk messages dropped ** 
[   16.201863] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 961 printk messages dropped ** 
[   16.203025]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1078 printk messages dropped ** 
[   16.204347] ------------[ cut here ]------------
** 872 printk messages dropped ** 
[   16.205399] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 962 printk messages dropped ** 
[   16.206591]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1106 printk messages dropped ** 
[   16.207964]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 880 printk messages dropped ** 
[   16.209025]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 936 printk messages dropped ** 
[   16.210174]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 880 printk messages dropped ** 
[   16.211240] ------------[ cut here ]------------
** 862 printk messages dropped ** 
[   16.212287]  [<c1058c32>] kthread+0xbf/0xd2
** 713 printk messages dropped ** 
[   16.213151]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 854 printk messages dropped ** 
[   16.214210]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 891 printk messages dropped ** 
[   16.215291]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1103 printk messages dropped ** 
[   16.216624]  [<c1058c32>] kthread+0xbf/0xd2
** 827 printk messages dropped ** 
[   16.217642]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 883 printk messages dropped ** 
[   16.218710] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1233 printk messages dropped ** 
[   16.220259]  [<c1050000>] ? SyS_getpgid+0x4/0xb1
** 838 printk messages dropped ** 
[   16.221276]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 820 printk messages dropped ** 
[   16.222279]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 887 printk messages dropped ** 
[   16.223412] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
** 1238 printk messages dropped ** 
[   16.225000] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1273 printk messages dropped ** 
[   16.226562] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1197 printk messages dropped ** 
[   16.228064]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 915 printk messages dropped ** 
[   16.229172]  [<c155a411>] dump_stack+0x48/0x60
** 873 printk messages dropped ** 
[   16.230248]  [<c105ce5f>] __might_sleep+0x17d/0x1a1
** 899 printk messages dropped ** 
[   16.231336]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   16.232406] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1276 printk messages dropped ** 
[   16.233985]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1114 printk messages dropped ** 
[   16.235332]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   16.236698] Call Trace:
** 586 printk messages dropped ** 
[   16.237410]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1113 printk messages dropped ** 
[   16.238755] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 959 printk messages dropped ** 
[   16.239924] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1187 printk messages dropped ** 
[   16.241383]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 882 printk messages dropped ** 
[   16.242455]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 849 printk messages dropped ** 
[   16.243494]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 923 printk messages dropped ** 
[   16.244611] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 950 printk messages dropped ** 
[   16.245789]  [<c1058c32>] kthread+0xbf/0xd2
** 721 printk messages dropped ** 
[   16.246714] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1180 printk messages dropped ** 
[   16.248149]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1150 printk messages dropped ** 
[   16.249557]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 925 printk messages dropped ** 
[   16.250714]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1101 printk messages dropped ** 
[   16.252051]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 908 printk messages dropped ** 
[   16.253149] Modules linked in:
** 629 printk messages dropped ** 
[   16.253935]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 897 printk messages dropped ** 
[   16.255021]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 954 printk messages dropped ** 
[   16.256173]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1023 printk messages dropped ** 
[   16.257427]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1143 printk messages dropped ** 
[   16.258864] CPU: 1 PID: 79 Comm: krfcommd Tainted: G        W      3.17.0-rc6-00097-gef8f0b7 #10
** 1180 printk messages dropped ** 
[   16.260470]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1115 printk messages dropped ** 
[   16.261824]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1064 printk messages dropped ** 
[   16.263138]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 848 printk messages dropped ** 
[   16.264180] ---[ end trace 9a6d324c192fb76d ]---
** 826 printk messages dropped ** 
[   16.265221]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 2278 printk messages dropped ** 
[   16.268102] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 891 printk messages dropped ** 
[   16.269215]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 846 printk messages dropped ** 
[   16.270308]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1090 printk messages dropped ** 
[   16.271699]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 854 printk messages dropped ** 
[   16.272755] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
** 1253 printk messages dropped ** 
[   16.274359]  [<c1042315>] warn_slowpath_fmt+0x2e/0x30
** 872 printk messages dropped ** 
[   16.275447]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 856 printk messages dropped ** 
[   16.276513] Call Trace:
** 577 printk messages dropped ** 
[   16.277268]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 875 printk messages dropped ** 
[   16.278351]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   16.279773] Modules linked in:
** 653 printk messages dropped ** 
[   16.280596]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1118 printk messages dropped ** 
[   16.281964] Call Trace:
** 569 printk messages dropped ** 
[   16.282651]  [<c14dc3bc>] rfcomm_run+0x11a/0x130e
** 782 printk messages dropped ** 
[   16.283620]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 882 printk messages dropped ** 
[   16.284686]  [<c105ce5f>] ? __might_sleep+0x17d/0x1a1
** 873 printk messages dropped ** 
[   16.285838]  [<c155ec0c>] mutex_lock_nested+0x1e/0x371
** 854 printk messages dropped ** 
[   16.286938]  00000001 00000000 d31e7dc4 c155a411 d31e7e08 d31e7df8 c10422cc c1713c10
** 1112 printk messages dropped ** 
[   16.288313] Modules linked in:
** 603 printk messages dropped ** 
[   16.289099]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 905 printk messages dropped ** 
[   16.290269]  [<c14dc2a2>] ? rfcomm_check_accept+0x8d/0x8d
** 940 printk messages dropped ** 
[   16.291406] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[   16.292559] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 922 printk messages dropped ** 
[   16.293703]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 918 printk messages dropped ** 
[   16.294832]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 885 printk messages dropped ** 
[   16.295944] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 929 printk messages dropped ** 
[   16.297085] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 985 printk messages dropped ** 
[   16.298280] ---[ end trace 9a6d324c192fbadb ]---
** 860 printk messages dropped ** 
[   16.299350]  [<c155cee7>] ? __schedule+0x347/0x797
** 886 printk messages dropped ** 
[   16.300474]  [<c10422cc>] warn_slowpath_common+0x78/0x93
** 935 printk messages dropped ** 
[   16.301607]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 879 printk messages dropped ** 
[   16.302674]  [<c1058b73>] ? kthread_stop+0x53/0x53
** 852 printk messages dropped ** 
[   16.303719]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 904 printk messages dropped ** 
[   16.304817]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 914 printk messages dropped ** 
[   16.305949] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
** 963 printk messages dropped ** 
[   16.307135]  c17145f4 0000026d d31e7e10 c1042315 00000009 d31e7e08 c1713c10 d31e7e24
** 1135 printk messages dropped ** 
[   16.308510]  [<c1561ec1>] ret_from_kernel_thread+0x21/0x30
** 935 printk messages dropped ** 
[   16.309666] Modules linked in:
** 623 printk messages dropped ** 
[   16.310436]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1126 printk messages dropped ** 
[   16.311798]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
** 887 printk messages dropped ** 
[   16.312903]  d31e7e24 0000004f c1713c5c 00001bf4 c105ce5f 00001bf4 c105ce5f c14dc381
** 1159 printk messages dropped ** 
[   16.314324]  [<c107e6b1>] ? trace_hardirqs_on+0xb/0xd
** 927 printk messages dropped ** [   16.31
BUG: kernel boot hang
Elapsed time: 20
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/i386-randconfig-r0-0924/ef8f0b7b2be43e1bacd1d360376710bf9eafc449/vmlinuz-3.17.0-rc6-00097-gef8f0b7 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-r0-0924/linux-devel:devel-roam-i386-201409242231:ef8f0b7b2be43e1bacd1d360376710bf9eafc449:bisect-linux/.vmlinuz-ef8f0b7b2be43e1bacd1d360376710bf9eafc449-20140927072234-7-vp branch=linux-devel/devel-roam-i386-201409242231 BOOT_IMAGE=/kernel/i386-randconfig-r0-0924/ef8f0b7b2be43e1bacd1d360376710bf9eafc449/vmlinuz-3.17.0-rc6-00097-gef8f0b7 drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-i386.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/LABEL=KVM/disk0-quantal-vp-29,media=disk,if=virtio -drive file=/fs/LABEL=KVM/disk1-quantal-vp-29,media=disk,if=virtio -drive file=/fs/LABEL=KVM/disk2-quantal-vp-29,media=disk,if=virtio -drive file=/fs/LABEL=KVM/disk3-quantal-vp-29,media=disk,if=virtio -drive file=/fs/LABEL=KVM/disk4-quantal-vp-29,media=disk,if=virtio -drive file=/fs/LABEL=KVM/disk5-quantal-vp-29,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-vp-29 -serial file:/dev/shm/kboot/serial-quantal-vp-29 -daemonize -display none -monitor null 

[-- Attachment #3: ---at----__might_sleep-x-21281.log --]
[-- Type: application/octet-stream, Size: 81176 bytes --]

[-- Attachment #4: config-3.17.0-rc6-00097-gef8f0b7 --]
[-- Type: text/plain, Size: 95254 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.17.0-rc6 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
CONFIG_RCU_NOCB_CPU_ZERO=y
# CONFIG_RCU_NOCB_CPU_ALL is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
CONFIG_MODULE_SIG_SHA1=y
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha1"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=m
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
CONFIG_MPENTIUM4=y
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
CONFIG_VM86=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
CONFIG_TOSHIBA=m
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
# CONFIG_BOUNCE is not set
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=m
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
# CONFIG_PM_WAKELOCKS_GC is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
CONFIG_X86_P4_CLOCKMOD=y
CONFIG_X86_CPUFREQ_NFORCE2=m
CONFIG_X86_LONGRUN=y
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
# CONFIG_OLPC_XO15_SCI is not set
CONFIG_ALIX=y
# CONFIG_NET5501 is not set
CONFIG_GEOS=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_I82365=m
CONFIG_TCIC=m
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_IOSF_MBI=m
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_INET is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
CONFIG_STP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
# CONFIG_BRIDGE_VLAN_FILTERING is not set
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=m
CONFIG_LTPC=m
# CONFIG_COPS is not set
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_IEEE802154=y
# CONFIG_MAC802154 is not set
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=y
CONFIG_VSOCKETS=m
# CONFIG_NETLINK_MMAP is not set
CONFIG_NETLINK_DIAG=y
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=y
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BT_BNEP is not set
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_BCSP is not set
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_LL is not set
# CONFIG_BT_HCIUART_3WIRE is not set
# CONFIG_BT_HCIDTL1 is not set
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_WILINK is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_DEFAULT_PS is not set
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
# CONFIG_MAC80211_LEDS is not set
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_HCI=m
# CONFIG_NFC_SHDLC is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_WILINK is not set
CONFIG_NFC_SIM=m
CONFIG_NFC_PN544=m
CONFIG_NFC_MICROREAD=m
# CONFIG_NFC_MRVL is not set
# CONFIG_NFC_ST21NFCA is not set
# CONFIG_NFC_ST21NFCB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=m
CONFIG_NFTL=m
# CONFIG_NFTL_RW is not set
CONFIG_INFTL=m
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
CONFIG_MTD_CFI_LE_BYTE_SWAP=y
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_OTP=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_PHYSMAP_OF=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
CONFIG_OF_PROMTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_ISAPNP=y
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_OSD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
CONFIG_BMP085_I2C=m
# CONFIG_PCH_PHUB is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=y
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
CONFIG_ECHO=m
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_IDE_LEGACY=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=m
CONFIG_IDE_GD_ATA=y
# CONFIG_IDE_GD_ATAPI is not set
CONFIG_BLK_DEV_IDECS=m
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
# CONFIG_IDE_PROC_FS is not set

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
CONFIG_BLK_DEV_PLATFORM=m
CONFIG_BLK_DEV_CMD640=m
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
CONFIG_BLK_DEV_IDEPNP=m

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set

#
# Other IDE chipsets support
#

#
# Note: most of these also require special kernel boot parameters
#
CONFIG_BLK_DEV_4DRIVES=m
CONFIG_BLK_DEV_ALI14XX=m
# CONFIG_BLK_DEV_DTC2278 is not set
CONFIG_BLK_DEV_HT6560B=m
# CONFIG_BLK_DEV_QD65XX is not set
CONFIG_BLK_DEV_UMC8672=m
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_7000FASST=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AHA152X=m
CONFIG_SCSI_AHA1542=m
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=y
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
CONFIG_SCSI_UFSHCD=m
# CONFIG_SCSI_UFSHCD_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_DTC3280=m
# CONFIG_SCSI_EATA is not set
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
CONFIG_SCSI_GENERIC_NCR5380_MMIO=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
CONFIG_SCSI_IMM=m
CONFIG_SCSI_IZIP_EPP16=y
CONFIG_SCSI_IZIP_SLOW_CTR=y
CONFIG_SCSI_NCR53C406A=y
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
CONFIG_SCSI_PAS16=y
CONFIG_SCSI_QLOGIC_FAS=y
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_SYM53C416=y
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_T128=y
CONFIG_SCSI_U14_34F=m
CONFIG_SCSI_U14_34F_TAGGED_QUEUE=y
CONFIG_SCSI_U14_34F_LINKED_COMMANDS=y
CONFIG_SCSI_U14_34F_MAX_TAGS=8
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
CONFIG_SCSI_DEBUG=y
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_NINJA_SCSI=m
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_TCA8418=y
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=y
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_OMAP4=m
CONFIG_KEYBOARD_TC3589X=y
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=y
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_KEYBOARD_CAP1106=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_OLPC=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
CONFIG_MOUSE_INPORT=m
CONFIG_MOUSE_ATIXL=y
CONFIG_MOUSE_LOGIBM=m
CONFIG_MOUSE_PC110PAD=y
CONFIG_MOUSE_VSXXXAA=y
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_SERIO_APBPS2=m
# CONFIG_SERIO_OLPC_APSP is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=y
# CONFIG_SERIAL_8250_ACCENT is not set
CONFIG_SERIAL_8250_BOCA=m
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
CONFIG_SERIAL_8250_HUB6=y
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DW=m

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_OF_PLATFORM is not set
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_TIMBERDALE=y
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=y
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_MEN_Z135=m
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_DTLK=m
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=m
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=y
CONFIG_TCG_ST33_I2C=m
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=m
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_PCH=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_IT8761E=y
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SYSCON is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_GRGPIO is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=y
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ADNP is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MCP23S08=m

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_TPS6586X is not set
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_BCM_KONA=y

#
# USB GPIO expanders:
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_OLPC=y
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_DA9052=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_PCF50633=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_TWL4030=y
CONFIG_CHARGER_LP8727=m
# CONFIG_CHARGER_LP8788 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=y
CONFIG_CHARGER_SMB347=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=m
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=m
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
# CONFIG_SENSORS_MC13783_ADC is not set
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=y
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=y
CONFIG_SENSORS_HTU21=y
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=m
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_PWM_FAN=y
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHTC1=y
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=y
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9055_WATCHDOG=y
CONFIG_GPIO_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_TWL4030_WATCHDOG is not set
# CONFIG_RETU_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=y
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=y
CONFIG_CPU5_WDT=y
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=y

#
# ISA-based Watchdog Cards
#
CONFIG_PCWATCHDOG=m
CONFIG_MIXCOMWD=y
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_AS3711=y
# CONFIG_MFD_AS3722 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_AXP20X is not set
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_I2C=m
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_ANATOP is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AS3711 is not set
CONFIG_REGULATOR_BCM590XX=m
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_DA9052=m
# CONFIG_REGULATOR_DA9055 is not set
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=y
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX14577 is not set
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8925=y
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
CONFIG_REGULATOR_MAX8998=y
# CONFIG_REGULATOR_MAX77686 is not set
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PCF50633=y
# CONFIG_REGULATOR_PFUZE100 is not set
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS6105X=m
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65217=y
# CONFIG_REGULATOR_TPS6586X is not set
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
# CONFIG_REGULATOR_TWL4030 is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_DVB_CORE=m
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
# CONFIG_IR_RC5_DECODER is not set
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
# CONFIG_IR_SONY_DECODER is not set
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
# CONFIG_RADIO_ADAPTERS is not set
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_SMS_SIANO_MDTV=m
# CONFIG_SMS_SIANO_RC is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
# CONFIG_VIDEO_CS5345 is not set
CONFIG_VIDEO_CS53L32A=m
# CONFIG_VIDEO_TLV320AIC23B is not set
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
# CONFIG_VIDEO_WM8739 is not set
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
CONFIG_VIDEO_ADV7183=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
# CONFIG_VIDEO_BT866 is not set
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_ML86V7667=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA7191=m
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
# CONFIG_VIDEO_SAA7185 is not set
CONFIG_VIDEO_ADV7170=m
# CONFIG_VIDEO_ADV7175 is not set
CONFIG_VIDEO_ADV7343=m
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_THS8200=m

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
# CONFIG_VIDEO_UPD64083 is not set

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
# CONFIG_MEDIA_TUNER_SIMPLE is not set
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=m
# CONFIG_MEDIA_TUNER_MT2063 is not set
# CONFIG_MEDIA_TUNER_MT2266 is not set
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=m
# CONFIG_MEDIA_TUNER_MXL5005S is not set
CONFIG_MEDIA_TUNER_MXL5007T=m
# CONFIG_MEDIA_TUNER_MC44S803 is not set
# CONFIG_MEDIA_TUNER_MAX2165 is not set
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88TS2022=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
# CONFIG_MEDIA_TUNER_IT913X is not set
# CONFIG_MEDIA_TUNER_R820T is not set

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
# CONFIG_DVB_STB6100 is not set
CONFIG_DVB_STV090x=m
# CONFIG_DVB_STV6110x is not set
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
# CONFIG_DVB_DRXK is not set
# CONFIG_DVB_TDA18271C2DD is not set
# CONFIG_DVB_SI2165 is not set

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
# CONFIG_DVB_ZL10036 is not set
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
# CONFIG_DVB_STV0288 is not set
CONFIG_DVB_STB6000=m
# CONFIG_DVB_STV0299 is not set
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
# CONFIG_DVB_VES1X93 is not set
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
# CONFIG_DVB_TDA826X is not set
# CONFIG_DVB_TUA6100 is not set
# CONFIG_DVB_CX24116 is not set
CONFIG_DVB_CX24117=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
# CONFIG_DVB_MB86A16 is not set
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
# CONFIG_DVB_SP887X is not set
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
# CONFIG_DVB_S5H1432 is not set
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
# CONFIG_DVB_ZL10353 is not set
CONFIG_DVB_DIB3000MB=m
# CONFIG_DVB_DIB3000MC is not set
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
# CONFIG_DVB_DIB9000 is not set
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_HD29L2=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
# CONFIG_DVB_SI2168 is not set

#
# DVB-C (cable) frontends
#
# CONFIG_DVB_VES1820 is not set
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
# CONFIG_DVB_LGDT330X is not set
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
# CONFIG_DVB_DIB8000 is not set
# CONFIG_DVB_MB86A20S is not set

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
# CONFIG_DVB_LNBP21 is not set
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
# CONFIG_DVB_ISL6421 is not set
# CONFIG_DVB_ISL6423 is not set
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
# CONFIG_DVB_LGS8GXX is not set
# CONFIG_DVB_ATBM8830 is not set
CONFIG_DVB_TDA665x=m
# CONFIG_DVB_IX2505V is not set
# CONFIG_DVB_M88RS2000 is not set
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_SM501=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=m
CONFIG_FB_AUO_K190X=m
CONFIG_FB_AUO_K1900=m
# CONFIG_FB_AUO_K1901 is not set
# CONFIG_FB_SSD1307 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA903X=m
# CONFIG_BACKLIGHT_DA9052 is not set
CONFIG_BACKLIGHT_MAX8925=y
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=m
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_VGASTATE is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_MDA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_VERBOSE=y
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_OPL4_LIB_SEQ=m
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL4_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_WSS_LIB=m
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB8_DSP=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_ISA=y
CONFIG_SND_ADLIB=m
# CONFIG_SND_AD1816A is not set
# CONFIG_SND_AD1848 is not set
CONFIG_SND_ALS100=m
CONFIG_SND_AZT1605=m
CONFIG_SND_AZT2316=m
CONFIG_SND_AZT2320=m
CONFIG_SND_CMI8328=m
CONFIG_SND_CMI8330=m
CONFIG_SND_CS4231=m
CONFIG_SND_CS4236=m
# CONFIG_SND_ES1688 is not set
CONFIG_SND_ES18XX=m
# CONFIG_SND_SC6000 is not set
# CONFIG_SND_GUSCLASSIC is not set
CONFIG_SND_GUSEXTREME=m
# CONFIG_SND_GUSMAX is not set
CONFIG_SND_INTERWAVE=m
CONFIG_SND_INTERWAVE_STB=m
# CONFIG_SND_JAZZ16 is not set
CONFIG_SND_OPL3SA2=m
CONFIG_SND_OPTI92X_AD1848=m
CONFIG_SND_OPTI92X_CS4231=m
CONFIG_SND_OPTI93X=m
CONFIG_SND_MIRO=m
CONFIG_SND_SB8=m
# CONFIG_SND_SB16 is not set
# CONFIG_SND_SBAWE is not set
CONFIG_SND_SSCAPE=m
# CONFIG_SND_WAVEFRONT is not set
# CONFIG_SND_MSND_PINNACLE is not set
CONFIG_SND_MSND_CLASSIC=m
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SIS7019 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_ATMEL_SOC is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
# CONFIG_SND_SOC_FSL_SAI is not set
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INTEL_SST is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_AK4554=m
# CONFIG_SND_SOC_AK4642 is not set
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_ALC5623=m
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=m
# CONFIG_SND_SOC_SPDIF is not set
CONFIG_SND_SOC_STA350=m
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
# CONFIG_SND_SOC_WM8753 is not set
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8903 is not set
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SOUND_PRIME=m
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
CONFIG_SOUND_OSS=m
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
# CONFIG_SOUND_VMIDI is not set
CONFIG_SOUND_TRIX=m
CONFIG_SOUND_MSS=m
CONFIG_SOUND_MPU401=m
CONFIG_SOUND_PAS=m
# CONFIG_SOUND_PSS is not set
CONFIG_SOUND_SB=m
CONFIG_SOUND_YM3812=m
CONFIG_SOUND_UART6850=m
CONFIG_SOUND_AEDSP16=m
# CONFIG_SC6600 is not set
CONFIG_SOUND_KAHLUA=m

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=y
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=m
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
# CONFIG_HID_SENSOR_HUB is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
CONFIG_SDIO_UART=y
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_WBSD=m
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3533 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=m
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_PWM=m
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_ADP5520 is not set
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=y
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_OT200=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_KCOMEDILIB=m
# CONFIG_COMEDI_BOND is not set
CONFIG_COMEDI_TEST=m
# CONFIG_COMEDI_PARPORT is not set
CONFIG_COMEDI_SERIAL2002=m
# CONFIG_COMEDI_SKEL is not set
CONFIG_COMEDI_SSV_DNP=m
CONFIG_COMEDI_ISA_DRIVERS=y
# CONFIG_COMEDI_PCL711 is not set
CONFIG_COMEDI_PCL724=m
# CONFIG_COMEDI_PCL726 is not set
CONFIG_COMEDI_PCL730=m
CONFIG_COMEDI_PCL812=m
# CONFIG_COMEDI_PCL816 is not set
CONFIG_COMEDI_PCL818=m
CONFIG_COMEDI_PCM3724=m
CONFIG_COMEDI_AMPLC_DIO200_ISA=m
CONFIG_COMEDI_AMPLC_PC236_ISA=m
CONFIG_COMEDI_AMPLC_PC263_ISA=m
CONFIG_COMEDI_RTI800=m
CONFIG_COMEDI_RTI802=m
CONFIG_COMEDI_DAC02=m
CONFIG_COMEDI_DAS16M1=m
CONFIG_COMEDI_DAS08_ISA=m
# CONFIG_COMEDI_DAS16 is not set
CONFIG_COMEDI_DAS800=m
CONFIG_COMEDI_DAS1800=m
CONFIG_COMEDI_DAS6402=m
CONFIG_COMEDI_DT2801=m
CONFIG_COMEDI_DT2811=m
CONFIG_COMEDI_DT2814=m
# CONFIG_COMEDI_DT2815 is not set
CONFIG_COMEDI_DT2817=m
CONFIG_COMEDI_DT282X=m
# CONFIG_COMEDI_DMM32AT is not set
CONFIG_COMEDI_UNIOXX5=m
CONFIG_COMEDI_FL512=m
# CONFIG_COMEDI_AIO_AIO12_8 is not set
CONFIG_COMEDI_AIO_IIRO_16=m
CONFIG_COMEDI_II_PCI20KC=m
# CONFIG_COMEDI_C6XDIGIO is not set
# CONFIG_COMEDI_MPC624 is not set
# CONFIG_COMEDI_ADQ12B is not set
CONFIG_COMEDI_NI_AT_A2150=m
# CONFIG_COMEDI_NI_AT_AO is not set
CONFIG_COMEDI_NI_ATMIO=m
# CONFIG_COMEDI_NI_ATMIO16D is not set
CONFIG_COMEDI_NI_LABPC_ISA=m
CONFIG_COMEDI_PCMAD=m
CONFIG_COMEDI_PCMDA12=m
CONFIG_COMEDI_PCMMIO=m
CONFIG_COMEDI_PCMUIO=m
CONFIG_COMEDI_MULTIQ3=m
CONFIG_COMEDI_S526=m
# CONFIG_COMEDI_PCI_DRIVERS is not set
CONFIG_COMEDI_PCMCIA_DRIVERS=y
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
# CONFIG_COMEDI_NI_DAQ_700_CS is not set
# CONFIG_COMEDI_NI_DAQ_DIO24_CS is not set
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
# CONFIG_COMEDI_QUATECH_DAQP_CS is not set
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_FC=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_LABPC_ISADMA=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_FB_OLPC_DCON=m
CONFIG_FB_OLPC_DCON_1_5=y
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
CONFIG_PANEL_CHANGE_MESSAGE=y
CONFIG_PANEL_BOOT_MESSAGE=""
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=m
# CONFIG_AD7606_IFACE_PARALLEL is not set

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
# CONFIG_AD7152 is not set
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=m
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843_I2C is not set

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
CONFIG_IIO_DUMMY_EVGEN=m
CONFIG_IIO_SIMPLE_DUMMY=m
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_FB_XGI is not set
CONFIG_FT1000=y
CONFIG_FT1000_PCMCIA=m

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=y
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# CONFIG_ASHMEM is not set
CONFIG_ANDROID_LOGGER=m
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
# CONFIG_SYNC is not set
CONFIG_ION=y
CONFIG_ION_TEST=m
# CONFIG_ION_DUMMY is not set
CONFIG_WIMAX_GDM72XX=m
CONFIG_WIMAX_GDM72XX_QOS=y
# CONFIG_WIMAX_GDM72XX_K_MODE is not set
# CONFIG_WIMAX_GDM72XX_WIMAX2 is not set
CONFIG_WIMAX_GDM72XX_SDIO=y
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
# CONFIG_DGNC is not set
CONFIG_DGAP=m
# CONFIG_GS_FPGABOOT is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_OF_IOMMU=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX14577 is not set
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_SM5502=m
# CONFIG_MEMORY is not set
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
# CONFIG_MMA8452 is not set
# CONFIG_KXCJK1013 is not set

#
# Analog to digital converters
#
CONFIG_AD7291=m
# CONFIG_AD799X is not set
CONFIG_LP8788_ADC=m
CONFIG_MAX1363=m
# CONFIG_MCP3422 is not set
# CONFIG_MEN_Z188_ADC is not set
# CONFIG_NAU7802 is not set
CONFIG_TI_ADC081C=m
# CONFIG_TWL4030_MADC is not set
CONFIG_TWL6030_GPADC=m
# CONFIG_VF610_ADC is not set

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5446 is not set
# CONFIG_MAX517 is not set
CONFIG_MCP4725=m

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=m

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
CONFIG_INV_MPU6050_IIO=m

#
# Light sensors
#
CONFIG_ADJD_S311=m
CONFIG_APDS9300=m
# CONFIG_CM32181 is not set
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=m
# CONFIG_ISL29125 is not set
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL4531 is not set
CONFIG_VCNL4000=m

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
CONFIG_MAG3110=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m

#
# Pressure sensors
#
CONFIG_MPL115=m
CONFIG_MPL3115=m
# CONFIG_IIO_ST_PRESS is not set
CONFIG_T5403=m

#
# Lightning sensors
#

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_LPSS is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_TWL is not set
# CONFIG_PWM_TWL_LED is not set
CONFIG_IRQCHIP=y
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=y
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
# CONFIG_POWERCAP is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
# CONFIG_THUNDERBOLT is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_RUN_SANITY_TESTS=y
CONFIG_BTRFS_DEBUG=y
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QFMT_V1=m
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
# CONFIG_PROC_VMCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=m
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=m
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=m

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
CONFIG_READABLE_ASM=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_CPU_NOTIFIER_ERROR_INJECT=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_INTERVAL_TREE_TEST=m
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_YAMA_STACKED is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_TEMPLATE=y
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_APPRAISE is not set
CONFIG_EVM=y

#
# EVM options
#
# CONFIG_EVM_ATTR_FSUUID is not set
CONFIG_DEFAULT_SECURITY_YAMA=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="yama"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=m
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
# CONFIG_CRYPTO_DRBG_HMAC is not set
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_USER_API=y
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_CRC8=m
CONFIG_AUDIT_GENERIC=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=m
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_ARCH_HAS_SG_CHAIN=y

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-09-30  8:02 [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep() Fengguang Wu
@ 2014-10-02 11:09   ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 11:09 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> Hi Peter,
> 
> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> 
> [    1.861895] NET: Registered protocol family 5
> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> [    1.863099] ------------[ cut here ]------------
> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e

Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
can make of it.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 11:09   ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 11:09 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 800 bytes --]

On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> Hi Peter,
> 
> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> 
> [    1.861895] NET: Registered protocol family 5
> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> [    1.863099] ------------[ cut here ]------------
> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e

Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
can make of it.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 11:09   ` Peter Zijlstra
@ 2014-10-02 12:31     ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:31 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> > 
> > [    1.861895] NET: Registered protocol family 5
> > [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> > [    1.863099] ------------[ cut here ]------------
> > [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> > [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> > [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> > [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> > [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
> 
> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
> can make of it.

---
Subject: rfcomm: Fix broken wait construct

rfcomm_run() is a tad broken in that is has a nested wait loop. One
cannot rely on p->state for the outer wait because the inner wait will
overwrite it.

While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
it actually does.

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
---
 net/bluetooth/rfcomm/core.c |   46 +++++++++++++++++++++-----------------------
 1 file changed, 22 insertions(+), 24 deletions(-)

--- a/net/bluetooth/rfcomm/core.c
+++ b/net/bluetooth/rfcomm/core.c
@@ -101,11 +101,11 @@ static struct rfcomm_session *rfcomm_ses
 #define __get_rpn_stop_bits(line) (((line) >> 2) & 0x1)
 #define __get_rpn_parity(line)    (((line) >> 3) & 0x7)
 
-static void rfcomm_schedule(void)
+static DECLARE_WAIT_QUEUE_HEAD(rfcomm_wq);
+
+static void rfcomm_wake(void)
 {
-	if (!rfcomm_thread)
-		return;
-	wake_up_process(rfcomm_thread);
+	wake_up_all(&rfcomm_wq);
 }
 
 /* ---- RFCOMM FCS computation ---- */
@@ -183,13 +183,13 @@ static inline int __check_fcs(u8 *data,
 static void rfcomm_l2state_change(struct sock *sk)
 {
 	BT_DBG("%p state %d", sk, sk->sk_state);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_l2data_ready(struct sock *sk)
 {
 	BT_DBG("%p", sk);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static int rfcomm_l2sock_create(struct socket **sock)
@@ -238,7 +238,7 @@ static void rfcomm_session_timeout(unsig
 	BT_DBG("session %p state %ld", s, s->state);
 
 	set_bit(RFCOMM_TIMED_OUT, &s->flags);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_session_set_timer(struct rfcomm_session *s, long timeout)
@@ -264,7 +264,7 @@ static void rfcomm_dlc_timeout(unsigned
 
 	set_bit(RFCOMM_TIMED_OUT, &d->flags);
 	rfcomm_dlc_put(d);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_dlc_set_timer(struct rfcomm_dlc *d, long timeout)
@@ -462,7 +462,7 @@ static int __rfcomm_dlc_close(struct rfc
 	case BT_CONNECT2:
 		if (test_and_clear_bit(RFCOMM_DEFER_SETUP, &d->flags)) {
 			set_bit(RFCOMM_AUTH_REJECT, &d->flags);
-			rfcomm_schedule();
+			rfcomm_wake();
 			return 0;
 		}
 	}
@@ -566,7 +566,7 @@ int rfcomm_dlc_send(struct rfcomm_dlc *d
 	skb_queue_tail(&d->tx_queue, skb);
 
 	if (!test_bit(RFCOMM_TX_THROTTLED, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 	return len;
 }
 
@@ -581,7 +581,7 @@ void rfcomm_dlc_send_noerror(struct rfco
 
 	if (d->state == BT_CONNECTED &&
 	    !test_bit(RFCOMM_TX_THROTTLED, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 }
 
 void __rfcomm_dlc_throttle(struct rfcomm_dlc *d)
@@ -592,7 +592,7 @@ void __rfcomm_dlc_throttle(struct rfcomm
 		d->v24_sig |= RFCOMM_V24_FC;
 		set_bit(RFCOMM_MSC_PENDING, &d->flags);
 	}
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 void __rfcomm_dlc_unthrottle(struct rfcomm_dlc *d)
@@ -603,7 +603,7 @@ void __rfcomm_dlc_unthrottle(struct rfco
 		d->v24_sig &= ~RFCOMM_V24_FC;
 		set_bit(RFCOMM_MSC_PENDING, &d->flags);
 	}
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 /*
@@ -624,7 +624,7 @@ int rfcomm_dlc_set_modem_status(struct r
 	d->v24_sig = v24_sig;
 
 	if (!test_and_set_bit(RFCOMM_MSC_PENDING, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 
 	return 0;
 }
@@ -872,7 +872,7 @@ static int rfcomm_queue_disc(struct rfco
 	cmd->fcs  = __fcs2((u8 *) cmd);
 
 	skb_queue_tail(&d->tx_queue, skb);
-	rfcomm_schedule();
+	rfcomm_wake();
 	return 0;
 }
 
@@ -1952,7 +1952,7 @@ static void rfcomm_accept_connection(str
 		s->mtu = min(l2cap_pi(nsock->sk)->chan->omtu,
 				l2cap_pi(nsock->sk)->chan->imtu) - 5;
 
-		rfcomm_schedule();
+		rfcomm_wake();
 	} else
 		sock_release(nsock);
 }
@@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
 
 static int rfcomm_run(void *unused)
 {
+	DEFINE_WAIT_FUNC(wait, woken_wake_function);
 	BT_DBG("");
 
 	set_user_nice(current, -10);
 
 	rfcomm_add_listener(BDADDR_ANY);
 
-	while (1) {
-		set_current_state(TASK_INTERRUPTIBLE);
-
-		if (kthread_should_stop())
-			break;
+	add_wait_queue(&rfcomm_wq, &wait);
+	while (!kthread_should_stop()) {
 
 		/* Process stuff */
 		rfcomm_process_sessions();
 
-		schedule();
+		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
 	}
-	__set_current_state(TASK_RUNNING);
+	remove_wait_queue(&rfcomm_wq, &wait);
 
 	rfcomm_kill_listener();
 
@@ -2154,7 +2152,7 @@ static void rfcomm_security_cfm(struct h
 			set_bit(RFCOMM_AUTH_REJECT, &d->flags);
 	}
 
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static struct hci_cb rfcomm_cb = {

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 12:31     ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:31 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 5541 bytes --]

On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> > 
> > [    1.861895] NET: Registered protocol family 5
> > [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> > [    1.863099] ------------[ cut here ]------------
> > [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> > [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> > [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> > [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> > [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
> 
> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
> can make of it.

---
Subject: rfcomm: Fix broken wait construct

rfcomm_run() is a tad broken in that is has a nested wait loop. One
cannot rely on p->state for the outer wait because the inner wait will
overwrite it.

While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
it actually does.

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
---
 net/bluetooth/rfcomm/core.c |   46 +++++++++++++++++++++-----------------------
 1 file changed, 22 insertions(+), 24 deletions(-)

--- a/net/bluetooth/rfcomm/core.c
+++ b/net/bluetooth/rfcomm/core.c
@@ -101,11 +101,11 @@ static struct rfcomm_session *rfcomm_ses
 #define __get_rpn_stop_bits(line) (((line) >> 2) & 0x1)
 #define __get_rpn_parity(line)    (((line) >> 3) & 0x7)
 
-static void rfcomm_schedule(void)
+static DECLARE_WAIT_QUEUE_HEAD(rfcomm_wq);
+
+static void rfcomm_wake(void)
 {
-	if (!rfcomm_thread)
-		return;
-	wake_up_process(rfcomm_thread);
+	wake_up_all(&rfcomm_wq);
 }
 
 /* ---- RFCOMM FCS computation ---- */
@@ -183,13 +183,13 @@ static inline int __check_fcs(u8 *data,
 static void rfcomm_l2state_change(struct sock *sk)
 {
 	BT_DBG("%p state %d", sk, sk->sk_state);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_l2data_ready(struct sock *sk)
 {
 	BT_DBG("%p", sk);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static int rfcomm_l2sock_create(struct socket **sock)
@@ -238,7 +238,7 @@ static void rfcomm_session_timeout(unsig
 	BT_DBG("session %p state %ld", s, s->state);
 
 	set_bit(RFCOMM_TIMED_OUT, &s->flags);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_session_set_timer(struct rfcomm_session *s, long timeout)
@@ -264,7 +264,7 @@ static void rfcomm_dlc_timeout(unsigned
 
 	set_bit(RFCOMM_TIMED_OUT, &d->flags);
 	rfcomm_dlc_put(d);
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static void rfcomm_dlc_set_timer(struct rfcomm_dlc *d, long timeout)
@@ -462,7 +462,7 @@ static int __rfcomm_dlc_close(struct rfc
 	case BT_CONNECT2:
 		if (test_and_clear_bit(RFCOMM_DEFER_SETUP, &d->flags)) {
 			set_bit(RFCOMM_AUTH_REJECT, &d->flags);
-			rfcomm_schedule();
+			rfcomm_wake();
 			return 0;
 		}
 	}
@@ -566,7 +566,7 @@ int rfcomm_dlc_send(struct rfcomm_dlc *d
 	skb_queue_tail(&d->tx_queue, skb);
 
 	if (!test_bit(RFCOMM_TX_THROTTLED, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 	return len;
 }
 
@@ -581,7 +581,7 @@ void rfcomm_dlc_send_noerror(struct rfco
 
 	if (d->state == BT_CONNECTED &&
 	    !test_bit(RFCOMM_TX_THROTTLED, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 }
 
 void __rfcomm_dlc_throttle(struct rfcomm_dlc *d)
@@ -592,7 +592,7 @@ void __rfcomm_dlc_throttle(struct rfcomm
 		d->v24_sig |= RFCOMM_V24_FC;
 		set_bit(RFCOMM_MSC_PENDING, &d->flags);
 	}
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 void __rfcomm_dlc_unthrottle(struct rfcomm_dlc *d)
@@ -603,7 +603,7 @@ void __rfcomm_dlc_unthrottle(struct rfco
 		d->v24_sig &= ~RFCOMM_V24_FC;
 		set_bit(RFCOMM_MSC_PENDING, &d->flags);
 	}
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 /*
@@ -624,7 +624,7 @@ int rfcomm_dlc_set_modem_status(struct r
 	d->v24_sig = v24_sig;
 
 	if (!test_and_set_bit(RFCOMM_MSC_PENDING, &d->flags))
-		rfcomm_schedule();
+		rfcomm_wake();
 
 	return 0;
 }
@@ -872,7 +872,7 @@ static int rfcomm_queue_disc(struct rfco
 	cmd->fcs  = __fcs2((u8 *) cmd);
 
 	skb_queue_tail(&d->tx_queue, skb);
-	rfcomm_schedule();
+	rfcomm_wake();
 	return 0;
 }
 
@@ -1952,7 +1952,7 @@ static void rfcomm_accept_connection(str
 		s->mtu = min(l2cap_pi(nsock->sk)->chan->omtu,
 				l2cap_pi(nsock->sk)->chan->imtu) - 5;
 
-		rfcomm_schedule();
+		rfcomm_wake();
 	} else
 		sock_release(nsock);
 }
@@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
 
 static int rfcomm_run(void *unused)
 {
+	DEFINE_WAIT_FUNC(wait, woken_wake_function);
 	BT_DBG("");
 
 	set_user_nice(current, -10);
 
 	rfcomm_add_listener(BDADDR_ANY);
 
-	while (1) {
-		set_current_state(TASK_INTERRUPTIBLE);
-
-		if (kthread_should_stop())
-			break;
+	add_wait_queue(&rfcomm_wq, &wait);
+	while (!kthread_should_stop()) {
 
 		/* Process stuff */
 		rfcomm_process_sessions();
 
-		schedule();
+		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
 	}
-	__set_current_state(TASK_RUNNING);
+	remove_wait_queue(&rfcomm_wq, &wait);
 
 	rfcomm_kill_listener();
 
@@ -2154,7 +2152,7 @@ static void rfcomm_security_cfm(struct h
 			set_bit(RFCOMM_AUTH_REJECT, &d->flags);
 	}
 
-	rfcomm_schedule();
+	rfcomm_wake();
 }
 
 static struct hci_cb rfcomm_cb = {

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:31     ` Peter Zijlstra
@ 2014-10-02 12:38       ` Peter Hurley
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 12:38 UTC (permalink / raw)
  To: Peter Zijlstra, Fengguang Wu
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, Marcel Holtmann

On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
>> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
>>> Hi Peter,
>>>
>>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
>>>
>>> [    1.861895] NET: Registered protocol family 5
>>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
>>> [    1.863099] ------------[ cut here ]------------
>>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
>>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
>>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
>>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
>>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
>>
>> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
>> can make of it.
> 
> ---
> Subject: rfcomm: Fix broken wait construct
> 
> rfcomm_run() is a tad broken in that is has a nested wait loop. One
> cannot rely on p->state for the outer wait because the inner wait will
> overwrite it.
> 
> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> it actually does.

rfcomm_schedule() as in schedule_work(), which is how it's used.

Regards,
Peter Hurley


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 12:38       ` Peter Hurley
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 12:38 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1365 bytes --]

On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
>> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
>>> Hi Peter,
>>>
>>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
>>>
>>> [    1.861895] NET: Registered protocol family 5
>>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
>>> [    1.863099] ------------[ cut here ]------------
>>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
>>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
>>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
>>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
>>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
>>
>> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
>> can make of it.
> 
> ---
> Subject: rfcomm: Fix broken wait construct
> 
> rfcomm_run() is a tad broken in that is has a nested wait loop. One
> cannot rely on p->state for the outer wait because the inner wait will
> overwrite it.
> 
> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> it actually does.

rfcomm_schedule() as in schedule_work(), which is how it's used.

Regards,
Peter Hurley


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:31     ` Peter Zijlstra
@ 2014-10-02 12:42       ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:42 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley, oleg

On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
>  
>  static int rfcomm_run(void *unused)
>  {
> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
>  	BT_DBG("");
>  
>  	set_user_nice(current, -10);
>  
>  	rfcomm_add_listener(BDADDR_ANY);
>  
> -	while (1) {
> -		set_current_state(TASK_INTERRUPTIBLE);
> -
> -		if (kthread_should_stop())
> -			break;
> +	add_wait_queue(&rfcomm_wq, &wait);
> +	while (!kthread_should_stop()) {
>  
>  		/* Process stuff */
>  		rfcomm_process_sessions();
>  
> -		schedule();
> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
>  	}
> -	__set_current_state(TASK_RUNNING);
> +	remove_wait_queue(&rfcomm_wq, &wait);
>  
>  	rfcomm_kill_listener();
>  

Hmm, I think there's a problem there. If someone were to do
kthread_stop() before wait_woken() we'd not actually stop, because
wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().

We can't unconditionally put a kthread_should_stop() in because
to_kthread() would explode on a !kthread. The other obvious solution is
adding a second function, something like wait_woken_or_stop(), but that
appears somewhat ugly to me.

Oleg, do you see another solution?

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 12:42       ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:42 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1297 bytes --]

On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
>  
>  static int rfcomm_run(void *unused)
>  {
> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
>  	BT_DBG("");
>  
>  	set_user_nice(current, -10);
>  
>  	rfcomm_add_listener(BDADDR_ANY);
>  
> -	while (1) {
> -		set_current_state(TASK_INTERRUPTIBLE);
> -
> -		if (kthread_should_stop())
> -			break;
> +	add_wait_queue(&rfcomm_wq, &wait);
> +	while (!kthread_should_stop()) {
>  
>  		/* Process stuff */
>  		rfcomm_process_sessions();
>  
> -		schedule();
> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
>  	}
> -	__set_current_state(TASK_RUNNING);
> +	remove_wait_queue(&rfcomm_wq, &wait);
>  
>  	rfcomm_kill_listener();
>  

Hmm, I think there's a problem there. If someone were to do
kthread_stop() before wait_woken() we'd not actually stop, because
wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().

We can't unconditionally put a kthread_should_stop() in because
to_kthread() would explode on a !kthread. The other obvious solution is
adding a second function, something like wait_woken_or_stop(), but that
appears somewhat ugly to me.

Oleg, do you see another solution?

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:38       ` Peter Hurley
@ 2014-10-02 12:54         ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:54 UTC (permalink / raw)
  To: Peter Hurley
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann

On Thu, Oct 02, 2014 at 08:38:46AM -0400, Peter Hurley wrote:
> On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
> > On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
> >> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> >>> Hi Peter,
> >>>
> >>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> >>>
> >>> [    1.861895] NET: Registered protocol family 5
> >>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> >>> [    1.863099] ------------[ cut here ]------------
> >>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> >>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> >>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> >>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> >>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
> >>
> >> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
> >> can make of it.
> > 
> > ---
> > Subject: rfcomm: Fix broken wait construct
> > 
> > rfcomm_run() is a tad broken in that is has a nested wait loop. One
> > cannot rely on p->state for the outer wait because the inner wait will
> > overwrite it.
> > 
> > While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> > it actually does.
> 
> rfcomm_schedule() as in schedule_work(), which is how it's used.

Not really, all it does is wake the rfcomm_thread. The thread then does
a linear walk of all known sessions looking for work -- which is clearly
suboptimal as well, but I didn't feel like fixing that.

Also, the current implementation already disagrees with you, all it
basically does it call wake_up_process() which is a big clue right
there.



^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 12:54         ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 12:54 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1817 bytes --]

On Thu, Oct 02, 2014 at 08:38:46AM -0400, Peter Hurley wrote:
> On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
> > On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
> >> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
> >>> Hi Peter,
> >>>
> >>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
> >>>
> >>> [    1.861895] NET: Registered protocol family 5
> >>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
> >>> [    1.863099] ------------[ cut here ]------------
> >>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
> >>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
> >>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
> >>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
> >>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
> >>
> >> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
> >> can make of it.
> > 
> > ---
> > Subject: rfcomm: Fix broken wait construct
> > 
> > rfcomm_run() is a tad broken in that is has a nested wait loop. One
> > cannot rely on p->state for the outer wait because the inner wait will
> > overwrite it.
> > 
> > While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> > it actually does.
> 
> rfcomm_schedule() as in schedule_work(), which is how it's used.

Not really, all it does is wake the rfcomm_thread. The thread then does
a linear walk of all known sessions looking for work -- which is clearly
suboptimal as well, but I didn't feel like fixing that.

Also, the current implementation already disagrees with you, all it
basically does it call wake_up_process() which is a big clue right
there.



^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:54         ` Peter Zijlstra
@ 2014-10-02 13:05           ` Peter Hurley
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 13:05 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann

On 10/02/2014 08:54 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 08:38:46AM -0400, Peter Hurley wrote:
>> On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
>>> On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
>>>> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
>>>>> Hi Peter,
>>>>>
>>>>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
>>>>>
>>>>> [    1.861895] NET: Registered protocol family 5
>>>>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
>>>>> [    1.863099] ------------[ cut here ]------------
>>>>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
>>>>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
>>>>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
>>>>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
>>>>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
>>>>
>>>> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
>>>> can make of it.
>>>
>>> ---
>>> Subject: rfcomm: Fix broken wait construct
>>>
>>> rfcomm_run() is a tad broken in that is has a nested wait loop. One
>>> cannot rely on p->state for the outer wait because the inner wait will
>>> overwrite it.
>>>
>>> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
>>> it actually does.
>>
>> rfcomm_schedule() as in schedule_work(), which is how it's used.
> 
> Not really, all it does is wake the rfcomm_thread. The thread then does
> a linear walk of all known sessions looking for work -- which is clearly
> suboptimal as well, but I didn't feel like fixing that.
> 
> Also, the current implementation already disagrees with you, all it
> basically does it call wake_up_process() which is a big clue right
> there.

You're thinking of it from the point of view of the scheduler, so to you
it should be named what it does.

However, from the users' point of view, it's an abstraction of work
dispatching; the fact that a kthread (which needs waking) does the work
is irrelevant.

Consider if the kthread is converted to work_structs instead and your now-
renamed rfcomm_wake() is calling schedule_work().

Regards,
Peter Hurley

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 13:05           ` Peter Hurley
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 13:05 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2302 bytes --]

On 10/02/2014 08:54 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 08:38:46AM -0400, Peter Hurley wrote:
>> On 10/02/2014 08:31 AM, Peter Zijlstra wrote:
>>> On Thu, Oct 02, 2014 at 01:09:27PM +0200, Peter Zijlstra wrote:
>>>> On Tue, Sep 30, 2014 at 04:02:28PM +0800, Fengguang Wu wrote:
>>>>> Hi Peter,
>>>>>
>>>>> We possibly find a rfcomm bug (maintainers CCed) exposed by your debug patch
>>>>>
>>>>> [    1.861895] NET: Registered protocol family 5
>>>>> [    1.862978] Bluetooth: RFCOMM TTY layer initialized
>>>>> [    1.863099] ------------[ cut here ]------------
>>>>> [    1.863105] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep+0x17d/0x1a1()
>>>>> [    1.863112] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c14dc381>] rfcomm_run+0xdf/0x130e
>>>>> [    1.863591]  [<c1058b73>] ? kthread_stop+0x53/0x53
>>>>> [    1.864906]  [<c155a411>] dump_stack+0x48/0x60
>>>>> [    1.866298]  [<c14dc381>] ? rfcomm_run+0xdf/0x130e
>>>>
>>>> Ha yes, rfcomm_run is a complete buggy mess indeed. Lemme go see what I
>>>> can make of it.
>>>
>>> ---
>>> Subject: rfcomm: Fix broken wait construct
>>>
>>> rfcomm_run() is a tad broken in that is has a nested wait loop. One
>>> cannot rely on p->state for the outer wait because the inner wait will
>>> overwrite it.
>>>
>>> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
>>> it actually does.
>>
>> rfcomm_schedule() as in schedule_work(), which is how it's used.
> 
> Not really, all it does is wake the rfcomm_thread. The thread then does
> a linear walk of all known sessions looking for work -- which is clearly
> suboptimal as well, but I didn't feel like fixing that.
> 
> Also, the current implementation already disagrees with you, all it
> basically does it call wake_up_process() which is a big clue right
> there.

You're thinking of it from the point of view of the scheduler, so to you
it should be named what it does.

However, from the users' point of view, it's an abstraction of work
dispatching; the fact that a kthread (which needs waking) does the work
is irrelevant.

Consider if the kthread is converted to work_structs instead and your now-
renamed rfcomm_wake() is calling schedule_work().

Regards,
Peter Hurley

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 13:05           ` Peter Hurley
@ 2014-10-02 13:41             ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:41 UTC (permalink / raw)
  To: Peter Hurley
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann

On Thu, Oct 02, 2014 at 09:05:42AM -0400, Peter Hurley wrote:

> >>> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> >>> it actually does.
> >>
> >> rfcomm_schedule() as in schedule_work(), which is how it's used.
> > 
> > Not really, all it does is wake the rfcomm_thread. The thread then does
> > a linear walk of all known sessions looking for work -- which is clearly
> > suboptimal as well, but I didn't feel like fixing that.
> > 
> > Also, the current implementation already disagrees with you, all it
> > basically does it call wake_up_process() which is a big clue right
> > there.
> 
> You're thinking of it from the point of view of the scheduler, so to you
> it should be named what it does.

Of course I am, that thing is called 'schedule' so its natural to think
about the scheduler :-)

> However, from the users' point of view, it's an abstraction of work
> dispatching; the fact that a kthread (which needs waking) does the work
> is irrelevant.

Still a misnomer, see below.

> Consider if the kthread is converted to work_structs instead and your now-
> renamed rfcomm_wake() is calling schedule_work().

Then it would probably be less buggy and more efficient -- where I'm
assuming it would queue work per session and avoid the endless scanning
of sessions.

Also schedule_work() is somewhat sanely named in that you schedule the
work for later execution, so here we can use the term. The thread
however might already be scheduled or even running, so there it is not
appropriate.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 13:41             ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:41 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1563 bytes --]

On Thu, Oct 02, 2014 at 09:05:42AM -0400, Peter Hurley wrote:

> >>> While at it, rename rfcomm_schedule to rfcomm_wake, since that is what
> >>> it actually does.
> >>
> >> rfcomm_schedule() as in schedule_work(), which is how it's used.
> > 
> > Not really, all it does is wake the rfcomm_thread. The thread then does
> > a linear walk of all known sessions looking for work -- which is clearly
> > suboptimal as well, but I didn't feel like fixing that.
> > 
> > Also, the current implementation already disagrees with you, all it
> > basically does it call wake_up_process() which is a big clue right
> > there.
> 
> You're thinking of it from the point of view of the scheduler, so to you
> it should be named what it does.

Of course I am, that thing is called 'schedule' so its natural to think
about the scheduler :-)

> However, from the users' point of view, it's an abstraction of work
> dispatching; the fact that a kthread (which needs waking) does the work
> is irrelevant.

Still a misnomer, see below.

> Consider if the kthread is converted to work_structs instead and your now-
> renamed rfcomm_wake() is calling schedule_work().

Then it would probably be less buggy and more efficient -- where I'm
assuming it would queue work per session and avoid the endless scanning
of sessions.

Also schedule_work() is somewhat sanely named in that you schedule the
work for later execution, so here we can use the term. The thread
however might already be scheduled or even running, so there it is not
appropriate.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:42       ` Peter Zijlstra
@ 2014-10-02 13:49         ` Peter Hurley
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 13:49 UTC (permalink / raw)
  To: Peter Zijlstra, Fengguang Wu
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, Marcel Holtmann, oleg

On 10/02/2014 08:42 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
>> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
>>  
>>  static int rfcomm_run(void *unused)
>>  {
>> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
>>  	BT_DBG("");
>>  
>>  	set_user_nice(current, -10);
>>  
>>  	rfcomm_add_listener(BDADDR_ANY);
>>  
>> -	while (1) {
>> -		set_current_state(TASK_INTERRUPTIBLE);
>> -
>> -		if (kthread_should_stop())
>> -			break;
>> +	add_wait_queue(&rfcomm_wq, &wait);
>> +	while (!kthread_should_stop()) {
>>  
>>  		/* Process stuff */
>>  		rfcomm_process_sessions();
>>  
>> -		schedule();
>> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
>>  	}
>> -	__set_current_state(TASK_RUNNING);
>> +	remove_wait_queue(&rfcomm_wq, &wait);
>>  
>>  	rfcomm_kill_listener();
>>  
> 
> Hmm, I think there's a problem there. If someone were to do
> kthread_stop() before wait_woken() we'd not actually stop, because
> wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().

Do you mean this situation?

CPU 0                                    | CPU 1
                                         |
rfcomm_run()                             | kthread_stop()
  ...                                    |
  if (!test_bit(KTHREAD_SHOULD_STOP))    |
                                         |   set_bit(KTHREAD_SHOULD_STOP)
                                         |   wake_up_process()
    wait_woken()                         |   wait_for_completion()
      set_current_state(INTERRUPTIBLE)   |
      if (!WQ_FLAG_WOKEN)                |
        schedule_timeout()               |
                                         |

Now both tasks are sleeping forever.

If yes, then wakeups from signals don't work either, right?

Regards,
Peter Hurley

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 13:49         ` Peter Hurley
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 13:49 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1889 bytes --]

On 10/02/2014 08:42 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
>> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
>>  
>>  static int rfcomm_run(void *unused)
>>  {
>> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
>>  	BT_DBG("");
>>  
>>  	set_user_nice(current, -10);
>>  
>>  	rfcomm_add_listener(BDADDR_ANY);
>>  
>> -	while (1) {
>> -		set_current_state(TASK_INTERRUPTIBLE);
>> -
>> -		if (kthread_should_stop())
>> -			break;
>> +	add_wait_queue(&rfcomm_wq, &wait);
>> +	while (!kthread_should_stop()) {
>>  
>>  		/* Process stuff */
>>  		rfcomm_process_sessions();
>>  
>> -		schedule();
>> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
>>  	}
>> -	__set_current_state(TASK_RUNNING);
>> +	remove_wait_queue(&rfcomm_wq, &wait);
>>  
>>  	rfcomm_kill_listener();
>>  
> 
> Hmm, I think there's a problem there. If someone were to do
> kthread_stop() before wait_woken() we'd not actually stop, because
> wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().

Do you mean this situation?

CPU 0                                    | CPU 1
                                         |
rfcomm_run()                             | kthread_stop()
  ...                                    |
  if (!test_bit(KTHREAD_SHOULD_STOP))    |
                                         |   set_bit(KTHREAD_SHOULD_STOP)
                                         |   wake_up_process()
    wait_woken()                         |   wait_for_completion()
      set_current_state(INTERRUPTIBLE)   |
      if (!WQ_FLAG_WOKEN)                |
        schedule_timeout()               |
                                         |

Now both tasks are sleeping forever.

If yes, then wakeups from signals don't work either, right?

Regards,
Peter Hurley

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 13:49         ` Peter Hurley
@ 2014-10-02 13:52           ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:52 UTC (permalink / raw)
  To: Peter Hurley
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, oleg

On Thu, Oct 02, 2014 at 09:49:04AM -0400, Peter Hurley wrote:
> On 10/02/2014 08:42 AM, Peter Zijlstra wrote:
> > On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> >> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
> >>  
> >>  static int rfcomm_run(void *unused)
> >>  {
> >> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
> >>  	BT_DBG("");
> >>  
> >>  	set_user_nice(current, -10);
> >>  
> >>  	rfcomm_add_listener(BDADDR_ANY);
> >>  
> >> -	while (1) {
> >> -		set_current_state(TASK_INTERRUPTIBLE);
> >> -
> >> -		if (kthread_should_stop())
> >> -			break;
> >> +	add_wait_queue(&rfcomm_wq, &wait);
> >> +	while (!kthread_should_stop()) {
> >>  
> >>  		/* Process stuff */
> >>  		rfcomm_process_sessions();
> >>  
> >> -		schedule();
> >> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
> >>  	}
> >> -	__set_current_state(TASK_RUNNING);
> >> +	remove_wait_queue(&rfcomm_wq, &wait);
> >>  
> >>  	rfcomm_kill_listener();
> >>  
> > 
> > Hmm, I think there's a problem there. If someone were to do
> > kthread_stop() before wait_woken() we'd not actually stop, because
> > wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().
> 
> Do you mean this situation?
> 
> CPU 0                                    | CPU 1
>                                          |
> rfcomm_run()                             | kthread_stop()
>   ...                                    |
>   if (!test_bit(KTHREAD_SHOULD_STOP))    |
>                                          |   set_bit(KTHREAD_SHOULD_STOP)
>                                          |   wake_up_process()
>     wait_woken()                         |   wait_for_completion()
>       set_current_state(INTERRUPTIBLE)   |
>       if (!WQ_FLAG_WOKEN)                |
>         schedule_timeout()               |
>                                          |
> 
> Now both tasks are sleeping forever.

Yep.

> If yes, then wakeups from signals don't work either, right?

Its a kthread, there should not be any signals.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 13:52           ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:52 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2093 bytes --]

On Thu, Oct 02, 2014 at 09:49:04AM -0400, Peter Hurley wrote:
> On 10/02/2014 08:42 AM, Peter Zijlstra wrote:
> > On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> >> @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
> >>  
> >>  static int rfcomm_run(void *unused)
> >>  {
> >> +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
> >>  	BT_DBG("");
> >>  
> >>  	set_user_nice(current, -10);
> >>  
> >>  	rfcomm_add_listener(BDADDR_ANY);
> >>  
> >> -	while (1) {
> >> -		set_current_state(TASK_INTERRUPTIBLE);
> >> -
> >> -		if (kthread_should_stop())
> >> -			break;
> >> +	add_wait_queue(&rfcomm_wq, &wait);
> >> +	while (!kthread_should_stop()) {
> >>  
> >>  		/* Process stuff */
> >>  		rfcomm_process_sessions();
> >>  
> >> -		schedule();
> >> +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
> >>  	}
> >> -	__set_current_state(TASK_RUNNING);
> >> +	remove_wait_queue(&rfcomm_wq, &wait);
> >>  
> >>  	rfcomm_kill_listener();
> >>  
> > 
> > Hmm, I think there's a problem there. If someone were to do
> > kthread_stop() before wait_woken() we'd not actually stop, because
> > wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().
> 
> Do you mean this situation?
> 
> CPU 0                                    | CPU 1
>                                          |
> rfcomm_run()                             | kthread_stop()
>   ...                                    |
>   if (!test_bit(KTHREAD_SHOULD_STOP))    |
>                                          |   set_bit(KTHREAD_SHOULD_STOP)
>                                          |   wake_up_process()
>     wait_woken()                         |   wait_for_completion()
>       set_current_state(INTERRUPTIBLE)   |
>       if (!WQ_FLAG_WOKEN)                |
>         schedule_timeout()               |
>                                          |
> 
> Now both tasks are sleeping forever.

Yep.

> If yes, then wakeups from signals don't work either, right?

Its a kthread, there should not be any signals.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 13:52           ` Peter Zijlstra
@ 2014-10-02 13:58             ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:58 UTC (permalink / raw)
  To: Peter Hurley
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, oleg

On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > If yes, then wakeups from signals don't work either, right?
> 
> Its a kthread, there should not be any signals.

That said, in the tty patch we do appear to have this problem.

Oleg, do we want something like the below on top to make that work
again?

---
--- a/kernel/sched/wait.c
+++ b/kernel/sched/wait.c
@@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
 	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
 	 * also observe all state before the wakeup.
 	 */
-	if (!(wait->flags & WQ_FLAG_WOKEN))
-		timeout = schedule_timeout(timeout);
+	if (!(wait->flags & WQ_FLAG_WOKEN)) {
+		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
+			timeout = schedule_timeout(timeout);
+	}
 	__set_current_state(TASK_RUNNING);
 
 	/*

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 13:58             ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 13:58 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 877 bytes --]

On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > If yes, then wakeups from signals don't work either, right?
> 
> Its a kthread, there should not be any signals.

That said, in the tty patch we do appear to have this problem.

Oleg, do we want something like the below on top to make that work
again?

---
--- a/kernel/sched/wait.c
+++ b/kernel/sched/wait.c
@@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
 	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
 	 * also observe all state before the wakeup.
 	 */
-	if (!(wait->flags & WQ_FLAG_WOKEN))
-		timeout = schedule_timeout(timeout);
+	if (!(wait->flags & WQ_FLAG_WOKEN)) {
+		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
+			timeout = schedule_timeout(timeout);
+	}
 	__set_current_state(TASK_RUNNING);
 
 	/*

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 13:58             ` Peter Zijlstra
@ 2014-10-02 14:16               ` Peter Hurley
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 14:16 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, oleg

On 10/02/2014 09:58 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
>>> If yes, then wakeups from signals don't work either, right?
>>
>> Its a kthread, there should not be any signals.
> 
> That said, in the tty patch we do appear to have this problem.

That's what I meant. And the module load patch too.

> Oleg, do we want something like the below on top to make that work
> again?
> 
> ---
> --- a/kernel/sched/wait.c
> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> +			timeout = schedule_timeout(timeout);
> +	}
>  	__set_current_state(TASK_RUNNING);
>  
>  	/*
> 


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 14:16               ` Peter Hurley
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 14:16 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1030 bytes --]

On 10/02/2014 09:58 AM, Peter Zijlstra wrote:
> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
>>> If yes, then wakeups from signals don't work either, right?
>>
>> Its a kthread, there should not be any signals.
> 
> That said, in the tty patch we do appear to have this problem.

That's what I meant. And the module load patch too.

> Oleg, do we want something like the below on top to make that work
> again?
> 
> ---
> --- a/kernel/sched/wait.c
> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> +			timeout = schedule_timeout(timeout);
> +	}
>  	__set_current_state(TASK_RUNNING);
>  
>  	/*
> 


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 14:16               ` Peter Hurley
@ 2014-10-02 16:57                 ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 16:57 UTC (permalink / raw)
  To: Peter Hurley
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, oleg

On Thu, Oct 02, 2014 at 10:16:27AM -0400, Peter Hurley wrote:
> That's what I meant. And the module load patch too.

Ah, my bad. I thought you were talking about the rfcomm thing.

In any case, if we change wait_woken() like the below, then we can
simplify the loops by taking out their signal_pending checks and using
the wait_woken() return value instead.

---
--- a/kernel/sched/wait.c
+++ b/kernel/sched/wait.c
@@ -326,8 +326,14 @@ long wait_woken(wait_queue_t *wait, unsi
 	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
 	 * also observe all state before the wakeup.
 	 */
-	if (!(wait->flags & WQ_FLAG_WOKEN))
-		timeout = schedule_timeout(timeout);
+	if (!(wait->flags & WQ_FLAG_WOKEN)) {
+		if (___wait_is_interruptible(mode)) {
+		       if (signal_pending_state(mode, current))
+			       timeout = -ERESTARTSYS;
+		       else
+			       timeout = schedule_timeout(timeout);
+		}
+	}
 	__set_current_state(TASK_RUNNING);
 
 	/*

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 16:57                 ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 16:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 993 bytes --]

On Thu, Oct 02, 2014 at 10:16:27AM -0400, Peter Hurley wrote:
> That's what I meant. And the module load patch too.

Ah, my bad. I thought you were talking about the rfcomm thing.

In any case, if we change wait_woken() like the below, then we can
simplify the loops by taking out their signal_pending checks and using
the wait_woken() return value instead.

---
--- a/kernel/sched/wait.c
+++ b/kernel/sched/wait.c
@@ -326,8 +326,14 @@ long wait_woken(wait_queue_t *wait, unsi
 	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
 	 * also observe all state before the wakeup.
 	 */
-	if (!(wait->flags & WQ_FLAG_WOKEN))
-		timeout = schedule_timeout(timeout);
+	if (!(wait->flags & WQ_FLAG_WOKEN)) {
+		if (___wait_is_interruptible(mode)) {
+		       if (signal_pending_state(mode, current))
+			       timeout = -ERESTARTSYS;
+		       else
+			       timeout = schedule_timeout(timeout);
+		}
+	}
 	__set_current_state(TASK_RUNNING);
 
 	/*

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 13:58             ` Peter Zijlstra
@ 2014-10-02 19:11               ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 19:11 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Peter Hurley, Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP,
	linux-kernel, Marcel Holtmann

On 10/02, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > > If yes, then wakeups from signals don't work either, right?
> >
> > Its a kthread, there should not be any signals.
>
> That said, in the tty patch we do appear to have this problem.
>
> Oleg, do we want something like the below on top to make that work
> again?
>
> ---
> --- a/kernel/sched/wait.c
> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> +			timeout = schedule_timeout(timeout);
> +	}
>  	__set_current_state(TASK_RUNNING);

I am a bit confused... but for what?

schedule() won't sleep if signal_pending_state(mode) anyway, so we
do not need this correctness-wise. And the caller needs to check
signal_pending() anyway.

We can probably add

	if (signal_pending_state(mode, current))
		return -EINTR;

at the start of wait_woken(), even before set_current_state(mode).
Then the caller can check "ret < 0" and avoid signal_pending().
Not sure this makes sense.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 19:11               ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 19:11 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1410 bytes --]

On 10/02, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > > If yes, then wakeups from signals don't work either, right?
> >
> > Its a kthread, there should not be any signals.
>
> That said, in the tty patch we do appear to have this problem.
>
> Oleg, do we want something like the below on top to make that work
> again?
>
> ---
> --- a/kernel/sched/wait.c
> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> +			timeout = schedule_timeout(timeout);
> +	}
>  	__set_current_state(TASK_RUNNING);

I am a bit confused... but for what?

schedule() won't sleep if signal_pending_state(mode) anyway, so we
do not need this correctness-wise. And the caller needs to check
signal_pending() anyway.

We can probably add

	if (signal_pending_state(mode, current))
		return -EINTR;

at the start of wait_woken(), even before set_current_state(mode).
Then the caller can check "ret < 0" and avoid signal_pending().
Not sure this makes sense.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 16:57                 ` Peter Zijlstra
@ 2014-10-02 19:18                   ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 19:18 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Peter Hurley, Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP,
	linux-kernel, Marcel Holtmann

Ah, somehow I missed this email, I already replied to the previous one.

On 10/02, Peter Zijlstra wrote:
>
> In any case, if we change wait_woken() like the below, then we can
> simplify the loops by taking out their signal_pending checks and using
> the wait_woken() return value instead.

Yes, but let me repeat,

> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,14 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode)) {

___wait_is_interruptible() is pointless, signal_pending_state() does
the same checks. Not to mention it will always return T in this case,
note that __builtin_constant_p(state) == F.


> +		       if (signal_pending_state(mode, current))
> +			       timeout = -ERESTARTSYS;

OK, but unless I missed something this looks overcomplicated. You can
simply do this at the start of wait_woken(). Not need to play with
current->state, no need to clear WQ_FLAG_WOKEN.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 19:18                   ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 19:18 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1211 bytes --]

Ah, somehow I missed this email, I already replied to the previous one.

On 10/02, Peter Zijlstra wrote:
>
> In any case, if we change wait_woken() like the below, then we can
> simplify the loops by taking out their signal_pending checks and using
> the wait_woken() return value instead.

Yes, but let me repeat,

> +++ b/kernel/sched/wait.c
> @@ -326,8 +326,14 @@ long wait_woken(wait_queue_t *wait, unsi
>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>  	 * also observe all state before the wakeup.
>  	 */
> -	if (!(wait->flags & WQ_FLAG_WOKEN))
> -		timeout = schedule_timeout(timeout);
> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> +		if (___wait_is_interruptible(mode)) {

___wait_is_interruptible() is pointless, signal_pending_state() does
the same checks. Not to mention it will always return T in this case,
note that __builtin_constant_p(state) == F.


> +		       if (signal_pending_state(mode, current))
> +			       timeout = -ERESTARTSYS;

OK, but unless I missed something this looks overcomplicated. You can
simply do this at the start of wait_woken(). Not need to play with
current->state, no need to clear WQ_FLAG_WOKEN.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 19:11               ` Oleg Nesterov
@ 2014-10-02 19:49                 ` Peter Hurley
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 19:49 UTC (permalink / raw)
  To: Oleg Nesterov, Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann

On 10/02/2014 03:11 PM, Oleg Nesterov wrote:
> On 10/02, Peter Zijlstra wrote:
>>
>> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
>>>> If yes, then wakeups from signals don't work either, right?
>>>
>>> Its a kthread, there should not be any signals.
>>
>> That said, in the tty patch we do appear to have this problem.
>>
>> Oleg, do we want something like the below on top to make that work
>> again?
>>
>> ---
>> --- a/kernel/sched/wait.c
>> +++ b/kernel/sched/wait.c
>> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>>  	 * also observe all state before the wakeup.
>>  	 */
>> -	if (!(wait->flags & WQ_FLAG_WOKEN))
>> -		timeout = schedule_timeout(timeout);
>> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
>> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
>> +			timeout = schedule_timeout(timeout);
>> +	}
>>  	__set_current_state(TASK_RUNNING);
> 
> I am a bit confused... but for what?
> 
> schedule() won't sleep if signal_pending_state(mode) anyway, so we
> do not need this correctness-wise. And the caller needs to check
> signal_pending() anyway.
> 
> We can probably add
> 
> 	if (signal_pending_state(mode, current))
> 		return -EINTR;
> 
> at the start of wait_woken(), even before set_current_state(mode).
> Then the caller can check "ret < 0" and avoid signal_pending().
> Not sure this makes sense.

The confusion is my fault; I see now that signals don't suffer from the
missed wakeup problem to which other condition testing is prone. Thanks
for setting me straight, Oleg.

So just back to the kthread wakeup problem then.

Regards,
Peter Hurley




^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 19:49                 ` Peter Hurley
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Hurley @ 2014-10-02 19:49 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1762 bytes --]

On 10/02/2014 03:11 PM, Oleg Nesterov wrote:
> On 10/02, Peter Zijlstra wrote:
>>
>> On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
>>>> If yes, then wakeups from signals don't work either, right?
>>>
>>> Its a kthread, there should not be any signals.
>>
>> That said, in the tty patch we do appear to have this problem.
>>
>> Oleg, do we want something like the below on top to make that work
>> again?
>>
>> ---
>> --- a/kernel/sched/wait.c
>> +++ b/kernel/sched/wait.c
>> @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
>>  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
>>  	 * also observe all state before the wakeup.
>>  	 */
>> -	if (!(wait->flags & WQ_FLAG_WOKEN))
>> -		timeout = schedule_timeout(timeout);
>> +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
>> +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
>> +			timeout = schedule_timeout(timeout);
>> +	}
>>  	__set_current_state(TASK_RUNNING);
> 
> I am a bit confused... but for what?
> 
> schedule() won't sleep if signal_pending_state(mode) anyway, so we
> do not need this correctness-wise. And the caller needs to check
> signal_pending() anyway.
> 
> We can probably add
> 
> 	if (signal_pending_state(mode, current))
> 		return -EINTR;
> 
> at the start of wait_woken(), even before set_current_state(mode).
> Then the caller can check "ret < 0" and avoid signal_pending().
> Not sure this makes sense.

The confusion is my fault; I see now that signals don't suffer from the
missed wakeup problem to which other condition testing is prone. Thanks
for setting me straight, Oleg.

So just back to the kthread wakeup problem then.

Regards,
Peter Hurley




^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 19:11               ` Oleg Nesterov
@ 2014-10-02 19:57                 ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 19:57 UTC (permalink / raw)
  To: Oleg Nesterov
  Cc: Peter Hurley, Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP,
	linux-kernel, Marcel Holtmann

On Thu, Oct 02, 2014 at 09:11:14PM +0200, Oleg Nesterov wrote:
> On 10/02, Peter Zijlstra wrote:
> >
> > On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > > > If yes, then wakeups from signals don't work either, right?
> > >
> > > Its a kthread, there should not be any signals.
> >
> > That said, in the tty patch we do appear to have this problem.
> >
> > Oleg, do we want something like the below on top to make that work
> > again?
> >
> > ---
> > --- a/kernel/sched/wait.c
> > +++ b/kernel/sched/wait.c
> > @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
> >  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
> >  	 * also observe all state before the wakeup.
> >  	 */
> > -	if (!(wait->flags & WQ_FLAG_WOKEN))
> > -		timeout = schedule_timeout(timeout);
> > +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> > +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> > +			timeout = schedule_timeout(timeout);
> > +	}
> >  	__set_current_state(TASK_RUNNING);
> 
> I am a bit confused... but for what?
> 
> schedule() won't sleep if signal_pending_state(mode) anyway, so we
> do not need this correctness-wise. And the caller needs to check
> signal_pending() anyway.

Urgh, I always forget how all that signal stuff works. Yes you're right,
we check that right in __schedule().

I'll just make all what I did go away and we'll keep it simple like it
was. Sorry for the confusion.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 19:57                 ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-02 19:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1497 bytes --]

On Thu, Oct 02, 2014 at 09:11:14PM +0200, Oleg Nesterov wrote:
> On 10/02, Peter Zijlstra wrote:
> >
> > On Thu, Oct 02, 2014 at 03:52:50PM +0200, Peter Zijlstra wrote:
> > > > If yes, then wakeups from signals don't work either, right?
> > >
> > > Its a kthread, there should not be any signals.
> >
> > That said, in the tty patch we do appear to have this problem.
> >
> > Oleg, do we want something like the below on top to make that work
> > again?
> >
> > ---
> > --- a/kernel/sched/wait.c
> > +++ b/kernel/sched/wait.c
> > @@ -326,8 +326,10 @@ long wait_woken(wait_queue_t *wait, unsi
> >  	 * woken_wake_function() such that if we observe WQ_FLAG_WOKEN we must
> >  	 * also observe all state before the wakeup.
> >  	 */
> > -	if (!(wait->flags & WQ_FLAG_WOKEN))
> > -		timeout = schedule_timeout(timeout);
> > +	if (!(wait->flags & WQ_FLAG_WOKEN)) {
> > +		if (___wait_is_interruptible(mode) && !signal_pending_state(mode, current))
> > +			timeout = schedule_timeout(timeout);
> > +	}
> >  	__set_current_state(TASK_RUNNING);
> 
> I am a bit confused... but for what?
> 
> schedule() won't sleep if signal_pending_state(mode) anyway, so we
> do not need this correctness-wise. And the caller needs to check
> signal_pending() anyway.

Urgh, I always forget how all that signal stuff works. Yes you're right,
we check that right in __schedule().

I'll just make all what I did go away and we'll keep it simple like it
was. Sorry for the confusion.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 12:42       ` Peter Zijlstra
@ 2014-10-02 20:10         ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 20:10 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On 10/02, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> > @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
> >
> >  static int rfcomm_run(void *unused)
> >  {
> > +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
> >  	BT_DBG("");
> >
> >  	set_user_nice(current, -10);
> >
> >  	rfcomm_add_listener(BDADDR_ANY);
> >
> > -	while (1) {
> > -		set_current_state(TASK_INTERRUPTIBLE);
> > -
> > -		if (kthread_should_stop())
> > -			break;
> > +	add_wait_queue(&rfcomm_wq, &wait);
> > +	while (!kthread_should_stop()) {
> >
> >  		/* Process stuff */
> >  		rfcomm_process_sessions();
> >
> > -		schedule();
> > +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
> >  	}
> > -	__set_current_state(TASK_RUNNING);
> > +	remove_wait_queue(&rfcomm_wq, &wait);
> >
> >  	rfcomm_kill_listener();
> >
>
> Hmm, I think there's a problem there. If someone were to do
> kthread_stop() before wait_woken() we'd not actually stop, because
> wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().
>
> We can't unconditionally put a kthread_should_stop() in because
> to_kthread() would explode on a !kthread. The other obvious solution is
> adding a second function, something like wait_woken_or_stop(), but that
> appears somewhat ugly to me.
>
> Oleg, do you see another solution?

You know, I already thought about the patch below for other reasons, it
can probably simplify other users of kthread_should_stop(). Because this
way we can rely on the signal checks in schedule(). (Just in case, the
patch is not complete, see TODO).

As for rfcomm_run(), perhaps it can ise it too?

	set_kthread_wants_signal(true);

	add_wait_queue(&rfcomm_wq, &wait);
	for (;;) {
		// This is only possible if kthread_should_stop() == T
		if (signal_pending(current))
			break;

		rfcomm_process_sessions();
		wait_woken(TASK_INTERRUPTIBLE);
	}

Of course, this assumes that rfcomm_process_sessions() can't do something
"really bad" if signal_pending() is true.

What do you think?

Oleg.

--- x/kernel/kthread.c
+++ x/kernel/kthread.c
@@ -49,6 +49,7 @@ struct kthread {
 enum KTHREAD_BITS {
 	KTHREAD_IS_PER_CPU = 0,
 	KTHREAD_SHOULD_STOP,
+	KTHREAD_WANTS_SIGNAL,
 	KTHREAD_SHOULD_PARK,
 	KTHREAD_IS_PARKED,
 };
@@ -442,6 +443,21 @@ int kthread_park(struct task_struct *k)
 	return ret;
 }
 
+void set_kthread_wants_signal(bool on)
+{
+	unsigned long *kflags = &to_kthread(current)->flags;
+	unsigned long irqflags;
+
+	if (on) {
+		set_bit(KTHREAD_WANTS_SIGNAL, kflags);
+	} else {
+		spin_lock_irqsave(&current->sighand->siglock, irqflags);
+		clear_bit(KTHREAD_WANTS_SIGNAL, kflags);
+		recalc_sigpending();
+		spin_unlock_irqrestore(&current->sighand->siglock, irqflags);
+	}
+}
+
 /**
  * kthread_stop - stop a thread created by kthread_create().
  * @k: thread created by kthread_create().
@@ -469,6 +485,9 @@ int kthread_stop(struct task_struct *k)
 	if (kthread) {
 		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
 		__kthread_unpark(k, kthread);
+		// TODO: this is racy, we need ->siglock.
+		if (test_bit(KTHREAD_WANTS_SIGNAL, &to_kthread(k)->flags))
+			 set_tsk_thread_flag(k, TIF_SIGPENDING);
 		wake_up_process(k);
 		wait_for_completion(&kthread->exited);
 	}


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-02 20:10         ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-02 20:10 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3350 bytes --]

On 10/02, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 02:31:50PM +0200, Peter Zijlstra wrote:
> > @@ -2086,24 +2086,22 @@ static void rfcomm_kill_listener(void)
> >
> >  static int rfcomm_run(void *unused)
> >  {
> > +	DEFINE_WAIT_FUNC(wait, woken_wake_function);
> >  	BT_DBG("");
> >
> >  	set_user_nice(current, -10);
> >
> >  	rfcomm_add_listener(BDADDR_ANY);
> >
> > -	while (1) {
> > -		set_current_state(TASK_INTERRUPTIBLE);
> > -
> > -		if (kthread_should_stop())
> > -			break;
> > +	add_wait_queue(&rfcomm_wq, &wait);
> > +	while (!kthread_should_stop()) {
> >
> >  		/* Process stuff */
> >  		rfcomm_process_sessions();
> >
> > -		schedule();
> > +		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
> >  	}
> > -	__set_current_state(TASK_RUNNING);
> > +	remove_wait_queue(&rfcomm_wq, &wait);
> >
> >  	rfcomm_kill_listener();
> >
>
> Hmm, I think there's a problem there. If someone were to do
> kthread_stop() before wait_woken() we'd not actually stop, because
> wait_woken() doesn't test KTHREAD_SHOULD_STOP before calling schedule().
>
> We can't unconditionally put a kthread_should_stop() in because
> to_kthread() would explode on a !kthread. The other obvious solution is
> adding a second function, something like wait_woken_or_stop(), but that
> appears somewhat ugly to me.
>
> Oleg, do you see another solution?

You know, I already thought about the patch below for other reasons, it
can probably simplify other users of kthread_should_stop(). Because this
way we can rely on the signal checks in schedule(). (Just in case, the
patch is not complete, see TODO).

As for rfcomm_run(), perhaps it can ise it too?

	set_kthread_wants_signal(true);

	add_wait_queue(&rfcomm_wq, &wait);
	for (;;) {
		// This is only possible if kthread_should_stop() == T
		if (signal_pending(current))
			break;

		rfcomm_process_sessions();
		wait_woken(TASK_INTERRUPTIBLE);
	}

Of course, this assumes that rfcomm_process_sessions() can't do something
"really bad" if signal_pending() is true.

What do you think?

Oleg.

--- x/kernel/kthread.c
+++ x/kernel/kthread.c
@@ -49,6 +49,7 @@ struct kthread {
 enum KTHREAD_BITS {
 	KTHREAD_IS_PER_CPU = 0,
 	KTHREAD_SHOULD_STOP,
+	KTHREAD_WANTS_SIGNAL,
 	KTHREAD_SHOULD_PARK,
 	KTHREAD_IS_PARKED,
 };
@@ -442,6 +443,21 @@ int kthread_park(struct task_struct *k)
 	return ret;
 }
 
+void set_kthread_wants_signal(bool on)
+{
+	unsigned long *kflags = &to_kthread(current)->flags;
+	unsigned long irqflags;
+
+	if (on) {
+		set_bit(KTHREAD_WANTS_SIGNAL, kflags);
+	} else {
+		spin_lock_irqsave(&current->sighand->siglock, irqflags);
+		clear_bit(KTHREAD_WANTS_SIGNAL, kflags);
+		recalc_sigpending();
+		spin_unlock_irqrestore(&current->sighand->siglock, irqflags);
+	}
+}
+
 /**
  * kthread_stop - stop a thread created by kthread_create().
  * @k: thread created by kthread_create().
@@ -469,6 +485,9 @@ int kthread_stop(struct task_struct *k)
 	if (kthread) {
 		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
 		__kthread_unpark(k, kthread);
+		// TODO: this is racy, we need ->siglock.
+		if (test_bit(KTHREAD_WANTS_SIGNAL, &to_kthread(k)->flags))
+			 set_tsk_thread_flag(k, TIF_SIGPENDING);
 		wake_up_process(k);
 		wait_for_completion(&kthread->exited);
 	}


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-02 20:10         ` Oleg Nesterov
@ 2014-10-03 11:50           ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-03 11:50 UTC (permalink / raw)
  To: Oleg Nesterov
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On Thu, Oct 02, 2014 at 10:10:20PM +0200, Oleg Nesterov wrote:
> You know, I already thought about the patch below for other reasons, it
> can probably simplify other users of kthread_should_stop(). Because this
> way we can rely on the signal checks in schedule(). (Just in case, the
> patch is not complete, see TODO).
> 
> As for rfcomm_run(), perhaps it can ise it too?
> 
> 	set_kthread_wants_signal(true);
> 
> 	add_wait_queue(&rfcomm_wq, &wait);
> 	for (;;) {
> 		// This is only possible if kthread_should_stop() == T

True because kthreads SIG_IGN everything, right?

> 		if (signal_pending(current))
> 			break;
> 
> 		rfcomm_process_sessions();
> 		wait_woken(TASK_INTERRUPTIBLE);
> 	}
> 
> Of course, this assumes that rfcomm_process_sessions() can't do something
> "really bad" if signal_pending() is true.

So from what I can think of, everything that does an INTERRUPTIBLE sleep
will 'malfunction' after that, right? Which might be quite a lot
actually.

> What do you think?

Interesting approach, but somewhat risky I tihnk, due to that
INTERRUPTIBLE thing.

> --- x/kernel/kthread.c
> +++ x/kernel/kthread.c
> @@ -49,6 +49,7 @@ struct kthread {
>  enum KTHREAD_BITS {
>  	KTHREAD_IS_PER_CPU = 0,
>  	KTHREAD_SHOULD_STOP,
> +	KTHREAD_WANTS_SIGNAL,
>  	KTHREAD_SHOULD_PARK,
>  	KTHREAD_IS_PARKED,
>  };
> @@ -442,6 +443,21 @@ int kthread_park(struct task_struct *k)
>  	return ret;
>  }
>  
> +void set_kthread_wants_signal(bool on)
> +{
> +	unsigned long *kflags = &to_kthread(current)->flags;
> +	unsigned long irqflags;
> +
> +	if (on) {
> +		set_bit(KTHREAD_WANTS_SIGNAL, kflags);
> +	} else {
> +		spin_lock_irqsave(&current->sighand->siglock, irqflags);
> +		clear_bit(KTHREAD_WANTS_SIGNAL, kflags);
> +		recalc_sigpending();
> +		spin_unlock_irqrestore(&current->sighand->siglock, irqflags);
> +	}
> +}
> +
>  /**
>   * kthread_stop - stop a thread created by kthread_create().
>   * @k: thread created by kthread_create().
> @@ -469,6 +485,9 @@ int kthread_stop(struct task_struct *k)
>  	if (kthread) {
>  		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
>  		__kthread_unpark(k, kthread);
> +		// TODO: this is racy, we need ->siglock.
> +		if (test_bit(KTHREAD_WANTS_SIGNAL, &to_kthread(k)->flags))
> +			 set_tsk_thread_flag(k, TIF_SIGPENDING);

Right, but taking that should not really be a problem afaict, this is a
slow path if ever there was one.

>  		wake_up_process(k);
>  		wait_for_completion(&kthread->exited);
>  	}
> 

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-03 11:50           ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-03 11:50 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2540 bytes --]

On Thu, Oct 02, 2014 at 10:10:20PM +0200, Oleg Nesterov wrote:
> You know, I already thought about the patch below for other reasons, it
> can probably simplify other users of kthread_should_stop(). Because this
> way we can rely on the signal checks in schedule(). (Just in case, the
> patch is not complete, see TODO).
> 
> As for rfcomm_run(), perhaps it can ise it too?
> 
> 	set_kthread_wants_signal(true);
> 
> 	add_wait_queue(&rfcomm_wq, &wait);
> 	for (;;) {
> 		// This is only possible if kthread_should_stop() == T

True because kthreads SIG_IGN everything, right?

> 		if (signal_pending(current))
> 			break;
> 
> 		rfcomm_process_sessions();
> 		wait_woken(TASK_INTERRUPTIBLE);
> 	}
> 
> Of course, this assumes that rfcomm_process_sessions() can't do something
> "really bad" if signal_pending() is true.

So from what I can think of, everything that does an INTERRUPTIBLE sleep
will 'malfunction' after that, right? Which might be quite a lot
actually.

> What do you think?

Interesting approach, but somewhat risky I tihnk, due to that
INTERRUPTIBLE thing.

> --- x/kernel/kthread.c
> +++ x/kernel/kthread.c
> @@ -49,6 +49,7 @@ struct kthread {
>  enum KTHREAD_BITS {
>  	KTHREAD_IS_PER_CPU = 0,
>  	KTHREAD_SHOULD_STOP,
> +	KTHREAD_WANTS_SIGNAL,
>  	KTHREAD_SHOULD_PARK,
>  	KTHREAD_IS_PARKED,
>  };
> @@ -442,6 +443,21 @@ int kthread_park(struct task_struct *k)
>  	return ret;
>  }
>  
> +void set_kthread_wants_signal(bool on)
> +{
> +	unsigned long *kflags = &to_kthread(current)->flags;
> +	unsigned long irqflags;
> +
> +	if (on) {
> +		set_bit(KTHREAD_WANTS_SIGNAL, kflags);
> +	} else {
> +		spin_lock_irqsave(&current->sighand->siglock, irqflags);
> +		clear_bit(KTHREAD_WANTS_SIGNAL, kflags);
> +		recalc_sigpending();
> +		spin_unlock_irqrestore(&current->sighand->siglock, irqflags);
> +	}
> +}
> +
>  /**
>   * kthread_stop - stop a thread created by kthread_create().
>   * @k: thread created by kthread_create().
> @@ -469,6 +485,9 @@ int kthread_stop(struct task_struct *k)
>  	if (kthread) {
>  		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
>  		__kthread_unpark(k, kthread);
> +		// TODO: this is racy, we need ->siglock.
> +		if (test_bit(KTHREAD_WANTS_SIGNAL, &to_kthread(k)->flags))
> +			 set_tsk_thread_flag(k, TIF_SIGPENDING);

Right, but taking that should not really be a problem afaict, this is a
slow path if ever there was one.

>  		wake_up_process(k);
>  		wait_for_completion(&kthread->exited);
>  	}
> 

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-03 11:50           ` Peter Zijlstra
@ 2014-10-03 17:56             ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-03 17:56 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On 10/03, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 10:10:20PM +0200, Oleg Nesterov wrote:
>
> > As for rfcomm_run(), perhaps it can ise it too?
> >
> > 	set_kthread_wants_signal(true);
> >
> > 	add_wait_queue(&rfcomm_wq, &wait);
> > 	for (;;) {
> > 		// This is only possible if kthread_should_stop() == T
>
> True because kthreads SIG_IGN everything, right?

Yes,

> > 		if (signal_pending(current))
> > 			break;
> >
> > 		rfcomm_process_sessions();
> > 		wait_woken(TASK_INTERRUPTIBLE);
> > 	}
> >
> > Of course, this assumes that rfcomm_process_sessions() can't do something
> > "really bad" if signal_pending() is true.
>
> So from what I can think of, everything that does an INTERRUPTIBLE sleep
> will 'malfunction' after that, right? Which might be quite a lot
> actually.

Yes.

> > What do you think?
>
> Interesting approach, but somewhat risky I tihnk, due to that
> INTERRUPTIBLE thing.

OK, this is fixable.  rfcomm_run() can do

	add_wait_queue(&rfcomm_wq, &wait);
	while (!kthread_should_stop()) {
		rfcomm_process_sessions();

		set_kthread_wants_signal(true);
		wait_woken(TASK_INTERRUPTIBLE);
		set_kthread_wants_signal(false);
	}
	remove_wait_queue(&rfcomm_wq, &wait);

Or. perhaps we can change wait_woken

	-	set_current_state(mode);
	+	if (mode)
	+		set_current_state(mode);


then rfcomm_run() can do

	for (;;) {
		rfcomm_process_sessions();

		set_current_state(TASK_INTERRUPTIBLE);
		if (kthread_should_stop())
			break;
		wait_woken(0);
	}

Or perhaps we can split wait_woken() into 2 helpers,

	static inline long wait_woken(wq, mode, timeout)
	{
		set_current_state(mode);
		schedule_woken(wq, timeout); // does the rest
	}

to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().

What do you think?

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-03 17:56             ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-03 17:56 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1842 bytes --]

On 10/03, Peter Zijlstra wrote:
>
> On Thu, Oct 02, 2014 at 10:10:20PM +0200, Oleg Nesterov wrote:
>
> > As for rfcomm_run(), perhaps it can ise it too?
> >
> > 	set_kthread_wants_signal(true);
> >
> > 	add_wait_queue(&rfcomm_wq, &wait);
> > 	for (;;) {
> > 		// This is only possible if kthread_should_stop() == T
>
> True because kthreads SIG_IGN everything, right?

Yes,

> > 		if (signal_pending(current))
> > 			break;
> >
> > 		rfcomm_process_sessions();
> > 		wait_woken(TASK_INTERRUPTIBLE);
> > 	}
> >
> > Of course, this assumes that rfcomm_process_sessions() can't do something
> > "really bad" if signal_pending() is true.
>
> So from what I can think of, everything that does an INTERRUPTIBLE sleep
> will 'malfunction' after that, right? Which might be quite a lot
> actually.

Yes.

> > What do you think?
>
> Interesting approach, but somewhat risky I tihnk, due to that
> INTERRUPTIBLE thing.

OK, this is fixable.  rfcomm_run() can do

	add_wait_queue(&rfcomm_wq, &wait);
	while (!kthread_should_stop()) {
		rfcomm_process_sessions();

		set_kthread_wants_signal(true);
		wait_woken(TASK_INTERRUPTIBLE);
		set_kthread_wants_signal(false);
	}
	remove_wait_queue(&rfcomm_wq, &wait);

Or. perhaps we can change wait_woken

	-	set_current_state(mode);
	+	if (mode)
	+		set_current_state(mode);


then rfcomm_run() can do

	for (;;) {
		rfcomm_process_sessions();

		set_current_state(TASK_INTERRUPTIBLE);
		if (kthread_should_stop())
			break;
		wait_woken(0);
	}

Or perhaps we can split wait_woken() into 2 helpers,

	static inline long wait_woken(wq, mode, timeout)
	{
		set_current_state(mode);
		schedule_woken(wq, timeout); // does the rest
	}

to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().

What do you think?

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-03 17:56             ` Oleg Nesterov
@ 2014-10-03 19:30               ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-03 19:30 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On 10/03, Oleg Nesterov wrote:
>
> OK, this is fixable.  rfcomm_run() can do
>
> 	add_wait_queue(&rfcomm_wq, &wait);
> 	while (!kthread_should_stop()) {
> 		rfcomm_process_sessions();
>
> 		set_kthread_wants_signal(true);
> 		wait_woken(TASK_INTERRUPTIBLE);
> 		set_kthread_wants_signal(false);
> 	}
> 	remove_wait_queue(&rfcomm_wq, &wait);

And in this case set_kthread_wants_signal(true) needs to avoid the races
with kthread_stop() too. See the hopefully complete patch at the end.

However,

> Or. perhaps we can change wait_woken
>
> 	-	set_current_state(mode);
> 	+	if (mode)
> 	+		set_current_state(mode);
>
>
> then rfcomm_run() can do
>
> 	for (;;) {
> 		rfcomm_process_sessions();
>
> 		set_current_state(TASK_INTERRUPTIBLE);
> 		if (kthread_should_stop())
> 			break;
> 		wait_woken(0);
> 	}
>
> Or perhaps we can split wait_woken() into 2 helpers,
>
> 	static inline long wait_woken(wq, mode, timeout)
> 	{
> 		set_current_state(mode);
> 		schedule_woken(wq, timeout); // does the rest
> 	}
>
> to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().

probably this makes more sense in this particular case...

Oleg.
---

--- x/kernel/kthread.c
+++ x/kernel/kthread.c
@@ -48,6 +48,7 @@ struct kthread {
 
 enum KTHREAD_BITS {
 	KTHREAD_IS_PER_CPU = 0,
+	KTHREAD_WANTS_SIGNAL,
 	KTHREAD_SHOULD_STOP,
 	KTHREAD_SHOULD_PARK,
 	KTHREAD_IS_PARKED,
@@ -442,6 +443,45 @@ int kthread_park(struct task_struct *k)
 	return ret;
 }
 
+void set_kthread_wants_signal(bool on)
+{
+	struct kthread *kthread = to_kthread(current);
+	unsigned long flags;
+
+	spin_lock_irqsave(&current->sighand->siglock, flags);
+	if (on) {
+		set_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+		smp_mb__after_atomic();
+		if (kthread_should_stop())
+			set_thread_flag(TIF_SIGPENDING);
+	} else {
+		clear_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+		recalc_sigpending();
+	}
+	spin_unlock_irqrestore(&current->sighand->siglock, flags);
+}
+
+static void kthread_kill(struct task_struct *k, struct kthread *kthread)
+{
+	smp_mb__before_atomic();
+	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
+		unsigned long flags;
+		bool kill = true;
+
+		if (lock_task_sighand(k, &flags)) {
+			kill = test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+			if (kill)
+				signal_wake_up(k, 0);
+			unlock_task_sighand(k, &flags);
+		}
+
+		if (kill)
+			return;
+	}
+
+	wake_up_process(k);
+}
+
 /**
  * kthread_stop - stop a thread created by kthread_create().
  * @k: thread created by kthread_create().
@@ -469,7 +509,7 @@ int kthread_stop(struct task_struct *k)
 	if (kthread) {
 		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
 		__kthread_unpark(k, kthread);
-		wake_up_process(k);
+		kthread_kill(k, kthread);
 		wait_for_completion(&kthread->exited);
 	}
 	ret = k->exit_code;


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-03 19:30               ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-03 19:30 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2895 bytes --]

On 10/03, Oleg Nesterov wrote:
>
> OK, this is fixable.  rfcomm_run() can do
>
> 	add_wait_queue(&rfcomm_wq, &wait);
> 	while (!kthread_should_stop()) {
> 		rfcomm_process_sessions();
>
> 		set_kthread_wants_signal(true);
> 		wait_woken(TASK_INTERRUPTIBLE);
> 		set_kthread_wants_signal(false);
> 	}
> 	remove_wait_queue(&rfcomm_wq, &wait);

And in this case set_kthread_wants_signal(true) needs to avoid the races
with kthread_stop() too. See the hopefully complete patch at the end.

However,

> Or. perhaps we can change wait_woken
>
> 	-	set_current_state(mode);
> 	+	if (mode)
> 	+		set_current_state(mode);
>
>
> then rfcomm_run() can do
>
> 	for (;;) {
> 		rfcomm_process_sessions();
>
> 		set_current_state(TASK_INTERRUPTIBLE);
> 		if (kthread_should_stop())
> 			break;
> 		wait_woken(0);
> 	}
>
> Or perhaps we can split wait_woken() into 2 helpers,
>
> 	static inline long wait_woken(wq, mode, timeout)
> 	{
> 		set_current_state(mode);
> 		schedule_woken(wq, timeout); // does the rest
> 	}
>
> to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().

probably this makes more sense in this particular case...

Oleg.
---

--- x/kernel/kthread.c
+++ x/kernel/kthread.c
@@ -48,6 +48,7 @@ struct kthread {
 
 enum KTHREAD_BITS {
 	KTHREAD_IS_PER_CPU = 0,
+	KTHREAD_WANTS_SIGNAL,
 	KTHREAD_SHOULD_STOP,
 	KTHREAD_SHOULD_PARK,
 	KTHREAD_IS_PARKED,
@@ -442,6 +443,45 @@ int kthread_park(struct task_struct *k)
 	return ret;
 }
 
+void set_kthread_wants_signal(bool on)
+{
+	struct kthread *kthread = to_kthread(current);
+	unsigned long flags;
+
+	spin_lock_irqsave(&current->sighand->siglock, flags);
+	if (on) {
+		set_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+		smp_mb__after_atomic();
+		if (kthread_should_stop())
+			set_thread_flag(TIF_SIGPENDING);
+	} else {
+		clear_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+		recalc_sigpending();
+	}
+	spin_unlock_irqrestore(&current->sighand->siglock, flags);
+}
+
+static void kthread_kill(struct task_struct *k, struct kthread *kthread)
+{
+	smp_mb__before_atomic();
+	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
+		unsigned long flags;
+		bool kill = true;
+
+		if (lock_task_sighand(k, &flags)) {
+			kill = test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
+			if (kill)
+				signal_wake_up(k, 0);
+			unlock_task_sighand(k, &flags);
+		}
+
+		if (kill)
+			return;
+	}
+
+	wake_up_process(k);
+}
+
 /**
  * kthread_stop - stop a thread created by kthread_create().
  * @k: thread created by kthread_create().
@@ -469,7 +509,7 @@ int kthread_stop(struct task_struct *k)
 	if (kthread) {
 		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
 		__kthread_unpark(k, kthread);
-		wake_up_process(k);
+		kthread_kill(k, kthread);
 		wait_for_completion(&kthread->exited);
 	}
 	ret = k->exit_code;


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-03 19:30               ` Oleg Nesterov
@ 2014-10-04  8:42                 ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-04  8:42 UTC (permalink / raw)
  To: Oleg Nesterov
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On Fri, Oct 03, 2014 at 09:30:29PM +0200, Oleg Nesterov wrote:
> > Or. perhaps we can change wait_woken
> >
> > 	-	set_current_state(mode);
> > 	+	if (mode)
> > 	+		set_current_state(mode);
> >
> >
> > then rfcomm_run() can do
> >
> > 	for (;;) {
> > 		rfcomm_process_sessions();
> >
> > 		set_current_state(TASK_INTERRUPTIBLE);
> > 		if (kthread_should_stop())
> > 			break;
> > 		wait_woken(0);
> > 	}

> probably this makes more sense in this particular case...

Right, in which case the below needs a different justification, but you
said you were already thinking about it, so there must be something.

And clearly it needs a changelog to begin with :-)

A few nits below.

> --- x/kernel/kthread.c
> +++ x/kernel/kthread.c
> @@ -48,6 +48,7 @@ struct kthread {
>  
>  enum KTHREAD_BITS {
>  	KTHREAD_IS_PER_CPU = 0,
> +	KTHREAD_WANTS_SIGNAL,
>  	KTHREAD_SHOULD_STOP,
>  	KTHREAD_SHOULD_PARK,
>  	KTHREAD_IS_PARKED,
> @@ -442,6 +443,45 @@ int kthread_park(struct task_struct *k)
>  	return ret;
>  }
>  
> +void set_kthread_wants_signal(bool on)
> +{
> +	struct kthread *kthread = to_kthread(current);
> +	unsigned long flags;
> +
> +	spin_lock_irqsave(&current->sighand->siglock, flags);
> +	if (on) {
> +		set_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);

All barriers must come with a comment :-)

> +		smp_mb__after_atomic();
> +		if (kthread_should_stop())
> +			set_thread_flag(TIF_SIGPENDING);
> +	} else {
> +		clear_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
> +		recalc_sigpending();
> +	}
> +	spin_unlock_irqrestore(&current->sighand->siglock, flags);
> +}
> +
> +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> +{
> +	smp_mb__before_atomic();

test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
need an MB there smp_mb() it is. Again, comment is missing.

> +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> +		unsigned long flags;
> +		bool kill = true;
> +
> +		if (lock_task_sighand(k, &flags)) {

Since we do the double test thing here, with the set side also done
under the lock, so we really need a barrier above?

> +			kill = test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
> +			if (kill)
> +				signal_wake_up(k, 0);
> +			unlock_task_sighand(k, &flags);
> +		}
> +
> +		if (kill)
> +			return;
> +	}
> +
> +	wake_up_process(k);
> +}
> +
>  /**
>   * kthread_stop - stop a thread created by kthread_create().
>   * @k: thread created by kthread_create().
> @@ -469,7 +509,7 @@ int kthread_stop(struct task_struct *k)
>  	if (kthread) {
>  		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
>  		__kthread_unpark(k, kthread);
> -		wake_up_process(k);
> +		kthread_kill(k, kthread);
>  		wait_for_completion(&kthread->exited);
>  	}
>  	ret = k->exit_code;
> 

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-04  8:42                 ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-04  8:42 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2845 bytes --]

On Fri, Oct 03, 2014 at 09:30:29PM +0200, Oleg Nesterov wrote:
> > Or. perhaps we can change wait_woken
> >
> > 	-	set_current_state(mode);
> > 	+	if (mode)
> > 	+		set_current_state(mode);
> >
> >
> > then rfcomm_run() can do
> >
> > 	for (;;) {
> > 		rfcomm_process_sessions();
> >
> > 		set_current_state(TASK_INTERRUPTIBLE);
> > 		if (kthread_should_stop())
> > 			break;
> > 		wait_woken(0);
> > 	}

> probably this makes more sense in this particular case...

Right, in which case the below needs a different justification, but you
said you were already thinking about it, so there must be something.

And clearly it needs a changelog to begin with :-)

A few nits below.

> --- x/kernel/kthread.c
> +++ x/kernel/kthread.c
> @@ -48,6 +48,7 @@ struct kthread {
>  
>  enum KTHREAD_BITS {
>  	KTHREAD_IS_PER_CPU = 0,
> +	KTHREAD_WANTS_SIGNAL,
>  	KTHREAD_SHOULD_STOP,
>  	KTHREAD_SHOULD_PARK,
>  	KTHREAD_IS_PARKED,
> @@ -442,6 +443,45 @@ int kthread_park(struct task_struct *k)
>  	return ret;
>  }
>  
> +void set_kthread_wants_signal(bool on)
> +{
> +	struct kthread *kthread = to_kthread(current);
> +	unsigned long flags;
> +
> +	spin_lock_irqsave(&current->sighand->siglock, flags);
> +	if (on) {
> +		set_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);

All barriers must come with a comment :-)

> +		smp_mb__after_atomic();
> +		if (kthread_should_stop())
> +			set_thread_flag(TIF_SIGPENDING);
> +	} else {
> +		clear_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
> +		recalc_sigpending();
> +	}
> +	spin_unlock_irqrestore(&current->sighand->siglock, flags);
> +}
> +
> +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> +{
> +	smp_mb__before_atomic();

test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
need an MB there smp_mb() it is. Again, comment is missing.

> +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> +		unsigned long flags;
> +		bool kill = true;
> +
> +		if (lock_task_sighand(k, &flags)) {

Since we do the double test thing here, with the set side also done
under the lock, so we really need a barrier above?

> +			kill = test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags);
> +			if (kill)
> +				signal_wake_up(k, 0);
> +			unlock_task_sighand(k, &flags);
> +		}
> +
> +		if (kill)
> +			return;
> +	}
> +
> +	wake_up_process(k);
> +}
> +
>  /**
>   * kthread_stop - stop a thread created by kthread_create().
>   * @k: thread created by kthread_create().
> @@ -469,7 +509,7 @@ int kthread_stop(struct task_struct *k)
>  	if (kthread) {
>  		set_bit(KTHREAD_SHOULD_STOP, &kthread->flags);
>  		__kthread_unpark(k, kthread);
> -		wake_up_process(k);
> +		kthread_kill(k, kthread);
>  		wait_for_completion(&kthread->exited);
>  	}
>  	ret = k->exit_code;
> 

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-03 17:56             ` Oleg Nesterov
@ 2014-10-04  8:44               ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-04  8:44 UTC (permalink / raw)
  To: Oleg Nesterov
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On Fri, Oct 03, 2014 at 07:56:54PM +0200, Oleg Nesterov wrote:
> Or. perhaps we can change wait_woken
> 
> 	-	set_current_state(mode);
> 	+	if (mode)
> 	+		set_current_state(mode);
> 
> 
> then rfcomm_run() can do
> 
> 	for (;;) {
> 		rfcomm_process_sessions();
> 
> 		set_current_state(TASK_INTERRUPTIBLE);
> 		if (kthread_should_stop())
> 			break;
> 		wait_woken(0);
> 	}
> 
> Or perhaps we can split wait_woken() into 2 helpers,
> 
> 	static inline long wait_woken(wq, mode, timeout)
> 	{
> 		set_current_state(mode);
> 		schedule_woken(wq, timeout); // does the rest
> 	}
> 
> to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().
> 
> What do you think?

Clever, I'm not entirely sure which I prefer, I think I'm leaning
towards the first one with the !mode hack, but let me sit on that for a
little while.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-04  8:44               ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-04  8:44 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 862 bytes --]

On Fri, Oct 03, 2014 at 07:56:54PM +0200, Oleg Nesterov wrote:
> Or. perhaps we can change wait_woken
> 
> 	-	set_current_state(mode);
> 	+	if (mode)
> 	+		set_current_state(mode);
> 
> 
> then rfcomm_run() can do
> 
> 	for (;;) {
> 		rfcomm_process_sessions();
> 
> 		set_current_state(TASK_INTERRUPTIBLE);
> 		if (kthread_should_stop())
> 			break;
> 		wait_woken(0);
> 	}
> 
> Or perhaps we can split wait_woken() into 2 helpers,
> 
> 	static inline long wait_woken(wq, mode, timeout)
> 	{
> 		set_current_state(mode);
> 		schedule_woken(wq, timeout); // does the rest
> 	}
> 
> to avoid "mode == 0" hack; rfcomm_run() should use schedule_woken().
> 
> What do you think?

Clever, I'm not entirely sure which I prefer, I think I'm leaning
towards the first one with the !mode hack, but let me sit on that for a
little while.

^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-04  8:42                 ` Peter Zijlstra
@ 2014-10-06  0:25                   ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-06  0:25 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley

On 10/04, Peter Zijlstra wrote:
>
> On Fri, Oct 03, 2014 at 09:30:29PM +0200, Oleg Nesterov wrote:
> > > Or. perhaps we can change wait_woken
> > >
> > > 	-	set_current_state(mode);
> > > 	+	if (mode)
> > > 	+		set_current_state(mode);
> > >
> > >
> > > then rfcomm_run() can do
> > >
> > > 	for (;;) {
> > > 		rfcomm_process_sessions();
> > >
> > > 		set_current_state(TASK_INTERRUPTIBLE);
> > > 		if (kthread_should_stop())
> > > 			break;
> > > 		wait_woken(0);
> > > 	}
>
> > probably this makes more sense in this particular case...
>
> Right, in which case the below needs a different justification, but you
> said you were already thinking about it, so there must be something.
>
> And clearly it needs a changelog to begin with :-)

Yes, and the comments ;)

I showed this patch only to complete the discussion, I am not going to
send it now.

But thanks for the review!

> > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > +{
> > +	smp_mb__before_atomic();
>
> test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> need an MB there smp_mb() it is.

Hmm. I specially checked Documentation/memory-barriers.txt,

 (*) smp_mb__before_atomic();
 (*) smp_mb__after_atomic();

     These are for use with atomic (such as add, subtract, increment and
     decrement) functions that don't return a value, especially when used for
     reference counting.  These functions do not imply memory barriers.

     These are also used for atomic bitop functions that do not return a
     value (such as set_bit and clear_bit).
                    ^^^^^^^^^^^^^^^^^^^^^

Either you or memory-barriers.txt should be fixed ;)

> Again, comment is missing.

Yes, yes, we need the comments in set_kthread_wants_signal() and kthread_kill()
to explain that they set/check KTHREAD_WANTS_SIGNAL/KTHREAD_SHOULD_STOP in
opposite order, and we need mb's to separate STORE/LOAD.

And probably set_bit(KTHREAD_SHOULD_STOP) should be moved into kthread_kill()
to make this more clear. (along with __kthread_unpark(), but this reminds me
that __kthread_unpark() should die imho).

>
> > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > +		unsigned long flags;
> > +		bool kill = true;
> > +
> > +		if (lock_task_sighand(k, &flags)) {
>
> Since we do the double test thing here, with the set side also done
> under the lock, so we really need a barrier above?

Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
that the 2nd check is only needed to ensure that we can not race
with set_kthread_wants_signal(false).

BUT!!! I have to admit that I simply do not know if there is any arch

	set_bit(&word, X);
	test_bit(&word, Y);

which actually needs mb() in between, the word is the same. Probably
not.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-06  0:25                   ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-06  0:25 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2859 bytes --]

On 10/04, Peter Zijlstra wrote:
>
> On Fri, Oct 03, 2014 at 09:30:29PM +0200, Oleg Nesterov wrote:
> > > Or. perhaps we can change wait_woken
> > >
> > > 	-	set_current_state(mode);
> > > 	+	if (mode)
> > > 	+		set_current_state(mode);
> > >
> > >
> > > then rfcomm_run() can do
> > >
> > > 	for (;;) {
> > > 		rfcomm_process_sessions();
> > >
> > > 		set_current_state(TASK_INTERRUPTIBLE);
> > > 		if (kthread_should_stop())
> > > 			break;
> > > 		wait_woken(0);
> > > 	}
>
> > probably this makes more sense in this particular case...
>
> Right, in which case the below needs a different justification, but you
> said you were already thinking about it, so there must be something.
>
> And clearly it needs a changelog to begin with :-)

Yes, and the comments ;)

I showed this patch only to complete the discussion, I am not going to
send it now.

But thanks for the review!

> > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > +{
> > +	smp_mb__before_atomic();
>
> test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> need an MB there smp_mb() it is.

Hmm. I specially checked Documentation/memory-barriers.txt,

 (*) smp_mb__before_atomic();
 (*) smp_mb__after_atomic();

     These are for use with atomic (such as add, subtract, increment and
     decrement) functions that don't return a value, especially when used for
     reference counting.  These functions do not imply memory barriers.

     These are also used for atomic bitop functions that do not return a
     value (such as set_bit and clear_bit).
                    ^^^^^^^^^^^^^^^^^^^^^

Either you or memory-barriers.txt should be fixed ;)

> Again, comment is missing.

Yes, yes, we need the comments in set_kthread_wants_signal() and kthread_kill()
to explain that they set/check KTHREAD_WANTS_SIGNAL/KTHREAD_SHOULD_STOP in
opposite order, and we need mb's to separate STORE/LOAD.

And probably set_bit(KTHREAD_SHOULD_STOP) should be moved into kthread_kill()
to make this more clear. (along with __kthread_unpark(), but this reminds me
that __kthread_unpark() should die imho).

>
> > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > +		unsigned long flags;
> > +		bool kill = true;
> > +
> > +		if (lock_task_sighand(k, &flags)) {
>
> Since we do the double test thing here, with the set side also done
> under the lock, so we really need a barrier above?

Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
that the 2nd check is only needed to ensure that we can not race
with set_kthread_wants_signal(false).

BUT!!! I have to admit that I simply do not know if there is any arch

	set_bit(&word, X);
	test_bit(&word, Y);

which actually needs mb() in between, the word is the same. Probably
not.

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-06  0:25                   ` Oleg Nesterov
@ 2014-10-06  9:19                     ` Peter Zijlstra
  -1 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-06  9:19 UTC (permalink / raw)
  To: Oleg Nesterov
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley, Paul McKenney

On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> Yes, and the comments ;)
> 
> I showed this patch only to complete the discussion, I am not going to
> send it now.

Fair enough :-)

> But thanks for the review!
> 
> > > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > > +{
> > > +	smp_mb__before_atomic();
> >
> > test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> > need an MB there smp_mb() it is.
> 
> Hmm. I specially checked Documentation/memory-barriers.txt,
> 
>  (*) smp_mb__before_atomic();
>  (*) smp_mb__after_atomic();
> 
>      These are for use with atomic (such as add, subtract, increment and
>      decrement) functions that don't return a value, especially when used for
>      reference counting.  These functions do not imply memory barriers.
> 
>      These are also used for atomic bitop functions that do not return a
>      value (such as set_bit and clear_bit).
>                     ^^^^^^^^^^^^^^^^^^^^^
> 
> Either you or memory-barriers.txt should be fixed ;)

Its in there, just not explicitly. All those functions listed are
read-modify-write ops, test_bit() is not, its just a read. But yes I
suppose we could make that more explicit.

Also test_bit() obviously does return a value, so it doesn't fall in the
{set,clear}_bit() class.

Does the change below clarify things?

> > > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > > +		unsigned long flags;
> > > +		bool kill = true;
> > > +
> > > +		if (lock_task_sighand(k, &flags)) {
> >
> > Since we do the double test thing here, with the set side also done
> > under the lock, so we really need a barrier above?
> 
> Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
> that the 2nd check is only needed to ensure that we can not race
> with set_kthread_wants_signal(false).
> 
> BUT!!! I have to admit that I simply do not know if there is any arch
> 
> 	set_bit(&word, X);
> 	test_bit(&word, Y);
> 
> which actually needs mb() in between, the word is the same. Probably
> not.

DEC Alpha? Wasn't it the problem there that dependencies didn't actually
work as expected?

Added Paul to Cc.

---
 Documentation/memory-barriers.txt | 9 +++------
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/Documentation/memory-barriers.txt b/Documentation/memory-barriers.txt
index 22a969cdd476..0d97c99ad957 100644
--- a/Documentation/memory-barriers.txt
+++ b/Documentation/memory-barriers.txt
@@ -1594,12 +1594,9 @@ CPU from reordering them.
  (*) smp_mb__before_atomic();
  (*) smp_mb__after_atomic();
 
-     These are for use with atomic (such as add, subtract, increment and
-     decrement) functions that don't return a value, especially when used for
-     reference counting.  These functions do not imply memory barriers.
-
-     These are also used for atomic bitop functions that do not return a
-     value (such as set_bit and clear_bit).
+     These are for use with atomic/bitop (r-m-w) functions that don't return
+     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
+     functions do not imply memory barriers.
 
      As an example, consider a piece of code that marks an object as being dead
      and then decrements the object's reference count:

^ permalink raw reply related	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-06  9:19                     ` Peter Zijlstra
  0 siblings, 0 replies; 53+ messages in thread
From: Peter Zijlstra @ 2014-10-06  9:19 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3370 bytes --]

On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> Yes, and the comments ;)
> 
> I showed this patch only to complete the discussion, I am not going to
> send it now.

Fair enough :-)

> But thanks for the review!
> 
> > > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > > +{
> > > +	smp_mb__before_atomic();
> >
> > test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> > need an MB there smp_mb() it is.
> 
> Hmm. I specially checked Documentation/memory-barriers.txt,
> 
>  (*) smp_mb__before_atomic();
>  (*) smp_mb__after_atomic();
> 
>      These are for use with atomic (such as add, subtract, increment and
>      decrement) functions that don't return a value, especially when used for
>      reference counting.  These functions do not imply memory barriers.
> 
>      These are also used for atomic bitop functions that do not return a
>      value (such as set_bit and clear_bit).
>                     ^^^^^^^^^^^^^^^^^^^^^
> 
> Either you or memory-barriers.txt should be fixed ;)

Its in there, just not explicitly. All those functions listed are
read-modify-write ops, test_bit() is not, its just a read. But yes I
suppose we could make that more explicit.

Also test_bit() obviously does return a value, so it doesn't fall in the
{set,clear}_bit() class.

Does the change below clarify things?

> > > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > > +		unsigned long flags;
> > > +		bool kill = true;
> > > +
> > > +		if (lock_task_sighand(k, &flags)) {
> >
> > Since we do the double test thing here, with the set side also done
> > under the lock, so we really need a barrier above?
> 
> Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
> that the 2nd check is only needed to ensure that we can not race
> with set_kthread_wants_signal(false).
> 
> BUT!!! I have to admit that I simply do not know if there is any arch
> 
> 	set_bit(&word, X);
> 	test_bit(&word, Y);
> 
> which actually needs mb() in between, the word is the same. Probably
> not.

DEC Alpha? Wasn't it the problem there that dependencies didn't actually
work as expected?

Added Paul to Cc.

---
 Documentation/memory-barriers.txt | 9 +++------
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/Documentation/memory-barriers.txt b/Documentation/memory-barriers.txt
index 22a969cdd476..0d97c99ad957 100644
--- a/Documentation/memory-barriers.txt
+++ b/Documentation/memory-barriers.txt
@@ -1594,12 +1594,9 @@ CPU from reordering them.
  (*) smp_mb__before_atomic();
  (*) smp_mb__after_atomic();
 
-     These are for use with atomic (such as add, subtract, increment and
-     decrement) functions that don't return a value, especially when used for
-     reference counting.  These functions do not imply memory barriers.
-
-     These are also used for atomic bitop functions that do not return a
-     value (such as set_bit and clear_bit).
+     These are for use with atomic/bitop (r-m-w) functions that don't return
+     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
+     functions do not imply memory barriers.
 
      As an example, consider a piece of code that marks an object as being dead
      and then decrements the object's reference count:

^ permalink raw reply related	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-06  9:19                     ` Peter Zijlstra
@ 2014-10-06 10:59                       ` Paul E. McKenney
  -1 siblings, 0 replies; 53+ messages in thread
From: Paul E. McKenney @ 2014-10-06 10:59 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Oleg Nesterov, Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP,
	linux-kernel, Marcel Holtmann, Peter Hurley

On Mon, Oct 06, 2014 at 11:19:15AM +0200, Peter Zijlstra wrote:
> On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> > Yes, and the comments ;)
> > 
> > I showed this patch only to complete the discussion, I am not going to
> > send it now.
> 
> Fair enough :-)
> 
> > But thanks for the review!
> > 
> > > > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > > > +{
> > > > +	smp_mb__before_atomic();
> > >
> > > test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> > > need an MB there smp_mb() it is.
> > 
> > Hmm. I specially checked Documentation/memory-barriers.txt,
> > 
> >  (*) smp_mb__before_atomic();
> >  (*) smp_mb__after_atomic();
> > 
> >      These are for use with atomic (such as add, subtract, increment and
> >      decrement) functions that don't return a value, especially when used for
> >      reference counting.  These functions do not imply memory barriers.
> > 
> >      These are also used for atomic bitop functions that do not return a
> >      value (such as set_bit and clear_bit).
> >                     ^^^^^^^^^^^^^^^^^^^^^
> > 
> > Either you or memory-barriers.txt should be fixed ;)
> 
> Its in there, just not explicitly. All those functions listed are
> read-modify-write ops, test_bit() is not, its just a read. But yes I
> suppose we could make that more explicit.
> 
> Also test_bit() obviously does return a value, so it doesn't fall in the
> {set,clear}_bit() class.
> 
> Does the change below clarify things?
> 
> > > > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > > > +		unsigned long flags;
> > > > +		bool kill = true;
> > > > +
> > > > +		if (lock_task_sighand(k, &flags)) {
> > >
> > > Since we do the double test thing here, with the set side also done
> > > under the lock, so we really need a barrier above?
> > 
> > Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
> > that the 2nd check is only needed to ensure that we can not race
> > with set_kthread_wants_signal(false).
> > 
> > BUT!!! I have to admit that I simply do not know if there is any arch
> > 
> > 	set_bit(&word, X);
> > 	test_bit(&word, Y);
> > 
> > which actually needs mb() in between, the word is the same. Probably
> > not.
> 
> DEC Alpha? Wasn't it the problem there that dependencies didn't actually
> work as expected?

This looks to me to be an issue of cache coherence rather than
dependency ordering, so I would expect that DEC Alpha would respect
the ordering.

							Thanx, Paul

> Added Paul to Cc.
> 
> ---
>  Documentation/memory-barriers.txt | 9 +++------
>  1 file changed, 3 insertions(+), 6 deletions(-)
> 
> diff --git a/Documentation/memory-barriers.txt b/Documentation/memory-barriers.txt
> index 22a969cdd476..0d97c99ad957 100644
> --- a/Documentation/memory-barriers.txt
> +++ b/Documentation/memory-barriers.txt
> @@ -1594,12 +1594,9 @@ CPU from reordering them.
>   (*) smp_mb__before_atomic();
>   (*) smp_mb__after_atomic();
> 
> -     These are for use with atomic (such as add, subtract, increment and
> -     decrement) functions that don't return a value, especially when used for
> -     reference counting.  These functions do not imply memory barriers.
> -
> -     These are also used for atomic bitop functions that do not return a
> -     value (such as set_bit and clear_bit).
> +     These are for use with atomic/bitop (r-m-w) functions that don't return
> +     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
> +     functions do not imply memory barriers.
> 
>       As an example, consider a piece of code that marks an object as being dead
>       and then decrements the object's reference count:
> 


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-06 10:59                       ` Paul E. McKenney
  0 siblings, 0 replies; 53+ messages in thread
From: Paul E. McKenney @ 2014-10-06 10:59 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3791 bytes --]

On Mon, Oct 06, 2014 at 11:19:15AM +0200, Peter Zijlstra wrote:
> On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> > Yes, and the comments ;)
> > 
> > I showed this patch only to complete the discussion, I am not going to
> > send it now.
> 
> Fair enough :-)
> 
> > But thanks for the review!
> > 
> > > > +static void kthread_kill(struct task_struct *k, struct kthread *kthread)
> > > > +{
> > > > +	smp_mb__before_atomic();
> > >
> > > test_bit isn't actually an atomic op so this barrier is 'wrong'. If you
> > > need an MB there smp_mb() it is.
> > 
> > Hmm. I specially checked Documentation/memory-barriers.txt,
> > 
> >  (*) smp_mb__before_atomic();
> >  (*) smp_mb__after_atomic();
> > 
> >      These are for use with atomic (such as add, subtract, increment and
> >      decrement) functions that don't return a value, especially when used for
> >      reference counting.  These functions do not imply memory barriers.
> > 
> >      These are also used for atomic bitop functions that do not return a
> >      value (such as set_bit and clear_bit).
> >                     ^^^^^^^^^^^^^^^^^^^^^
> > 
> > Either you or memory-barriers.txt should be fixed ;)
> 
> Its in there, just not explicitly. All those functions listed are
> read-modify-write ops, test_bit() is not, its just a read. But yes I
> suppose we could make that more explicit.
> 
> Also test_bit() obviously does return a value, so it doesn't fall in the
> {set,clear}_bit() class.
> 
> Does the change below clarify things?
> 
> > > > +	if (test_bit(KTHREAD_WANTS_SIGNAL, &kthread->flags)) {
> > > > +		unsigned long flags;
> > > > +		bool kill = true;
> > > > +
> > > > +		if (lock_task_sighand(k, &flags)) {
> > >
> > > Since we do the double test thing here, with the set side also done
> > > under the lock, so we really need a barrier above?
> > 
> > Yes, otherwise set_kthread_wants_signal() can miss a signal. And note
> > that the 2nd check is only needed to ensure that we can not race
> > with set_kthread_wants_signal(false).
> > 
> > BUT!!! I have to admit that I simply do not know if there is any arch
> > 
> > 	set_bit(&word, X);
> > 	test_bit(&word, Y);
> > 
> > which actually needs mb() in between, the word is the same. Probably
> > not.
> 
> DEC Alpha? Wasn't it the problem there that dependencies didn't actually
> work as expected?

This looks to me to be an issue of cache coherence rather than
dependency ordering, so I would expect that DEC Alpha would respect
the ordering.

							Thanx, Paul

> Added Paul to Cc.
> 
> ---
>  Documentation/memory-barriers.txt | 9 +++------
>  1 file changed, 3 insertions(+), 6 deletions(-)
> 
> diff --git a/Documentation/memory-barriers.txt b/Documentation/memory-barriers.txt
> index 22a969cdd476..0d97c99ad957 100644
> --- a/Documentation/memory-barriers.txt
> +++ b/Documentation/memory-barriers.txt
> @@ -1594,12 +1594,9 @@ CPU from reordering them.
>   (*) smp_mb__before_atomic();
>   (*) smp_mb__after_atomic();
> 
> -     These are for use with atomic (such as add, subtract, increment and
> -     decrement) functions that don't return a value, especially when used for
> -     reference counting.  These functions do not imply memory barriers.
> -
> -     These are also used for atomic bitop functions that do not return a
> -     value (such as set_bit and clear_bit).
> +     These are for use with atomic/bitop (r-m-w) functions that don't return
> +     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
> +     functions do not imply memory barriers.
> 
>       As an example, consider a piece of code that marks an object as being dead
>       and then decrements the object's reference count:
> 


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
  2014-10-06  9:19                     ` Peter Zijlstra
@ 2014-10-06 16:24                       ` Oleg Nesterov
  -1 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-06 16:21 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Fengguang Wu, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Marcel Holtmann, Peter Hurley, Paul McKenney

On 10/06, Peter Zijlstra wrote:
>
> On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> >
> > Hmm. I specially checked Documentation/memory-barriers.txt,
> >
> >  (*) smp_mb__before_atomic();
> >  (*) smp_mb__after_atomic();
> >
> >      These are for use with atomic (such as add, subtract, increment and
> >      decrement) functions that don't return a value, especially when used for
> >      reference counting.  These functions do not imply memory barriers.
> >
> >      These are also used for atomic bitop functions that do not return a
> >      value (such as set_bit and clear_bit).
> >                     ^^^^^^^^^^^^^^^^^^^^^
> >
> > Either you or memory-barriers.txt should be fixed ;)

Heh.

> Its in there, just not explicitly. All those functions listed are
> read-modify-write ops, test_bit() is not, its just a read.

OOPS! I was hypnotized by "_bit" suffix, I guess.

Of course, of course, test_bit() must be a plain LOAD in any case, can't
understand what I was thinking about.

So in this particular case kthread_kill() needs smp_mb__AFTER_atomic(),
and "after" applies to set_bit(KTHREAD_SHOULD_STOP).

> --- a/Documentation/memory-barriers.txt
> +++ b/Documentation/memory-barriers.txt
> @@ -1594,12 +1594,9 @@ CPU from reordering them.
>   (*) smp_mb__before_atomic();
>   (*) smp_mb__after_atomic();
>
> -     These are for use with atomic (such as add, subtract, increment and
> -     decrement) functions that don't return a value, especially when used for
> -     reference counting.  These functions do not imply memory barriers.
> -
> -     These are also used for atomic bitop functions that do not return a
> -     value (such as set_bit and clear_bit).
> +     These are for use with atomic/bitop (r-m-w) functions that don't return
> +     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
> +     functions do not imply memory barriers.

Thanks!

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep()
@ 2014-10-06 16:24                       ` Oleg Nesterov
  0 siblings, 0 replies; 53+ messages in thread
From: Oleg Nesterov @ 2014-10-06 16:24 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1972 bytes --]

On 10/06, Peter Zijlstra wrote:
>
> On Mon, Oct 06, 2014 at 02:25:09AM +0200, Oleg Nesterov wrote:
> >
> > Hmm. I specially checked Documentation/memory-barriers.txt,
> >
> >  (*) smp_mb__before_atomic();
> >  (*) smp_mb__after_atomic();
> >
> >      These are for use with atomic (such as add, subtract, increment and
> >      decrement) functions that don't return a value, especially when used for
> >      reference counting.  These functions do not imply memory barriers.
> >
> >      These are also used for atomic bitop functions that do not return a
> >      value (such as set_bit and clear_bit).
> >                     ^^^^^^^^^^^^^^^^^^^^^
> >
> > Either you or memory-barriers.txt should be fixed ;)

Heh.

> Its in there, just not explicitly. All those functions listed are
> read-modify-write ops, test_bit() is not, its just a read.

OOPS! I was hypnotized by "_bit" suffix, I guess.

Of course, of course, test_bit() must be a plain LOAD in any case, can't
understand what I was thinking about.

So in this particular case kthread_kill() needs smp_mb__AFTER_atomic(),
and "after" applies to set_bit(KTHREAD_SHOULD_STOP).

> --- a/Documentation/memory-barriers.txt
> +++ b/Documentation/memory-barriers.txt
> @@ -1594,12 +1594,9 @@ CPU from reordering them.
>   (*) smp_mb__before_atomic();
>   (*) smp_mb__after_atomic();
>
> -     These are for use with atomic (such as add, subtract, increment and
> -     decrement) functions that don't return a value, especially when used for
> -     reference counting.  These functions do not imply memory barriers.
> -
> -     These are also used for atomic bitop functions that do not return a
> -     value (such as set_bit and clear_bit).
> +     These are for use with atomic/bitop (r-m-w) functions that don't return
> +     a value (eg. atomic_{add,sub,inc,dec}(), {set,clear}_bit()). These
> +     functions do not imply memory barriers.

Thanks!

Oleg.


^ permalink raw reply	[flat|nested] 53+ messages in thread

end of thread, other threads:[~2014-10-06 16:24 UTC | newest]

Thread overview: 53+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-09-30  8:02 [rfcomm_run] WARNING: CPU: 1 PID: 79 at kernel/sched/core.c:7156 __might_sleep() Fengguang Wu
2014-10-02 11:09 ` Peter Zijlstra
2014-10-02 11:09   ` Peter Zijlstra
2014-10-02 12:31   ` Peter Zijlstra
2014-10-02 12:31     ` Peter Zijlstra
2014-10-02 12:38     ` Peter Hurley
2014-10-02 12:38       ` Peter Hurley
2014-10-02 12:54       ` Peter Zijlstra
2014-10-02 12:54         ` Peter Zijlstra
2014-10-02 13:05         ` Peter Hurley
2014-10-02 13:05           ` Peter Hurley
2014-10-02 13:41           ` Peter Zijlstra
2014-10-02 13:41             ` Peter Zijlstra
2014-10-02 12:42     ` Peter Zijlstra
2014-10-02 12:42       ` Peter Zijlstra
2014-10-02 13:49       ` Peter Hurley
2014-10-02 13:49         ` Peter Hurley
2014-10-02 13:52         ` Peter Zijlstra
2014-10-02 13:52           ` Peter Zijlstra
2014-10-02 13:58           ` Peter Zijlstra
2014-10-02 13:58             ` Peter Zijlstra
2014-10-02 14:16             ` Peter Hurley
2014-10-02 14:16               ` Peter Hurley
2014-10-02 16:57               ` Peter Zijlstra
2014-10-02 16:57                 ` Peter Zijlstra
2014-10-02 19:18                 ` Oleg Nesterov
2014-10-02 19:18                   ` Oleg Nesterov
2014-10-02 19:11             ` Oleg Nesterov
2014-10-02 19:11               ` Oleg Nesterov
2014-10-02 19:49               ` Peter Hurley
2014-10-02 19:49                 ` Peter Hurley
2014-10-02 19:57               ` Peter Zijlstra
2014-10-02 19:57                 ` Peter Zijlstra
2014-10-02 20:10       ` Oleg Nesterov
2014-10-02 20:10         ` Oleg Nesterov
2014-10-03 11:50         ` Peter Zijlstra
2014-10-03 11:50           ` Peter Zijlstra
2014-10-03 17:56           ` Oleg Nesterov
2014-10-03 17:56             ` Oleg Nesterov
2014-10-03 19:30             ` Oleg Nesterov
2014-10-03 19:30               ` Oleg Nesterov
2014-10-04  8:42               ` Peter Zijlstra
2014-10-04  8:42                 ` Peter Zijlstra
2014-10-06  0:25                 ` Oleg Nesterov
2014-10-06  0:25                   ` Oleg Nesterov
2014-10-06  9:19                   ` Peter Zijlstra
2014-10-06  9:19                     ` Peter Zijlstra
2014-10-06 10:59                     ` Paul E. McKenney
2014-10-06 10:59                       ` Paul E. McKenney
2014-10-06 16:21                     ` Oleg Nesterov
2014-10-06 16:24                       ` Oleg Nesterov
2014-10-04  8:44             ` Peter Zijlstra
2014-10-04  8:44               ` Peter Zijlstra

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.