All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
@ 2010-02-12 22:19 Don Zickus
  2010-02-12 22:19 ` [PATCH 2/4] nmi_watchdog: compile and portability fixes Don Zickus
                   ` (4 more replies)
  0 siblings, 5 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-12 22:19 UTC (permalink / raw)
  To: linux-kernel; +Cc: Don Zickus, mingo, peterz, gorcunov, aris

Determines if an arch has setup arch specific perf_events and nmi_watchdog
code.  This should restrict compiles to only those arches ready.

Signed-off-by: Don Zickus <dzickus@redhat.com>
---
 arch/x86/Kconfig  |    1 +
 init/Kconfig      |    5 +++++
 lib/Kconfig.debug |    3 +--
 3 files changed, 7 insertions(+), 2 deletions(-)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index cbcbfde..4f9685f 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -52,6 +52,7 @@ config X86
 	select HAVE_KERNEL_LZO
 	select HAVE_HW_BREAKPOINT
 	select PERF_EVENTS
+	select PERF_EVENTS_NMI
 	select ANON_INODES
 	select HAVE_ARCH_KMEMCHECK
 	select HAVE_USER_RETURN_NOTIFIER
diff --git a/init/Kconfig b/init/Kconfig
index ada4844..7331a16 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -946,6 +946,11 @@ config PERF_USE_VMALLOC
 	help
 	  See tools/perf/design.txt for details
 
+config PERF_EVENTS_NMI
+	bool
+	help
+	  Arch has support for nmi_watchdog
+
 menu "Kernel Performance Events And Counters"
 
 config PERF_EVENTS
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
index acef882..01a4d85 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -172,8 +172,7 @@ config DETECT_SOFTLOCKUP
 
 config NMI_WATCHDOG
 	bool "Detect Hard Lockups with an NMI Watchdog"
-	depends on DEBUG_KERNEL && PERF_EVENTS
-	depends on X86
+	depends on DEBUG_KERNEL && PERF_EVENTS && PERF_EVENTS_NMI
 	default y
 	help
 	  Say Y here to enable the kernel to use the NMI as a watchdog
-- 
1.6.6.83.gc9a2


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH 2/4] nmi_watchdog: compile and portability fixes
  2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
@ 2010-02-12 22:19 ` Don Zickus
  2010-02-14  9:13   ` [tip:perf/nmi] nmi_watchdog: Compile " tip-bot for Don Zickus
  2010-02-12 22:19 ` [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected Don Zickus
                   ` (3 subsequent siblings)
  4 siblings, 1 reply; 18+ messages in thread
From: Don Zickus @ 2010-02-12 22:19 UTC (permalink / raw)
  To: linux-kernel; +Cc: Don Zickus, mingo, peterz, gorcunov, aris

The original patch was x86_64 centric.  Changed the code to make it less so.

ested by building and running on a powerpc.

Signed-off-by: Don Zickus <dzickus@redhat.com>
---
 arch/x86/include/asm/nmi.h    |    2 +
 arch/x86/kernel/apic/hw_nmi.c |   21 ++++++++++++----
 include/linux/nmi.h           |    9 +++++++
 kernel/nmi_watchdog.c         |   52 ++++++++++++++++++++++++++++++++--------
 kernel/sysctl.c               |   15 +++++++++++-
 5 files changed, 82 insertions(+), 17 deletions(-)

diff --git a/arch/x86/include/asm/nmi.h b/arch/x86/include/asm/nmi.h
index 93da9c3..5b41b0f 100644
--- a/arch/x86/include/asm/nmi.h
+++ b/arch/x86/include/asm/nmi.h
@@ -17,7 +17,9 @@ int do_nmi_callback(struct pt_regs *regs, int cpu);
 
 extern void die_nmi(char *str, struct pt_regs *regs, int do_panic);
 extern int check_nmi_watchdog(void);
+#if !defined(CONFIG_NMI_WATCHDOG)
 extern int nmi_watchdog_enabled;
+#endif
 extern int avail_to_resrv_perfctr_nmi_bit(unsigned int);
 extern int reserve_perfctr_nmi(unsigned int);
 extern void release_perfctr_nmi(unsigned int);
diff --git a/arch/x86/kernel/apic/hw_nmi.c b/arch/x86/kernel/apic/hw_nmi.c
index 8c0e6a4..312d772 100644
--- a/arch/x86/kernel/apic/hw_nmi.c
+++ b/arch/x86/kernel/apic/hw_nmi.c
@@ -32,8 +32,13 @@ static DEFINE_PER_CPU(unsigned, last_irq_sum);
  */
 static inline unsigned int get_timer_irqs(int cpu)
 {
-        return per_cpu(irq_stat, cpu).apic_timer_irqs +
-                per_cpu(irq_stat, cpu).irq0_irqs;
+	unsigned int irqs = per_cpu(irq_stat, cpu).irq0_irqs;
+
+#if defined(CONFIG_X86_LOCAL_APIC)
+	irqs += per_cpu(irq_stat, cpu).apic_timer_irqs;
+#endif
+
+        return irqs;
 }
 
 static inline int mce_in_progress(void)
@@ -82,6 +87,11 @@ int hw_nmi_is_cpu_stuck(struct pt_regs *regs)
 	}
 }
 
+u64 hw_nmi_get_sample_period(void)
+{
+        return cpu_khz * 1000;
+}
+
 void arch_trigger_all_cpu_backtrace(void)
 {
 	int i;
@@ -100,15 +110,16 @@ void arch_trigger_all_cpu_backtrace(void)
 }
 
 /* STUB calls to mimic old nmi_watchdog behaviour */
+#if defined(CONFIG_X86_LOCAL_APIC)
 unsigned int nmi_watchdog = NMI_NONE;
 EXPORT_SYMBOL(nmi_watchdog);
+void acpi_nmi_enable(void) { return; }
+void acpi_nmi_disable(void) { return; }
+#endif
 atomic_t nmi_active = ATOMIC_INIT(0);           /* oprofile uses this */
 EXPORT_SYMBOL(nmi_active);
-int nmi_watchdog_enabled;
 int unknown_nmi_panic;
 void cpu_nmi_set_wd_enabled(void) { return; }
-void acpi_nmi_enable(void) { return; }
-void acpi_nmi_disable(void) { return; }
 void stop_apic_nmi_watchdog(void *unused) { return; }
 void setup_apic_nmi_watchdog(void *unused) { return; }
 int __init check_nmi_watchdog(void) { return 0; }
diff --git a/include/linux/nmi.h b/include/linux/nmi.h
index a42ff0b..794e735 100644
--- a/include/linux/nmi.h
+++ b/include/linux/nmi.h
@@ -20,10 +20,14 @@ extern void touch_nmi_watchdog(void);
 extern void acpi_nmi_disable(void);
 extern void acpi_nmi_enable(void);
 #else
+#ifndef CONFIG_NMI_WATCHDOG
 static inline void touch_nmi_watchdog(void)
 {
 	touch_softlockup_watchdog();
 }
+#else
+extern void touch_nmi_watchdog(void);
+#endif
 static inline void acpi_nmi_disable(void) { }
 static inline void acpi_nmi_enable(void) { }
 #endif
@@ -49,6 +53,11 @@ static inline bool trigger_all_cpu_backtrace(void)
 
 #ifdef CONFIG_NMI_WATCHDOG
 int hw_nmi_is_cpu_stuck(struct pt_regs *);
+u64 hw_nmi_get_sample_period(void);
+extern int nmi_watchdog_enabled;
+struct ctl_table;
+extern int proc_nmi_enabled(struct ctl_table *, int ,
+                        void __user *, size_t *, loff_t *);
 #endif
 
 #endif
diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
index 36817b2..73c1954 100644
--- a/kernel/nmi_watchdog.c
+++ b/kernel/nmi_watchdog.c
@@ -30,6 +30,8 @@ static DEFINE_PER_CPU(struct perf_event *, nmi_watchdog_ev);
 static DEFINE_PER_CPU(int, nmi_watchdog_touch);
 static DEFINE_PER_CPU(long, alert_counter);
 
+static int panic_on_timeout;
+
 void touch_nmi_watchdog(void)
 {
 	__raw_get_cpu_var(nmi_watchdog_touch) = 1;
@@ -46,19 +48,49 @@ void touch_all_nmi_watchdog(void)
 	touch_softlockup_watchdog();
 }
 
+static int __init setup_nmi_watchdog(char *str)
+{
+        if (!strncmp(str, "panic", 5)) {
+                panic_on_timeout = 1;
+                str = strchr(str, ',');
+                if (!str)
+                        return 1;
+                ++str;
+        }
+        return 1;
+}
+__setup("nmi_watchdog=", setup_nmi_watchdog);
+
 #ifdef CONFIG_SYSCTL
 /*
  * proc handler for /proc/sys/kernel/nmi_watchdog
  */
+int nmi_watchdog_enabled;
+
 int proc_nmi_enabled(struct ctl_table *table, int write,
 		     void __user *buffer, size_t *length, loff_t *ppos)
 {
 	int cpu;
 
-	if (per_cpu(nmi_watchdog_ev, smp_processor_id()) == NULL)
+	if (!write) {
+		struct perf_event *event;
+		for_each_online_cpu(cpu) {
+			event = per_cpu(nmi_watchdog_ev, cpu);
+			if (event->state > PERF_EVENT_STATE_OFF) {
+				nmi_watchdog_enabled = 1;
+				break;
+			}
+		}
+		proc_dointvec(table, write, buffer, length, ppos);
+		return 0;
+	}
+
+	if (per_cpu(nmi_watchdog_ev, smp_processor_id()) == NULL) {
 		nmi_watchdog_enabled = 0;
-	else
-		nmi_watchdog_enabled = 1;
+		proc_dointvec(table, write, buffer, length, ppos);
+		printk("NMI watchdog failed configuration, can not be enabled\n");
+		return 0;
+	}
 
 	touch_all_nmi_watchdog();
 	proc_dointvec(table, write, buffer, length, ppos);
@@ -81,8 +113,6 @@ struct perf_event_attr wd_attr = {
 	.disabled = 1,
 };
 
-static int panic_on_timeout;
-
 void wd_overflow(struct perf_event *event, int nmi,
 		 struct perf_sample_data *data,
 		 struct pt_regs *regs)
@@ -103,11 +133,11 @@ void wd_overflow(struct perf_event *event, int nmi,
 		 */
 		per_cpu(alert_counter,cpu) += 1;
 		if (per_cpu(alert_counter,cpu) == 5) {
-			/*
-			 * die_nmi will return ONLY if NOTIFY_STOP happens..
-			 */
-			die_nmi("BUG: NMI Watchdog detected LOCKUP",
-				regs, panic_on_timeout);
+			if (panic_on_timeout) {
+				panic("NMI Watchdog detected LOCKUP on cpu %d", cpu);
+			} else {
+				WARN(1, "NMI Watchdog detected LOCKUP on cpu %d", cpu);
+			}
 		}
 	} else {
 		per_cpu(alert_counter,cpu) = 0;
@@ -133,7 +163,7 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
 	case CPU_ONLINE:
 	case CPU_ONLINE_FROZEN:
 		/* originally wanted the below chunk to be in CPU_UP_PREPARE, but caps is unpriv for non-CPU0 */
-		wd_attr.sample_period = cpu_khz * 1000;
+		wd_attr.sample_period = hw_nmi_get_sample_period();
 		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
 		if (IS_ERR(event)) {
 			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 8a68b24..ac72c9e 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -60,6 +60,10 @@
 #include <asm/io.h>
 #endif
 
+#ifdef CONFIG_NMI_WATCHDOG
+#include <linux/nmi.h>
+#endif
+
 
 #if defined(CONFIG_SYSCTL)
 
@@ -692,7 +696,16 @@ static struct ctl_table kern_table[] = {
 		.mode		= 0444,
 		.proc_handler	= proc_dointvec,
 	},
-#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
+#if defined(CONFIG_NMI_WATCHDOG)
+	{
+		.procname       = "nmi_watchdog",
+		.data           = &nmi_watchdog_enabled,
+		.maxlen         = sizeof (int),
+		.mode           = 0644,
+		.proc_handler   = proc_nmi_enabled,
+	},
+#endif
+#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) && !defined(CONFIG_NMI_WATCHDOG)
 	{
 		.procname       = "unknown_nmi_panic",
 		.data           = &unknown_nmi_panic,
-- 
1.6.6.83.gc9a2


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected
  2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
  2010-02-12 22:19 ` [PATCH 2/4] nmi_watchdog: compile and portability fixes Don Zickus
@ 2010-02-12 22:19 ` Don Zickus
  2010-02-14  9:13   ` [tip:perf/nmi] nmi_watchdog: Fallback " tip-bot for Don Zickus
  2010-02-15  0:33   ` [PATCH 3/4] nmi_watchdog: fallback " Paul Mackerras
  2010-02-12 22:19 ` [PATCH 4/4] [RFC][powerpc] nmi_watchdog: support for powerpc Don Zickus
                   ` (2 subsequent siblings)
  4 siblings, 2 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-12 22:19 UTC (permalink / raw)
  To: linux-kernel; +Cc: Don Zickus, mingo, peterz, gorcunov, aris

Not all arches have a PMU or have perf_event support for their PMU.  The
nmi_watchdog will fail in those cases.  Fallback to using software events to
generate nmi_watchdog traffic with local apic interrupts.

Tested on a Pentium4 and it worked as expected, excepting for detecting cpu
lockups.

The problem with using software events as a cpu lock up detector is the
nmi_watchdog uses the logic that if local apic interrupts stop incrementing
then the cpu is probably locked up.  But with software events we use the
local apic to trigger the nmi_watchdog callback to see if local apic
interrupts are still firing, which obviously they are otherwise we wouldn't
have been triggered.

The algorithm to detect cpu lock ups is the same as the old nmi_watchdog.
Perhaps we need to find a better way to detect lock ups?

Signed-off-by: Don Zickus <dzickus@redhat.com>
---
 kernel/nmi_watchdog.c |    8 ++++++--
 1 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
index 73c1954..4f23505 100644
--- a/kernel/nmi_watchdog.c
+++ b/kernel/nmi_watchdog.c
@@ -166,8 +166,12 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
 		wd_attr.sample_period = hw_nmi_get_sample_period();
 		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
 		if (IS_ERR(event)) {
-			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
-			return NOTIFY_BAD;
+			wd_attr.type = PERF_TYPE_SOFTWARE;
+			event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
+			if (IS_ERR(event)) {
+				printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
+				return NOTIFY_BAD;
+			}
 		}
 		per_cpu(nmi_watchdog_ev, hotcpu) = event;
 		perf_event_enable(per_cpu(nmi_watchdog_ev, hotcpu));
-- 
1.6.6.83.gc9a2


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH 4/4] [RFC][powerpc] nmi_watchdog:  support for powerpc
  2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
  2010-02-12 22:19 ` [PATCH 2/4] nmi_watchdog: compile and portability fixes Don Zickus
  2010-02-12 22:19 ` [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected Don Zickus
@ 2010-02-12 22:19 ` Don Zickus
  2010-02-14  9:12 ` [tip:perf/nmi] nmi_watchdog: Use a boolean config flag for compiling tip-bot for Don Zickus
  2010-02-14 16:59 ` [PATCH 1/4] nmi_watchdog: use " Ingo Molnar
  4 siblings, 0 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-12 22:19 UTC (permalink / raw)
  To: linux-kernel; +Cc: Don Zickus, mingo, benh, paulus, peterz, gorcunov, aris

In order to make sure other arches compiled properly, I used powerpc as a
test bed.  It was just basic sanity checking code to see if the
infrastructure bits worked ok.  The lock up detection logic is non-existant
and the sample_period is some large made up number.

The interesting piece of the patch is the change to ppc970-pmc.c.  I had to
move the initcall from arch_init to early_init to allow the nmi_watchdog to
register with the perf_event subsystem as cpus were coming online.
Otherwise it failed with ENXIO.

This patch is just a conversation starter.  I am not sure if powerpc has a
true NMI and if this is really needed.  But since I spent some time making
it work, I thought I would throw it out there.

Signed-off-by: Don Zickus <dzickus@redhat.com>
---
 arch/powerpc/Kconfig             |    1 +
 arch/powerpc/kernel/Makefile     |    1 +
 arch/powerpc/kernel/hw_nmi.c     |   45 ++++++++++++++++++++++++++++++++++++++
 arch/powerpc/kernel/ppc970-pmu.c |    2 +-
 4 files changed, 48 insertions(+), 1 deletions(-)
 create mode 100644 arch/powerpc/kernel/hw_nmi.c

diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
index ba3948c..146b0b5 100644
--- a/arch/powerpc/Kconfig
+++ b/arch/powerpc/Kconfig
@@ -140,6 +140,7 @@ config PPC
 	select HAVE_SYSCALL_WRAPPERS if PPC64
 	select GENERIC_ATOMIC64 if PPC32
 	select HAVE_PERF_EVENTS
+	select PERF_EVENTS_NMI
 
 config EARLY_PRINTK
 	bool
diff --git a/arch/powerpc/kernel/Makefile b/arch/powerpc/kernel/Makefile
index c002b04..08e3d2d 100644
--- a/arch/powerpc/kernel/Makefile
+++ b/arch/powerpc/kernel/Makefile
@@ -86,6 +86,7 @@ obj-$(CONFIG_KPROBES)		+= kprobes.o
 obj-$(CONFIG_PPC_UDBG_16550)	+= legacy_serial.o udbg_16550.o
 obj-$(CONFIG_STACKTRACE)	+= stacktrace.o
 obj-$(CONFIG_SWIOTLB)		+= dma-swiotlb.o
+obj-$(CONFIG_NMI_WATCHDOG)	+= hw_nmi.o
 
 pci64-$(CONFIG_PPC64)		+= pci_dn.o isa-bridge.o
 obj-$(CONFIG_PCI)		+= pci_$(CONFIG_WORD_SIZE).o $(pci64-y) \
diff --git a/arch/powerpc/kernel/hw_nmi.c b/arch/powerpc/kernel/hw_nmi.c
new file mode 100644
index 0000000..2313724
--- /dev/null
+++ b/arch/powerpc/kernel/hw_nmi.c
@@ -0,0 +1,45 @@
+/*
+ *  HW NMI watchdog support
+ *
+ *  started by Don Zickus, Copyright (C) 2010 Red Hat, Inc.
+ *
+ *  Arch specific calls to support NMI watchdog
+ *
+ *  Bits copied from original nmi.c file
+ *
+ */
+
+#include <linux/smp.h>
+//#include <linux/cpumask.h>
+//#include <linux/sched.h>
+#include <linux/percpu.h>
+#include <linux/kernel_stat.h>
+
+//#include <linux/nmi.h>
+
+static DEFINE_PER_CPU(unsigned, last_irq_sum);
+
+int hw_nmi_is_cpu_stuck(struct pt_regs *regs)
+{
+	unsigned int sum;
+	int cpu = smp_processor_id();
+
+	/* We determine if the cpu is stuck by checking whether any
+	 * interrupts have happened since we last checked.  Of course
+	 * an nmi storm could create false positives, but the higher
+	 * level logic should account for that
+	 */
+	return 0;
+	sum = kstat_irqs_cpu(0, cpu);
+	if (__get_cpu_var(last_irq_sum) == sum) {
+		return 1;
+	} else {
+		__get_cpu_var(last_irq_sum) = sum;
+		return 0;
+	}
+}
+
+u64 hw_nmi_get_sample_period(void)
+{
+	return 10000 * 1000;
+}
diff --git a/arch/powerpc/kernel/ppc970-pmu.c b/arch/powerpc/kernel/ppc970-pmu.c
index 8eff48e..d91aaf1 100644
--- a/arch/powerpc/kernel/ppc970-pmu.c
+++ b/arch/powerpc/kernel/ppc970-pmu.c
@@ -492,4 +492,4 @@ static int init_ppc970_pmu(void)
 	return register_power_pmu(&ppc970_pmu);
 }
 
-arch_initcall(init_ppc970_pmu);
+early_initcall(init_ppc970_pmu);
-- 
1.6.6.83.gc9a2


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [tip:perf/nmi] nmi_watchdog: Use a boolean config flag for compiling
  2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
                   ` (2 preceding siblings ...)
  2010-02-12 22:19 ` [PATCH 4/4] [RFC][powerpc] nmi_watchdog: support for powerpc Don Zickus
@ 2010-02-14  9:12 ` tip-bot for Don Zickus
  2010-02-14 16:59 ` [PATCH 1/4] nmi_watchdog: use " Ingo Molnar
  4 siblings, 0 replies; 18+ messages in thread
From: tip-bot for Don Zickus @ 2010-02-14  9:12 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, tglx, mingo, dzickus

Commit-ID:  c3128fb6ad39b0edda6675d20585a64846cf89ea
Gitweb:     http://git.kernel.org/tip/c3128fb6ad39b0edda6675d20585a64846cf89ea
Author:     Don Zickus <dzickus@redhat.com>
AuthorDate: Fri, 12 Feb 2010 17:19:18 -0500
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Sun, 14 Feb 2010 09:19:43 +0100

nmi_watchdog: Use a boolean config flag for compiling

Determines if an arch has setup arch specific perf_events and
nmi_watchdog code.  This should restrict compiles to only those
arches ready.

Signed-off-by: Don Zickus <dzickus@redhat.com>
Cc: peterz@infradead.org
Cc: gorcunov@gmail.com
Cc: aris@redhat.com
LKML-Reference: <1266013161-31197-1-git-send-email-dzickus@redhat.com>
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 arch/x86/Kconfig  |    1 +
 init/Kconfig      |    5 +++++
 lib/Kconfig.debug |    3 +--
 3 files changed, 7 insertions(+), 2 deletions(-)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index cbcbfde..4f9685f 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -52,6 +52,7 @@ config X86
 	select HAVE_KERNEL_LZO
 	select HAVE_HW_BREAKPOINT
 	select PERF_EVENTS
+	select PERF_EVENTS_NMI
 	select ANON_INODES
 	select HAVE_ARCH_KMEMCHECK
 	select HAVE_USER_RETURN_NOTIFIER
diff --git a/init/Kconfig b/init/Kconfig
index ada4844..7331a16 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -946,6 +946,11 @@ config PERF_USE_VMALLOC
 	help
 	  See tools/perf/design.txt for details
 
+config PERF_EVENTS_NMI
+	bool
+	help
+	  Arch has support for nmi_watchdog
+
 menu "Kernel Performance Events And Counters"
 
 config PERF_EVENTS
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
index acef882..01a4d85 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -172,8 +172,7 @@ config DETECT_SOFTLOCKUP
 
 config NMI_WATCHDOG
 	bool "Detect Hard Lockups with an NMI Watchdog"
-	depends on DEBUG_KERNEL && PERF_EVENTS
-	depends on X86
+	depends on DEBUG_KERNEL && PERF_EVENTS && PERF_EVENTS_NMI
 	default y
 	help
 	  Say Y here to enable the kernel to use the NMI as a watchdog

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [tip:perf/nmi] nmi_watchdog: Compile and portability fixes
  2010-02-12 22:19 ` [PATCH 2/4] nmi_watchdog: compile and portability fixes Don Zickus
@ 2010-02-14  9:13   ` tip-bot for Don Zickus
  0 siblings, 0 replies; 18+ messages in thread
From: tip-bot for Don Zickus @ 2010-02-14  9:13 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, tglx, mingo, dzickus

Commit-ID:  504d7cf10ee42bb76b9556859f23d4121dee0a77
Gitweb:     http://git.kernel.org/tip/504d7cf10ee42bb76b9556859f23d4121dee0a77
Author:     Don Zickus <dzickus@redhat.com>
AuthorDate: Fri, 12 Feb 2010 17:19:19 -0500
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Sun, 14 Feb 2010 09:19:43 +0100

nmi_watchdog: Compile and portability fixes

The original patch was x86_64 centric.  Changed the code to make
it less so.

ested by building and running on a powerpc.

Signed-off-by: Don Zickus <dzickus@redhat.com>
Cc: peterz@infradead.org
Cc: gorcunov@gmail.com
Cc: aris@redhat.com
LKML-Reference: <1266013161-31197-2-git-send-email-dzickus@redhat.com>
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 arch/x86/include/asm/nmi.h    |    2 +
 arch/x86/kernel/apic/hw_nmi.c |   21 ++++++++++++----
 include/linux/nmi.h           |    9 +++++++
 kernel/nmi_watchdog.c         |   52 ++++++++++++++++++++++++++++++++--------
 kernel/sysctl.c               |   15 +++++++++++-
 5 files changed, 82 insertions(+), 17 deletions(-)

diff --git a/arch/x86/include/asm/nmi.h b/arch/x86/include/asm/nmi.h
index 93da9c3..5b41b0f 100644
--- a/arch/x86/include/asm/nmi.h
+++ b/arch/x86/include/asm/nmi.h
@@ -17,7 +17,9 @@ int do_nmi_callback(struct pt_regs *regs, int cpu);
 
 extern void die_nmi(char *str, struct pt_regs *regs, int do_panic);
 extern int check_nmi_watchdog(void);
+#if !defined(CONFIG_NMI_WATCHDOG)
 extern int nmi_watchdog_enabled;
+#endif
 extern int avail_to_resrv_perfctr_nmi_bit(unsigned int);
 extern int reserve_perfctr_nmi(unsigned int);
 extern void release_perfctr_nmi(unsigned int);
diff --git a/arch/x86/kernel/apic/hw_nmi.c b/arch/x86/kernel/apic/hw_nmi.c
index 8c0e6a4..312d772 100644
--- a/arch/x86/kernel/apic/hw_nmi.c
+++ b/arch/x86/kernel/apic/hw_nmi.c
@@ -32,8 +32,13 @@ static DEFINE_PER_CPU(unsigned, last_irq_sum);
  */
 static inline unsigned int get_timer_irqs(int cpu)
 {
-        return per_cpu(irq_stat, cpu).apic_timer_irqs +
-                per_cpu(irq_stat, cpu).irq0_irqs;
+	unsigned int irqs = per_cpu(irq_stat, cpu).irq0_irqs;
+
+#if defined(CONFIG_X86_LOCAL_APIC)
+	irqs += per_cpu(irq_stat, cpu).apic_timer_irqs;
+#endif
+
+        return irqs;
 }
 
 static inline int mce_in_progress(void)
@@ -82,6 +87,11 @@ int hw_nmi_is_cpu_stuck(struct pt_regs *regs)
 	}
 }
 
+u64 hw_nmi_get_sample_period(void)
+{
+        return cpu_khz * 1000;
+}
+
 void arch_trigger_all_cpu_backtrace(void)
 {
 	int i;
@@ -100,15 +110,16 @@ void arch_trigger_all_cpu_backtrace(void)
 }
 
 /* STUB calls to mimic old nmi_watchdog behaviour */
+#if defined(CONFIG_X86_LOCAL_APIC)
 unsigned int nmi_watchdog = NMI_NONE;
 EXPORT_SYMBOL(nmi_watchdog);
+void acpi_nmi_enable(void) { return; }
+void acpi_nmi_disable(void) { return; }
+#endif
 atomic_t nmi_active = ATOMIC_INIT(0);           /* oprofile uses this */
 EXPORT_SYMBOL(nmi_active);
-int nmi_watchdog_enabled;
 int unknown_nmi_panic;
 void cpu_nmi_set_wd_enabled(void) { return; }
-void acpi_nmi_enable(void) { return; }
-void acpi_nmi_disable(void) { return; }
 void stop_apic_nmi_watchdog(void *unused) { return; }
 void setup_apic_nmi_watchdog(void *unused) { return; }
 int __init check_nmi_watchdog(void) { return 0; }
diff --git a/include/linux/nmi.h b/include/linux/nmi.h
index a42ff0b..794e735 100644
--- a/include/linux/nmi.h
+++ b/include/linux/nmi.h
@@ -20,10 +20,14 @@ extern void touch_nmi_watchdog(void);
 extern void acpi_nmi_disable(void);
 extern void acpi_nmi_enable(void);
 #else
+#ifndef CONFIG_NMI_WATCHDOG
 static inline void touch_nmi_watchdog(void)
 {
 	touch_softlockup_watchdog();
 }
+#else
+extern void touch_nmi_watchdog(void);
+#endif
 static inline void acpi_nmi_disable(void) { }
 static inline void acpi_nmi_enable(void) { }
 #endif
@@ -49,6 +53,11 @@ static inline bool trigger_all_cpu_backtrace(void)
 
 #ifdef CONFIG_NMI_WATCHDOG
 int hw_nmi_is_cpu_stuck(struct pt_regs *);
+u64 hw_nmi_get_sample_period(void);
+extern int nmi_watchdog_enabled;
+struct ctl_table;
+extern int proc_nmi_enabled(struct ctl_table *, int ,
+                        void __user *, size_t *, loff_t *);
 #endif
 
 #endif
diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
index 36817b2..73c1954 100644
--- a/kernel/nmi_watchdog.c
+++ b/kernel/nmi_watchdog.c
@@ -30,6 +30,8 @@ static DEFINE_PER_CPU(struct perf_event *, nmi_watchdog_ev);
 static DEFINE_PER_CPU(int, nmi_watchdog_touch);
 static DEFINE_PER_CPU(long, alert_counter);
 
+static int panic_on_timeout;
+
 void touch_nmi_watchdog(void)
 {
 	__raw_get_cpu_var(nmi_watchdog_touch) = 1;
@@ -46,19 +48,49 @@ void touch_all_nmi_watchdog(void)
 	touch_softlockup_watchdog();
 }
 
+static int __init setup_nmi_watchdog(char *str)
+{
+        if (!strncmp(str, "panic", 5)) {
+                panic_on_timeout = 1;
+                str = strchr(str, ',');
+                if (!str)
+                        return 1;
+                ++str;
+        }
+        return 1;
+}
+__setup("nmi_watchdog=", setup_nmi_watchdog);
+
 #ifdef CONFIG_SYSCTL
 /*
  * proc handler for /proc/sys/kernel/nmi_watchdog
  */
+int nmi_watchdog_enabled;
+
 int proc_nmi_enabled(struct ctl_table *table, int write,
 		     void __user *buffer, size_t *length, loff_t *ppos)
 {
 	int cpu;
 
-	if (per_cpu(nmi_watchdog_ev, smp_processor_id()) == NULL)
+	if (!write) {
+		struct perf_event *event;
+		for_each_online_cpu(cpu) {
+			event = per_cpu(nmi_watchdog_ev, cpu);
+			if (event->state > PERF_EVENT_STATE_OFF) {
+				nmi_watchdog_enabled = 1;
+				break;
+			}
+		}
+		proc_dointvec(table, write, buffer, length, ppos);
+		return 0;
+	}
+
+	if (per_cpu(nmi_watchdog_ev, smp_processor_id()) == NULL) {
 		nmi_watchdog_enabled = 0;
-	else
-		nmi_watchdog_enabled = 1;
+		proc_dointvec(table, write, buffer, length, ppos);
+		printk("NMI watchdog failed configuration, can not be enabled\n");
+		return 0;
+	}
 
 	touch_all_nmi_watchdog();
 	proc_dointvec(table, write, buffer, length, ppos);
@@ -81,8 +113,6 @@ struct perf_event_attr wd_attr = {
 	.disabled = 1,
 };
 
-static int panic_on_timeout;
-
 void wd_overflow(struct perf_event *event, int nmi,
 		 struct perf_sample_data *data,
 		 struct pt_regs *regs)
@@ -103,11 +133,11 @@ void wd_overflow(struct perf_event *event, int nmi,
 		 */
 		per_cpu(alert_counter,cpu) += 1;
 		if (per_cpu(alert_counter,cpu) == 5) {
-			/*
-			 * die_nmi will return ONLY if NOTIFY_STOP happens..
-			 */
-			die_nmi("BUG: NMI Watchdog detected LOCKUP",
-				regs, panic_on_timeout);
+			if (panic_on_timeout) {
+				panic("NMI Watchdog detected LOCKUP on cpu %d", cpu);
+			} else {
+				WARN(1, "NMI Watchdog detected LOCKUP on cpu %d", cpu);
+			}
 		}
 	} else {
 		per_cpu(alert_counter,cpu) = 0;
@@ -133,7 +163,7 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
 	case CPU_ONLINE:
 	case CPU_ONLINE_FROZEN:
 		/* originally wanted the below chunk to be in CPU_UP_PREPARE, but caps is unpriv for non-CPU0 */
-		wd_attr.sample_period = cpu_khz * 1000;
+		wd_attr.sample_period = hw_nmi_get_sample_period();
 		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
 		if (IS_ERR(event)) {
 			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 8a68b24..ac72c9e 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -60,6 +60,10 @@
 #include <asm/io.h>
 #endif
 
+#ifdef CONFIG_NMI_WATCHDOG
+#include <linux/nmi.h>
+#endif
+
 
 #if defined(CONFIG_SYSCTL)
 
@@ -692,7 +696,16 @@ static struct ctl_table kern_table[] = {
 		.mode		= 0444,
 		.proc_handler	= proc_dointvec,
 	},
-#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
+#if defined(CONFIG_NMI_WATCHDOG)
+	{
+		.procname       = "nmi_watchdog",
+		.data           = &nmi_watchdog_enabled,
+		.maxlen         = sizeof (int),
+		.mode           = 0644,
+		.proc_handler   = proc_nmi_enabled,
+	},
+#endif
+#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) && !defined(CONFIG_NMI_WATCHDOG)
 	{
 		.procname       = "unknown_nmi_panic",
 		.data           = &unknown_nmi_panic,

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [tip:perf/nmi] nmi_watchdog: Fallback to software events when no hardware pmu detected
  2010-02-12 22:19 ` [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected Don Zickus
@ 2010-02-14  9:13   ` tip-bot for Don Zickus
  2010-02-15  0:33   ` [PATCH 3/4] nmi_watchdog: fallback " Paul Mackerras
  1 sibling, 0 replies; 18+ messages in thread
From: tip-bot for Don Zickus @ 2010-02-14  9:13 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, tglx, mingo, dzickus

Commit-ID:  cf454aecb31741a0438ed1201b3dd153c7c7b19a
Gitweb:     http://git.kernel.org/tip/cf454aecb31741a0438ed1201b3dd153c7c7b19a
Author:     Don Zickus <dzickus@redhat.com>
AuthorDate: Fri, 12 Feb 2010 17:19:20 -0500
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Sun, 14 Feb 2010 09:19:44 +0100

nmi_watchdog: Fallback to software events when no hardware pmu detected

Not all arches have a PMU or have perf_event support for their
PMU.  The nmi_watchdog will fail in those cases.  Fallback to
using software events to generate nmi_watchdog traffic with
local apic interrupts.

Tested on a Pentium4 and it worked as expected, excepting for
detecting cpu lockups.

The problem with using software events as a cpu lock up detector
is the nmi_watchdog uses the logic that if local apic interrupts
stop incrementing then the cpu is probably locked up.  But with
software events we use the local apic to trigger the
nmi_watchdog callback to see if local apic interrupts are still
firing, which obviously they are otherwise we wouldn't have been
triggered.

The algorithm to detect cpu lock ups is the same as the old
nmi_watchdog. Perhaps we need to find a better way to detect
lock ups?

Signed-off-by: Don Zickus <dzickus@redhat.com>
Cc: peterz@infradead.org
Cc: gorcunov@gmail.com
Cc: aris@redhat.com
LKML-Reference: <1266013161-31197-3-git-send-email-dzickus@redhat.com>
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 kernel/nmi_watchdog.c |    8 ++++++--
 1 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
index 73c1954..4f23505 100644
--- a/kernel/nmi_watchdog.c
+++ b/kernel/nmi_watchdog.c
@@ -166,8 +166,12 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
 		wd_attr.sample_period = hw_nmi_get_sample_period();
 		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
 		if (IS_ERR(event)) {
-			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
-			return NOTIFY_BAD;
+			wd_attr.type = PERF_TYPE_SOFTWARE;
+			event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
+			if (IS_ERR(event)) {
+				printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
+				return NOTIFY_BAD;
+			}
 		}
 		per_cpu(nmi_watchdog_ev, hotcpu) = event;
 		perf_event_enable(per_cpu(nmi_watchdog_ev, hotcpu));

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
                   ` (3 preceding siblings ...)
  2010-02-14  9:12 ` [tip:perf/nmi] nmi_watchdog: Use a boolean config flag for compiling tip-bot for Don Zickus
@ 2010-02-14 16:59 ` Ingo Molnar
  2010-02-14 18:12   ` Ingo Molnar
  2010-02-15 17:51   ` Don Zickus
  4 siblings, 2 replies; 18+ messages in thread
From: Ingo Molnar @ 2010-02-14 16:59 UTC (permalink / raw)
  To: Don Zickus; +Cc: linux-kernel, peterz, gorcunov, aris

[-- Attachment #1: Type: text/plain, Size: 175 bytes --]


i'm still getting build failures:

arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
(.text+0x151f5): undefined reference to `apic'

config attached.

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 68464 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.33-rc8
# Sun Feb 14 12:46:02 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_KTIME_SCALAR=y
CONFIG_BOOTPARAM_SUPPORT_NOT_WANTED=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_BOOT_ALLOWED4=y
CONFIG_BROKEN_BOOT_ALLOWED3=y
# CONFIG_BROKEN_BOOT_ALLOWED2 is not set
CONFIG_BROKEN_BOOT_DISALLOWED=y
# CONFIG_BROKEN_BOOT_EUROPE is not set
# CONFIG_BROKEN_BOOT_TITAN is not set
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_TINY_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_EXACT=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
# CONFIG_NET_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
CONFIG_UID16=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
CONFIG_PERF_EVENTS_NMI=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_SLUB_DEBUG is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
CONFIG_SLOW_WORK=y
CONFIG_SLOW_WORK_DEBUG=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEBUG_CFQ_IOSCHED is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP_SUPPORT is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_VMI is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_PARAVIRT_DEBUG=y
# CONFIG_NO_BOOTMEM is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_CYRIX_32 is not set
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set
CONFIG_VM86=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_UP_WANTED_1=y
CONFIG_UP_WANTED_2=y
CONFIG_UP_WANTED=y
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
CONFIG_VMSPLIT_2G_OPT=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x78000000
# CONFIG_X86_PAE is not set
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
# CONFIG_X86_RESERVE_LOW_64K is not set
CONFIG_MATH_EMULATION=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
CONFIG_EFI=y
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_SYSFS_POWER is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
CONFIG_ACPI_PCI_SLOT=y
# CONFIG_X86_PM_TIMER is not set
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
CONFIG_SFI=y
CONFIG_X86_APM_BOOT=y
CONFIG_APM=y
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
CONFIG_APM_DO_ENABLE=y
CONFIG_APM_CPU_IDLE=y
CONFIG_APM_DISPLAY_BLANK=y
CONFIG_APM_ALLOW_INTS=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K6=y
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_POWERNOW_K8 is not set
CONFIG_X86_GX_SUSPMOD=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
# CONFIG_X86_SPEEDSTEP_ICH is not set
CONFIG_X86_SPEEDSTEP_SMI=y
CONFIG_X86_P4_CLOCKMOD=y
CONFIG_X86_CPUFREQ_NFORCE2=y
CONFIG_X86_LONGRUN=y
# CONFIG_X86_LONGHAUL is not set
CONFIG_X86_E_POWERSAVER=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOOLPC=y
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
CONFIG_PCI_LEGACY=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_MCA=y
CONFIG_MCA_LEGACY=y
# CONFIG_MCA_PROC_FS is not set
CONFIG_SCx200=y
# CONFIG_SCx200HR_TIMER is not set
CONFIG_OLPC=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
# CONFIG_YENTA_RICOH is not set
# CONFIG_YENTA_TI is not set
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=y
CONFIG_I82092=y
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=y
CONFIG_HOTPLUG_PCI_COMPAQ=y
# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_ASK_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE=y
# CONFIG_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
# CONFIG_IP_ROUTE_MULTIPATH is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
CONFIG_TCP_CONG_HSTCP=y
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_SCALABLE=y
# CONFIG_TCP_CONG_LP is not set
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=y
CONFIG_TCP_CONG_ILLINOIS=y
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
CONFIG_DEFAULT_RENO=y
CONFIG_DEFAULT_TCP_CONG="reno"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETFILTER is not set
CONFIG_IP_DCCP=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=y
CONFIG_SCTP_DBG_MSG=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
CONFIG_TIPC=y
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
CONFIG_TIPC_DEBUG=y
# CONFIG_ATM is not set
CONFIG_STP=y
CONFIG_GARP=y
# CONFIG_BRIDGE is not set
CONFIG_NET_DSA=y
# CONFIG_NET_DSA_TAG_DSA is not set
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
# CONFIG_IPX is not set
CONFIG_ATALK=y
# CONFIG_DEV_APPLETALK is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_ECONET=y
# CONFIG_ECONET_AUNUDP is not set
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=y
CONFIG_NET_SCH_HFSC=y
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
CONFIG_NET_SCH_RED=y
CONFIG_NET_SCH_SFQ=y
CONFIG_NET_SCH_TEQL=y
CONFIG_NET_SCH_TBF=y
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=y
CONFIG_NET_CLS_RSVP6=y
CONFIG_NET_CLS_FLOW=y
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
CONFIG_MKISS=y
CONFIG_6PACK=y
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
CONFIG_BAYCOM_PAR=y
CONFIG_BAYCOM_EPP=y
# CONFIG_YAM is not set
# CONFIG_CAN is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRNET=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
CONFIG_DONGLE=y
# CONFIG_ESI_DONGLE is not set
CONFIG_ACTISYS_DONGLE=y
CONFIG_TEKRAM_DONGLE=y
CONFIG_TOIM3232_DONGLE=y
# CONFIG_LITELINK_DONGLE is not set
CONFIG_MA600_DONGLE=y
# CONFIG_GIRBIL_DONGLE is not set
# CONFIG_MCP2120_DONGLE is not set
CONFIG_OLD_BELKIN_DONGLE=y
CONFIG_ACT200L_DONGLE=y
# CONFIG_KINGSUN_DONGLE is not set
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
# CONFIG_SIGMATEL_FIR is not set
CONFIG_NSC_FIR=y
CONFIG_WINBOND_FIR=y
CONFIG_TOSHIBA_FIR=y
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
CONFIG_VLSI_FIR=y
# CONFIG_VIA_FIR is not set
CONFIG_MCS_FIR=y
# CONFIG_BT is not set
CONFIG_AF_RXRPC=y
# CONFIG_AF_RXRPC_DEBUG is not set
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_DEBUG=y
CONFIG_MAC80211=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_PID=y
# CONFIG_MAC80211_RC_DEFAULT_MINSTREL is not set
CONFIG_MAC80211_RC_DEFAULT="pid"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_DEBUG_MENU=y
CONFIG_MAC80211_DEBUG_PACKET_ALIGNMENT=y
CONFIG_MAC80211_NOINLINE=y
# CONFIG_MAC80211_VERBOSE_DEBUG is not set
CONFIG_MAC80211_HT_DEBUG=y
CONFIG_MAC80211_TKIP_DEBUG=y
CONFIG_MAC80211_IBSS_DEBUG=y
CONFIG_MAC80211_VERBOSE_PS_DEBUG=y
# CONFIG_MAC80211_VERBOSE_MPL_DEBUG is not set
CONFIG_MAC80211_VERBOSE_MHWMP_DEBUG=y
CONFIG_MAC80211_DEBUG_COUNTERS=y
CONFIG_MAC80211_DRIVER_API_TRACER=y
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_SX8=y
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=y
# CONFIG_VIRTIO_BLK is not set
CONFIG_BLK_DEV_HD=y
CONFIG_MISC_DEVICES=y
CONFIG_AD525X_DPOT=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=y
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_CS5535_MFGPT=y
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
CONFIG_HP_ILO=y
CONFIG_ISL29003=y
CONFIG_DS1682=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_BE2ISCSI=y
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=y
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_DPT_I2O=y
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=y
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=y
CONFIG_SCSI_BUSLOGIC=y
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_FD_MCS is not set
CONFIG_SCSI_GDTH=y
# CONFIG_SCSI_IBMMCA is not set
CONFIG_SCSI_IPS=y
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_PPA=y
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_NCR_D700 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_NCR_Q720=y
CONFIG_SCSI_NCR53C8XX_DEFAULT_TAGS=8
CONFIG_SCSI_NCR53C8XX_MAX_TAGS=32
CONFIG_SCSI_NCR53C8XX_SYNC=20
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=y
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=y
CONFIG_SCSI_LPFC_DEBUG_FS=y
# CONFIG_SCSI_SIM710 is not set
CONFIG_SCSI_DC395x=y
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_NSP32=y
CONFIG_SCSI_PMCRAID=y
CONFIG_SCSI_PM8001=y
CONFIG_SCSI_SRP=y
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=y
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
# CONFIG_PDC_ADMA is not set
CONFIG_SATA_QSTOR=y
CONFIG_SATA_PROMISE=y
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
CONFIG_SATA_SIS=y
CONFIG_SATA_ULI=y
CONFIG_SATA_VIA=y
CONFIG_SATA_VITESSE=y
CONFIG_SATA_INIC162X=y
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
CONFIG_PATA_ATP867X=y
# CONFIG_PATA_ATIIXP is not set
CONFIG_PATA_CMD640_PCI=y
CONFIG_PATA_CMD64X=y
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CS5535=y
# CONFIG_PATA_CS5536 is not set
CONFIG_PATA_CYPRESS=y
CONFIG_PATA_EFAR=y
# CONFIG_ATA_GENERIC is not set
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT821X=y
CONFIG_PATA_IT8213=y
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_TRIFLEX=y
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
# CONFIG_PATA_NINJA32 is not set
CONFIG_PATA_NS87410=y
CONFIG_PATA_NS87415=y
CONFIG_PATA_OPTI=y
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PCMCIA=y
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_PDC_OLD=y
CONFIG_PATA_RADISYS=y
CONFIG_PATA_RDC=y
CONFIG_PATA_RZ1000=y
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
CONFIG_PATA_TOSHIBA=y
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=y
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_RAID6_PQ=y
CONFIG_ASYNC_RAID6_TEST=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_LOG_USERSPACE=y
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=y
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_DUMMY=y
CONFIG_BONDING=y
CONFIG_MACVLAN=y
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
CONFIG_ARCNET=y
CONFIG_ARCNET_1201=y
# CONFIG_ARCNET_1051 is not set
CONFIG_ARCNET_RAW=y
CONFIG_ARCNET_CAP=y
CONFIG_ARCNET_COM90xx=y
CONFIG_ARCNET_COM90xxIO=y
CONFIG_ARCNET_RIM_I=y
# CONFIG_ARCNET_COM20020 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
# CONFIG_QSEMI_PHY is not set
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_SMSC_PHY is not set
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
# CONFIG_MDIO_GPIO is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
CONFIG_CASSINI=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL3=y
CONFIG_ELMC=y
CONFIG_ELMC_II=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
CONFIG_NET_VENDOR_SMC=y
CONFIG_ULTRAMCA=y
CONFIG_ETHOC=y
CONFIG_DNET=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=y
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=y
CONFIG_WINBOND_840=y
CONFIG_DM9102=y
# CONFIG_ULI526X is not set
CONFIG_AT1700=y
CONFIG_DEPCA=y
CONFIG_HP100=y
CONFIG_NE2_MCA=y
# CONFIG_IBMLANA is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=y
# CONFIG_AMD8111_ETH is not set
CONFIG_ADAPTEC_STARFIRE=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_E100=y
CONFIG_FEALNX=y
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=y
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
# CONFIG_SIS900 is not set
CONFIG_EPIC100=y
# CONFIG_SMSC9420 is not set
CONFIG_SUNDANCE=y
CONFIG_SUNDANCE_MMIO=y
# CONFIG_TLAN is not set
CONFIG_KS8842=y
CONFIG_KS8851_MLL=y
CONFIG_VIA_RHINE=y
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=y
CONFIG_NET_POCKET=y
CONFIG_ATP=y
CONFIG_DE600=y
CONFIG_DE620=y
CONFIG_ATL2=y
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=y
CONFIG_IP1000=y
CONFIG_IGB=y
# CONFIG_IGBVF is not set
CONFIG_NS83820=y
CONFIG_HAMACHI=y
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
CONFIG_SIS190=y
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
CONFIG_SKY2=y
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
CONFIG_BNX2=y
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
CONFIG_ATL1=y
CONFIG_ATL1E=y
# CONFIG_ATL1C is not set
CONFIG_JME=y
# CONFIG_NETDEV_10000 is not set
CONFIG_TR=y
# CONFIG_IBMTR is not set
CONFIG_IBMOL=y
CONFIG_IBMLS=y
CONFIG_3C359=y
# CONFIG_TMS380TR is not set
CONFIG_SMCTR=y
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_CDCETHER=y
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_DM9601=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_CDC_PHONET=y
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=y
# CONFIG_PCMCIA_3C574 is not set
CONFIG_PCMCIA_FMVJ18X=y
# CONFIG_PCMCIA_PCNET is not set
CONFIG_PCMCIA_NMCLAN=y
# CONFIG_PCMCIA_SMC91C92 is not set
CONFIG_PCMCIA_XIRC2PS=y
# CONFIG_PCMCIA_AXNET is not set
CONFIG_PCMCIA_IBMTR=y
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_WAN_ROUTER_DRIVERS is not set
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=y
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_FDDI=y
CONFIG_DEFXX=y
CONFIG_DEFXX_MMIO=y
CONFIG_SKFP=y
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_ASYNC is not set
CONFIG_PPP_SYNC_TTY=y
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_MPPE=y
CONFIG_PPPOE=y
CONFIG_PPPOL2TP=y
CONFIG_SLIP=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=y
CONFIG_VMXNET3=y
CONFIG_ISDN=y
CONFIG_ISDN_I4L=y
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
# CONFIG_ISDN_TTY_FAX is not set
# CONFIG_ISDN_X25 is not set

#
# ISDN feature submodules
#
CONFIG_ISDN_DRV_LOOP=y
# CONFIG_ISDN_DIVERSION is not set

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
# CONFIG_ISDN_DRV_HISAX is not set

#
# Active cards
#
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
CONFIG_PHONE=y
CONFIG_PHONE_IXJ=y
# CONFIG_PHONE_IXJ_PCMCIA is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_NEWTON=y
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_TWL4030=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
CONFIG_MOUSE_SERIAL=y
CONFIG_MOUSE_APPLETOUCH=y
CONFIG_MOUSE_BCM5974=y
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=y
CONFIG_INPUT_APANEL=y
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
CONFIG_INPUT_ATI_REMOTE2=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=y
CONFIG_INPUT_CM109=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_WINBOND_CIR=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_WM831X_ON=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_VT=y
# CONFIG_CONSOLE_TRANSLATIONS is not set
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_MCA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_PRINTER is not set
# CONFIG_PPDEV is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
# CONFIG_HW_RANDOM_GEODE is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_NVRAM is not set
CONFIG_R3964=y
CONFIG_APPLICOM=y
CONFIG_SONYPI=y

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=y
CONFIG_CARDMAN_4000=y
# CONFIG_CARDMAN_4040 is not set
CONFIG_IPWIRELESS=y
CONFIG_MWAVE=y
# CONFIG_SCx200_GPIO is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
CONFIG_TCG_INFINEON=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_SCx200_ACB is not set

#
# Miscellaneous I2C Chip support
#
CONFIG_SENSORS_TSL2550=y
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
# CONFIG_SPI is not set

#
# PPS support
#
CONFIG_PPS=y
CONFIG_PPS_DEBUG=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_TWL4030 is not set
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_ADP5588=y

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=y
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_LANGWELL=y

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#
CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_WM831X_BACKUP=y
CONFIG_WM831X_POWER=y
CONFIG_BATTERY_DS2760=y
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_OLPC=y
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
CONFIG_BATTERY_MAX17040=y
# CONFIG_HWMON is not set
CONFIG_THERMAL=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
CONFIG_TWL4030_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=y
# CONFIG_ALIM7101_WDT is not set
CONFIG_GEODE_WDT=y
CONFIG_SC520_WDT=y
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
CONFIG_SC1200_WDT=y
CONFIG_SCx200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_60XX_WDT=y
CONFIG_SBC8360_WDT=y
# CONFIG_SBC7240_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83877F_WDT is not set
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
CONFIG_SBC_EPX_C3_WATCHDOG=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_HTC_PASIC3=y
# CONFIG_UCB1400_CORE is not set
CONFIG_TPS65010=y
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_CODEC=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
# CONFIG_MFD_PCF50633 is not set
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_MFD_88PM8607=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_BQ24022 is not set
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8660=y
# CONFIG_REGULATOR_TWL4030 is not set
CONFIG_REGULATOR_WM831X=y
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_AB3100=y
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_TTM=y
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
# CONFIG_DRM_MGA is not set
CONFIG_DRM_VIA=y
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=y
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_PM2=y
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
CONFIG_FB_CYBER2000=y
# CONFIG_FB_ARC is not set
CONFIG_FB_IMSTT=y
CONFIG_FB_UVESA=y
# CONFIG_FB_EFI is not set
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
# CONFIG_FB_MATROX is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=y
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SM501 is not set
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_ILI9320 is not set
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA903X=y
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=y
CONFIG_SND_OPL3_LIB_SEQ=y
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=y
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_VX_LIB=y
CONFIG_SND_AC97_CODEC=y
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_VIRMIDI=y
# CONFIG_SND_MTS64 is not set
CONFIG_SND_SERIAL_U16550=y
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PORTMAN2X4=y
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=y
CONFIG_SND_SB16_DSP=y
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=y
# CONFIG_SND_ALS300 is not set
CONFIG_SND_ALS4000=y
CONFIG_SND_ALI5451=y
CONFIG_SND_ATIIXP=y
# CONFIG_SND_ATIIXP_MODEM is not set
CONFIG_SND_AU8810=y
CONFIG_SND_AU8820=y
CONFIG_SND_AU8830=y
CONFIG_SND_AW2=y
CONFIG_SND_AZT3328=y
CONFIG_SND_BT87X=y
CONFIG_SND_BT87X_OVERCLOCK=y
# CONFIG_SND_CA0106 is not set
CONFIG_SND_CMIPCI=y
CONFIG_SND_OXYGEN_LIB=y
# CONFIG_SND_OXYGEN is not set
CONFIG_SND_CS4281=y
CONFIG_SND_CS46XX=y
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=y
CONFIG_SND_CS5535AUDIO=y
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
CONFIG_SND_GINA20=y
CONFIG_SND_LAYLA20=y
CONFIG_SND_DARLA24=y
CONFIG_SND_GINA24=y
# CONFIG_SND_LAYLA24 is not set
CONFIG_SND_MONA=y
CONFIG_SND_MIA=y
CONFIG_SND_ECHO3G=y
CONFIG_SND_INDIGO=y
CONFIG_SND_INDIGOIO=y
# CONFIG_SND_INDIGODJ is not set
CONFIG_SND_INDIGOIOX=y
CONFIG_SND_INDIGODJX=y
CONFIG_SND_EMU10K1=y
CONFIG_SND_EMU10K1X=y
CONFIG_SND_ENS1370=y
CONFIG_SND_ENS1371=y
CONFIG_SND_ES1938=y
CONFIG_SND_ES1968=y
CONFIG_SND_FM801=y
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDSP=y

#
# Don't forget to add built-in firmwares for HDSP driver
#
CONFIG_SND_HDSPM=y
# CONFIG_SND_HIFIER is not set
CONFIG_SND_ICE1712=y
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=y
CONFIG_SND_INTEL8X0M=y
CONFIG_SND_KORG1212=y
CONFIG_SND_LX6464ES=y
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
CONFIG_SND_RIPTIDE=y
# CONFIG_SND_RME32 is not set
CONFIG_SND_RME96=y
CONFIG_SND_RME9652=y
# CONFIG_SND_SIS7019 is not set
CONFIG_SND_SONICVIBES=y
# CONFIG_SND_TRIDENT is not set
CONFIG_SND_VIA82XX=y
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRTUOSO=y
CONFIG_SND_VX222=y
CONFIG_SND_YMFPCI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
# CONFIG_SND_USB_USX2Y is not set
CONFIG_SND_USB_CAIAQ=y
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=y
CONFIG_SND_PCMCIA=y
# CONFIG_SND_VXPOCKET is not set
CONFIG_SND_PDAUDIOCF=y
CONFIG_SND_SOC=y
CONFIG_SND_SOC_I2C_AND_SPI=y
CONFIG_SND_SOC_ALL_CODECS=y
CONFIG_SND_SOC_WM_HUBS=y
CONFIG_SND_SOC_AD73311=y
CONFIG_SND_SOC_ADS117X=y
CONFIG_SND_SOC_AK4535=y
CONFIG_SND_SOC_AK4642=y
CONFIG_SND_SOC_AK4671=y
CONFIG_SND_SOC_CS4270=y
CONFIG_SND_SOC_L3=y
CONFIG_SND_SOC_PCM3008=y
CONFIG_SND_SOC_SPDIF=y
CONFIG_SND_SOC_SSM2602=y
CONFIG_SND_SOC_TLV320AIC23=y
CONFIG_SND_SOC_TLV320AIC3X=y
CONFIG_SND_SOC_TLV320DAC33=y
CONFIG_SND_SOC_TWL4030=y
CONFIG_SND_SOC_UDA134X=y
CONFIG_SND_SOC_UDA1380=y
CONFIG_SND_SOC_WM8510=y
CONFIG_SND_SOC_WM8523=y
CONFIG_SND_SOC_WM8580=y
CONFIG_SND_SOC_WM8711=y
CONFIG_SND_SOC_WM8727=y
CONFIG_SND_SOC_WM8728=y
CONFIG_SND_SOC_WM8731=y
CONFIG_SND_SOC_WM8750=y
CONFIG_SND_SOC_WM8753=y
CONFIG_SND_SOC_WM8776=y
CONFIG_SND_SOC_WM8900=y
CONFIG_SND_SOC_WM8903=y
CONFIG_SND_SOC_WM8940=y
CONFIG_SND_SOC_WM8960=y
CONFIG_SND_SOC_WM8961=y
CONFIG_SND_SOC_WM8971=y
CONFIG_SND_SOC_WM8974=y
CONFIG_SND_SOC_WM8988=y
CONFIG_SND_SOC_WM8990=y
CONFIG_SND_SOC_WM8993=y
CONFIG_SND_SOC_WM9081=y
CONFIG_SND_SOC_MAX9877=y
CONFIG_SND_SOC_TPA6130A2=y
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=y
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
CONFIG_USB_MOUSE=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=y
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_CS=y
CONFIG_USB_R8A66597_HCD=y
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y

#
# USB port drivers
#
CONFIG_USB_USS720=y
CONFIG_USB_SERIAL=y
# CONFIG_USB_SERIAL_CONSOLE is not set
CONFIG_USB_EZUSB=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_AIRCABLE=y
CONFIG_USB_SERIAL_ARK3116=y
CONFIG_USB_SERIAL_BELKIN=y
# CONFIG_USB_SERIAL_CH341 is not set
CONFIG_USB_SERIAL_WHITEHEAT=y
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=y
CONFIG_USB_SERIAL_EMPEG=y
CONFIG_USB_SERIAL_FTDI_SIO=y
CONFIG_USB_SERIAL_FUNSOFT=y
# CONFIG_USB_SERIAL_VISOR is not set
CONFIG_USB_SERIAL_IPAQ=y
CONFIG_USB_SERIAL_IR=y
# CONFIG_USB_SERIAL_EDGEPORT is not set
CONFIG_USB_SERIAL_EDGEPORT_TI=y
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
CONFIG_USB_SERIAL_KEYSPAN=y
CONFIG_USB_SERIAL_KLSI=y
CONFIG_USB_SERIAL_KOBIL_SCT=y
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_MOS7720=y
# CONFIG_USB_SERIAL_MOS7840 is not set
CONFIG_USB_SERIAL_MOTOROLA=y
CONFIG_USB_SERIAL_NAVMAN=y
# CONFIG_USB_SERIAL_PL2303 is not set
CONFIG_USB_SERIAL_OTI6858=y
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=y
CONFIG_USB_SERIAL_HP4X=y
CONFIG_USB_SERIAL_SAFE=y
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=y
CONFIG_USB_SERIAL_SYMBOL=y
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
CONFIG_USB_SERIAL_XIRCOM=y
# CONFIG_USB_SERIAL_OPTION is not set
CONFIG_USB_SERIAL_OMNINET=y
CONFIG_USB_SERIAL_OPTICON=y
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
# CONFIG_USB_BERRY_CHARGE is not set
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=y

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=y
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=y
CONFIG_UWB_I1480U=y
CONFIG_UWB_I1480U_WLP=y
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
# CONFIG_MSPRO_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_REGULATOR=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_GPIO=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_MAX6900 is not set
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TWL4030=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=y
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_STK17TA8=y
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_RP5C01=y
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_WM831X=y
CONFIG_RTC_DRV_AB3100=y

#
# on-CPU RTC drivers
#
CONFIG_CS5535_CLOCK_EVENT_SRC=y
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# TI VLYNQ
#
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_WMI=y
CONFIG_FUJITSU_LAPTOP=y
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_TC1100_WMI=y
CONFIG_HP_WMI=y
# CONFIG_MSI_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
# CONFIG_THINKPAD_ACPI is not set
CONFIG_INTEL_MENLOW=y
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
# CONFIG_EXT2_FS_POSIX_ACL is not set
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
# CONFIG_PROC_SYSCTL is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_EXPORTFS=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DETECT_SOFTLOCKUP is not set
CONFIG_NMI_WATCHDOG=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST_RUNNABLE=y
CONFIG_RCU_CPU_STALL_DETECTOR=y
CONFIG_BACKTRACE_SELF_TEST=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
CONFIG_FAIL_IO_TIMEOUT=y
# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_POWER_TRACER is not set
CONFIG_KSYM_TRACER=y
CONFIG_PROFILE_KSYM_TRACER=y
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_EVENT_TRACE_TEST_SYSCALLS is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_SAMPLES=y
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_4KSTACKS=y
CONFIG_DOUBLEFAULT=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_TOMOYO=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_SEED=y
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_GEODE=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=y
CONFIG_FORCE_SUCCESSFUL_BUILD=y
CONFIG_FORCE_MINIMAL_CONFIG=y
CONFIG_FORCE_MINIMAL_CONFIG_PHYS=y
CONFIG_X86_32_ALWAYS_ON=y

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-14 16:59 ` [PATCH 1/4] nmi_watchdog: use " Ingo Molnar
@ 2010-02-14 18:12   ` Ingo Molnar
  2010-02-15 23:02     ` Don Zickus
  2010-02-15 17:51   ` Don Zickus
  1 sibling, 1 reply; 18+ messages in thread
From: Ingo Molnar @ 2010-02-14 18:12 UTC (permalink / raw)
  To: Don Zickus; +Cc: linux-kernel, peterz, gorcunov, aris

[-- Attachment #1: Type: text/plain, Size: 10782 bytes --]


i'm also getting this:

[   11.101892] NET: Registered protocol family 5
[   19.293996] INFO: RCU detected CPU stalls: 1 (detected by 0, t=10002 jiffies)
[   19.293996] sending NMI to all CPUs:
[   19.294339] NMI backtrace for cpu 0
[   19.294339] CPU 0 
[   19.294339] Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697 A8N-E/System Product Name
[   19.294339] RIP: 0010:[<ffffffff81009f3f>]  [<ffffffff81009f3f>] native_read_tsc+0x6/0x16
[   19.294339] RSP: 0018:ffff880003a03df8  EFLAGS: 00000046
[   19.294339] RAX: 0000000082d602a7 RBX: ffffffff82c1aeae RCX: 0000000082d60282
[   19.294339] RDX: 0000000000000017 RSI: 0000000000000002 RDI: 00000000001eadb1
[   19.294339] RBP: ffff880003a03df8 R08: 0000000000000000 R09: 0000000000000003
[   19.294339] R10: ffffffff824a65a0 R11: 0000000000000000 R12: 00000000001eadb1
[   19.294339] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000093c70
[   19.294339] FS:  0000000000000000(0000) GS:ffff880003a00000(0000) knlGS:0000000000000000
[   19.294339] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   19.294339] CR2: 0000000000000000 CR3: 0000000002494000 CR4: 00000000000006f0
[   19.294339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   19.294339] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   19.294339] Process swapper (pid: 0, threadinfo ffffffff82400000, task ffffffff8249c020)
[   19.294339] Stack:
[   19.294339]  ffff880003a03e28 ffffffff813e9039 00000000000004a6 ffffffff824f2000
[   19.294339] <0> 0000000000000000 ffffffff824f2000 ffff880003a03e38 ffffffff813e8fa5
[   19.294339] <0> ffff880003a03e48 ffffffff813e8fe4 ffff880003a03e68 ffffffff8101a1a7
[   19.294339] Call Trace:
[   19.294339]  <IRQ> 
[   19.294339]  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI> 
[   19.294339]  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] Code: 00 e8 8d f0 3d 00 c9 c3 55 40 88 f8 48 89 e5 e6 70 e4 71 c9 c3 55 40 88 f0 48 89 e5 e6 70 40 88 f8 e6 71 c9 c3 55 48 89 e5 0f 31 <89> c1 48 89 d0 48 c1 e0 20 89 c9 48 09 c8 c9 c3 55 48 89 e5 41 
[   19.294339] Call Trace:
[   19.294339]  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697
[   19.294339] Call Trace:
[   19.294339]  <NMI>  [<ffffffff8100a778>] ? show_regs+0x26/0x2b
[   19.294339]  [<ffffffff8101a23c>] hw_nmi_is_cpu_stuck+0x4f/0xb7
[   19.294339]  [<ffffffff810907ab>] wd_overflow+0x43/0xc3
[   19.294339]  [<ffffffff810ad21d>] __perf_event_overflow+0x184/0x1fd
[   19.294339]  [<ffffffff810a9de1>] ? rcu_read_unlock+0x1c/0x1e
[   19.294339]  [<ffffffff810ad6ce>] perf_event_overflow+0x14/0x16
[   19.294339]  [<ffffffff810104ff>] x86_pmu_handle_irq+0x16d/0x1b6
[   19.294339]  [<ffffffff8100f4b8>] perf_event_nmi_handler+0x42/0x4f
[   19.294339]  [<ffffffff81060857>] notifier_call_chain+0x63/0x97
[   19.294339]  [<ffffffff81060ccb>] __atomic_notifier_call_chain+0x59/0x86
[   19.294339]  [<ffffffff81060c72>] ? __atomic_notifier_call_chain+0x0/0x86
[   19.294339]  [<ffffffff81060d07>] atomic_notifier_call_chain+0xf/0x11
[   19.294339]  [<ffffffff81060d37>] notify_die+0x2e/0x30
[   19.294339]  [<ffffffff81004956>] default_do_nmi+0x57/0x1ee
[   19.294339]  [<ffffffff81004b4d>] do_nmi+0x60/0x9b
[   19.294339]  [<ffffffff81b8ba60>] nmi+0x20/0x39
[   19.294339]  [<ffffffff81009f3f>] ? native_read_tsc+0x6/0x16
[   19.294339]  <<EOE>>  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] ------------[ cut here ]------------
[   19.294339] WARNING: at kernel/nmi_watchdog.c:139 wd_overflow+0xa3/0xc3()
[   19.294339] Hardware name: System Product Name
[   19.294339] NMI Watchdog detected LOCKUP on cpu 0Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697
[   19.294339] Call Trace:
[   19.294339]  <NMI>  [<ffffffff8104331c>] warn_slowpath_common+0x72/0x8a
[   19.294339]  [<ffffffff81043381>] warn_slowpath_fmt+0x3c/0x3e
[   19.294339]  [<ffffffff8109080b>] wd_overflow+0xa3/0xc3
[   19.294339]  [<ffffffff810ad21d>] __perf_event_overflow+0x184/0x1fd
[   19.294339]  [<ffffffff810a9de1>] ? rcu_read_unlock+0x1c/0x1e
[   19.294339]  [<ffffffff810ad6ce>] perf_event_overflow+0x14/0x16
[   19.294339]  [<ffffffff810104ff>] x86_pmu_handle_irq+0x16d/0x1b6
[   19.294339]  [<ffffffff8100f4b8>] perf_event_nmi_handler+0x42/0x4f
[   19.294339]  [<ffffffff81060857>] notifier_call_chain+0x63/0x97
[   19.294339]  [<ffffffff81060ccb>] __atomic_notifier_call_chain+0x59/0x86
[   19.294339]  [<ffffffff81060c72>] ? __atomic_notifier_call_chain+0x0/0x86
[   19.294339]  [<ffffffff81060d07>] atomic_notifier_call_chain+0xf/0x11
[   19.294339]  [<ffffffff81060d37>] notify_die+0x2e/0x30
[   19.294339]  [<ffffffff81004956>] default_do_nmi+0x57/0x1ee
[   19.294339]  [<ffffffff81004b4d>] do_nmi+0x60/0x9b
[   19.294339]  [<ffffffff81b8ba60>] nmi+0x20/0x39
[   19.294339]  [<ffffffff81009f3f>] ? native_read_tsc+0x6/0x16
[   19.294339]  <<EOE>>  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] ---[ end trace 12a5a6fbc564882f ]---
[   19.295052] async_waiting @ 2046
[   19.296176] async_continuing @ 2046 after 0 usec
[   19.298241] scsi 0:0:0:0: Direct-Access     ATA      HDS722525VLAT80  V36O PQ: 0 ANSI: 5
[   19.308341] device: 'target0:0:0': device_add
[   19.310536] PM: Adding info for No Bus:target0:0:0
[   19.312112] device: '0:0:0:0': device_add
[   19.314823] bus: 'scsi': add device 0:0:0:0
[   19.315821] PM: Adding info for scsi:0:0:0:0
[   19.318189] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver st
[   19.325106] bus: 'scsi': really_probe: probing driver st with device 0:0:0:0

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 69083 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.33-rc8
# Sun Feb 14 21:01:32 2010
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_BOOTPARAM_SUPPORT_NOT_WANTED=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
# CONFIG_BROKEN_BOOT_ALLOWED4 is not set
# CONFIG_BROKEN_BOOT_DISALLOWED is not set
# CONFIG_BROKEN_BOOT_EUROPE is not set
# CONFIG_BROKEN_BOOT_TITAN is not set
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_TINY_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_EVENTS_NMI=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
# CONFIG_SLOW_WORK is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_CFQ_GROUP_IOSCHED is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP_SUPPORT is not set
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_UP_WANTED_1 is not set
CONFIG_SMP=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_MARK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_DS1682 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_AIC7XXX=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
CONFIG_PATA_VIA=y
# CONFIG_PATA_WINBOND is not set
CONFIG_PATA_SCH=y
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=y
# CONFIG_TYPHOON is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_E100=y
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=y
# CONFIG_SKY2_DEBUG is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
CONFIG_NETDEV_10000=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLGE is not set
# CONFIG_SFC is not set
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
# CONFIG_3C359 is not set
# CONFIG_TMS380TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_COMMON is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_ZD1211RW is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
# CONFIG_WAN is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_WINBOND_CIR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_N_HDLC is not set
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_STALDRV is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_STUB is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7473 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_AB3100_CORE is not set
# CONFIG_MFD_88PM8607 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_INPUT_JACK is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
# CONFIG_SND_HDA_POWER_SAVE is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_HIFIER is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
CONFIG_SND_PCMCIA=y
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
CONFIG_USB_MOUSE=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_VST is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# TI VLYNQ
#
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=y
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4_FS is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_ROOT_NFS=y
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
# CONFIG_RPCSEC_GSS_SPKM3 is not set
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DETECT_SOFTLOCKUP is not set
CONFIG_NMI_WATCHDOG=y
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_POWER_TRACER is not set
# CONFIG_KSYM_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_KMEMTRACE is not set
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y
CONFIG_FORCE_SUCCESSFUL_BUILD=y
CONFIG_FORCE_MINIMAL_CONFIG=y
CONFIG_FORCE_MINIMAL_CONFIG_64=y
CONFIG_FORCE_MINIMAL_CONFIG_PHYS=y

[-- Attachment #3: 1 --]
[-- Type: text/plain, Size: 442479 bytes --]

[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.33-rc8-tip+ (mingo@sirius) (gcc version 4.4.1 20091008 (Red Hat 4.4.1-20) (GCC) ) #16697 SMP Sun Feb 14 20:57:58 CET 2010
[    0.000000] Command line: root=/dev/sda6 earlyprintk=ttyS0,115200 console=ttyS0,115200 debug initcall_debug sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=0 panic=1 3
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[    0.000000]  BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.3 present.
[    0.000000] e820 update range: 0000000000000000 - 0000000000001000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-C7FFF write-protect
[    0.000000]   C8000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask FFC0000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820 update range: 0000000000001000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 000000000009f800 (usable)
[    0.000000]  modified: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  modified: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  modified: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  modified: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] found SMP MP-table at [ffff8800000f5680] f5680
[    0.000000] init_memory_mapping: 0000000000000000-000000003fff0000
[    0.000000]  0000000000 - 003fff0000 page 4k
[    0.000000] kernel direct mapping tables up to 3fff0000 @ 100000-302000
[    0.000000]  [ffffea0000000000-ffffea0000dfffff] PMD -> [ffff880004000000-ffff880004dfffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003fff0
[    0.000000] On node 0 totalpages: 262015
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3927 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 3528 pages used for memmap
[    0.000000]   DMA32 zone: 254504 pages, LIFO batch:31
[    0.000000] SFI: Simple Firmware Interface v0.7 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000] MPTABLE: OEM ID: OEM00000
[    0.000000] MPTABLE: Product ID: PROD00000000
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] Processor #1
[    0.000000] I/O APIC #2 Version 17 at 0xFEC00000.
[    0.000000] Processors: 2
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] early_res array is doubled to 64 at [12000 - 127ff]
[    0.000000] setup_percpu: NR_CPUS:4096 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 475 pages/cpu @ffff880003a00000 s1923088 r0 d22512 u2097152
[    0.000000] pcpu-alloc: s1923088 r0 d22512 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 258431
[    0.000000] Kernel command line: root=/dev/sda6 earlyprintk=ttyS0,115200 console=ttyS0,115200 debug initcall_debug sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=0 panic=1 3
[    0.000000] debug: sysrq always enabled.
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Node 0: aperture @ 20000000 size 32 MB
[    0.000000] Aperture pointing to e820 RAM. Ignoring.
[    0.000000] Your BIOS doesn't leave a aperture memory hole
[    0.000000] Please enable the IOMMU option in the BIOS setup
[    0.000000] This costs you 64 MB of RAM
[    0.000000] Mapping aperture over 65536 KB of RAM @ 20000000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000024000000
[    0.000000] Subtract (47 early reservations)
[    0.000000]   #1 [0001000000 - 00037e0e48]   TEXT DATA BSS
[    0.000000]   #2 [00037e1000 - 00037e1149]             BRK
[    0.000000]   #3 [00000f5690 - 0000100000]   BIOS reserved
[    0.000000]   #4 [00000f5680 - 00000f5690]    MP-table mpf
[    0.000000]   #5 [000009f800 - 00000f1400]   BIOS reserved
[    0.000000]   #6 [00000f152c - 00000f5680]   BIOS reserved
[    0.000000]   #7 [00000f1400 - 00000f152c]    MP-table mpc
[    0.000000]   #8 [0000010000 - 0000012000]      TRAMPOLINE
[    0.000000]   #9 [0000100000 - 0000300000]         PGTABLE
[    0.000000]   #10 [00037e1180 - 00037e2180]         BOOTMEM
[    0.000000]   #11 [00037e0e80 - 00037e0f40]         BOOTMEM
[    0.000000]   #12 [0003fe3000 - 0003fe4000]         BOOTMEM
[    0.000000]   #13 [0003fe4000 - 0003fe5000]         BOOTMEM
[    0.000000]   #14 [0004000000 - 0004e00000]        MEMMAP 0
[    0.000000]   #15 [00037e2180 - 0003832180]         BOOTMEM
[    0.000000]   #16 [0003832180 - 0003882180]         BOOTMEM
[    0.000000]   #17 [0003883000 - 0003884000]         BOOTMEM
[    0.000000]   #18 [00037e0f40 - 00037e0f83]         BOOTMEM
[    0.000000]   #19 [0003882180 - 0003882378]         BOOTMEM
[    0.000000]   #20 [0003882380 - 00038823e8]         BOOTMEM
[    0.000000]   #21 [0003882400 - 0003882468]         BOOTMEM
[    0.000000]   #22 [0003882480 - 00038824e8]         BOOTMEM
[    0.000000]   #23 [0003882500 - 0003882568]         BOOTMEM
[    0.000000]   #24 [0003882580 - 00038825e8]         BOOTMEM
[    0.000000]   #25 [0003882600 - 0003882668]         BOOTMEM
[    0.000000]   #26 [0003882680 - 00038826e8]         BOOTMEM
[    0.000000]   #27 [0003882700 - 0003882768]         BOOTMEM
[    0.000000]   #28 [00037e0fc0 - 00037e0fe0]         BOOTMEM
[    0.000000]   #29 [0003882780 - 000388281a]         BOOTMEM
[    0.000000]   #30 [0003882840 - 00038828da]         BOOTMEM
[    0.000000]   #31 [0003a00000 - 0003e00000]         BOOTMEM
[    0.000000]   #32 [0003882900 - 0003882908]         BOOTMEM
[    0.000000]   #33 [0003882940 - 0003882948]         BOOTMEM
[    0.000000]   #34 [0003882980 - 0003882988]         BOOTMEM
[    0.000000]   #35 [00038829c0 - 00038829d0]         BOOTMEM
[    0.000000]   #36 [0003882a00 - 0003882b50]         BOOTMEM
[    0.000000]   #37 [0003882b80 - 0003882c00]         BOOTMEM
[    0.000000]   #38 [0003882c00 - 0003882e00]         BOOTMEM
[    0.000000]   #39 [0003882e00 - 0003883000]         BOOTMEM
[    0.000000]   #40 [0003884000 - 0003884200]         BOOTMEM
[    0.000000]   #41 [0003884200 - 0003884400]         BOOTMEM
[    0.000000]   #42 [0003884400 - 000388c400]         BOOTMEM
[    0.000000]   #43 [000388c400 - 000398c400]         BOOTMEM
[    0.000000]   #44 [0003e00000 - 0003e80000]         BOOTMEM
[    0.000000]   #45 [0020000000 - 0024000000]         BOOTMEM
[    0.000000]   #46 [000398c400 - 000398c420]         BOOTMEM
[    0.000000]  12 40 - 80 9f
[    0.000000]  300 300 - 1000 1000
[    0.000000]  398d 39c0 - 3a00 3a00
[    0.000000]  3e80 3e80 - 3fc0 3fe3
[    0.000000]  3fe5 - 4000
[    0.000000]  4e00 4e00 - 20000 20000
[    0.000000]  24000 24000 - 3ffc0 3fff0
[    0.000000] Memory: 918324k/1048512k available (11831k kernel code, 452k absent, 129092k reserved, 13244k data, 2476k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU-based detection of stalled CPUs is enabled.
[    0.000000] NR_IRQS:262400 nr_irqs:512
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [ttyS0] enabled, bootconsole disabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] ODEBUG: 9 of 9 active objects replaced
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2010.529 MHz processor.
[    0.003025] Calibrating delay loop (skipped), value calculated using timer frequency.. 4021.05 BogoMIPS (lpj=2010529)
[    0.005135] Security Framework initialized
[    0.006010] SELinux:  Initializing.
[    0.007103] SELinux:  Starting in permissive mode
[    0.008059] Mount-cache hash table entries: 256
[    0.010791] Initializing cgroup subsys debug
[    0.011008] Initializing cgroup subsys ns
[    0.012013] Initializing cgroup subsys cpuacct
[    0.013122] tseg: 0000000000
[    0.014022] CPU: Physical Processor ID: 0
[    0.015004] CPU: Processor Core ID: 0
[    0.016006] mce: CPU supports 5 MCE banks
[    0.017021] Performance Events: AMD PMU driver.
[    0.019011] ... version:                0
[    0.020005] ... bit width:              48
[    0.021004] ... generic registers:      4
[    0.023010] ... value mask:             0000ffffffffffff
[    0.024005] ... max period:             00007fffffffffff
[    0.025005] ... fixed-purpose events:   0
[    0.026005] ... event mask:             000000000000000f
[    0.029414] Setting APIC routing to flat
[    0.030069] ExtINT not setup in hardware but reported by MP table
[    0.031421] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
[    0.031999] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.031999] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.031999] ..... (found apic 0 pin 0) ...
[    0.042908] ....... works.
[    0.043004] CPU0: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.148027] calling  migration_init+0x0/0x59 @ 1
[    0.149185] initcall migration_init+0x0/0x59 returned 0 after 0 usecs
[    0.150005] calling  spawn_ksoftirqd+0x0/0x59 @ 1
[    0.152049] initcall spawn_ksoftirqd+0x0/0x59 returned 0 after 976 usecs
[    0.153007] calling  init_call_single_data+0x0/0xb1 @ 1
[    0.154010] initcall init_call_single_data+0x0/0xb1 returned 0 after 0 usecs
[    0.155005] calling  spawn_softlockup_task+0x0/0x75 @ 1
[    0.156139] initcall spawn_softlockup_task+0x0/0x75 returned 0 after 0 usecs
[    0.157005] calling  spawn_nmi_watchdog_task+0x0/0x62 @ 1
[    0.158111] initcall spawn_nmi_watchdog_task+0x0/0x62 returned 0 after 0 usecs
[    0.159015] calling  relay_init+0x0/0x14 @ 1
[    0.160009] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    0.161008] calling  tracer_alloc_buffers+0x0/0x1c2 @ 1
[    0.162127] initcall tracer_alloc_buffers+0x0/0x1c2 returned 0 after 0 usecs
[    0.163008] calling  init_trace_printk+0x0/0x8 @ 1
[    0.164007] initcall init_trace_printk+0x0/0x8 returned 0 after 0 usecs
[    0.165395] lockdep: fixing up alternatives.
[    0.166211] Booting Node   0, Processors  #1 Ok.
[    0.239179] Brought up 2 CPUs
[    0.240008] Total of 2 processors activated (8040.96 BogoMIPS).
[    0.242529] device: 'platform': device_add
[    0.243048] PM: Adding info for No Bus:platform
[    0.245066] khelper used greatest stack depth: 5256 bytes left
[    0.245112] bus: 'platform': registered
[    0.245124] Registering sysdev class 'cpu'
[    0.245998] khelper used greatest stack depth: 5080 bytes left
[    0.246156] Registering sysdev class 'memory'
[    0.247360] Registering sys device of class 'memory'
[    0.247369] Registering sys device 'memory0'
[    0.247631] Registering sys device of class 'memory'
[    0.247639] Registering sys device 'memory1'
[    0.247875] Registering sys device of class 'memory'
[    0.247884] Registering sys device 'memory2'
[    0.248124] Registering sys device of class 'memory'
[    0.248132] Registering sys device 'memory3'
[    0.248429] Registering sys device of class 'memory'
[    0.248438] Registering sys device 'memory4'
[    0.248680] Registering sys device of class 'memory'
[    0.248689] Registering sys device 'memory5'
[    0.248951] Registering sys device of class 'memory'
[    0.248959] Registering sys device 'memory6'
[    0.321681] Registering sys device of class 'memory'
[    0.322067] Registering sys device 'memory7'
[    0.327452] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    0.328051] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    0.329008] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    0.330015] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    0.331008] calling  net_ns_init+0x0/0xf3 @ 1
[    0.332221] initcall net_ns_init+0x0/0xf3 returned 0 after 0 usecs
[    0.333283] calling  e820_mark_nvs_memory+0x0/0x40 @ 1
[    0.334013] initcall e820_mark_nvs_memory+0x0/0x40 returned 0 after 0 usecs
[    0.335007] calling  cpufreq_tsc+0x0/0x28 @ 1
[    0.336008] initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
[    0.337051] calling  pci_reboot_init+0x0/0x14 @ 1
[    0.338009] initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
[    0.339008] calling  init_lapic_sysfs+0x0/0x2d @ 1
[    0.340006] Registering sysdev class 'lapic'
[    0.341236] Registering sys device of class 'lapic'
[    0.342082] Registering sys device 'lapic0'
[    0.344143] initcall init_lapic_sysfs+0x0/0x2d returned 0 after 3906 usecs
[    0.345061] calling  init_smp_flush+0x0/0x39 @ 1
[    0.346009] initcall init_smp_flush+0x0/0x39 returned 0 after 0 usecs
[    0.347009] calling  alloc_frozen_cpus+0x0/0x1e @ 1
[    0.348011] initcall alloc_frozen_cpus+0x0/0x1e returned 0 after 0 usecs
[    0.349050] calling  sysctl_init+0x0/0x16 @ 1
[    0.350012] initcall sysctl_init+0x0/0x16 returned 0 after 0 usecs
[    0.351007] calling  ksysfs_init+0x0/0x94 @ 1
[    0.352049] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    0.354007] calling  async_init+0x0/0x60 @ 1
[    0.355095] initcall async_init+0x0/0x60 returned 0 after 0 usecs
[    0.356060] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    0.357042] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    0.358007] calling  pm_init+0x0/0x64 @ 1
[    0.359149] initcall pm_init+0x0/0x64 returned 0 after 0 usecs
[    0.360088] calling  pm_disk_init+0x0/0x19 @ 1
[    0.361019] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    0.362009] calling  swsusp_header_init+0x0/0x2c @ 1
[    0.363009] initcall swsusp_header_init+0x0/0x2c returned 0 after 0 usecs
[    0.365013] calling  init_hw_breakpoint+0x0/0x12 @ 1
[    0.367010] initcall init_hw_breakpoint+0x0/0x12 returned 0 after 0 usecs
[    0.368049] calling  init_zero_pfn+0x0/0x35 @ 1
[    0.369008] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    0.370007] calling  filelock_init+0x0/0x2e @ 1
[    0.371014] initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
[    0.372089] calling  init_script_binfmt+0x0/0x14 @ 1
[    0.373023] initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.374007] calling  init_elf_binfmt+0x0/0x14 @ 1
[    0.375008] initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.376058] calling  init_compat_elf_binfmt+0x0/0x14 @ 1
[    0.377008] initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.378007] calling  debugfs_init+0x0/0x5c @ 1
[    0.379019] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    0.380090] calling  securityfs_init+0x0/0x53 @ 1
[    0.381019] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    0.382055] calling  calibrate_xor_blocks+0x0/0x141 @ 1
[    0.383010] xor: automatically using best checksumming function: generic_sse
[    0.389007]    generic_sse:  3220.000 MB/sec
[    0.390006] xor: using function: generic_sse (3220.000 MB/sec)
[    0.391014] initcall calibrate_xor_blocks+0x0/0x141 returned 0 after 7812 usecs
[    0.392007] calling  random32_init+0x0/0xcd @ 1
[    0.393008] initcall random32_init+0x0/0xcd returned 0 after 0 usecs
[    0.394008] calling  early_resume_init+0x0/0x13 @ 1
[    0.395025] Time:  0:55:05  Date: 02/15/10
[    0.396007] initcall early_resume_init+0x0/0x13 returned 0 after 976 usecs
[    0.397007] calling  cpufreq_core_init+0x0/0x9b @ 1
[    0.398016] initcall cpufreq_core_init+0x0/0x9b returned 0 after 0 usecs
[    0.399008] calling  sock_init+0x0/0x59 @ 1
[    0.400200] initcall sock_init+0x0/0x59 returned 0 after 0 usecs
[    0.401008] calling  net_inuse_init+0x0/0x26 @ 1
[    0.402022] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    0.403007] calling  netpoll_init+0x0/0x14 @ 1
[    0.404008] initcall netpoll_init+0x0/0x14 returned 0 after 0 usecs
[    0.405008] calling  netlink_proto_init+0x0/0x14a @ 1
[    0.406069] NET: Registered protocol family 16
[    0.407130] initcall netlink_proto_init+0x0/0x14a returned 0 after 976 usecs
[    0.408008] calling  bdi_class_init+0x0/0x41 @ 1
[    0.409008] device class 'bdi': registering
[    0.411190] initcall bdi_class_init+0x0/0x41 returned 0 after 1953 usecs
[    0.412008] calling  kobject_uevent_init+0x0/0x54 @ 1
[    0.413031] initcall kobject_uevent_init+0x0/0x54 returned 0 after 0 usecs
[    0.414060] calling  pcibus_class_init+0x0/0x19 @ 1
[    0.415006] device class 'pci_bus': registering
[    0.416272] initcall pcibus_class_init+0x0/0x19 returned 0 after 976 usecs
[    0.417051] calling  pci_driver_init+0x0/0x12 @ 1
[    0.418219] bus: 'pci': registered
[    0.420009] initcall pci_driver_init+0x0/0x12 returned 0 after 1953 usecs
[    0.421008] calling  lcd_class_init+0x0/0x4d @ 1
[    0.422008] device class 'lcd': registering
[    0.423219] initcall lcd_class_init+0x0/0x4d returned 0 after 976 usecs
[    0.424100] calling  backlight_class_init+0x0/0x5d @ 1
[    0.425009] device class 'backlight': registering
[    0.426217] initcall backlight_class_init+0x0/0x5d returned 0 after 976 usecs
[    0.427056] calling  video_output_class_init+0x0/0x19 @ 1
[    0.428007] device class 'video_output': registering
[    0.429218] initcall video_output_class_init+0x0/0x19 returned 0 after 976 usecs
[    0.430055] calling  tty_class_init+0x0/0x38 @ 1
[    0.431009] device class 'tty': registering
[    0.433182] initcall tty_class_init+0x0/0x38 returned 0 after 1953 usecs
[    0.434009] calling  vtconsole_class_init+0x0/0xc3 @ 1
[    0.435008] device class 'vtconsole': registering
[    0.437112] device: 'vtcon0': device_add
[    0.438045] PM: Adding info for No Bus:vtcon0
[    0.439203] initcall vtconsole_class_init+0x0/0xc3 returned 0 after 3906 usecs
[    0.440056] calling  i2c_init+0x0/0x6a @ 1
[    0.441217] bus: 'i2c': registered
[    0.442064] bus: 'i2c': add driver dummy
[    0.444099] i2c-core: driver [dummy] registered
[    0.445029] initcall i2c_init+0x0/0x6a returned 0 after 3906 usecs
[    0.446008] calling  amd_postcore_init+0x0/0x1b @ 1
[    0.447010] node 0 link 0: io port [1000, fffff]
[    0.448058] TOM: 0000000040000000 aka 1024M
[    0.449007] node 0 link 0: mmio [e0000000, efffffff]
[    0.450196] node 0 link 0: mmio [feb00000, fec0ffff]
[    0.451199] node 0 link 0: mmio [a0000, bffff]
[    0.453007] node 0 link 0: mmio [40000000, fed3ffff]
[    0.455007] bus: [00, ff] on node 0 link 0
[    0.456048] bus: 00 index 0 [io  0x0000-0xffff]
[    0.457007] bus: 00 index 1 [mem 0x40000000-0xfcffffffff]
[    0.458007] bus: 00 index 2 [mem 0xfeb00000-0xfec0ffff]
[    0.459007] bus: 00 index 3 [mem 0x000a0000-0x000bffff]
[    0.460047] initcall amd_postcore_init+0x0/0x1b returned 0 after 12695 usecs
[    0.461007] calling  arch_kdebugfs_init+0x0/0x24 @ 1
[    0.462031] initcall arch_kdebugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.463048] calling  mtrr_if_init+0x0/0x61 @ 1
[    0.464023] initcall mtrr_if_init+0x0/0x61 returned 0 after 0 usecs
[    0.465008] calling  dmi_id_init+0x0/0xd1 @ 1
[    0.466007] device class 'dmi': registering
[    0.468195] device: 'id': device_add
[    0.469136] PM: Adding info for No Bus:id
[    0.471263] initcall dmi_id_init+0x0/0xd1 returned 0 after 4882 usecs
[    0.472056] calling  pci_arch_init+0x0/0x40 @ 1
[    0.473013] PCI: Using configuration type 1 for base access
[    0.474012] initcall pci_arch_init+0x0/0x40 returned 0 after 976 usecs
[    0.475007] calling  topology_init+0x0/0x72 @ 1
[    0.476059] Registering sys device of class 'cpu'
[    0.477015] Registering sys device 'cpu0'
[    0.479094] Registering sys device of class 'cpu'
[    0.480016] Registering sys device 'cpu1'
[    0.482150] initcall topology_init+0x0/0x72 returned 0 after 5859 usecs
[    0.483009] calling  mtrr_init_finialize+0x0/0x3d @ 1
[    0.484008] initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
[    0.485007] calling  param_sysfs_init+0x0/0x107 @ 1
[    0.626166] initcall param_sysfs_init+0x0/0x107 returned 0 after 136718 usecs
[    0.627050] calling  pm_sysrq_init+0x0/0x19 @ 1
[    0.628031] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    0.629008] calling  audit_watch_init+0x0/0x2f @ 1
[    0.630011] initcall audit_watch_init+0x0/0x2f returned 0 after 0 usecs
[    0.631050] calling  init_slow_work+0x0/0x70 @ 1
[    0.632055] initcall init_slow_work+0x0/0x70 returned 0 after 0 usecs
[    0.633008] calling  default_bdi_init+0x0/0xc5 @ 1
[    0.634086] device: 'default': device_add
[    0.635139] PM: Adding info for No Bus:default
[    0.636258] initcall default_bdi_init+0x0/0xc5 returned 0 after 1953 usecs
[    0.637055] calling  init_bio+0x0/0xcd @ 1
[    0.639161] bio: create slab <bio-0> at 0
[    0.640188] initcall init_bio+0x0/0xcd returned 0 after 1953 usecs
[    0.641008] calling  fsnotify_init+0x0/0x12 @ 1
[    0.642011] initcall fsnotify_init+0x0/0x12 returned 0 after 0 usecs
[    0.643061] calling  fsnotify_notification_init+0x0/0x68 @ 1
[    0.644016] initcall fsnotify_notification_init+0x0/0x68 returned 0 after 0 usecs
[    0.645008] calling  cryptomgr_init+0x0/0x12 @ 1
[    0.646008] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    0.647049] calling  blk_settings_init+0x0/0x2a @ 1
[    0.648008] initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
[    0.649007] calling  blk_ioc_init+0x0/0x2a @ 1
[    0.650013] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    0.651090] calling  blk_softirq_init+0x0/0x8c @ 1
[    0.652014] initcall blk_softirq_init+0x0/0x8c returned 0 after 0 usecs
[    0.653055] calling  blk_iopoll_setup+0x0/0xae @ 1
[    0.654011] initcall blk_iopoll_setup+0x0/0xae returned 0 after 0 usecs
[    0.655008] calling  genhd_device_init+0x0/0x67 @ 1
[    0.656006] device class 'block': registering
[    0.657164] initcall genhd_device_init+0x0/0x67 returned 0 after 976 usecs
[    0.658050] calling  blk_dev_integrity_init+0x0/0x2a @ 1
[    0.659012] initcall blk_dev_integrity_init+0x0/0x2a returned 0 after 0 usecs
[    0.660008] calling  pci_slot_init+0x0/0x46 @ 1
[    0.661016] initcall pci_slot_init+0x0/0x46 returned 0 after 0 usecs
[    0.662008] calling  fbmem_init+0x0/0x98 @ 1
[    0.663045] device class 'graphics': registering
[    0.664330] initcall fbmem_init+0x0/0x98 returned 0 after 976 usecs
[    0.665010] calling  misc_init+0x0/0xb7 @ 1
[    0.666030] device class 'misc': registering
[    0.667212] initcall misc_init+0x0/0xb7 returned 0 after 976 usecs
[    0.668102] calling  vga_arb_device_init+0x0/0x80 @ 1
[    0.669060] device: 'vga_arbiter': device_add
[    0.670087] PM: Adding info for No Bus:vga_arbiter
[    0.671254] vgaarb: loaded
[    0.672102] initcall vga_arb_device_init+0x0/0x80 returned 0 after 2929 usecs
[    0.673009] calling  cn_init+0x0/0x9e @ 1
[    0.674064] initcall cn_init+0x0/0x9e returned 0 after 0 usecs
[    0.675008] calling  wm8400_module_init+0x0/0x33 @ 1
[    0.676060] bus: 'i2c': add driver WM8400
[    0.677241] i2c-core: driver [WM8400] registered
[    0.678054] initcall wm8400_module_init+0x0/0x33 returned 0 after 1953 usecs
[    0.679009] calling  wm831x_i2c_init+0x0/0x33 @ 1
[    0.680007] bus: 'i2c': add driver wm831x
[    0.681229] i2c-core: driver [wm831x] registered
[    0.683011] initcall wm831x_i2c_init+0x0/0x33 returned 0 after 2929 usecs
[    0.684008] calling  da903x_init+0x0/0x14 @ 1
[    0.685007] bus: 'i2c': add driver da903x
[    0.686225] i2c-core: driver [da903x] registered
[    0.687102] initcall da903x_init+0x0/0x14 returned 0 after 1953 usecs
[    0.688008] calling  pm8607_init+0x0/0x33 @ 1
[    0.689007] bus: 'i2c': add driver 88PM8607
[    0.690237] i2c-core: driver [88PM8607] registered
[    0.691102] initcall pm8607_init+0x0/0x33 returned 0 after 1953 usecs
[    0.692008] calling  init_scsi+0x0/0x8c @ 1
[    0.693523] device class 'scsi_host': registering
[    0.694245] bus: 'scsi': registered
[    0.695100] device class 'scsi_device': registering
[    0.696224] SCSI subsystem initialized
[    0.697056] initcall init_scsi+0x0/0x8c returned 0 after 3906 usecs
[    0.698008] calling  ata_init+0x0/0x19e @ 1
[    0.700183] libata version 3.00 loaded.
[    0.701010] initcall ata_init+0x0/0x19e returned 0 after 1953 usecs
[    0.702007] calling  phy_init+0x0/0x2e @ 1
[    0.703006] device class 'mdio_bus': registering
[    0.704272] bus: 'mdio_bus': registered
[    0.705050] bus: 'mdio_bus': add driver Generic PHY
[    0.706222] initcall phy_init+0x0/0x2e returned 0 after 2929 usecs
[    0.707057] calling  init_pcmcia_cs+0x0/0x36 @ 1
[    0.708008] device class 'pcmcia_socket': registering
[    0.709224] initcall init_pcmcia_cs+0x0/0x36 returned 0 after 976 usecs
[    0.710056] calling  nop_usb_xceiv_init+0x0/0x12 @ 1
[    0.711009] bus: 'platform': add driver nop_usb_xceiv
[    0.712247] initcall nop_usb_xceiv_init+0x0/0x12 returned 0 after 976 usecs
[    0.713056] calling  usb_init+0x0/0x1ad @ 1
[    0.715218] bus: 'usb': registered
[    0.716066] bus: 'usb': add driver usbfs
[    0.718184] usbcore: registered new interface driver usbfs
[    0.719031] bus: 'usb': add driver hub
[    0.720226] usbcore: registered new interface driver hub
[    0.721132] bus: 'usb': add driver usb
[    0.723259] usbcore: registered new device driver usb
[    0.724058] initcall usb_init+0x0/0x1ad returned 0 after 9765 usecs
[    0.725009] calling  serio_init+0x0/0x86 @ 1
[    0.727178] bus: 'serio': registered
[    0.729013] initcall serio_init+0x0/0x86 returned 0 after 2929 usecs
[    0.730008] calling  gameport_init+0x0/0x86 @ 1
[    0.732251] bus: 'gameport': registered
[    0.733083] initcall gameport_init+0x0/0x86 returned 0 after 1953 usecs
[    0.734055] calling  input_init+0x0/0xbd @ 1
[    0.735008] device class 'input': registering
[    0.736239] initcall input_init+0x0/0xbd returned 0 after 976 usecs
[    0.737056] calling  rtc_init+0x0/0x6c @ 1
[    0.738009] device class 'rtc': registering
[    0.739220] initcall rtc_init+0x0/0x6c returned 0 after 976 usecs
[    0.740056] calling  init_dvbdev+0x0/0xd7 @ 1
[    0.741014] device class 'dvb': registering
[    0.742221] initcall init_dvbdev+0x0/0xd7 returned 0 after 976 usecs
[    0.743056] calling  pps_init+0x0/0xb1 @ 1
[    0.744009] device class 'pps': registering
[    0.745222] LinuxPPS API ver. 1 registered
[    0.746054] Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.747009] initcall pps_init+0x0/0xb1 returned 0 after 2929 usecs
[    0.748008] calling  power_supply_class_init+0x0/0x38 @ 1
[    0.749009] device class 'power_supply': registering
[    0.750281] initcall power_supply_class_init+0x0/0x38 returned 0 after 976 usecs
[    0.751049] calling  hwmon_init+0x0/0x47 @ 1
[    0.752011] device class 'hwmon': registering
[    0.753226] initcall hwmon_init+0x0/0x47 returned 0 after 976 usecs
[    0.754055] calling  thermal_init+0x0/0x57 @ 1
[    0.755007] device class 'thermal': registering
[    0.756230] initcall thermal_init+0x0/0x57 returned 0 after 976 usecs
[    0.757055] calling  raid6_select_algo+0x0/0x1cc @ 1
[    0.775009] raid6: int64x1   1789 MB/s
[    0.793054] raid6: int64x2   1976 MB/s
[    0.811012] raid6: int64x4   1527 MB/s
[    0.829074] raid6: int64x8   1144 MB/s
[    0.847032] raid6: sse2x1    2203 MB/s
[    0.865056] raid6: sse2x2    3046 MB/s
[    0.883007] raid6: sse2x4    3152 MB/s
[    0.884006] raid6: using algorithm sse2x4 (3152 MB/s)
[    0.885054] initcall raid6_select_algo+0x0/0x1cc returned 0 after 124023 usecs
[    0.886007] calling  md_init+0x0/0xd0 @ 1
[    0.887038] initcall md_init+0x0/0xd0 returned 0 after 0 usecs
[    0.889008] calling  leds_init+0x0/0x40 @ 1
[    0.890009] device class 'leds': registering
[    0.891226] initcall leds_init+0x0/0x40 returned 0 after 976 usecs
[    0.893009] calling  pci_subsys_init+0x0/0x102 @ 1
[    0.894007] PCI: Probing PCI hardware
[    0.895021] PCI: Probing PCI hardware (bus 00)
[    0.896037] device: 'pci0000:00': device_add
[    0.897076] PM: Adding info for No Bus:pci0000:00
[    0.898016] device: '0000:00': device_add
[    0.899040] PM: Adding info for No Bus:0000:00
[    0.900208] pci_bus 0000:00: scanning bus
[    0.901144] pci 0000:00:00.0: found [10de:005e] class 000580 header type 00
[    0.903038] pci 0000:00:00.0: calling quirk_resource_alignment+0x0/0x19d
[    0.904126] pci 0000:00:01.0: found [10de:0050] class 000601 header type 00
[    0.905113] pci 0000:00:01.0: calling nvidia_force_enable_hpet+0x0/0xba
[    0.906006] HPET not enabled in BIOS. You might try hpet=force boot option
[    0.907008] pci 0000:00:01.0: calling quirk_resource_alignment+0x0/0x19d
[    0.908037] pci 0000:00:01.1: found [10de:0052] class 000c05 header type 00
[    0.909064] pci 0000:00:01.1: reg 10: [io  0xdc00-0xdc1f]
[    0.910031] pci 0000:00:01.1: reg 20: [io  0x4c00-0x4c3f]
[    0.911013] pci 0000:00:01.1: reg 24: [io  0x4c40-0x4c7f]
[    0.912022] pci 0000:00:01.1: calling quirk_resource_alignment+0x0/0x19d
[    0.913066] pci 0000:00:01.1: PME# supported from D3hot D3cold
[    0.914011] pci 0000:00:01.1: PME# disabled
[    0.915051] pci 0000:00:02.0: found [10de:005a] class 000c03 header type 00
[    0.916063] pci 0000:00:02.0: reg 10: [mem 0xda102000-0xda102fff]
[    0.917051] pci 0000:00:02.0: calling quirk_resource_alignment+0x0/0x19d
[    0.918026] pci 0000:00:02.0: supports D1 D2
[    0.919006] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.920060] pci 0000:00:02.0: PME# disabled
[    0.921038] pci 0000:00:02.1: found [10de:005b] class 000c03 header type 00
[    0.922026] pci 0000:00:02.1: reg 10: [mem 0xfeb00000-0xfeb000ff]
[    0.923051] pci 0000:00:02.1: calling quirk_resource_alignment+0x0/0x19d
[    0.924076] pci 0000:00:02.1: supports D1 D2
[    0.925006] pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.926010] pci 0000:00:02.1: PME# disabled
[    0.927056] pci 0000:00:04.0: found [10de:0059] class 000401 header type 00
[    0.928103] pci 0000:00:04.0: reg 10: [io  0xd400-0xd4ff]
[    0.929014] pci 0000:00:04.0: reg 14: [io  0xd800-0xd8ff]
[    0.930013] pci 0000:00:04.0: reg 18: [mem 0xda101000-0xda101fff]
[    0.931039] pci 0000:00:04.0: calling quirk_resource_alignment+0x0/0x19d
[    0.932076] pci 0000:00:04.0: supports D1 D2
[    0.933039] pci 0000:00:06.0: found [10de:0053] class 000101 header type 00
[    0.934086] pci 0000:00:06.0: reg 20: [io  0xf000-0xf00f]
[    0.936029] pci 0000:00:06.0: calling quirk_resource_alignment+0x0/0x19d
[    0.937055] pci 0000:00:09.0: found [10de:005c] class 000604 header type 01
[    0.938084] pci 0000:00:09.0: calling quirk_resource_alignment+0x0/0x19d
[    0.939037] pci 0000:00:0a.0: found [10de:0057] class 000680 header type 00
[    0.940023] pci 0000:00:0a.0: reg 10: [mem 0xda100000-0xda100fff]
[    0.941013] pci 0000:00:0a.0: reg 14: [io  0xd000-0xd007]
[    0.942086] pci 0000:00:0a.0: calling quirk_resource_alignment+0x0/0x19d
[    0.943026] pci 0000:00:0a.0: supports D1 D2
[    0.944006] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.945009] pci 0000:00:0a.0: PME# disabled
[    0.947040] pci 0000:00:0b.0: found [10de:005d] class 000604 header type 01
[    0.948095] pci 0000:00:0b.0: calling quirk_resource_alignment+0x0/0x19d
[    0.949043] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.950009] pci 0000:00:0b.0: PME# disabled
[    0.951052] pci 0000:00:0c.0: found [10de:005d] class 000604 header type 01
[    0.952099] pci 0000:00:0c.0: calling quirk_resource_alignment+0x0/0x19d
[    0.953042] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.954009] pci 0000:00:0c.0: PME# disabled
[    0.955051] pci 0000:00:0d.0: found [10de:005d] class 000604 header type 01
[    0.956089] pci 0000:00:0d.0: calling quirk_resource_alignment+0x0/0x19d
[    0.957044] pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.958050] pci 0000:00:0d.0: PME# disabled
[    0.959053] pci 0000:00:0e.0: found [10de:005d] class 000604 header type 01
[    0.960051] pci 0000:00:0e.0: calling quirk_resource_alignment+0x0/0x19d
[    0.961042] pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.962009] pci 0000:00:0e.0: PME# disabled
[    0.963064] pci 0000:00:18.0: found [1022:1100] class 000600 header type 00
[    0.964055] pci 0000:00:18.0: calling quirk_resource_alignment+0x0/0x19d
[    0.965048] pci 0000:00:18.1: found [1022:1101] class 000600 header type 00
[    0.966057] pci 0000:00:18.1: calling quirk_resource_alignment+0x0/0x19d
[    0.967031] pci 0000:00:18.2: found [1022:1102] class 000600 header type 00
[    0.968058] pci 0000:00:18.2: calling quirk_resource_alignment+0x0/0x19d
[    0.969073] pci 0000:00:18.3: found [1022:1103] class 000600 header type 00
[    0.971018] pci 0000:00:18.3: calling quirk_resource_alignment+0x0/0x19d
[    0.972039] pci_bus 0000:00: fixups for bus
[    0.973006] PCI: peer root bus 00 res updated from pci conf
[    0.974013] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 0
[    0.975021] pci_bus 0000:05: scanning bus
[    0.976047] pci 0000:05:07.0: found [10ec:8139] class 000200 header type 00
[    0.977026] pci 0000:05:07.0: reg 10: [io  0xc000-0xc0ff]
[    0.978014] pci 0000:05:07.0: reg 14: [mem 0xda000000-0xda0000ff]
[    0.979050] pci 0000:05:07.0: calling quirk_resource_alignment+0x0/0x19d
[    0.980029] pci 0000:05:07.0: supports D1 D2
[    0.981006] pci 0000:05:07.0: PME# supported from D1 D2 D3hot
[    0.982010] pci 0000:05:07.0: PME# disabled
[    0.983071] pci_bus 0000:05: fixups for bus
[    0.984007] pci 0000:00:09.0: PCI bridge to [bus 05-05] (subtractive decode)
[    0.985010] pci 0000:00:09.0:   bridge window [io  0xc000-0xcfff]
[    0.986010] pci 0000:00:09.0:   bridge window [mem 0xda000000-0xda0fffff]
[    0.987009] pci_bus 0000:05: bus scan returning with max=05
[    0.988010] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 0
[    0.989020] pci_bus 0000:04: scanning bus
[    0.990083] pci_bus 0000:04: fixups for bus
[    0.991006] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[    0.992021] pci_bus 0000:04: bus scan returning with max=04
[    0.993010] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 0
[    0.994019] pci_bus 0000:03: scanning bus
[    0.996036] pci_bus 0000:03: fixups for bus
[    0.997006] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[    0.998021] pci_bus 0000:03: bus scan returning with max=03
[    0.999010] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 0
[    1.000019] pci_bus 0000:02: scanning bus
[    1.001083] pci_bus 0000:02: fixups for bus
[    1.002006] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[    1.003021] pci_bus 0000:02: bus scan returning with max=02
[    1.004010] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 0
[    1.005020] pci_bus 0000:01: scanning bus
[    1.006033] pci 0000:01:00.0: found [1002:5b60] class 000300 header type 00
[    1.007009] pci 0000:01:00.0: calling quirk_no_ata_d3+0x0/0x1b
[    1.009021] pci 0000:01:00.0: reg 10: [mem 0xd0000000-0xd7ffffff pref]
[    1.010014] pci 0000:01:00.0: reg 14: [io  0xb000-0xb0ff]
[    1.011014] pci 0000:01:00.0: reg 18: [mem 0xd9000000-0xd900ffff]
[    1.012035] pci 0000:01:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[    1.013015] pci 0000:01:00.0: calling quirk_resource_alignment+0x0/0x19d
[    1.014038] pci 0000:01:00.0: supports D1 D2
[    1.015048] pci 0000:01:00.1: found [1002:5b70] class 000380 header type 00
[    1.016008] pci 0000:01:00.1: calling quirk_no_ata_d3+0x0/0x1b
[    1.017016] pci 0000:01:00.1: reg 10: [mem 0xd9010000-0xd901ffff]
[    1.018056] pci 0000:01:00.1: calling quirk_resource_alignment+0x0/0x19d
[    1.019034] pci 0000:01:00.1: supports D1 D2
[    1.020105] pci_bus 0000:01: fixups for bus
[    1.021006] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[    1.022012] pci 0000:00:0e.0:   bridge window [io  0xb000-0xbfff]
[    1.023009] pci 0000:00:0e.0:   bridge window [mem 0xd8000000-0xd9ffffff]
[    1.024013] pci 0000:00:0e.0:   bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[    1.025006] pci_bus 0000:01: bus scan returning with max=01
[    1.026010] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 1
[    1.027012] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 1
[    1.028012] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 1
[    1.029012] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 1
[    1.030012] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 1
[    1.031011] pci_bus 0000:00: bus scan returning with max=05
[    1.032009] device: '0000:00:00.0': device_add
[    1.033017] bus: 'pci': add device 0000:00:00.0
[    1.034092] PM: Adding info for pci:0000:00:00.0
[    1.035287] device: '0000:00:01.0': device_add
[    1.036018] bus: 'pci': add device 0000:00:01.0
[    1.038007] PM: Adding info for pci:0000:00:01.0
[    1.039263] device: '0000:00:01.1': device_add
[    1.040058] bus: 'pci': add device 0000:00:01.1
[    1.042071] PM: Adding info for pci:0000:00:01.1
[    1.043212] device: '0000:00:02.0': device_add
[    1.044108] bus: 'pci': add device 0000:00:02.0
[    1.045089] PM: Adding info for pci:0000:00:02.0
[    1.046213] device: '0000:00:02.1': device_add
[    1.047064] bus: 'pci': add device 0000:00:02.1
[    1.048089] PM: Adding info for pci:0000:00:02.1
[    1.049213] device: '0000:00:04.0': device_add
[    1.050063] bus: 'pci': add device 0000:00:04.0
[    1.051097] PM: Adding info for pci:0000:00:04.0
[    1.052215] device: '0000:00:06.0': device_add
[    1.053064] bus: 'pci': add device 0000:00:06.0
[    1.054088] PM: Adding info for pci:0000:00:06.0
[    1.055214] device: '0000:00:09.0': device_add
[    1.056063] bus: 'pci': add device 0000:00:09.0
[    1.057089] PM: Adding info for pci:0000:00:09.0
[    1.058212] device: '0000:00:0a.0': device_add
[    1.059064] bus: 'pci': add device 0000:00:0a.0
[    1.060097] PM: Adding info for pci:0000:00:0a.0
[    1.062056] device: '0000:00:0b.0': device_add
[    1.063018] bus: 'pci': add device 0000:00:0b.0
[    1.064089] PM: Adding info for pci:0000:00:0b.0
[    1.066086] device: '0000:00:0c.0': device_add
[    1.067018] bus: 'pci': add device 0000:00:0c.0
[    1.068086] PM: Adding info for pci:0000:00:0c.0
[    1.070108] device: '0000:00:0d.0': device_add
[    1.071018] bus: 'pci': add device 0000:00:0d.0
[    1.072087] PM: Adding info for pci:0000:00:0d.0
[    1.074146] device: '0000:00:0e.0': device_add
[    1.075018] bus: 'pci': add device 0000:00:0e.0
[    1.076087] PM: Adding info for pci:0000:00:0e.0
[    1.078252] device: '0000:00:18.0': device_add
[    1.079019] bus: 'pci': add device 0000:00:18.0
[    1.080087] PM: Adding info for pci:0000:00:18.0
[    1.082265] device: '0000:00:18.1': device_add
[    1.083059] bus: 'pci': add device 0000:00:18.1
[    1.084089] PM: Adding info for pci:0000:00:18.1
[    1.085215] device: '0000:00:18.2': device_add
[    1.086064] bus: 'pci': add device 0000:00:18.2
[    1.087096] PM: Adding info for pci:0000:00:18.2
[    1.088217] device: '0000:00:18.3': device_add
[    1.089064] bus: 'pci': add device 0000:00:18.3
[    1.090088] PM: Adding info for pci:0000:00:18.3
[    1.091213] device: '0000:05:07.0': device_add
[    1.092064] bus: 'pci': add device 0000:05:07.0
[    1.093088] PM: Adding info for pci:0000:05:07.0
[    1.094214] device: '0000:05': device_add
[    1.095096] PM: Adding info for No Bus:0000:05
[    1.097246] device: '0000:04': device_add
[    1.098048] PM: Adding info for No Bus:0000:04
[    1.100118] device: '0000:03': device_add
[    1.101039] PM: Adding info for No Bus:0000:03
[    1.102211] device: '0000:02': device_add
[    1.103096] PM: Adding info for No Bus:0000:02
[    1.104216] device: '0000:01:00.0': device_add
[    1.105064] bus: 'pci': add device 0000:01:00.0
[    1.106088] PM: Adding info for pci:0000:01:00.0
[    1.107048] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    1.108216] device: '0000:01:00.1': device_add
[    1.109109] bus: 'pci': add device 0000:01:00.1
[    1.111026] PM: Adding info for pci:0000:01:00.1
[    1.112215] device: '0000:01': device_add
[    1.114042] PM: Adding info for No Bus:0000:01
[    1.116103] pci 0000:00:00.0: default IRQ router [10de:005e]
[    1.117028] pci 0000:00:01.1: ignoring bogus IRQ 255
[    1.118013] pci 0000:00:02.0: ignoring bogus IRQ 255
[    1.119013] pci 0000:00:02.1: ignoring bogus IRQ 255
[    1.120148] PCI: pci_cache_line_size set to 64 bytes
[    1.121037] pci 0000:00:01.1: BAR 0: reserving [io  0xdc00-0xdc1f flags 0x20101] (d=0, p=0)
[    1.122009] pci 0000:00:01.1: BAR 4: reserving [io  0x4c00-0x4c3f flags 0x20101] (d=0, p=0)
[    1.123008] pci 0000:00:01.1: BAR 5: reserving [io  0x4c40-0x4c7f flags 0x20101] (d=0, p=0)
[    1.124059] pci 0000:00:02.0: BAR 0: reserving [mem 0xda102000-0xda102fff flags 0x20200] (d=0, p=0)
[    1.125058] pci 0000:00:02.1: BAR 0: reserving [mem 0xfeb00000-0xfeb000ff flags 0x20200] (d=0, p=0)
[    1.126009] pci 0000:00:02.1: address space collision: [mem 0xfeb00000-0xfeb000ff] already in use
[    1.128007] pci 0000:00:02.1: can't reserve [mem 0xfeb00000-0xfeb000ff]
[    1.129066] pci 0000:00:04.0: BAR 0: reserving [io  0xd400-0xd4ff flags 0x20101] (d=0, p=0)
[    1.130008] pci 0000:00:04.0: BAR 1: reserving [io  0xd800-0xd8ff flags 0x20101] (d=0, p=0)
[    1.131008] pci 0000:00:04.0: BAR 2: reserving [mem 0xda101000-0xda101fff flags 0x20200] (d=0, p=0)
[    1.132016] pci 0000:00:06.0: BAR 0: reserving [io  0x01f0-0x01f7 flags 0x110] (d=0, p=0)
[    1.133048] pci 0000:00:06.0: BAR 1: reserving [io  0x03f6 flags 0x110] (d=0, p=0)
[    1.134008] pci 0000:00:06.0: BAR 2: reserving [io  0x0170-0x0177 flags 0x110] (d=0, p=0)
[    1.135008] pci 0000:00:06.0: BAR 3: reserving [io  0x0376 flags 0x110] (d=0, p=0)
[    1.137048] pci 0000:00:06.0: BAR 4: reserving [io  0xf000-0xf00f flags 0x20101] (d=0, p=0)
[    1.138025] pci 0000:00:0a.0: BAR 0: reserving [mem 0xda100000-0xda100fff flags 0x20200] (d=0, p=0)
[    1.139049] pci 0000:00:0a.0: BAR 1: reserving [io  0xd000-0xd007 flags 0x20101] (d=0, p=0)
[    1.140077] pci 0000:05:07.0: BAR 0: reserving [io  0xc000-0xc0ff flags 0x20101] (d=0, p=0)
[    1.141008] pci 0000:05:07.0: BAR 1: reserving [mem 0xda000000-0xda0000ff flags 0x20200] (d=0, p=0)
[    1.142016] pci 0000:01:00.0: BAR 0: reserving [mem 0xd0000000-0xd7ffffff flags 0x21208] (d=0, p=0)
[    1.143058] pci 0000:01:00.0: BAR 1: reserving [io  0xb000-0xb0ff flags 0x20101] (d=0, p=0)
[    1.144008] pci 0000:01:00.0: BAR 2: reserving [mem 0xd9000000-0xd900ffff flags 0x20200] (d=0, p=0)
[    1.146034] pci 0000:01:00.1: BAR 0: reserving [mem 0xd9010000-0xd901ffff flags 0x20200] (d=1, p=1)
[    1.147056] Expanded resource reserved due to conflict with PCI Bus #00
[    1.148049] reserve RAM buffer: 000000000009f800 - 000000000009ffff 
[    1.149020] reserve RAM buffer: 000000003fff0000 - 000000003fffffff initcall pci_subsys_init+0x0/0x102 returned 0 after 250000 usecs
[    1.151008] calling  proto_init+0x0/0x12 @ 1
[    1.152076] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[    1.153008] calling  net_dev_init+0x0/0x1ad @ 1
[    1.154058] device class 'net': registering
[    1.155227] device: 'lo': device_add
[    1.156358] PM: Adding info for No Bus:lo
[    1.158147] initcall net_dev_init+0x0/0x1ad returned 0 after 3906 usecs
[    1.159010] calling  neigh_init+0x0/0x71 @ 1
[    1.160009] initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
[    1.161007] calling  fib_rules_init+0x0/0xa6 @ 1
[    1.162064] initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
[    1.163007] calling  pktsched_init+0x0/0xd0 @ 1
[    1.164032] initcall pktsched_init+0x0/0xd0 returned 0 after 0 usecs
[    1.165008] calling  tc_filter_init+0x0/0x4c @ 1
[    1.166050] initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
[    1.167007] calling  tc_action_init+0x0/0x4c @ 1
[    1.168008] initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
[    1.169007] calling  genl_init+0x0/0x8f @ 1
[    1.170173] initcall genl_init+0x0/0x8f returned 0 after 0 usecs
[    1.171049] calling  cipso_v4_init+0x0/0x88 @ 1
[    1.172031] initcall cipso_v4_init+0x0/0x88 returned 0 after 0 usecs
[    1.173007] calling  wanrouter_init+0x0/0x55 @ 1
[    1.174007] Sangoma WANPIPE Router v1.1 (c) 1995-2000 Sangoma Technologies Inc.
[    1.175090] initcall wanrouter_init+0x0/0x55 returned 0 after 976 usecs
[    1.176008] calling  bt_init+0x0/0x5a @ 1
[    1.177006] Bluetooth: Core ver 2.15
[    1.178095] device class 'bluetooth': registering
[    1.180208] NET: Registered protocol family 31
[    1.181008] Bluetooth: HCI device and connection manager initialized
[    1.182030] Bluetooth: HCI socket layer initialized
[    1.183008] initcall bt_init+0x0/0x5a returned 0 after 5859 usecs
[    1.184059] calling  atm_init+0x0/0xb4 @ 1
[    1.185008] NET: Registered protocol family 8
[    1.186007] NET: Registered protocol family 20
[    1.187066] device class 'atm': registering
[    1.188265] initcall atm_init+0x0/0xb4 returned 0 after 2929 usecs
[    1.189050] calling  cfg80211_init+0x0/0xca @ 1
[    1.190009] device class 'ieee80211': registering
[    1.191415] Registering platform device 'regulatory.0'. Parent at platform
[    1.192060] device: 'regulatory.0': device_add
[    1.193018] bus: 'platform': add device regulatory.0
[    1.194033] PM: Adding info for platform:regulatory.0
[    1.195215] cfg80211: Calling CRDA to update world regulatory domain
[    1.197300] initcall cfg80211_init+0x0/0xca returned 0 after 6835 usecs
[    1.198010] calling  wireless_nlevent_init+0x0/0x12 @ 1
[    1.199010] initcall wireless_nlevent_init+0x0/0x12 returned 0 after 0 usecs
[    1.200007] calling  netlbl_init+0x0/0x81 @ 1
[    1.201058] NetLabel: Initializing
[    1.202006] NetLabel:  domain hash size = 128
[    1.203005] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.204218] NetLabel:  unlabeled traffic allowed by default
[    1.205049] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[    1.206007] calling  sysctl_init+0x0/0x48 @ 1
[    1.207013] initcall sysctl_init+0x0/0x48 returned 0 after 0 usecs
[    1.208049] calling  print_ICs+0x0/0xb2 @ 1
[    1.209009] initcall print_ICs+0x0/0xb2 returned 0 after 0 usecs
[    1.210008] calling  hpet_late_init+0x0/0x119 @ 1
[    1.211008] initcall hpet_late_init+0x0/0x119 returned -19 after 0 usecs
[    1.212060] calling  clocksource_done_booting+0x0/0x38 @ 1
[    1.213010] Switching to clocksource jiffies
[    1.214009] initcall clocksource_done_booting+0x0/0x38 returned 0 after 976 usecs
[    1.215008] calling  rb_init_debugfs+0x0/0x2f @ 1
[    1.216139] initcall rb_init_debugfs+0x0/0x2f returned 0 after 0 usecs
[    1.217049] calling  tracer_init_debugfs+0x0/0x247 @ 1
[    1.219851] initcall tracer_init_debugfs+0x0/0x247 returned 0 after 0 usecs
[    1.220009] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[    1.221077] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 0 usecs
[    1.222008] calling  event_trace_init+0x0/0x1b6 @ 1
[    1.271149] initcall event_trace_init+0x0/0x1b6 returned 0 after 46875 usecs
[    1.272010] calling  init_pipe_fs+0x0/0x4c @ 1
[    1.273183] initcall init_pipe_fs+0x0/0x4c returned 0 after 0 usecs
[    1.274008] calling  eventpoll_init+0x0/0xe3 @ 1
[    1.275037] initcall eventpoll_init+0x0/0xe3 returned 0 after 0 usecs
[    1.276008] calling  anon_inode_init+0x0/0x128 @ 1
[    1.277189] initcall anon_inode_init+0x0/0x128 returned 0 after 0 usecs
[    1.278008] calling  fscache_init+0x0/0xaf @ 1
[    1.279018] Slow work thread pool: Starting up
[    1.280236] Slow work thread pool: Ready
[    1.281062] FS-Cache: Loaded
[    1.282008] initcall fscache_init+0x0/0xaf returned 0 after 2929 usecs
[    1.283008] calling  tomoyo_initerface_init+0x0/0x11c @ 1
[    1.284008] initcall tomoyo_initerface_init+0x0/0x11c returned 0 after 0 usecs
[    1.285008] calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
[    1.286008] initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 0 usecs
[    1.287008] calling  chr_dev_init+0x0/0xc3 @ 1
[    1.288040] device class 'mem': registering
[    1.290189] device: 'mem': device_add
[    1.291040] PM: Adding info for No Bus:mem
[    1.292203] device: 'null': device_add
[    1.293094] PM: Adding info for No Bus:null
[    1.294205] device: 'port': device_add
[    1.295082] PM: Adding info for No Bus:port
[    1.296209] device: 'zero': device_add
[    1.297081] PM: Adding info for No Bus:zero
[    1.299230] device: 'full': device_add
[    1.303109] PM: Adding info for No Bus:full
[    1.307451] device: 'random': device_add
[    1.311104] PM: Adding info for No Bus:random
[    1.316191] device: 'urandom': device_add
[    1.320099] PM: Adding info for No Bus:urandom
[    1.325254] device: 'kmsg': device_add
[    1.329088] PM: Adding info for No Bus:kmsg
[    1.333482] initcall chr_dev_init+0x0/0xc3 returned 0 after 43945 usecs
[    1.340063] calling  firmware_class_init+0x0/0x79 @ 1
[    1.345007] device class 'firmware': registering
[    1.350242] initcall firmware_class_init+0x0/0x79 returned 0 after 4882 usecs
[    1.357011] Clocksource tsc unstable (delta = 1534786890 ns)
[    1.363292] calling  init_pcmcia_bus+0x0/0x84 @ 1
[    1.368260] bus: 'pcmcia': registered
[    1.369082] initcall init_pcmcia_bus+0x0/0x84 returned 0 after 976 usecs
[    1.370009] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[    1.371021] initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 0 usecs
[    1.372060] calling  pcibios_assign_resources+0x0/0x74 @ 1
[    1.374213] pci 0000:00:02.1: BAR 0: assigned [mem 0x40000000-0x400000ff]
[    1.375012] pci 0000:00:02.1: BAR 0: set to [mem 0x40000000-0x400000ff] (PCI address [0x40000000-0x400000ff]
[    1.376051] pci 0000:00:09.0: PCI bridge to [bus 05-05]
[    1.377008] pci 0000:00:09.0:   bridge window [io  0xc000-0xcfff]
[    1.378011] pci 0000:00:09.0:   bridge window [mem 0xda000000-0xda0fffff]
[    1.379009] pci 0000:00:09.0:   bridge window [mem pref disabled]
[    1.380054] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[    1.381006] pci 0000:00:0b.0:   bridge window [io  disabled]
[    1.382011] pci 0000:00:0b.0:   bridge window [mem disabled]
[    1.383009] pci 0000:00:0b.0:   bridge window [mem pref disabled]
[    1.384052] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[    1.385006] pci 0000:00:0c.0:   bridge window [io  disabled]
[    1.386010] pci 0000:00:0c.0:   bridge window [mem disabled]
[    1.387009] pci 0000:00:0c.0:   bridge window [mem pref disabled]
[    1.388052] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[    1.389006] pci 0000:00:0d.0:   bridge window [io  disabled]
[    1.390010] pci 0000:00:0d.0:   bridge window [mem disabled]
[    1.391009] pci 0000:00:0d.0:   bridge window [mem pref disabled]
[    1.392058] pci 0000:01:00.0: BAR 6: assigned [mem 0xd8000000-0xd801ffff pref]
[    1.393072] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[    1.394009] pci 0000:00:0e.0:   bridge window [io  0xb000-0xbfff]
[    1.395011] pci 0000:00:0e.0:   bridge window [mem 0xd8000000-0xd9ffffff]
[    1.396010] pci 0000:00:0e.0:   bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[    1.397062] pci 0000:00:09.0: setting latency timer to 64
[    1.398019] pci 0000:00:0b.0: setting latency timer to 64
[    1.399018] pci 0000:00:0c.0: setting latency timer to 64
[    1.400018] pci 0000:00:0d.0: setting latency timer to 64
[    1.401059] pci 0000:00:0e.0: setting latency timer to 64
[    1.402009] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
[    1.403007] pci_bus 0000:00: resource 1 [mem 0x40000000-0xfcffffffff]
[    1.404007] pci_bus 0000:00: resource 2 [mem 0xfeb00000-0xfec0ffff]
[    1.406007] pci_bus 0000:00: resource 3 [mem 0x000a0000-0x000bffff]
[    1.407007] pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
[    1.408007] pci_bus 0000:05: resource 1 [mem 0xda000000-0xda0fffff]
[    1.409046] pci_bus 0000:05: resource 3 [io  0x0000-0xffff]
[    1.410007] pci_bus 0000:05: resource 4 [mem 0x40000000-0xfcffffffff]
[    1.411007] pci_bus 0000:05: resource 5 [mem 0xfeb00000-0xfec0ffff]
[    1.412007] pci_bus 0000:05: resource 6 [mem 0x000a0000-0x000bffff]
[    1.413048] pci_bus 0000:01: resource 0 [io  0xb000-0xbfff]
[    1.414007] pci_bus 0000:01: resource 1 [mem 0xd8000000-0xd9ffffff]
[    1.415007] pci_bus 0000:01: resource 2 [mem 0xd0000000-0xd7ffffff 64bit pref]
[    1.416008] initcall pcibios_assign_resources+0x0/0x74 returned 0 after 41015 usecs
[    1.417048] calling  sysctl_core_init+0x0/0x38 @ 1
[    1.418034] initcall sysctl_core_init+0x0/0x38 returned 0 after 0 usecs
[    1.419069] calling  inet_init+0x0/0x1c0 @ 1
[    1.420037] NET: Registered protocol family 2
[    1.421149] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
[    1.422810] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
[    1.425708] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes)
[    1.430905] TCP: Hash tables configured (established 131072 bind 32768)
[    1.431102] TCP reno registered
[    1.432047] UDP hash table entries: 512 (order: 4, 81920 bytes)
[    1.433200] UDP-Lite hash table entries: 512 (order: 4, 81920 bytes)
[    1.434458] initcall inet_init+0x0/0x1c0 returned 0 after 13671 usecs
[    1.435113] calling  af_unix_init+0x0/0x55 @ 1
[    1.436023] NET: Registered protocol family 1
[    1.437076] initcall af_unix_init+0x0/0x55 returned 0 after 976 usecs
[    1.438008] calling  init_sunrpc+0x0/0x5d @ 1
[    1.439581] RPC: Registered udp transport module.
[    1.440060] RPC: Registered tcp transport module.
[    1.441007] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    1.442011] initcall init_sunrpc+0x0/0x5d returned 0 after 2929 usecs
[    1.443008] calling  pci_apply_final_quirks+0x0/0xfb @ 1
[    1.444128] pci 0000:00:00.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.446045] pci 0000:00:00.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.447009] pci 0000:00:00.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.448008] pci 0000:00:00.0: calling pci_fixup_video+0x0/0xb8
[    1.449060] pci 0000:00:01.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.450010] pci 0000:00:01.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.451007] pci 0000:00:01.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.452007] pci 0000:00:01.0: calling pci_fixup_video+0x0/0xb8
[    1.453060] pci 0000:00:01.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.454051] pci 0000:00:01.1: calling quirk_cardbus_legacy+0x0/0x1b
[    1.455008] pci 0000:00:01.1: calling quirk_usb_early_handoff+0x0/0x9c
[    1.456007] pci 0000:00:01.1: calling pci_fixup_video+0x0/0xb8
[    1.457017] pci 0000:00:02.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.458014] pci 0000:00:02.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.459008] pci 0000:00:02.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.471075] pci 0000:00:02.0: calling pci_fixup_video+0x0/0xb8
[    1.472018] pci 0000:00:02.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.473018] pci 0000:00:02.1: calling quirk_cardbus_legacy+0x0/0x1b
[    1.474007] pci 0000:00:02.1: calling quirk_usb_early_handoff+0x0/0x9c
[    1.475036] pci 0000:00:02.1: calling pci_fixup_video+0x0/0xb8
[    1.476017] pci 0000:00:04.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.477014] pci 0000:00:04.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.478007] pci 0000:00:04.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.479008] pci 0000:00:04.0: calling pci_fixup_video+0x0/0xb8
[    1.480017] pci 0000:00:06.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.481014] pci 0000:00:06.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.482007] pci 0000:00:06.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.483007] pci 0000:00:06.0: calling pci_fixup_video+0x0/0xb8
[    1.484017] pci 0000:00:09.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.485009] pci 0000:00:09.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.486007] pci 0000:00:09.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.487007] pci 0000:00:09.0: calling pci_fixup_video+0x0/0xb8
[    1.488016] pci 0000:00:0a.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.489014] pci 0000:00:0a.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.490007] pci 0000:00:0a.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.491007] pci 0000:00:0a.0: calling pci_fixup_video+0x0/0xb8
[    1.492017] pci 0000:00:0b.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.493115] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.494008] pci 0000:00:0b.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x85
[    1.495021] pci 0000:00:0b.0: Found disabled HT MSI Mapping
[    1.496020] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.497008] pci 0000:00:0b.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x6a
[    1.498008] pci 0000:00:0b.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.499007] pci 0000:00:0b.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.500008] pci 0000:00:0b.0: calling pci_fixup_video+0x0/0xb8
[    1.501017] pci 0000:00:0c.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.502129] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.503008] pci 0000:00:0c.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x85
[    1.504021] pci 0000:00:0c.0: Found disabled HT MSI Mapping
[    1.505020] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.506008] pci 0000:00:0c.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x6a
[    1.507008] pci 0000:00:0c.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.508007] pci 0000:00:0c.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.509007] pci 0000:00:0c.0: calling pci_fixup_video+0x0/0xb8
[    1.510017] pci 0000:00:0d.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.511144] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.512008] pci 0000:00:0d.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x85
[    1.513020] pci 0000:00:0d.0: Found disabled HT MSI Mapping
[    1.514021] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.515008] pci 0000:00:0d.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x6a
[    1.516008] pci 0000:00:0d.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.517007] pci 0000:00:0d.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.518007] pci 0000:00:0d.0: calling pci_fixup_video+0x0/0xb8
[    1.519017] pci 0000:00:0e.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
[    1.520162] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.521010] pci 0000:00:0e.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x85
[    1.522020] pci 0000:00:0e.0: Found disabled HT MSI Mapping
[    1.523021] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    1.524008] pci 0000:00:0e.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x6a
[    1.525008] pci 0000:00:0e.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.526007] pci 0000:00:0e.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.527007] pci 0000:00:0e.0: calling pci_fixup_video+0x0/0xb8
[    1.528016] pci 0000:00:18.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.529007] pci 0000:00:18.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.530007] pci 0000:00:18.0: calling pci_fixup_video+0x0/0xb8
[    1.531017] pci 0000:00:18.1: calling quirk_cardbus_legacy+0x0/0x1b
[    1.532007] pci 0000:00:18.1: calling quirk_usb_early_handoff+0x0/0x9c
[    1.533007] pci 0000:00:18.1: calling pci_fixup_video+0x0/0xb8
[    1.534016] pci 0000:00:18.2: calling quirk_cardbus_legacy+0x0/0x1b
[    1.535008] pci 0000:00:18.2: calling quirk_usb_early_handoff+0x0/0x9c
[    1.536007] pci 0000:00:18.2: calling pci_fixup_video+0x0/0xb8
[    1.537016] pci 0000:00:18.3: calling quirk_cardbus_legacy+0x0/0x1b
[    1.538007] pci 0000:00:18.3: calling quirk_usb_early_handoff+0x0/0x9c
[    1.539007] pci 0000:00:18.3: calling pci_fixup_video+0x0/0xb8
[    1.540016] pci 0000:05:07.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.541007] pci 0000:05:07.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.542007] pci 0000:05:07.0: calling pci_fixup_video+0x0/0xb8
[    1.543017] pci 0000:01:00.0: calling quirk_cardbus_legacy+0x0/0x1b
[    1.544007] pci 0000:01:00.0: calling quirk_usb_early_handoff+0x0/0x9c
[    1.545007] pci 0000:01:00.0: calling pci_fixup_video+0x0/0xb8
[    1.546010] pci 0000:01:00.0: Boot video device
[    1.547017] pci 0000:01:00.1: calling quirk_cardbus_legacy+0x0/0x1b
[    1.548007] pci 0000:01:00.1: calling quirk_usb_early_handoff+0x0/0x9c
[    1.549007] pci 0000:01:00.1: calling pci_fixup_video+0x0/0xb8
[    1.550014] PCI: CLS 32 bytes, default 64
[    1.551008] initcall pci_apply_final_quirks+0x0/0xfb returned 0 after 104492 usecs
[    1.552009] calling  populate_rootfs+0x0/0x10f @ 1
[    1.554651] initcall populate_rootfs+0x0/0x10f returned 0 after 976 usecs
[    1.555009] calling  pci_iommu_init+0x0/0x31 @ 1
[    1.556264] bus: 'pci': add driver agpgart-amd64
[    1.558336] PCI-DMA: Disabling AGP.
[    1.559196] Registering sysdev class 'gart'
[    1.560215] Registering sys device of class 'gart'
[    1.561061] Registering sys device 'gart0'
[    1.563086] PCI-DMA: aperture base @ 20000000 size 65536 KB
[    1.564006] PCI-DMA: using GART IOMMU.
[    1.565010] PCI-DMA: Reserving 64MB of IOMMU area in the AGP aperture
[    1.568760] initcall pci_iommu_init+0x0/0x31 returned 0 after 11718 usecs
[    1.569021] calling  calgary_fixup_tce_spaces+0x0/0xf9 @ 1
[    1.570009] initcall calgary_fixup_tce_spaces+0x0/0xf9 returned -19 after 0 usecs
[    1.571060] calling  i8259A_init_sysfs+0x0/0x22 @ 1
[    1.572007] Registering sysdev class 'i8259'
[    1.574169] Registering sys device of class 'i8259'
[    1.575016] Registering sys device 'i82590'
[    1.576203] initcall i8259A_init_sysfs+0x0/0x22 returned 0 after 3906 usecs
[    1.577056] calling  vsyscall_init+0x0/0x6c @ 1
[    1.578024] initcall vsyscall_init+0x0/0x6c returned 0 after 0 usecs
[    1.579008] calling  sbf_init+0x0/0xe9 @ 1
[    1.580008] initcall sbf_init+0x0/0xe9 returned 0 after 0 usecs
[    1.581058] calling  i8237A_init_sysfs+0x0/0x22 @ 1
[    1.582006] Registering sysdev class 'i8237'
[    1.583212] Registering sys device of class 'i8237'
[    1.584055] Registering sys device 'i82370'
[    1.585209] initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 2929 usecs
[    1.586055] calling  add_rtc_cmos+0x0/0x42 @ 1
[    1.587018] Registering platform device 'rtc_cmos'. Parent at platform
[    1.588010] device: 'rtc_cmos': device_add
[    1.589019] bus: 'platform': add device rtc_cmos
[    1.590095] PM: Adding info for platform:rtc_cmos
[    1.592258] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.599077] initcall add_rtc_cmos+0x0/0x42 returned 0 after 12695 usecs
[    1.606010] calling  cache_sysfs_init+0x0/0x59 @ 1
[    1.613265] initcall cache_sysfs_init+0x0/0x59 returned 0 after 1953 usecs
[    1.620130] calling  mcheck_init_device+0x0/0xf7 @ 1
[    1.625036] Registering sysdev class 'machinecheck'
[    1.631153] Registering sys device of class 'machinecheck'
[    1.636103] Registering sys device 'machinecheck0'
[    1.642093] Registering sys device of class 'machinecheck'
[    1.643065] Registering sys device 'machinecheck1'
[    1.644221] device: 'mcelog': device_add
[    1.645093] PM: Adding info for No Bus:mcelog
[    1.646216] initcall mcheck_init_device+0x0/0xf7 returned 0 after 20507 usecs
[    1.647056] calling  threshold_init_device+0x0/0x82 @ 1
[    1.648009] initcall threshold_init_device+0x0/0x82 returned 0 after 0 usecs
[    1.649007] calling  thermal_throttle_init_device+0x0/0xa9 @ 1
[    1.650007] initcall thermal_throttle_init_device+0x0/0xa9 returned 0 after 0 usecs
[    1.651058] calling  ioapic_init_sysfs+0x0/0xb3 @ 1
[    1.652006] Registering sysdev class 'ioapic'
[    1.653213] Registering sys device of class 'ioapic'
[    1.654055] Registering sys device 'ioapic0'
[    1.655206] initcall ioapic_init_sysfs+0x0/0xb3 returned 0 after 2929 usecs
[    1.656055] calling  add_pcspkr+0x0/0x28 @ 1
[    1.657020] Registering platform device 'pcspkr'. Parent at platform
[    1.658008] device: 'pcspkr': device_add
[    1.659016] bus: 'platform': add device pcspkr
[    1.660090] PM: Adding info for platform:pcspkr
[    1.661212] initcall add_pcspkr+0x0/0x28 returned 0 after 3906 usecs
[    1.662050] calling  microcode_init+0x0/0x124 @ 1
[    1.663020] Registering platform device 'microcode'. Parent at platform
[    1.664008] device: 'microcode': device_add
[    1.665015] bus: 'platform': add device microcode
[    1.666080] PM: Adding info for platform:microcode
[    1.668187] microcode: microcode: CPU0: AMD CPU family 0xf not supported
[    1.669071] microcode: microcode: CPU1: AMD CPU family 0xf not supported
[    1.675847] device: 'microcode': device_add
[    1.676047] PM: Adding info for No Bus:microcode
[    1.678051] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    1.679010] initcall microcode_init+0x0/0x124 returned 0 after 15625 usecs
[    1.680008] calling  start_periodic_check_for_corruption+0x0/0x37 @ 1
[    1.681006] Scanning for low memory corruption every 60 seconds
[    1.682068] initcall start_periodic_check_for_corruption+0x0/0x37 returned 0 after 976 usecs
[    1.683008] calling  audit_classes_init+0x0/0xaf @ 1
[    1.684134] initcall audit_classes_init+0x0/0xaf returned 0 after 0 usecs
[    1.685050] calling  crypto_fpu_module_init+0x0/0x12 @ 1
[    1.686039] initcall crypto_fpu_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.687007] calling  aes_init+0x0/0x12 @ 1
[    1.688262] initcall aes_init+0x0/0x12 returned 0 after 0 usecs
[    1.689099] calling  init+0x0/0x12 @ 1
[    1.690089] initcall init+0x0/0x12 returned 0 after 0 usecs
[    1.691055] calling  aesni_init+0x0/0x164 @ 1
[    1.692007] Intel AES-NI instructions are not detected.
[    1.693007] initcall aesni_init+0x0/0x164 returned -19 after 976 usecs
[    1.694007] calling  ghash_pclmulqdqni_mod_init+0x0/0x5d @ 1
[    1.695056] Intel PCLMULQDQ-NI instructions are not detected.
[    1.696007] initcall ghash_pclmulqdqni_mod_init+0x0/0x5d returned -19 after 976 usecs
[    1.697007] calling  crc32c_intel_mod_init+0x0/0x20 @ 1
[    1.698007] initcall crc32c_intel_mod_init+0x0/0x20 returned -19 after 0 usecs
[    1.699047] calling  init_vdso_vars+0x0/0x210 @ 1
[    1.700025] initcall init_vdso_vars+0x0/0x210 returned 0 after 0 usecs
[    1.701048] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    1.702013] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 0 usecs
[    1.703007] calling  sysenter_setup+0x0/0xaf @ 1
[    1.704013] initcall sysenter_setup+0x0/0xaf returned 0 after 0 usecs
[    1.705058] calling  init_aout_binfmt+0x0/0x14 @ 1
[    1.706008] initcall init_aout_binfmt+0x0/0x14 returned 0 after 0 usecs
[    1.707007] calling  init_sched_debug_procfs+0x0/0x2c @ 1
[    1.708025] initcall init_sched_debug_procfs+0x0/0x2c returned 0 after 0 usecs
[    1.709048] calling  proc_execdomains_init+0x0/0x22 @ 1
[    1.710020] initcall proc_execdomains_init+0x0/0x22 returned 0 after 0 usecs
[    1.711048] calling  ioresources_init+0x0/0x3c @ 1
[    1.712029] initcall ioresources_init+0x0/0x3c returned 0 after 0 usecs
[    1.713007] calling  uid_cache_init+0x0/0x8c @ 1
[    1.714031] initcall uid_cache_init+0x0/0x8c returned 0 after 0 usecs
[    1.715058] calling  init_posix_timers+0x0/0x17a @ 1
[    1.716013] initcall init_posix_timers+0x0/0x17a returned 0 after 0 usecs
[    1.717007] calling  init_posix_cpu_timers+0x0/0xe5 @ 1
[    1.718008] initcall init_posix_cpu_timers+0x0/0xe5 returned 0 after 0 usecs
[    1.719048] calling  nsproxy_cache_init+0x0/0x2d @ 1
[    1.720014] initcall nsproxy_cache_init+0x0/0x2d returned 0 after 0 usecs
[    1.721049] calling  create_proc_profile+0x0/0x62 @ 1
[    1.722009] initcall create_proc_profile+0x0/0x62 returned 0 after 0 usecs
[    1.723007] calling  timekeeping_init_device+0x0/0x22 @ 1
[    1.724006] Registering sysdev class 'timekeeping'
[    1.726195] Registering sys device of class 'timekeeping'
[    1.727016] Registering sys device 'timekeeping0'
[    1.728203] initcall timekeeping_init_device+0x0/0x22 returned 0 after 3906 usecs
[    1.729056] calling  init_clocksource_sysfs+0x0/0x50 @ 1
[    1.730007] Registering sysdev class 'clocksource'
[    1.731209] Registering sys device of class 'clocksource'
[    1.732062] Registering sys device 'clocksource0'
[    1.733207] initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 2929 usecs
[    1.734055] calling  init_timer_list_procfs+0x0/0x2c @ 1
[    1.735021] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 0 usecs
[    1.736007] calling  init_tstats_procfs+0x0/0x2c @ 1
[    1.737018] initcall init_tstats_procfs+0x0/0x2c returned 0 after 0 usecs
[    1.738058] calling  lockdep_proc_init+0x0/0x7c @ 1
[    1.739056] initcall lockdep_proc_init+0x0/0x7c returned 0 after 0 usecs
[    1.740007] calling  futex_init+0x0/0x80 @ 1
[    1.741047] initcall futex_init+0x0/0x80 returned 0 after 0 usecs
[    1.742051] calling  init_rttest+0x0/0x150 @ 1
[    1.743008] Registering sysdev class 'rttest'
[    1.744221] Registering sys device of class 'rttest'
[    1.745060] Registering sys device 'rttest0'
[    1.746207] Registering sys device of class 'rttest'
[    1.747066] Registering sys device 'rttest1'
[    1.749253] Registering sys device of class 'rttest'
[    1.754084] Registering sys device 'rttest2'
[    1.759138] Registering sys device of class 'rttest'
[    1.760070] Registering sys device 'rttest3'
[    1.761216] Registering sys device of class 'rttest'
[    1.762076] Registering sys device 'rttest4'
[    1.763204] Registering sys device of class 'rttest'
[    1.764056] Registering sys device 'rttest5'
[    1.766130] Registering sys device of class 'rttest'
[    1.767052] Registering sys device 'rttest6'
[    1.768212] Registering sys device of class 'rttest'
[    1.769062] Registering sys device 'rttest7'
[    1.770233] Initializing RT-Tester: OK
[    1.771059] initcall init_rttest+0x0/0x150 returned 0 after 27343 usecs
[    1.772010] calling  proc_dma_init+0x0/0x22 @ 1
[    1.773024] initcall proc_dma_init+0x0/0x22 returned 0 after 0 usecs
[    1.774007] calling  kallsyms_init+0x0/0x25 @ 1
[    1.775068] initcall kallsyms_init+0x0/0x25 returned 0 after 0 usecs
[    1.776008] calling  snapshot_device_init+0x0/0x12 @ 1
[    1.777026] device: 'snapshot': device_add
[    1.779059] PM: Adding info for No Bus:snapshot
[    1.780311] initcall snapshot_device_init+0x0/0x12 returned 0 after 2929 usecs
[    1.781010] calling  crash_save_vmcoreinfo_init+0x0/0x4a5 @ 1
[    1.782034] initcall crash_save_vmcoreinfo_init+0x0/0x4a5 returned 0 after 0 usecs
[    1.783008] calling  crash_notes_memory_init+0x0/0x37 @ 1
[    1.784067] initcall crash_notes_memory_init+0x0/0x37 returned 0 after 0 usecs
[    1.785009] calling  backtrace_regression_test+0x0/0xff @ 1
[    1.786006] ====[ backtrace testing ]===========
[    1.787006] Testing a backtrace from process context.
[    1.788048] The following trace is a kernel self test and not a bug!
[    1.789008] Pid: 1, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697
[    1.790006] Call Trace:
[    1.791010]  [<ffffffff8107e49d>] ? backtrace_regression_test+0x0/0xff
[    1.792049]  [<ffffffff8107e4d5>] backtrace_regression_test+0x38/0xff
[    1.793009]  [<ffffffff81b889dc>] ? printk+0x3c/0x3e
[    1.794009]  [<ffffffff810644ac>] ? timekeeping_get_ns+0x16/0x38
[    1.795008]  [<ffffffff81064d43>] ? ktime_get+0x59/0x93
[    1.796048]  [<ffffffff8107e49d>] ? backtrace_regression_test+0x0/0xff
[    1.797008]  [<ffffffff8107e49d>] ? backtrace_regression_test+0x0/0xff
[    1.798010]  [<ffffffff810001ef>] do_one_initcall+0x59/0x159
[    1.799010]  [<ffffffff82a546da>] do_basic_setup+0x4f/0x61
[    1.800048]  [<ffffffff82a54773>] kernel_init+0x87/0xca
[    1.801009]  [<ffffffff81b8a6a7>] ? trace_hardirqs_on_thunk+0x3a/0x3f
[    1.802008]  [<ffffffff810039a4>] kernel_thread_helper+0x4/0x10
[    1.803009]  [<ffffffff81b8b510>] ? restore_args+0x0/0x30
[    1.804049]  [<ffffffff82a546ec>] ? kernel_init+0x0/0xca
[    1.805008]  [<ffffffff810039a0>] ? kernel_thread_helper+0x0/0x10
[    1.806006] Testing a backtrace from irq context.
[    1.807006] The following trace is a kernel self test and not a bug!
[    1.808055] Pid: 4, comm: ksoftirqd/0 Not tainted 2.6.33-rc8-tip+ #16697
[    1.809005] Call Trace:
[    1.810005]  <IRQ>  [<ffffffff8106da08>] ? trace_hardirqs_on_caller+0xff/0x144
[    1.812007]  [<ffffffff8107e48f>] backtrace_test_irq_callback+0x9/0x17
[    1.813007]  [<ffffffff810486a4>] tasklet_action+0x87/0xef
[    1.814007]  [<ffffffff81049524>] __do_softirq+0xf3/0x1c8
[    1.815006]  [<ffffffff81003a9c>] call_softirq+0x1c/0x28
[    1.816004]  <EOI>  [<ffffffff81005892>] ? do_softirq+0x46/0x9e
[    1.818006]  [<ffffffff81048da9>] run_ksoftirqd+0x6f/0x109
[    1.819006]  [<ffffffff81048d3a>] ? run_ksoftirqd+0x0/0x109
[    1.820008]  [<ffffffff8105c222>] kthread+0x95/0x9d
[    1.821007]  [<ffffffff8106da22>] ? trace_hardirqs_on_caller+0x119/0x144
[    1.822006]  [<ffffffff810039a4>] kernel_thread_helper+0x4/0x10
[    1.823006]  [<ffffffff81b8b510>] ? restore_args+0x0/0x30
[    1.824007]  [<ffffffff8105c18d>] ? kthread+0x0/0x9d
[    1.825006]  [<ffffffff810039a0>] ? kernel_thread_helper+0x0/0x10
[    1.826024] Testing a saved backtrace.
[    1.829078] The following trace is a kernel self test and not a bug!
[    1.836008]  [<ffffffff8100e3cf>] save_stack_trace+0x2a/0x47
[    1.841006]  [<ffffffff8107e57a>] backtrace_regression_test+0xdd/0xff
[    1.848006]  [<ffffffff810001ef>] do_one_initcall+0x59/0x159
[    1.854006]  [<ffffffff82a546da>] do_basic_setup+0x4f/0x61
[    1.859006]  [<ffffffff82a54773>] kernel_init+0x87/0xca
[    1.864006]  [<ffffffff810039a4>] kernel_thread_helper+0x4/0x10
[    1.870006]  [<ffffffffffffffff>] 0xffffffffffffffff
[    1.875006] ====[ end of backtrace testing ]====
[    1.880008] initcall backtrace_regression_test+0x0/0xff returned 0 after 91796 usecs
[    1.888009] calling  pid_namespaces_init+0x0/0x2d @ 1
[    1.893021] initcall pid_namespaces_init+0x0/0x2d returned 0 after 0 usecs
[    1.900008] calling  audit_init+0x0/0x153 @ 1
[    1.904006] audit: initializing netlink socket (disabled)
[    1.910007] type=2000 audit(1266195305.909:1): initialized
[    1.915019] initcall audit_init+0x0/0x153 returned 0 after 10742 usecs
[    1.922008] calling  audit_tree_init+0x0/0x49 @ 1
[    1.926011] initcall audit_tree_init+0x0/0x49 returned 0 after 0 usecs
[    1.933008] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    1.938022] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 0 usecs
[    1.945008] calling  init_events+0x0/0x61 @ 1
[    1.949015] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    1.955008] calling  init_sched_switch_trace+0x0/0x12 @ 1
[    1.961011] initcall init_sched_switch_trace+0x0/0x12 returned 0 after 0 usecs
[    1.968008] calling  perf_event_sysfs_init+0x0/0x19 @ 1
[    1.973033] initcall perf_event_sysfs_init+0x0/0x19 returned 0 after 0 usecs
[    1.980009] calling  init_per_zone_wmark_min+0x0/0x67 @ 1
[    1.986061] initcall init_per_zone_wmark_min+0x0/0x67 returned 0 after 0 usecs
[    1.993008] calling  kswapd_init+0x0/0x20 @ 1
[    1.997899] initcall kswapd_init+0x0/0x20 returned 0 after 0 usecs
[    2.004111] calling  setup_vmstat+0x0/0xbe @ 1
[    2.008112] initcall setup_vmstat+0x0/0xbe returned 0 after 0 usecs
[    2.015065] calling  mm_sysfs_init+0x0/0x29 @ 1
[    2.019019] initcall mm_sysfs_init+0x0/0x29 returned 0 after 0 usecs
[    2.026008] calling  proc_vmalloc_init+0x0/0x25 @ 1
[    2.030019] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 0 usecs
[    2.037008] calling  procswaps_init+0x0/0x22 @ 1
[    2.042018] initcall procswaps_init+0x0/0x22 returned 0 after 0 usecs
[    2.048009] calling  hugetlb_init+0x0/0x22d @ 1
[    2.053009] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.059038] initcall hugetlb_init+0x0/0x22d returned 0 after 5859 usecs
[    2.066007] calling  ksm_init+0x0/0x148 @ 1
[    2.070610] initcall ksm_init+0x0/0x148 returned 0 after 0 usecs
[    2.076070] calling  slab_proc_init+0x0/0x25 @ 1
[    2.081030] initcall slab_proc_init+0x0/0x25 returned 0 after 0 usecs
[    2.087008] calling  slab_sysfs_init+0x0/0xee @ 1
[    2.131126] initcall slab_sysfs_init+0x0/0xee returned 0 after 38085 usecs
[    2.132070] calling  fasync_init+0x0/0x2a @ 1
[    2.133402] initcall fasync_init+0x0/0x2a returned 0 after 0 usecs
[    2.134056] calling  proc_filesystems_init+0x0/0x22 @ 1
[    2.135028] initcall proc_filesystems_init+0x0/0x22 returned 0 after 0 usecs
[    2.136008] calling  dnotify_init+0x0/0x80 @ 1
[    2.138348] initcall dnotify_init+0x0/0x80 returned 0 after 976 usecs
[    2.139052] calling  inotify_setup+0x0/0x12 @ 1
[    2.140008] initcall inotify_setup+0x0/0x12 returned 0 after 0 usecs
[    2.141008] calling  aio_setup+0x0/0xa2 @ 1
[    2.143270] initcall aio_setup+0x0/0xa2 returned 0 after 976 usecs
[    2.144010] calling  proc_locks_init+0x0/0x22 @ 1
[    2.145023] initcall proc_locks_init+0x0/0x22 returned 0 after 0 usecs
[    2.146008] calling  init_sys32_ioctl+0x0/0x28 @ 1
[    2.147153] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 0 usecs
[    2.148007] calling  init_mbcache+0x0/0x14 @ 1
[    2.149009] initcall init_mbcache+0x0/0x14 returned 0 after 0 usecs
[    2.150007] calling  dquot_init+0x0/0xdb @ 1
[    2.151047] VFS: Disk quotas dquot_6.5.2
[    2.152331] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.153051] initcall dquot_init+0x0/0xdb returned 0 after 1953 usecs
[    2.154009] calling  init_v1_quota_format+0x0/0x12 @ 1
[    2.155028] initcall init_v1_quota_format+0x0/0x12 returned 0 after 0 usecs
[    2.156007] calling  init_v2_quota_format+0x0/0x22 @ 1
[    2.157060] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[    2.158007] calling  proc_cmdline_init+0x0/0x22 @ 1
[    2.159021] initcall proc_cmdline_init+0x0/0x22 returned 0 after 0 usecs
[    2.160007] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[    2.161061] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 0 usecs
[    2.162048] calling  proc_devices_init+0x0/0x22 @ 1
[    2.163020] initcall proc_devices_init+0x0/0x22 returned 0 after 0 usecs
[    2.164008] calling  proc_interrupts_init+0x0/0x22 @ 1
[    2.165018] initcall proc_interrupts_init+0x0/0x22 returned 0 after 0 usecs
[    2.166058] calling  proc_loadavg_init+0x0/0x22 @ 1
[    2.167018] initcall proc_loadavg_init+0x0/0x22 returned 0 after 0 usecs
[    2.168007] calling  proc_meminfo_init+0x0/0x22 @ 1
[    2.169028] initcall proc_meminfo_init+0x0/0x22 returned 0 after 0 usecs
[    2.170047] calling  proc_stat_init+0x0/0x22 @ 1
[    2.171020] initcall proc_stat_init+0x0/0x22 returned 0 after 0 usecs
[    2.172048] calling  proc_uptime_init+0x0/0x22 @ 1
[    2.173020] initcall proc_uptime_init+0x0/0x22 returned 0 after 0 usecs
[    2.174007] calling  proc_version_init+0x0/0x22 @ 1
[    2.175018] initcall proc_version_init+0x0/0x22 returned 0 after 0 usecs
[    2.176058] calling  proc_softirqs_init+0x0/0x22 @ 1
[    2.177018] initcall proc_softirqs_init+0x0/0x22 returned 0 after 0 usecs
[    2.178007] calling  proc_kmsg_init+0x0/0x25 @ 1
[    2.179018] initcall proc_kmsg_init+0x0/0x25 returned 0 after 0 usecs
[    2.180047] calling  proc_page_init+0x0/0x42 @ 1
[    2.181030] initcall proc_page_init+0x0/0x42 returned 0 after 0 usecs
[    2.182048] calling  configfs_init+0x0/0xb3 @ 1
[    2.184337] initcall configfs_init+0x0/0xb3 returned 0 after 0 usecs
[    2.185056] calling  init_devpts_fs+0x0/0x4c @ 1
[    2.186223] initcall init_devpts_fs+0x0/0x4c returned 0 after 0 usecs
[    2.187008] calling  init_dlm+0x0/0x88 @ 1
[    2.188347] device: 'dlm-control': device_add
[    2.189154] PM: Adding info for No Bus:dlm-control
[    2.190221] device: 'dlm-monitor': device_add
[    2.191089] PM: Adding info for No Bus:dlm-monitor
[    2.193088] device: 'dlm_plock': device_add
[    2.194039] PM: Adding info for No Bus:dlm_plock
[    2.196159] DLM (built Feb 14 2010 20:56:43) installed
[    2.197103] initcall init_dlm+0x0/0x88 returned 0 after 8789 usecs
[    2.198009] calling  init_reiserfs_fs+0x0/0x6b @ 1
[    2.199333] initcall init_reiserfs_fs+0x0/0x6b returned 0 after 0 usecs
[    2.200056] calling  init_ext3_fs+0x0/0x71 @ 1
[    2.202394] initcall init_ext3_fs+0x0/0x71 returned 0 after 976 usecs
[    2.203057] calling  init_ext2_fs+0x0/0x71 @ 1
[    2.205420] initcall init_ext2_fs+0x0/0x71 returned 0 after 976 usecs
[    2.206010] calling  journal_init+0x0/0x5b @ 1
[    2.208417] initcall journal_init+0x0/0x5b returned 0 after 976 usecs
[    2.209010] calling  journal_init+0x0/0x72 @ 1
[    2.212361] initcall journal_init+0x0/0x72 returned 0 after 1953 usecs
[    2.214057] calling  init_ramfs_fs+0x0/0x12 @ 1
[    2.215011] initcall init_ramfs_fs+0x0/0x12 returned 0 after 0 usecs
[    2.216007] calling  init_hugetlbfs_fs+0x0/0x98 @ 1
[    2.218252] initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 976 usecs
[    2.219052] calling  init_coda+0x0/0xa9 @ 1
[    2.220330] device class 'coda': registering
[    2.221366] device: 'cfs0': device_add
[    2.222050] PM: Adding info for No Bus:cfs0
[    2.223203] device: 'cfs1': device_add
[    2.224084] PM: Adding info for No Bus:cfs1
[    2.226185] device: 'cfs2': device_add
[    2.228037] PM: Adding info for No Bus:cfs2
[    2.229210] device: 'cfs3': device_add
[    2.230092] PM: Adding info for No Bus:cfs3
[    2.231212] device: 'cfs4': device_add
[    2.232082] PM: Adding info for No Bus:cfs4
[    2.234170] initcall init_coda+0x0/0xa9 returned 0 after 13671 usecs
[    2.235009] calling  init_fat_fs+0x0/0x4f @ 1
[    2.237344] initcall init_fat_fs+0x0/0x4f returned 0 after 976 usecs
[    2.238102] calling  init_vfat_fs+0x0/0x12 @ 1
[    2.239011] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[    2.240007] calling  init_nfsd+0x0/0xbc @ 1
[    2.241006] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[    2.243888] initcall init_nfsd+0x0/0xbc returned 0 after 1953 usecs
[    2.244008] calling  init_nlm+0x0/0x22 @ 1
[    2.245012] initcall init_nlm+0x0/0x22 returned 0 after 0 usecs
[    2.246052] calling  init_nls_cp437+0x0/0x12 @ 1
[    2.247038] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[    2.248007] calling  init_nls_cp737+0x0/0x12 @ 1
[    2.249008] initcall init_nls_cp737+0x0/0x12 returned 0 after 0 usecs
[    2.250048] calling  init_nls_cp775+0x0/0x12 @ 1
[    2.251008] initcall init_nls_cp775+0x0/0x12 returned 0 after 0 usecs
[    2.252007] calling  init_nls_cp850+0x0/0x12 @ 1
[    2.253008] initcall init_nls_cp850+0x0/0x12 returned 0 after 0 usecs
[    2.254048] calling  init_nls_cp852+0x0/0x12 @ 1
[    2.255008] initcall init_nls_cp852+0x0/0x12 returned 0 after 0 usecs
[    2.256007] calling  init_nls_cp855+0x0/0x12 @ 1
[    2.257008] initcall init_nls_cp855+0x0/0x12 returned 0 after 0 usecs
[    2.258047] calling  init_nls_cp857+0x0/0x12 @ 1
[    2.259008] initcall init_nls_cp857+0x0/0x12 returned 0 after 0 usecs
[    2.260007] calling  init_nls_cp861+0x0/0x12 @ 1
[    2.261008] initcall init_nls_cp861+0x0/0x12 returned 0 after 0 usecs
[    2.263008] calling  init_nls_cp865+0x0/0x12 @ 1
[    2.264008] initcall init_nls_cp865+0x0/0x12 returned 0 after 0 usecs
[    2.265007] calling  init_nls_cp866+0x0/0x12 @ 1
[    2.266048] initcall init_nls_cp866+0x0/0x12 returned 0 after 0 usecs
[    2.267007] calling  init_nls_cp869+0x0/0x12 @ 1
[    2.268008] initcall init_nls_cp869+0x0/0x12 returned 0 after 0 usecs
[    2.269007] calling  init_nls_cp874+0x0/0x12 @ 1
[    2.270048] initcall init_nls_cp874+0x0/0x12 returned 0 after 0 usecs
[    2.271007] calling  init_nls_cp932+0x0/0x12 @ 1
[    2.272008] initcall init_nls_cp932+0x0/0x12 returned 0 after 0 usecs
[    2.273007] calling  init_nls_euc_jp+0x0/0x48 @ 1
[    2.274049] initcall init_nls_euc_jp+0x0/0x48 returned 0 after 0 usecs
[    2.275007] calling  init_nls_cp936+0x0/0x12 @ 1
[    2.276008] initcall init_nls_cp936+0x0/0x12 returned 0 after 0 usecs
[    2.277007] calling  init_nls_cp949+0x0/0x12 @ 1
[    2.278048] initcall init_nls_cp949+0x0/0x12 returned 0 after 0 usecs
[    2.279007] calling  init_nls_cp950+0x0/0x12 @ 1
[    2.280008] initcall init_nls_cp950+0x0/0x12 returned 0 after 0 usecs
[    2.281009] calling  init_nls_ascii+0x0/0x12 @ 1
[    2.282048] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[    2.283007] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[    2.284008] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[    2.285007] calling  init_nls_iso8859_4+0x0/0x12 @ 1
[    2.286048] initcall init_nls_iso8859_4+0x0/0x12 returned 0 after 0 usecs
[    2.287008] calling  init_nls_iso8859_6+0x0/0x12 @ 1
[    2.288008] initcall init_nls_iso8859_6+0x0/0x12 returned 0 after 0 usecs
[    2.289007] calling  init_nls_iso8859_7+0x0/0x12 @ 1
[    2.290048] initcall init_nls_iso8859_7+0x0/0x12 returned 0 after 0 usecs
[    2.291007] calling  init_nls_cp1255+0x0/0x12 @ 1
[    2.292009] initcall init_nls_cp1255+0x0/0x12 returned 0 after 0 usecs
[    2.293007] calling  init_nls_iso8859_9+0x0/0x12 @ 1
[    2.294048] initcall init_nls_iso8859_9+0x0/0x12 returned 0 after 0 usecs
[    2.295008] calling  init_nls_iso8859_13+0x0/0x12 @ 1
[    2.296008] initcall init_nls_iso8859_13+0x0/0x12 returned 0 after 0 usecs
[    2.297007] calling  init_nls_koi8_r+0x0/0x12 @ 1
[    2.298010] initcall init_nls_koi8_r+0x0/0x12 returned 0 after 0 usecs
[    2.299007] calling  init_nls_koi8_u+0x0/0x12 @ 1
[    2.300008] initcall init_nls_koi8_u+0x0/0x12 returned 0 after 0 usecs
[    2.301007] calling  init_nls_koi8_ru+0x0/0x48 @ 1
[    2.302058] initcall init_nls_koi8_ru+0x0/0x48 returned 0 after 0 usecs
[    2.303008] calling  init_nls_utf8+0x0/0x29 @ 1
[    2.304009] initcall init_nls_utf8+0x0/0x29 returned 0 after 0 usecs
[    2.305007] calling  init_smb_fs+0x0/0x72 @ 1
[    2.307407] initcall init_smb_fs+0x0/0x72 returned 0 after 976 usecs
[    2.308010] calling  init_ncp_fs+0x0/0x63 @ 1
[    2.309322] initcall init_ncp_fs+0x0/0x63 returned 0 after 0 usecs
[    2.310056] calling  init_autofs_fs+0x0/0x12 @ 1
[    2.311010] initcall init_autofs_fs+0x0/0x12 returned 0 after 0 usecs
[    2.312007] calling  fuse_init+0x0/0xdb @ 1
[    2.313006] fuse init (API version 7.13)
[    2.315348] device: 'fuse': device_add
[    2.316100] PM: Adding info for No Bus:fuse
[    2.318130] initcall fuse_init+0x0/0xdb returned 0 after 4882 usecs
[    2.319010] calling  init_udf_fs+0x0/0x63 @ 1
[    2.321239] initcall init_udf_fs+0x0/0x63 returned 0 after 976 usecs
[    2.322009] calling  init_jfs_fs+0x0/0x265 @ 1
[    2.323411] JFS: nTxBlock = 7179, nTxLock = 57435
[    2.332103] initcall init_jfs_fs+0x0/0x265 returned 0 after 8789 usecs
[    2.333010] calling  init_xfs_fs+0x0/0xb3 @ 1
[    2.334006] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, debug enabled
[    2.342433] SGI XFS Quota Management subsystem
[    2.343043] initcall init_xfs_fs+0x0/0xb3 returned 0 after 8789 usecs
[    2.344008] calling  ocfs2_init+0x0/0x292 @ 1
[    2.345006] OCFS2 1.5.0
[    2.348309] initcall ocfs2_init+0x0/0x292 returned 0 after 2929 usecs
[    2.355161] calling  ocfs2_stack_glue_init+0x0/0x97 @ 1
[    2.360508] initcall ocfs2_stack_glue_init+0x0/0x97 returned 0 after 0 usecs
[    2.361010] calling  init_o2nm+0x0/0xa9 @ 1
[    2.362006] OCFS2 Node Manager 1.5.0
[    2.369102] initcall init_o2nm+0x0/0xa9 returned 0 after 6835 usecs
[    2.370008] calling  init_btrfs_fs+0x0/0x90 @ 1
[    2.374343] device: 'btrfs-control': device_add
[    2.375110] PM: Adding info for No Bus:btrfs-control
[    2.376228] Btrfs loaded
[    2.377050] initcall init_btrfs_fs+0x0/0x90 returned 0 after 5859 usecs
[    2.378009] calling  ipc_init+0x0/0x2f @ 1
[    2.379031] msgmni has been set to 1794
[    2.380033] initcall ipc_init+0x0/0x2f returned 0 after 976 usecs
[    2.381060] calling  ipc_sysctl_init+0x0/0x14 @ 1
[    2.382016] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 0 usecs
[    2.383007] calling  init_mqueue_fs+0x0/0xc8 @ 1
[    2.385389] initcall init_mqueue_fs+0x0/0xc8 returned 0 after 976 usecs
[    2.386010] calling  key_proc_init+0x0/0x33 @ 1
[    2.387022] initcall key_proc_init+0x0/0x33 returned 0 after 0 usecs
[    2.388008] calling  init_sel_fs+0x0/0x68 @ 1
[    2.390641] initcall init_sel_fs+0x0/0x68 returned 0 after 976 usecs
[    2.392008] calling  selnl_init+0x0/0x4d @ 1
[    2.393084] initcall selnl_init+0x0/0x4d returned 0 after 0 usecs
[    2.394049] calling  sel_netif_init+0x0/0x66 @ 1
[    2.395015] initcall sel_netif_init+0x0/0x66 returned 0 after 0 usecs
[    2.396008] calling  sel_netnode_init+0x0/0x74 @ 1
[    2.397011] initcall sel_netnode_init+0x0/0x74 returned 0 after 0 usecs
[    2.398061] calling  sel_netport_init+0x0/0x74 @ 1
[    2.399012] initcall sel_netport_init+0x0/0x74 returned 0 after 0 usecs
[    2.400007] calling  aurule_init+0x0/0x37 @ 1
[    2.401009] initcall aurule_init+0x0/0x37 returned 0 after 0 usecs
[    2.402051] calling  crypto_wq_init+0x0/0x32 @ 1
[    2.403111] initcall crypto_wq_init+0x0/0x32 returned 0 after 0 usecs
[    2.404049] calling  crypto_algapi_init+0x0/0xd @ 1
[    2.405026] initcall crypto_algapi_init+0x0/0xd returned 0 after 0 usecs
[    2.406008] calling  skcipher_module_init+0x0/0x36 @ 1
[    2.407008] initcall skcipher_module_init+0x0/0x36 returned 0 after 0 usecs
[    2.408059] calling  chainiv_module_init+0x0/0x12 @ 1
[    2.409012] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.410007] calling  eseqiv_module_init+0x0/0x12 @ 1
[    2.411009] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.412049] calling  seqiv_module_init+0x0/0x12 @ 1
[    2.413011] initcall seqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.414049] calling  hmac_module_init+0x0/0x12 @ 1
[    2.415010] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.416007] calling  vmac_module_init+0x0/0x12 @ 1
[    2.417009] initcall vmac_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.418059] calling  md4_mod_init+0x0/0x12 @ 1
[    2.420142] initcall md4_mod_init+0x0/0x12 returned 0 after 976 usecs
[    2.421009] calling  md5_mod_init+0x0/0x12 @ 1
[    2.422089] initcall md5_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.423056] calling  rmd128_mod_init+0x0/0x12 @ 1
[    2.424119] initcall rmd128_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.425056] calling  rmd256_mod_init+0x0/0x12 @ 1
[    2.426082] initcall rmd256_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.427055] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[    2.428088] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.429056] calling  sha256_generic_mod_init+0x0/0x3f @ 1
[    2.430132] initcall sha256_generic_mod_init+0x0/0x3f returned 0 after 0 usecs
[    2.432056] calling  sha512_generic_mod_init+0x0/0x3f @ 1
[    2.433130] initcall sha512_generic_mod_init+0x0/0x3f returned 0 after 0 usecs
[    2.434055] calling  wp512_mod_init+0x0/0x64 @ 1
[    2.436204] initcall wp512_mod_init+0x0/0x64 returned 0 after 976 usecs
[    2.437010] calling  crypto_ecb_module_init+0x0/0x12 @ 1
[    2.438009] initcall crypto_ecb_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.439007] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[    2.440060] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.441007] calling  crypto_pcbc_module_init+0x0/0x12 @ 1
[    2.442009] initcall crypto_pcbc_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.443007] calling  crypto_cts_module_init+0x0/0x12 @ 1
[    2.444052] initcall crypto_cts_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.445057] calling  crypto_module_init+0x0/0x12 @ 1
[    2.446011] initcall crypto_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.447007] calling  crypto_module_init+0x0/0x12 @ 1
[    2.448009] initcall crypto_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.449058] calling  crypto_ctr_module_init+0x0/0x3e @ 1
[    2.450011] initcall crypto_ctr_module_init+0x0/0x3e returned 0 after 0 usecs
[    2.451007] calling  crypto_gcm_module_init+0x0/0x84 @ 1
[    2.452023] initcall crypto_gcm_module_init+0x0/0x84 returned 0 after 0 usecs
[    2.453048] calling  crypto_ccm_module_init+0x0/0x60 @ 1
[    2.455015] initcall crypto_ccm_module_init+0x0/0x60 returned 0 after 0 usecs
[    2.456048] calling  cryptd_init+0x0/0x2e @ 1
[    2.457019] initcall cryptd_init+0x0/0x2e returned 0 after 0 usecs
[    2.458008] calling  des_generic_mod_init+0x0/0x3f @ 1
[    2.460258] initcall des_generic_mod_init+0x0/0x3f returned 0 after 976 usecs
[    2.461010] calling  fcrypt_mod_init+0x0/0x12 @ 1
[    2.462127] alg: No test for fcrypt (fcrypt-generic)
[    2.467492] initcall fcrypt_mod_init+0x0/0x12 returned 0 after 4882 usecs
[    2.468009] calling  blowfish_mod_init+0x0/0x12 @ 1
[    2.470211] initcall blowfish_mod_init+0x0/0x12 returned 0 after 976 usecs
[    2.471009] calling  serpent_mod_init+0x0/0x3f @ 1
[    2.473213] initcall serpent_mod_init+0x0/0x3f returned 0 after 976 usecs
[    2.474010] calling  aes_init+0x0/0x12 @ 1
[    2.475195] initcall aes_init+0x0/0x12 returned 0 after 0 usecs
[    2.476055] calling  camellia_init+0x0/0x12 @ 1
[    2.477199] initcall camellia_init+0x0/0x12 returned 0 after 0 usecs
[    2.478055] calling  cast5_mod_init+0x0/0x12 @ 1
[    2.479111] initcall cast5_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.480055] calling  cast6_mod_init+0x0/0x12 @ 1
[    2.481101] initcall cast6_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.482055] calling  arc4_init+0x0/0x12 @ 1
[    2.483111] initcall arc4_init+0x0/0x12 returned 0 after 0 usecs
[    2.484055] calling  tea_mod_init+0x0/0x64 @ 1
[    2.485172] initcall tea_mod_init+0x0/0x64 returned 0 after 0 usecs
[    2.486064] calling  khazad_mod_init+0x0/0x12 @ 1
[    2.488077] initcall khazad_mod_init+0x0/0x12 returned 0 after 976 usecs
[    2.489009] calling  anubis_mod_init+0x0/0x12 @ 1
[    2.490170] initcall anubis_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.491055] calling  salsa20_generic_mod_init+0x0/0x12 @ 1
[    2.492087] initcall salsa20_generic_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.493055] calling  deflate_mod_init+0x0/0x12 @ 1
[    2.494743] initcall deflate_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.495053] calling  zlib_mod_init+0x0/0x12 @ 1
[    2.497462] initcall zlib_mod_init+0x0/0x12 returned 0 after 976 usecs
[    2.498009] calling  michael_mic_init+0x0/0x12 @ 1
[    2.500070] initcall michael_mic_init+0x0/0x12 returned 0 after 976 usecs
[    2.501009] calling  crc32c_mod_init+0x0/0x12 @ 1
[    2.502188] initcall crc32c_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.503056] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[    2.504011] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.505007] calling  krng_mod_init+0x0/0x12 @ 1
[    2.506093] alg: No test for stdrng (krng)
[    2.510349] initcall krng_mod_init+0x0/0x12 returned 0 after 3906 usecs
[    2.511009] calling  ghash_mod_init+0x0/0x12 @ 1
[    2.512184] initcall ghash_mod_init+0x0/0x12 returned 0 after 0 usecs
[    2.513056] calling  async_pq_init+0x0/0x44 @ 1
[    2.514011] initcall async_pq_init+0x0/0x44 returned 0 after 0 usecs
[    2.515008] calling  proc_genhd_init+0x0/0x3c @ 1
[    2.516032] initcall proc_genhd_init+0x0/0x3c returned 0 after 0 usecs
[    2.517058] calling  bsg_init+0x0/0x12e @ 1
[    2.519264] device class 'bsg': registering
[    2.520224] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    2.521057] initcall bsg_init+0x0/0x12e returned 0 after 2929 usecs
[    2.522008] calling  noop_init+0x0/0x14 @ 1
[    2.523042] io scheduler noop registered (default)
[    2.524007] initcall noop_init+0x0/0x14 returned 0 after 976 usecs
[    2.525059] calling  deadline_init+0x0/0x14 @ 1
[    2.526007] io scheduler deadline registered
[    2.527007] initcall deadline_init+0x0/0x14 returned 0 after 976 usecs
[    2.528007] calling  cfq_init+0x0/0x94 @ 1
[    2.529381] io scheduler cfq registered
[    2.530051] initcall cfq_init+0x0/0x94 returned 0 after 976 usecs
[    2.531009] calling  debug_objects_init_debugfs+0x0/0x64 @ 1
[    2.532083] initcall debug_objects_init_debugfs+0x0/0x64 returned 0 after 0 usecs
[    2.533008] calling  libcrc32c_mod_init+0x0/0x2c @ 1
[    2.534065] initcall libcrc32c_mod_init+0x0/0x2c returned 0 after 0 usecs
[    2.535007] calling  percpu_counter_startup+0x0/0x19 @ 1
[    2.536010] initcall percpu_counter_startup+0x0/0x19 returned 0 after 0 usecs
[    2.537007] calling  pci_proc_init+0x0/0x6a @ 1
[    2.538454] initcall pci_proc_init+0x0/0x6a returned 0 after 0 usecs
[    2.539048] calling  pci_hotplug_init+0x0/0x1d @ 1
[    2.540007] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.541007] initcall pci_hotplug_init+0x0/0x1d returned 0 after 976 usecs
[    2.542007] calling  init_legacy+0x0/0x43 @ 1
[    2.543463] initcall init_legacy+0x0/0x43 returned 0 after 0 usecs
[    2.544008] calling  pci_stub_init+0x0/0x139 @ 1
[    2.545009] bus: 'pci': add driver pci-stub
[    2.547241] pci-stub: invalid id string ""
[    2.548050] initcall pci_stub_init+0x0/0x139 returned 0 after 2929 usecs
[    2.549008] calling  platform_lcd_init+0x0/0x12 @ 1
[    2.550008] bus: 'platform': add driver platform-lcd
[    2.551227] initcall platform_lcd_init+0x0/0x12 returned 0 after 976 usecs
[    2.552100] calling  progearbl_init+0x0/0x55 @ 1
[    2.553009] bus: 'platform': add driver progear-bl
[    2.554228] Registering platform device 'progear-bl'. Parent at platform
[    2.555059] device: 'progear-bl': device_add
[    2.557010] bus: 'platform': add device progear-bl
[    2.558034] PM: Adding info for platform:progear-bl
[    2.560083] bus: 'platform': driver_probe_device: matched device progear-bl with driver progear-bl
[    2.561010] bus: 'platform': really_probe: probing driver progear-bl with device progear-bl
[    2.562038] ALI M7101 PMU not found.
[    2.563068] initcall progearbl_init+0x0/0x55 returned 0 after 9765 usecs
[    2.564058] calling  mbp_init+0x0/0xf9 @ 1
[    2.565010] initcall mbp_init+0x0/0xf9 returned -19 after 0 usecs
[    2.566007] calling  kb3886_init+0x0/0x3a @ 1
[    2.567007] initcall kb3886_init+0x0/0x3a returned -19 after 0 usecs
[    2.568048] calling  wm831x_backlight_init+0x0/0x12 @ 1
[    2.569007] bus: 'platform': add driver wm831x-backlight
[    2.570233] initcall wm831x_backlight_init+0x0/0x12 returned 0 after 976 usecs
[    2.571049] calling  adp5520_bl_init+0x0/0x12 @ 1
[    2.572008] bus: 'platform': add driver adp5520-backlight
[    2.573228] initcall adp5520_bl_init+0x0/0x12 returned 0 after 976 usecs
[    2.575008] calling  display_class_init+0x0/0x7e @ 1
[    2.576009] device class 'display': registering
[    2.577221] initcall display_class_init+0x0/0x7e returned 0 after 976 usecs
[    2.578055] calling  cyber2000fb_init+0x0/0xd1 @ 1
[    2.579010] bus: 'pci': add driver CyberPro
[    2.581190] initcall cyber2000fb_init+0x0/0xd1 returned 0 after 1953 usecs
[    2.582009] calling  pm2fb_init+0x0/0x4b @ 1
[    2.583008] bus: 'pci': add driver pm2fb
[    2.584247] initcall pm2fb_init+0x0/0x4b returned 0 after 976 usecs
[    2.585099] calling  pm3fb_init+0x0/0x4b @ 1
[    2.586009] bus: 'pci': add driver pm3fb
[    2.587246] initcall pm3fb_init+0x0/0x4b returned 0 after 976 usecs
[    2.588055] calling  matroxfb_init+0x0/0x68 @ 1
[    2.589010] bus: 'pci': add driver matroxfb
[    2.590250] initcall matroxfb_init+0x0/0x68 returned 0 after 976 usecs
[    2.591056] calling  matroxfb_crtc2_init+0x0/0x2d @ 1
[    2.592009] initcall matroxfb_crtc2_init+0x0/0x2d returned 0 after 0 usecs
[    2.593007] calling  i2c_matroxfb_init+0x0/0x2b @ 1
[    2.594007] initcall i2c_matroxfb_init+0x0/0x2b returned 0 after 0 usecs
[    2.595059] calling  rivafb_init+0x0/0x4b @ 1
[    2.596006] rivafb_setup START
[    2.597007] bus: 'pci': add driver rivafb
[    2.598261] initcall rivafb_init+0x0/0x4b returned 0 after 1953 usecs
[    2.599091] calling  atyfb_init+0x0/0x71 @ 1
[    2.600009] bus: 'pci': add driver atyfb
[    2.601249] initcall atyfb_init+0x0/0x71 returned 0 after 976 usecs
[    2.602057] calling  aty128fb_init+0x0/0x4b @ 1
[    2.603009] bus: 'pci': add driver aty128fb
[    2.605246] initcall aty128fb_init+0x0/0x4b returned 0 after 1953 usecs
[    2.606009] calling  sisfb_init+0x0/0x4b @ 1
[    2.607008] bus: 'pci': add driver sisfb
[    2.608247] initcall sisfb_init+0x0/0x4b returned 0 after 976 usecs
[    2.609099] calling  viafb_init+0x0/0x63 @ 1
[    2.610008] VIA Graphics Intergration Chipset framebuffer 2.4 initializing
[    2.611007] bus: 'pci': add driver viafb
[    2.613280] initcall viafb_init+0x0/0x63 returned 0 after 2929 usecs
[    2.614009] calling  kyrofb_init+0x0/0x4b @ 1
[    2.615008] bus: 'pci': add driver kyrofb
[    2.616251] initcall kyrofb_init+0x0/0x4b returned 0 after 976 usecs
[    2.617099] calling  savagefb_init+0x0/0x75 @ 1
[    2.618009] bus: 'pci': add driver savagefb
[    2.619250] initcall savagefb_init+0x0/0x75 returned 0 after 976 usecs
[    2.620055] calling  gx1fb_init+0x0/0x4b @ 1
[    2.621009] bus: 'pci': add driver gx1fb
[    2.622258] initcall gx1fb_init+0x0/0x4b returned 0 after 976 usecs
[    2.623055] calling  gxfb_init+0x0/0x82 @ 1
[    2.624009] bus: 'pci': add driver gxfb
[    2.625250] initcall gxfb_init+0x0/0x82 returned 0 after 976 usecs
[    2.626055] calling  neofb_init+0x0/0x4b @ 1
[    2.627009] bus: 'pci': add driver neofb
[    2.628249] initcall neofb_init+0x0/0x4b returned 0 after 976 usecs
[    2.629055] calling  tdfxfb_init+0x0/0x4b @ 1
[    2.631010] bus: 'pci': add driver tdfxfb
[    2.632250] initcall tdfxfb_init+0x0/0x4b returned 0 after 976 usecs
[    2.633099] calling  imsttfb_init+0x0/0x4b @ 1
[    2.634009] bus: 'pci': add driver imsttfb
[    2.635249] initcall imsttfb_init+0x0/0x4b returned 0 after 976 usecs
[    2.636055] calling  tridentfb_init+0x0/0x4b @ 1
[    2.637009] bus: 'pci': add driver tridentfb
[    2.638252] initcall tridentfb_init+0x0/0x4b returned 0 after 976 usecs
[    2.639055] calling  vmlfb_init+0x0/0x96 @ 1
[    2.640007] vmlfb: initializing
[    2.641008] bus: 'pci': add driver vmlfb
[    2.642247] initcall vmlfb_init+0x0/0x96 returned 0 after 1953 usecs
[    2.644057] calling  s3fb_init+0x0/0x4b @ 1
[    2.645008] bus: 'pci': add driver s3fb
[    2.646271] initcall s3fb_init+0x0/0x4b returned 0 after 976 usecs
[    2.647055] calling  hecubafb_init+0x0/0x12 @ 1
[    2.648009] bus: 'platform': add driver hecubafb
[    2.650182] initcall hecubafb_init+0x0/0x12 returned 0 after 1953 usecs
[    2.651009] calling  n411_init+0x0/0x93 @ 1
[    2.652006] no IO addresses supplied
[    2.653007] initcall n411_init+0x0/0x93 returned -22 after 976 usecs
[    2.655008] initcall n411_init+0x0/0x93 returned with error code -22 
[    2.656007] calling  sstfb_init+0x0/0x4b @ 1
[    2.657008] bus: 'pci': add driver sstfb
[    2.659097] initcall sstfb_init+0x0/0x4b returned 0 after 1953 usecs
[    2.660009] calling  tmiofb_init+0x0/0x69 @ 1
[    2.661008] bus: 'platform': add driver tmio-fb
[    2.662224] initcall tmiofb_init+0x0/0x69 returned 0 after 976 usecs
[    2.664055] calling  metronomefb_init+0x0/0x12 @ 1
[    2.665007] bus: 'platform': add driver metronomefb
[    2.667107] initcall metronomefb_init+0x0/0x12 returned 0 after 1953 usecs
[    2.668009] calling  broadsheetfb_init+0x0/0x12 @ 1
[    2.669007] bus: 'platform': add driver broadsheetfb
[    2.671185] initcall broadsheetfb_init+0x0/0x12 returned 0 after 1953 usecs
[    2.672009] calling  s1d13xxxfb_init+0x0/0x2b @ 1
[    2.673008] bus: 'platform': add driver s1d13xxxfb
[    2.674226] initcall s1d13xxxfb_init+0x0/0x2b returned 0 after 976 usecs
[    2.675099] calling  sm501fb_init+0x0/0x12 @ 1
[    2.676009] bus: 'platform': add driver sm501-fb
[    2.678211] initcall sm501fb_init+0x0/0x12 returned 0 after 1953 usecs
[    2.679009] calling  mb862xxfb_init+0x0/0x1b @ 1
[    2.680008] bus: 'pci': add driver mb862xxfb
[    2.681248] initcall mb862xxfb_init+0x0/0x1b returned 0 after 976 usecs
[    2.682100] calling  rand_initialize+0x0/0x2c @ 1
[    2.683053] initcall rand_initialize+0x0/0x2c returned 0 after 0 usecs
[    2.684008] calling  tty_init+0x0/0xf5 @ 1
[    2.685026] device: 'tty': device_add
[    2.686109] PM: Adding info for No Bus:tty
[    2.688245] device: 'console': device_add
[    2.689080] PM: Adding info for No Bus:console
[    2.691235] device: 'tty0': device_add
[    2.692037] PM: Adding info for No Bus:tty0
[    2.693209] device class 'vc': registering
[    2.694323] device: 'vcs': device_add
[    2.695044] PM: Adding info for No Bus:vcs
[    2.697143] device: 'vcsa': device_add
[    2.698036] PM: Adding info for No Bus:vcsa
[    2.699212] device: 'vcs1': device_add
[    2.700082] PM: Adding info for No Bus:vcs1
[    2.701212] device: 'vcsa1': device_add
[    2.702090] PM: Adding info for No Bus:vcsa1
[    2.704194] device: 'tty1': device_add
[    2.705038] PM: Adding info for No Bus:tty1
[    2.706215] device: 'tty2': device_add
[    2.707082] PM: Adding info for No Bus:tty2
[    2.708211] device: 'tty3': device_add
[    2.709090] PM: Adding info for No Bus:tty3
[    2.711116] device: 'tty4': device_add
[    2.712036] PM: Adding info for No Bus:tty4
[    2.713209] device: 'tty5': device_add
[    2.714082] PM: Adding info for No Bus:tty5
[    2.715210] device: 'tty6': device_add
[    2.716100] PM: Adding info for No Bus:tty6
[    2.717214] device: 'tty7': device_add
[    2.718082] PM: Adding info for No Bus:tty7
[    2.720171] device: 'tty8': device_add
[    2.722038] PM: Adding info for No Bus:tty8
[    2.723230] device: 'tty9': device_add
[    2.724090] PM: Adding info for No Bus:tty9
[    2.725214] device: 'tty10': device_add
[    2.726083] PM: Adding info for No Bus:tty10
[    2.727215] device: 'tty11': device_add
[    2.728083] PM: Adding info for No Bus:tty11
[    2.729211] device: 'tty12': device_add
[    2.730092] PM: Adding info for No Bus:tty12
[    2.732179] device: 'tty13': device_add
[    2.733083] PM: Adding info for No Bus:tty13
[    2.734211] device: 'tty14': device_add
[    2.735083] PM: Adding info for No Bus:tty14
[    2.737238] device: 'tty15': device_add
[    2.738046] PM: Adding info for No Bus:tty15
[    2.739208] device: 'tty16': device_add
[    2.740083] PM: Adding info for No Bus:tty16
[    2.742219] device: 'tty17': device_add
[    2.746131] PM: Adding info for No Bus:tty17
[    2.750601] device: 'tty18': device_add
[    2.754112] PM: Adding info for No Bus:tty18
[    2.759173] device: 'tty19': device_add
[    2.763092] PM: Adding info for No Bus:tty19
[    2.767646] device: 'tty20': device_add
[    2.771161] PM: Adding info for No Bus:tty20
[    2.776250] device: 'tty21': device_add
[    2.780104] PM: Adding info for No Bus:tty21
[    2.784749] device: 'tty22': device_add
[    2.788152] PM: Adding info for No Bus:tty22
[    2.793350] device: 'tty23': device_add
[    2.797113] PM: Adding info for No Bus:tty23
[    2.802077] device: 'tty24': device_add
[    2.803046] PM: Adding info for No Bus:tty24
[    2.804219] device: 'tty25': device_add
[    2.805093] PM: Adding info for No Bus:tty25
[    2.806211] device: 'tty26': device_add
[    2.807095] PM: Adding info for No Bus:tty26
[    2.808212] device: 'tty27': device_add
[    2.809084] PM: Adding info for No Bus:tty27
[    2.810210] device: 'tty28': device_add
[    2.811093] PM: Adding info for No Bus:tty28
[    2.812265] device: 'tty29': device_add
[    2.813085] PM: Adding info for No Bus:tty29
[    2.814212] device: 'tty30': device_add
[    2.815085] PM: Adding info for No Bus:tty30
[    2.816214] device: 'tty31': device_add
[    2.817093] PM: Adding info for No Bus:tty31
[    2.818221] device: 'tty32': device_add
[    2.819085] PM: Adding info for No Bus:tty32
[    2.820214] device: 'tty33': device_add
[    2.821084] PM: Adding info for No Bus:tty33
[    2.822212] device: 'tty34': device_add
[    2.823093] PM: Adding info for No Bus:tty34
[    2.825183] device: 'tty35': device_add
[    2.826085] PM: Adding info for No Bus:tty35
[    2.827212] device: 'tty36': device_add
[    2.828085] PM: Adding info for No Bus:tty36
[    2.830186] device: 'tty37': device_add
[    2.834108] PM: Adding info for No Bus:tty37
[    2.838520] device: 'tty38': device_add
[    2.842102] PM: Adding info for No Bus:tty38
[    2.847144] device: 'tty39': device_add
[    2.851100] PM: Adding info for No Bus:tty39
[    2.855564] device: 'tty40': device_add
[    2.859154] PM: Adding info for No Bus:tty40
[    2.864172] device: 'tty41': device_add
[    2.868107] PM: Adding info for No Bus:tty41
[    2.872682] device: 'tty42': device_add
[    2.876160] PM: Adding info for No Bus:tty42
[    2.881215] device: 'tty43': device_add
[    2.885125] PM: Adding info for No Bus:tty43
[    2.889715] device: 'tty44': device_add
[    2.893124] PM: Adding info for No Bus:tty44
[    2.898212] device: 'tty45': device_add
[    2.902124] PM: Adding info for No Bus:tty45
[    2.906697] device: 'tty46': device_add
[    2.910117] PM: Adding info for No Bus:tty46
[    2.915176] device: 'tty47': device_add
[    2.919114] PM: Adding info for No Bus:tty47
[    2.923652] device: 'tty48': device_add
[    2.927123] PM: Adding info for No Bus:tty48
[    2.932140] device: 'tty49': device_add
[    2.936114] PM: Adding info for No Bus:tty49
[    2.940625] device: 'tty50': device_add
[    2.944114] PM: Adding info for No Bus:tty50
[    2.949137] device: 'tty51': device_add
[    2.953123] PM: Adding info for No Bus:tty51
[    2.957598] device: 'tty52': device_add
[    2.961115] PM: Adding info for No Bus:tty52
[    2.966147] device: 'tty53': device_add
[    2.970116] PM: Adding info for No Bus:tty53
[    2.974621] device: 'tty54': device_add
[    2.978125] PM: Adding info for No Bus:tty54
[    2.983140] device: 'tty55': device_add
[    2.987114] PM: Adding info for No Bus:tty55
[    2.991595] device: 'tty56': device_add
[    2.995116] PM: Adding info for No Bus:tty56
[    3.000138] device: 'tty57': device_add
[    3.004124] PM: Adding info for No Bus:tty57
[    3.008577] device: 'tty58': device_add
[    3.012115] PM: Adding info for No Bus:tty58
[    3.017138] device: 'tty59': device_add
[    3.021114] PM: Adding info for No Bus:tty59
[    3.025548] device: 'tty60': device_add
[    3.029126] PM: Adding info for No Bus:tty60
[    3.034236] device: 'tty61': device_add
[    3.038097] PM: Adding info for No Bus:tty61
[    3.042567] device: 'tty62': device_add
[    3.046116] PM: Adding info for No Bus:tty62
[    3.051213] device: 'tty63': device_add
[    3.055106] PM: Adding info for No Bus:tty63
[    3.059546] initcall tty_init+0x0/0xf5 returned 0 after 365234 usecs
[    3.066089] calling  pty_init+0x0/0xd @ 1
[    3.070076] device: 'ptmx': device_add
[    3.074045] PM: Adding info for No Bus:ptmx
[    3.078483] initcall pty_init+0x0/0xd returned 0 after 7812 usecs
[    3.084083] calling  sysrq_init+0x0/0x25 @ 1
[    3.089032] initcall sysrq_init+0x0/0x25 returned 0 after 0 usecs
[    3.095008] calling  rp_init+0x0/0x331 @ 1
[    3.099007] RocketPort device driver module, version 2.09, 12-June-2003
[    3.105059] No rocketport ports found; unloading driver
[    3.111055] initcall rp_init+0x0/0x331 returned -6 after 11718 usecs
[    3.117008] initcall rp_init+0x0/0x331 returned with error code -6 
[    3.123008] calling  cy_init+0x0/0x11f @ 1
[    3.128009] Cyclades driver 2.6 (built Feb 14 2010 20:56:36)
[    3.133046] bus: 'pci': add driver cyclades
[    3.138214] initcall cy_init+0x0/0x11f returned 0 after 9765 usecs
[    3.144066] calling  stallion_module_init+0x0/0x339 @ 1
[    3.149007] Stallion Multiport Serial Driver: version 5.6.0
[    3.155045] bus: 'pci': add driver stallion
[    3.159665] device class 'staliomem': registering
[    3.164724] device: 'staliomem0': device_add
[    3.169114] PM: Adding info for No Bus:staliomem0
[    3.174156] device: 'staliomem1': device_add
[    3.178114] PM: Adding info for No Bus:staliomem1
[    3.183460] device: 'staliomem2': device_add
[    3.188008] PM: Adding info for No Bus:staliomem2
[    3.192829] device: 'staliomem3': device_add
[    3.197114] PM: Adding info for No Bus:staliomem3
[    3.202182] initcall stallion_module_init+0x0/0x339 returned 0 after 51757 usecs
[    3.209085] calling  istallion_module_init+0x0/0x23d @ 1
[    3.215007] Stallion Intelligent Multiport Serial Driver: version 5.6.0
[    3.221062] istallion: failed to register serial driver
[    3.227024] initcall istallion_module_init+0x0/0x23d returned -16 after 11718 usecs
[    3.234008] initcall istallion_module_init+0x0/0x23d returned with error code -16 
[    3.242008] calling  epca_module_init+0x0/0xb @ 1
[    3.247010] DIGI epca driver version 1.3.0.1-LK2.6 loaded.
[    3.252008] bus: 'pci': add driver epca
[    3.256506] device: 'ttyD0': device_add
[    3.260130] PM: Adding info for No Bus:ttyD0
[    3.265216] device: 'ttyD1': device_add
[    3.269106] PM: Adding info for No Bus:ttyD1
[    3.273548] device: 'ttyD2': device_add
[    3.277116] PM: Adding info for No Bus:ttyD2
[    3.282211] device: 'ttyD3': device_add
[    3.286108] PM: Adding info for No Bus:ttyD3
[    3.290548] device: 'ttyD4': device_add
[    3.294116] PM: Adding info for No Bus:ttyD4
[    3.299210] device: 'ttyD5': device_add
[    3.303096] PM: Adding info for No Bus:ttyD5
[    3.307536] device: 'ttyD6': device_add
[    3.311125] PM: Adding info for No Bus:ttyD6
[    3.316213] device: 'ttyD7': device_add
[    3.320097] PM: Adding info for No Bus:ttyD7
[    3.324534] device: 'ttyD8': device_add
[    3.328116] PM: Adding info for No Bus:ttyD8
[    3.333208] device: 'ttyD9': device_add
[    3.337106] PM: Adding info for No Bus:ttyD9
[    3.341542] device: 'ttyD10': device_add
[    3.345116] PM: Adding info for No Bus:ttyD10
[    3.350193] device: 'ttyD11': device_add
[    3.354113] PM: Adding info for No Bus:ttyD11
[    3.359069] device: 'ttyD12': device_add
[    3.360090] PM: Adding info for No Bus:ttyD12
[    3.361209] device: 'ttyD13': device_add
[    3.362124] PM: Adding info for No Bus:ttyD13
[    3.363203] device: 'ttyD14': device_add
[    3.364101] PM: Adding info for No Bus:ttyD14
[    3.366134] device: 'ttyD15': device_add
[    3.367096] PM: Adding info for No Bus:ttyD15
[    3.368211] device: 'ttyD16': device_add
[    3.369087] PM: Adding info for No Bus:ttyD16
[    3.370210] device: 'ttyD17': device_add
[    3.371081] PM: Adding info for No Bus:ttyD17
[    3.373105] device: 'ttyD18': device_add
[    3.374052] PM: Adding info for No Bus:ttyD18
[    3.375210] device: 'ttyD19': device_add
[    3.376089] PM: Adding info for No Bus:ttyD19
[    3.377211] device: 'ttyD20': device_add
[    3.378090] PM: Adding info for No Bus:ttyD20
[    3.379212] device: 'ttyD21': device_add
[    3.380099] PM: Adding info for No Bus:ttyD21
[    3.381220] device: 'ttyD22': device_add
[    3.382089] PM: Adding info for No Bus:ttyD22
[    3.384212] device: 'ttyD23': device_add
[    3.385089] PM: Adding info for No Bus:ttyD23
[    3.386211] device: 'ttyD24': device_add
[    3.387099] PM: Adding info for No Bus:ttyD24
[    3.388211] device: 'ttyD25': device_add
[    3.389090] PM: Adding info for No Bus:ttyD25
[    3.391239] device: 'ttyD26': device_add
[    3.392044] PM: Adding info for No Bus:ttyD26
[    3.393207] device: 'ttyD27': device_add
[    3.394099] PM: Adding info for No Bus:ttyD27
[    3.395209] device: 'ttyD28': device_add
[    3.396090] PM: Adding info for No Bus:ttyD28
[    3.398233] device: 'ttyD29': device_add
[    3.399044] PM: Adding info for No Bus:ttyD29
[    3.400208] device: 'ttyD30': device_add
[    3.401100] PM: Adding info for No Bus:ttyD30
[    3.402210] device: 'ttyD31': device_add
[    3.403091] PM: Adding info for No Bus:ttyD31
[    3.405229] device: 'ttyD32': device_add
[    3.406105] PM: Adding info for No Bus:ttyD32
[    3.407251] device: 'ttyD33': device_add
[    3.409027] PM: Adding info for No Bus:ttyD33
[    3.410211] device: 'ttyD34': device_add
[    3.411092] PM: Adding info for No Bus:ttyD34
[    3.412213] device: 'ttyD35': device_add
[    3.413091] PM: Adding info for No Bus:ttyD35
[    3.414215] device: 'ttyD36': device_add
[    3.415101] PM: Adding info for No Bus:ttyD36
[    3.416213] device: 'ttyD37': device_add
[    3.417101] PM: Adding info for No Bus:ttyD37
[    3.419181] device: 'ttyD38': device_add
[    3.420091] PM: Adding info for No Bus:ttyD38
[    3.421212] device: 'ttyD39': device_add
[    3.422109] PM: Adding info for No Bus:ttyD39
[    3.423222] device: 'ttyD40': device_add
[    3.424092] PM: Adding info for No Bus:ttyD40
[    3.426240] device: 'ttyD41': device_add
[    3.427045] PM: Adding info for No Bus:ttyD41
[    3.428207] device: 'ttyD42': device_add
[    3.429102] PM: Adding info for No Bus:ttyD42
[    3.430209] device: 'ttyD43': device_add
[    3.431091] PM: Adding info for No Bus:ttyD43
[    3.433232] device: 'ttyD44': device_add
[    3.434046] PM: Adding info for No Bus:ttyD44
[    3.435210] device: 'ttyD45': device_add
[    3.436101] PM: Adding info for No Bus:ttyD45
[    3.437210] device: 'ttyD46': device_add
[    3.438092] PM: Adding info for No Bus:ttyD46
[    3.440233] device: 'ttyD47': device_add
[    3.441046] PM: Adding info for No Bus:ttyD47
[    3.442210] device: 'ttyD48': device_add
[    3.443101] PM: Adding info for No Bus:ttyD48
[    3.444210] device: 'ttyD49': device_add
[    3.445093] PM: Adding info for No Bus:ttyD49
[    3.447236] device: 'ttyD50': device_add
[    3.448046] PM: Adding info for No Bus:ttyD50
[    3.449208] device: 'ttyD51': device_add
[    3.450101] PM: Adding info for No Bus:ttyD51
[    3.451210] device: 'ttyD52': device_add
[    3.452103] PM: Adding info for No Bus:ttyD52
[    3.454224] device: 'ttyD53': device_add
[    3.455047] PM: Adding info for No Bus:ttyD53
[    3.456209] device: 'ttyD54': device_add
[    3.457102] PM: Adding info for No Bus:ttyD54
[    3.458211] device: 'ttyD55': device_add
[    3.459093] PM: Adding info for No Bus:ttyD55
[    3.461234] device: 'ttyD56': device_add
[    3.462048] PM: Adding info for No Bus:ttyD56
[    3.463208] device: 'ttyD57': device_add
[    3.464104] PM: Adding info for No Bus:ttyD57
[    3.465218] device: 'ttyD58': device_add
[    3.466094] PM: Adding info for No Bus:ttyD58
[    3.468235] device: 'ttyD59': device_add
[    3.469048] PM: Adding info for No Bus:ttyD59
[    3.470207] device: 'ttyD60': device_add
[    3.471104] PM: Adding info for No Bus:ttyD60
[    3.472209] device: 'ttyD61': device_add
[    3.473094] PM: Adding info for No Bus:ttyD61
[    3.475165] device: 'ttyD62': device_add
[    3.476095] PM: Adding info for No Bus:ttyD62
[    3.477215] device: 'ttyD63': device_add
[    3.478104] PM: Adding info for No Bus:ttyD63
[    3.479213] device: 'ttyD64': device_add
[    3.480094] PM: Adding info for No Bus:ttyD64
[    3.482244] device: 'ttyD65': device_add
[    3.483059] PM: Adding info for No Bus:ttyD65
[    3.484211] device: 'ttyD66': device_add
[    3.485105] PM: Adding info for No Bus:ttyD66
[    3.486211] device: 'ttyD67': device_add
[    3.487095] PM: Adding info for No Bus:ttyD67
[    3.489159] device: 'ttyD68': device_add
[    3.490095] PM: Adding info for No Bus:ttyD68
[    3.491212] device: 'ttyD69': device_add
[    3.492111] PM: Adding info for No Bus:ttyD69
[    3.493213] device: 'ttyD70': device_add
[    3.494096] PM: Adding info for No Bus:ttyD70
[    3.496240] device: 'ttyD71': device_add
[    3.497049] PM: Adding info for No Bus:ttyD71
[    3.498207] device: 'ttyD72': device_add
[    3.499108] PM: Adding info for No Bus:ttyD72
[    3.500212] device: 'ttyD73': device_add
[    3.501095] PM: Adding info for No Bus:ttyD73
[    3.503234] device: 'ttyD74': device_add
[    3.504050] PM: Adding info for No Bus:ttyD74
[    3.505209] device: 'ttyD75': device_add
[    3.506105] PM: Adding info for No Bus:ttyD75
[    3.507220] device: 'ttyD76': device_add
[    3.508097] PM: Adding info for No Bus:ttyD76
[    3.510154] device: 'ttyD77': device_add
[    3.511096] PM: Adding info for No Bus:ttyD77
[    3.512213] device: 'ttyD78': device_add
[    3.513105] PM: Adding info for No Bus:ttyD78
[    3.514212] device: 'ttyD79': device_add
[    3.515096] PM: Adding info for No Bus:ttyD79
[    3.517241] device: 'ttyD80': device_add
[    3.518050] PM: Adding info for No Bus:ttyD80
[    3.519207] device: 'ttyD81': device_add
[    3.520107] PM: Adding info for No Bus:ttyD81
[    3.521211] device: 'ttyD82': device_add
[    3.522096] PM: Adding info for No Bus:ttyD82
[    3.524227] device: 'ttyD83': device_add
[    3.525060] PM: Adding info for No Bus:ttyD83
[    3.526210] device: 'ttyD84': device_add
[    3.527107] PM: Adding info for No Bus:ttyD84
[    3.528210] device: 'ttyD85': device_add
[    3.529096] PM: Adding info for No Bus:ttyD85
[    3.531225] device: 'ttyD86': device_add
[    3.532050] PM: Adding info for No Bus:ttyD86
[    3.533209] device: 'ttyD87': device_add
[    3.534106] PM: Adding info for No Bus:ttyD87
[    3.535211] device: 'ttyD88': device_add
[    3.536098] PM: Adding info for No Bus:ttyD88
[    3.538227] device: 'ttyD89': device_add
[    3.539050] PM: Adding info for No Bus:ttyD89
[    3.540205] device: 'ttyD90': device_add
[    3.541116] PM: Adding info for No Bus:ttyD90
[    3.542262] device: 'ttyD91': device_add
[    3.543100] PM: Adding info for No Bus:ttyD91
[    3.545195] device: 'ttyD92': device_add
[    3.546098] PM: Adding info for No Bus:ttyD92
[    3.547215] device: 'ttyD93': device_add
[    3.548106] PM: Adding info for No Bus:ttyD93
[    3.549222] device: 'ttyD94': device_add
[    3.550099] PM: Adding info for No Bus:ttyD94
[    3.552246] device: 'ttyD95': device_add
[    3.553051] PM: Adding info for No Bus:ttyD95
[    3.554210] device: 'ttyD96': device_add
[    3.555109] PM: Adding info for No Bus:ttyD96
[    3.556212] device: 'ttyD97': device_add
[    3.557098] PM: Adding info for No Bus:ttyD97
[    3.559246] device: 'ttyD98': device_add
[    3.563171] PM: Adding info for No Bus:ttyD98
[    3.567819] device: 'ttyD99': device_add
[    3.572028] PM: Adding info for No Bus:ttyD99
[    3.576532] device: 'ttyD100': device_add
[    3.580112] PM: Adding info for No Bus:ttyD100
[    3.585393] device: 'ttyD101': device_add
[    3.589182] PM: Adding info for No Bus:ttyD101
[    3.594374] device: 'ttyD102': device_add
[    3.598121] PM: Adding info for No Bus:ttyD102
[    3.603238] device: 'ttyD103': device_add
[    3.607174] PM: Adding info for No Bus:ttyD103
[    3.612218] device: 'ttyD104': device_add
[    3.616131] PM: Adding info for No Bus:ttyD104
[    3.621147] device: 'ttyD105': device_add
[    3.625173] PM: Adding info for No Bus:ttyD105
[    3.630215] device: 'ttyD106': device_add
[    3.634119] PM: Adding info for No Bus:ttyD106
[    3.639071] device: 'ttyD107': device_add
[    3.640094] PM: Adding info for No Bus:ttyD107
[    3.641211] device: 'ttyD108': device_add
[    3.643073] PM: Adding info for No Bus:ttyD108
[    3.644209] device: 'ttyD109': device_add
[    3.645104] PM: Adding info for No Bus:ttyD109
[    3.646212] device: 'ttyD110': device_add
[    3.647097] PM: Adding info for No Bus:ttyD110
[    3.648211] device: 'ttyD111': device_add
[    3.649110] PM: Adding info for No Bus:ttyD111
[    3.650211] device: 'ttyD112': device_add
[    3.651106] PM: Adding info for No Bus:ttyD112
[    3.653217] device: 'ttyD113': device_add
[    3.654054] PM: Adding info for No Bus:ttyD113
[    3.656109] device: 'ttyD114': device_add
[    3.657063] PM: Adding info for No Bus:ttyD114
[    3.658208] device: 'ttyD115': device_add
[    3.660019] PM: Adding info for No Bus:ttyD115
[    3.661213] device: 'ttyD116': device_add
[    3.662103] PM: Adding info for No Bus:ttyD116
[    3.663212] device: 'ttyD117': device_add
[    3.664113] PM: Adding info for No Bus:ttyD117
[    3.665222] device: 'ttyD118': device_add
[    3.666103] PM: Adding info for No Bus:ttyD118
[    3.668172] device: 'ttyD119': device_add
[    3.669102] PM: Adding info for No Bus:ttyD119
[    3.671126] device: 'ttyD120': device_add
[    3.672064] PM: Adding info for No Bus:ttyD120
[    3.673209] device: 'ttyD121': device_add
[    3.675027] PM: Adding info for No Bus:ttyD121
[    3.676212] device: 'ttyD122': device_add
[    3.677102] PM: Adding info for No Bus:ttyD122
[    3.678211] device: 'ttyD123': device_add
[    3.679113] PM: Adding info for No Bus:ttyD123
[    3.680212] device: 'ttyD124': device_add
[    3.681102] PM: Adding info for No Bus:ttyD124
[    3.683165] device: 'ttyD125': device_add
[    3.684114] PM: Adding info for No Bus:ttyD125
[    3.686116] device: 'ttyD126': device_add
[    3.687065] PM: Adding info for No Bus:ttyD126
[    3.688209] device: 'ttyD127': device_add
[    3.690024] PM: Adding info for No Bus:ttyD127
[    3.691210] device: 'ttyD128': device_add
[    3.692103] PM: Adding info for No Bus:ttyD128
[    3.693256] device: 'ttyD129': device_add
[    3.694119] PM: Adding info for No Bus:ttyD129
[    3.695214] device: 'ttyD130': device_add
[    3.696104] PM: Adding info for No Bus:ttyD130
[    3.697214] device: 'ttyD131': device_add
[    3.698104] PM: Adding info for No Bus:ttyD131
[    3.700167] device: 'ttyD132': device_add
[    3.701076] PM: Adding info for No Bus:ttyD132
[    3.703073] device: 'ttyD133': device_add
[    3.704088] PM: Adding info for No Bus:ttyD133
[    3.705315] device: 'ttyD134': device_add
[    3.706059] PM: Adding info for No Bus:ttyD134
[    3.707210] device: 'ttyD135': device_add
[    3.708118] PM: Adding info for No Bus:ttyD135
[    3.709224] device: 'ttyD136': device_add
[    3.710105] PM: Adding info for No Bus:ttyD136
[    3.711213] device: 'ttyD137': device_add
[    3.712106] PM: Adding info for No Bus:ttyD137
[    3.713215] device: 'ttyD138': device_add
[    3.714124] PM: Adding info for No Bus:ttyD138
[    3.716199] device: 'ttyD139': device_add
[    3.720176] PM: Adding info for No Bus:ttyD139
[    3.725192] device: 'ttyD140': device_add
[    3.729123] PM: Adding info for No Bus:ttyD140
[    3.734161] device: 'ttyD141': device_add
[    3.738070] PM: Adding info for No Bus:ttyD141
[    3.742830] device: 'ttyD142': device_add
[    3.747154] PM: Adding info for No Bus:ttyD142
[    3.752068] device: 'ttyD143': device_add
[    3.753127] PM: Adding info for No Bus:ttyD143
[    3.754224] device: 'ttyD144': device_add
[    3.756060] PM: Adding info for No Bus:ttyD144
[    3.757214] device: 'ttyD145': device_add
[    3.758118] PM: Adding info for No Bus:ttyD145
[    3.759217] device: 'ttyD146': device_add
[    3.760107] PM: Adding info for No Bus:ttyD146
[    3.761215] device: 'ttyD147': device_add
[    3.762108] PM: Adding info for No Bus:ttyD147
[    3.763216] device: 'ttyD148': device_add
[    3.764117] PM: Adding info for No Bus:ttyD148
[    3.766239] device: 'ttyD149': device_add
[    3.767064] PM: Adding info for No Bus:ttyD149
[    3.769117] device: 'ttyD150': device_add
[    3.770061] PM: Adding info for No Bus:ttyD150
[    3.771212] device: 'ttyD151': device_add
[    3.773042] PM: Adding info for No Bus:ttyD151
[    3.774214] device: 'ttyD152': device_add
[    3.775110] PM: Adding info for No Bus:ttyD152
[    3.776216] device: 'ttyD153': device_add
[    3.777107] PM: Adding info for No Bus:ttyD153
[    3.778214] device: 'ttyD154': device_add
[    3.779127] PM: Adding info for No Bus:ttyD154
[    3.781215] device: 'ttyD155': device_add
[    3.782108] PM: Adding info for No Bus:ttyD155
[    3.784170] device: 'ttyD156': device_add
[    3.785063] PM: Adding info for No Bus:ttyD156
[    3.787069] device: 'ttyD157': device_add
[    3.788071] PM: Adding info for No Bus:ttyD157
[    3.789211] device: 'ttyD158': device_add
[    3.790109] PM: Adding info for No Bus:ttyD158
[    3.791217] device: 'ttyD159': device_add
[    3.792108] PM: Adding info for No Bus:ttyD159
[    3.793216] device: 'ttyD160': device_add
[    3.794119] PM: Adding info for No Bus:ttyD160
[    3.795216] device: 'ttyD161': device_add
[    3.796108] PM: Adding info for No Bus:ttyD161
[    3.798212] device: 'ttyD162': device_add
[    3.799115] PM: Adding info for No Bus:ttyD162
[    3.801175] device: 'ttyD163': device_add
[    3.802073] PM: Adding info for No Bus:ttyD163
[    3.804072] device: 'ttyD164': device_add
[    3.805065] PM: Adding info for No Bus:ttyD164
[    3.806216] device: 'ttyD165': device_add
[    3.807111] PM: Adding info for No Bus:ttyD165
[    3.808218] device: 'ttyD166': device_add
[    3.809120] PM: Adding info for No Bus:ttyD166
[    3.810217] device: 'ttyD167': device_add
[    3.811124] PM: Adding info for No Bus:ttyD167
[    3.812218] device: 'ttyD168': device_add
[    3.813110] PM: Adding info for No Bus:ttyD168
[    3.815202] device: 'ttyD169': device_add
[    3.816181] PM: Adding info for No Bus:ttyD169
[    3.818244] device: 'ttyD170': device_add
[    3.819090] PM: Adding info for No Bus:ttyD170
[    3.821137] device: 'ttyD171': device_add
[    3.822070] PM: Adding info for No Bus:ttyD171
[    3.823214] device: 'ttyD172': device_add
[    3.825169] PM: Adding info for No Bus:ttyD172
[    3.826220] device: 'ttyD173': device_add
[    3.828019] PM: Adding info for No Bus:ttyD173
[    3.829215] device: 'ttyD174': device_add
[    3.830110] PM: Adding info for No Bus:ttyD174
[    3.831229] device: 'ttyD175': device_add
[    3.832124] PM: Adding info for No Bus:ttyD175
[    3.833217] device: 'ttyD176': device_add
[    3.834113] PM: Adding info for No Bus:ttyD176
[    3.835221] device: 'ttyD177': device_add
[    3.836113] PM: Adding info for No Bus:ttyD177
[    3.838180] device: 'ttyD178': device_add
[    3.839076] PM: Adding info for No Bus:ttyD178
[    3.841106] device: 'ttyD179': device_add
[    3.842065] PM: Adding info for No Bus:ttyD179
[    3.843215] device: 'ttyD180': device_add
[    3.845048] PM: Adding info for No Bus:ttyD180
[    3.846219] device: 'ttyD181': device_add
[    3.847124] PM: Adding info for No Bus:ttyD181
[    3.848218] device: 'ttyD182': device_add
[    3.849114] PM: Adding info for No Bus:ttyD182
[    3.850218] device: 'ttyD183': device_add
[    3.851111] PM: Adding info for No Bus:ttyD183
[    3.852218] device: 'ttyD184': device_add
[    3.853124] PM: Adding info for No Bus:ttyD184
[    3.855242] device: 'ttyD185': device_add
[    3.856067] PM: Adding info for No Bus:ttyD185
[    3.858130] device: 'ttyD186': device_add
[    3.859067] PM: Adding info for No Bus:ttyD186
[    3.860212] device: 'ttyD187': device_add
[    3.862078] PM: Adding info for No Bus:ttyD187
[    3.863219] device: 'ttyD188': device_add
[    3.864124] PM: Adding info for No Bus:ttyD188
[    3.865217] device: 'ttyD189': device_add
[    3.866116] PM: Adding info for No Bus:ttyD189
[    3.867220] device: 'ttyD190': device_add
[    3.868130] PM: Adding info for No Bus:ttyD190
[    3.869257] device: 'ttyD191': device_add
[    3.870120] PM: Adding info for No Bus:ttyD191
[    3.872223] device: 'ttyD192': device_add
[    3.873115] PM: Adding info for No Bus:ttyD192
[    3.875239] device: 'ttyD193': device_add
[    3.876080] PM: Adding info for No Bus:ttyD193
[    3.878143] device: 'ttyD194': device_add
[    3.879070] PM: Adding info for No Bus:ttyD194
[    3.880212] device: 'ttyD195': device_add
[    3.882178] PM: Adding info for No Bus:ttyD195
[    3.883218] device: 'ttyD196': device_add
[    3.885054] PM: Adding info for No Bus:ttyD196
[    3.886218] device: 'ttyD197': device_add
[    3.887120] PM: Adding info for No Bus:ttyD197
[    3.888222] device: 'ttyD198': device_add
[    3.889119] PM: Adding info for No Bus:ttyD198
[    3.890218] device: 'ttyD199': device_add
[    3.891131] PM: Adding info for No Bus:ttyD199
[    3.892220] device: 'ttyD200': device_add
[    3.893121] PM: Adding info for No Bus:ttyD200
[    3.895242] device: 'ttyD201': device_add
[    3.896073] PM: Adding info for No Bus:ttyD201
[    3.898134] device: 'ttyD202': device_add
[    3.899081] PM: Adding info for No Bus:ttyD202
[    3.900216] device: 'ttyD203': device_add
[    3.901122] PM: Adding info for No Bus:ttyD203
[    3.902219] device: 'ttyD204': device_add
[    3.903119] PM: Adding info for No Bus:ttyD204
[    3.904220] device: 'ttyD205': device_add
[    3.905139] PM: Adding info for No Bus:ttyD205
[    3.906220] device: 'ttyD206': device_add
[    3.907122] PM: Adding info for No Bus:ttyD206
[    3.908220] device: 'ttyD207': device_add
[    3.909121] PM: Adding info for No Bus:ttyD207
[    3.911221] device: 'ttyD208': device_add
[    3.912133] PM: Adding info for No Bus:ttyD208
[    3.914242] device: 'ttyD209': device_add
[    3.915076] PM: Adding info for No Bus:ttyD209
[    3.917135] device: 'ttyD210': device_add
[    3.918076] PM: Adding info for No Bus:ttyD210
[    3.919222] device: 'ttyD211': device_add
[    3.920139] PM: Adding info for No Bus:ttyD211
[    3.921221] device: 'ttyD212': device_add
[    3.923011] PM: Adding info for No Bus:ttyD212
[    3.924218] device: 'ttyD213': device_add
[    3.925124] PM: Adding info for No Bus:ttyD213
[    3.926222] device: 'ttyD214': device_add
[    3.927136] PM: Adding info for No Bus:ttyD214
[    3.928218] device: 'ttyD215': device_add
[    3.929124] PM: Adding info for No Bus:ttyD215
[    3.930221] device: 'ttyD216': device_add
[    3.931125] PM: Adding info for No Bus:ttyD216
[    3.933240] device: 'ttyD217': device_add
[    3.934089] PM: Adding info for No Bus:ttyD217
[    3.936145] device: 'ttyD218': device_add
[    3.937092] PM: Adding info for No Bus:ttyD218
[    3.939064] device: 'ttyD219': device_add
[    3.940080] PM: Adding info for No Bus:ttyD219
[    3.941263] device: 'ttyD220': device_add
[    3.943096] PM: Adding info for No Bus:ttyD220
[    3.944220] device: 'ttyD221': device_add
[    3.945129] PM: Adding info for No Bus:ttyD221
[    3.946222] device: 'ttyD222': device_add
[    3.947127] PM: Adding info for No Bus:ttyD222
[    3.948221] device: 'ttyD223': device_add
[    3.949138] PM: Adding info for No Bus:ttyD223
[    3.950223] device: 'ttyD224': device_add
[    3.951128] PM: Adding info for No Bus:ttyD224
[    3.953201] device: 'ttyD225': device_add
[    3.954130] PM: Adding info for No Bus:ttyD225
[    3.956195] device: 'ttyD226': device_add
[    3.957091] PM: Adding info for No Bus:ttyD226
[    3.959120] device: 'ttyD227': device_add
[    3.960082] PM: Adding info for No Bus:ttyD227
[    3.961218] device: 'ttyD228': device_add
[    3.963081] PM: Adding info for No Bus:ttyD228
[    3.964230] device: 'ttyD229': device_add
[    3.965143] PM: Adding info for No Bus:ttyD229
[    3.966223] device: 'ttyD230': device_add
[    3.967130] PM: Adding info for No Bus:ttyD230
[    3.968222] device: 'ttyD231': device_add
[    3.969141] PM: Adding info for No Bus:ttyD231
[    3.970224] device: 'ttyD232': device_add
[    3.971143] PM: Adding info for No Bus:ttyD232
[    3.972220] device: 'ttyD233': device_add
[    3.973133] PM: Adding info for No Bus:ttyD233
[    3.975244] device: 'ttyD234': device_add
[    3.976096] PM: Adding info for No Bus:ttyD234
[    3.978148] device: 'ttyD235': device_add
[    3.979098] PM: Adding info for No Bus:ttyD235
[    3.981074] device: 'ttyD236': device_add
[    3.982088] PM: Adding info for No Bus:ttyD236
[    3.983219] device: 'ttyD237': device_add
[    3.985059] PM: Adding info for No Bus:ttyD237
[    3.986222] device: 'ttyD238': device_add
[    3.987146] PM: Adding info for No Bus:ttyD238
[    3.988222] device: 'ttyD239': device_add
[    3.989135] PM: Adding info for No Bus:ttyD239
[    3.990222] device: 'ttyD240': device_add
[    3.991135] PM: Adding info for No Bus:ttyD240
[    3.992221] device: 'ttyD241': device_add
[    3.993147] PM: Adding info for No Bus:ttyD241
[    3.995224] device: 'ttyD242': device_add
[    3.996137] PM: Adding info for No Bus:ttyD242
[    3.998240] device: 'ttyD243': device_add
[    3.999090] PM: Adding info for No Bus:ttyD243
[    4.001145] device: 'ttyD244': device_add
[    4.002106] PM: Adding info for No Bus:ttyD244
[    4.004125] device: 'ttyD245': device_add
[    4.005092] PM: Adding info for No Bus:ttyD245
[    4.006220] device: 'ttyD246': device_add
[    4.008094] PM: Adding info for No Bus:ttyD246
[    4.009229] device: 'ttyD247': device_add
[    4.010153] PM: Adding info for No Bus:ttyD247
[    4.011223] device: 'ttyD248': device_add
[    4.012141] PM: Adding info for No Bus:ttyD248
[    4.013267] device: 'ttyD249': device_add
[    4.014152] PM: Adding info for No Bus:ttyD249
[    4.015227] device: 'ttyD250': device_add
[    4.016154] PM: Adding info for No Bus:ttyD250
[    4.017223] device: 'ttyD251': device_add
[    4.018144] PM: Adding info for No Bus:ttyD251
[    4.019225] device: 'ttyD252': device_add
[    4.020143] PM: Adding info for No Bus:ttyD252
[    4.022242] device: 'ttyD253': device_add
[    4.023109] PM: Adding info for No Bus:ttyD253
[    4.025202] device: 'ttyD254': device_add
[    4.026098] PM: Adding info for No Bus:ttyD254
[    4.028160] device: 'ttyD255': device_add
[    4.029098] PM: Adding info for No Bus:ttyD255
[    4.031148] device: 'digi_ctl0': device_add
[    4.032105] PM: Adding info for No Bus:digi_ctl0
[    4.033266] device: 'digi_ctl1': device_add
[    4.034160] PM: Adding info for No Bus:digi_ctl1
[    4.035227] device: 'digi_ctl2': device_add
[    4.036142] PM: Adding info for No Bus:digi_ctl2
[    4.037224] device: 'digi_ctl3': device_add
[    4.038161] PM: Adding info for No Bus:digi_ctl3
[    4.040163] device: 'digi_ctl4': device_add
[    4.041097] PM: Adding info for No Bus:digi_ctl4
[    4.042221] device: 'digi_ctl5': device_add
[    4.043143] PM: Adding info for No Bus:digi_ctl5
[    4.044222] device: 'digi_ctl6': device_add
[    4.045151] PM: Adding info for No Bus:digi_ctl6
[    4.046226] device: 'digi_ctl7': device_add
[    4.047147] PM: Adding info for No Bus:digi_ctl7
[    4.049142] device: 'digi_ctl8': device_add
[    4.050098] PM: Adding info for No Bus:digi_ctl8
[    4.051222] device: 'digi_ctl9': device_add
[    4.052154] PM: Adding info for No Bus:digi_ctl9
[    4.053223] device: 'digi_ctl10': device_add
[    4.054144] PM: Adding info for No Bus:digi_ctl10
[    4.055226] device: 'digi_ctl11': device_add
[    4.056143] PM: Adding info for No Bus:digi_ctl11
[    4.057225] device: 'digi_ctl12': device_add
[    4.058157] PM: Adding info for No Bus:digi_ctl12
[    4.059225] device: 'digi_ctl13': device_add
[    4.060162] PM: Adding info for No Bus:digi_ctl13
[    4.062250] device: 'digi_ctl14': device_add
[    4.063100] PM: Adding info for No Bus:digi_ctl14
[    4.064221] device: 'digi_ctl15': device_add
[    4.066091] PM: Adding info for No Bus:digi_ctl15
[    4.068119] device: 'digi_ctl16': device_add
[    4.069101] PM: Adding info for No Bus:digi_ctl16
[    4.070222] device: 'digi_ctl17': device_add
[    4.071146] PM: Adding info for No Bus:digi_ctl17
[    4.072221] device: 'digi_ctl18': device_add
[    4.073160] PM: Adding info for No Bus:digi_ctl18
[    4.074229] device: 'digi_ctl19': device_add
[    4.075149] PM: Adding info for No Bus:digi_ctl19
[    4.076223] device: 'digi_ctl20': device_add
[    4.078105] PM: Adding info for No Bus:digi_ctl20
[    4.080181] device: 'digi_ctl21': device_add
[    4.081114] PM: Adding info for No Bus:digi_ctl21
[    4.082262] device: 'digi_ctl22': device_add
[    4.084086] PM: Adding info for No Bus:digi_ctl22
[    4.086122] device: 'digi_ctl23': device_add
[    4.087115] PM: Adding info for No Bus:digi_ctl23
[    4.088224] device: 'digi_ctl24': device_add
[    4.089165] PM: Adding info for No Bus:digi_ctl24
[    4.090227] device: 'digi_ctl25': device_add
[    4.091154] PM: Adding info for No Bus:digi_ctl25
[    4.092230] device: 'digi_ctl26': device_add
[    4.093155] PM: Adding info for No Bus:digi_ctl26
[    4.094238] device: 'digi_ctl27': device_add
[    4.095191] PM: Adding info for No Bus:digi_ctl27
[    4.097177] device: 'digi_ctl28': device_add
[    4.098158] PM: Adding info for No Bus:digi_ctl28
[    4.099231] device: 'digi_ctl29': device_add
[    4.101089] PM: Adding info for No Bus:digi_ctl29
[    4.103121] device: 'digi_ctl30': device_add
[    4.104122] PM: Adding info for No Bus:digi_ctl30
[    4.105224] device: 'digi_ctl31': device_add
[    4.106157] PM: Adding info for No Bus:digi_ctl31
[    4.107225] device: 'digi_ctl32': device_add
[    4.108157] PM: Adding info for No Bus:digi_ctl32
[    4.109231] device: 'digi_ctl33': device_add
[    4.110171] PM: Adding info for No Bus:digi_ctl33
[    4.111226] device: 'digi_ctl34': device_add
[    4.112172] PM: Adding info for No Bus:digi_ctl34
[    4.114257] device: 'digi_ctl35': device_add
[    4.118202] PM: Adding info for No Bus:digi_ctl35
[    4.123564] device: 'digi_ctl36': device_add
[    4.128180] PM: Adding info for No Bus:digi_ctl36
[    4.133155] device: 'digi_ctl37': device_add
[    4.137186] PM: Adding info for No Bus:digi_ctl37
[    4.142560] device: 'digi_ctl38': device_add
[    4.147257] PM: Adding info for No Bus:digi_ctl38
[    4.152169] device: 'digi_ctl39': device_add
[    4.156188] PM: Adding info for No Bus:digi_ctl39
[    4.161618] device: 'digi_ctl40': device_add
[    4.162179] PM: Adding info for No Bus:digi_ctl40
[    4.163229] device: 'digi_ctl41': device_add
[    4.164186] PM: Adding info for No Bus:digi_ctl41
[    4.165226] device: 'digi_ctl42': device_add
[    4.166179] PM: Adding info for No Bus:digi_ctl42
[    4.168189] device: 'digi_ctl43': device_add
[    4.169174] PM: Adding info for No Bus:digi_ctl43
[    4.170226] device: 'digi_ctl44': device_add
[    4.172126] PM: Adding info for No Bus:digi_ctl44
[    4.174178] device: 'digi_ctl45': device_add
[    4.175118] PM: Adding info for No Bus:digi_ctl45
[    4.176221] device: 'digi_ctl46': device_add
[    4.178052] PM: Adding info for No Bus:digi_ctl46
[    4.180112] device: 'digi_ctl47': device_add
[    4.181138] PM: Adding info for No Bus:digi_ctl47
[    4.182235] device: 'digi_ctl48': device_add
[    4.183170] PM: Adding info for No Bus:digi_ctl48
[    4.184227] device: 'digi_ctl49': device_add
[    4.185169] PM: Adding info for No Bus:digi_ctl49
[    4.186227] device: 'digi_ctl50': device_add
[    4.187237] PM: Adding info for No Bus:digi_ctl50
[    4.188229] device: 'digi_ctl51': device_add
[    4.189196] PM: Adding info for No Bus:digi_ctl51
[    4.190228] device: 'digi_ctl52': device_add
[    4.191180] PM: Adding info for No Bus:digi_ctl52
[    4.192229] device: 'digi_ctl53': device_add
[    4.193196] PM: Adding info for No Bus:digi_ctl53
[    4.195169] device: 'digi_ctl54': device_add
[    4.196174] PM: Adding info for No Bus:digi_ctl54
[    4.197226] device: 'digi_ctl55': device_add
[    4.199111] PM: Adding info for No Bus:digi_ctl55
[    4.201242] device: 'digi_ctl56': device_add
[    4.202145] PM: Adding info for No Bus:digi_ctl56
[    4.203225] device: 'digi_ctl57': device_add
[    4.205141] PM: Adding info for No Bus:digi_ctl57
[    4.207281] device: 'digi_ctl58': device_add
[    4.208129] PM: Adding info for No Bus:digi_ctl58
[    4.209225] device: 'digi_ctl59': device_add
[    4.210191] PM: Adding info for No Bus:digi_ctl59
[    4.212285] device: 'digi_ctl60': device_add
[    4.213132] PM: Adding info for No Bus:digi_ctl60
[    4.214226] device: 'digi_ctl61': device_add
[    4.215180] PM: Adding info for No Bus:digi_ctl61
[    4.217287] device: 'digi_ctl62': device_add
[    4.218142] PM: Adding info for No Bus:digi_ctl62
[    4.219226] device: 'digi_ctl63': device_add
[    4.220182] PM: Adding info for No Bus:digi_ctl63
[    4.222289] device: 'digi_ctl64': device_add
[    4.223134] PM: Adding info for No Bus:digi_ctl64
[    4.224224] device: 'digi_ctl65': device_add
[    4.225196] PM: Adding info for No Bus:digi_ctl65
[    4.227290] device: 'digi_ctl66': device_add
[    4.228134] PM: Adding info for No Bus:digi_ctl66
[    4.229223] device: 'digi_ctl67': device_add
[    4.231229] PM: Adding info for No Bus:digi_ctl67
[    4.233180] device: 'digi_ctl68': device_add
[    4.234195] PM: Adding info for No Bus:digi_ctl68
[    4.235229] device: 'digi_ctl69': device_add
[    4.237137] PM: Adding info for No Bus:digi_ctl69
[    4.239253] device: 'digi_ctl70': device_add
[    4.240140] PM: Adding info for No Bus:digi_ctl70
[    4.241224] device: 'digi_ctl71': device_add
[    4.243149] PM: Adding info for No Bus:digi_ctl71
[    4.245281] device: 'digi_ctl72': device_add
[    4.246137] PM: Adding info for No Bus:digi_ctl72
[    4.247223] device: 'digi_ctl73': device_add
[    4.248189] PM: Adding info for No Bus:digi_ctl73
[    4.250290] device: 'digi_ctl74': device_add
[    4.251161] PM: Adding info for No Bus:digi_ctl74
[    4.252223] device: 'digi_ctl75': device_add
[    4.253198] PM: Adding info for No Bus:digi_ctl75
[    4.255180] device: 'digi_ctl76': device_add
[    4.256188] PM: Adding info for No Bus:digi_ctl76
[    4.257228] device: 'digi_ctl77': device_add
[    4.259156] PM: Adding info for No Bus:digi_ctl77
[    4.261252] device: 'digi_ctl78': device_add
[    4.262143] PM: Adding info for No Bus:digi_ctl78
[    4.263224] device: 'digi_ctl79': device_add
[    4.265146] PM: Adding info for No Bus:digi_ctl79
[    4.267212] device: 'digi_ctl80': device_add
[    4.271226] PM: Adding info for No Bus:digi_ctl80
[    4.276548] device: 'digi_ctl81': device_add
[    4.281166] PM: Adding info for No Bus:digi_ctl81
[    4.286154] device: 'digi_ctl82': device_add
[    4.290200] PM: Adding info for No Bus:digi_ctl82
[    4.295604] device: 'digi_ctl83': device_add
[    4.296175] PM: Adding info for No Bus:digi_ctl83
[    4.298210] device: 'digi_ctl84': device_add
[    4.299247] PM: Adding info for No Bus:digi_ctl84
[    4.300228] device: 'digi_ctl85': device_add
[    4.301196] PM: Adding info for No Bus:digi_ctl85
[    4.303199] device: 'digi_ctl86': device_add
[    4.304217] PM: Adding info for No Bus:digi_ctl86
[    4.305227] device: 'digi_ctl87': device_add
[    4.306200] PM: Adding info for No Bus:digi_ctl87
[    4.308183] device: 'digi_ctl88': device_add
[    4.309203] PM: Adding info for No Bus:digi_ctl88
[    4.310231] device: 'digi_ctl89': device_add
[    4.312166] PM: Adding info for No Bus:digi_ctl89
[    4.314239] device: 'digi_ctl90': device_add
[    4.315151] PM: Adding info for No Bus:digi_ctl90
[    4.316225] device: 'digi_ctl91': device_add
[    4.318155] PM: Adding info for No Bus:digi_ctl91
[    4.320280] device: 'digi_ctl92': device_add
[    4.321175] PM: Adding info for No Bus:digi_ctl92
[    4.322224] device: 'digi_ctl93': device_add
[    4.323218] PM: Adding info for No Bus:digi_ctl93
[    4.325204] device: 'digi_ctl94': device_add
[    4.326205] PM: Adding info for No Bus:digi_ctl94
[    4.327230] device: 'digi_ctl95': device_add
[    4.328223] PM: Adding info for No Bus:digi_ctl95
[    4.330174] device: 'digi_ctl96': device_add
[    4.331205] PM: Adding info for No Bus:digi_ctl96
[    4.332228] device: 'digi_ctl97': device_add
[    4.334162] PM: Adding info for No Bus:digi_ctl97
[    4.336217] device: 'digi_ctl98': device_add
[    4.340251] PM: Adding info for No Bus:digi_ctl98
[    4.345575] device: 'digi_ctl99': device_add
[    4.350227] PM: Adding info for No Bus:digi_ctl99
[    4.355166] device: 'digi_ctl100': device_add
[    4.359219] PM: Adding info for No Bus:digi_ctl100
[    4.365054] device: 'digi_ctl101': device_add
[    4.366192] PM: Adding info for No Bus:digi_ctl101
[    4.367232] device: 'digi_ctl102': device_add
[    4.368224] PM: Adding info for No Bus:digi_ctl102
[    4.369227] device: 'digi_ctl103': device_add
[    4.370204] PM: Adding info for No Bus:digi_ctl103
[    4.371226] device: 'digi_ctl104': device_add
[    4.372224] PM: Adding info for No Bus:digi_ctl104
[    4.373228] device: 'digi_ctl105': device_add
[    4.375219] PM: Adding info for No Bus:digi_ctl105
[    4.376246] device: 'digi_ctl106': device_add
[    4.377215] PM: Adding info for No Bus:digi_ctl106
[    4.378228] device: 'digi_ctl107': device_add
[    4.379229] PM: Adding info for No Bus:digi_ctl107
[    4.380228] device: 'digi_ctl108': device_add
[    4.382221] PM: Adding info for No Bus:digi_ctl108
[    4.383229] device: 'digi_ctl109': device_add
[    4.384218] PM: Adding info for No Bus:digi_ctl109
[    4.385228] device: 'digi_ctl110': device_add
[    4.386232] PM: Adding info for No Bus:digi_ctl110
[    4.387227] device: 'digi_ctl111': device_add
[    4.389177] PM: Adding info for No Bus:digi_ctl111
[    4.391228] device: 'digi_ctl112': device_add
[    4.392221] PM: Adding info for No Bus:digi_ctl112
[    4.393228] device: 'digi_ctl113': device_add
[    4.394235] PM: Adding info for No Bus:digi_ctl113
[    4.395228] device: 'digi_ctl114': device_add
[    4.397188] PM: Adding info for No Bus:digi_ctl114
[    4.399227] device: 'digi_ctl115': device_add
[    4.400226] PM: Adding info for No Bus:digi_ctl115
[    4.401227] device: 'digi_ctl116': device_add
[    4.402236] PM: Adding info for No Bus:digi_ctl116
[    4.403229] device: 'digi_ctl117': device_add
[    4.405180] PM: Adding info for No Bus:digi_ctl117
[    4.407225] device: 'digi_ctl118': device_add
[    4.408223] PM: Adding info for No Bus:digi_ctl118
[    4.409228] device: 'digi_ctl119': device_add
[    4.410238] PM: Adding info for No Bus:digi_ctl119
[    4.411270] device: 'digi_ctl120': device_add
[    4.412237] PM: Adding info for No Bus:digi_ctl120
[    4.413231] device: 'digi_ctl121': device_add
[    4.414229] PM: Adding info for No Bus:digi_ctl121
[    4.415233] device: 'digi_ctl122': device_add
[    4.416240] PM: Adding info for No Bus:digi_ctl122
[    4.417231] device: 'digi_ctl123': device_add
[    4.418239] PM: Adding info for No Bus:digi_ctl123
[    4.419238] device: 'digi_ctl124': device_add
[    4.420230] PM: Adding info for No Bus:digi_ctl124
[    4.422075] device: 'digi_ctl125': device_add
[    4.423194] PM: Adding info for No Bus:digi_ctl125
[    4.424227] device: 'digi_ctl126': device_add
[    4.425242] PM: Adding info for No Bus:digi_ctl126
[    4.426232] device: 'digi_ctl127': device_add
[    4.427232] PM: Adding info for No Bus:digi_ctl127
[    4.429122] device: 'digi_ctl128': device_add
[    4.430194] PM: Adding info for No Bus:digi_ctl128
[    4.431227] device: 'digi_ctl129': device_add
[    4.432233] PM: Adding info for No Bus:digi_ctl129
[    4.433228] device: 'digi_ctl130': device_add
[    4.435016] PM: Adding info for No Bus:digi_ctl130
[    4.437157] device: 'digi_ctl131': device_add
[    4.438199] PM: Adding info for No Bus:digi_ctl131
[    4.439225] device: 'digi_ctl132': device_add
[    4.440237] PM: Adding info for No Bus:digi_ctl132
[    4.441227] device: 'digi_ctl133': device_add
[    4.443121] PM: Adding info for No Bus:digi_ctl133
[    4.445229] device: 'digi_ctl134': device_add
[    4.446202] PM: Adding info for No Bus:digi_ctl134
[    4.447223] device: 'digi_ctl135': device_add
[    4.448237] PM: Adding info for No Bus:digi_ctl135
[    4.449227] device: 'digi_ctl136': device_add
[    4.451194] PM: Adding info for No Bus:digi_ctl136
[    4.453228] device: 'digi_ctl137': device_add
[    4.454252] PM: Adding info for No Bus:digi_ctl137
[    4.455230] device: 'digi_ctl138': device_add
[    4.456239] PM: Adding info for No Bus:digi_ctl138
[    4.457229] device: 'digi_ctl139': device_add
[    4.458245] PM: Adding info for No Bus:digi_ctl139
[    4.459228] device: 'digi_ctl140': device_add
[    4.460262] PM: Adding info for No Bus:digi_ctl140
[    4.462075] device: 'digi_ctl141': device_add
[    4.463206] PM: Adding info for No Bus:digi_ctl141
[    4.464236] device: 'digi_ctl142': device_add
[    4.465244] PM: Adding info for No Bus:digi_ctl142
[    4.466230] device: 'digi_ctl143': device_add
[    4.468055] PM: Adding info for No Bus:digi_ctl143
[    4.470241] device: 'digi_ctl144': device_add
[    4.471197] PM: Adding info for No Bus:digi_ctl144
[    4.472225] device: 'digi_ctl145': device_add
[    4.473247] PM: Adding info for No Bus:digi_ctl145
[    4.474228] device: 'digi_ctl146': device_add
[    4.476216] PM: Adding info for No Bus:digi_ctl146
[    4.477229] device: 'digi_ctl147': device_add
[    4.478249] PM: Adding info for No Bus:digi_ctl147
[    4.480063] device: 'digi_ctl148': device_add
[    4.481199] PM: Adding info for No Bus:digi_ctl148
[    4.482269] device: 'digi_ctl149': device_add
[    4.483266] PM: Adding info for No Bus:digi_ctl149
[    4.484230] device: 'digi_ctl150': device_add
[    4.486066] PM: Adding info for No Bus:digi_ctl150
[    4.488198] device: 'digi_ctl151': device_add
[    4.492293] PM: Adding info for No Bus:digi_ctl151
[    4.498014] device: 'digi_ctl152': device_add
[    4.499259] PM: Adding info for No Bus:digi_ctl152
[    4.500228] device: 'digi_ctl153': device_add
[    4.501274] PM: Adding info for No Bus:digi_ctl153
[    4.502229] device: 'digi_ctl154': device_add
[    4.504051] PM: Adding info for No Bus:digi_ctl154
[    4.506130] device: 'digi_ctl155': device_add
[    4.507252] PM: Adding info for No Bus:digi_ctl155
[    4.508230] device: 'digi_ctl156': device_add
[    4.509261] PM: Adding info for No Bus:digi_ctl156
[    4.510232] device: 'digi_ctl157': device_add
[    4.512215] PM: Adding info for No Bus:digi_ctl157
[    4.513229] device: 'digi_ctl158': device_add
[    4.514258] PM: Adding info for No Bus:digi_ctl158
[    4.516065] device: 'digi_ctl159': device_add
[    4.517231] PM: Adding info for No Bus:digi_ctl159
[    4.518241] device: 'digi_ctl160': device_add
[    4.519261] PM: Adding info for No Bus:digi_ctl160
[    4.520232] device: 'digi_ctl161': device_add
[    4.522078] PM: Adding info for No Bus:digi_ctl161
[    4.524243] device: 'digi_ctl162': device_add
[    4.525227] PM: Adding info for No Bus:digi_ctl162
[    4.526226] device: 'digi_ctl163': device_add
[    4.527262] PM: Adding info for No Bus:digi_ctl163
[    4.528228] device: 'digi_ctl164': device_add
[    4.529265] PM: Adding info for No Bus:digi_ctl164
[    4.530229] device: 'digi_ctl165': device_add
[    4.531277] PM: Adding info for No Bus:digi_ctl165
[    4.533123] device: 'digi_ctl166': device_add
[    4.534226] PM: Adding info for No Bus:digi_ctl166
[    4.535225] device: 'digi_ctl167': device_add
[    4.536264] PM: Adding info for No Bus:digi_ctl167
[    4.537229] device: 'digi_ctl168': device_add
[    4.539139] PM: Adding info for No Bus:digi_ctl168
[    4.541178] device: 'digi_ctl169': device_add
[    4.542266] PM: Adding info for No Bus:digi_ctl169
[    4.543230] device: 'digi_ctl170': device_add
[    4.544267] PM: Adding info for No Bus:digi_ctl170
[    4.545230] device: 'digi_ctl171': device_add
[    4.547285] PM: Adding info for No Bus:digi_ctl171
[    4.548230] device: 'digi_ctl172': device_add
[    4.549269] PM: Adding info for No Bus:digi_ctl172
[    4.551122] device: 'digi_ctl173': device_add
[    4.552232] PM: Adding info for No Bus:digi_ctl173
[    4.553226] device: 'digi_ctl174': device_add
[    4.554282] PM: Adding info for No Bus:digi_ctl174
[    4.555227] device: 'digi_ctl175': device_add
[    4.557136] PM: Adding info for No Bus:digi_ctl175
[    4.559174] device: 'digi_ctl176': device_add
[    4.560271] PM: Adding info for No Bus:digi_ctl176
[    4.561229] device: 'digi_ctl177': device_add
[    4.562282] PM: Adding info for No Bus:digi_ctl177
[    4.563237] device: 'digi_ctl178': device_add
[    4.564277] PM: Adding info for No Bus:digi_ctl178
[    4.565271] device: 'digi_ctl179': device_add
[    4.567056] PM: Adding info for No Bus:digi_ctl179
[    4.569256] device: 'digi_ctl180': device_add
[    4.573308] PM: Adding info for No Bus:digi_ctl180
[    4.579114] device: 'digi_ctl181': device_add
[    4.583225] PM: Adding info for No Bus:digi_ctl181
[    4.588733] device: 'digi_ctl182': device_add
[    4.589246] PM: Adding info for No Bus:digi_ctl182
[    4.590230] device: 'digi_ctl183': device_add
[    4.591280] PM: Adding info for No Bus:digi_ctl183
[    4.592224] device: 'digi_ctl184': device_add
[    4.593275] PM: Adding info for No Bus:digi_ctl184
[    4.595123] device: 'digi_ctl185': device_add
[    4.596240] PM: Adding info for No Bus:digi_ctl185
[    4.597225] device: 'digi_ctl186': device_add
[    4.598276] PM: Adding info for No Bus:digi_ctl186
[    4.599229] device: 'digi_ctl187': device_add
[    4.601210] PM: Adding info for No Bus:digi_ctl187
[    4.602231] device: 'digi_ctl188': device_add
[    4.603315] PM: Adding info for No Bus:digi_ctl188
[    4.605117] device: 'digi_ctl189': device_add
[    4.606242] PM: Adding info for No Bus:digi_ctl189
[    4.607227] device: 'digi_ctl190': device_add
[    4.608289] PM: Adding info for No Bus:digi_ctl190
[    4.609230] device: 'digi_ctl191': device_add
[    4.611189] PM: Adding info for No Bus:digi_ctl191
[    4.613226] device: 'digi_ctl192': device_add
[    4.614280] PM: Adding info for No Bus:digi_ctl192
[    4.616056] device: 'digi_ctl193': device_add
[    4.617230] PM: Adding info for No Bus:digi_ctl193
[    4.618228] device: 'digi_ctl194': device_add
[    4.619301] PM: Adding info for No Bus:digi_ctl194
[    4.620231] device: 'digi_ctl195': device_add
[    4.622131] PM: Adding info for No Bus:digi_ctl195
[    4.624243] device: 'digi_ctl196': device_add
[    4.625234] PM: Adding info for No Bus:digi_ctl196
[    4.626225] device: 'digi_ctl197': device_add
[    4.627295] PM: Adding info for No Bus:digi_ctl197
[    4.628237] device: 'digi_ctl198': device_add
[    4.629285] PM: Adding info for No Bus:digi_ctl198
[    4.630232] device: 'digi_ctl199': device_add
[    4.632079] PM: Adding info for No Bus:digi_ctl199
[    4.634210] device: 'digi_ctl200': device_add
[    4.638330] PM: Adding info for No Bus:digi_ctl200
[    4.644055] device: 'digi_ctl201': device_add
[    4.645304] PM: Adding info for No Bus:digi_ctl201
[    4.646228] device: 'digi_ctl202': device_add
[    4.647293] PM: Adding info for No Bus:digi_ctl202
[    4.648232] device: 'digi_ctl203': device_add
[    4.650199] PM: Adding info for No Bus:digi_ctl203
[    4.652227] device: 'digi_ctl204': device_add
[    4.653339] PM: Adding info for No Bus:digi_ctl204
[    4.655114] device: 'digi_ctl205': device_add
[    4.656280] PM: Adding info for No Bus:digi_ctl205
[    4.657233] device: 'digi_ctl206': device_add
[    4.658289] PM: Adding info for No Bus:digi_ctl206
[    4.659232] device: 'digi_ctl207': device_add
[    4.661253] PM: Adding info for No Bus:digi_ctl207
[    4.662234] device: 'digi_ctl208': device_add
[    4.663289] PM: Adding info for No Bus:digi_ctl208
[    4.665126] device: 'digi_ctl209': device_add
[    4.666241] PM: Adding info for No Bus:digi_ctl209
[    4.667226] device: 'digi_ctl210': device_add
[    4.668302] PM: Adding info for No Bus:digi_ctl210
[    4.669273] device: 'digi_ctl211': device_add
[    4.671255] PM: Adding info for No Bus:digi_ctl211
[    4.672234] device: 'digi_ctl212': device_add
[    4.673290] PM: Adding info for No Bus:digi_ctl212
[    4.675121] device: 'digi_ctl213': device_add
[    4.676256] PM: Adding info for No Bus:digi_ctl213
[    4.677229] device: 'digi_ctl214': device_add
[    4.678291] PM: Adding info for No Bus:digi_ctl214
[    4.679232] device: 'digi_ctl215': device_add
[    4.681214] PM: Adding info for No Bus:digi_ctl215
[    4.682243] device: 'digi_ctl216': device_add
[    4.683315] PM: Adding info for No Bus:digi_ctl216
[    4.685126] device: 'digi_ctl217': device_add
[    4.686247] PM: Adding info for No Bus:digi_ctl217
[    4.687229] device: 'digi_ctl218': device_add
[    4.688294] PM: Adding info for No Bus:digi_ctl218
[    4.689232] device: 'digi_ctl219': device_add
[    4.691228] PM: Adding info for No Bus:digi_ctl219
[    4.692232] device: 'digi_ctl220': device_add
[    4.693308] PM: Adding info for No Bus:digi_ctl220
[    4.695121] device: 'digi_ctl221': device_add
[    4.696249] PM: Adding info for No Bus:digi_ctl221
[    4.697230] device: 'digi_ctl222': device_add
[    4.698317] PM: Adding info for No Bus:digi_ctl222
[    4.699231] device: 'digi_ctl223': device_add
[    4.701243] PM: Adding info for No Bus:digi_ctl223
[    4.702232] device: 'digi_ctl224': device_add
[    4.703297] PM: Adding info for No Bus:digi_ctl224
[    4.705164] device: 'digi_ctl225': device_add
[    4.706263] PM: Adding info for No Bus:digi_ctl225
[    4.707228] device: 'digi_ctl226': device_add
[    4.708299] PM: Adding info for No Bus:digi_ctl226
[    4.709231] device: 'digi_ctl227': device_add
[    4.710306] PM: Adding info for No Bus:digi_ctl227
[    4.711231] device: 'digi_ctl228': device_add
[    4.713087] PM: Adding info for No Bus:digi_ctl228
[    4.715217] device: 'digi_ctl229': device_add
[    4.719330] PM: Adding info for No Bus:digi_ctl229
[    4.725121] device: 'digi_ctl230': device_add
[    4.729261] PM: Adding info for No Bus:digi_ctl230
[    4.734743] device: 'digi_ctl231': device_add
[    4.735267] PM: Adding info for No Bus:digi_ctl231
[    4.736230] device: 'digi_ctl232': device_add
[    4.737327] PM: Adding info for No Bus:digi_ctl232
[    4.738227] device: 'digi_ctl233': device_add
[    4.740133] PM: Adding info for No Bus:digi_ctl233
[    4.742166] device: 'digi_ctl234': device_add
[    4.743347] PM: Adding info for No Bus:digi_ctl234
[    4.745057] device: 'digi_ctl235': device_add
[    4.746258] PM: Adding info for No Bus:digi_ctl235
[    4.747239] device: 'digi_ctl236': device_add
[    4.748319] PM: Adding info for No Bus:digi_ctl236
[    4.749232] device: 'digi_ctl237': device_add
[    4.751199] PM: Adding info for No Bus:digi_ctl237
[    4.753230] device: 'digi_ctl238': device_add
[    4.754308] PM: Adding info for No Bus:digi_ctl238
[    4.756105] device: 'digi_ctl239': device_add
[    4.757281] PM: Adding info for No Bus:digi_ctl239
[    4.758228] device: 'digi_ctl240': device_add
[    4.759307] PM: Adding info for No Bus:digi_ctl240
[    4.760232] device: 'digi_ctl241': device_add
[    4.762251] PM: Adding info for No Bus:digi_ctl241
[    4.763272] device: 'digi_ctl242': device_add
[    4.765076] PM: Adding info for No Bus:digi_ctl242
[    4.767244] device: 'digi_ctl243': device_add
[    4.768264] PM: Adding info for No Bus:digi_ctl243
[    4.769228] device: 'digi_ctl244': device_add
[    4.770312] PM: Adding info for No Bus:digi_ctl244
[    4.771232] device: 'digi_ctl245': device_add
[    4.772327] PM: Adding info for No Bus:digi_ctl245
[    4.773234] device: 'digi_ctl246': device_add
[    4.775208] PM: Adding info for No Bus:digi_ctl246
[    4.776234] device: 'digi_ctl247': device_add
[    4.777315] PM: Adding info for No Bus:digi_ctl247
[    4.779118] device: 'digi_ctl248': device_add
[    4.780288] PM: Adding info for No Bus:digi_ctl248
[    4.781231] device: 'digi_ctl249': device_add
[    4.782315] PM: Adding info for No Bus:digi_ctl249
[    4.783233] device: 'digi_ctl250': device_add
[    4.785273] PM: Adding info for No Bus:digi_ctl250
[    4.786232] device: 'digi_ctl251': device_add
[    4.788070] PM: Adding info for No Bus:digi_ctl251
[    4.790243] device: 'digi_ctl252': device_add
[    4.791271] PM: Adding info for No Bus:digi_ctl252
[    4.793062] device: 'digi_ctl253': device_add
[    4.794268] PM: Adding info for No Bus:digi_ctl253
[    4.795237] device: 'digi_ctl254': device_add
[    4.796332] PM: Adding info for No Bus:digi_ctl254
[    4.797233] device: 'digi_ctl255': device_add
[    4.799238] PM: Adding info for No Bus:digi_ctl255
[    4.800232] initcall epca_module_init+0x0/0xb returned 0 after 1516601 usecs
[    4.801057] calling  moxa_init+0x0/0x125 @ 1
[    4.802007] MOXA Intellio family driver version 6.0k
[    4.803051] device: 'ttyMX0': device_add
[    4.804259] PM: Adding info for No Bus:ttyMX0
[    4.805285] device: 'ttyMX1': device_add
[    4.806313] PM: Adding info for No Bus:ttyMX1
[    4.807233] device: 'ttyMX2': device_add
[    4.808307] PM: Adding info for No Bus:ttyMX2
[    4.809233] device: 'ttyMX3': device_add
[    4.810308] PM: Adding info for No Bus:ttyMX3
[    4.812213] device: 'ttyMX4': device_add
[    4.813321] PM: Adding info for No Bus:ttyMX4
[    4.815244] device: 'ttyMX5': device_add
[    4.816262] PM: Adding info for No Bus:ttyMX5
[    4.818155] device: 'ttyMX6': device_add
[    4.819262] PM: Adding info for No Bus:ttyMX6
[    4.821105] device: 'ttyMX7': device_add
[    4.822274] PM: Adding info for No Bus:ttyMX7
[    4.823229] device: 'ttyMX8': device_add
[    4.825226] PM: Adding info for No Bus:ttyMX8
[    4.826229] device: 'ttyMX9': device_add
[    4.828125] PM: Adding info for No Bus:ttyMX9
[    4.829231] device: 'ttyMX10': device_add
[    4.831117] PM: Adding info for No Bus:ttyMX10
[    4.832230] device: 'ttyMX11': device_add
[    4.834190] PM: Adding info for No Bus:ttyMX11
[    4.835232] device: 'ttyMX12': device_add
[    4.837265] PM: Adding info for No Bus:ttyMX12
[    4.839067] device: 'ttyMX13': device_add
[    4.840354] PM: Adding info for No Bus:ttyMX13
[    4.842246] device: 'ttyMX14': device_add
[    4.843268] PM: Adding info for No Bus:ttyMX14
[    4.844285] device: 'ttyMX15': device_add
[    4.845322] PM: Adding info for No Bus:ttyMX15
[    4.846234] device: 'ttyMX16': device_add
[    4.847330] PM: Adding info for No Bus:ttyMX16
[    4.848233] device: 'ttyMX17': device_add
[    4.849317] PM: Adding info for No Bus:ttyMX17
[    4.850234] device: 'ttyMX18': device_add
[    4.851317] PM: Adding info for No Bus:ttyMX18
[    4.852233] device: 'ttyMX19': device_add
[    4.853331] PM: Adding info for No Bus:ttyMX19
[    4.854233] device: 'ttyMX20': device_add
[    4.856058] PM: Adding info for No Bus:ttyMX20
[    4.857231] device: 'ttyMX21': device_add
[    4.859158] PM: Adding info for No Bus:ttyMX21
[    4.860232] device: 'ttyMX22': device_add
[    4.862251] PM: Adding info for No Bus:ttyMX22
[    4.863230] device: 'ttyMX23': device_add
[    4.865326] PM: Adding info for No Bus:ttyMX23
[    4.867123] device: 'ttyMX24': device_add
[    4.868272] PM: Adding info for No Bus:ttyMX24
[    4.870203] device: 'ttyMX25': device_add
[    4.874384] PM: Adding info for No Bus:ttyMX25
[    4.879175] device: 'ttyMX26': device_add
[    4.883335] PM: Adding info for No Bus:ttyMX26
[    4.888355] device: 'ttyMX27': device_add
[    4.892323] PM: Adding info for No Bus:ttyMX27
[    4.897432] device: 'ttyMX28': device_add
[    4.902033] PM: Adding info for No Bus:ttyMX28
[    4.906635] device: 'ttyMX29': device_add
[    4.908188] PM: Adding info for No Bus:ttyMX29
[    4.909233] device: 'ttyMX30': device_add
[    4.911281] PM: Adding info for No Bus:ttyMX30
[    4.913125] device: 'ttyMX31': device_add
[    4.914275] PM: Adding info for No Bus:ttyMX31
[    4.916230] device: 'ttyMX32': device_add
[    4.917290] PM: Adding info for No Bus:ttyMX32
[    4.918227] device: 'ttyMX33': device_add
[    4.919326] PM: Adding info for No Bus:ttyMX33
[    4.920236] device: 'ttyMX34': device_add
[    4.921325] PM: Adding info for No Bus:ttyMX34
[    4.922233] device: 'ttyMX35': device_add
[    4.923339] PM: Adding info for No Bus:ttyMX35
[    4.924240] device: 'ttyMX36': device_add
[    4.925328] PM: Adding info for No Bus:ttyMX36
[    4.926234] device: 'ttyMX37': device_add
[    4.927330] PM: Adding info for No Bus:ttyMX37
[    4.928232] device: 'ttyMX38': device_add
[    4.930077] PM: Adding info for No Bus:ttyMX38
[    4.931232] device: 'ttyMX39': device_add
[    4.933166] PM: Adding info for No Bus:ttyMX39
[    4.934230] device: 'ttyMX40': device_add
[    4.936258] PM: Adding info for No Bus:ttyMX40
[    4.938062] device: 'ttyMX41': device_add
[    4.939294] PM: Adding info for No Bus:ttyMX41
[    4.941174] device: 'ttyMX42': device_add
[    4.942282] PM: Adding info for No Bus:ttyMX42
[    4.944204] device: 'ttyMX43': device_add
[    4.945377] PM: Adding info for No Bus:ttyMX43
[    4.946230] device: 'ttyMX44': device_add
[    4.947346] PM: Adding info for No Bus:ttyMX44
[    4.948232] device: 'ttyMX45': device_add
[    4.949333] PM: Adding info for No Bus:ttyMX45
[    4.950231] device: 'ttyMX46': device_add
[    4.951334] PM: Adding info for No Bus:ttyMX46
[    4.952232] device: 'ttyMX47': device_add
[    4.953356] PM: Adding info for No Bus:ttyMX47
[    4.954276] device: 'ttyMX48': device_add
[    4.956136] PM: Adding info for No Bus:ttyMX48
[    4.957233] device: 'ttyMX49': device_add
[    4.959233] PM: Adding info for No Bus:ttyMX49
[    4.960237] device: 'ttyMX50': device_add
[    4.962305] PM: Adding info for No Bus:ttyMX50
[    4.964131] device: 'ttyMX51': device_add
[    4.965289] PM: Adding info for No Bus:ttyMX51
[    4.967223] device: 'ttyMX52': device_add
[    4.968289] PM: Adding info for No Bus:ttyMX52
[    4.969229] device: 'ttyMX53': device_add
[    4.970351] PM: Adding info for No Bus:ttyMX53
[    4.971242] device: 'ttyMX54': device_add
[    4.972338] PM: Adding info for No Bus:ttyMX54
[    4.973234] device: 'ttyMX55': device_add
[    4.974338] PM: Adding info for No Bus:ttyMX55
[    4.975233] device: 'ttyMX56': device_add
[    4.976352] PM: Adding info for No Bus:ttyMX56
[    4.977233] device: 'ttyMX57': device_add
[    4.979047] PM: Adding info for No Bus:ttyMX57
[    4.980231] device: 'ttyMX58': device_add
[    4.982153] PM: Adding info for No Bus:ttyMX58
[    4.983232] device: 'ttyMX59': device_add
[    4.985267] PM: Adding info for No Bus:ttyMX59
[    4.987065] device: 'ttyMX60': device_add
[    4.988292] PM: Adding info for No Bus:ttyMX60
[    4.990175] device: 'ttyMX61': device_add
[    4.991292] PM: Adding info for No Bus:ttyMX61
[    4.993209] device: 'ttyMX62': device_add
[    4.994399] PM: Adding info for No Bus:ttyMX62
[    4.995232] device: 'ttyMX63': device_add
[    4.996353] PM: Adding info for No Bus:ttyMX63
[    4.997232] device: 'ttyMX64': device_add
[    4.998343] PM: Adding info for No Bus:ttyMX64
[    4.999233] device: 'ttyMX65': device_add
[    5.000362] PM: Adding info for No Bus:ttyMX65
[    5.001234] device: 'ttyMX66': device_add
[    5.003100] PM: Adding info for No Bus:ttyMX66
[    5.004231] device: 'ttyMX67': device_add
[    5.006213] PM: Adding info for No Bus:ttyMX67
[    5.007231] device: 'ttyMX68': device_add
[    5.009362] PM: Adding info for No Bus:ttyMX68
[    5.011181] device: 'ttyMX69': device_add
[    5.012323] PM: Adding info for No Bus:ttyMX69
[    5.013229] device: 'ttyMX70': device_add
[    5.014361] PM: Adding info for No Bus:ttyMX70
[    5.015230] device: 'ttyMX71': device_add
[    5.016359] PM: Adding info for No Bus:ttyMX71
[    5.017241] device: 'ttyMX72': device_add
[    5.018347] PM: Adding info for No Bus:ttyMX72
[    5.019232] device: 'ttyMX73': device_add
[    5.020346] PM: Adding info for No Bus:ttyMX73
[    5.021233] device: 'ttyMX74': device_add
[    5.023096] PM: Adding info for No Bus:ttyMX74
[    5.024229] device: 'ttyMX75': device_add
[    5.026200] PM: Adding info for No Bus:ttyMX75
[    5.027229] device: 'ttyMX76': device_add
[    5.029316] PM: Adding info for No Bus:ttyMX76
[    5.031160] device: 'ttyMX77': device_add
[    5.032319] PM: Adding info for No Bus:ttyMX77
[    5.033229] device: 'ttyMX78': device_add
[    5.034351] PM: Adding info for No Bus:ttyMX78
[    5.035232] device: 'ttyMX79': device_add
[    5.036350] PM: Adding info for No Bus:ttyMX79
[    5.037234] device: 'ttyMX80': device_add
[    5.038364] PM: Adding info for No Bus:ttyMX80
[    5.039233] device: 'ttyMX81': device_add
[    5.040358] PM: Adding info for No Bus:ttyMX81
[    5.041234] device: 'ttyMX82': device_add
[    5.043083] PM: Adding info for No Bus:ttyMX82
[    5.044232] device: 'ttyMX83': device_add
[    5.046216] PM: Adding info for No Bus:ttyMX83
[    5.047232] device: 'ttyMX84': device_add
[    5.049309] PM: Adding info for No Bus:ttyMX84
[    5.051122] device: 'ttyMX85': device_add
[    5.052304] PM: Adding info for No Bus:ttyMX85
[    5.054229] device: 'ttyMX86': device_add
[    5.055320] PM: Adding info for No Bus:ttyMX86
[    5.056227] device: 'ttyMX87': device_add
[    5.057354] PM: Adding info for No Bus:ttyMX87
[    5.058234] device: 'ttyMX88': device_add
[    5.059355] PM: Adding info for No Bus:ttyMX88
[    5.060232] device: 'ttyMX89': device_add
[    5.061379] PM: Adding info for No Bus:ttyMX89
[    5.062242] device: 'ttyMX90': device_add
[    5.064076] PM: Adding info for No Bus:ttyMX90
[    5.065232] device: 'ttyMX91': device_add
[    5.067193] PM: Adding info for No Bus:ttyMX91
[    5.068231] device: 'ttyMX92': device_add
[    5.070326] PM: Adding info for No Bus:ttyMX92
[    5.072128] device: 'ttyMX93': device_add
[    5.073322] PM: Adding info for No Bus:ttyMX93
[    5.075218] device: 'ttyMX94': device_add
[    5.076314] PM: Adding info for No Bus:ttyMX94
[    5.077228] device: 'ttyMX95': device_add
[    5.078375] PM: Adding info for No Bus:ttyMX95
[    5.079230] device: 'ttyMX96': device_add
[    5.080367] PM: Adding info for No Bus:ttyMX96
[    5.081233] device: 'ttyMX97': device_add
[    5.082361] PM: Adding info for No Bus:ttyMX97
[    5.083231] device: 'ttyMX98': device_add
[    5.085088] PM: Adding info for No Bus:ttyMX98
[    5.086231] device: 'ttyMX99': device_add
[    5.088214] PM: Adding info for No Bus:ttyMX99
[    5.089229] device: 'ttyMX100': device_add
[    5.090376] PM: Adding info for No Bus:ttyMX100
[    5.092195] device: 'ttyMX101': device_add
[    5.093377] PM: Adding info for No Bus:ttyMX101
[    5.094231] device: 'ttyMX102': device_add
[    5.096034] PM: Adding info for No Bus:ttyMX102
[    5.097230] device: 'ttyMX103': device_add
[    5.099321] PM: Adding info for No Bus:ttyMX103
[    5.101242] device: 'ttyMX104': device_add
[    5.102341] PM: Adding info for No Bus:ttyMX104
[    5.103227] device: 'ttyMX105': device_add
[    5.105029] PM: Adding info for No Bus:ttyMX105
[    5.106276] device: 'ttyMX106': device_add
[    5.108377] PM: Adding info for No Bus:ttyMX106
[    5.110227] device: 'ttyMX107': device_add
[    5.111334] PM: Adding info for No Bus:ttyMX107
[    5.112236] device: 'ttyMX108': device_add
[    5.114029] PM: Adding info for No Bus:ttyMX108
[    5.115232] device: 'ttyMX109': device_add
[    5.117325] PM: Adding info for No Bus:ttyMX109
[    5.119236] device: 'ttyMX110': device_add
[    5.120341] PM: Adding info for No Bus:ttyMX110
[    5.121229] device: 'ttyMX111': device_add
[    5.123030] PM: Adding info for No Bus:ttyMX111
[    5.124231] device: 'ttyMX112': device_add
[    5.126327] PM: Adding info for No Bus:ttyMX112
[    5.128233] device: 'ttyMX113': device_add
[    5.129336] PM: Adding info for No Bus:ttyMX113
[    5.130228] device: 'ttyMX114': device_add
[    5.132046] PM: Adding info for No Bus:ttyMX114
[    5.133230] device: 'ttyMX115': device_add
[    5.135327] PM: Adding info for No Bus:ttyMX115
[    5.137237] device: 'ttyMX116': device_add
[    5.138338] PM: Adding info for No Bus:ttyMX116
[    5.139228] device: 'ttyMX117': device_add
[    5.141028] PM: Adding info for No Bus:ttyMX117
[    5.142230] device: 'ttyMX118': device_add
[    5.144329] PM: Adding info for No Bus:ttyMX118
[    5.146236] device: 'ttyMX119': device_add
[    5.147340] PM: Adding info for No Bus:ttyMX119
[    5.148227] device: 'ttyMX120': device_add
[    5.150026] PM: Adding info for No Bus:ttyMX120
[    5.151229] device: 'ttyMX121': device_add
[    5.153330] PM: Adding info for No Bus:ttyMX121
[    5.155236] device: 'ttyMX122': device_add
[    5.156341] PM: Adding info for No Bus:ttyMX122
[    5.157228] device: 'ttyMX123': device_add
[    5.159028] PM: Adding info for No Bus:ttyMX123
[    5.160235] device: 'ttyMX124': device_add
[    5.162332] PM: Adding info for No Bus:ttyMX124
[    5.164236] device: 'ttyMX125': device_add
[    5.165342] PM: Adding info for No Bus:ttyMX125
[    5.166236] device: 'ttyMX126': device_add
[    5.168056] PM: Adding info for No Bus:ttyMX126
[    5.169229] device: 'ttyMX127': device_add
[    5.171335] PM: Adding info for No Bus:ttyMX127
[    5.173237] device: 'ttyMX128': device_add
[    5.174363] PM: Adding info for No Bus:ttyMX128
[    5.175227] bus: 'pci': add driver moxa
[    5.176374] initcall moxa_init+0x0/0x125 returned 0 after 365234 usecs
[    5.177011] calling  riscom8_init_module+0x0/0x76 @ 1
[    5.178006] rc: SDL RISCom/8 card driver v1.1, (c) D.Gorodchanin 1994-1996.
[    5.179034] device: 'ttyL0': device_add
[    5.180380] PM: Adding info for No Bus:ttyL0
[    5.182276] device: 'ttyL1': device_add
[    5.183345] PM: Adding info for No Bus:ttyL1
[    5.185121] device: 'ttyL2': device_add
[    5.187294] PM: Adding info for No Bus:ttyL2
[    5.188229] device: 'ttyL3': device_add
[    5.190115] PM: Adding info for No Bus:ttyL3
[    5.191231] device: 'ttyL4': device_add
[    5.192387] PM: Adding info for No Bus:ttyL4
[    5.193232] device: 'ttyL5': device_add
[    5.194373] PM: Adding info for No Bus:ttyL5
[    5.196231] device: 'ttyL6': device_add
[    5.197379] PM: Adding info for No Bus:ttyL6
[    5.199135] device: 'ttyL7': device_add
[    5.201334] PM: Adding info for No Bus:ttyL7
[    5.202229] device: 'ttyL8': device_add
[    5.204169] PM: Adding info for No Bus:ttyL8
[    5.205232] device: 'ttyL9': device_add
[    5.206375] PM: Adding info for No Bus:ttyL9
[    5.207234] device: 'ttyL10': device_add
[    5.208388] PM: Adding info for No Bus:ttyL10
[    5.209233] device: 'ttyL11': device_add
[    5.210375] PM: Adding info for No Bus:ttyL11
[    5.211234] device: 'ttyL12': device_add
[    5.212391] PM: Adding info for No Bus:ttyL12
[    5.213234] device: 'ttyL13': device_add
[    5.214391] PM: Adding info for No Bus:ttyL13
[    5.215233] device: 'ttyL14': device_add
[    5.216377] PM: Adding info for No Bus:ttyL14
[    5.218243] device: 'ttyL15': device_add
[    5.219377] PM: Adding info for No Bus:ttyL15
[    5.221198] device: 'ttyL16': device_add
[    5.222392] PM: Adding info for No Bus:ttyL16
[    5.224173] device: 'ttyL17': device_add
[    5.225378] PM: Adding info for No Bus:ttyL17
[    5.227245] device: 'ttyL18': device_add
[    5.228330] PM: Adding info for No Bus:ttyL18
[    5.230196] device: 'ttyL19': device_add
[    5.231344] PM: Adding info for No Bus:ttyL19
[    5.233240] device: 'ttyL20': device_add
[    5.234332] PM: Adding info for No Bus:ttyL20
[    5.236237] device: 'ttyL21': device_add
[    5.237332] PM: Adding info for No Bus:ttyL21
[    5.239237] device: 'ttyL22': device_add
[    5.240353] PM: Adding info for No Bus:ttyL22
[    5.242179] device: 'ttyL23': device_add
[    5.243424] PM: Adding info for No Bus:ttyL23
[    5.245190] device: 'ttyL24': device_add
[    5.246381] PM: Adding info for No Bus:ttyL24
[    5.248234] device: 'ttyL25': device_add
[    5.249356] PM: Adding info for No Bus:ttyL25
[    5.251179] device: 'ttyL26': device_add
[    5.252426] PM: Adding info for No Bus:ttyL26
[    5.254182] device: 'ttyL27': device_add
[    5.255381] PM: Adding info for No Bus:ttyL27
[    5.257233] device: 'ttyL28': device_add
[    5.258348] PM: Adding info for No Bus:ttyL28
[    5.260163] device: 'ttyL29': device_add
[    5.261426] PM: Adding info for No Bus:ttyL29
[    5.263175] device: 'ttyL30': device_add
[    5.264382] PM: Adding info for No Bus:ttyL30
[    5.266238] device: 'ttyL31': device_add
[    5.267349] PM: Adding info for No Bus:ttyL31
[    5.269176] rc0: RISCom/8 Board at 0x220 not found.
[    5.270148] rc1: RISCom/8 Board at 0x240 not found.
[    5.271054] rc2: RISCom/8 Board at 0x250 not found.
[    5.272053] rc3: RISCom/8 Board at 0x260 not found.
[    5.273580] device: 'ttyL0': device_unregister
[    5.274058] PM: Removing info for No Bus:ttyL0
[    5.276213] device: 'ttyL0': device_create_release
[    5.277556] device: 'ttyL1': device_unregister
[    5.278007] PM: Removing info for No Bus:ttyL1
[    5.280165] device: 'ttyL1': device_create_release
[    5.282528] device: 'ttyL2': device_unregister
[    5.283007] PM: Removing info for No Bus:ttyL2
[    5.284457] device: 'ttyL2': device_create_release
[    5.286387] device: 'ttyL3': device_unregister
[    5.287008] PM: Removing info for No Bus:ttyL3
[    5.288409] device: 'ttyL3': device_create_release
[    5.290214] device: 'ttyL4': device_unregister
[    5.291007] PM: Removing info for No Bus:ttyL4
[    5.292408] device: 'ttyL4': device_create_release
[    5.294035] device: 'ttyL5': device_unregister
[    5.295007] PM: Removing info for No Bus:ttyL5
[    5.297359] device: 'ttyL5': device_create_release
[    5.298642] device: 'ttyL6': device_unregister
[    5.299009] PM: Removing info for No Bus:ttyL6
[    5.301207] device: 'ttyL6': device_create_release
[    5.302641] device: 'ttyL7': device_unregister
[    5.303008] PM: Removing info for No Bus:ttyL7
[    5.305172] device: 'ttyL7': device_create_release
[    5.306550] device: 'ttyL8': device_unregister
[    5.307007] PM: Removing info for No Bus:ttyL8
[    5.309131] device: 'ttyL8': device_create_release
[    5.311487] device: 'ttyL9': device_unregister
[    5.312007] PM: Removing info for No Bus:ttyL9
[    5.313461] device: 'ttyL9': device_create_release
[    5.315354] device: 'ttyL10': device_unregister
[    5.316008] PM: Removing info for No Bus:ttyL10
[    5.317413] device: 'ttyL10': device_create_release
[    5.319457] device: 'ttyL11': device_unregister
[    5.321011] PM: Removing info for No Bus:ttyL11
[    5.323157] device: 'ttyL11': device_create_release
[    5.324552] device: 'ttyL12': device_unregister
[    5.325007] PM: Removing info for No Bus:ttyL12
[    5.327242] device: 'ttyL12': device_create_release
[    5.328552] device: 'ttyL13': device_unregister
[    5.329007] PM: Removing info for No Bus:ttyL13
[    5.331316] device: 'ttyL13': device_create_release
[    5.332594] device: 'ttyL14': device_unregister
[    5.333008] PM: Removing info for No Bus:ttyL14
[    5.335390] device: 'ttyL14': device_create_release
[    5.337019] device: 'ttyL15': device_unregister
[    5.338007] PM: Removing info for No Bus:ttyL15
[    5.339408] device: 'ttyL15': device_create_release
[    5.341101] device: 'ttyL16': device_unregister
[    5.342007] PM: Removing info for No Bus:ttyL16
[    5.343408] device: 'ttyL16': device_create_release
[    5.345189] device: 'ttyL17': device_unregister
[    5.346007] PM: Removing info for No Bus:ttyL17
[    5.347411] device: 'ttyL17': device_create_release
[    5.349272] device: 'ttyL18': device_unregister
[    5.350007] PM: Removing info for No Bus:ttyL18
[    5.351411] device: 'ttyL18': device_create_release
[    5.353367] device: 'ttyL19': device_unregister
[    5.354008] PM: Removing info for No Bus:ttyL19
[    5.355412] device: 'ttyL19': device_create_release
[    5.357472] device: 'ttyL20': device_unregister
[    5.358008] PM: Removing info for No Bus:ttyL20
[    5.360116] device: 'ttyL20': device_create_release
[    5.362558] device: 'ttyL21': device_unregister
[    5.363007] PM: Removing info for No Bus:ttyL21
[    5.365240] device: 'ttyL21': device_create_release
[    5.366552] device: 'ttyL22': device_unregister
[    5.367007] PM: Removing info for No Bus:ttyL22
[    5.369327] device: 'ttyL22': device_create_release
[    5.370595] device: 'ttyL23': device_unregister
[    5.371009] PM: Removing info for No Bus:ttyL23
[    5.373408] device: 'ttyL23': device_create_release
[    5.375038] device: 'ttyL24': device_unregister
[    5.376007] PM: Removing info for No Bus:ttyL24
[    5.377415] device: 'ttyL24': device_create_release
[    5.379127] device: 'ttyL25': device_unregister
[    5.380007] PM: Removing info for No Bus:ttyL25
[    5.381410] device: 'ttyL25': device_create_release
[    5.383236] device: 'ttyL26': device_unregister
[    5.384007] PM: Removing info for No Bus:ttyL26
[    5.385412] device: 'ttyL26': device_create_release
[    5.387321] device: 'ttyL27': device_unregister
[    5.388007] PM: Removing info for No Bus:ttyL27
[    5.389412] device: 'ttyL27': device_create_release
[    5.391404] device: 'ttyL28': device_unregister
[    5.392008] PM: Removing info for No Bus:ttyL28
[    5.393411] device: 'ttyL28': device_create_release
[    5.395496] device: 'ttyL29': device_unregister
[    5.396008] PM: Removing info for No Bus:ttyL29
[    5.398152] device: 'ttyL29': device_create_release
[    5.399553] device: 'ttyL30': device_unregister
[    5.400007] PM: Removing info for No Bus:ttyL30
[    5.402208] device: 'ttyL30': device_create_release
[    5.403564] device: 'ttyL31': device_unregister
[    5.404008] PM: Removing info for No Bus:ttyL31
[    5.406304] device: 'ttyL31': device_create_release
[    5.407076] rc: No RISCom/8 boards detected.
[    5.408013] initcall riscom8_init_module+0x0/0x76 returned -5 after 224609 usecs
[    5.409008] initcall riscom8_init_module+0x0/0x76 returned with error code -5 
[    5.410008] calling  isicom_init+0x0/0x1db @ 1
[    5.411162] bus: 'pci': add driver isicom
[    5.413173] initcall isicom_init+0x0/0x1db returned 0 after 1953 usecs
[    5.414111] calling  synclink_init+0x0/0x140 @ 1
[    5.415008] SyncLink serial driver $Revision: 4.38 $
[    5.416009] bus: 'pci': add driver synclink
[    5.417255] device: 'ttySL0': device_add
[    5.419362] PM: Adding info for No Bus:ttySL0
[    5.421066] device: 'ttySL1': device_add
[    5.423327] PM: Adding info for No Bus:ttySL1
[    5.424234] device: 'ttySL2': device_add
[    5.426338] PM: Adding info for No Bus:ttySL2
[    5.427227] device: 'ttySL3': device_add
[    5.429298] PM: Adding info for No Bus:ttySL3
[    5.430228] device: 'ttySL4': device_add
[    5.432252] PM: Adding info for No Bus:ttySL4
[    5.433227] device: 'ttySL5': device_add
[    5.435223] PM: Adding info for No Bus:ttySL5
[    5.436229] device: 'ttySL6': device_add
[    5.438187] PM: Adding info for No Bus:ttySL6
[    5.439232] device: 'ttySL7': device_add
[    5.441152] PM: Adding info for No Bus:ttySL7
[    5.442235] device: 'ttySL8': device_add
[    5.444131] PM: Adding info for No Bus:ttySL8
[    5.445226] device: 'ttySL9': device_add
[    5.447087] PM: Adding info for No Bus:ttySL9
[    5.448229] device: 'ttySL10': device_add
[    5.450135] PM: Adding info for No Bus:ttySL10
[    5.451229] device: 'ttySL11': device_add
[    5.453276] PM: Adding info for No Bus:ttySL11
[    5.455065] device: 'ttySL12': device_add
[    5.456329] PM: Adding info for No Bus:ttySL12
[    5.458241] device: 'ttySL13': device_add
[    5.459327] PM: Adding info for No Bus:ttySL13
[    5.460225] device: 'ttySL14': device_add
[    5.461385] PM: Adding info for No Bus:ttySL14
[    5.462228] device: 'ttySL15': device_add
[    5.463375] PM: Adding info for No Bus:ttySL15
[    5.464235] device: 'ttySL16': device_add
[    5.465374] PM: Adding info for No Bus:ttySL16
[    5.466231] device: 'ttySL17': device_add
[    5.468147] PM: Adding info for No Bus:ttySL17
[    5.469227] device: 'ttySL18': device_add
[    5.471280] PM: Adding info for No Bus:ttySL18
[    5.473066] device: 'ttySL19': device_add
[    5.474333] PM: Adding info for No Bus:ttySL19
[    5.476241] device: 'ttySL20': device_add
[    5.477339] PM: Adding info for No Bus:ttySL20
[    5.478225] device: 'ttySL21': device_add
[    5.479377] PM: Adding info for No Bus:ttySL21
[    5.480226] device: 'ttySL22': device_add
[    5.481376] PM: Adding info for No Bus:ttySL22
[    5.482235] device: 'ttySL23': device_add
[    5.484019] PM: Adding info for No Bus:ttySL23
[    5.485224] device: 'ttySL24': device_add
[    5.487164] PM: Adding info for No Bus:ttySL24
[    5.488228] device: 'ttySL25': device_add
[    5.490306] PM: Adding info for No Bus:ttySL25
[    5.492089] device: 'ttySL26': device_add
[    5.493339] PM: Adding info for No Bus:ttySL26
[    5.495245] device: 'ttySL27': device_add
[    5.496331] PM: Adding info for No Bus:ttySL27
[    5.497225] device: 'ttySL28': device_add
[    5.498377] PM: Adding info for No Bus:ttySL28
[    5.499227] device: 'ttySL29': device_add
[    5.500388] PM: Adding info for No Bus:ttySL29
[    5.501229] device: 'ttySL30': device_add
[    5.503037] PM: Adding info for No Bus:ttySL30
[    5.504231] device: 'ttySL31': device_add
[    5.506177] PM: Adding info for No Bus:ttySL31
[    5.507229] device: 'ttySL32': device_add
[    5.509334] PM: Adding info for No Bus:ttySL32
[    5.511123] device: 'ttySL33': device_add
[    5.512331] PM: Adding info for No Bus:ttySL33
[    5.514190] device: 'ttySL34': device_add
[    5.515429] PM: Adding info for No Bus:ttySL34
[    5.516235] device: 'ttySL35': device_add
[    5.517390] PM: Adding info for No Bus:ttySL35
[    5.518234] device: 'ttySL36': device_add
[    5.519381] PM: Adding info for No Bus:ttySL36
[    5.520236] device: 'ttySL37': device_add
[    5.522115] PM: Adding info for No Bus:ttySL37
[    5.523232] device: 'ttySL38': device_add
[    5.525279] PM: Adding info for No Bus:ttySL38
[    5.527075] device: 'ttySL39': device_add
[    5.528334] PM: Adding info for No Bus:ttySL39
[    5.530241] device: 'ttySL40': device_add
[    5.531334] PM: Adding info for No Bus:ttySL40
[    5.532230] device: 'ttySL41': device_add
[    5.533393] PM: Adding info for No Bus:ttySL41
[    5.534237] device: 'ttySL42': device_add
[    5.535395] PM: Adding info for No Bus:ttySL42
[    5.536234] device: 'ttySL43': device_add
[    5.538078] PM: Adding info for No Bus:ttySL43
[    5.539232] device: 'ttySL44': device_add
[    5.541233] PM: Adding info for No Bus:ttySL44
[    5.542232] device: 'ttySL45': device_add
[    5.544344] PM: Adding info for No Bus:ttySL45
[    5.546184] device: 'ttySL46': device_add
[    5.547335] PM: Adding info for No Bus:ttySL46
[    5.548230] device: 'ttySL47': device_add
[    5.549395] PM: Adding info for No Bus:ttySL47
[    5.550231] device: 'ttySL48': device_add
[    5.551384] PM: Adding info for No Bus:ttySL48
[    5.552234] device: 'ttySL49': device_add
[    5.553385] PM: Adding info for No Bus:ttySL49
[    5.554238] device: 'ttySL50': device_add
[    5.556171] PM: Adding info for No Bus:ttySL50
[    5.557242] device: 'ttySL51': device_add
[    5.559327] PM: Adding info for No Bus:ttySL51
[    5.561122] device: 'ttySL52': device_add
[    5.562342] PM: Adding info for No Bus:ttySL52
[    5.564171] device: 'ttySL53': device_add
[    5.565441] PM: Adding info for No Bus:ttySL53
[    5.566232] device: 'ttySL54': device_add
[    5.567386] PM: Adding info for No Bus:ttySL54
[    5.568235] device: 'ttySL55': device_add
[    5.569387] PM: Adding info for No Bus:ttySL55
[    5.570235] device: 'ttySL56': device_add
[    5.572116] PM: Adding info for No Bus:ttySL56
[    5.573231] device: 'ttySL57': device_add
[    5.575274] PM: Adding info for No Bus:ttySL57
[    5.577065] device: 'ttySL58': device_add
[    5.578339] PM: Adding info for No Bus:ttySL58
[    5.580242] device: 'ttySL59': device_add
[    5.581351] PM: Adding info for No Bus:ttySL59
[    5.582228] device: 'ttySL60': device_add
[    5.583391] PM: Adding info for No Bus:ttySL60
[    5.584236] device: 'ttySL61': device_add
[    5.585388] PM: Adding info for No Bus:ttySL61
[    5.586233] device: 'ttySL62': device_add
[    5.588083] PM: Adding info for No Bus:ttySL62
[    5.589271] device: 'ttySL63': device_add
[    5.591287] PM: Adding info for No Bus:ttySL63
[    5.593076] device: 'ttySL64': device_add
[    5.594347] PM: Adding info for No Bus:ttySL64
[    5.596246] device: 'ttySL65': device_add
[    5.597353] PM: Adding info for No Bus:ttySL65
[    5.598230] device: 'ttySL66': device_add
[    5.599391] PM: Adding info for No Bus:ttySL66
[    5.600234] device: 'ttySL67': device_add
[    5.601390] PM: Adding info for No Bus:ttySL67
[    5.602240] device: 'ttySL68': device_add
[    5.604128] PM: Adding info for No Bus:ttySL68
[    5.605241] device: 'ttySL69': device_add
[    5.607292] PM: Adding info for No Bus:ttySL69
[    5.609076] device: 'ttySL70': device_add
[    5.610342] PM: Adding info for No Bus:ttySL70
[    5.612247] device: 'ttySL71': device_add
[    5.613353] PM: Adding info for No Bus:ttySL71
[    5.614233] device: 'ttySL72': device_add
[    5.615393] PM: Adding info for No Bus:ttySL72
[    5.616232] device: 'ttySL73': device_add
[    5.617391] PM: Adding info for No Bus:ttySL73
[    5.618235] device: 'ttySL74': device_add
[    5.620164] PM: Adding info for No Bus:ttySL74
[    5.621231] device: 'ttySL75': device_add
[    5.623360] PM: Adding info for No Bus:ttySL75
[    5.625170] device: 'ttySL76': device_add
[    5.626349] PM: Adding info for No Bus:ttySL76
[    5.627230] device: 'ttySL77': device_add
[    5.628404] PM: Adding info for No Bus:ttySL77
[    5.629233] device: 'ttySL78': device_add
[    5.630394] PM: Adding info for No Bus:ttySL78
[    5.631235] device: 'ttySL79': device_add
[    5.633036] PM: Adding info for No Bus:ttySL79
[    5.634236] device: 'ttySL80': device_add
[    5.636203] PM: Adding info for No Bus:ttySL80
[    5.637232] device: 'ttySL81': device_add
[    5.639349] PM: Adding info for No Bus:ttySL81
[    5.641171] device: 'ttySL82': device_add
[    5.642350] PM: Adding info for No Bus:ttySL82
[    5.643229] device: 'ttySL83': device_add
[    5.644411] PM: Adding info for No Bus:ttySL83
[    5.645230] device: 'ttySL84': device_add
[    5.646396] PM: Adding info for No Bus:ttySL84
[    5.647234] device: 'ttySL85': device_add
[    5.649026] PM: Adding info for No Bus:ttySL85
[    5.650230] device: 'ttySL86': device_add
[    5.652188] PM: Adding info for No Bus:ttySL86
[    5.653239] device: 'ttySL87': device_add
[    5.655353] PM: Adding info for No Bus:ttySL87
[    5.657171] device: 'ttySL88': device_add
[    5.658371] PM: Adding info for No Bus:ttySL88
[    5.659228] device: 'ttySL89': device_add
[    5.660407] PM: Adding info for No Bus:ttySL89
[    5.661233] device: 'ttySL90': device_add
[    5.662398] PM: Adding info for No Bus:ttySL90
[    5.663234] device: 'ttySL91': device_add
[    5.665071] PM: Adding info for No Bus:ttySL91
[    5.666274] device: 'ttySL92': device_add
[    5.668291] PM: Adding info for No Bus:ttySL92
[    5.670089] device: 'ttySL93': device_add
[    5.671351] PM: Adding info for No Bus:ttySL93
[    5.673248] device: 'ttySL94': device_add
[    5.674358] PM: Adding info for No Bus:ttySL94
[    5.675230] device: 'ttySL95': device_add
[    5.676410] PM: Adding info for No Bus:ttySL95
[    5.677231] device: 'ttySL96': device_add
[    5.678401] PM: Adding info for No Bus:ttySL96
[    5.679235] device: 'ttySL97': device_add
[    5.681133] PM: Adding info for No Bus:ttySL97
[    5.682238] device: 'ttySL98': device_add
[    5.684317] PM: Adding info for No Bus:ttySL98
[    5.686124] device: 'ttySL99': device_add
[    5.687352] PM: Adding info for No Bus:ttySL99
[    5.689180] device: 'ttySL100': device_add
[    5.690445] PM: Adding info for No Bus:ttySL100
[    5.691233] device: 'ttySL101': device_add
[    5.693130] PM: Adding info for No Bus:ttySL101
[    5.694238] device: 'ttySL102': device_add
[    5.695418] PM: Adding info for No Bus:ttySL102
[    5.696236] device: 'ttySL103': device_add
[    5.697402] PM: Adding info for No Bus:ttySL103
[    5.698235] device: 'ttySL104': device_add
[    5.700164] PM: Adding info for No Bus:ttySL104
[    5.702058] device: 'ttySL105': device_add
[    5.703357] PM: Adding info for No Bus:ttySL105
[    5.704357] device: 'ttySL106': device_add
[    5.705419] PM: Adding info for No Bus:ttySL106
[    5.706237] device: 'ttySL107': device_add
[    5.708333] PM: Adding info for No Bus:ttySL107
[    5.710243] device: 'ttySL108': device_add
[    5.711356] PM: Adding info for No Bus:ttySL108
[    5.712230] device: 'ttySL109': device_add
[    5.714101] PM: Adding info for No Bus:ttySL109
[    5.715233] device: 'ttySL110': device_add
[    5.716423] PM: Adding info for No Bus:ttySL110
[    5.718211] device: 'ttySL111': device_add
[    5.719416] PM: Adding info for No Bus:ttySL111
[    5.720234] device: 'ttySL112': device_add
[    5.722135] PM: Adding info for No Bus:ttySL112
[    5.723234] device: 'ttySL113': device_add
[    5.724422] PM: Adding info for No Bus:ttySL113
[    5.725235] device: 'ttySL114': device_add
[    5.726408] PM: Adding info for No Bus:ttySL114
[    5.727235] device: 'ttySL115': device_add
[    5.729164] PM: Adding info for No Bus:ttySL115
[    5.730233] device: 'ttySL116': device_add
[    5.731417] PM: Adding info for No Bus:ttySL116
[    5.732234] device: 'ttySL117': device_add
[    5.733407] PM: Adding info for No Bus:ttySL117
[    5.734240] device: 'ttySL118': device_add
[    5.736180] PM: Adding info for No Bus:ttySL118
[    5.738062] device: 'ttySL119': device_add
[    5.739368] PM: Adding info for No Bus:ttySL119
[    5.740230] device: 'ttySL120': device_add
[    5.741408] PM: Adding info for No Bus:ttySL120
[    5.742278] device: 'ttySL121': device_add
[    5.744265] PM: Adding info for No Bus:ttySL121
[    5.746165] device: 'ttySL122': device_add
[    5.747371] PM: Adding info for No Bus:ttySL122
[    5.748239] device: 'ttySL123': device_add
[    5.750041] PM: Adding info for No Bus:ttySL123
[    5.751233] device: 'ttySL124': device_add
[    5.753366] PM: Adding info for No Bus:ttySL124
[    5.755168] device: 'ttySL125': device_add
[    5.756421] PM: Adding info for No Bus:ttySL125
[    5.757236] device: 'ttySL126': device_add
[    5.759127] PM: Adding info for No Bus:ttySL126
[    5.760235] device: 'ttySL127': device_add
[    5.761425] PM: Adding info for No Bus:ttySL127
[    5.762240] SyncLink serial driver $Revision: 4.38 $, tty major#251
[    5.763061] initcall synclink_init+0x0/0x140 returned 0 after 339843 usecs
[    5.764014] calling  synclinkmp_init+0x0/0x193 @ 1
[    5.765006] SyncLink MultiPort driver $Revision: 4.38 $
[    5.766012] bus: 'pci': add driver synclinkmp
[    5.768234] device: 'ttySLM0': device_add
[    5.769426] PM: Adding info for No Bus:ttySLM0
[    5.770240] device: 'ttySLM1': device_add
[    5.771408] PM: Adding info for No Bus:ttySLM1
[    5.772237] device: 'ttySLM2': device_add
[    5.774174] PM: Adding info for No Bus:ttySLM2
[    5.775233] device: 'ttySLM3': device_add
[    5.777345] PM: Adding info for No Bus:ttySLM3
[    5.779155] device: 'ttySLM4': device_add
[    5.780359] PM: Adding info for No Bus:ttySLM4
[    5.781231] device: 'ttySLM5': device_add
[    5.782419] PM: Adding info for No Bus:ttySLM5
[    5.783233] device: 'ttySLM6': device_add
[    5.784416] PM: Adding info for No Bus:ttySLM6
[    5.785237] device: 'ttySLM7': device_add
[    5.787092] PM: Adding info for No Bus:ttySLM7
[    5.788236] device: 'ttySLM8': device_add
[    5.790271] PM: Adding info for No Bus:ttySLM8
[    5.792064] device: 'ttySLM9': device_add
[    5.793362] PM: Adding info for No Bus:ttySLM9
[    5.795248] device: 'ttySLM10': device_add
[    5.796362] PM: Adding info for No Bus:ttySLM10
[    5.797231] device: 'ttySLM11': device_add
[    5.799127] PM: Adding info for No Bus:ttySLM11
[    5.800232] device: 'ttySLM12': device_add
[    5.801428] PM: Adding info for No Bus:ttySLM12
[    5.802250] device: 'ttySLM13': device_add
[    5.803415] PM: Adding info for No Bus:ttySLM13
[    5.804242] device: 'ttySLM14': device_add
[    5.806195] PM: Adding info for No Bus:ttySLM14
[    5.808075] device: 'ttySLM15': device_add
[    5.809376] PM: Adding info for No Bus:ttySLM15
[    5.810231] device: 'ttySLM16': device_add
[    5.811413] PM: Adding info for No Bus:ttySLM16
[    5.812235] device: 'ttySLM17': device_add
[    5.814250] PM: Adding info for No Bus:ttySLM17
[    5.816124] device: 'ttySLM18': device_add
[    5.817365] PM: Adding info for No Bus:ttySLM18
[    5.818230] device: 'ttySLM19': device_add
[    5.819414] PM: Adding info for No Bus:ttySLM19
[    5.820234] device: 'ttySLM20': device_add
[    5.822314] PM: Adding info for No Bus:ttySLM20
[    5.824237] device: 'ttySLM21': device_add
[    5.825369] PM: Adding info for No Bus:ttySLM21
[    5.826273] device: 'ttySLM22': device_add
[    5.828160] PM: Adding info for No Bus:ttySLM22
[    5.829235] device: 'ttySLM23': device_add
[    5.830428] PM: Adding info for No Bus:ttySLM23
[    5.831236] device: 'ttySLM24': device_add
[    5.832416] PM: Adding info for No Bus:ttySLM24
[    5.833238] device: 'ttySLM25': device_add
[    5.835206] PM: Adding info for No Bus:ttySLM25
[    5.837106] device: 'ttySLM26': device_add
[    5.838376] PM: Adding info for No Bus:ttySLM26
[    5.839233] device: 'ttySLM27': device_add
[    5.840418] PM: Adding info for No Bus:ttySLM27
[    5.841237] device: 'ttySLM28': device_add
[    5.843284] PM: Adding info for No Bus:ttySLM28
[    5.845186] device: 'ttySLM29': device_add
[    5.846379] PM: Adding info for No Bus:ttySLM29
[    5.847230] device: 'ttySLM30': device_add
[    5.849072] PM: Adding info for No Bus:ttySLM30
[    5.850250] device: 'ttySLM31': device_add
[    5.851426] PM: Adding info for No Bus:ttySLM31
[    5.853214] device: 'ttySLM32': device_add
[    5.854435] PM: Adding info for No Bus:ttySLM32
[    5.855236] device: 'ttySLM33': device_add
[    5.857162] PM: Adding info for No Bus:ttySLM33
[    5.858235] device: 'ttySLM34': device_add
[    5.859419] PM: Adding info for No Bus:ttySLM34
[    5.860234] device: 'ttySLM35': device_add
[    5.861441] PM: Adding info for No Bus:ttySLM35
[    5.862237] device: 'ttySLM36': device_add
[    5.864234] PM: Adding info for No Bus:ttySLM36
[    5.866123] device: 'ttySLM37': device_add
[    5.867371] PM: Adding info for No Bus:ttySLM37
[    5.868231] device: 'ttySLM38': device_add
[    5.869431] PM: Adding info for No Bus:ttySLM38
[    5.870233] device: 'ttySLM39': device_add
[    5.872310] PM: Adding info for No Bus:ttySLM39
[    5.874237] device: 'ttySLM40': device_add
[    5.875373] PM: Adding info for No Bus:ttySLM40
[    5.876231] device: 'ttySLM41': device_add
[    5.878150] PM: Adding info for No Bus:ttySLM41
[    5.879232] device: 'ttySLM42': device_add
[    5.880423] PM: Adding info for No Bus:ttySLM42
[    5.881236] device: 'ttySLM43': device_add
[    5.882429] PM: Adding info for No Bus:ttySLM43
[    5.883239] device: 'ttySLM44': device_add
[    5.885254] PM: Adding info for No Bus:ttySLM44
[    5.887122] device: 'ttySLM45': device_add
[    5.888376] PM: Adding info for No Bus:ttySLM45
[    5.889230] device: 'ttySLM46': device_add
[    5.890423] PM: Adding info for No Bus:ttySLM46
[    5.891234] device: 'ttySLM47': device_add
[    5.893311] PM: Adding info for No Bus:ttySLM47
[    5.895237] device: 'ttySLM48': device_add
[    5.896377] PM: Adding info for No Bus:ttySLM48
[    5.897239] device: 'ttySLM49': device_add
[    5.899138] PM: Adding info for No Bus:ttySLM49
[    5.900232] device: 'ttySLM50': device_add
[    5.901444] PM: Adding info for No Bus:ttySLM50
[    5.902277] device: 'ttySLM51': device_add
[    5.903435] PM: Adding info for No Bus:ttySLM51
[    5.904244] device: 'ttySLM52': device_add
[    5.906275] PM: Adding info for No Bus:ttySLM52
[    5.908168] device: 'ttySLM53': device_add
[    5.909388] PM: Adding info for No Bus:ttySLM53
[    5.910232] device: 'ttySLM54': device_add
[    5.912074] PM: Adding info for No Bus:ttySLM54
[    5.913233] device: 'ttySLM55': device_add
[    5.914438] PM: Adding info for No Bus:ttySLM55
[    5.916216] device: 'ttySLM56': device_add
[    5.917438] PM: Adding info for No Bus:ttySLM56
[    5.918235] device: 'ttySLM57': device_add
[    5.920189] PM: Adding info for No Bus:ttySLM57
[    5.922082] device: 'ttySLM58': device_add
[    5.923380] PM: Adding info for No Bus:ttySLM58
[    5.924238] device: 'ttySLM59': device_add
[    5.925439] PM: Adding info for No Bus:ttySLM59
[    5.926236] device: 'ttySLM60': device_add
[    5.928302] PM: Adding info for No Bus:ttySLM60
[    5.930194] device: 'ttySLM61': device_add
[    5.931380] PM: Adding info for No Bus:ttySLM61
[    5.932233] device: 'ttySLM62': device_add
[    5.934121] PM: Adding info for No Bus:ttySLM62
[    5.935231] device: 'ttySLM63': device_add
[    5.936444] PM: Adding info for No Bus:ttySLM63
[    5.937235] device: 'ttySLM64': device_add
[    5.938429] PM: Adding info for No Bus:ttySLM64
[    5.939236] device: 'ttySLM65': device_add
[    5.941206] PM: Adding info for No Bus:ttySLM65
[    5.943115] device: 'ttySLM66': device_add
[    5.944400] PM: Adding info for No Bus:ttySLM66
[    5.945241] device: 'ttySLM67': device_add
[    5.946435] PM: Adding info for No Bus:ttySLM67
[    5.947238] device: 'ttySLM68': device_add
[    5.949370] PM: Adding info for No Bus:ttySLM68
[    5.951238] device: 'ttySLM69': device_add
[    5.952384] PM: Adding info for No Bus:ttySLM69
[    5.953230] device: 'ttySLM70': device_add
[    5.955160] PM: Adding info for No Bus:ttySLM70
[    5.956233] device: 'ttySLM71': device_add
[    5.957442] PM: Adding info for No Bus:ttySLM71
[    5.958234] device: 'ttySLM72': device_add
[    5.959433] PM: Adding info for No Bus:ttySLM72
[    5.960237] device: 'ttySLM73': device_add
[    5.962263] PM: Adding info for No Bus:ttySLM73
[    5.964165] device: 'ttySLM74': device_add
[    5.965395] PM: Adding info for No Bus:ttySLM74
[    5.966230] device: 'ttySLM75': device_add
[    5.968087] PM: Adding info for No Bus:ttySLM75
[    5.969232] device: 'ttySLM76': device_add
[    5.970441] PM: Adding info for No Bus:ttySLM76
[    5.972214] device: 'ttySLM77': device_add
[    5.973447] PM: Adding info for No Bus:ttySLM77
[    5.974241] device: 'ttySLM78': device_add
[    5.976200] PM: Adding info for No Bus:ttySLM78
[    5.978086] device: 'ttySLM79': device_add
[    5.979388] PM: Adding info for No Bus:ttySLM79
[    5.980275] device: 'ttySLM80': device_add
[    5.981455] PM: Adding info for No Bus:ttySLM80
[    5.982237] device: 'ttySLM81': device_add
[    5.984390] PM: Adding info for No Bus:ttySLM81
[    5.986168] device: 'ttySLM82': device_add
[    5.987490] PM: Adding info for No Bus:ttySLM82
[    5.988240] device: 'ttySLM83': device_add
[    5.990243] PM: Adding info for No Bus:ttySLM83
[    5.992138] device: 'ttySLM84': device_add
[    5.993402] PM: Adding info for No Bus:ttySLM84
[    5.994237] device: 'ttySLM85': device_add
[    5.996017] PM: Adding info for No Bus:ttySLM85
[    5.997233] device: 'ttySLM86': device_add
[    5.999402] PM: Adding info for No Bus:ttySLM86
[    6.001184] device: 'ttySLM87': device_add
[    6.002446] PM: Adding info for No Bus:ttySLM87
[    6.003239] device: 'ttySLM88': device_add
[    6.005174] PM: Adding info for No Bus:ttySLM88
[    6.007062] device: 'ttySLM89': device_add
[    6.008400] PM: Adding info for No Bus:ttySLM89
[    6.009233] device: 'ttySLM90': device_add
[    6.010440] PM: Adding info for No Bus:ttySLM90
[    6.011237] device: 'ttySLM91': device_add
[    6.013313] PM: Adding info for No Bus:ttySLM91
[    6.015242] device: 'ttySLM92': device_add
[    6.016417] PM: Adding info for No Bus:ttySLM92
[    6.017231] device: 'ttySLM93': device_add
[    6.019194] PM: Adding info for No Bus:ttySLM93
[    6.021076] device: 'ttySLM94': device_add
[    6.022392] PM: Adding info for No Bus:ttySLM94
[    6.023233] device: 'ttySLM95': device_add
[    6.024459] PM: Adding info for No Bus:ttySLM95
[    6.025235] device: 'ttySLM96': device_add
[    6.027344] PM: Adding info for No Bus:ttySLM96
[    6.029238] device: 'ttySLM97': device_add
[    6.030394] PM: Adding info for No Bus:ttySLM97
[    6.031231] device: 'ttySLM98': device_add
[    6.033180] PM: Adding info for No Bus:ttySLM98
[    6.035061] device: 'ttySLM99': device_add
[    6.036394] PM: Adding info for No Bus:ttySLM99
[    6.037233] device: 'ttySLM100': device_add
[    6.038441] PM: Adding info for No Bus:ttySLM100
[    6.039237] device: 'ttySLM101': device_add
[    6.040454] PM: Adding info for No Bus:ttySLM101
[    6.041236] device: 'ttySLM102': device_add
[    6.043110] PM: Adding info for No Bus:ttySLM102
[    6.045113] device: 'ttySLM103': device_add
[    6.046397] PM: Adding info for No Bus:ttySLM103
[    6.047232] device: 'ttySLM104': device_add
[    6.049262] PM: Adding info for No Bus:ttySLM104
[    6.051245] device: 'ttySLM105': device_add
[    6.052398] PM: Adding info for No Bus:ttySLM105
[    6.053230] device: 'ttySLM106': device_add
[    6.055399] PM: Adding info for No Bus:ttySLM106
[    6.056234] device: 'ttySLM107': device_add
[    6.057457] PM: Adding info for No Bus:ttySLM107
[    6.058235] device: 'ttySLM108': device_add
[    6.059448] PM: Adding info for No Bus:ttySLM108
[    6.060278] device: 'ttySLM109': device_add
[    6.062148] PM: Adding info for No Bus:ttySLM109
[    6.064130] device: 'ttySLM110': device_add
[    6.065409] PM: Adding info for No Bus:ttySLM110
[    6.066232] device: 'ttySLM111': device_add
[    6.068280] PM: Adding info for No Bus:ttySLM111
[    6.070255] device: 'ttySLM112': device_add
[    6.071399] PM: Adding info for No Bus:ttySLM112
[    6.072232] device: 'ttySLM113': device_add
[    6.073462] PM: Adding info for No Bus:ttySLM113
[    6.074239] device: 'ttySLM114': device_add
[    6.076029] PM: Adding info for No Bus:ttySLM114
[    6.077235] device: 'ttySLM115': device_add
[    6.078449] PM: Adding info for No Bus:ttySLM115
[    6.079239] device: 'ttySLM116': device_add
[    6.081167] PM: Adding info for No Bus:ttySLM116
[    6.083122] device: 'ttySLM117': device_add
[    6.084418] PM: Adding info for No Bus:ttySLM117
[    6.085231] device: 'ttySLM118': device_add
[    6.087287] PM: Adding info for No Bus:ttySLM118
[    6.089245] device: 'ttySLM119': device_add
[    6.093528] PM: Adding info for No Bus:ttySLM119
[    6.098732] device: 'ttySLM120': device_add
[    6.099484] PM: Adding info for No Bus:ttySLM120
[    6.100248] device: 'ttySLM121': device_add
[    6.102246] PM: Adding info for No Bus:ttySLM121
[    6.104186] device: 'ttySLM122': device_add
[    6.105448] PM: Adding info for No Bus:ttySLM122
[    6.106237] device: 'ttySLM123': device_add
[    6.108422] PM: Adding info for No Bus:ttySLM123
[    6.109235] device: 'ttySLM124': device_add
[    6.111026] PM: Adding info for No Bus:ttySLM124
[    6.112231] device: 'ttySLM125': device_add
[    6.113454] PM: Adding info for No Bus:ttySLM125
[    6.114244] device: 'ttySLM126': device_add
[    6.116155] PM: Adding info for No Bus:ttySLM126
[    6.118126] device: 'ttySLM127': device_add
[    6.119405] PM: Adding info for No Bus:ttySLM127
[    6.120234] SyncLink MultiPort driver $Revision: 4.38 $, tty major#250
[    6.121061] initcall synclinkmp_init+0x0/0x193 returned 0 after 347656 usecs
[    6.122015] calling  slgt_init+0x0/0x1ba @ 1
[    6.123006] SyncLink GT
[    6.124035] SyncLink GT, tty major#249
[    6.125063] bus: 'pci': add driver synclink_gt
[    6.126273] SyncLink GT no devices found
[    6.127051] initcall slgt_init+0x0/0x1ba returned 0 after 3906 usecs
[    6.128009] calling  raw_init+0x0/0xe5 @ 1
[    6.129014] device class 'raw': registering
[    6.130224] device: 'rawctl': device_add
[    6.131312] PM: Adding info for No Bus:rawctl
[    6.132232] initcall raw_init+0x0/0xe5 returned 0 after 2929 usecs
[    6.133057] calling  lp_init_module+0x0/0xc9 @ 1
[    6.134037] device class 'printer': registering
[    6.136241] lp: driver loaded but no devices found
[    6.137010] initcall lp_init_module+0x0/0xc9 returned 0 after 2929 usecs
[    6.138008] calling  applicom_init+0x0/0x4e9 @ 1
[    6.139006] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[    6.140078] ac.o: No PCI boards found.
[    6.141006] ac.o: For an ISA board you must supply memory and irq parameters.
[    6.142008] initcall applicom_init+0x0/0x4e9 returned -6 after 2929 usecs
[    6.143008] initcall applicom_init+0x0/0x4e9 returned with error code -6 
[    6.144053] calling  nvram_init+0x0/0x82 @ 1
[    6.145025] device: 'nvram': device_add
[    6.146258] PM: Adding info for No Bus:nvram
[    6.148244] Non-volatile memory driver v1.3
[    6.149011] initcall nvram_init+0x0/0x82 returned 0 after 3906 usecs
[    6.150008] calling  i8k_init+0x0/0x51 @ 1
[    6.151010] initcall i8k_init+0x0/0x51 returned -19 after 0 usecs
[    6.152059] calling  timeriomem_rng_init+0x0/0x12 @ 1
[    6.153010] bus: 'platform': add driver timeriomem_rng
[    6.154237] initcall timeriomem_rng_init+0x0/0x12 returned 0 after 976 usecs
[    6.155050] calling  mod_init+0x0/0x220 @ 1
[    6.157426] initcall mod_init+0x0/0x220 returned -19 after 976 usecs
[    6.158007] calling  ppdev_init+0x0/0xca @ 1
[    6.159019] device class 'ppdev': registering
[    6.160218] ppdev: user-space parallel port driver
[    6.161057] initcall ppdev_init+0x0/0xca returned 0 after 1953 usecs
[    6.162014] calling  pc8736x_gpio_init+0x0/0x33c @ 1
[    6.163019] Registering platform device 'pc8736x_gpio.0'. Parent at platform
[    6.164013] device: 'pc8736x_gpio.0': device_add
[    6.165068] bus: 'platform': add device pc8736x_gpio.0
[    6.166042] PM: Adding info for platform:pc8736x_gpio.0
[    6.167215] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[    6.168064] platform pc8736x_gpio.0: no device found
[    6.169008] PM: Removing info for platform:pc8736x_gpio.0
[    6.170069] bus: 'platform': remove device pc8736x_gpio.0
[    6.171210] initcall pc8736x_gpio_init+0x0/0x33c returned -19 after 7812 usecs
[    6.172100] calling  nsc_gpio_init+0x0/0x16 @ 1
[    6.173007] nsc_gpio initializing
[    6.174012] initcall nsc_gpio_init+0x0/0x16 returned 0 after 976 usecs
[    6.175007] calling  tlclk_init+0x0/0x220 @ 1
[    6.176069] telclk_interrup = 0xf non-mcpbl0010 hw.
[    6.177028] initcall tlclk_init+0x0/0x220 returned -6 after 976 usecs
[    6.178008] initcall tlclk_init+0x0/0x220 returned with error code -6 
[    6.179007] calling  mwave_init+0x0/0x1dd @ 1
[    6.180056] smapi::smapi_init, ERROR invalid usSmapiID
[    6.181006] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    6.182006] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    6.183006] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    6.184052] initcall mwave_init+0x0/0x1dd returned -5 after 3906 usecs
[    6.185008] initcall mwave_init+0x0/0x1dd returned with error code -5 
[    6.186007] calling  agp_init+0x0/0x26 @ 1
[    6.187006] Linux agpgart interface v0.103
[    6.188047] initcall agp_init+0x0/0x26 returned 0 after 976 usecs
[    6.189007] calling  agp_amd64_mod_init+0x0/0x22 @ 1
[    6.190008] initcall agp_amd64_mod_init+0x0/0x22 returned -19 after 0 usecs
[    6.191007] calling  agp_intel_init+0x0/0x29 @ 1
[    6.192051] bus: 'pci': add driver agpgart-intel
[    6.194065] initcall agp_intel_init+0x0/0x29 returned 0 after 1953 usecs
[    6.195009] calling  agp_via_init+0x0/0x29 @ 1
[    6.196008] bus: 'pci': add driver agpgart-via
[    6.197251] initcall agp_via_init+0x0/0x29 returned 0 after 976 usecs
[    6.198099] calling  init_ipwireless+0x0/0x3c @ 1
[    6.199007] ipwireless 1.1 by Stephen Blackheath, Ben Martel, Jiri Kosina and David Sterba
[    6.200020] bus: 'pcmcia': add driver ipwireless
[    6.201225] initcall init_ipwireless+0x0/0x3c returned 0 after 1953 usecs
[    6.202103] calling  synclink_cs_init+0x0/0x15e @ 1
[    6.203008] SyncLink PC Card driver $Revision: 4.34 $
[    6.204011] bus: 'pcmcia': add driver synclink_cs
[    6.206227] device: 'ttySLP0': device_add
[    6.207507] PM: Adding info for No Bus:ttySLP0
[    6.208236] device: 'ttySLP1': device_add
[    6.210049] PM: Adding info for No Bus:ttySLP1
[    6.211236] device: 'ttySLP2': device_add
[    6.213266] PM: Adding info for No Bus:ttySLP2
[    6.215074] device: 'ttySLP3': device_add
[    6.216417] PM: Adding info for No Bus:ttySLP3
[    6.218191] SyncLink PC Card driver $Revision: 4.34 $, tty major#247
[    6.219104] initcall synclink_cs_init+0x0/0x15e returned 0 after 15625 usecs
[    6.220010] calling  ipmi_init_msghandler_mod+0x0/0xd @ 1
[    6.221009] bus: 'platform': add driver ipmi
[    6.222242] ipmi message handler version 39.2
[    6.223126] initcall ipmi_init_msghandler_mod+0x0/0xd returned 0 after 1953 usecs
[    6.224014] calling  init_ipmi_devintf+0x0/0x108 @ 1
[    6.225006] ipmi device interface
[    6.226008] device class 'ipmi': registering
[    6.227275] initcall init_ipmi_devintf+0x0/0x108 returned 0 after 1953 usecs
[    6.228052] calling  init_ipmi_si+0x0/0x25c @ 1
[    6.229009] bus: 'platform': add driver ipmi_si
[    6.231175] IPMI System Interface driver.
[    6.232013] bus: 'pci': add driver ipmi_si
[    6.242080] bus: 'pci': remove driver ipmi_si
[    6.243314] driver: 'ipmi_si': driver_release
[    6.244038] bus: 'platform': remove driver ipmi_si
[    6.246204] driver: 'ipmi_si': driver_release
[    6.247104] ipmi_si: Unable to find any System Interface(s)
[    6.248009] initcall init_ipmi_si+0x0/0x25c returned -19 after 18554 usecs
[    6.249008] calling  ipmi_poweroff_init+0x0/0x8d @ 1
[    6.250006] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    6.251069] initcall ipmi_poweroff_init+0x0/0x8d returned 0 after 976 usecs
[    6.252008] calling  hangcheck_init+0x0/0x8d @ 1
[    6.253007] Hangcheck: starting hangcheck timer 0.9.0 (tick is 180 seconds, margin is 60 seconds).
[    6.254010] Hangcheck: Using get_cycles().
[    6.255054] initcall hangcheck_init+0x0/0x8d returned 0 after 1953 usecs
[    6.256007] calling  cn_proc_init+0x0/0x3d @ 1
[    6.257031] initcall cn_proc_init+0x0/0x3d returned 0 after 0 usecs
[    6.258054] calling  serial8250_init+0x0/0x143 @ 1
[    6.259008] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    6.260068] Registering platform device 'serial8250'. Parent at platform
[    6.261009] device: 'serial8250': device_add
[    6.262068] bus: 'platform': add device serial8250
[    6.263034] PM: Adding info for platform:serial8250
[    6.264223] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    6.265104] device: 'ttyS0': device_add
[    6.266543] PM: Adding info for No Bus:ttyS0
[    6.267315] device: 'ttyS1': device_add
[    6.269017] PM: Adding info for No Bus:ttyS1
[    6.270249] device: 'ttyS2': device_add
[    6.271482] PM: Adding info for No Bus:ttyS2
[    6.272261] device: 'ttyS3': device_add
[    6.273494] PM: Adding info for No Bus:ttyS3
[    6.274256] bus: 'platform': add driver serial8250
[    6.275090] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    6.276011] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    6.277017] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    6.278008] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    6.280101] initcall serial8250_init+0x0/0x143 returned 0 after 20507 usecs
[    6.281011] calling  serial8250_pci_init+0x0/0x1b @ 1
[    6.282015] bus: 'pci': add driver serial
[    6.283276] initcall serial8250_pci_init+0x0/0x1b returned 0 after 976 usecs
[    6.284104] calling  init_serial_cs+0x0/0x12 @ 1
[    6.285033] bus: 'pcmcia': add driver serial_cs
[    6.287180] initcall init_serial_cs+0x0/0x12 returned 0 after 1953 usecs
[    6.288009] calling  init_kgdboc+0x0/0x16 @ 1
[    6.289008] initcall init_kgdboc+0x0/0x16 returned 0 after 0 usecs
[    6.290008] calling  parport_default_proc_register+0x0/0x1b @ 1
[    6.291067] initcall parport_default_proc_register+0x0/0x1b returned 0 after 0 usecs
[    6.292008] calling  parport_pc_init+0x0/0xa7 @ 1
[    6.293008] bus: 'platform': add driver parport_pc
[    6.295242] Registering platform device 'parport_pc.956'. Parent at platform
[    6.296010] device: 'parport_pc.956': device_add
[    6.297017] bus: 'platform': add device parport_pc.956
[    6.298033] PM: Adding info for platform:parport_pc.956
[    6.299261] bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
[    6.301009] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
[    6.302018] driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
[    6.303007] bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
[    6.304094] PM: Removing info for platform:parport_pc.956
[    6.306057] bus: 'platform': remove device parport_pc.956
[    6.307235] Registering platform device 'parport_pc.888'. Parent at platform
[    6.308053] device: 'parport_pc.888': device_add
[    6.309017] bus: 'platform': add device parport_pc.888
[    6.310031] PM: Adding info for platform:parport_pc.888
[    6.312285] bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
[    6.313010] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
[    6.314022] driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
[    6.315008] bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
[    6.316112] parport0: PC-style at 0x378 (0x778)async_waiting @ 1
[    6.319020] async_continuing @ 1 after 0 usec
[    6.443068]  [PCSPP,TRISTATE]
[    6.446006] parport0: irq 7 detected
[    6.529108] device: 'parport0': device_add
[    6.530328] PM: Adding info for No Bus:parport0
[    6.531362] device: 'lp0': device_add
[    6.532230] PM: Adding info for No Bus:lp0
[    6.533234] lp0: using parport0 (polling).
[    6.535131] Registering platform device 'parport_pc.632'. Parent at platform
[    6.536010] device: 'parport_pc.632': device_add
[    6.537018] bus: 'platform': add device parport_pc.632
[    6.539069] PM: Adding info for platform:parport_pc.632
[    6.540217] bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
[    6.541053] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
[    6.542020] driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
[    6.543008] bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
[    6.544060] PM: Removing info for platform:parport_pc.632
[    6.545115] bus: 'platform': remove device parport_pc.632
[    6.546235] bus: 'pci': add driver parport_pc
[    6.547320] initcall parport_pc_init+0x0/0xa7 returned 0 after 248046 usecs
[    6.548011] calling  parport_serial_init+0x0/0x1b @ 1
[    6.549008] bus: 'pci': add driver parport_serial
[    6.550251] initcall parport_serial_init+0x0/0x1b returned 0 after 976 usecs
[    6.551100] calling  init_parport_cs+0x0/0x12 @ 1
[    6.552012] bus: 'pcmcia': add driver parport_cs
[    6.554277] initcall init_parport_cs+0x0/0x12 returned 0 after 1953 usecs
[    6.555014] calling  parport_ax88796_init+0x0/0x12 @ 1
[    6.556009] bus: 'platform': add driver ax88796-pp
[    6.557230] initcall parport_ax88796_init+0x0/0x12 returned 0 after 976 usecs
[    6.558101] calling  topology_sysfs_init+0x0/0x82 @ 1
[    6.559069] initcall topology_sysfs_init+0x0/0x82 returned 0 after 0 usecs
[    6.560008] calling  cpqarray_init+0x0/0x6c @ 1
[    6.561006] Compaq SMART2 Driver (v 2.6.0)
[    6.562064] bus: 'pci': add driver cpqarray
[    6.563262] bus: 'pci': remove driver cpqarray
[    6.564296] driver: 'cpqarray': driver_release
[    6.565022] initcall cpqarray_init+0x0/0x6c returned -19 after 3906 usecs
[    6.566008] calling  DAC960_init_module+0x0/0x4d @ 1
[    6.567008] bus: 'pci': add driver DAC960
[    6.569238] device: 'dac960_gam': device_add
[    6.570247] PM: Adding info for No Bus:dac960_gam
[    6.571222] initcall DAC960_init_module+0x0/0x4d returned 0 after 3906 usecs
[    6.572058] calling  pkt_init+0x0/0x1cd @ 1
[    6.573083] device class 'pktcdvd': registering
[    6.575085] device: 'pktcdvd': device_add
[    6.576211] PM: Adding info for No Bus:pktcdvd
[    6.578130] initcall pkt_init+0x0/0x1cd returned 0 after 4882 usecs
[    6.579010] calling  osdblk_init+0x0/0x83 @ 1
[    6.580008] device class 'osdblk': registering
[    6.581234] initcall osdblk_init+0x0/0x83 returned 0 after 976 usecs
[    6.582101] calling  carm_init+0x0/0x1b @ 1
[    6.583012] bus: 'pci': add driver sx8
[    6.585183] initcall carm_init+0x0/0x1b returned 0 after 1953 usecs
[    6.586100] calling  ub_init+0x0/0x8e @ 1
[    6.587014] bus: 'usb': add driver ub
[    6.588225] usbcore: registered new interface driver ub
[    6.589090] initcall ub_init+0x0/0x8e returned 0 after 1953 usecs
[    6.590009] calling  drbd_init+0x0/0x1b1 @ 1
[    6.593797] drbd: initialized. Version: 8.3.7 (api:88/proto:86-91)
[    6.594007] drbd: built-in
[    6.595012] drbd: registered as block device major 147
[    6.596059] drbd: minor_table @ 0xffff88003e0c87b0
[    6.597009] initcall drbd_init+0x0/0x1b1 returned 0 after 5859 usecs
[    6.598008] calling  ibmasm_init+0x0/0x64 @ 1
[    6.599020] bus: 'pci': add driver ibmasm
[    6.600305] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    6.601051] initcall ibmasm_init+0x0/0x64 returned 0 after 1953 usecs
[    6.602014] calling  ad525x_init+0x0/0x14 @ 1
[    6.603008] bus: 'i2c': add driver ad525x_dpot
[    6.605097] i2c-core: driver [ad525x_dpot] registered
[    6.606013] initcall ad525x_init+0x0/0x14 returned 0 after 2929 usecs
[    6.607008] calling  ics932s401_init+0x0/0x14 @ 1
[    6.608007] bus: 'i2c': add driver ics932s401
[    6.609276] i2c-core: driver [ics932s401] registered
[    6.611012] initcall ics932s401_init+0x0/0x14 returned 0 after 2929 usecs
[    6.612009] calling  phantom_init+0x0/0x10b @ 1
[    6.613010] device class 'phantom': registering
[    6.615287] bus: 'pci': add driver phantom
[    6.616255] Phantom Linux Driver, version n0.9.8, init OK
[    6.617057] initcall phantom_init+0x0/0x10b returned 0 after 3906 usecs
[    6.618009] calling  ioc4_init+0x0/0x1b @ 1
[    6.619008] bus: 'pci': add driver IOC4
[    6.621279] initcall ioc4_init+0x0/0x1b returned 0 after 1953 usecs
[    6.622010] calling  init_kgdbts+0x0/0x16 @ 1
[    6.623014] initcall init_kgdbts+0x0/0x16 returned 0 after 0 usecs
[    6.624008] calling  isl29003_init+0x0/0x14 @ 1
[    6.625062] bus: 'i2c': add driver isl29003
[    6.627183] i2c-core: driver [isl29003] registered
[    6.628053] initcall isl29003_init+0x0/0x14 returned 0 after 2929 usecs
[    6.629008] calling  ds1682_init+0x0/0x14 @ 1
[    6.630007] bus: 'i2c': add driver ds1682
[    6.631216] i2c-core: driver [ds1682] registered
[    6.633011] initcall ds1682_init+0x0/0x14 returned 0 after 2929 usecs
[    6.634008] calling  at24_init+0x0/0x37 @ 1
[    6.635012] bus: 'i2c': add driver at24
[    6.636225] i2c-core: driver [at24] registered
[    6.637101] initcall at24_init+0x0/0x37 returned 0 after 1953 usecs
[    6.638008] calling  max6875_init+0x0/0x14 @ 1
[    6.639007] bus: 'i2c': add driver max6875
[    6.640222] i2c-core: driver [max6875] registered
[    6.641102] initcall max6875_init+0x0/0x14 returned 0 after 1953 usecs
[    6.642012] calling  sm501_base_init+0x0/0x27 @ 1
[    6.643009] bus: 'platform': add driver sm501
[    6.645205] bus: 'pci': add driver sm501
[    6.646262] initcall sm501_base_init+0x0/0x27 returned 0 after 2929 usecs
[    6.647055] calling  pasic3_base_init+0x0/0x19 @ 1
[    6.648009] bus: 'platform': add driver pasic3
[    6.649223] bus: 'platform': remove driver pasic3
[    6.650300] driver: 'pasic3': driver_release
[    6.651015] initcall pasic3_base_init+0x0/0x19 returned -19 after 2929 usecs
[    6.652008] calling  adp5520_init+0x0/0x14 @ 1
[    6.653007] bus: 'i2c': add driver adp5520
[    6.655174] i2c-core: driver [adp5520] registered
[    6.656011] initcall adp5520_init+0x0/0x14 returned 0 after 2929 usecs
[    6.657007] calling  scsi_tgt_init+0x0/0x86 @ 1
[    6.659404] device: 'tgt': device_add
[    6.660337] PM: Adding info for No Bus:tgt
[    6.662269] initcall scsi_tgt_init+0x0/0x86 returned 0 after 3906 usecs
[    6.663010] calling  spi_transport_init+0x0/0x79 @ 1
[    6.664011] device class 'spi_transport': registering
[    6.666276] device class 'spi_host': registering
[    6.668227] initcall spi_transport_init+0x0/0x79 returned 0 after 3906 usecs
[    6.669009] calling  iscsi_transport_init+0x0/0x14f @ 1
[    6.670006] Loading iSCSI transport class v2.0-870.
[    6.671006] device class 'iscsi_transport': registering
[    6.673049] device class 'iscsi_endpoint': registering
[    6.674222] device class 'iscsi_host': registering
[    6.675328] device class 'iscsi_connection': registering
[    6.677173] device class 'iscsi_session': registering
[    6.678317] initcall iscsi_transport_init+0x0/0x14f returned 0 after 7812 usecs
[    6.679010] calling  ahc_linux_init+0x0/0x65 @ 1
[    6.680021] bus: 'pci': add driver aic7xxx
[    6.682269] initcall ahc_linux_init+0x0/0x65 returned 0 after 1953 usecs
[    6.683009] calling  init_st+0x0/0x103 @ 1
[    6.684007] st: Version 20081215, fixed bufsize 32768, s/g segs 256
[    6.685012] device class 'scsi_tape': registering
[    6.686265] bus: 'scsi': add driver st
[    6.687313] initcall init_st+0x0/0x103 returned 0 after 2929 usecs
[    6.688009] calling  init_osst+0x0/0x14a @ 1
[    6.689007] osst :I: Tape driver with OnStream support version 0.99.4
[    6.689008] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    6.690007] device class 'onstream_tape': registering
[    6.691272] bus: 'scsi': add driver osst
[    6.692317] initcall init_osst+0x0/0x14a returned 0 after 2929 usecs
[    6.693009] calling  init_sd+0x0/0x161 @ 1
[    6.694062] device class 'scsi_disk': registering
[    6.695224] bus: 'scsi': add driver sd
[    6.696446] initcall init_sd+0x0/0x161 returned 0 after 1953 usecs
[    6.697010] calling  init_sr+0x0/0x46 @ 1
[    6.698010] bus: 'scsi': add driver sr
[    6.700236] initcall init_sr+0x0/0x46 returned 0 after 1953 usecs
[    6.701009] calling  init_sg+0x0/0x125 @ 1
[    6.702011] device class 'scsi_generic': registering
[    6.703219] initcall init_sg+0x0/0x125 returned 0 after 976 usecs
[    6.705055] calling  init_ch_module+0x0/0xb7 @ 1
[    6.706007] SCSI Media Changer driver v0.25 
[    6.707023] device class 'scsi_changer': registering
[    6.709265] bus: 'scsi': add driver ch
[    6.710223] initcall init_ch_module+0x0/0xb7 returned 0 after 3906 usecs
[    6.711066] calling  osd_uld_init+0x0/0xc6 @ 1
[    6.712007] device class 'scsi_osd': registering
[    6.713262] bus: 'scsi': add driver osd
[    6.714339] osd: LOADED open-osd 0.2.0
[    6.715014] initcall osd_uld_init+0x0/0xc6 returned 0 after 2929 usecs
[    6.716007] calling  ahci_init+0x0/0x1b @ 1
[    6.717011] bus: 'pci': add driver ahci
[    6.718333] initcall ahci_init+0x0/0x1b returned 0 after 976 usecs
[    6.719050] calling  k2_sata_init+0x0/0x1b @ 1
[    6.720010] bus: 'pci': add driver sata_svw
[    6.721261] initcall k2_sata_init+0x0/0x1b returned 0 after 976 usecs
[    6.722065] calling  piix_init+0x0/0x29 @ 1
[    6.723016] bus: 'pci': add driver ata_piix
[    6.724257] initcall piix_init+0x0/0x29 returned 0 after 976 usecs
[    6.726008] calling  qs_ata_init+0x0/0x1b @ 1
[    6.727009] bus: 'pci': add driver sata_qstor
[    6.729113] initcall qs_ata_init+0x0/0x1b returned 0 after 1953 usecs
[    6.730009] calling  sil_init+0x0/0x1b @ 1
[    6.731009] bus: 'pci': add driver sata_sil
[    6.733281] initcall sil_init+0x0/0x1b returned 0 after 1953 usecs
[    6.734009] calling  sil24_init+0x0/0x1b @ 1
[    6.735014] bus: 'pci': add driver sata_sil24
[    6.736250] initcall sil24_init+0x0/0x1b returned 0 after 976 usecs
[    6.737099] calling  svia_init+0x0/0x1b @ 1
[    6.738010] bus: 'pci': add driver sata_via
[    6.739253] initcall svia_init+0x0/0x1b returned 0 after 976 usecs
[    6.740055] calling  nv_init+0x0/0x1b @ 1
[    6.741011] bus: 'pci': add driver sata_nv
[    6.743238] initcall nv_init+0x0/0x1b returned 0 after 1953 usecs
[    6.744009] calling  uli_init+0x0/0x1b @ 1
[    6.745014] bus: 'pci': add driver sata_uli
[    6.746259] initcall uli_init+0x0/0x1b returned 0 after 976 usecs
[    6.747099] calling  mv_init+0x0/0x45 @ 1
[    6.748010] bus: 'pci': add driver sata_mv
[    6.749252] bus: 'platform': add driver sata_mv
[    6.750333] initcall mv_init+0x0/0x45 returned 0 after 1953 usecs
[    6.751009] calling  ali_init+0x0/0x4d @ 1
[    6.752031] bus: 'pci': add driver pata_ali
[    6.754215] initcall ali_init+0x0/0x4d returned 0 after 1953 usecs
[    6.755054] calling  amd_init+0x0/0x1b @ 1
[    6.756010] bus: 'pci': add driver pata_amd
[    6.757038] bus: 'pci': driver_probe_device: matched device 0000:00:06.0 with driver pata_amd
[    6.758009] bus: 'pci': really_probe: probing driver pata_amd with device 0000:00:06.0
[    6.759072] pata_amd 0000:00:06.0: version 0.4.1
[    6.761119] pata_amd 0000:00:06.0: using 32bit DMA mask
[    6.762012] pata_amd 0000:00:06.0: using 32bit consistent DMA mask
[    6.763064] pata_amd 0000:00:06.0: setting latency timer to 64
[    6.764394] scsi0 : pata_amd
[    6.766486] device: 'host0': device_add
[    6.767089] PM: Adding info for No Bus:host0
[    6.768015] device: 'host0': device_add
[    6.770041] PM: Adding info for No Bus:host0
[    6.771270] scsi1 : pata_amd
[    6.772062] device: 'host1': device_add
[    6.773033] PM: Adding info for No Bus:host1
[    6.774011] device: 'host1': device_add
[    6.775093] PM: Adding info for No Bus:host1
[    6.776270] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
[    6.777052] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
[    6.778043] driver: '0000:00:06.0': driver_bound: bound to device 'pata_amd'
[    6.778170] calling  1_async_port_probe+0x0/0xb6 @ 2046
[    6.778435] calling  2_async_port_probe+0x0/0xb6 @ 2047
[    6.778437] async_waiting @ 2047
[    6.779013] bus: 'pci': really_probe: bound device 0000:00:06.0 to driver pata_amd
[    6.781166] initcall amd_init+0x0/0x1b returned 0 after 24414 usecs
[    6.782056] calling  artop_init+0x0/0x1b @ 1
[    6.783018] bus: 'pci': add driver pata_artop
[    6.784261] initcall artop_init+0x0/0x1b returned 0 after 976 usecs
[    6.785061] calling  atiixp_init+0x0/0x1b @ 1
[    6.786011] bus: 'pci': add driver pata_atiixp
[    6.787256] initcall atiixp_init+0x0/0x1b returned 0 after 976 usecs
[    6.788056] calling  cmd640_init+0x0/0x1b @ 1
[    6.789010] bus: 'pci': add driver pata_cmd640
[    6.790262] initcall cmd640_init+0x0/0x1b returned 0 after 976 usecs
[    6.791055] calling  cmd64x_init+0x0/0x1b @ 1
[    6.792011] bus: 'pci': add driver pata_cmd64x
[    6.793255] initcall cmd64x_init+0x0/0x1b returned 0 after 976 usecs
[    6.794055] calling  cs5530_init+0x0/0x1b @ 1
[    6.795015] bus: 'pci': add driver pata_cs5530
[    6.796253] initcall cs5530_init+0x0/0x1b returned 0 after 976 usecs
[    6.797055] calling  efar_init+0x0/0x1b @ 1
[    6.798011] bus: 'pci': add driver pata_efar
[    6.799265] initcall efar_init+0x0/0x1b returned 0 after 976 usecs
[    6.800056] calling  hpt36x_init+0x0/0x1b @ 1
[    6.801011] bus: 'pci': add driver pata_hpt366
[    6.803100] initcall hpt36x_init+0x0/0x1b returned 0 after 1953 usecs
[    6.804009] calling  hpt37x_init+0x0/0x1b @ 1
[    6.805014] bus: 'pci': add driver pata_hpt37x
[    6.806254] initcall hpt37x_init+0x0/0x1b returned 0 after 976 usecs
[    6.807101] calling  hpt3x2n_init+0x0/0x1b @ 1
[    6.808011] bus: 'pci': add driver pata_hpt3x2n
[    6.809255] initcall hpt3x2n_init+0x0/0x1b returned 0 after 976 usecs
[    6.810055] calling  hpt3x3_init+0x0/0x1b @ 1
[    6.811011] bus: 'pci': add driver pata_hpt3x3
[    6.813065] initcall hpt3x3_init+0x0/0x1b returned 0 after 1953 usecs
[    6.814009] calling  jmicron_init+0x0/0x1b @ 1
[    6.815014] bus: 'pci': add driver pata_jmicron
[    6.816254] initcall jmicron_init+0x0/0x1b returned 0 after 976 usecs
[    6.817099] calling  netcell_init+0x0/0x1b @ 1
[    6.818011] bus: 'pci': add driver pata_netcell
[    6.819256] initcall netcell_init+0x0/0x1b returned 0 after 976 usecs
[    6.820055] calling  ns87410_init+0x0/0x1b @ 1
[    6.821011] bus: 'pci': add driver pata_ns87410
[    6.822254] initcall ns87410_init+0x0/0x1b returned 0 after 976 usecs
[    6.823061] calling  ns87415_init+0x0/0x1b @ 1
[    6.824011] bus: 'pci': add driver pata_ns87415
[    6.826174] initcall ns87415_init+0x0/0x1b returned 0 after 1953 usecs
[    6.827099] calling  opti_init+0x0/0x1b @ 1
[    6.828011] bus: 'pci': add driver pata_opti
[    6.829254] initcall opti_init+0x0/0x1b returned 0 after 976 usecs
[    6.830055] calling  marvell_init+0x0/0x1b @ 1
[    6.831011] bus: 'pci': add driver pata_marvell
[    6.833243] initcall marvell_init+0x0/0x1b returned 0 after 1953 usecs
[    6.834009] calling  mpiix_init+0x0/0x1b @ 1
[    6.835014] bus: 'pci': add driver pata_mpiix
[    6.836261] initcall mpiix_init+0x0/0x1b returned 0 after 976 usecs
[    6.837101] calling  oldpiix_init+0x0/0x1b @ 1
[    6.838011] bus: 'pci': add driver pata_oldpiix
[    6.839262] initcall oldpiix_init+0x0/0x1b returned 0 after 976 usecs
[    6.840055] calling  pdc2027x_init+0x0/0x1b @ 1
[    6.841011] bus: 'pci': add driver pata_pdc2027x
[    6.842261] initcall pdc2027x_init+0x0/0x1b returned 0 after 976 usecs
[    6.843055] calling  rdc_init+0x0/0x1b @ 1
[    6.844011] bus: 'pci': add driver pata_rdc
[    6.845257] initcall rdc_init+0x0/0x1b returned 0 after 976 usecs
[    6.846055] calling  rz1000_init+0x0/0x1b @ 1
[    6.847011] bus: 'pci': add driver pata_rz1000
[    6.848264] initcall rz1000_init+0x0/0x1b returned 0 after 976 usecs
[    6.849055] calling  sc1200_init+0x0/0x1b @ 1
[    6.850011] bus: 'pci': add driver sc1200
[    6.851255] initcall sc1200_init+0x0/0x1b returned 0 after 976 usecs
[    6.852055] calling  serverworks_init+0x0/0x1b @ 1
[    6.853011] bus: 'pci': add driver pata_serverworks
[    6.854255] initcall serverworks_init+0x0/0x1b returned 0 after 976 usecs
[    6.855060] calling  sil680_init+0x0/0x1b @ 1
[    6.856011] bus: 'pci': add driver pata_sil680
[    6.858238] initcall sil680_init+0x0/0x1b returned 0 after 1953 usecs
[    6.859099] calling  ata_tosh_init+0x0/0x1b @ 1
[    6.860011] bus: 'pci': add driver pata_piccolo
[    6.862243] initcall ata_tosh_init+0x0/0x1b returned 0 after 1953 usecs
[    6.863009] calling  via_init+0x0/0x1b @ 1
[    6.864010] bus: 'pci': add driver pata_via
[    6.865258] initcall via_init+0x0/0x1b returned 0 after 976 usecs
[    6.866099] calling  sis_init+0x0/0x1b @ 1
[    6.867011] bus: 'pci': add driver pata_sis
[    6.869250] initcall sis_init+0x0/0x1b returned 0 after 1953 usecs
[    6.870099] calling  sch_init+0x0/0x1b @ 1
[    6.871012] bus: 'pci': add driver pata_sch
[    6.873229] initcall sch_init+0x0/0x1b returned 0 after 1953 usecs
[    6.879082] calling  ata_generic_init+0x0/0x1b @ 1
[    6.884019] bus: 'pci': add driver ata_generic
[    6.889177] initcall ata_generic_init+0x0/0x1b returned 0 after 4882 usecs
[    6.896072] calling  marvell_init+0x0/0x5b @ 1
[    6.900009] bus: 'mdio_bus': add driver Marvell 88E1101
[    6.906191] bus: 'mdio_bus': add driver Marvell 88E1112
[    6.911618] bus: 'mdio_bus': add driver Marvell 88E1111
[    6.917208] bus: 'mdio_bus': add driver Marvell 88E1118
[    6.922802] bus: 'mdio_bus': add driver Marvell 88E1121R
[    6.928507] bus: 'mdio_bus': add driver Marvell 88E1145
[    6.934490] bus: 'mdio_bus': add driver Marvell 88E1240
[    6.940452] initcall marvell_init+0x0/0x5b returned 0 after 39062 usecs
[    6.947158] calling  davicom_init+0x0/0x5e @ 1
[    6.951008] bus: 'mdio_bus': add driver Davicom DM9161E
[    6.957324] bus: 'mdio_bus': add driver Davicom DM9161A
[    6.963264] ata1.00: ATA-6: HDS722525VLAT80, V36OA60A, max UDMA/100
[    6.963264] bus: 'mdio_bus': add driver Davicom DM9131
[    6.963316] initcall davicom_init+0x0/0x5e returned 0 after 11718 usecs
[    6.963320] calling  qs6612_init+0x0/0x12 @ 1
[    6.963323] bus: 'mdio_bus': add driver QS6612
[    6.964077] initcall qs6612_init+0x0/0x12 returned 0 after 976 usecs
[    6.964081] calling  smsc_init+0x0/0xa6 @ 1
[    6.964084] bus: 'mdio_bus': add driver SMSC LAN83C185
[    6.964381] bus: 'mdio_bus': add driver SMSC LAN8187
[    6.964645] bus: 'mdio_bus': add driver SMSC LAN8700
[    6.964899] bus: 'mdio_bus': add driver SMSC LAN911x Internal PHY
[    6.965187] bus: 'mdio_bus': add driver SMSC LAN8710/LAN8720
[    6.965479] initcall smsc_init+0x0/0xa6 returned 0 after 976 usecs
[    6.965482] calling  broadcom_init+0x0/0x143 @ 1
[    6.965486] bus: 'mdio_bus': add driver Broadcom BCM5411
[    6.965744] bus: 'mdio_bus': add driver Broadcom BCM5421
[    6.966010] bus: 'mdio_bus': add driver Broadcom BCM5461
[    6.966288] bus: 'mdio_bus': add driver Broadcom BCM5464
[    6.966580] bus: 'mdio_bus': add driver Broadcom BCM5481
[    6.966831] bus: 'mdio_bus': add driver Broadcom BCM5482
[    6.967120] bus: 'mdio_bus': add driver Broadcom BCM50610
[    6.967382] bus: 'mdio_bus': add driver Broadcom BCM50610M
[    6.967717] bus: 'mdio_bus': add driver Broadcom BCM57780
[    6.967979] bus: 'mdio_bus': add driver Broadcom BCMAC131
[    6.968298] initcall broadcom_init+0x0/0x143 returned 0 after 2929 usecs
[    6.968302] calling  ip175c_init+0x0/0x12 @ 1
[    6.968306] bus: 'mdio_bus': add driver ICPlus IP175C
[    6.968571] initcall ip175c_init+0x0/0x12 returned 0 after 0 usecs
[    6.968575] calling  realtek_init+0x0/0x12 @ 1
[    6.968579] bus: 'mdio_bus': add driver RTL821x Gigabit Ethernet
[    6.968871] initcall realtek_init+0x0/0x12 returned 0 after 0 usecs
[    6.968875] calling  et1011c_init+0x0/0x12 @ 1
[    6.968878] bus: 'mdio_bus': add driver ET1011C
[    6.969177] initcall et1011c_init+0x0/0x12 returned 0 after 976 usecs
[    6.969181] calling  ns_init+0x0/0x12 @ 1
[    6.969184] bus: 'mdio_bus': add driver NatSemi DP83865
[    6.969437] initcall ns_init+0x0/0x12 returned 0 after 0 usecs
[    6.969441] calling  e1000_init_module+0x0/0x87 @ 1
[    6.969444] Intel(R) PRO/1000 Network Driver - version 7.3.21-k5-NAPI
[    6.969446] Copyright (c) 1999-2006 Intel Corporation.
[    6.969460] bus: 'pci': add driver e1000
[    6.969791] initcall e1000_init_module+0x0/0x87 returned 0 after 0 usecs
[    6.969794] calling  e1000_init_module+0x0/0x4c @ 1
[    6.969796] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[    6.969799] e1000e: Copyright (c) 1999 - 2009 Intel Corporation.
[    6.969804] bus: 'pci': add driver e1000e
[    6.970155] initcall e1000_init_module+0x0/0x4c returned 0 after 976 usecs
[    6.970159] calling  igbvf_init_module+0x0/0x6b @ 1
[    6.970161] Intel(R) Virtual Function Network Driver - version 1.0.0-k0
[    6.970163] Copyright (c) 2009 Intel Corporation.
[    6.970168] bus: 'pci': add driver igbvf
[    6.970519] initcall igbvf_init_module+0x0/0x6b returned 0 after 0 usecs
[    6.970523] calling  ixgbe_init_module+0x0/0x5a @ 1
[    6.970525] ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver - version 2.0.44-k2
[    6.970528] ixgbe: Copyright (c) 1999-2010 Intel Corporation.
[    6.970533] bus: 'pci': add driver ixgbe
[    6.970834] initcall ixgbe_init_module+0x0/0x5a returned 0 after 0 usecs
[    6.970838] calling  ipg_init_module+0x0/0x1b @ 1
[    6.970843] bus: 'pci': add driver Sundance Technology IPG Triple-Speed Ethernet
[    6.971190] initcall ipg_init_module+0x0/0x1b returned 0 after 976 usecs
[    6.971194] calling  cxgb3_init_module+0x0/0x20 @ 1
[    6.971201] bus: 'pci': add driver cxgb3
[    6.971534] initcall cxgb3_init_module+0x0/0x20 returned 0 after 0 usecs
[    6.971538] calling  bonding_init+0x0/0xbc @ 1
[    6.971540] bonding: Ethernet Channel Bonding Driver: v3.6.0 (September 26, 2009)
[    6.971544] bonding: Warning: either miimon or arp_interval and arp_ip_target module parameters must be specified, otherwise bonding will not detect link failures! see bonding.txt for details.
[    6.971947] device: 'bond0': device_add
[    6.972296] PM: Adding info for No Bus:bond0
[    6.972733] initcall bonding_init+0x0/0xbc returned 0 after 976 usecs
[    6.972737] calling  atl1_init_module+0x0/0x1b @ 1
[    6.972750] bus: 'pci': add driver atl1
[    6.973110] initcall atl1_init_module+0x0/0x1b returned 0 after 976 usecs
[    6.973114] calling  atl2_init_module+0x0/0x4c @ 1
[    6.973116] Atheros(R) L2 Ethernet Driver - version 2.2.3
[    6.973118] Copyright (c) 2007 Atheros Corporation.
[    6.973124] bus: 'pci': add driver atl2
[    6.973474] initcall atl2_init_module+0x0/0x4c returned 0 after 0 usecs
[    6.973478] calling  atl1e_init_module+0x0/0x1b @ 1
[    6.973483] bus: 'pci': add driver ATL1E
[    6.973797] initcall atl1e_init_module+0x0/0x1b returned 0 after 0 usecs
[    6.973801] calling  atl1c_init_module+0x0/0x1b @ 1
[    6.973806] bus: 'pci': add driver atl1c
[    7.039170] initcall atl1c_init_module+0x0/0x1b returned 0 after 64453 usecs
[    7.039174] calling  bdx_module_init+0x0/0x88 @ 1
[    7.039176] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    7.039179] tehuti: Options: hw_csum 
[    7.039185] bus: 'pci': add driver tehuti
[    7.039489] initcall bdx_module_init+0x0/0x88 returned 0 after 0 usecs
[    7.039492] calling  enic_init_module+0x0/0x37 @ 1
[    7.039494] enic: Cisco 10G Ethernet Driver, ver 1.1.0.100
[    7.039500] bus: 'pci': add driver enic
[    7.039845] initcall enic_init_module+0x0/0x37 returned 0 after 0 usecs
[    7.039849] calling  plip_init+0x0/0x5d @ 1
[    7.039875] plip: parport0 has no IRQ. Using IRQ-less mode,which is fairly inefficient!
[    7.039986] device: 'plip0': device_add
[    7.040240] PM: Adding info for No Bus:plip0
[    7.040628] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    7.040631] plip0: Parallel port at 0x378, not using IRQ.
[    7.040637] initcall plip_init+0x0/0x5d returned 0 after 976 usecs
[    7.040640] calling  happy_meal_probe+0x0/0x1b @ 1
[    7.040651] bus: 'pci': add driver hme
[    7.041011] initcall happy_meal_probe+0x0/0x1b returned 0 after 976 usecs
[    7.041015] calling  gem_init+0x0/0x1b @ 1
[    7.041020] bus: 'pci': add driver gem
[    7.041322] initcall gem_init+0x0/0x1b returned 0 after 0 usecs
[    7.041326] calling  cas_init+0x0/0x3d @ 1
[    7.041331] bus: 'pci': add driver cassini
[    7.041689] initcall cas_init+0x0/0x3d returned 0 after 0 usecs
[    7.041692] calling  vortex_init+0x0/0xac @ 1
[    7.041698] bus: 'pci': add driver 3c59x
[    7.042025] initcall vortex_init+0x0/0xac returned 0 after 976 usecs
[    7.042028] calling  pcnet32_init_module+0x0/0x12c @ 1
[    7.042030] pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    7.042036] bus: 'pci': add driver pcnet32
[    7.103144] initcall pcnet32_init_module+0x0/0x12c returned 0 after 59570 usecs
[    7.103148] calling  e100_init_module+0x0/0x5d @ 1
[    7.103150] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    7.103152] e100: Copyright(c) 1999-2006 Intel Corporation
[    7.103159] bus: 'pci': add driver e100
[    7.103458] initcall e100_init_module+0x0/0x5d returned 0 after 0 usecs
[    7.103461] calling  tlan_probe+0x0/0xe4 @ 1
[    7.103463] ThunderLAN driver v1.15a
[    7.103468] bus: 'pci': add driver tlan
[    7.103812] TLAN: 0 devices installed, PCI: 0  EISA: 0
[    7.103844] bus: 'pci': remove driver tlan
[    7.104171] driver: 'tlan': driver_release
[    7.104181] initcall tlan_probe+0x0/0xe4 returned -19 after 976 usecs
[    7.104185] calling  epic_init+0x0/0x1b @ 1
[    7.104191] bus: 'pci': add driver epic100
[    7.104493] initcall epic_init+0x0/0x1b returned 0 after 0 usecs
[    7.104497] calling  sis190_init_module+0x0/0x1b @ 1
[    7.104503] bus: 'pci': add driver sis190
[    7.104804] initcall sis190_init_module+0x0/0x1b returned 0 after 0 usecs
[    7.104807] calling  r6040_init+0x0/0x1b @ 1
[    7.104813] bus: 'pci': add driver r6040
[    7.105186] initcall r6040_init+0x0/0x1b returned 0 after 976 usecs
[    7.105190] calling  yellowfin_init+0x0/0x1b @ 1
[    7.105196] bus: 'pci': add driver yellowfin
[    7.105511] initcall yellowfin_init+0x0/0x1b returned 0 after 0 usecs
[    7.105515] calling  acenic_init+0x0/0x1b @ 1
[    7.105521] bus: 'pci': add driver acenic
[    7.167155] initcall acenic_init+0x0/0x1b returned 0 after 60546 usecs
[    7.167159] calling  fealnx_init+0x0/0x1b @ 1
[    7.167166] bus: 'pci': add driver fealnx
[    7.167446] initcall fealnx_init+0x0/0x1b returned 0 after 0 usecs
[    7.167449] calling  tg3_init+0x0/0x1b @ 1
[    7.167455] bus: 'pci': add driver tg3
[    7.167817] initcall tg3_init+0x0/0x1b returned 0 after 0 usecs
[    7.167821] calling  bnx2_init+0x0/0x1b @ 1
[    7.167826] bus: 'pci': add driver bnx2
[    7.168222] initcall bnx2_init+0x0/0x1b returned 0 after 976 usecs
[    7.168226] calling  cnic_init+0x0/0x3a @ 1
[    7.168228] Broadcom NetXtreme II CNIC Driver cnic v2.1.0 (Oct 10, 2009)
[    7.168298] initcall cnic_init+0x0/0x3a returned 0 after 0 usecs
[    7.168301] calling  bnx2x_init+0x0/0x97 @ 1
[    7.168303] Broadcom NetXtreme II 5771x 10Gigabit Ethernet Driver bnx2x 1.52.1-5 (2009/11/09)
[    7.168436] bus: 'pci': add driver bnx2x
[    7.168749] initcall bnx2x_init+0x0/0x97 returned 0 after 0 usecs
[    7.168753] calling  skge_init_module+0x0/0x59 @ 1
[    7.168790] bus: 'pci': add driver skge
[    7.169191] initcall skge_init_module+0x0/0x59 returned 0 after 976 usecs
[    7.169195] calling  sky2_init_module+0x0/0x29 @ 1
[    7.169197] sky2 driver version 1.26
[    7.169203] bus: 'pci': add driver sky2
[    7.169518] initcall sky2_init_module+0x0/0x29 returned 0 after 0 usecs
[    7.169522] calling  skfd_init+0x0/0x1b @ 1
[    7.169528] bus: 'pci': add driver skfddi
[    7.231146] initcall skfd_init+0x0/0x1b returned 0 after 60546 usecs
[    7.231150] calling  ks8842_init+0x0/0x12 @ 1
[    7.231156] bus: 'platform': add driver ks8842
[    7.231415] initcall ks8842_init+0x0/0x12 returned 0 after 0 usecs
[    7.231418] calling  ks8851_init+0x0/0x12 @ 1
[    7.231422] bus: 'platform': add driver ks8851_mll
[    7.231737] initcall ks8851_init+0x0/0x12 returned 0 after 0 usecs
[    7.231740] calling  rhine_init+0x0/0x63 @ 1
[    7.231750] bus: 'pci': add driver via-rhine
[    7.232132] initcall rhine_init+0x0/0x63 returned 0 after 976 usecs
[    7.232136] calling  velocity_init_module+0x0/0x42 @ 1
[    7.232143] bus: 'pci': add driver via-velocity
[    7.232452] initcall velocity_init_module+0x0/0x42 returned 0 after 0 usecs
[    7.232456] calling  starfire_init+0x0/0x1b @ 1
[    7.232462] bus: 'pci': add driver starfire
[    7.232773] initcall starfire_init+0x0/0x1b returned 0 after 0 usecs
[    7.232776] calling  sundance_init+0x0/0x1b @ 1
[    7.232782] bus: 'pci': add driver sundance
[    7.233154] initcall sundance_init+0x0/0x1b returned 0 after 976 usecs
[    7.233158] calling  hamachi_init+0x0/0x1b @ 1
[    7.233164] bus: 'pci': add driver hamachi
[    7.233473] initcall hamachi_init+0x0/0x1b returned 0 after 0 usecs
[    7.233476] calling  net_olddevs_init+0x0/0x1f @ 1
[    7.233485] initcall net_olddevs_init+0x0/0x1f returned 0 after 0 usecs
[    7.233488] calling  hp100_module_init+0x0/0x1b @ 1
[    7.233494] bus: 'pci': add driver hp100
[    7.295148] initcall hp100_module_init+0x0/0x1b returned 0 after 60546 usecs
[    7.295152] calling  init_nic+0x0/0x1b @ 1
[    7.295159] bus: 'pci': add driver forcedeth
[    7.295192] bus: 'pci': driver_probe_device: matched device 0000:00:0a.0 with driver forcedeth
[    7.295197] bus: 'pci': really_probe: probing driver forcedeth with device 0000:00:0a.0
[    7.295215] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.64.
[    7.295304] forcedeth 0000:00:0a.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    7.295311] forcedeth 0000:00:0a.0: setting latency timer to 64
[    7.295324] forcedeth 0000:00:0a.0: using 39bit DMA mask
[    7.295327] forcedeth 0000:00:0a.0: using 39bit consistent DMA mask
[    7.295401] nv_probe: set workaround bit for reversed mac addr
[    7.807226] device: 'eth0': device_add
[    7.807436] PM: Adding info for No Bus:eth0
[    7.807884] forcedeth 0000:00:0a.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 00:13:d4:dc:41:12
[    7.807888] forcedeth 0000:00:0a.0: highdma csum gbit lnktim desc-v3
[    7.807891] driver: '0000:00:0a.0': driver_bound: bound to device 'forcedeth'
[    7.807897] bus: 'pci': really_probe: bound device 0000:00:0a.0 to driver forcedeth
[    7.808337] initcall init_nic+0x0/0x1b returned 0 after 500976 usecs
[    7.808342] calling  ql3xxx_init_module+0x0/0x1b @ 1
[    7.808357] bus: 'pci': add driver qla3xxx
[    7.808651] initcall ql3xxx_init_module+0x0/0x1b returned 0 after 0 usecs
[    7.808655] calling  qlge_init_module+0x0/0x1b @ 1
[    7.808661] bus: 'pci': add driver qlge
[    7.808965] initcall qlge_init_module+0x0/0x1b returned 0 after 0 usecs
[    7.808969] calling  ppp_init+0x0/0xe3 @ 1
[    7.808970] PPP generic driver version 2.4.2
[    7.809012] device class 'ppp': registering
[    7.809310] device: 'ppp': device_add
[    7.809575] PM: Adding info for No Bus:ppp
[    7.809983] initcall ppp_init+0x0/0xe3 returned 0 after 976 usecs
[    7.809987] calling  ppp_sync_init+0x0/0x36 @ 1
[    7.809992] initcall ppp_sync_init+0x0/0x36 returned 0 after 0 usecs
[    7.810014] calling  deflate_init+0x0/0x3b @ 1
[    7.810031] PPP Deflate Compression module registered
[    7.810036] initcall deflate_init+0x0/0x3b returned 0 after 0 usecs
[    7.810040] calling  bsdcomp_init+0x0/0x2f @ 1
[    7.810043] PPP BSD Compression module registered
[    7.810046] initcall bsdcomp_init+0x0/0x2f returned 0 after 0 usecs
[    7.810050] calling  ppp_mppe_init+0x0/0xe5 @ 1
[    7.810476] PPP MPPE Compression module registered
[    7.810481] initcall ppp_mppe_init+0x0/0xe5 returned 0 after 0 usecs
[    7.810485] calling  pppox_init+0x0/0x12 @ 1
[    7.810488] NET: Registered protocol family 24
[    7.810491] initcall pppox_init+0x0/0x12 returned 0 after 0 usecs
[    7.810495] calling  pppoe_init+0x0/0x87 @ 1
[    7.810535] initcall pppoe_init+0x0/0x87 returned 0 after 0 usecs
[    7.810538] calling  pppol2tp_init+0x0/0x79 @ 1
[    7.810558] PPPoL2TP kernel driver, V1.0
[    7.810561] initcall pppol2tp_init+0x0/0x79 returned 0 after 0 usecs
[    7.810565] calling  slip_init+0x0/0xb3 @ 1
[    7.810567] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[    7.810569] SLIP linefill/keepalive option.
[    7.810582] initcall slip_init+0x0/0xb3 returned 0 after 0 usecs
[    7.810586] calling  dummy_init_module+0x0/0xb7 @ 1
[    7.810668] device: 'dummy0': device_add
[    7.810846] PM: Adding info for No Bus:dummy0
[    7.935274] initcall dummy_init_module+0x0/0xb7 returned 0 after 122070 usecs
[    7.935278] calling  ifb_init_module+0x0/0xb7 @ 1
[    7.935333] device: 'ifb0': device_add
[    7.935504] PM: Adding info for No Bus:ifb0
[    7.935961] device: 'ifb1': device_add
[    7.936215] PM: Adding info for No Bus:ifb1
[    7.936579] initcall ifb_init_module+0x0/0xb7 returned 0 after 976 usecs
[    7.936583] calling  macvlan_init_module+0x0/0x53 @ 1
[    7.936591] initcall macvlan_init_module+0x0/0x53 returned 0 after 0 usecs
[    7.936596] calling  dfx_init+0x0/0x1b @ 1
[    7.936614] bus: 'pci': add driver defxx
[    7.936966] initcall dfx_init+0x0/0x1b returned 0 after 0 usecs
[    7.936970] calling  cp_init+0x0/0x1b @ 1
[    7.936976] bus: 'pci': add driver 8139cp
[    7.937035] bus: 'pci': driver_probe_device: matched device 0000:05:07.0 with driver 8139cp
[    7.937041] bus: 'pci': really_probe: probing driver 8139cp with device 0000:05:07.0
[    7.937058] 8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004)
[    7.937061] 8139cp 0000:05:07.0: This (id 10ec:8139 rev 10) is not an 8139C+ compatible chip, use 8139too
[    7.937351] initcall cp_init+0x0/0x1b returned 0 after 976 usecs
[    7.937355] calling  rtl8139_init_module+0x0/0x1b @ 1
[    7.937361] bus: 'pci': add driver 8139too
[    7.937402] bus: 'pci': driver_probe_device: matched device 0000:05:07.0 with driver 8139too
[    7.937406] bus: 'pci': really_probe: probing driver 8139too with device 0000:05:07.0
[    7.937419] 8139too Fast Ethernet driver 0.9.28
[    7.937461] 8139too 0000:05:07.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    7.937975] device: 'eth1': device_add
[    7.938311] PM: Adding info for No Bus:eth1
[    7.938734] eth1: RealTek RTL8139 at 0xc000, 00:c0:df:03:68:5d, IRQ 11
[    7.938738] driver: '0000:05:07.0': driver_bound: bound to device '8139too'
[    7.938743] bus: 'pci': really_probe: bound device 0000:05:07.0 to driver 8139too
[    7.939035] initcall rtl8139_init_module+0x0/0x1b returned 0 after 1953 usecs
[    7.939039] calling  sc92031_init+0x0/0x1b @ 1
[    7.939050] bus: 'pci': add driver sc92031
[    7.939370] initcall sc92031_init+0x0/0x1b returned 0 after 0 usecs
[    7.939373] calling  eql_init_module+0x0/0x64 @ 1
[    7.939376] Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[    7.939416] device: 'eql': device_add
[    7.939596] PM: Adding info for No Bus:eql
[    7.999243] initcall eql_init_module+0x0/0x64 returned 0 after 58593 usecs
[    7.999247] calling  veth_init+0x0/0x12 @ 1
[    7.999252] initcall veth_init+0x0/0x12 returned 0 after 0 usecs
[    7.999255] calling  rio_init+0x0/0x1b @ 1
[    7.999265] bus: 'pci': add driver dl2k
[    7.999620] initcall rio_init+0x0/0x1b returned 0 after 0 usecs
[    7.999624] calling  rtl8169_init_module+0x0/0x1b @ 1
[    7.999630] bus: 'pci': add driver r8169
[    7.999938] initcall rtl8169_init_module+0x0/0x1b returned 0 after 0 usecs
[    7.999942] calling  amd8111e_init+0x0/0x1b @ 1
[    7.999948] bus: 'pci': add driver amd8111e
[    8.000321] initcall amd8111e_init+0x0/0x1b returned 0 after 976 usecs
[    8.000325] calling  s2io_starter+0x0/0x1b @ 1
[    8.000332] bus: 'pci': add driver S2IO
[    8.000635] initcall s2io_starter+0x0/0x1b returned 0 after 0 usecs
[    8.000638] calling  mlx4_init+0x0/0xa2 @ 1
[    8.000795] bus: 'pci': add driver mlx4_core
[    8.001144] initcall mlx4_init+0x0/0xa2 returned 0 after 976 usecs
[    8.001148] calling  mlx4_en_init+0x0/0x12 @ 1
[    8.001206] initcall mlx4_en_init+0x0/0x12 returned 0 after 0 usecs
[    8.001209] calling  ethoc_init+0x0/0x12 @ 1
[    8.001215] bus: 'platform': add driver ethoc
[    8.001494] initcall ethoc_init+0x0/0x12 returned 0 after 0 usecs
[    8.001497] calling  dnet_init+0x0/0x12 @ 1
[    8.001501] bus: 'platform': add driver dnet
[    8.063164] initcall dnet_init+0x0/0x12 returned 0 after 60546 usecs
[    8.063168] calling  arcnet_init+0x0/0x5d @ 1
[    8.063170] arcnet loaded.
[    8.063174] initcall arcnet_init+0x0/0x5d returned 0 after 0 usecs
[    8.063177] calling  arcnet_rfc1201_init+0x0/0x73 @ 1
[    8.063179] arcnet: RFC1201 "standard" (`a') encapsulation support loaded.
[    8.063183] initcall arcnet_rfc1201_init+0x0/0x73 returned 0 after 0 usecs
[    8.063186] calling  arcnet_rfc1051_init+0x0/0x47 @ 1
[    8.063188] arcnet: RFC1051 "simple standard" (`s') encapsulation support loaded.
[    8.063192] initcall arcnet_rfc1051_init+0x0/0x47 returned 0 after 0 usecs
[    8.063195] calling  arcnet_raw_init+0x0/0x5e @ 1
[    8.063197] arcnet: raw mode (`r') encapsulation support loaded.
[    8.063201] initcall arcnet_raw_init+0x0/0x5e returned 0 after 0 usecs
[    8.063205] calling  com90xx_init+0x0/0x2a @ 1
[    8.063222] arcnet: COM90xx chipset support
[    8.364381] S3: No ARCnet cards found.
[    8.364404] initcall com90xx_init+0x0/0x2a returned -5 after 293945 usecs
[    8.364409] initcall com90xx_init+0x0/0x2a returned with error code -5 
[    8.364412] calling  com90io_init+0x0/0x6b @ 1
[    8.364458] arcnet: COM90xx IO-mapped mode support (by David Woodhouse et el.)
[    8.364461] E-mail me if you actually test this driver, please!
[    8.364463]  arc%d: No autoprobe for IO mapped cards; you must specify the base address!
[    8.364496] initcall com90io_init+0x0/0x6b returned -19 after 0 usecs
[    8.364499] calling  arc_rimi_init+0x0/0x83 @ 1
[    8.364541] arcnet: RIM I (entirely mem-mapped) support
[    8.364543] E-mail me if you actually test the RIM I driver, please!
[    8.364545]  arc%d: Given: node 00h, shmem 0h, irq 0
[    8.364547]  arc%d: No autoprobe for RIM I; you must specify the shmem and irq!
[    8.364579] initcall arc_rimi_init+0x0/0x83 returned -5 after 0 usecs
[    8.364583] initcall arc_rimi_init+0x0/0x83 returned with error code -5 
[    8.364587] calling  init_tc574+0x0/0x12 @ 1
[    8.364592] bus: 'pcmcia': add driver 3c574_cs
[    8.364910] initcall init_tc574+0x0/0x12 returned 0 after 0 usecs
[    8.364914] calling  init_fmvj18x_cs+0x0/0x12 @ 1
[    8.364923] bus: 'pcmcia': add driver fmvj18x_cs
[    8.365219] initcall init_fmvj18x_cs+0x0/0x12 returned 0 after 976 usecs
[    8.365223] calling  init_nmclan_cs+0x0/0x12 @ 1
[    8.365228] bus: 'pcmcia': add driver nmclan_cs
[    8.365505] initcall init_nmclan_cs+0x0/0x12 returned 0 after 0 usecs
[    8.365509] calling  init_smc91c92_cs+0x0/0x12 @ 1
[    8.365518] bus: 'pcmcia': add driver smc91c92_cs
[    8.365782] initcall init_smc91c92_cs+0x0/0x12 returned 0 after 0 usecs
[    8.365786] calling  init_xirc2ps_cs+0x0/0x12 @ 1
[    8.365793] bus: 'pcmcia': add driver xirc2ps_cs
[    8.366117] initcall init_xirc2ps_cs+0x0/0x12 returned 0 after 976 usecs
[    8.366121] calling  init_axnet_cs+0x0/0x12 @ 1
[    8.366129] bus: 'pcmcia': add driver axnet_cs
[    8.366415] initcall init_axnet_cs+0x0/0x12 returned 0 after 0 usecs
[    8.366419] calling  kaweth_init+0x0/0x1b @ 1
[    8.366424] bus: 'usb': add driver kaweth
[    8.383142] usbcore: registered new interface driver kaweth
[    8.383147] initcall kaweth_init+0x0/0x1b returned 0 after 16601 usecs
[    8.383151] calling  pegasus_init+0x0/0x48 @ 1
[    8.383153] pegasus: v0.6.14 (2006/09/27), Pegasus/Pegasus II USB Ethernet driver
[    8.383157] bus: 'usb': add driver pegasus
[    8.383408] usbcore: registered new interface driver pegasus
[    8.383412] initcall pegasus_init+0x0/0x48 returned 0 after 0 usecs
[    8.383416] calling  usb_rtl8150_init+0x0/0x29 @ 1
[    8.383418] rtl8150: v0.6.2 (2004/08/27):rtl8150 based usb-ethernet driver
[    8.383422] bus: 'usb': add driver rtl8150
[    8.383725] usbcore: registered new interface driver rtl8150
[    8.383729] initcall usb_rtl8150_init+0x0/0x29 returned 0 after 0 usecs
[    8.383733] calling  cdc_init+0x0/0x1b @ 1
[    8.383736] bus: 'usb': add driver cdc_ether
[    8.384083] usbcore: registered new interface driver cdc_ether
[    8.384087] initcall cdc_init+0x0/0x1b returned 0 after 976 usecs
[    8.384091] calling  dm9601_init+0x0/0x1b @ 1
[    8.384095] bus: 'usb': add driver dm9601
[    8.384374] usbcore: registered new interface driver dm9601
[    8.384379] initcall dm9601_init+0x0/0x1b returned 0 after 0 usecs
[    8.384382] calling  smsc95xx_init+0x0/0x1b @ 1
[    8.384386] bus: 'usb': add driver smsc95xx
[    8.384661] usbcore: registered new interface driver smsc95xx
[    8.384666] initcall smsc95xx_init+0x0/0x1b returned 0 after 0 usecs
[    8.384669] calling  usbnet_init+0x0/0x1b @ 1
[    8.384673] bus: 'usb': add driver gl620a
[    8.384986] usbcore: registered new interface driver gl620a
[    8.384990] initcall usbnet_init+0x0/0x1b returned 0 after 0 usecs
[    8.384994] calling  net1080_init+0x0/0x1b @ 1
[    8.385014] bus: 'usb': add driver net1080
[    8.385286] usbcore: registered new interface driver net1080
[    8.385290] initcall net1080_init+0x0/0x1b returned 0 after 0 usecs
[    8.385294] calling  plusb_init+0x0/0x1b @ 1
[    8.385298] bus: 'usb': add driver plusb
[    8.447141] usbcore: registered new interface driver plusb
[    8.447145] initcall plusb_init+0x0/0x1b returned 0 after 60546 usecs
[    8.447149] calling  zaurus_init+0x0/0x1b @ 1
[    8.447153] bus: 'usb': add driver zaurus
[    8.447394] usbcore: registered new interface driver zaurus
[    8.447398] initcall zaurus_init+0x0/0x1b returned 0 after 0 usecs
[    8.447402] calling  mcs7830_init+0x0/0x1b @ 1
[    8.447406] bus: 'usb': add driver MOSCHIP usb-ethernet driver
[    8.447722] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[    8.447727] initcall mcs7830_init+0x0/0x1b returned 0 after 0 usecs
[    8.447731] calling  usbnet_init+0x0/0x2b @ 1
[    8.447744] initcall usbnet_init+0x0/0x2b returned 0 after 0 usecs
[    8.447747] calling  usbpn_init+0x0/0x1b @ 1
[    8.447751] bus: 'usb': add driver cdc_phonet
[    8.448084] usbcore: registered new interface driver cdc_phonet
[    8.448089] initcall usbpn_init+0x0/0x1b returned 0 after 976 usecs
[    8.448093] calling  xircom_init+0x0/0x1b @ 1
[    8.448112] bus: 'pci': add driver xircom_cb
[    8.448467] initcall xircom_init+0x0/0x1b returned 0 after 0 usecs
[    8.448470] calling  dmfe_init_module+0x0/0xea @ 1
[    8.448472] dmfe: Davicom DM9xxx net driver, version 1.36.4 (2002-01-17)
[    8.448479] bus: 'pci': add driver dmfe
[    8.448813] initcall dmfe_init_module+0x0/0xea returned 0 after 0 usecs
[    8.448817] calling  w840_init+0x0/0x29 @ 1
[    8.448819] winbond-840.c:v1.01-e (2.4 port) Sep-11-2006  Donald Becker <becker@scyld.com>
[    8.448821]   http://www.scyld.com/network/drivers.html
[    8.448827] bus: 'pci': add driver winbond-840
[    8.449202] initcall w840_init+0x0/0x29 returned 0 after 976 usecs
[    8.449205] calling  de_init+0x0/0x1b @ 1
[    8.449211] bus: 'pci': add driver de2104x
[    8.449521] initcall de_init+0x0/0x1b returned 0 after 0 usecs
[    8.449524] calling  de4x5_module_init+0x0/0x1b @ 1
[    8.449531] bus: 'pci': add driver de4x5
[    8.511146] initcall de4x5_module_init+0x0/0x1b returned 0 after 60546 usecs
[    8.511150] calling  uli526x_init_module+0x0/0x9e @ 1
[    8.511152] uli526x: ULi M5261/M5263 net driver, version 0.9.3 (2005-7-29)
[    8.511160] bus: 'pci': add driver uli526x
[    8.511469] initcall uli526x_init_module+0x0/0x9e returned 0 after 0 usecs
[    8.511473] calling  init_netconsole+0x0/0x10a @ 1
[    9.283947] console [netcon0] enabled
[    9.283108] ata1.00: 488397168 sectors, multi 1: LBA48 
[    9.283108] ata1: nv_mode_filter: 0x3f39f&0x3f3ff->0x3f39f, BIOS=0x3f000 (0xc60000c0) ACPI=0x0
[    9.284074] netconsole: network logging started
[    9.285013] initcall init_netconsole+0x0/0x10a returned 0 after 755859 usecs
[    9.286008] calling  niu_init+0x0/0x3d @ 1
[    9.287065] bus: 'pci': add driver niu
[    9.288276] initcall niu_init+0x0/0x3d returned 0 after 976 usecs
[    9.289159] calling  efx_init_module+0x0/0xd5 @ 1
[    9.290007] Solarflare NET driver v3.0
[    9.291280] bus: 'pci': add driver sfc
[    9.293565] ata1.00: configured for UDMA/100
[    9.297472] initcall efx_init_module+0x0/0xd5 returned 0 after 6835 usecs
[    9.297477] calling  zatm_init_module+0x0/0x1b @ 1
[    9.297499] bus: 'pci': add driver zatm
[    9.297855] initcall zatm_init_module+0x0/0x1b returned 0 after 0 usecs
[    9.297859] calling  uPD98402_module_init+0x0/0x8 @ 1
[    9.297863] initcall uPD98402_module_init+0x0/0x8 returned 0 after 0 usecs
[    9.297867] calling  amb_module_init+0x0/0x58 @ 1
[    9.297870] Madge ATM Ambassador driver version 1.2.4
[    9.297872] amb: debug bitmap is 0
[    9.297878] bus: 'pci': add driver amb
[    9.298251] initcall amb_module_init+0x0/0x58 returned 0 after 976 usecs
[    9.298255] calling  hrz_module_init+0x0/0xc7 @ 1
[    9.298257] Madge ATM Horizon [Ultra] driver version 1.2.1
[    9.298263] bus: 'pci': add driver horizon
[    9.347154] initcall hrz_module_init+0x0/0xc7 returned 0 after 47851 usecs
[    9.347158] calling  fore200e_module_init+0x0/0x29 @ 1
[    9.347160] fore200e: FORE Systems 200E-series ATM driver - version 0.3e
[    9.347168] bus: 'pci': add driver fore_200e
[    9.347459] initcall fore200e_module_init+0x0/0x29 returned 0 after 0 usecs
[    9.347463] calling  eni_init+0x0/0x1b @ 1
[    9.347469] bus: 'pci': add driver eni
[    9.347781] initcall eni_init+0x0/0x1b returned 0 after 0 usecs
[    9.347784] calling  idt77252_init+0x0/0x37 @ 1
[    9.347787] idt77252_init: at ffffffff82a8775d
[    9.347793] bus: 'pci': add driver idt77252
[    9.348157] initcall idt77252_init+0x0/0x37 returned 0 after 976 usecs
[    9.348162] calling  firestream_init_module+0x0/0x1b @ 1
[    9.348169] bus: 'pci': add driver firestream
[    9.348487] initcall firestream_init_module+0x0/0x1b returned 0 after 0 usecs
[    9.348491] calling  he_init+0x0/0x1b @ 1
[    9.348497] bus: 'pci': add driver he
[    9.348803] initcall he_init+0x0/0x1b returned 0 after 0 usecs
[    9.348806] calling  fw_core_init+0x0/0x90 @ 1
[    9.349138] bus: 'firewire': registered
[    9.349219] initcall fw_core_init+0x0/0x90 returned 0 after 976 usecs
[    9.349223] calling  sbp2_init+0x0/0x45 @ 1
[    9.349343] bus: 'firewire': add driver sbp2
[    9.411157] initcall sbp2_init+0x0/0x45 returned 0 after 60546 usecs
[    9.411161] calling  fwnet_init+0x0/0x74 @ 1
[    9.411554] bus: 'firewire': add driver net
[    9.411822] initcall fwnet_init+0x0/0x74 returned 0 after 0 usecs
[    9.411826] calling  uio_init+0x0/0x8 @ 1
[    9.411830] initcall uio_init+0x0/0x8 returned 0 after 0 usecs
[    9.411834] calling  uio_pdrv_genirq_init+0x0/0x12 @ 1
[    9.411840] bus: 'platform': add driver uio_pdrv_genirq
[    9.412193] initcall uio_pdrv_genirq_init+0x0/0x12 returned 0 after 976 usecs
[    9.412197] calling  smx_ce_init_module+0x0/0x12 @ 1
[    9.412201] bus: 'platform': add driver smx-ce
[    9.412507] initcall smx_ce_init_module+0x0/0x12 returned 0 after 0 usecs
[    9.412511] calling  aectc_init+0x0/0x1b @ 1
[    9.412528] bus: 'pci': add driver aectc
[    9.412864] initcall aectc_init+0x0/0x1b returned 0 after 0 usecs
[    9.412868] calling  sercos3_init_module+0x0/0x1b @ 1
[    9.412875] bus: 'pci': add driver sercos3
[    9.413191] initcall sercos3_init_module+0x0/0x1b returned 0 after 976 usecs
[    9.413196] calling  init+0x0/0x29 @ 1
[    9.413197] Generic UIO driver for PCI 2.3 devices version: 0.01.0
[    9.413204] bus: 'pci': add driver uio_pci_generic
[    9.413516] initcall init+0x0/0x29 returned 0 after 0 usecs
[    9.413520] calling  cdrom_init+0x0/0xd @ 1
[    9.413534] initcall cdrom_init+0x0/0xd returned 0 after 0 usecs
[    9.413538] calling  ks0108_init+0x0/0xb9 @ 1
[    9.413554] parport0: cannot grant exclusive access for device ks0108
[    9.413562] ks0108: ERROR: parport didn't register new device
[    9.413566] initcall ks0108_init+0x0/0xb9 returned -22 after 0 usecs
[    9.413570] initcall ks0108_init+0x0/0xb9 returned with error code -22 
[    9.413574] calling  nonstatic_sysfs_init+0x0/0x12 @ 1
[    9.413582] initcall nonstatic_sysfs_init+0x0/0x12 returned 0 after 0 usecs
[    9.413587] calling  i82092aa_module_init+0x0/0x1b @ 1
[    9.413594] bus: 'pci': add driver i82092aa
[    9.475154] initcall i82092aa_module_init+0x0/0x1b returned 0 after 60546 usecs
[    9.475158] calling  aoe_init+0x0/0xac @ 1
[    9.475172] device class 'aoe': registering
[    9.475426] device: 'err': device_add
[    9.475688] PM: Adding info for No Bus:err
[    9.476088] device: 'discover': device_add
[    9.476309] PM: Adding info for No Bus:discover
[    9.476688] device: 'interfaces': device_add
[    9.476891] PM: Adding info for No Bus:interfaces
[    9.477271] device: 'revalidate': device_add
[    9.477470] PM: Adding info for No Bus:revalidate
[    9.477760] device: 'flush': device_add
[    9.477964] PM: Adding info for No Bus:flush
[    9.478697] aoe: AoE v47 initialised.
[    9.478947] initcall aoe_init+0x0/0xac returned 0 after 2929 usecs
[    9.478951] calling  uwb_subsys_init+0x0/0x51 @ 1
[    9.478966] device class 'uwb_rc': registering
[    9.539178] initcall uwb_subsys_init+0x0/0x51 returned 0 after 59570 usecs
[    9.539182] calling  umc_bus_init+0x0/0x12 @ 1
[    9.539445] bus: 'umc': registered
[    9.539449] initcall umc_bus_init+0x0/0x12 returned 0 after 0 usecs
[    9.539453] calling  whci_init+0x0/0x1b @ 1
[    9.539473] bus: 'pci': add driver whci
[    9.539828] initcall whci_init+0x0/0x1b returned 0 after 0 usecs
[    9.539832] calling  whcrc_driver_init+0x0/0x1b @ 1
[    9.539835] bus: 'umc': add driver whc-rc
[    9.540147] initcall whcrc_driver_init+0x0/0x1b returned 0 after 976 usecs
[    9.540152] calling  hwarc_driver_init+0x0/0x1b @ 1
[    9.540158] bus: 'usb': add driver hwa-rc
[    9.540467] usbcore: registered new interface driver hwa-rc
[    9.540472] initcall hwarc_driver_init+0x0/0x1b returned 0 after 0 usecs
[    9.540476] calling  i1480_dfu_driver_init+0x0/0x1b @ 1
[    9.540480] bus: 'usb': add driver i1480-dfu-usb
[    9.540744] usbcore: registered new interface driver i1480-dfu-usb
[    9.540749] initcall i1480_dfu_driver_init+0x0/0x1b returned 0 after 0 usecs
[    9.540755] calling  i1480_est_init+0x0/0x81 @ 1
[    9.540773] initcall i1480_est_init+0x0/0x81 returned 0 after 0 usecs
[    9.540777] calling  mon_init+0x0/0x116 @ 1
[    9.540805] device class 'usbmon': registering
[    9.541159] device: 'usbmon0': device_add
[    9.541425] PM: Adding info for No Bus:usbmon0
[    9.541789] initcall mon_init+0x0/0x116 returned 0 after 976 usecs
[    9.541794] calling  ehci_hcd_init+0x0/0xe7 @ 1
[    9.541796] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    9.541799] ehci_hcd: block sizes: qh 104 qtd 96 itd 192 sitd 96
[    9.541839] bus: 'pci': add driver ehci_hcd
[    9.541889] bus: 'pci': driver_probe_device: matched device 0000:00:02.1 with driver ehci_hcd
[    9.541894] bus: 'pci': really_probe: probing driver ehci_hcd with device 0000:00:02.1
[    9.541929] ehci_hcd 0000:00:02.1: can't find IRQ for PCI INT B; probably buggy MP table
[    9.541933] ehci_hcd 0000:00:02.1: Found HC with no IRQ.  Check BIOS/PCI 0000:00:02.1 setup!
[    9.541941] ehci_hcd 0000:00:02.1: init 0000:00:02.1 fail, -19
[    9.603158] initcall ehci_hcd_init+0x0/0xe7 returned 0 after 60546 usecs
[    9.603162] calling  isp1362_init+0x0/0x3e @ 1
[    9.603164] driver isp1362-hcd, 2005-04-04
[    9.603171] bus: 'platform': add driver isp1362-hcd
[    9.603427] initcall isp1362_init+0x0/0x3e returned 0 after 0 usecs
[    9.603431] calling  ohci_hcd_mod_init+0x0/0xd7 @ 1
[    9.603433] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    9.603436] ohci_hcd: block sizes: ed 80 td 96
[    9.603467] bus: 'pci': add driver ohci_hcd
[    9.603497] bus: 'pci': driver_probe_device: matched device 0000:00:02.0 with driver ohci_hcd
[    9.603501] bus: 'pci': really_probe: probing driver ohci_hcd with device 0000:00:02.0
[    9.603531] ohci_hcd 0000:00:02.0: can't find IRQ for PCI INT A; probably buggy MP table
[    9.603534] ohci_hcd 0000:00:02.0: Found HC with no IRQ.  Check BIOS/PCI 0000:00:02.0 setup!
[    9.603541] ohci_hcd 0000:00:02.0: init 0000:00:02.0 fail, -19
[    9.603854] bus: 'platform': add driver sm501-usb
[    9.604186] initcall ohci_hcd_mod_init+0x0/0xd7 returned 0 after 976 usecs
[    9.604189] calling  uhci_hcd_init+0x0/0x11d @ 1
[    9.604192] uhci_hcd: USB Universal Host Controller Interface driver
[    9.604669] bus: 'pci': add driver uhci_hcd
[    9.604986] initcall uhci_hcd_init+0x0/0x11d returned 0 after 0 usecs
[    9.604990] calling  xhci_hcd_init+0x0/0x2c @ 1
[    9.605019] bus: 'pci': add driver xhci_hcd
[    9.605326] initcall xhci_hcd_init+0x0/0x2c returned 0 after 976 usecs
[    9.605330] calling  sl811h_init+0x0/0x3e @ 1
[    9.605332] sl811: driver sl811-hcd, 19 May 2005
[    9.605337] bus: 'platform': add driver sl811-hcd
[    9.605629] initcall sl811h_init+0x0/0x3e returned 0 after 0 usecs
[    9.605633] calling  init_sl811_cs+0x0/0x12 @ 1
[    9.605638] bus: 'pcmcia': add driver sl811_cs
[    9.667156] initcall init_sl811_cs+0x0/0x12 returned 0 after 60546 usecs
[    9.667160] calling  r8a66597_init+0x0/0x3e @ 1
[    9.667162] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    9.667166] bus: 'platform': add driver r8a66597_hcd
[    9.667424] initcall r8a66597_init+0x0/0x3e returned 0 after 0 usecs
[    9.667427] calling  isp1760_init+0x0/0x50 @ 1
[    9.668254] bus: 'platform': add driver isp1760
[    9.668592] bus: 'pci': add driver isp1760
[    9.668925] initcall isp1760_init+0x0/0x50 returned 0 after 976 usecs
[    9.668928] calling  hwahc_driver_init+0x0/0x1b @ 1
[    9.668935] bus: 'usb': add driver hwa-hc
[    9.669230] usbcore: registered new interface driver hwa-hc
[    9.669234] initcall hwahc_driver_init+0x0/0x1b returned 0 after 976 usecs
[    9.669237] calling  c67x00_init+0x0/0x12 @ 1
[    9.669242] bus: 'platform': add driver c67x00
[    9.669510] initcall c67x00_init+0x0/0x12 returned 0 after 0 usecs
[    9.669513] calling  wusbcore_init+0x0/0x73 @ 1
[    9.704095] initcall wusbcore_init+0x0/0x73 returned 0 after 34179 usecs
[    9.704098] calling  usblp_init+0x0/0x1b @ 1
[    9.704102] bus: 'usb': add driver usblp
[    9.704359] usbcore: registered new interface driver usblp
[    9.704363] initcall usblp_init+0x0/0x1b returned 0 after 0 usecs
[    9.704366] calling  usbtmc_init+0x0/0x39 @ 1
[    9.704370] bus: 'usb': add driver usbtmc
[    9.704642] usbcore: registered new interface driver usbtmc
[    9.704646] initcall usbtmc_init+0x0/0x39 returned 0 after 0 usecs
[    9.704649] calling  usb_stor_init+0x0/0x50 @ 1
[    9.704651] Initializing USB Mass Storage driver...
[    9.704655] bus: 'usb': add driver usb-storage
[    9.704963] usbcore: registered new interface driver usb-storage
[    9.704966] USB Mass Storage support registered.
[    9.704971] initcall usb_stor_init+0x0/0x50 returned 0 after 0 usecs
[    9.704974] calling  usb_usual_init+0x0/0x3f @ 1
[    9.705024] bus: 'usb': add driver libusual
[    9.705499] usbcore: registered new interface driver libusual
[    9.705503] initcall usb_usual_init+0x0/0x3f returned 0 after 976 usecs
[    9.705507] calling  alauda_init+0x0/0x1b @ 1
[    9.705511] bus: 'usb': add driver ums-alauda
[    9.705797] usbcore: registered new interface driver ums-alauda
[    9.705801] initcall alauda_init+0x0/0x1b returned 0 after 0 usecs
[    9.705804] calling  cypress_init+0x0/0x1b @ 1
[    9.705808] bus: 'usb': add driver ums-cypress
[    9.706137] usbcore: registered new interface driver ums-cypress
[    9.706141] initcall cypress_init+0x0/0x1b returned 0 after 976 usecs
[    9.706144] calling  datafab_init+0x0/0x1b @ 1
[    9.706148] bus: 'usb': add driver ums-datafab
[    9.731143] usbcore: registered new interface driver ums-datafab
[    9.731147] initcall datafab_init+0x0/0x1b returned 0 after 24414 usecs
[    9.731151] calling  isd200_init+0x0/0x1b @ 1
[    9.731155] bus: 'usb': add driver ums-isd200
[    9.731440] usbcore: registered new interface driver ums-isd200
[    9.731444] initcall isd200_init+0x0/0x1b returned 0 after 0 usecs
[    9.731448] calling  karma_init+0x0/0x1b @ 1
[    9.731452] bus: 'usb': add driver ums-karma
[    9.731717] usbcore: registered new interface driver ums-karma
[    9.731721] initcall karma_init+0x0/0x1b returned 0 after 0 usecs
[    9.731724] calling  onetouch_init+0x0/0x1b @ 1
[    9.731728] bus: 'usb': add driver ums-onetouch
[    9.732060] usbcore: registered new interface driver ums-onetouch
[    9.732064] initcall onetouch_init+0x0/0x1b returned 0 after 976 usecs
[    9.732067] calling  usbat_init+0x0/0x1b @ 1
[    9.732071] bus: 'usb': add driver ums-usbat
[    9.732356] usbcore: registered new interface driver ums-usbat
[    9.732360] initcall usbat_init+0x0/0x1b returned 0 after 0 usecs
[    9.732363] calling  usb_mdc800_init+0x0/0x316 @ 1
[    9.732381] bus: 'usb': add driver mdc800
[    9.732688] usbcore: registered new interface driver mdc800
[    9.732691] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    9.732695] initcall usb_mdc800_init+0x0/0x316 returned 0 after 0 usecs
[    9.732698] calling  usb_serial_init+0x0/0x236 @ 1
[    9.732988] bus: 'usb-serial': registered
[    9.733037] bus: 'usb': add driver usbserial
[    9.733324] usbcore: registered new interface driver usbserial
[    9.733328] bus: 'usb-serial': add driver generic
[    9.795139] USB Serial support registered for generic
[    9.795144] bus: 'usb': add driver usbserial_generic
[    9.795437] usbcore: registered new interface driver usbserial_generic
[    9.795439] usbserial: USB Serial Driver core
[    9.795444] initcall usb_serial_init+0x0/0x236 returned 0 after 61523 usecs
[    9.795447] calling  aircable_init+0x0/0x45 @ 1
[    9.795450] bus: 'usb-serial': add driver aircable
[    9.795722] USB Serial support registered for aircable
[    9.795726] bus: 'usb': add driver aircable
[    9.796056] usbcore: registered new interface driver aircable
[    9.796061] initcall aircable_init+0x0/0x45 returned 0 after 976 usecs
[    9.796064] calling  ark3116_init+0x0/0x5f @ 1
[    9.796068] bus: 'usb-serial': add driver ark3116
[    9.796335] USB Serial support registered for ark3116
[    9.796340] bus: 'usb': add driver ark3116
[    9.796643] usbcore: registered new interface driver ark3116
[    9.796645] ark3116:v0.5:USB ARK3116 serial/IrDA driver
[    9.796649] initcall ark3116_init+0x0/0x5f returned 0 after 0 usecs
[    9.796652] calling  belkin_sa_init+0x0/0x58 @ 1
[    9.796656] bus: 'usb-serial': add driver belkin
[    9.796944] USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter
[    9.796949] bus: 'usb': add driver belkin
[    9.797234] usbcore: registered new interface driver belkin
[    9.797237] belkin_sa: v1.2:USB Belkin Serial converter driver
[    9.797240] initcall belkin_sa_init+0x0/0x58 returned 0 after 976 usecs
[    9.797244] calling  cyberjack_init+0x0/0x66 @ 1
[    9.797247] bus: 'usb-serial': add driver cyberjack
[    9.859133] USB Serial support registered for Reiner SCT Cyberjack USB card reader
[    9.859138] bus: 'usb': add driver cyberjack
[    9.859423] usbcore: registered new interface driver cyberjack
[    9.859425] cyberjack: v1.01 Matthias Bruestle
[    9.859427] cyberjack: REINER SCT cyberJack pinpad/e-com USB Chipcard Reader Driver
[    9.859431] initcall cyberjack_init+0x0/0x66 returned 0 after 60546 usecs
[    9.859435] calling  debug_init+0x0/0x45 @ 1
[    9.859438] bus: 'usb-serial': add driver debug
[    9.859710] USB Serial support registered for debug
[    9.859715] bus: 'usb': add driver debug
[    9.859991] usbcore: registered new interface driver debug
[    9.859995] initcall debug_init+0x0/0x45 returned 0 after 0 usecs
[    9.860054] calling  edgeport_init+0x0/0xc0 @ 1
[    9.860058] bus: 'usb-serial': add driver edgeport_2
[    9.860331] USB Serial support registered for Edgeport 2 port adapter
[    9.860335] bus: 'usb-serial': add driver edgeport_4
[    9.860663] USB Serial support registered for Edgeport 4 port adapter
[    9.860667] bus: 'usb-serial': add driver edgeport_8
[    9.860941] USB Serial support registered for Edgeport 8 port adapter
[    9.860945] bus: 'usb-serial': add driver epic
[    9.861243] USB Serial support registered for EPiC device
[    9.861249] bus: 'usb': add driver io_edgeport
[    9.923154] usbcore: registered new interface driver io_edgeport
[    9.923157] io_edgeport: v2.7:Edgeport USB Serial Driver
[    9.923161] initcall edgeport_init+0x0/0xc0 returned 0 after 61523 usecs
[    9.923164] calling  edgeport_init+0x0/0x76 @ 1
[    9.923168] bus: 'usb-serial': add driver edgeport_ti_1
[    9.923447] USB Serial support registered for Edgeport TI 1 port adapter
[    9.923451] bus: 'usb-serial': add driver edgeport_ti_2
[    9.923734] USB Serial support registered for Edgeport TI 2 port adapter
[    9.923740] bus: 'usb': add driver io_ti
[    9.924070] usbcore: registered new interface driver io_ti
[    9.924072] io_ti: v0.7mode043006:Edgeport USB Serial Driver
[    9.924076] initcall edgeport_init+0x0/0x76 returned 0 after 976 usecs
[    9.924080] calling  empeg_init+0x0/0x13a @ 1
[    9.924452] bus: 'usb-serial': add driver empeg
[    9.924745] USB Serial support registered for empeg
[    9.924750] bus: 'usb': add driver empeg
[    9.925079] usbcore: registered new interface driver empeg
[    9.925081] empeg: v1.2:USB Empeg Mark I/II Driver
[    9.925085] initcall empeg_init+0x0/0x13a returned 0 after 976 usecs
[    9.925089] calling  ftdi_init+0x0/0xcb @ 1
[    9.925093] bus: 'usb-serial': add driver ftdi_sio
[    9.925356] USB Serial support registered for FTDI USB Serial Device
[    9.925361] bus: 'usb': add driver ftdi_sio
[    9.925652] usbcore: registered new interface driver ftdi_sio
[    9.925654] ftdi_sio: v1.5.0:USB FTDI Serial Converters Driver
[    9.925658] initcall ftdi_init+0x0/0xcb returned 0 after 0 usecs
[    9.925661] calling  funsoft_init+0x0/0x45 @ 1
[    9.925665] bus: 'usb-serial': add driver funsoft
[    9.987136] USB Serial support registered for funsoft
[    9.987141] bus: 'usb': add driver funsoft
[    9.987433] usbcore: registered new interface driver funsoft
[    9.987438] initcall funsoft_init+0x0/0x45 returned 0 after 60546 usecs
[    9.987441] calling  usb_ipw_init+0x0/0x58 @ 1
[    9.987445] bus: 'usb-serial': add driver ipw
[    9.987706] USB Serial support registered for IPWireless converter
[    9.987712] bus: 'usb': add driver ipwtty
[    9.987996] usbcore: registered new interface driver ipwtty
[    9.988052] ipw: v0.3:IPWireless tty driver
[    9.988056] initcall usb_ipw_init+0x0/0x58 returned 0 after 976 usecs
[    9.988059] calling  ir_init+0x0/0x58 @ 1
[    9.988063] bus: 'usb-serial': add driver ir-usb
[    9.988341] USB Serial support registered for IR Dongle
[    9.988346] bus: 'usb': add driver ir-usb
[    9.988672] usbcore: registered new interface driver ir-usb
[    9.988674] ir_usb: v0.4:USB IR Dongle driver
[    9.988678] initcall ir_init+0x0/0x58 returned 0 after 0 usecs
[    9.988681] calling  keyspan_init+0x0/0xb6 @ 1
[    9.988685] bus: 'usb-serial': add driver keyspan_no_firm
[    9.988966] USB Serial support registered for Keyspan - (without firmware)
[    9.988970] bus: 'usb-serial': add driver keyspan_1
[    9.989250] USB Serial support registered for Keyspan 1 port adapter
[    9.989255] bus: 'usb-serial': add driver keyspan_2
[   10.051136] USB Serial support registered for Keyspan 2 port adapter
[   10.051140] bus: 'usb-serial': add driver keyspan_4
[   10.051422] USB Serial support registered for Keyspan 4 port adapter
[   10.051429] bus: 'usb': add driver keyspan
[   10.051705] usbcore: registered new interface driver keyspan
[   10.051707] keyspan: v1.1.5:Keyspan USB to Serial Converter Driver
[   10.051711] initcall keyspan_init+0x0/0xb6 returned 0 after 61523 usecs
[   10.051715] calling  keyspan_pda_init+0x0/0x77 @ 1
[   10.051719] bus: 'usb-serial': add driver keyspan_pda
[   10.051981] USB Serial support registered for Keyspan PDA
[   10.051985] bus: 'usb-serial': add driver keyspan_pda_pre
[   10.052331] USB Serial support registered for Keyspan PDA - (prerenumeration)
[   10.052337] bus: 'usb': add driver keyspan_pda
[   10.052653] usbcore: registered new interface driver keyspan_pda
[   10.052655] keyspan_pda: v1.1:USB Keyspan PDA Converter driver
[   10.052659] initcall keyspan_pda_init+0x0/0x77 returned 0 after 976 usecs
[   10.052663] calling  klsi_105_init+0x0/0x58 @ 1
[   10.052667] bus: 'usb-serial': add driver kl5kusb105d
[   10.052928] USB Serial support registered for KL5KUSB105D / PalmConnect
[   10.052933] bus: 'usb': add driver kl5kusb105d
[   10.053231] usbcore: registered new interface driver kl5kusb105d
[   10.053233] kl5kusb105: v0.3a:KLSI KL5KUSB105 chipset USB->Serial Converter driver
[   10.053237] initcall klsi_105_init+0x0/0x58 returned 0 after 976 usecs
[   10.053240] calling  mct_u232_init+0x0/0x59 @ 1
[   10.053244] bus: 'usb-serial': add driver mct_u232
[   10.115137] USB Serial support registered for MCT U232
[   10.115143] bus: 'usb': add driver mct_u232
[   10.115444] usbcore: registered new interface driver mct_u232
[   10.115446] mct_u232: z2.1:Magic Control Technology USB-RS232 converter driver
[   10.115450] initcall mct_u232_init+0x0/0x59 returned 0 after 60546 usecs
[   10.115454] calling  moschip7720_init+0x0/0x76 @ 1
[   10.115458] bus: 'usb-serial': add driver moschip7720
[   10.115746] USB Serial support registered for Moschip 2 port adapter
[   10.115749] mos7720: 1.0.0.4F:Moschip USB Serial Driver
[   10.115754] bus: 'usb': add driver moschip7720
[   10.116086] usbcore: registered new interface driver moschip7720
[   10.116090] initcall moschip7720_init+0x0/0x76 returned 0 after 976 usecs
[   10.116093] calling  moschip7840_init+0x0/0xcc @ 1
[   10.116098] bus: 'usb-serial': add driver mos7840
[   10.116374] USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   10.116377] mos7840: 1.3.2:Moschip 7840/7820 USB Serial Driver
[   10.116382] bus: 'usb': add driver mos7840
[   10.116743] usbcore: registered new interface driver mos7840
[   10.116747] initcall moschip7840_init+0x0/0xcc returned 0 after 0 usecs
[   10.116751] calling  moto_init+0x0/0x45 @ 1
[   10.116755] bus: 'usb-serial': add driver moto-modem
[   10.117047] USB Serial support registered for moto-modem
[   10.117052] bus: 'usb': add driver moto-modem
[   10.117332] usbcore: registered new interface driver moto-modem
[   10.117336] initcall moto_init+0x0/0x45 returned 0 after 976 usecs
[   10.117340] calling  omninet_init+0x0/0x59 @ 1
[   10.117344] bus: 'usb-serial': add driver omninet
[   10.179134] USB Serial support registered for ZyXEL - omni.net lcd plus usb
[   10.179140] bus: 'usb': add driver omninet
[   10.179452] usbcore: registered new interface driver omninet
[   10.179454] omninet: v1.1:USB ZyXEL omni.net LCD PLUS Driver
[   10.179458] initcall omninet_init+0x0/0x59 returned 0 after 60546 usecs
[   10.179462] calling  opticon_init+0x0/0x45 @ 1
[   10.179466] bus: 'usb-serial': add driver opticon
[   10.179736] USB Serial support registered for opticon
[   10.179742] bus: 'usb': add driver opticon
[   10.180080] usbcore: registered new interface driver opticon
[   10.180084] initcall opticon_init+0x0/0x45 returned 0 after 976 usecs
[   10.180088] calling  oti6858_init+0x0/0x45 @ 1
[   10.180092] bus: 'usb-serial': add driver oti6858
[   10.180358] USB Serial support registered for oti6858
[   10.180364] bus: 'usb': add driver oti6858
[   10.180688] usbcore: registered new interface driver oti6858
[   10.180692] initcall oti6858_init+0x0/0x45 returned 0 after 0 usecs
[   10.180695] calling  pl2303_init+0x0/0x58 @ 1
[   10.180700] bus: 'usb-serial': add driver pl2303
[   10.180963] USB Serial support registered for pl2303
[   10.180968] bus: 'usb': add driver pl2303
[   10.181244] usbcore: registered new interface driver pl2303
[   10.181246] pl2303: Prolific PL2303 USB to serial adaptor driver
[   10.181250] initcall pl2303_init+0x0/0x58 returned 0 after 976 usecs
[   10.181253] calling  qcinit+0x0/0x45 @ 1
[   10.181257] bus: 'usb-serial': add driver qcserial
[   10.243133] USB Serial support registered for Qualcomm USB modem
[   10.243140] bus: 'usb': add driver qcserial
[   10.243437] usbcore: registered new interface driver qcserial
[   10.243441] initcall qcinit+0x0/0x45 returned 0 after 60546 usecs
[   10.243445] calling  safe_init+0x0/0xc6 @ 1
[   10.243447] safe_serial: v0.0b:USB Safe Encapsulated Serial
[   10.243451] bus: 'usb-serial': add driver safe_serial
[   10.243712] USB Serial support registered for safe_serial
[   10.243718] bus: 'usb': add driver safe_serial
[   10.243982] usbcore: registered new interface driver safe_serial
[   10.243986] initcall safe_init+0x0/0xc6 returned 0 after 0 usecs
[   10.243989] calling  siemens_usb_mpi_init+0x0/0x66 @ 1
[   10.243994] bus: 'usb-serial': add driver siemens_mpi
[   10.244341] USB Serial support registered for siemens_mpi
[   10.244347] bus: 'usb': add driver siemens_mpi
[   10.244695] usbcore: registered new interface driver siemens_mpi
[   10.244697] Driver for Siemens USB/MPI adapter
[   10.244699] Version 0.1 09/26/2005 Thomas Hergenhahn@web.de http://libnodave.sf.net
[   10.244703] initcall siemens_usb_mpi_init+0x0/0x66 returned 0 after 976 usecs
[   10.244707] calling  sierra_init+0x0/0x58 @ 1
[   10.244712] bus: 'usb-serial': add driver sierra
[   10.244992] USB Serial support registered for Sierra USB modem
[   10.245017] bus: 'usb': add driver sierra
[   10.245303] usbcore: registered new interface driver sierra
[   10.245305] sierra: v.1.7.16:USB Driver for Sierra Wireless USB modems
[   10.245309] initcall sierra_init+0x0/0x58 returned 0 after 976 usecs
[   10.245312] calling  whiteheat_init+0x0/0x76 @ 1
[   10.245317] bus: 'usb-serial': add driver whiteheatnofirm
[   10.307137] USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration)
[   10.307142] bus: 'usb-serial': add driver whiteheat
[   10.307435] USB Serial support registered for Connect Tech - WhiteHEAT
[   10.307442] bus: 'usb': add driver whiteheat
[   10.307731] usbcore: registered new interface driver whiteheat
[   10.307734] whiteheat: v2.0:USB ConnectTech WhiteHEAT driver
[   10.307738] initcall whiteheat_init+0x0/0x76 returned 0 after 60546 usecs
[   10.307742] calling  appledisplay_init+0x0/0x59 @ 1
[   10.307859] bus: 'usb': add driver appledisplay
[   10.308178] usbcore: registered new interface driver appledisplay
[   10.308182] initcall appledisplay_init+0x0/0x59 returned 0 after 976 usecs
[   10.308186] calling  berry_init+0x0/0x1b @ 1
[   10.308191] bus: 'usb': add driver berry_charge
[   10.308507] usbcore: registered new interface driver berry_charge
[   10.308511] initcall berry_init+0x0/0x1b returned 0 after 0 usecs
[   10.308515] calling  usb_cytherm_init+0x0/0x4a @ 1
[   10.308519] bus: 'usb': add driver cytherm
[   10.308808] usbcore: registered new interface driver cytherm
[   10.308811] cytherm: v1.0:Cypress USB Thermometer driver
[   10.308815] initcall usb_cytherm_init+0x0/0x4a returned 0 after 0 usecs
[   10.308818] calling  emi26_init+0x0/0x1b @ 1
[   10.308822] bus: 'usb': add driver emi26 - firmware loader
[   10.309100] usbcore: registered new interface driver emi26 - firmware loader
[   10.309104] initcall emi26_init+0x0/0x1b returned 0 after 976 usecs
[   10.309107] calling  emi62_init+0x0/0x38 @ 1
[   10.309112] bus: 'usb': add driver emi62 - firmware loader
[   10.371143] usbcore: registered new interface driver emi62 - firmware loader
[   10.371147] initcall emi62_init+0x0/0x38 returned 0 after 60546 usecs
[   10.371151] calling  usb_idmouse_init+0x0/0x49 @ 1
[   10.371152] idmouse: 0.6:Siemens ID Mouse FingerTIP Sensor Driver
[   10.371158] bus: 'usb': add driver idmouse
[   10.371455] usbcore: registered new interface driver idmouse
[   10.371459] initcall usb_idmouse_init+0x0/0x49 returned 0 after 0 usecs
[   10.371462] calling  ld_usb_init+0x0/0x3b @ 1
[   10.371467] bus: 'usb': add driver ldusb
[   10.371748] usbcore: registered new interface driver ldusb
[   10.371752] initcall ld_usb_init+0x0/0x3b returned 0 after 0 usecs
[   10.371756] calling  lego_usb_tower_init+0x0/0x8b @ 1
[   10.371758] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: enter
[   10.371763] bus: 'usb': add driver legousbtower
[   10.372092] usbcore: registered new interface driver legousbtower
[   10.372094] legousbtower: v0.96:LEGO USB Tower Driver
[   10.372096] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: leave, return value 0
[   10.372101] initcall lego_usb_tower_init+0x0/0x8b returned 0 after 976 usecs
[   10.372104] calling  usb_rio_init+0x0/0x38 @ 1
[   10.372109] bus: 'usb': add driver rio500
[   10.372392] usbcore: registered new interface driver rio500
[   10.372394] rio500: v1.1:USB Rio 500 driver
[   10.372398] initcall usb_rio_init+0x0/0x38 returned 0 after 0 usecs
[   10.372401] calling  usbtest_init+0x0/0x3f @ 1
[   10.372406] bus: 'usb': add driver usbtest
[   10.372741] usbcore: registered new interface driver usbtest
[   10.372745] initcall usbtest_init+0x0/0x3f returned 0 after 0 usecs
[   10.372749] calling  tv_init+0x0/0x4a @ 1
[   10.372754] bus: 'usb': add driver trancevibrator
[   10.373050] usbcore: registered new interface driver trancevibrator
[   10.373052] trancevibrator: v1.1:PlayStation 2 Trance Vibrator driver
[   10.373056] initcall tv_init+0x0/0x4a returned 0 after 976 usecs
[   10.373059] calling  uss720_init+0x0/0x62 @ 1
[   10.373064] bus: 'usb': add driver uss720
[   10.373360] usbcore: registered new interface driver uss720
[   10.373363] uss720: v0.6:USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[   10.373365] uss720: NOTE: this is a special purpose driver to allow nonstandard
[   10.373367] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[   10.373369] uss720: If you just want to connect to a printer, use usblp instead
[   10.373373] initcall uss720_init+0x0/0x62 returned 0 after 0 usecs
[   10.373376] calling  usb_sevseg_init+0x0/0x3a @ 1
[   10.373381] bus: 'usb': add driver usbsevseg
[   10.435156] usbcore: registered new interface driver usbsevseg
[   10.435161] initcall usb_sevseg_init+0x0/0x3a returned 0 after 60546 usecs
[   10.435165] calling  vstusb_init+0x0/0x41 @ 1
[   10.435170] bus: 'usb': add driver vstusb
[   10.435461] usbcore: registered new interface driver vstusb
[   10.435465] initcall vstusb_init+0x0/0x41 returned 0 after 0 usecs
[   10.435469] calling  speedtch_usb_init+0x0/0x3e @ 1
[   10.435471] drivers/usb/atm/speedtch.c: speedtch_usb_init: driver version 1.10
[   10.435476] bus: 'usb': add driver speedtch
[   10.435744] usbcore: registered new interface driver speedtch
[   10.435749] initcall speedtch_usb_init+0x0/0x3e returned 0 after 0 usecs
[   10.435752] calling  usbatm_usb_init+0x0/0x65 @ 1
[   10.435754] drivers/usb/atm/usbatm.c: usbatm_usb_init: driver version 1.10
[   10.435758] initcall usbatm_usb_init+0x0/0x65 returned 0 after 0 usecs
[   10.435761] calling  xusbatm_init+0x0/0x13a @ 1
[   10.435763] drivers/usb/atm/xusbatm.c: xusbatm_init
[   10.435765] xusbatm: malformed module parameters
[   10.435769] initcall xusbatm_init+0x0/0x13a returned -22 after 0 usecs
[   10.435772] initcall xusbatm_init+0x0/0x13a returned with error code -22 
[   10.435776] calling  i8042_init+0x0/0x105 @ 1
[   10.435858] Registering platform device 'i8042'. Parent at platform
[   10.435862] device: 'i8042': device_add
[   10.435877] bus: 'platform': add device i8042
[   10.435916] PM: Adding info for platform:i8042
[   10.436297] bus: 'platform': add driver i8042
[   10.436324] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[   10.436328] bus: 'platform': really_probe: probing driver i8042 with device i8042
[   10.439638] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.439683] serio: i8042 AUX port at 0x60,0x64 irq 12
[   10.439695] driver: 'i8042': driver_bound: bound to device 'i8042'
[   10.439698] bus: 'platform': really_probe: bound device i8042 to driver i8042
[   10.440130] initcall i8042_init+0x0/0x105 returned 0 after 4882 usecs
[   10.440134] calling  parkbd_init+0x0/0x140 @ 1
[   10.440142] parport0: cannot grant exclusive access for device parkbd
[   10.440151] initcall parkbd_init+0x0/0x140 returned -19 after 0 usecs
[   10.440154] calling  serport_init+0x0/0x34 @ 1
[   10.440159] initcall serport_init+0x0/0x34 returned 0 after 0 usecs
[   10.440162] calling  ct82c710_init+0x0/0xc2 @ 1
[   10.440190] initcall ct82c710_init+0x0/0xc2 returned -19 after 0 usecs
[   10.440193] calling  pcips2_init+0x0/0x1b @ 1
[   10.440214] bus: 'pci': add driver pcips2
[   10.440587] initcall pcips2_init+0x0/0x1b returned 0 after 0 usecs
[   10.440591] calling  altera_ps2_init+0x0/0x12 @ 1
[   10.440596] bus: 'platform': add driver altera_ps2
[   10.440876] initcall altera_ps2_init+0x0/0x12 returned 0 after 0 usecs
[   10.440879] calling  ns558_init+0x0/0x38 @ 1
[   10.455445] initcall ns558_init+0x0/0x38 returned -19 after 14648 usecs
[   10.455449] calling  mousedev_init+0x0/0x62 @ 1
[   10.455495] device: 'mice': device_add
[   10.455766] PM: Adding info for No Bus:mice
[   10.456148] mice: PS/2 mouse device common for all mice
[   10.456154] initcall mousedev_init+0x0/0x62 returned 0 after 976 usecs
[   10.456158] calling  evdev_init+0x0/0x12 @ 1
[   10.456163] initcall evdev_init+0x0/0x12 returned 0 after 0 usecs
[   10.456167] calling  evbug_init+0x0/0x12 @ 1
[   10.456172] initcall evbug_init+0x0/0x12 returned 0 after 0 usecs
[   10.456175] calling  adp5520_keys_init+0x0/0x12 @ 1
[   10.456183] bus: 'platform': add driver adp5520-keys
[   10.456473] initcall adp5520_keys_init+0x0/0x12 returned 0 after 0 usecs
[   10.456477] calling  adp5588_init+0x0/0x14 @ 1
[   10.456482] bus: 'i2c': add driver adp5588_keys
[   10.456774] i2c-core: driver [adp5588_keys] registered
[   10.456781] initcall adp5588_init+0x0/0x14 returned 0 after 0 usecs
[   10.456784] calling  atkbd_init+0x0/0x27 @ 1
[   10.456792] bus: 'serio': add driver atkbd
[   10.457080] initcall atkbd_init+0x0/0x27 returned 0 after 976 usecs
[   10.457083] calling  lkkbd_init+0x0/0x1b @ 1
[   10.457086] bus: 'serio': add driver lkkbd
[   10.457357] initcall lkkbd_init+0x0/0x1b returned 0 after 0 usecs
[   10.457361] calling  lm8323_init+0x0/0x14 @ 1
[   10.457364] bus: 'i2c': add driver lm8323
[   10.457623] i2c-core: driver [lm8323] registered
[   10.457629] initcall lm8323_init+0x0/0x14 returned 0 after 0 usecs
[   10.457632] calling  max7359_init+0x0/0x14 @ 1
[   10.457636] bus: 'i2c': add driver max7359
[   10.457941] i2c-core: driver [max7359] registered
[   10.457947] initcall max7359_init+0x0/0x14 returned 0 after 0 usecs
[   10.457951] calling  nkbd_init+0x0/0x1b @ 1
[   10.457954] bus: 'serio': add driver newtonkbd
[   10.458226] initcall nkbd_init+0x0/0x1b returned 0 after 976 usecs
[   10.458230] calling  opencores_kbd_init+0x0/0x12 @ 1
[   10.458236] bus: 'platform': add driver opencores-kbd
[   10.458495] initcall opencores_kbd_init+0x0/0x12 returned 0 after 0 usecs
[   10.458499] calling  sunkbd_init+0x0/0x1b @ 1
[   10.458502] bus: 'serio': add driver sunkbd
[   10.458771] initcall sunkbd_init+0x0/0x1b returned 0 after 0 usecs
[   10.458774] calling  xtkbd_init+0x0/0x1b @ 1
[   10.458777] bus: 'serio': add driver xtkbd
[   10.459137] initcall xtkbd_init+0x0/0x1b returned 0 after 976 usecs
[   10.459140] calling  adi_init+0x0/0x1b @ 1
[   10.459144] bus: 'gameport': add driver adi
[   10.459441] initcall adi_init+0x0/0x1b returned 0 after 0 usecs
[   10.459445] calling  gf2k_init+0x0/0x1b @ 1
[   10.459448] bus: 'gameport': add driver gf2k
[   10.459716] initcall gf2k_init+0x0/0x1b returned 0 after 0 usecs
[   10.459719] calling  grip_init+0x0/0x1b @ 1
[   10.459722] bus: 'gameport': add driver grip
[   10.459992] initcall grip_init+0x0/0x1b returned 0 after 0 usecs
[   10.460059] calling  grip_init+0x0/0x1b @ 1
[   10.460062] bus: 'gameport': add driver grip_mp
[   10.460365] initcall grip_init+0x0/0x1b returned 0 after 0 usecs
[   10.460369] calling  guillemot_init+0x0/0x1b @ 1
[   10.460372] bus: 'gameport': add driver guillemot
[   10.460628] initcall guillemot_init+0x0/0x1b returned 0 after 0 usecs
[   10.460632] calling  iforce_init+0x0/0x1b @ 1
[   10.460645] bus: 'usb': add driver iforce
[   10.460928] usbcore: registered new interface driver iforce
[   10.460932] initcall iforce_init+0x0/0x1b returned 0 after 0 usecs
[   10.460936] calling  interact_init+0x0/0x1b @ 1
[   10.460939] bus: 'gameport': add driver interact
[   10.461244] initcall interact_init+0x0/0x1b returned 0 after 976 usecs
[   10.461247] calling  joydump_init+0x0/0x1b @ 1
[   10.461251] bus: 'gameport': add driver joydump
[   10.461568] initcall joydump_init+0x0/0x1b returned 0 after 0 usecs
[   10.461572] calling  magellan_init+0x0/0x1b @ 1
[   10.461575] bus: 'serio': add driver magellan
[   10.461838] initcall magellan_init+0x0/0x1b returned 0 after 0 usecs
[   10.461841] calling  sw_init+0x0/0x1b @ 1
[   10.461845] bus: 'gameport': add driver sidewinder
[   10.462118] initcall sw_init+0x0/0x1b returned 0 after 976 usecs
[   10.462122] calling  spaceball_init+0x0/0x1b @ 1
[   10.462125] bus: 'serio': add driver spaceball
[   10.462402] initcall spaceball_init+0x0/0x1b returned 0 after 0 usecs
[   10.462406] calling  tgfx_init+0x0/0xc1 @ 1
[   10.462409] initcall tgfx_init+0x0/0xc1 returned -19 after 0 usecs
[   10.462413] calling  twidjoy_init+0x0/0x1b @ 1
[   10.462416] bus: 'serio': add driver twidjoy
[   10.462726] initcall twidjoy_init+0x0/0x1b returned 0 after 0 usecs
[   10.462729] calling  zhenhua_init+0x0/0x1b @ 1
[   10.462733] bus: 'serio': add driver zhenhua
[   10.463035] initcall zhenhua_init+0x0/0x1b returned 0 after 976 usecs
[   10.463039] calling  apanel_init+0x0/0x1ab @ 1
[   10.463342] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[   10.463347] initcall apanel_init+0x0/0x1ab returned -19 after 0 usecs
[   10.463350] calling  ati_remote_init+0x0/0x4b @ 1
[   10.463358] bus: 'usb': add driver ati_remote
[   10.463635] usbcore: registered new interface driver ati_remote
[   10.463638] ati_remote: 2.2.1:ATI/X10 RF USB Remote Control
[   10.463642] initcall ati_remote_init+0x0/0x4b returned 0 after 0 usecs
[   10.463645] calling  pcspkr_init+0x0/0x12 @ 1
[   10.463653] bus: 'platform': add driver pcspkr
[   10.463676] bus: 'platform': driver_probe_device: matched device pcspkr with driver pcspkr
[   10.463682] bus: 'platform': really_probe: probing driver pcspkr with device pcspkr
[   10.463725] device: 'input0': device_add
[   10.463825] PM: Adding info for No Bus:input0
[   10.464232] input: PC Speaker as /class/input/input0
[   10.464391] device: 'event0': device_add
[   10.464721] PM: Adding info for No Bus:event0
[   10.465223] evbug.c: Connected device: input0 (PC Speaker at isa0061/input0)
[   10.465230] driver: 'pcspkr': driver_bound: bound to device 'pcspkr'
[   10.465233] bus: 'platform': really_probe: bound device pcspkr to driver pcspkr
[   10.465512] initcall pcspkr_init+0x0/0x12 returned 0 after 1953 usecs
[   10.465516] calling  uinput_init+0x0/0x12 @ 1
[   10.465544] device: 'uinput': device_add
[   10.465771] PM: Adding info for No Bus:uinput
[   10.466105] initcall uinput_init+0x0/0x12 returned 0 after 976 usecs
[   10.466109] calling  wm831x_on_init+0x0/0x12 @ 1
[   10.466118] bus: 'platform': add driver wm831x-on
[   10.466390] initcall wm831x_on_init+0x0/0x12 returned 0 after 0 usecs
[   10.466393] calling  bq32k_init+0x0/0x14 @ 1
[   10.466399] bus: 'i2c': add driver bq32k
[   10.466709] i2c-core: driver [bq32k] registered
[   10.466716] initcall bq32k_init+0x0/0x14 returned 0 after 0 usecs
[   10.466719] calling  cmos_init+0x0/0x30 @ 1
[   10.466724] bus: 'platform': add driver rtc_cmos
[   10.466740] bus: 'platform': driver_probe_device: matched device rtc_cmos with driver rtc_cmos
[   10.466746] bus: 'platform': really_probe: probing driver rtc_cmos with device rtc_cmos
[   10.466885] device: 'rtc0': device_add
[   10.466947] PM: Adding info for No Bus:rtc0
[   10.467275] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[   10.467333] rtc0: alarms up to one day, 114 bytes nvram
[   10.467336] driver: 'rtc_cmos': driver_bound: bound to device 'rtc_cmos'
[   10.467339] bus: 'platform': really_probe: bound device rtc_cmos to driver rtc_cmos
[   10.467595] initcall cmos_init+0x0/0x30 returned 0 after 976 usecs
[   10.467598] calling  ds1307_init+0x0/0x14 @ 1
[   10.467603] bus: 'i2c': add driver rtc-ds1307
[   10.467875] i2c-core: driver [rtc-ds1307] registered
[   10.467881] initcall ds1307_init+0x0/0x14 returned 0 after 0 usecs
[   10.467885] calling  ds1374_init+0x0/0x14 @ 1
[   10.467888] bus: 'i2c': add driver rtc-ds1374
[   10.468254] i2c-core: driver [rtc-ds1374] registered
[   10.468261] initcall ds1374_init+0x0/0x14 returned 0 after 976 usecs
[   10.468264] calling  ds1511_rtc_init+0x0/0x12 @ 1
[   10.468270] bus: 'platform': add driver ds1511
[   10.468554] initcall ds1511_rtc_init+0x0/0x12 returned 0 after 0 usecs
[   10.468558] calling  ds1553_init+0x0/0x12 @ 1
[   10.468562] bus: 'platform': add driver rtc-ds1553
[   10.468831] initcall ds1553_init+0x0/0x12 returned 0 after 0 usecs
[   10.468835] calling  ds1672_init+0x0/0x14 @ 1
[   10.468839] bus: 'i2c': add driver rtc-ds1672
[   10.469093] i2c-core: driver [rtc-ds1672] registered
[   10.469099] initcall ds1672_init+0x0/0x14 returned 0 after 976 usecs
[   10.469102] calling  ds1742_init+0x0/0x12 @ 1
[   10.469107] bus: 'platform': add driver rtc-ds1742
[   10.469413] initcall ds1742_init+0x0/0x12 returned 0 after 0 usecs
[   10.469417] calling  fm3130_init+0x0/0x14 @ 1
[   10.469421] bus: 'i2c': add driver rtc-fm3130
[   10.469687] i2c-core: driver [rtc-fm3130] registered
[   10.469693] initcall fm3130_init+0x0/0x14 returned 0 after 0 usecs
[   10.469696] calling  isl1208_init+0x0/0x14 @ 1
[   10.469700] bus: 'i2c': add driver rtc-isl1208
[   10.469958] i2c-core: driver [rtc-isl1208] registered
[   10.469964] initcall isl1208_init+0x0/0x14 returned 0 after 0 usecs
[   10.469967] calling  m41t80_rtc_init+0x0/0x14 @ 1
[   10.469971] bus: 'i2c': add driver rtc-m41t80
[   10.470250] i2c-core: driver [rtc-m41t80] registered
[   10.470257] initcall m41t80_rtc_init+0x0/0x14 returned 0 after 976 usecs
[   10.470260] calling  m48t86_rtc_init+0x0/0x12 @ 1
[   10.470265] bus: 'platform': add driver rtc-m48t86
[   10.470566] initcall m48t86_rtc_init+0x0/0x12 returned 0 after 0 usecs
[   10.470570] calling  max6900_init+0x0/0x14 @ 1
[   10.470574] bus: 'i2c': add driver rtc-max6900
[   10.470845] i2c-core: driver [rtc-max6900] registered
[   10.470851] initcall max6900_init+0x0/0x14 returned 0 after 0 usecs
[   10.470855] calling  msm6242_rtc_init+0x0/0x19 @ 1
[   10.470859] bus: 'platform': add driver rtc-msm6242
[   10.471147] bus: 'platform': remove driver rtc-msm6242
[   10.471392] driver: 'rtc-msm6242': driver_release
[   10.471400] initcall msm6242_rtc_init+0x0/0x19 returned -19 after 976 usecs
[   10.471404] calling  pcf8563_init+0x0/0x14 @ 1
[   10.471408] bus: 'i2c': add driver rtc-pcf8563
[   10.471724] i2c-core: driver [rtc-pcf8563] registered
[   10.471730] initcall pcf8563_init+0x0/0x14 returned 0 after 0 usecs
[   10.471734] calling  rp5c01_rtc_init+0x0/0x19 @ 1
[   10.471739] bus: 'platform': add driver rtc-rp5c01
[   10.472084] bus: 'platform': remove driver rtc-rp5c01
[   10.472339] driver: 'rtc-rp5c01': driver_release
[   10.472349] initcall rp5c01_rtc_init+0x0/0x19 returned -19 after 976 usecs
[   10.472352] calling  rs5c372_init+0x0/0x14 @ 1
[   10.472356] bus: 'i2c': add driver rtc-rs5c372
[   10.472627] i2c-core: driver [rtc-rs5c372] registered
[   10.472634] initcall rs5c372_init+0x0/0x14 returned 0 after 0 usecs
[   10.472637] calling  rx8025_init+0x0/0x14 @ 1
[   10.472641] bus: 'i2c': add driver rtc-rx8025
[   10.472942] i2c-core: driver [rtc-rx8025] registered
[   10.472948] initcall rx8025_init+0x0/0x14 returned 0 after 0 usecs
[   10.472952] calling  rx8581_init+0x0/0x14 @ 1
[   10.472956] bus: 'i2c': add driver rtc-rx8581
[   10.473224] i2c-core: driver [rtc-rx8581] registered
[   10.473230] initcall rx8581_init+0x0/0x14 returned 0 after 976 usecs
[   10.473234] calling  s35390a_rtc_init+0x0/0x14 @ 1
[   10.473238] bus: 'i2c': add driver rtc-s35390a
[   10.473488] i2c-core: driver [rtc-s35390a] registered
[   10.473495] initcall s35390a_rtc_init+0x0/0x14 returned 0 after 0 usecs
[   10.473498] calling  stk17ta8_init+0x0/0x12 @ 1
[   10.473504] bus: 'platform': add driver stk17ta8
[   10.473764] initcall stk17ta8_init+0x0/0x12 returned 0 after 0 usecs
[   10.473767] calling  test_init+0x0/0xb5 @ 1
[   10.473772] bus: 'platform': add driver rtc-test
[   10.474125] Registering platform device 'rtc-test.0'. Parent at platform
[   10.474130] device: 'rtc-test.0': device_add
[   10.474144] bus: 'platform': add device rtc-test.0
[   10.474189] PM: Adding info for platform:rtc-test.0
[   10.474473] bus: 'platform': driver_probe_device: matched device rtc-test.0 with driver rtc-test
[   10.474479] bus: 'platform': really_probe: probing driver rtc-test with device rtc-test.0
[   10.474514] device: 'rtc1': device_add
[   10.474575] PM: Adding info for No Bus:rtc1
[   10.474848] rtc-test rtc-test.0: rtc core: registered test as rtc1
[   10.474855] driver: 'rtc-test.0': driver_bound: bound to device 'rtc-test'
[   10.474858] bus: 'platform': really_probe: bound device rtc-test.0 to driver rtc-test
[   10.474867] Registering platform device 'rtc-test.1'. Parent at platform
[   10.474872] device: 'rtc-test.1': device_add
[   10.474882] bus: 'platform': add device rtc-test.1
[   10.474907] PM: Adding info for platform:rtc-test.1
[   10.475200] bus: 'platform': driver_probe_device: matched device rtc-test.1 with driver rtc-test
[   10.475204] bus: 'platform': really_probe: probing driver rtc-test with device rtc-test.1
[   10.475233] device: 'rtc2': device_add
[   10.475293] PM: Adding info for No Bus:rtc2
[   10.475582] rtc-test rtc-test.1: rtc core: registered test as rtc2
[   10.475588] driver: 'rtc-test.1': driver_bound: bound to device 'rtc-test'
[   10.475592] bus: 'platform': really_probe: bound device rtc-test.1 to driver rtc-test
[   10.475602] initcall test_init+0x0/0xb5 returned 0 after 1953 usecs
[   10.475606] calling  wm831x_rtc_init+0x0/0x12 @ 1
[   10.475612] bus: 'platform': add driver wm831x-rtc
[   10.475888] initcall wm831x_rtc_init+0x0/0x12 returned 0 after 0 usecs
[   10.475892] calling  x1205_init+0x0/0x14 @ 1
[   10.475898] bus: 'i2c': add driver rtc-x1205
[   10.476246] i2c-core: driver [rtc-x1205] registered
[   10.476253] initcall x1205_init+0x0/0x14 returned 0 after 976 usecs
[   10.476257] calling  i2c_dev_init+0x0/0xb6 @ 1
[   10.476259] i2c /dev entries driver
[   10.476272] device class 'i2c-dev': registering
[   10.476535] bus: 'i2c': add driver dev_driver
[   10.476849] i2c-core: driver [dev_driver] registered
[   10.476855] initcall i2c_dev_init+0x0/0xb6 returned 0 after 0 usecs
[   10.476859] calling  i2c_ali15x3_init+0x0/0x1b @ 1
[   10.476882] bus: 'pci': add driver ali15x3_smbus
[   10.477240] initcall i2c_ali15x3_init+0x0/0x1b returned 0 after 976 usecs
[   10.477244] calling  i2c_amd8111_init+0x0/0x1b @ 1
[   10.477251] bus: 'pci': add driver amd8111_smbus2
[   10.477570] initcall i2c_amd8111_init+0x0/0x1b returned 0 after 0 usecs
[   10.477573] calling  nforce2_init+0x0/0x1b @ 1
[   10.477580] bus: 'pci': add driver nForce2_smbus
[   10.477603] bus: 'pci': driver_probe_device: matched device 0000:00:01.1 with driver nForce2_smbus
[   10.477608] bus: 'pci': really_probe: probing driver nForce2_smbus with device 0000:00:01.1
[   10.477773] device: 'i2c-0': device_add
[   10.477795] bus: 'i2c': add device i2c-0
[   10.477827] PM: Adding info for i2c:i2c-0
[   10.478153] i2c i2c-0: adapter [SMBus nForce2 adapter at 4c00] registered
[   10.478183] i2c i2c-0: found normal entry for adapter 0, addr 0x69
[   10.478328] device: 'serio0': device_add
[   10.478364] bus: 'serio': add device serio0
[   10.478415] PM: Adding info for serio:serio0
[   10.478845] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[   10.478856] bus: 'serio': really_probe: probing driver atkbd with device serio0
[   10.480095] i2c i2c-0: Transaction failed (0x10)!
[   10.480167] device: 'i2c-0': device_add
[   10.480513] PM: Adding info for No Bus:i2c-0
[   10.480950] i2c-dev: adapter [SMBus nForce2 adapter at 4c00] registered as minor 0
[   10.480956] i2c i2c-0: nForce2 SMBus adapter at 0x4c00
[   10.480980] device: 'i2c-1': device_add
[   10.481019] bus: 'i2c': add device i2c-1
[   10.481052] PM: Adding info for i2c:i2c-1
[   10.481340] i2c i2c-1: adapter [SMBus nForce2 adapter at 4c40] registered
[   10.481364] i2c i2c-1: found normal entry for adapter 1, addr 0x69
[   10.483018] i2c i2c-1: Transaction failed (0x10)!
[   10.483057] device: 'i2c-1': device_add
[   10.483338] PM: Adding info for No Bus:i2c-1
[   10.483670] i2c-dev: adapter [SMBus nForce2 adapter at 4c40] registered as minor 1
[   10.483675] i2c i2c-1: nForce2 SMBus adapter at 0x4c40
[   10.483678] driver: '0000:00:01.1': driver_bound: bound to device 'nForce2_smbus'
[   10.483684] bus: 'pci': really_probe: bound device 0000:00:01.1 to driver nForce2_smbus
[   10.484100] initcall nforce2_init+0x0/0x1b returned 0 after 6835 usecs
[   10.484104] calling  i2c_sis5595_init+0x0/0x1b @ 1
[   10.484124] bus: 'pci': add driver sis5595_smbus
[   10.484468] initcall i2c_sis5595_init+0x0/0x1b returned 0 after 0 usecs
[   10.484472] calling  i2c_sis630_init+0x0/0x1b @ 1
[   10.484479] bus: 'pci': add driver sis630_smbus
[   10.488156] initcall i2c_sis630_init+0x0/0x1b returned 0 after 3906 usecs
[   10.488160] calling  i2c_sis96x_init+0x0/0x1b @ 1
[   10.488169] bus: 'pci': add driver sis96x_smbus
[   10.488479] initcall i2c_sis96x_init+0x0/0x1b returned 0 after 0 usecs
[   10.488482] calling  i2c_vt586b_init+0x0/0x1b @ 1
[   10.488489] bus: 'pci': add driver vt586b_smbus
[   10.488837] initcall i2c_vt586b_init+0x0/0x1b returned 0 after 0 usecs
[   10.488841] calling  i2c_vt596_init+0x0/0x1b @ 1
[   10.488848] bus: 'pci': add driver vt596_smbus
[   10.489252] initcall i2c_vt596_init+0x0/0x1b returned 0 after 976 usecs
[   10.489256] calling  ocores_i2c_init+0x0/0x12 @ 1
[   10.489264] bus: 'platform': add driver ocores-i2c
[   10.489559] initcall ocores_i2c_init+0x0/0x12 returned 0 after 0 usecs
[   10.489562] calling  i2c_parport_init+0x0/0x46 @ 1
[   10.489564] i2c-parport: adapter type unspecified
[   10.489568] initcall i2c_parport_init+0x0/0x46 returned -19 after 0 usecs
[   10.489572] calling  i2c_parport_init+0x0/0x14b @ 1
[   10.489574] i2c-parport-light: adapter type unspecified
[   10.489577] initcall i2c_parport_init+0x0/0x14b returned -19 after 0 usecs
[   10.489581] calling  taos_init+0x0/0x1b @ 1
[   10.489586] bus: 'serio': add driver taos-evm
[   10.489871] initcall taos_init+0x0/0x1b returned 0 after 0 usecs
[   10.489875] calling  tsl2550_init+0x0/0x14 @ 1
[   10.489882] bus: 'i2c': add driver tsl2550
[   10.491613] i2c-core: driver [tsl2550] registered
[   10.491613] initcall tsl2550_init+0x0/0x14 returned 0 after 1953 usecs
[   10.491613] calling  videodev_init+0x0/0x89 @ 1
[   10.491613] Linux video capture interface: v2.00
[   10.491613] device class 'video4linux': registering
[   10.492111] initcall videodev_init+0x0/0x89 returned 0 after 976 usecs
[   10.492115] calling  dabusb_init+0x0/0x106 @ 1
[   10.492308] bus: 'usb': add driver dabusb
[   10.492614] usbcore: registered new interface driver dabusb
[   10.492617] dabusb: v1.54:DAB-USB Interface Driver for Linux (c)1999
[   10.492621] initcall dabusb_init+0x0/0x106 returned 0 after 0 usecs
[   10.492625] calling  v4l2_i2c_drv_init+0x0/0x6d @ 1
[   10.492631] bus: 'i2c': add driver au8522
[   10.492930] i2c-core: driver [au8522] registered
[   10.492938] initcall v4l2_i2c_drv_init+0x0/0x6d returned 0 after 0 usecs
[   10.492943] calling  flexcop_module_init+0x0/0x16 @ 1
[   10.492945] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   10.492949] initcall flexcop_module_init+0x0/0x16 returned 0 after 0 usecs
[   10.492953] calling  flexcop_pci_module_init+0x0/0x1b @ 1
[   10.492973] bus: 'pci': add driver b2c2_flexcop_pci
[   10.493412] initcall flexcop_pci_module_init+0x0/0x1b returned 0 after 976 usecs
[   10.493416] calling  flexcop_usb_module_init+0x0/0x3a @ 1
[   10.493424] bus: 'usb': add driver b2c2_flexcop_usb
[   10.493711] usbcore: registered new interface driver b2c2_flexcop_usb
[   10.493716] initcall flexcop_usb_module_init+0x0/0x3a returned 0 after 0 usecs
[   10.493720] calling  pluto2_init+0x0/0x1b @ 1
[   10.493730] bus: 'pci': add driver pluto2
[   10.494061] initcall pluto2_init+0x0/0x1b returned 0 after 976 usecs
[   10.494065] calling  smscore_module_init+0x0/0x7b @ 1
[   10.494069] initcall smscore_module_init+0x0/0x7b returned 0 after 0 usecs
[   10.494073] calling  smsdvb_module_init+0x0/0x6b @ 1
[   10.494141] initcall smsdvb_module_init+0x0/0x6b returned 0 after 0 usecs
[   10.494145] calling  smsusb_module_init+0x0/0x64 @ 1
[   10.494153] bus: 'usb': add driver smsusb
[   10.498164] usbcore: registered new interface driver smsusb
[   10.498169] initcall smsusb_module_init+0x0/0x64 returned 0 after 3906 usecs
[   10.498173] calling  dm1105_init+0x0/0x1b @ 1
[   10.498187] bus: 'pci': add driver dm1105
[   10.498562] initcall dm1105_init+0x0/0x1b returned 0 after 0 usecs
[   10.498566] calling  pt1_init+0x0/0x1b @ 1
[   10.498574] bus: 'pci': add driver earth-pt1
[   10.498893] initcall pt1_init+0x0/0x1b returned 0 after 0 usecs
[   10.498897] calling  w1_init+0x0/0xa4 @ 1
[   10.498899] Driver for 1-wire Dallas network protocol.
[   10.499246] bus: 'w1': registered
[   10.499249] bus: 'w1': add driver w1_master_driver
[   10.499520] bus: 'w1': add driver w1_slave_driver
[   10.499825] initcall w1_init+0x0/0xa4 returned 0 after 976 usecs
[   10.499830] calling  matrox_w1_init+0x0/0x1b @ 1
[   10.499841] bus: 'pci': add driver matrox_w1
[   10.501570] device: 'input1': device_add
[   10.501570] PM: Adding info for No Bus:input1
[   10.502314] initcall matrox_w1_init+0x0/0x1b returned 0 after 2929 usecs
[   10.502318] calling  sensors_ds2482_init+0x0/0x14 @ 1
[   10.502325] bus: 'i2c': add driver ds2482
[   10.502617] input: AT Translated Set 2 keyboard as /class/input/input1
[   10.502761] device: 'event1': device_add
[   10.503098] PM: Adding info for No Bus:event1
[   10.503469] i2c-core: driver [ds2482] registered
[   10.503482] initcall sensors_ds2482_init+0x0/0x14 returned 0 after 976 usecs
[   10.503487] calling  w1_ds2760_init+0x0/0x2c @ 1
[   10.503489] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[   10.503546] initcall w1_ds2760_init+0x0/0x2c returned 0 after 0 usecs
[   10.503550] calling  w1_bq27000_init+0x0/0x22 @ 1
[   10.503555] initcall w1_bq27000_init+0x0/0x22 returned 0 after 0 usecs
[   10.503559] calling  pda_power_init+0x0/0x12 @ 1
[   10.503569] bus: 'platform': add driver pda-power
[   10.503868] evbug.c: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   10.503876] driver: 'serio0': driver_bound: bound to device 'atkbd'
[   10.503881] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[   10.503939] device: 'serio1': device_add
[   10.503951] bus: 'serio': add device serio1
[   10.504074] PM: Adding info for serio:serio1
[   10.504348] initcall pda_power_init+0x0/0x12 returned 0 after 976 usecs
[   10.504352] calling  wm831x_backup_init+0x0/0x12 @ 1
[   10.504357] bus: 'platform': add driver wm831x-backup
[   10.504637] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[   10.504642] bus: 'serio': really_probe: probing driver atkbd with device serio1
[   10.509574] initcall wm831x_backup_init+0x0/0x12 returned 0 after 4882 usecs
[   10.509574] calling  ds2760_battery_init+0x0/0x12 @ 1
[   10.509574] bus: 'platform': add driver ds2760-battery
[   10.510055] initcall ds2760_battery_init+0x0/0x12 returned 0 after 976 usecs
[   10.510059] calling  ds2782_init+0x0/0x14 @ 1
[   10.510066] bus: 'i2c': add driver ds2782-battery
[   10.510332] i2c-core: driver [ds2782-battery] registered
[   10.510341] initcall ds2782_init+0x0/0x14 returned 0 after 0 usecs
[   10.510344] calling  asb100_init+0x0/0x14 @ 1
[   10.510348] bus: 'i2c': add driver asb100
[   10.510640] i2c-core: driver [asb100] registered
[   10.510651] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.511388] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[   10.511392] bus: 'serio': really_probe: probing driver atkbd with device serio1
[   10.512068] i2c i2c-0: Transaction failed (0x10)!
[   10.512083] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.514016] i2c i2c-1: Transaction failed (0x10)!
[   10.514028] initcall asb100_init+0x0/0x14 returned 0 after 3906 usecs
[   10.514032] calling  sensors_w83792d_init+0x0/0x14 @ 1
[   10.514037] bus: 'i2c': add driver w83792d
[   10.514306] i2c-core: driver [w83792d] registered
[   10.514316] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.516063] i2c i2c-0: Transaction failed (0x10)!
[   10.516065] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.518017] i2c i2c-0: Transaction failed (0x10)!
[   10.518020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.520056] i2c i2c-0: Transaction failed (0x10)!
[   10.520058] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.522021] i2c i2c-0: Transaction failed (0x10)!
[   10.522036] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.524057] i2c i2c-1: Transaction failed (0x10)!
[   10.524059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.526016] i2c i2c-1: Transaction failed (0x10)!
[   10.526018] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.528056] i2c i2c-1: Transaction failed (0x10)!
[   10.528059] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.530016] i2c i2c-1: Transaction failed (0x10)!
[   10.530027] initcall sensors_w83792d_init+0x0/0x14 returned 0 after 15625 usecs
[   10.530031] calling  sensors_w83793_init+0x0/0x14 @ 1
[   10.530036] bus: 'i2c': add driver w83793
[   10.530357] i2c-core: driver [w83793] registered
[   10.530367] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.532062] i2c i2c-0: Transaction failed (0x10)!
[   10.532064] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.534016] i2c i2c-0: Transaction failed (0x10)!
[   10.534019] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.536056] i2c i2c-0: Transaction failed (0x10)!
[   10.536058] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.538016] i2c i2c-0: Transaction failed (0x10)!
[   10.538030] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.540056] i2c i2c-1: Transaction failed (0x10)!
[   10.540059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.542016] i2c i2c-1: Transaction failed (0x10)!
[   10.542018] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.544056] i2c i2c-1: Transaction failed (0x10)!
[   10.544058] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.546016] i2c i2c-1: Transaction failed (0x10)!
[   10.546027] initcall sensors_w83793_init+0x0/0x14 returned 0 after 15625 usecs
[   10.546031] calling  sensors_w83781d_init+0x0/0x14 @ 1
[   10.546036] bus: 'i2c': add driver w83781d
[   10.546280] i2c-core: driver [w83781d] registered
[   10.546290] i2c i2c-0: found normal entry for adapter 0, addr 0x28
[   10.548060] i2c i2c-0: Transaction failed (0x10)!
[   10.548063] i2c i2c-0: found normal entry for adapter 0, addr 0x29
[   10.550016] i2c i2c-0: Transaction failed (0x10)!
[   10.550018] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.552056] i2c i2c-0: Transaction failed (0x10)!
[   10.552059] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.554017] i2c i2c-0: Transaction failed (0x10)!
[   10.554019] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.556055] i2c i2c-0: Transaction failed (0x10)!
[   10.556058] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.558017] i2c i2c-0: Transaction failed (0x10)!
[   10.558019] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.560056] i2c i2c-0: Transaction failed (0x10)!
[   10.560058] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.562020] i2c i2c-0: Transaction failed (0x10)!
[   10.562034] i2c i2c-1: found normal entry for adapter 1, addr 0x28
[   10.564057] i2c i2c-1: Transaction failed (0x10)!
[   10.564060] i2c i2c-1: found normal entry for adapter 1, addr 0x29
[   10.566017] i2c i2c-1: Transaction failed (0x10)!
[   10.566020] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.568057] i2c i2c-1: Transaction failed (0x10)!
[   10.568060] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.570018] i2c i2c-1: Transaction failed (0x10)!
[   10.570020] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.572057] i2c i2c-1: Transaction failed (0x10)!
[   10.572059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.574018] i2c i2c-1: Transaction failed (0x10)!
[   10.574021] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.576058] i2c i2c-1: Transaction failed (0x10)!
[   10.576060] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.578018] i2c i2c-1: Transaction failed (0x10)!
[   10.578029] initcall sensors_w83781d_init+0x0/0x14 returned 0 after 31250 usecs
[   10.578033] calling  sensors_w83791d_init+0x0/0x14 @ 1
[   10.578038] bus: 'i2c': add driver w83791d
[   10.578284] i2c-core: driver [w83791d] registered
[   10.578294] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.580061] i2c i2c-0: Transaction failed (0x10)!
[   10.580063] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.582017] i2c i2c-0: Transaction failed (0x10)!
[   10.582020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.584057] i2c i2c-0: Transaction failed (0x10)!
[   10.584060] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.586017] i2c i2c-0: Transaction failed (0x10)!
[   10.586031] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.588057] i2c i2c-1: Transaction failed (0x10)!
[   10.588059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.590017] i2c i2c-1: Transaction failed (0x10)!
[   10.590020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.592057] i2c i2c-1: Transaction failed (0x10)!
[   10.592059] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.594017] i2c i2c-1: Transaction failed (0x10)!
[   10.594028] initcall sensors_w83791d_init+0x0/0x14 returned 0 after 15625 usecs
[   10.594032] calling  ad7414_init+0x0/0x14 @ 1
[   10.594037] bus: 'i2c': add driver ad7414
[   10.594301] i2c-core: driver [ad7414] registered
[   10.594308] initcall ad7414_init+0x0/0x14 returned 0 after 0 usecs
[   10.594312] calling  ad7418_init+0x0/0x14 @ 1
[   10.594316] bus: 'i2c': add driver ad7418
[   10.594634] i2c-core: driver [ad7418] registered
[   10.594642] initcall ad7418_init+0x0/0x14 returned 0 after 0 usecs
[   10.594646] calling  sensors_adm1025_init+0x0/0x14 @ 1
[   10.594650] bus: 'i2c': add driver adm1025
[   10.594896] i2c-core: driver [adm1025] registered
[   10.594906] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.596064] i2c i2c-0: Transaction failed (0x10)!
[   10.596067] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.598017] i2c i2c-0: Transaction failed (0x10)!
[   10.598020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.600058] i2c i2c-0: Transaction failed (0x10)!
[   10.600072] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.602021] i2c i2c-1: Transaction failed (0x10)!
[   10.602024] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.604057] i2c i2c-1: Transaction failed (0x10)!
[   10.604059] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.606018] i2c i2c-1: Transaction failed (0x10)!
[   10.606029] initcall sensors_adm1025_init+0x0/0x14 returned 0 after 11718 usecs
[   10.606033] calling  sm_adm1026_init+0x0/0x14 @ 1
[   10.606038] bus: 'i2c': add driver adm1026
[   10.606291] i2c-core: driver [adm1026] registered
[   10.606301] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.608061] i2c i2c-0: Transaction failed (0x10)!
[   10.608063] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.610017] i2c i2c-0: Transaction failed (0x10)!
[   10.610020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.612057] i2c i2c-0: Transaction failed (0x10)!
[   10.612071] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.614018] i2c i2c-1: Transaction failed (0x10)!
[   10.614021] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.616057] i2c i2c-1: Transaction failed (0x10)!
[   10.616059] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.618018] i2c i2c-1: Transaction failed (0x10)!
[   10.618029] initcall sm_adm1026_init+0x0/0x14 returned 0 after 11718 usecs
[   10.618033] calling  sensors_adm1029_init+0x0/0x14 @ 1
[   10.618038] bus: 'i2c': add driver adm1029
[   10.618290] i2c-core: driver [adm1029] registered
[   10.618299] i2c i2c-0: found normal entry for adapter 0, addr 0x28
[   10.620061] i2c i2c-0: Transaction failed (0x10)!
[   10.620064] i2c i2c-0: found normal entry for adapter 0, addr 0x29
[   10.622017] i2c i2c-0: Transaction failed (0x10)!
[   10.622020] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.624057] i2c i2c-0: Transaction failed (0x10)!
[   10.624060] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.626018] i2c i2c-0: Transaction failed (0x10)!
[   10.626021] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.628057] i2c i2c-0: Transaction failed (0x10)!
[   10.628059] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.630017] i2c i2c-0: Transaction failed (0x10)!
[   10.630020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.632057] i2c i2c-0: Transaction failed (0x10)!
[   10.632060] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.634018] i2c i2c-0: Transaction failed (0x10)!
[   10.634032] i2c i2c-1: found normal entry for adapter 1, addr 0x28
[   10.636057] i2c i2c-1: Transaction failed (0x10)!
[   10.636059] i2c i2c-1: found normal entry for adapter 1, addr 0x29
[   10.638017] i2c i2c-1: Transaction failed (0x10)!
[   10.638020] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.640057] i2c i2c-1: Transaction failed (0x10)!
[   10.640059] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.642021] i2c i2c-1: Transaction failed (0x10)!
[   10.642024] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.644057] i2c i2c-1: Transaction failed (0x10)!
[   10.644060] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.646018] i2c i2c-1: Transaction failed (0x10)!
[   10.646020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.648057] i2c i2c-1: Transaction failed (0x10)!
[   10.648059] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.650017] i2c i2c-1: Transaction failed (0x10)!
[   10.650028] initcall sensors_adm1029_init+0x0/0x14 returned 0 after 31250 usecs
[   10.650032] calling  sensors_adm1031_init+0x0/0x14 @ 1
[   10.650037] bus: 'i2c': add driver adm1031
[   10.650322] i2c-core: driver [adm1031] registered
[   10.650332] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.652063] i2c i2c-0: Transaction failed (0x10)!
[   10.652065] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.654017] i2c i2c-0: Transaction failed (0x10)!
[   10.654020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.656057] i2c i2c-0: Transaction failed (0x10)!
[   10.656071] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.658018] i2c i2c-1: Transaction failed (0x10)!
[   10.658021] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.660058] i2c i2c-1: Transaction failed (0x10)!
[   10.660060] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.662017] i2c i2c-1: Transaction failed (0x10)!
[   10.662028] initcall sensors_adm1031_init+0x0/0x14 returned 0 after 11718 usecs
[   10.662032] calling  adt7462_init+0x0/0x14 @ 1
[   10.662037] bus: 'i2c': add driver adt7462
[   10.662301] i2c-core: driver [adt7462] registered
[   10.662311] i2c i2c-0: found normal entry for adapter 0, addr 0x58
[   10.664060] i2c i2c-0: Transaction failed (0x10)!
[   10.664063] i2c i2c-0: found normal entry for adapter 0, addr 0x5c
[   10.666018] i2c i2c-0: Transaction failed (0x10)!
[   10.666032] i2c i2c-1: found normal entry for adapter 1, addr 0x58
[   10.668057] i2c i2c-1: Transaction failed (0x10)!
[   10.668059] i2c i2c-1: found normal entry for adapter 1, addr 0x5c
[   10.670017] i2c i2c-1: Transaction failed (0x10)!
[   10.670028] initcall adt7462_init+0x0/0x14 returned 0 after 7812 usecs
[   10.670032] calling  adt7470_init+0x0/0x14 @ 1
[   10.670037] bus: 'i2c': add driver adt7470
[   10.670291] i2c-core: driver [adt7470] registered
[   10.670301] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.672061] i2c i2c-0: Transaction failed (0x10)!
[   10.672063] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.674017] i2c i2c-0: Transaction failed (0x10)!
[   10.674020] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.676058] i2c i2c-0: Transaction failed (0x10)!
[   10.676071] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.678017] i2c i2c-1: Transaction failed (0x10)!
[   10.678020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.680057] i2c i2c-1: Transaction failed (0x10)!
[   10.680060] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.682021] i2c i2c-1: Transaction failed (0x10)!
[   10.682032] initcall adt7470_init+0x0/0x14 returned 0 after 11718 usecs
[   10.682036] calling  adt7473_init+0x0/0x22 @ 1
[   10.682037] The adt7473 driver is deprecated, please use the adt7475 driver instead
[   10.682042] bus: 'i2c': add driver adt7473
[   10.682295] i2c-core: driver [adt7473] registered
[   10.682305] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.684062] i2c i2c-0: Transaction failed (0x10)!
[   10.684064] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.686018] i2c i2c-0: Transaction failed (0x10)!
[   10.686021] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.688056] i2c i2c-0: Transaction failed (0x10)!
[   10.688070] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.690017] i2c i2c-1: Transaction failed (0x10)!
[   10.690020] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.692057] i2c i2c-1: Transaction failed (0x10)!
[   10.692060] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.694018] i2c i2c-1: Transaction failed (0x10)!
[   10.694029] initcall adt7473_init+0x0/0x22 returned 0 after 11718 usecs
[   10.694033] calling  sensors_adt7475_init+0x0/0x14 @ 1
[   10.694038] bus: 'i2c': add driver adt7475
[   10.694322] i2c-core: driver [adt7475] registered
[   10.694332] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.696061] i2c i2c-0: Transaction failed (0x10)!
[   10.696064] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.698017] i2c i2c-0: Transaction failed (0x10)!
[   10.698020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.700058] i2c i2c-0: Transaction failed (0x10)!
[   10.700072] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.702018] i2c i2c-1: Transaction failed (0x10)!
[   10.702021] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.704081] i2c i2c-1: Transaction failed (0x10)!
[   10.704083] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.706017] i2c i2c-1: Transaction failed (0x10)!
[   10.706029] initcall sensors_adt7475_init+0x0/0x14 returned 0 after 11718 usecs
[   10.706033] calling  applesmc_init+0x0/0x438 @ 1
[   10.706039] applesmc: supported laptop not found!
[   10.706041] applesmc: driver init failed (ret=-19)!
[   10.706045] initcall applesmc_init+0x0/0x438 returned -19 after 0 usecs
[   10.706048] calling  atxp1_init+0x0/0x14 @ 1
[   10.706053] bus: 'i2c': add driver atxp1
[   10.706298] i2c-core: driver [atxp1] registered
[   10.706308] i2c i2c-0: found normal entry for adapter 0, addr 0x37
[   10.708061] i2c i2c-0: Transaction failed (0x10)!
[   10.708064] i2c i2c-0: found normal entry for adapter 0, addr 0x4e
[   10.710017] i2c i2c-0: Transaction failed (0x10)!
[   10.710031] i2c i2c-1: found normal entry for adapter 1, addr 0x37
[   10.712057] i2c i2c-1: Transaction failed (0x10)!
[   10.712059] i2c i2c-1: found normal entry for adapter 1, addr 0x4e
[   10.714018] i2c i2c-1: Transaction failed (0x10)!
[   10.714029] initcall atxp1_init+0x0/0x14 returned 0 after 7812 usecs
[   10.714033] calling  coretemp_init+0x0/0x1a1 @ 1
[   10.714036] initcall coretemp_init+0x0/0x1a1 returned -19 after 0 usecs
[   10.714040] calling  dme1737_init+0x0/0xb8 @ 1
[   10.714045] bus: 'i2c': add driver dme1737
[   10.714304] i2c-core: driver [dme1737] registered
[   10.714314] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.716061] i2c i2c-0: Transaction failed (0x10)!
[   10.716063] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.718018] i2c i2c-0: Transaction failed (0x10)!
[   10.718020] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.720058] i2c i2c-0: Transaction failed (0x10)!
[   10.720072] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.722021] i2c i2c-1: Transaction failed (0x10)!
[   10.722024] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.724057] i2c i2c-1: Transaction failed (0x10)!
[   10.724059] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.726018] i2c i2c-1: Transaction failed (0x10)!
[   10.726046] initcall dme1737_init+0x0/0xb8 returned 0 after 11718 usecs
[   10.726050] calling  f71882fg_init+0x0/0x85 @ 1
[   10.726063] f71882fg: Not a Fintek device
[   10.726079] f71882fg: Not a Fintek device
[   10.726084] initcall f71882fg_init+0x0/0x85 returned -19 after 0 usecs
[   10.726087] calling  sensors_f75375_init+0x0/0x14 @ 1
[   10.726092] bus: 'i2c': add driver f75375
[   10.726336] i2c-core: driver [f75375] registered
[   10.726346] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.728061] i2c i2c-0: Transaction failed (0x10)!
[   10.728064] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.730017] i2c i2c-0: Transaction failed (0x10)!
[   10.730031] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.732057] i2c i2c-1: Transaction failed (0x10)!
[   10.732060] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.734018] i2c i2c-1: Transaction failed (0x10)!
[   10.734029] initcall sensors_f75375_init+0x0/0x14 returned 0 after 7812 usecs
[   10.734033] calling  fschmd_init+0x0/0x14 @ 1
[   10.734037] bus: 'i2c': add driver fschmd
[   10.734367] i2c-core: driver [fschmd] registered
[   10.734377] i2c i2c-0: found normal entry for adapter 0, addr 0x73
[   10.736063] i2c i2c-0: Transaction failed (0x10)!
[   10.736077] i2c i2c-1: found normal entry for adapter 1, addr 0x73
[   10.738018] i2c i2c-1: Transaction failed (0x10)!
[   10.738029] initcall fschmd_init+0x0/0x14 returned 0 after 3906 usecs
[   10.738033] calling  g760a_init+0x0/0x14 @ 1
[   10.738038] bus: 'i2c': add driver g760a
[   10.738293] i2c-core: driver [g760a] registered
[   10.738301] initcall g760a_init+0x0/0x14 returned 0 after 0 usecs
[   10.738305] calling  sensors_gl518sm_init+0x0/0x14 @ 1
[   10.738309] bus: 'i2c': add driver gl518sm
[   10.738588] i2c-core: driver [gl518sm] registered
[   10.738598] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.740062] i2c i2c-0: Transaction failed (0x10)!
[   10.740064] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.742018] i2c i2c-0: Transaction failed (0x10)!
[   10.742032] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.744057] i2c i2c-1: Transaction failed (0x10)!
[   10.744059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.746018] i2c i2c-1: Transaction failed (0x10)!
[   10.746029] initcall sensors_gl518sm_init+0x0/0x14 returned 0 after 7812 usecs
[   10.746033] calling  sensors_gl520sm_init+0x0/0x14 @ 1
[   10.746038] bus: 'i2c': add driver gl520sm
[   10.746294] i2c-core: driver [gl520sm] registered
[   10.746304] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.748061] i2c i2c-0: Transaction failed (0x10)!
[   10.748064] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.750019] i2c i2c-0: Transaction failed (0x10)!
[   10.750033] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.752057] i2c i2c-1: Transaction failed (0x10)!
[   10.752059] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.754018] i2c i2c-1: Transaction failed (0x10)!
[   10.754029] initcall sensors_gl520sm_init+0x0/0x14 returned 0 after 7812 usecs
[   10.754033] calling  ibmpex_init+0x0/0x12 @ 1
[   10.754040] initcall ibmpex_init+0x0/0x12 returned 0 after 0 usecs
[   10.754044] calling  sm_it87_init+0x0/0x68 @ 1
[   10.754080] it87: Found IT8712F chip at 0x290, revision 7
[   10.754089] it87: VID is disabled (pins used for GPIO)
[   10.754097] it87: in3 is VCC (+5V)
[   10.754099] it87: in7 is VCCH (+5V Stand-By)
[   10.754113] bus: 'platform': add driver it87
[   10.754442] Registering platform device 'it87.656'. Parent at platform
[   10.754447] device: 'it87.656': device_add
[   10.754462] bus: 'platform': add device it87.656
[   10.754492] PM: Adding info for platform:it87.656
[   10.754815] bus: 'platform': driver_probe_device: matched device it87.656 with driver it87
[   10.754821] bus: 'platform': really_probe: probing driver it87 with device it87.656
[   10.754875] it87 it87.656: Detected broken BIOS defaults, disabling PWM interface
[   10.755456] device: 'hwmon0': device_add
[   10.755500] PM: Adding info for No Bus:hwmon0
[   10.755793] driver: 'it87.656': driver_bound: bound to device 'it87'
[   10.755797] bus: 'platform': really_probe: bound device it87.656 to driver it87
[   10.755809] initcall sm_it87_init+0x0/0x68 returned 0 after 976 usecs
[   10.755814] calling  k8temp_init+0x0/0x1b @ 1
[   10.755836] bus: 'pci': add driver k8temp
[   10.755912] bus: 'pci': driver_probe_device: matched device 0000:00:18.3 with driver k8temp
[   10.755916] bus: 'pci': really_probe: probing driver k8temp with device 0000:00:18.3
[   10.755983] device: 'hwmon1': device_add
[   10.756090] PM: Adding info for No Bus:hwmon1
[   10.756376] driver: '0000:00:18.3': driver_bound: bound to device 'k8temp'
[   10.756383] bus: 'pci': really_probe: bound device 0000:00:18.3 to driver k8temp
[   10.756692] initcall k8temp_init+0x0/0x1b returned 0 after 976 usecs
[   10.756696] calling  k10temp_init+0x0/0x1b @ 1
[   10.756708] bus: 'pci': add driver k10temp
[   10.757043] initcall k10temp_init+0x0/0x1b returned 0 after 976 usecs
[   10.757047] calling  lis3lv02d_init+0x0/0x14 @ 1
[   10.757055] bus: 'i2c': add driver lis3lv02d_i2c
[   10.757325] i2c-core: driver [lis3lv02d_i2c] registered
[   10.757334] initcall lis3lv02d_init+0x0/0x14 returned 0 after 0 usecs
[   10.757338] calling  sensors_lm63_init+0x0/0x14 @ 1
[   10.757342] bus: 'i2c': add driver lm63
[   10.757619] i2c-core: driver [lm63] registered
[   10.757630] i2c i2c-0: found normal entry for adapter 0, addr 0x4c
[   10.759020] i2c i2c-0: Transaction failed (0x10)!
[   10.759035] i2c i2c-1: found normal entry for adapter 1, addr 0x4c
[   10.761016] i2c i2c-1: Transaction failed (0x10)!
[   10.761029] initcall sensors_lm63_init+0x0/0x14 returned 0 after 3906 usecs
[   10.761033] calling  sensors_lm80_init+0x0/0x14 @ 1
[   10.761038] bus: 'i2c': add driver lm80
[   10.761320] i2c-core: driver [lm80] registered
[   10.761331] i2c i2c-0: found normal entry for adapter 0, addr 0x28
[   10.763016] i2c i2c-0: Transaction failed (0x10)!
[   10.763019] i2c i2c-0: found normal entry for adapter 0, addr 0x29
[   10.765021] i2c i2c-0: Transaction failed (0x10)!
[   10.765024] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.767016] i2c i2c-0: Transaction failed (0x10)!
[   10.767018] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.769017] i2c i2c-0: Transaction failed (0x10)!
[   10.769019] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.771016] i2c i2c-0: Transaction failed (0x10)!
[   10.771019] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.773016] i2c i2c-0: Transaction failed (0x10)!
[   10.773019] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.775019] i2c i2c-0: Transaction failed (0x10)!
[   10.775022] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.777017] i2c i2c-0: Transaction failed (0x10)!
[   10.777031] i2c i2c-1: found normal entry for adapter 1, addr 0x28
[   10.779016] i2c i2c-1: Transaction failed (0x10)!
[   10.779018] i2c i2c-1: found normal entry for adapter 1, addr 0x29
[   10.781016] i2c i2c-1: Transaction failed (0x10)!
[   10.781019] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.783016] i2c i2c-1: Transaction failed (0x10)!
[   10.783019] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.785019] i2c i2c-1: Transaction failed (0x10)!
[   10.785022] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.787016] i2c i2c-1: Transaction failed (0x10)!
[   10.787018] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.789016] i2c i2c-1: Transaction failed (0x10)!
[   10.789018] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.791016] i2c i2c-1: Transaction failed (0x10)!
[   10.791018] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.793016] i2c i2c-1: Transaction failed (0x10)!
[   10.793029] initcall sensors_lm80_init+0x0/0x14 returned 0 after 31250 usecs
[   10.793033] calling  sensors_lm83_init+0x0/0x14 @ 1
[   10.793038] bus: 'i2c': add driver lm83
[   10.793305] i2c-core: driver [lm83] registered
[   10.793315] i2c i2c-0: found normal entry for adapter 0, addr 0x18
[   10.795020] i2c i2c-0: Transaction failed (0x10)!
[   10.795023] i2c i2c-0: found normal entry for adapter 0, addr 0x19
[   10.797016] i2c i2c-0: Transaction failed (0x10)!
[   10.797019] i2c i2c-0: found normal entry for adapter 0, addr 0x1a
[   10.799017] i2c i2c-0: Transaction failed (0x10)!
[   10.799019] i2c i2c-0: found normal entry for adapter 0, addr 0x29
[   10.801016] i2c i2c-0: Transaction failed (0x10)!
[   10.801018] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.803017] i2c i2c-0: Transaction failed (0x10)!
[   10.803019] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.805020] i2c i2c-0: Transaction failed (0x10)!
[   10.805022] i2c i2c-0: found normal entry for adapter 0, addr 0x4c
[   10.807017] i2c i2c-0: Transaction failed (0x10)!
[   10.807019] i2c i2c-0: found normal entry for adapter 0, addr 0x4d
[   10.809017] i2c i2c-0: Transaction failed (0x10)!
[   10.809019] i2c i2c-0: found normal entry for adapter 0, addr 0x4e
[   10.811016] i2c i2c-0: Transaction failed (0x10)!
[   10.811031] i2c i2c-1: found normal entry for adapter 1, addr 0x18
[   10.813017] i2c i2c-1: Transaction failed (0x10)!
[   10.813019] i2c i2c-1: found normal entry for adapter 1, addr 0x19
[   10.815019] i2c i2c-1: Transaction failed (0x10)!
[   10.815022] i2c i2c-1: found normal entry for adapter 1, addr 0x1a
[   10.817016] i2c i2c-1: Transaction failed (0x10)!
[   10.817018] i2c i2c-1: found normal entry for adapter 1, addr 0x29
[   10.819018] i2c i2c-1: Transaction failed (0x10)!
[   10.819021] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.821018] i2c i2c-1: Transaction failed (0x10)!
[   10.821021] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.823023] i2c i2c-1: Transaction failed (0x10)!
[   10.823026] i2c i2c-1: found normal entry for adapter 1, addr 0x4c
[   10.825021] i2c i2c-1: Transaction failed (0x10)!
[   10.825024] i2c i2c-1: found normal entry for adapter 1, addr 0x4d
[   10.827018] i2c i2c-1: Transaction failed (0x10)!
[   10.827020] i2c i2c-1: found normal entry for adapter 1, addr 0x4e
[   10.829018] i2c i2c-1: Transaction failed (0x10)!
[   10.829030] initcall sensors_lm83_init+0x0/0x14 returned 0 after 35156 usecs
[   10.829034] calling  sm_lm85_init+0x0/0x14 @ 1
[   10.829039] bus: 'i2c': add driver lm85
[   10.829302] i2c-core: driver [lm85] registered
[   10.829312] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.831018] i2c i2c-0: Transaction failed (0x10)!
[   10.831021] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.833018] i2c i2c-0: Transaction failed (0x10)!
[   10.833021] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.835021] i2c i2c-0: Transaction failed (0x10)!
[   10.835036] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.837018] i2c i2c-1: Transaction failed (0x10)!
[   10.837020] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.839017] i2c i2c-1: Transaction failed (0x10)!
[   10.839020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.841018] i2c i2c-1: Transaction failed (0x10)!
[   10.841029] initcall sm_lm85_init+0x0/0x14 returned 0 after 11718 usecs
[   10.841033] calling  sensors_lm87_init+0x0/0x14 @ 1
[   10.841038] bus: 'i2c': add driver lm87
[   10.841283] i2c-core: driver [lm87] registered
[   10.841293] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.843018] i2c i2c-0: Transaction failed (0x10)!
[   10.843020] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.845021] i2c i2c-0: Transaction failed (0x10)!
[   10.845023] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.847017] i2c i2c-0: Transaction failed (0x10)!
[   10.847032] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.849018] i2c i2c-1: Transaction failed (0x10)!
[   10.849021] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.851017] i2c i2c-1: Transaction failed (0x10)!
[   10.851020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.853018] i2c i2c-1: Transaction failed (0x10)!
[   10.853030] initcall sensors_lm87_init+0x0/0x14 returned 0 after 11718 usecs
[   10.853034] calling  sensors_lm95241_init+0x0/0x14 @ 1
[   10.853039] bus: 'i2c': add driver lm95241
[   10.853333] i2c-core: driver [lm95241] registered
[   10.853343] i2c i2c-0: found normal entry for adapter 0, addr 0x19
[   10.855021] i2c i2c-0: Transaction failed (0x10)!
[   10.855024] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.857017] i2c i2c-0: Transaction failed (0x10)!
[   10.857020] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.859018] i2c i2c-0: Transaction failed (0x10)!
[   10.859032] i2c i2c-1: found normal entry for adapter 1, addr 0x19
[   10.861018] i2c i2c-1: Transaction failed (0x10)!
[   10.861021] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.863017] i2c i2c-1: Transaction failed (0x10)!
[   10.863020] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.865021] i2c i2c-1: Transaction failed (0x10)!
[   10.865034] initcall sensors_lm95241_init+0x0/0x14 returned 0 after 11718 usecs
[   10.865038] calling  ltc4245_init+0x0/0x14 @ 1
[   10.865043] bus: 'i2c': add driver ltc4245
[   10.865307] i2c-core: driver [ltc4245] registered
[   10.865315] initcall ltc4245_init+0x0/0x14 returned 0 after 0 usecs
[   10.865319] calling  sensors_max1619_init+0x0/0x14 @ 1
[   10.865324] bus: 'i2c': add driver max1619
[   10.865625] i2c-core: driver [max1619] registered
[   10.865635] i2c i2c-0: found normal entry for adapter 0, addr 0x18
[   10.867018] i2c i2c-0: Transaction failed (0x10)!
[   10.867020] i2c i2c-0: found normal entry for adapter 0, addr 0x19
[   10.869017] i2c i2c-0: Transaction failed (0x10)!
[   10.869020] i2c i2c-0: found normal entry for adapter 0, addr 0x1a
[   10.871017] i2c i2c-0: Transaction failed (0x10)!
[   10.871020] i2c i2c-0: found normal entry for adapter 0, addr 0x29
[   10.873018] i2c i2c-0: Transaction failed (0x10)!
[   10.873021] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.875021] i2c i2c-0: Transaction failed (0x10)!
[   10.875024] i2c i2c-0: found normal entry for adapter 0, addr 0x2b
[   10.877018] i2c i2c-0: Transaction failed (0x10)!
[   10.877021] i2c i2c-0: found normal entry for adapter 0, addr 0x4c
[   10.879017] i2c i2c-0: Transaction failed (0x10)!
[   10.879020] i2c i2c-0: found normal entry for adapter 0, addr 0x4d
[   10.881018] i2c i2c-0: Transaction failed (0x10)!
[   10.881020] i2c i2c-0: found normal entry for adapter 0, addr 0x4e
[   10.883018] i2c i2c-0: Transaction failed (0x10)!
[   10.883033] i2c i2c-1: found normal entry for adapter 1, addr 0x18
[   10.885021] i2c i2c-1: Transaction failed (0x10)!
[   10.885024] i2c i2c-1: found normal entry for adapter 1, addr 0x19
[   10.887017] i2c i2c-1: Transaction failed (0x10)!
[   10.887020] i2c i2c-1: found normal entry for adapter 1, addr 0x1a
[   10.889018] i2c i2c-1: Transaction failed (0x10)!
[   10.889021] i2c i2c-1: found normal entry for adapter 1, addr 0x29
[   10.891017] i2c i2c-1: Transaction failed (0x10)!
[   10.891020] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.893017] i2c i2c-1: Transaction failed (0x10)!
[   10.893020] i2c i2c-1: found normal entry for adapter 1, addr 0x2b
[   10.895020] i2c i2c-1: Transaction failed (0x10)!
[   10.895023] i2c i2c-1: found normal entry for adapter 1, addr 0x4c
[   10.897018] i2c i2c-1: Transaction failed (0x10)!
[   10.897021] i2c i2c-1: found normal entry for adapter 1, addr 0x4d
[   10.899017] i2c i2c-1: Transaction failed (0x10)!
[   10.899020] i2c i2c-1: found normal entry for adapter 1, addr 0x4e
[   10.901017] i2c i2c-1: Transaction failed (0x10)!
[   10.901029] initcall sensors_max1619_init+0x0/0x14 returned 0 after 35156 usecs
[   10.901033] calling  pc87360_init+0x0/0xa0 @ 1
[   10.901052] pc87360: PC8736x not detected, module not inserted.
[   10.901056] initcall pc87360_init+0x0/0xa0 returned -19 after 0 usecs
[   10.901059] calling  pc87427_init+0x0/0x73 @ 1
[   10.901079] initcall pc87427_init+0x0/0x73 returned -19 after 0 usecs
[   10.901083] calling  sm_sis5595_init+0x0/0x1b @ 1
[   10.901103] bus: 'pci': add driver sis5595
[   10.901427] initcall sm_sis5595_init+0x0/0x1b returned 0 after 0 usecs
[   10.901430] calling  sm_smsc47m1_init+0x0/0x95 @ 1
[   10.901442] initcall sm_smsc47m1_init+0x0/0x95 returned -19 after 0 usecs
[   10.901446] calling  amc6821_init+0x0/0x14 @ 1
[   10.901452] bus: 'i2c': add driver amc6821
[   10.901773] i2c-core: driver [amc6821] registered
[   10.901783] i2c i2c-0: found normal entry for adapter 0, addr 0x18
[   10.903018] i2c i2c-0: Transaction failed (0x10)!
[   10.903021] i2c i2c-0: found normal entry for adapter 0, addr 0x19
[   10.905021] i2c i2c-0: Transaction failed (0x10)!
[   10.905024] i2c i2c-0: found normal entry for adapter 0, addr 0x1a
[   10.907017] i2c i2c-0: Transaction failed (0x10)!
[   10.907020] i2c i2c-0: found normal entry for adapter 0, addr 0x2c
[   10.909017] i2c i2c-0: Transaction failed (0x10)!
[   10.909020] i2c i2c-0: found normal entry for adapter 0, addr 0x2d
[   10.911018] i2c i2c-0: Transaction failed (0x10)!
[   10.911021] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.913018] i2c i2c-0: Transaction failed (0x10)!
[   10.913020] i2c i2c-0: found normal entry for adapter 0, addr 0x4c
[   10.915020] i2c i2c-0: Transaction failed (0x10)!
[   10.915023] i2c i2c-0: found normal entry for adapter 0, addr 0x4d
[   10.917017] i2c i2c-0: Transaction failed (0x10)!
[   10.917020] i2c i2c-0: found normal entry for adapter 0, addr 0x4e
[   10.919017] i2c i2c-0: Transaction failed (0x10)!
[   10.919032] i2c i2c-1: found normal entry for adapter 1, addr 0x18
[   10.921018] i2c i2c-1: Transaction failed (0x10)!
[   10.921020] i2c i2c-1: found normal entry for adapter 1, addr 0x19
[   10.923022] i2c i2c-1: Transaction failed (0x10)!
[   10.923025] i2c i2c-1: found normal entry for adapter 1, addr 0x1a
[   10.925021] i2c i2c-1: Transaction failed (0x10)!
[   10.925024] i2c i2c-1: found normal entry for adapter 1, addr 0x2c
[   10.927017] i2c i2c-1: Transaction failed (0x10)!
[   10.927020] i2c i2c-1: found normal entry for adapter 1, addr 0x2d
[   10.929018] i2c i2c-1: Transaction failed (0x10)!
[   10.929020] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.931017] i2c i2c-1: Transaction failed (0x10)!
[   10.931020] i2c i2c-1: found normal entry for adapter 1, addr 0x4c
[   10.933017] i2c i2c-1: Transaction failed (0x10)!
[   10.933020] i2c i2c-1: found normal entry for adapter 1, addr 0x4d
[   10.935021] i2c i2c-1: Transaction failed (0x10)!
[   10.935023] i2c i2c-1: found normal entry for adapter 1, addr 0x4e
[   10.937018] i2c i2c-1: Transaction failed (0x10)!
[   10.937031] initcall amc6821_init+0x0/0x14 returned 0 after 35156 usecs
[   10.937034] calling  tmp421_init+0x0/0x14 @ 1
[   10.937039] bus: 'i2c': add driver tmp421
[   10.937285] i2c-core: driver [tmp421] registered
[   10.937295] i2c i2c-0: found normal entry for adapter 0, addr 0x2a
[   10.939019] i2c i2c-0: Transaction failed (0x10)!
[   10.939021] i2c i2c-0: found normal entry for adapter 0, addr 0x4c
[   10.941017] i2c i2c-0: Transaction failed (0x10)!
[   10.941020] i2c i2c-0: found normal entry for adapter 0, addr 0x4d
[   10.943017] i2c i2c-0: Transaction failed (0x10)!
[   10.943020] i2c i2c-0: found normal entry for adapter 0, addr 0x4e
[   10.945022] i2c i2c-0: Transaction failed (0x10)!
[   10.945024] i2c i2c-0: found normal entry for adapter 0, addr 0x4f
[   10.947018] i2c i2c-0: Transaction failed (0x10)!
[   10.947033] i2c i2c-1: found normal entry for adapter 1, addr 0x2a
[   10.949018] i2c i2c-1: Transaction failed (0x10)!
[   10.949021] i2c i2c-1: found normal entry for adapter 1, addr 0x4c
[   10.951017] i2c i2c-1: Transaction failed (0x10)!
[   10.951020] i2c i2c-1: found normal entry for adapter 1, addr 0x4d
[   10.953017] i2c i2c-1: Transaction failed (0x10)!
[   10.953020] i2c i2c-1: found normal entry for adapter 1, addr 0x4e
[   10.955020] i2c i2c-1: Transaction failed (0x10)!
[   10.955023] i2c i2c-1: found normal entry for adapter 1, addr 0x4f
[   10.957018] i2c i2c-1: Transaction failed (0x10)!
[   10.957029] initcall tmp421_init+0x0/0x14 returned 0 after 19531 usecs
[   10.957033] calling  via_cputemp_init+0x0/0x189 @ 1
[   10.957034] via_cputemp: Not a VIA CPU
[   10.957038] initcall via_cputemp_init+0x0/0x189 returned -19 after 0 usecs
[   10.957041] calling  vt1211_init+0x0/0xa3 @ 1
[   10.957064] initcall vt1211_init+0x0/0xa3 returned -19 after 0 usecs
[   10.957067] calling  sensors_w83l785ts_init+0x0/0x14 @ 1
[   10.957072] bus: 'i2c': add driver w83l785ts
[   10.957326] i2c-core: driver [w83l785ts] registered
[   10.957336] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.959018] i2c i2c-0: Transaction failed (0x10)!
[   10.959033] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.961017] i2c i2c-1: Transaction failed (0x10)!
[   10.961029] initcall sensors_w83l785ts_init+0x0/0x14 returned 0 after 3906 usecs
[   10.961032] calling  sensors_w83l786ng_init+0x0/0x14 @ 1
[   10.961037] bus: 'i2c': add driver w83l786ng
[   10.961281] i2c-core: driver [w83l786ng] registered
[   10.961291] i2c i2c-0: found normal entry for adapter 0, addr 0x2e
[   10.963018] i2c i2c-0: Transaction failed (0x10)!
[   10.963020] i2c i2c-0: found normal entry for adapter 0, addr 0x2f
[   10.965021] i2c i2c-0: Transaction failed (0x10)!
[   10.965036] i2c i2c-1: found normal entry for adapter 1, addr 0x2e
[   10.967018] i2c i2c-1: Transaction failed (0x10)!
[   10.967021] i2c i2c-1: found normal entry for adapter 1, addr 0x2f
[   10.969017] i2c i2c-1: Transaction failed (0x10)!
[   10.969028] initcall sensors_w83l786ng_init+0x0/0x14 returned 0 after 7812 usecs
[   10.969032] calling  wm831x_hwmon_init+0x0/0x12 @ 1
[   10.969041] bus: 'platform': add driver wm831x-hwmon
[   10.969365] initcall wm831x_hwmon_init+0x0/0x12 returned 0 after 0 usecs
[   10.969368] calling  telephony_init+0x0/0x51 @ 1
[   10.969370] Linux telephony interface: v1.00
[   10.969383] initcall telephony_init+0x0/0x51 returned 0 after 0 usecs
[   10.969386] calling  ixj_init+0x0/0xbd @ 1
[   10.969410] ixj driver initialized.
[   10.969439] initcall ixj_init+0x0/0xbd returned 0 after 0 usecs
[   10.969442] calling  ixj_pcmcia_init+0x0/0x12 @ 1
[   10.969448] bus: 'pcmcia': add driver ixj_cs
[   10.969746] initcall ixj_pcmcia_init+0x0/0x12 returned 0 after 0 usecs
[   10.969750] calling  raid0_init+0x0/0x12 @ 1
[   10.969808] md: raid0 personality registered for level 0
[   10.969811] initcall raid0_init+0x0/0x12 returned 0 after 0 usecs
[   10.969814] calling  raid_init+0x0/0x12 @ 1
[   10.969817] md: raid1 personality registered for level 1
[   10.969820] initcall raid_init+0x0/0x12 returned 0 after 0 usecs
[   10.969823] calling  raid5_init+0x0/0x2c @ 1
[   10.969826] md: raid6 personality registered for level 6
[   10.969828] md: raid5 personality registered for level 5
[   10.969831] md: raid4 personality registered for level 4
[   10.969835] initcall raid5_init+0x0/0x2c returned 0 after 0 usecs
[   10.969838] calling  multipath_init+0x0/0x12 @ 1
[   10.969841] md: multipath personality registered for level -4
[   10.969844] initcall multipath_init+0x0/0x12 returned 0 after 0 usecs
[   10.969847] calling  raid_init+0x0/0x12 @ 1
[   10.969850] md: faulty personality registered for level -5
[   10.969853] initcall raid_init+0x0/0x12 returned 0 after 0 usecs
[   10.969856] calling  dm_init+0x0/0x46 @ 1
[   11.033160] device: 'device-mapper': device_add
[   11.033431] PM: Adding info for No Bus:device-mapper
[   11.033706] device-mapper: ioctl: 4.16.0-ioctl (2009-11-05) initialised: dm-devel@redhat.com
[   11.033712] initcall dm_init+0x0/0x46 returned 0 after 62500 usecs
[   11.033717] calling  dm_crypt_init+0x0/0x69 @ 1
[   11.034143] initcall dm_crypt_init+0x0/0x69 returned 0 after 976 usecs
[   11.034146] calling  dm_multipath_init+0x0/0x12f @ 1
[   11.034824] device-mapper: multipath: version 1.1.1 loaded
[   11.034829] initcall dm_multipath_init+0x0/0x12f returned 0 after 0 usecs
[   11.034832] calling  dm_rr_init+0x0/0x3f @ 1
[   11.034885] device-mapper: multipath round-robin: version 1.0.0 loaded
[   11.034889] initcall dm_rr_init+0x0/0x3f returned 0 after 0 usecs
[   11.034892] calling  dm_ql_init+0x0/0x3f @ 1
[   11.034896] device-mapper: multipath queue-length: version 0.1.0 loaded
[   11.034899] initcall dm_ql_init+0x0/0x3f returned 0 after 0 usecs
[   11.034902] calling  dm_st_init+0x0/0x3f @ 1
[   11.034906] device-mapper: multipath service-time: version 0.2.0 loaded
[   11.034909] initcall dm_st_init+0x0/0x3f returned 0 after 0 usecs
[   11.034912] calling  vhci_init+0x0/0x27 @ 1
[   11.034914] Bluetooth: Virtual HCI driver ver 1.3
[   11.034937] device: 'vhci': device_add
[   11.035221] PM: Adding info for No Bus:vhci
[   11.035515] initcall vhci_init+0x0/0x27 returned 0 after 976 usecs
[   11.035519] calling  hci_uart_init+0x0/0xd2 @ 1
[   11.035521] Bluetooth: HCI UART driver ver 2.2
[   11.035525] Bluetooth: HCI H4 protocol initialized
[   11.035528] initcall hci_uart_init+0x0/0xd2 returned 0 after 0 usecs
[   11.035531] calling  bcm203x_init+0x0/0x54 @ 1
[   11.035533] Bluetooth: Broadcom Blutonium firmware driver ver 1.2
[   11.035547] bus: 'usb': add driver bcm203x
[   11.035908] usbcore: registered new interface driver bcm203x
[   11.035911] initcall bcm203x_init+0x0/0x54 returned 0 after 0 usecs
[   11.035915] calling  bpa10x_init+0x0/0x30 @ 1
[   11.035917] Bluetooth: Digianswer Bluetooth USB driver ver 0.10
[   11.035922] bus: 'usb': add driver bpa10x
[   11.036285] usbcore: registered new interface driver bpa10x
[   11.036290] initcall bpa10x_init+0x0/0x30 returned 0 after 976 usecs
[   11.036293] calling  bfusb_init+0x0/0x55 @ 1
[   11.036295] Bluetooth: BlueFRITZ! USB driver ver 1.2
[   11.036300] bus: 'usb': add driver bfusb
[   11.036563] usbcore: registered new interface driver bfusb
[   11.036567] initcall bfusb_init+0x0/0x55 returned 0 after 0 usecs
[   11.036570] calling  init_bluecard_cs+0x0/0x12 @ 1
[   11.036577] bus: 'pcmcia': add driver bluecard_cs
[   11.036837] initcall init_bluecard_cs+0x0/0x12 returned 0 after 0 usecs
[   11.036840] calling  init_btuart_cs+0x0/0x12 @ 1
[   11.036844] bus: 'pcmcia': add driver btuart_cs
[   11.037158] initcall init_btuart_cs+0x0/0x12 returned 0 after 976 usecs
[   11.037162] calling  btusb_init+0x0/0x30 @ 1
[   11.037164] Bluetooth: Generic Bluetooth USB driver ver 0.6
[   11.037170] bus: 'usb': add driver btusb
[   11.037440] usbcore: registered new interface driver btusb
[   11.037443] initcall btusb_init+0x0/0x30 returned 0 after 0 usecs
[   11.037447] calling  ath3k_init+0x0/0x30 @ 1
[   11.037449] Bluetooth: Atheros AR30xx firmware driver ver 1.0
[   11.037454] bus: 'usb': add driver ath3k
[   11.037719] usbcore: registered new interface driver ath3k
[   11.037723] initcall ath3k_init+0x0/0x30 returned 0 after 0 usecs
[   11.037726] calling  isdn_init+0x0/0x38d @ 1
[   11.041231] ISDN subsystem Rev: 1.1.2.3/1.1.2.3/1.1.2.2/1.1.2.3/1.1.2.2/1.1.2.2
[   11.041310] initcall isdn_init+0x0/0x38d returned 0 after 3906 usecs
[   11.041314] calling  kcapi_init+0x0/0xbb @ 1
[   11.041412] CAPI Subsystem Rev 1.1.2.8
[   11.041415] initcall kcapi_init+0x0/0xbb returned 0 after 0 usecs
[   11.041418] calling  capi_init+0x0/0x1bd @ 1
[   11.041433] device class 'capi': registering
[   11.041840] device: 'capi': device_add
[   11.042147] PM: Adding info for No Bus:capi
[   11.042540] device: 'capi0': device_add
[   11.042980] PM: Adding info for No Bus:capi0
[   11.043306] device: 'capi1': device_add
[   11.043704] PM: Adding info for No Bus:capi1
[   11.044078] device: 'capi2': device_add
[   11.044479] PM: Adding info for No Bus:capi2
[   11.044820] device: 'capi3': device_add
[   11.045260] PM: Adding info for No Bus:capi3
[   11.045601] device: 'capi4': device_add
[   11.046026] PM: Adding info for No Bus:capi4
[   11.046335] device: 'capi5': device_add
[   11.046732] PM: Adding info for No Bus:capi5
[   11.047112] device: 'capi6': device_add
[   11.047529] PM: Adding info for No Bus:capi6
[   11.047831] device: 'capi7': device_add
[   11.048305] PM: Adding info for No Bus:capi7
[   11.048671] device: 'capi8': device_add
[   11.049103] PM: Adding info for No Bus:capi8
[   11.049433] device: 'capi9': device_add
[   11.049845] PM: Adding info for No Bus:capi9
[   11.050190] device: 'capi10': device_add
[   11.050607] PM: Adding info for No Bus:capi10
[   11.050909] device: 'capi11': device_add
[   11.051338] PM: Adding info for No Bus:capi11
[   11.051680] device: 'capi12': device_add
[   11.052170] PM: Adding info for No Bus:capi12
[   11.052480] device: 'capi13': device_add
[   11.052885] PM: Adding info for No Bus:capi13
[   11.053213] device: 'capi14': device_add
[   11.053616] PM: Adding info for No Bus:capi14
[   11.053915] device: 'capi15': device_add
[   11.054348] PM: Adding info for No Bus:capi15
[   11.054696] device: 'capi16': device_add
[   11.055138] PM: Adding info for No Bus:capi16
[   11.055448] device: 'capi17': device_add
[   11.055852] PM: Adding info for No Bus:capi17
[   11.056231] device: 'capi18': device_add
[   11.056647] PM: Adding info for No Bus:capi18
[   11.056967] device: 'capi19': device_add
[   11.057396] PM: Adding info for No Bus:capi19
[   11.057737] device: 'capi20': device_add
[   11.058171] PM: Adding info for No Bus:capi20
[   11.058483] device: 'capi21': device_add
[   11.058896] PM: Adding info for No Bus:capi21
[   11.059217] device: 'capi22': device_add
[   11.059622] PM: Adding info for No Bus:capi22
[   11.059930] device: 'capi23': device_add
[   11.060430] PM: Adding info for No Bus:capi23
[   11.060810] device: 'capi24': device_add
[   11.061260] PM: Adding info for No Bus:capi24
[   11.061564] device: 'capi25': device_add
[   11.061970] PM: Adding info for No Bus:capi25
[   11.062288] device: 'capi26': device_add
[   11.062695] PM: Adding info for No Bus:capi26
[   11.063011] device: 'capi27': device_add
[   11.063429] PM: Adding info for No Bus:capi27
[   11.063795] device: 'capi28': device_add
[   11.064286] PM: Adding info for No Bus:capi28
[   11.064622] device: 'capi29': device_add
[   11.065067] PM: Adding info for No Bus:capi29
[   11.065374] device: 'capi30': device_add
[   11.065791] PM: Adding info for No Bus:capi30
[   11.066126] device: 'capi31': device_add
[   11.066536] PM: Adding info for No Bus:capi31
[   11.066908] capi20: Rev 1.1.2.7: started up with major 68 (no capifs)
[   11.066916] initcall capi_init+0x0/0x1bd returned 0 after 24414 usecs
[   11.066919] calling  b1pci_init+0x0/0x109 @ 1
[   11.066941] bus: 'pci': add driver b1pci
[   11.067344] b1pci: revision 1.1.2.2
[   11.067348] initcall b1pci_init+0x0/0x109 returned 0 after 976 usecs
[   11.067351] calling  b1_init+0x0/0xa5 @ 1
[   11.067353] b1: revision 1.1.2.2
[   11.067356] initcall b1_init+0x0/0xa5 returned 0 after 0 usecs
[   11.067359] calling  b1dma_init+0x0/0xa5 @ 1
[   11.067361] b1dma: revision 1.1.2.3
[   11.067364] initcall b1dma_init+0x0/0xa5 returned 0 after 0 usecs
[   11.067367] calling  c4_init+0x0/0x109 @ 1
[   11.067376] bus: 'pci': add driver c4
[   11.067686] c4: revision 1.1.2.2
[   11.067690] initcall c4_init+0x0/0x109 returned 0 after 0 usecs
[   11.067693] calling  divadidd_init+0x0/0x11b @ 1
[   11.067696] Eicon DIVA - DIDD table (http://www.melware.net)
[   11.067698] divadidd: Rel:2.0  Rev:1.13.6.4  Build:102-51(local)
[   11.067755] initcall divadidd_init+0x0/0x11b returned 0 after 0 usecs
[   11.067758] calling  divas_init+0x0/0x184 @ 1
[   11.067760] Eicon DIVA Server driver (http://www.melware.net)
[   11.067763] divas: Rel:2.0  Rev:1.55.4.6  Build: 102-52(local)
[   11.067766] divas: support for: BRI/PCI adapters
[   11.067798] bus: 'pci': add driver divas
[   11.068188] divas: started with major 242
[   11.068192] initcall divas_init+0x0/0x184 returned 0 after 976 usecs
[   11.068195] calling  divacapi_init+0x0/0x10d @ 1
[   11.068198] Eicon DIVA - CAPI Interface driver (http://www.melware.net)
[   11.068200] divacapi: Rel:2.0  Rev:1.24  Build: 102-28(local)
[   11.069946] initcall divacapi_init+0x0/0x10d returned 0 after 976 usecs
[   11.069950] calling  divert_init+0x0/0x64 @ 1
[   11.069988] dss1_divert module successfully installed
[   11.069991] initcall divert_init+0x0/0x64 returned 0 after 0 usecs
[   11.070012] calling  gigaset_init_module+0x0/0x29 @ 1
[   11.070014] gigaset: Driver for Gigaset 307x
[   11.070017] initcall gigaset_init_module+0x0/0x29 returned 0 after 0 usecs
[   11.070021] calling  ser_gigaset_init+0x0/0xb2 @ 1
[   11.070035] bus: 'platform': add driver ser_gigaset
[   11.070585] initcall ser_gigaset_init+0x0/0xb2 returned 0 after 0 usecs
[   11.070588] calling  cpufreq_stats_init+0x0/0xa6 @ 1
[   11.070610] initcall cpufreq_stats_init+0x0/0xa6 returned 0 after 0 usecs
[   11.070613] calling  cpufreq_gov_powersave_init+0x0/0x12 @ 1
[   11.070619] initcall cpufreq_gov_powersave_init+0x0/0x12 returned 0 after 0 usecs
[   11.070623] calling  cpufreq_gov_dbs_init+0x0/0xaf @ 1
[   11.070816] initcall cpufreq_gov_dbs_init+0x0/0xaf returned 0 after 0 usecs
[   11.070820] calling  memstick_init+0x0/0x85 @ 1
[   11.071236] bus: 'memstick': registered
[   11.071238] device class 'memstick_host': registering
[   11.071544] initcall memstick_init+0x0/0x85 returned 0 after 976 usecs
[   11.071547] calling  alix_led_init+0x0/0xd1 @ 1
[   11.077087] initcall alix_led_init+0x0/0xd1 returned -19 after 5859 usecs
[   11.077090] calling  pca9532_init+0x0/0x14 @ 1
[   11.077101] bus: 'i2c': add driver pca9532
[   11.077396] i2c-core: driver [pca9532] registered
[   11.077405] initcall pca9532_init+0x0/0x14 returned 0 after 0 usecs
[   11.077408] calling  pca955x_leds_init+0x0/0x14 @ 1
[   11.077413] bus: 'i2c': add driver leds-pca955x
[   11.077685] i2c-core: driver [leds-pca955x] registered
[   11.077692] initcall pca955x_leds_init+0x0/0x14 returned 0 after 0 usecs
[   11.077695] calling  da903x_led_init+0x0/0x12 @ 1
[   11.077705] bus: 'platform': add driver da903x-led
[   11.078039] initcall da903x_led_init+0x0/0x12 returned 0 after 976 usecs
[   11.078044] calling  wm831x_status_init+0x0/0x12 @ 1
[   11.078049] bus: 'platform': add driver wm831x-status
[   11.078310] initcall wm831x_status_init+0x0/0x12 returned 0 after 0 usecs
[   11.078314] calling  adp5520_led_init+0x0/0x12 @ 1
[   11.078318] bus: 'platform': add driver adp5520-led
[   11.078577] initcall adp5520_led_init+0x0/0x12 returned 0 after 0 usecs
[   11.078581] calling  heartbeat_trig_init+0x0/0x12 @ 1
[   11.078650] initcall heartbeat_trig_init+0x0/0x12 returned 0 after 0 usecs
[   11.078654] calling  bl_trig_init+0x0/0x12 @ 1
[   11.078659] initcall bl_trig_init+0x0/0x12 returned 0 after 0 usecs
[   11.078662] calling  dcdrbu_init+0x0/0x14a @ 1
[   11.078676] Registering platform device 'dell_rbu'. Parent at platform
[   11.078681] device: 'dell_rbu': device_add
[   11.078705] bus: 'platform': add device dell_rbu
[   11.078735] PM: Adding info for platform:dell_rbu
[   11.079075] initcall dcdrbu_init+0x0/0x14a returned 0 after 976 usecs
[   11.079078] calling  ibft_init+0x0/0x19b @ 1
[   11.079097] No iBFT detected.
[   11.079100] initcall ibft_init+0x0/0x19b returned 0 after 0 usecs
[   11.079104] calling  hifn_init+0x0/0x19 @ 1
[   11.079105] HIFN supports only 32-bit addresses.
[   11.079109] initcall hifn_init+0x0/0x19 returned -22 after 0 usecs
[   11.079112] initcall hifn_init+0x0/0x19 returned with error code -22 
[   11.079115] calling  hid_init+0x0/0x66 @ 1
[   11.079471] bus: 'hid': registered
[   11.079479] device class 'hidraw': registering
[   11.079834] initcall hid_init+0x0/0x66 returned 0 after 0 usecs
[   11.079837] calling  a4_init+0x0/0x1b @ 1
[   11.079841] bus: 'hid': add driver a4tech
[   11.080199] initcall a4_init+0x0/0x1b returned 0 after 976 usecs
[   11.080203] calling  apple_init+0x0/0x39 @ 1
[   11.080206] bus: 'hid': add driver apple
[   11.080467] initcall apple_init+0x0/0x39 returned 0 after 0 usecs
[   11.080470] calling  belkin_init+0x0/0x1b @ 1
[   11.080474] bus: 'hid': add driver belkin
[   11.080766] initcall belkin_init+0x0/0x1b returned 0 after 0 usecs
[   11.080770] calling  ch_init+0x0/0x1b @ 1
[   11.080773] bus: 'hid': add driver cherry
[   11.081051] initcall ch_init+0x0/0x1b returned 0 after 976 usecs
[   11.081055] calling  ch_init+0x0/0x1b @ 1
[   11.081058] bus: 'hid': add driver chicony
[   11.081323] initcall ch_init+0x0/0x1b returned 0 after 0 usecs
[   11.081326] calling  cp_init+0x0/0x1b @ 1
[   11.081329] bus: 'hid': add driver cypress
[   11.081594] initcall cp_init+0x0/0x1b returned 0 after 0 usecs
[   11.081597] calling  dr_init+0x0/0x1b @ 1
[   11.081601] bus: 'hid': add driver dragonrise
[   11.081903] initcall dr_init+0x0/0x1b returned 0 after 0 usecs
[   11.081906] calling  ez_init+0x0/0x1b @ 1
[   11.081909] bus: 'hid': add driver ezkey
[   11.082193] initcall ez_init+0x0/0x1b returned 0 after 976 usecs
[   11.082196] calling  gyration_init+0x0/0x1b @ 1
[   11.082200] bus: 'hid': add driver gyration
[   11.082472] initcall gyration_init+0x0/0x1b returned 0 after 0 usecs
[   11.082475] calling  ks_init+0x0/0x1b @ 1
[   11.082479] bus: 'hid': add driver kensington
[   11.082738] initcall ks_init+0x0/0x1b returned 0 after 0 usecs
[   11.082742] calling  kye_init+0x0/0x1b @ 1
[   11.082745] bus: 'hid': add driver kye
[   11.083060] initcall kye_init+0x0/0x1b returned 0 after 976 usecs
[   11.083063] calling  lg_init+0x0/0x1b @ 1
[   11.083067] bus: 'hid': add driver logitech
[   11.083323] initcall lg_init+0x0/0x1b returned 0 after 0 usecs
[   11.083327] calling  ms_init+0x0/0x1b @ 1
[   11.083330] bus: 'hid': add driver microsoft
[   11.083586] initcall ms_init+0x0/0x1b returned 0 after 0 usecs
[   11.083590] calling  mr_init+0x0/0x1b @ 1
[   11.083593] bus: 'hid': add driver monterey
[   11.083868] initcall mr_init+0x0/0x1b returned 0 after 0 usecs
[   11.083872] calling  ntrig_init+0x0/0x1b @ 1
[   11.083875] bus: 'hid': add driver ntrig
[   11.084258] initcall ntrig_init+0x0/0x1b returned 0 after 976 usecs
[   11.084261] calling  pl_init+0x0/0x1b @ 1
[   11.084265] bus: 'hid': add driver pantherlord
[   11.084522] initcall pl_init+0x0/0x1b returned 0 after 0 usecs
[   11.084525] calling  pl_init+0x0/0x1b @ 1
[   11.084529] bus: 'hid': add driver petalynx
[   11.084784] initcall pl_init+0x0/0x1b returned 0 after 0 usecs
[   11.084788] calling  samsung_init+0x0/0x1b @ 1
[   11.084791] bus: 'hid': add driver samsung
[   11.085110] initcall samsung_init+0x0/0x1b returned 0 after 976 usecs
[   11.085114] calling  sjoy_init+0x0/0x1b @ 1
[   11.085117] bus: 'hid': add driver smartjoyplus
[   11.085414] initcall sjoy_init+0x0/0x1b returned 0 after 0 usecs
[   11.085417] calling  sony_init+0x0/0x1b @ 1
[   11.085421] bus: 'hid': add driver sony
[   11.085709] initcall sony_init+0x0/0x1b returned 0 after 0 usecs
[   11.085712] calling  sp_init+0x0/0x1b @ 1
[   11.085716] bus: 'hid': add driver sunplus
[   11.085980] initcall sp_init+0x0/0x1b returned 0 after 0 usecs
[   11.085984] calling  ga_init+0x0/0x1b @ 1
[   11.085987] bus: 'hid': add driver greenasia
[   11.086277] initcall ga_init+0x0/0x1b returned 0 after 976 usecs
[   11.086281] calling  tm_init+0x0/0x1b @ 1
[   11.086284] bus: 'hid': add driver thrustmaster
[   11.086585] initcall tm_init+0x0/0x1b returned 0 after 0 usecs
[   11.086589] calling  ts_init+0x0/0x1b @ 1
[   11.086592] bus: 'hid': add driver topseed
[   11.086859] initcall ts_init+0x0/0x1b returned 0 after 0 usecs
[   11.086862] calling  twinhan_init+0x0/0x1b @ 1
[   11.086866] bus: 'hid': add driver twinhan
[   11.087146] initcall twinhan_init+0x0/0x1b returned 0 after 976 usecs
[   11.087150] calling  zp_init+0x0/0x1b @ 1
[   11.087153] bus: 'hid': add driver zeroplus
[   11.087421] initcall zp_init+0x0/0x1b returned 0 after 0 usecs
[   11.087424] calling  hid_init+0x0/0xcb @ 1
[   11.087575] bus: 'hid': add driver generic-usb
[   11.087866] bus: 'usb': add driver hiddev
[   11.088261] usbcore: registered new interface driver hiddev
[   11.088269] bus: 'usb': add driver usbhid
[   11.088533] usbcore: registered new interface driver usbhid
[   11.088535] usbhid: USB HID core driver
[   11.088539] initcall hid_init+0x0/0xcb returned 0 after 976 usecs
[   11.088543] calling  usb_mouse_init+0x0/0x38 @ 1
[   11.088548] bus: 'usb': add driver usbmouse
[   11.088885] usbcore: registered new interface driver usbmouse
[   11.088887] usbmouse: v1.6:USB HID Boot Protocol mouse driver
[   11.088891] initcall usb_mouse_init+0x0/0x38 returned 0 after 0 usecs
[   11.088895] calling  oprofile_init+0x0/0x51 @ 1
[   11.088902] Registering sysdev class 'oprofile'
[   11.089162] Registering sys device of class 'oprofile'
[   11.089171] Registering sys device 'oprofile0'
[   11.089405] oprofile: using NMI interrupt.
[   11.089420] initcall oprofile_init+0x0/0x51 returned 0 after 976 usecs
[   11.089424] calling  flow_cache_init+0x0/0x1a9 @ 1
[   11.089872] initcall flow_cache_init+0x0/0x1a9 returned 0 after 0 usecs
[   11.089876] calling  llc_init+0x0/0x20 @ 1
[   11.089884] initcall llc_init+0x0/0x20 returned 0 after 0 usecs
[   11.089887] calling  llc2_init+0x0/0xcc @ 1
[   11.089967] NET: Registered protocol family 26
[   11.089970] initcall llc2_init+0x0/0xcc returned 0 after 0 usecs
[   11.089974] calling  snap_init+0x0/0x39 @ 1
[   11.090032] initcall snap_init+0x0/0x39 returned 0 after 976 usecs
[   11.090036] calling  blackhole_module_init+0x0/0x12 @ 1
[   11.090041] initcall blackhole_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090045] calling  gact_init_module+0x0/0x20 @ 1
[   11.090047] GACT probability NOT on
[   11.090067] initcall gact_init_module+0x0/0x20 returned 0 after 0 usecs
[   11.090070] calling  mirred_init_module+0x0/0x20 @ 1
[   11.090072] Mirror/redirect action on
[   11.090076] initcall mirred_init_module+0x0/0x20 returned 0 after 0 usecs
[   11.090079] calling  nat_init_module+0x0/0x12 @ 1
[   11.090084] initcall nat_init_module+0x0/0x12 returned 0 after 0 usecs
[   11.090087] calling  pedit_init_module+0x0/0x12 @ 1
[   11.090091] initcall pedit_init_module+0x0/0x12 returned 0 after 0 usecs
[   11.090095] calling  simp_init_module+0x0/0x2f @ 1
[   11.090097] Simple TC action Loaded
[   11.090101] initcall simp_init_module+0x0/0x2f returned 0 after 0 usecs
[   11.090104] calling  cbq_module_init+0x0/0x12 @ 1
[   11.090109] initcall cbq_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090112] calling  htb_module_init+0x0/0x12 @ 1
[   11.090116] initcall htb_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090120] calling  hfsc_init+0x0/0x12 @ 1
[   11.090124] initcall hfsc_init+0x0/0x12 returned 0 after 0 usecs
[   11.090127] calling  red_module_init+0x0/0x12 @ 1
[   11.090132] initcall red_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090135] calling  ingress_module_init+0x0/0x12 @ 1
[   11.090140] initcall ingress_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090143] calling  dsmark_module_init+0x0/0x12 @ 1
[   11.090148] initcall dsmark_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090151] calling  sfq_module_init+0x0/0x12 @ 1
[   11.090155] initcall sfq_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090159] calling  tbf_module_init+0x0/0x12 @ 1
[   11.090163] initcall tbf_module_init+0x0/0x12 returned 0 after 0 usecs
[   11.090167] calling  teql_init+0x0/0xd3 @ 1
[   11.090230] device: 'teql0': device_add
[   11.090407] PM: Adding info for No Bus:teql0
[   11.090826] initcall teql_init+0x0/0xd3 returned 0 after 0 usecs
[   11.090830] calling  netem_module_init+0x0/0x20 @ 1
[   11.090832] netem: version 1.2
[   11.090836] initcall netem_module_init+0x0/0x20 returned 0 after 0 usecs
[   11.090840] calling  drr_init+0x0/0x12 @ 1
[   11.090844] initcall drr_init+0x0/0x12 returned 0 after 0 usecs
[   11.090848] calling  init_u32+0x0/0x3c @ 1
[   11.090849] u32 classifier
[   11.090851]     Performance counters on
[   11.090852]     Actions configured 
[   11.090879] initcall init_u32+0x0/0x3c returned 0 after 0 usecs
[   11.090882] calling  init_fw+0x0/0x12 @ 1
[   11.090887] initcall init_fw+0x0/0x12 returned 0 after 0 usecs
[   11.090890] calling  init_rsvp+0x0/0x12 @ 1
[   11.090894] initcall init_rsvp+0x0/0x12 returned 0 after 0 usecs
[   11.090898] calling  init_basic+0x0/0x12 @ 1
[   11.090902] initcall init_basic+0x0/0x12 returned 0 after 0 usecs
[   11.090905] calling  cls_flow_init+0x0/0x12 @ 1
[   11.090909] initcall cls_flow_init+0x0/0x12 returned 0 after 0 usecs
[   11.090913] calling  sysctl_ipv4_init+0x0/0x4e @ 1
[   11.090933] initcall sysctl_ipv4_init+0x0/0x4e returned 0 after 0 usecs
[   11.090937] calling  ipip_init+0x0/0x6a @ 1
[   11.090938] IPv4 over IPv4 tunneling driver
[   11.091064] device: 'tunl0': device_add
[   11.091367] PM: Adding info for No Bus:tunl0
[   11.091778] initcall ipip_init+0x0/0x6a returned 0 after 976 usecs
[   11.091783] calling  ipgre_init+0x0/0xa6 @ 1
[   11.091784] GRE over IPv4 tunneling driver
[   11.091848] device: 'gre0': device_add
[   11.092102] PM: Adding info for No Bus:gre0
[   11.092498] initcall ipgre_init+0x0/0xa6 returned 0 after 976 usecs
[   11.092502] calling  ah4_init+0x0/0x66 @ 1
[   11.092509] initcall ah4_init+0x0/0x66 returned 0 after 0 usecs
[   11.092513] calling  ipcomp4_init+0x0/0x66 @ 1
[   11.092518] initcall ipcomp4_init+0x0/0x66 returned 0 after 0 usecs
[   11.092522] calling  ipip_init+0x0/0x9c @ 1
[   11.092529] initcall ipip_init+0x0/0x9c returned 0 after 0 usecs
[   11.092532] calling  xfrm4_beet_init+0x0/0x17 @ 1
[   11.092536] initcall xfrm4_beet_init+0x0/0x17 returned 0 after 0 usecs
[   11.092539] calling  tunnel4_init+0x0/0x66 @ 1
[   11.092543] initcall tunnel4_init+0x0/0x66 returned 0 after 0 usecs
[   11.092546] calling  xfrm4_transport_init+0x0/0x17 @ 1
[   11.092551] initcall xfrm4_transport_init+0x0/0x17 returned 0 after 0 usecs
[   11.092554] calling  xfrm4_mode_tunnel_init+0x0/0x17 @ 1
[   11.092558] initcall xfrm4_mode_tunnel_init+0x0/0x17 returned 0 after 0 usecs
[   11.092561] calling  bictcp_register+0x0/0x12 @ 1
[   11.092564] TCP bic registered
[   11.092567] initcall bictcp_register+0x0/0x12 returned 0 after 0 usecs
[   11.092570] calling  cubictcp_register+0x0/0x68 @ 1
[   11.092573] TCP cubic registered
[   11.092576] initcall cubictcp_register+0x0/0x68 returned 0 after 0 usecs
[   11.092579] calling  hstcp_register+0x0/0x12 @ 1
[   11.092581] TCP highspeed registered
[   11.092584] initcall hstcp_register+0x0/0x12 returned 0 after 0 usecs
[   11.092587] calling  hybla_register+0x0/0x12 @ 1
[   11.092590] TCP hybla registered
[   11.092593] initcall hybla_register+0x0/0x12 returned 0 after 0 usecs
[   11.092596] calling  tcp_scalable_register+0x0/0x12 @ 1
[   11.092598] TCP scalable registered
[   11.092601] initcall tcp_scalable_register+0x0/0x12 returned 0 after 0 usecs
[   11.092604] calling  tcp_illinois_register+0x0/0x12 @ 1
[   11.092607] TCP illinois registered
[   11.092610] initcall tcp_illinois_register+0x0/0x12 returned 0 after 0 usecs
[   11.092613] calling  xfrm_user_init+0x0/0x4a @ 1
[   11.092615] Initializing XFRM netlink socket
[   11.092711] initcall xfrm_user_init+0x0/0x4a returned 0 after 0 usecs
[   11.092715] calling  inet6_init+0x0/0x2a6 @ 1
[   11.095153] NET: Registered protocol family 10
[   11.099776] initcall inet6_init+0x0/0x2a6 returned 0 after 6835 usecs
[   11.099781] calling  ah6_init+0x0/0x66 @ 1
[   11.099787] initcall ah6_init+0x0/0x66 returned 0 after 0 usecs
[   11.099791] calling  esp6_init+0x0/0x66 @ 1
[   11.099795] initcall esp6_init+0x0/0x66 returned 0 after 0 usecs
[   11.099799] calling  tunnel6_init+0x0/0x66 @ 1
[   11.099803] initcall tunnel6_init+0x0/0x66 returned 0 after 0 usecs
[   11.099806] calling  xfrm6_transport_init+0x0/0x17 @ 1
[   11.099811] initcall xfrm6_transport_init+0x0/0x17 returned 0 after 0 usecs
[   11.099814] calling  xfrm6_mode_tunnel_init+0x0/0x17 @ 1
[   11.099818] initcall xfrm6_mode_tunnel_init+0x0/0x17 returned 0 after 0 usecs
[   11.099822] calling  xfrm6_ro_init+0x0/0x17 @ 1
[   11.099826] initcall xfrm6_ro_init+0x0/0x17 returned 0 after 0 usecs
[   11.099829] calling  mip6_init+0x0/0xba @ 1
[   11.099831] Mobile IPv6
[   11.099835] initcall mip6_init+0x0/0xba returned 0 after 0 usecs
[   11.099838] calling  sit_init+0x0/0x6a @ 1
[   11.099840] IPv6 over IPv4 tunneling driver
[   11.099906] device: 'sit0': device_add
[   11.100178] PM: Adding info for No Bus:sit0
[   11.100832] initcall sit_init+0x0/0x6a returned 0 after 976 usecs
[   11.100837] calling  ip6_tunnel_init+0x0/0x9b @ 1
[   11.100953] device: 'ip6tnl0': device_add
[   11.101169] PM: Adding info for No Bus:ip6tnl0
[   11.101765] initcall ip6_tunnel_init+0x0/0x9b returned 0 after 976 usecs
[   11.101769] calling  packet_init+0x0/0x47 @ 1
[   11.101774] NET: Registered protocol family 17
[   11.101854] initcall packet_init+0x0/0x47 returned 0 after 0 usecs
[   11.101857] calling  ipsec_pfkey_init+0x0/0x82 @ 1
[   11.101881] NET: Registered protocol family 15
[   11.101885] initcall ipsec_pfkey_init+0x0/0x82 returned 0 after 0 usecs
[   11.101889] calling  atalk_init+0x0/0x8d @ 1
[   11.101892] NET: Registered protocol family 5
[   19.293996] INFO: RCU detected CPU stalls: 1 (detected by 0, t=10002 jiffies)
[   19.293996] sending NMI to all CPUs:
[   19.294339] NMI backtrace for cpu 0
[   19.294339] CPU 0 
[   19.294339] Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697 A8N-E/System Product Name
[   19.294339] RIP: 0010:[<ffffffff81009f3f>]  [<ffffffff81009f3f>] native_read_tsc+0x6/0x16
[   19.294339] RSP: 0018:ffff880003a03df8  EFLAGS: 00000046
[   19.294339] RAX: 0000000082d602a7 RBX: ffffffff82c1aeae RCX: 0000000082d60282
[   19.294339] RDX: 0000000000000017 RSI: 0000000000000002 RDI: 00000000001eadb1
[   19.294339] RBP: ffff880003a03df8 R08: 0000000000000000 R09: 0000000000000003
[   19.294339] R10: ffffffff824a65a0 R11: 0000000000000000 R12: 00000000001eadb1
[   19.294339] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000093c70
[   19.294339] FS:  0000000000000000(0000) GS:ffff880003a00000(0000) knlGS:0000000000000000
[   19.294339] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   19.294339] CR2: 0000000000000000 CR3: 0000000002494000 CR4: 00000000000006f0
[   19.294339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   19.294339] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   19.294339] Process swapper (pid: 0, threadinfo ffffffff82400000, task ffffffff8249c020)
[   19.294339] Stack:
[   19.294339]  ffff880003a03e28 ffffffff813e9039 00000000000004a6 ffffffff824f2000
[   19.294339] <0> 0000000000000000 ffffffff824f2000 ffff880003a03e38 ffffffff813e8fa5
[   19.294339] <0> ffff880003a03e48 ffffffff813e8fe4 ffff880003a03e68 ffffffff8101a1a7
[   19.294339] Call Trace:
[   19.294339]  <IRQ> 
[   19.294339]  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI> 
[   19.294339]  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] Code: 00 e8 8d f0 3d 00 c9 c3 55 40 88 f8 48 89 e5 e6 70 e4 71 c9 c3 55 40 88 f0 48 89 e5 e6 70 40 88 f8 e6 71 c9 c3 55 48 89 e5 0f 31 <89> c1 48 89 d0 48 c1 e0 20 89 c9 48 09 c8 c9 c3 55 48 89 e5 41 
[   19.294339] Call Trace:
[   19.294339]  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697
[   19.294339] Call Trace:
[   19.294339]  <NMI>  [<ffffffff8100a778>] ? show_regs+0x26/0x2b
[   19.294339]  [<ffffffff8101a23c>] hw_nmi_is_cpu_stuck+0x4f/0xb7
[   19.294339]  [<ffffffff810907ab>] wd_overflow+0x43/0xc3
[   19.294339]  [<ffffffff810ad21d>] __perf_event_overflow+0x184/0x1fd
[   19.294339]  [<ffffffff810a9de1>] ? rcu_read_unlock+0x1c/0x1e
[   19.294339]  [<ffffffff810ad6ce>] perf_event_overflow+0x14/0x16
[   19.294339]  [<ffffffff810104ff>] x86_pmu_handle_irq+0x16d/0x1b6
[   19.294339]  [<ffffffff8100f4b8>] perf_event_nmi_handler+0x42/0x4f
[   19.294339]  [<ffffffff81060857>] notifier_call_chain+0x63/0x97
[   19.294339]  [<ffffffff81060ccb>] __atomic_notifier_call_chain+0x59/0x86
[   19.294339]  [<ffffffff81060c72>] ? __atomic_notifier_call_chain+0x0/0x86
[   19.294339]  [<ffffffff81060d07>] atomic_notifier_call_chain+0xf/0x11
[   19.294339]  [<ffffffff81060d37>] notify_die+0x2e/0x30
[   19.294339]  [<ffffffff81004956>] default_do_nmi+0x57/0x1ee
[   19.294339]  [<ffffffff81004b4d>] do_nmi+0x60/0x9b
[   19.294339]  [<ffffffff81b8ba60>] nmi+0x20/0x39
[   19.294339]  [<ffffffff81009f3f>] ? native_read_tsc+0x6/0x16
[   19.294339]  <<EOE>>  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] ------------[ cut here ]------------
[   19.294339] WARNING: at kernel/nmi_watchdog.c:139 wd_overflow+0xa3/0xc3()
[   19.294339] Hardware name: System Product Name
[   19.294339] NMI Watchdog detected LOCKUP on cpu 0Pid: 0, comm: swapper Not tainted 2.6.33-rc8-tip+ #16697
[   19.294339] Call Trace:
[   19.294339]  <NMI>  [<ffffffff8104331c>] warn_slowpath_common+0x72/0x8a
[   19.294339]  [<ffffffff81043381>] warn_slowpath_fmt+0x3c/0x3e
[   19.294339]  [<ffffffff8109080b>] wd_overflow+0xa3/0xc3
[   19.294339]  [<ffffffff810ad21d>] __perf_event_overflow+0x184/0x1fd
[   19.294339]  [<ffffffff810a9de1>] ? rcu_read_unlock+0x1c/0x1e
[   19.294339]  [<ffffffff810ad6ce>] perf_event_overflow+0x14/0x16
[   19.294339]  [<ffffffff810104ff>] x86_pmu_handle_irq+0x16d/0x1b6
[   19.294339]  [<ffffffff8100f4b8>] perf_event_nmi_handler+0x42/0x4f
[   19.294339]  [<ffffffff81060857>] notifier_call_chain+0x63/0x97
[   19.294339]  [<ffffffff81060ccb>] __atomic_notifier_call_chain+0x59/0x86
[   19.294339]  [<ffffffff81060c72>] ? __atomic_notifier_call_chain+0x0/0x86
[   19.294339]  [<ffffffff81060d07>] atomic_notifier_call_chain+0xf/0x11
[   19.294339]  [<ffffffff81060d37>] notify_die+0x2e/0x30
[   19.294339]  [<ffffffff81004956>] default_do_nmi+0x57/0x1ee
[   19.294339]  [<ffffffff81004b4d>] do_nmi+0x60/0x9b
[   19.294339]  [<ffffffff81b8ba60>] nmi+0x20/0x39
[   19.294339]  [<ffffffff81009f3f>] ? native_read_tsc+0x6/0x16
[   19.294339]  <<EOE>>  <IRQ>  [<ffffffff813e9039>] delay_tsc+0x32/0x79
[   19.294339]  [<ffffffff813e8fa5>] __delay+0xa/0xc
[   19.294339]  [<ffffffff813e8fe4>] __const_udelay+0x3d/0x3f
[   19.294339]  [<ffffffff8101a1a7>] arch_trigger_all_cpu_backtrace+0x73/0x7f
[   19.294339]  [<ffffffff81095468>] print_other_cpu_stall+0xf7/0x10a
[   19.294339]  [<ffffffff81095540>] check_cpu_stall+0xc5/0xc9
[   19.294339]  [<ffffffff81095567>] __rcu_pending+0x23/0xd9
[   19.294339]  [<ffffffff8109564d>] rcu_check_callbacks+0x30/0x107
[   19.294339]  [<ffffffff81050219>] update_process_times+0x3c/0x5b
[   19.294339]  [<ffffffff81068492>] tick_periodic+0x63/0x6f
[   19.294339]  [<ffffffff810684bf>] tick_handle_periodic+0x21/0x6e
[   19.294339]  [<ffffffff81019b1a>] smp_apic_timer_interrupt+0x7c/0x8f
[   19.294339]  [<ffffffff81003553>] apic_timer_interrupt+0x13/0x20
[   19.294339]  <EOI>  [<ffffffff81020564>] ? native_safe_halt+0x6/0x8
[   19.294339]  [<ffffffff8106da5a>] ? trace_hardirqs_on+0xd/0xf
[   19.294339]  [<ffffffff8100a988>] default_idle+0x36/0x58
[   19.294339]  [<ffffffff81001bd6>] cpu_idle+0xdc/0x11d
[   19.294339]  [<ffffffff81b22580>] rest_init+0x74/0x76
[   19.294339]  [<ffffffff82a54d56>] start_kernel+0x372/0x37a
[   19.294339]  [<ffffffff82a542a0>] x86_64_start_reservations+0xa7/0xab
[   19.294339]  [<ffffffff82a5439c>] x86_64_start_kernel+0xf8/0x107
[   19.294339] ---[ end trace 12a5a6fbc564882f ]---
[   19.295052] async_waiting @ 2046
[   19.296176] async_continuing @ 2046 after 0 usec
[   19.298241] scsi 0:0:0:0: Direct-Access     ATA      HDS722525VLAT80  V36O PQ: 0 ANSI: 5
[   19.308341] device: 'target0:0:0': device_add
[   19.310536] PM: Adding info for No Bus:target0:0:0
[   19.312112] device: '0:0:0:0': device_add
[   19.314823] bus: 'scsi': add device 0:0:0:0
[   19.315821] PM: Adding info for scsi:0:0:0:0
[   19.318189] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver st
[   19.325106] bus: 'scsi': really_probe: probing driver st with device 0:0:0:0
[   19.333076] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver osst
[   19.340008] bus: 'scsi': really_probe: probing driver osst with device 0:0:0:0
[   19.348034] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver sd
[   19.355008] bus: 'scsi': really_probe: probing driver sd with device 0:0:0:0
[   19.363104] device: '0:0:0:0': device_add
[   19.367092] PM: Adding info for No Bus:0:0:0:0
[   19.372137] driver: '0:0:0:0': driver_bound: bound to device 'sd'
[   19.378010] bus: 'scsi': really_probe: bound device 0:0:0:0 to driver sd
[   19.385040] device: '0:0:0:0': device_add
[   19.389141] calling  3_sd_probe_async+0x0/0x1ea @ 2625
[   19.389126] PM: Adding info for No Bus:0:0:0:0
[   19.389712] device: 'sg0': device_add
[   19.389999] PM: Adding info for No Bus:sg0
[   19.389999] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   19.389999] device: '0:0:0:0': device_add
[   19.389999] PM: Adding info for No Bus:0:0:0:0
[   19.389999] initcall 1_async_port_probe+0x0/0xb6 returned 0 after 12315429 usecs
[   19.389999] async_continuing @ 2047 after 12315429 usec
[   19.393934] initcall atalk_init+0x0/0x8d returned 0 after 8097656 usecs
[   19.394148] calling  x25_init+0x0/0x95 @ 1
[   19.395016] NET: Registered protocol family 9
[   19.396012] X.25 for Linux Version 0.2
[   19.398311] initcall x25_init+0x0/0x95 returned 0 after 2929 usecs
[   19.399008] calling  lapb_init+0x0/0x8 @ 1
[   19.400007] initcall lapb_init+0x0/0x8 returned 0 after 0 usecs
[   19.401007] calling  l2cap_init+0x0/0xe4 @ 1
[   19.403192] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[   19.405075] sd 0:0:0:0: [sda] Write Protect is off
[   19.406012] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   19.408064] Bluetooth: L2CAP ver 2.14
[   19.409007] Bluetooth: L2CAP socket layer initialized
[   19.410008] initcall l2cap_init+0x0/0xe4 returned 0 after 7812 usecs
[   19.411007] calling  rfcomm_init+0x0/0xc7 @ 1
[   19.412194] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   19.413021] device: 'sda': device_add
[   19.414103] PM: Adding info for No Bus:sda
[   19.416088] Bluetooth: RFCOMM socket layer initialized
[   19.417007] Bluetooth: RFCOMM ver 1.11
[   19.419009] initcall rfcomm_init+0x0/0xc7 returned 0 after 6835 usecs
[   19.420007] calling  bnep_init+0x0/0x91 @ 1
[   19.421006] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   19.422006] Bluetooth: BNEP filters: multicast
[   19.423019] initcall bnep_init+0x0/0x91 returned 0 after 1953 usecs
[   19.424008] calling  cmtp_init+0x0/0x27 @ 1
[   19.425010] Bluetooth: CMTP (CAPI Emulation) ver 1.0
[   19.426009] initcall cmtp_init+0x0/0x27 returned 0 after 976 usecs
[   19.427008] calling  init_rpcsec_gss+0x0/0x4d @ 1
[   19.429034] initcall init_rpcsec_gss+0x0/0x4d returned 0 after 976 usecs
[   19.430008] calling  init_kerberos_module+0x0/0x2f @ 1
[   19.431063] initcall init_kerberos_module+0x0/0x2f returned 0 after 0 usecs
[   19.432007] calling  af_rxrpc_init+0x0/0x1a0 @ 1
[   19.434249]  sda:
[   19.436895] NET: Registered protocol family 33
[   19.437107] initcall af_rxrpc_init+0x0/0x1a0 returned 0 after 3906 usecs
[   19.438008] calling  rxkad_init+0x0/0x3b @ 1
[   19.438998]  sda1 sda2 sda3 <
[   19.442803] RxRPC: Registered security type 2 'rxkad'
[   19.443059] initcall rxkad_init+0x0/0x3b returned 0 after 3906 usecs
[   19.444008] calling  lane_module_init+0x0/0x5c @ 1
[   19.444998]  sda5lec.c: Feb 14 2010 20:56:46 initialized
[   19.448009] initcall lane_module_init+0x0/0x5c returned 0 after 2929 usecs
[   19.449007] calling  atm_mpoa_init+0x0/0x39 @ 1
[   19.450058] mpc.c: Feb 14 2010 20:56:38 initialized
[   19.451008] initcall atm_mpoa_init+0x0/0x39 returned 0 after 976 usecs
[   19.452007] calling  decnet_init+0x0/0x8b @ 1
[   19.453006] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   19.453998]  sda6
[   19.458173] DECnet: Routing cache hash table of 512 buckets, 36Kbytes
[   19.459125] NET: Registered protocol family 12
[   19.460036] initcall decnet_init+0x0/0x8b returned 0 after 6835 usecs
[   19.461008] calling  econet_proto_init+0x0/0x3b @ 1
[   19.462008] NET: Registered protocol family 19
[   19.463061] initcall econet_proto_init+0x0/0x3b returned 0 after 976 usecs
[   19.464007] calling  phonet_init+0x0/0x7d @ 1
[   19.465048] NET: Registered protocol family 35
[   19.466194]  sda7initcall phonet_init+0x0/0x7d returned 0 after 2929 usecs
[   19.469009] calling  pep_register+0x0/0x17 @ 1
[   19.470181]  sda8initcall pep_register+0x0/0x17 returned 0 after 1953 usecs
[   19.473009] calling  dccp_init+0x0/0x37b @ 1
[   19.480890]  sda9
[   19.485256] CCID: Activated CCID 2 (TCP-like)
[   19.487357] CCID: Activated CCID 3 (TCP-Friendly Rate Control)
[   19.488061] initcall dccp_init+0x0/0x37b returned 0 after 13671 usecs
[   19.489009] calling  dccp_v4_init+0x0/0x86 @ 1
[   19.489998]  sda10 >
[   19.493357] initcall dccp_v4_init+0x0/0x86 returned 0 after 2929 usecs
[   19.494010] calling  dccp_v6_init+0x0/0x86 @ 1
[   19.497112] initcall dccp_v6_init+0x0/0x86 returned 0 after 1953 usecs
[   19.498010] calling  sctp_init+0x0/0x71d @ 1
[   19.500194] device: 'sda1': device_add
[   19.504341] PM: Adding info for No Bus:sda1
[   19.508148] device: 'sda2': device_add
[   19.512378] PM: Adding info for No Bus:sda2
[   19.521619] SCTP: Hash tables configured (established 14563 bind 14563)
[   19.521998] device: 'sda3': device_add
[   19.526541] PM: Adding info for No Bus:sda3
[   19.531042] device: 'sda5': device_add
[   19.535176] initcall sctp_init+0x0/0x71d returned 0 after 35156 usecs
[   19.536010] calling  rds_init+0x0/0xb6 @ 1
[   19.538136] PM: Adding info for No Bus:sda5
[   19.539217] device: 'sda6': device_add
[   19.540124] PM: Adding info for No Bus:sda6
[   19.541038] device: 'sda7': device_add
[   19.542069] PM: Adding info for No Bus:sda7
[   19.542438] ata2.01: ATAPI: DVDRW IDE 16X, VER A079, max UDMA/66
[   19.543038] device: 'sda8': device_add
[   19.543103] PM: Adding info for No Bus:sda8
[   19.543143] device: 'sda9': device_add
[   19.543198] PM: Adding info for No Bus:sda9
[   19.543229] device: 'sda10': device_add
[   19.543293] PM: Adding info for No Bus:sda10
[   19.573030] ata2: nv_mode_filter: 0x1f39f&0x73ff->0x739f, BIOS=0x7000 (0xc60000c0) ACPI=0x0
[   19.576391] device: '8:0': device_add
[   19.576423] PM: Adding info for No Bus:8:0
[   19.577414] sd 0:0:0:0: [sda] Attached SCSI disk
[   19.577422] initcall 3_sd_probe_async+0x0/0x1ea returned 0 after 181640 usecs
[   19.577949] NET: Registered protocol family 21
[   19.577957] initcall rds_init+0x0/0xb6 returned 0 after 39062 usecs
[   19.577961] calling  wimax_subsys_init+0x0/0x24c @ 1
[   19.578149] initcall wimax_subsys_init+0x0/0x24c returned 0 after 976 usecs
[   19.578153] calling  mcheck_debugfs_init+0x0/0x3c @ 1
[   19.578223] initcall mcheck_debugfs_init+0x0/0x3c returned 0 after 0 usecs
[   19.578227] calling  severities_debugfs_init+0x0/0x3c @ 1
[   19.578247] initcall severities_debugfs_init+0x0/0x3c returned 0 after 0 usecs
[   19.578251] calling  cpufreq_p4_init+0x0/0x5c @ 1
[   19.578254] initcall cpufreq_p4_init+0x0/0x5c returned -19 after 0 usecs
[   19.578258] calling  update_mp_table+0x0/0x247 @ 1
[   19.578262] initcall update_mp_table+0x0/0x247 returned 0 after 0 usecs
[   19.578266] calling  lapic_insert_resource+0x0/0x3f @ 1
[   19.578273] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[   19.578276] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[   19.578280] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
[   19.578284] calling  check_early_ioremap_leak+0x0/0x65 @ 1
[   19.578287] initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
[   19.578290] calling  pat_memtype_list_init+0x0/0x32 @ 1
[   19.578311] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 0 usecs
[   19.578314] calling  sched_init_debug+0x0/0x24 @ 1
[   19.578333] initcall sched_init_debug+0x0/0x24 returned 0 after 0 usecs
[   19.578338] calling  init_oops_id+0x0/0x31 @ 1
[   19.578342] initcall init_oops_id+0x0/0x31 returned 0 after 0 usecs
[   19.578345] calling  disable_boot_consoles+0x0/0x5c @ 1
[   19.578349] initcall disable_boot_consoles+0x0/0x5c returned 0 after 0 usecs
[   19.578352] calling  pm_qos_power_init+0x0/0x61 @ 1
[   19.578374] device: 'cpu_dma_latency': device_add
[   19.578647] PM: Adding info for No Bus:cpu_dma_latency
[   19.578971] device: 'network_latency': device_add
[   19.579200] PM: Adding info for No Bus:network_latency
[   19.579488] device: 'network_throughput': device_add
[   19.579704] PM: Adding info for No Bus:network_throughput
[   19.579989] initcall pm_qos_power_init+0x0/0x61 returned 0 after 976 usecs
[   19.580012] calling  software_resume+0x0/0x20d @ 1
[   19.580073] PM: Resume from disk failed.
[   19.580077] initcall software_resume+0x0/0x20d returned -2 after 0 usecs
[   19.580080] initcall software_resume+0x0/0x20d returned with error code -2 
[   19.580084] calling  taskstats_init+0x0/0x95 @ 1
[   19.580141] registered taskstats version 1
[   19.580144] initcall taskstats_init+0x0/0x95 returned 0 after 0 usecs
[   19.580147] calling  clear_boot_tracer+0x0/0x2d @ 1
[   19.580151] initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
[   19.580155] calling  max_swapfiles_check+0x0/0x8 @ 1
[   19.580159] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[   19.580163] calling  afs_init+0x0/0xbf @ 1
[   19.580165] kAFS: Red Hat AFS client v0.1 registering.
[   19.580250] FS-Cache: Netfs 'afs' registered for caching
[   19.581467] initcall afs_init+0x0/0xbf returned 0 after 976 usecs
[   19.581474] calling  raid6_test+0x0/0x116 @ 1
[   19.581556] raid6test: testing the 4-disk case...
[   19.581631] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   19.581716] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(P)  OK
[   19.581771] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(Q)  OK
[   19.581855] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(P)  OK
[   19.581911] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(Q)  OK
[   19.581965] raid6test: test_disks(2, 3): faila=  2(P)  failb=  3(Q)  OK
[   19.582069] raid6test: testing the 5-disk case...
[   19.582160] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   19.582249] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   19.582330] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(P)  OK
[   19.582387] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(Q)  OK
[   19.582475] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   19.582558] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(P)  OK
[   19.582614] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(Q)  OK
[   19.582693] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(P)  OK
[   19.582749] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(Q)  OK
[   19.582804] raid6test: test_disks(3, 4): faila=  3(P)  failb=  4(Q)  OK
[   19.582869] raid6test: testing the 11-disk case...
[   19.582987] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   19.583114] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   19.583224] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   19.583331] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   19.583438] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   19.583546] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   19.583659] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   19.583770] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   19.583877] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(P)  OK
[   19.583967] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(Q)  OK
[   19.584094] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   19.584205] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   19.584315] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   19.584425] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   19.584534] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   19.584650] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   19.584763] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   19.584871] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(P)  OK
[   19.584961] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(Q)  OK
[   19.585092] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   19.585201] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   19.585311] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   19.585420] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   19.585536] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   19.585646] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   19.585753] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(P)  OK
[   19.585841] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(Q)  OK
[   19.585948] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   19.586108] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   19.586220] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   19.586331] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   19.586437] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   19.586543] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(P)  OK
[   19.586625] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(Q)  OK
[   19.586732] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   19.586838] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   19.586953] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   19.587071] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   19.587179] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(P)  OK
[   19.587263] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(Q)  OK
[   19.587369] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   19.587479] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   19.587585] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   19.587689] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(P)  OK
[   19.587766] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(Q)  OK
[   19.587873] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   19.587978] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   19.588091] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(P)  OK
[   19.588169] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(Q)  OK
[   19.588282] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   19.588389] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(P)  OK
[   19.588475] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(Q)  OK
[   19.588581] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(P)  OK
[   19.588667] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(Q)  OK
[   19.588748] raid6test: test_disks(9, 10): faila=  9(P)  failb= 10(Q)  OK
[   19.588821] raid6test: testing the 12-disk case...
[   19.588947] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   19.589076] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   19.589191] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   19.589308] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   19.589420] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   19.589531] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   19.589645] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   19.589756] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   19.589866] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   19.589982] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(P)  OK
[   19.590152] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(Q)  OK
[   19.590276] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   19.590391] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   19.590510] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   19.590625] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   19.590737] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   19.590853] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   19.590967] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   19.591089] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   19.591206] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(P)  OK
[   19.591294] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(Q)  OK
[   19.591413] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   19.591527] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   19.591642] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   19.591755] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   19.591870] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   19.591981] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   19.592103] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   19.592220] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(P)  OK
[   19.592307] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(Q)  OK
[   19.592422] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   19.592541] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   19.592655] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   19.592772] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   19.592891] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   19.593018] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   19.593139] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(P)  OK
[   19.593227] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(Q)  OK
[   19.593344] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   19.593461] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   19.593583] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   19.593702] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   19.593824] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   19.593938] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(P)  OK
[   19.594079] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(Q)  OK
[   19.594198] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   19.594321] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   19.594444] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   19.594562] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   19.594682] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(P)  OK
[   19.594773] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(Q)  OK
[   19.594897] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   19.595028] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   19.595143] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   19.595258] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(P)  OK
[   19.595345] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(Q)  OK
[   19.595471] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   19.595590] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   19.595710] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(P)  OK
[   19.595802] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(Q)  OK
[   19.595915] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   19.596051] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(P)  OK
[   19.596146] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(Q)  OK
[   19.596257] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(P)  OK
[   19.596350] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(Q)  OK
[   19.596436] raid6test: test_disks(10, 11): faila= 10(P)  failb= 11(Q)  OK
[   19.596527] raid6test: testing the 16-disk case...
[   19.596663] raid6test: test_disks(0, 1): faila=  0(D)  failb=  1(D)  OK
[   19.596806] raid6test: test_disks(0, 2): faila=  0(D)  failb=  2(D)  OK
[   19.596942] raid6test: test_disks(0, 3): faila=  0(D)  failb=  3(D)  OK
[   19.597095] raid6test: test_disks(0, 4): faila=  0(D)  failb=  4(D)  OK
[   19.597238] raid6test: test_disks(0, 5): faila=  0(D)  failb=  5(D)  OK
[   19.597381] raid6test: test_disks(0, 6): faila=  0(D)  failb=  6(D)  OK
[   19.597525] raid6test: test_disks(0, 7): faila=  0(D)  failb=  7(D)  OK
[   19.597665] raid6test: test_disks(0, 8): faila=  0(D)  failb=  8(D)  OK
[   19.597802] raid6test: test_disks(0, 9): faila=  0(D)  failb=  9(D)  OK
[   19.597941] raid6test: test_disks(0, 10): faila=  0(D)  failb= 10(D)  OK
[   19.598138] raid6test: test_disks(0, 11): faila=  0(D)  failb= 11(D)  OK
[   19.598277] raid6test: test_disks(0, 12): faila=  0(D)  failb= 12(D)  OK
[   19.598410] raid6test: test_disks(0, 13): faila=  0(D)  failb= 13(D)  OK
[   19.598551] raid6test: test_disks(0, 14): faila=  0(D)  failb= 14(P)  OK
[   19.598673] raid6test: test_disks(0, 15): faila=  0(D)  failb= 15(Q)  OK
[   19.598823] raid6test: test_disks(1, 2): faila=  1(D)  failb=  2(D)  OK
[   19.598972] raid6test: test_disks(1, 3): faila=  1(D)  failb=  3(D)  OK
[   19.599136] raid6test: test_disks(1, 4): faila=  1(D)  failb=  4(D)  OK
[   19.599288] raid6test: test_disks(1, 5): faila=  1(D)  failb=  5(D)  OK
[   19.599439] raid6test: test_disks(1, 6): faila=  1(D)  failb=  6(D)  OK
[   19.599590] raid6test: test_disks(1, 7): faila=  1(D)  failb=  7(D)  OK
[   19.599738] raid6test: test_disks(1, 8): faila=  1(D)  failb=  8(D)  OK
[   19.599882] raid6test: test_disks(1, 9): faila=  1(D)  failb=  9(D)  OK
[   19.600036] raid6test: test_disks(1, 10): faila=  1(D)  failb= 10(D)  OK
[   19.600186] raid6test: test_disks(1, 11): faila=  1(D)  failb= 11(D)  OK
[   19.600331] raid6test: test_disks(1, 12): faila=  1(D)  failb= 12(D)  OK
[   19.600469] raid6test: test_disks(1, 13): faila=  1(D)  failb= 13(D)  OK
[   19.600614] raid6test: test_disks(1, 14): faila=  1(D)  failb= 14(P)  OK
[   19.600743] raid6test: test_disks(1, 15): faila=  1(D)  failb= 15(Q)  OK
[   19.600891] raid6test: test_disks(2, 3): faila=  2(D)  failb=  3(D)  OK
[   19.601052] raid6test: test_disks(2, 4): faila=  2(D)  failb=  4(D)  OK
[   19.601208] raid6test: test_disks(2, 5): faila=  2(D)  failb=  5(D)  OK
[   19.601359] raid6test: test_disks(2, 6): faila=  2(D)  failb=  6(D)  OK
[   19.601514] raid6test: test_disks(2, 7): faila=  2(D)  failb=  7(D)  OK
[   19.601661] raid6test: test_disks(2, 8): faila=  2(D)  failb=  8(D)  OK
[   19.601807] raid6test: test_disks(2, 9): faila=  2(D)  failb=  9(D)  OK
[   19.601951] raid6test: test_disks(2, 10): faila=  2(D)  failb= 10(D)  OK
[   19.602159] raid6test: test_disks(2, 11): faila=  2(D)  failb= 11(D)  OK
[   19.602307] raid6test: test_disks(2, 12): faila=  2(D)  failb= 12(D)  OK
[   19.602452] raid6test: test_disks(2, 13): faila=  2(D)  failb= 13(D)  OK
[   19.602600] raid6test: test_disks(2, 14): faila=  2(D)  failb= 14(P)  OK
[   19.602727] raid6test: test_disks(2, 15): faila=  2(D)  failb= 15(Q)  OK
[   19.602878] raid6test: test_disks(3, 4): faila=  3(D)  failb=  4(D)  OK
[   19.603038] raid6test: test_disks(3, 5): faila=  3(D)  failb=  5(D)  OK
[   19.603189] raid6test: test_disks(3, 6): faila=  3(D)  failb=  6(D)  OK
[   19.603339] raid6test: test_disks(3, 7): faila=  3(D)  failb=  7(D)  OK
[   19.603484] raid6test: test_disks(3, 8): faila=  3(D)  failb=  8(D)  OK
[   19.603627] raid6test: test_disks(3, 9): faila=  3(D)  failb=  9(D)  OK
[   19.603771] raid6test: test_disks(3, 10): faila=  3(D)  failb= 10(D)  OK
[   19.603920] raid6test: test_disks(3, 11): faila=  3(D)  failb= 11(D)  OK
[   19.604078] raid6test: test_disks(3, 12): faila=  3(D)  failb= 12(D)  OK
[   19.604218] raid6test: test_disks(3, 13): faila=  3(D)  failb= 13(D)  OK
[   19.604363] raid6test: test_disks(3, 14): faila=  3(D)  failb= 14(P)  OK
[   19.604490] raid6test: test_disks(3, 15): faila=  3(D)  failb= 15(Q)  OK
[   19.604639] raid6test: test_disks(4, 5): faila=  4(D)  failb=  5(D)  OK
[   19.604790] raid6test: test_disks(4, 6): faila=  4(D)  failb=  6(D)  OK
[   19.604942] raid6test: test_disks(4, 7): faila=  4(D)  failb=  7(D)  OK
[   19.605105] raid6test: test_disks(4, 8): faila=  4(D)  failb=  8(D)  OK
[   19.605250] raid6test: test_disks(4, 9): faila=  4(D)  failb=  9(D)  OK
[   19.605392] raid6test: test_disks(4, 10): faila=  4(D)  failb= 10(D)  OK
[   19.605540] raid6test: test_disks(4, 11): faila=  4(D)  failb= 11(D)  OK
[   19.605684] raid6test: test_disks(4, 12): faila=  4(D)  failb= 12(D)  OK
[   19.605823] raid6test: test_disks(4, 13): faila=  4(D)  failb= 13(D)  OK
[   19.605969] raid6test: test_disks(4, 14): faila=  4(D)  failb= 14(P)  OK
[   19.606140] raid6test: test_disks(4, 15): faila=  4(D)  failb= 15(Q)  OK
[   19.606288] raid6test: test_disks(5, 6): faila=  5(D)  failb=  6(D)  OK
[   19.606440] raid6test: test_disks(5, 7): faila=  5(D)  failb=  7(D)  OK
[   19.606588] raid6test: test_disks(5, 8): faila=  5(D)  failb=  8(D)  OK
[   19.606732] raid6test: test_disks(5, 9): faila=  5(D)  failb=  9(D)  OK
[   19.606878] raid6test: test_disks(5, 10): faila=  5(D)  failb= 10(D)  OK
[   19.607040] raid6test: test_disks(5, 11): faila=  5(D)  failb= 11(D)  OK
[   19.607186] raid6test: test_disks(5, 12): faila=  5(D)  failb= 12(D)  OK
[   19.607331] raid6test: test_disks(5, 13): faila=  5(D)  failb= 13(D)  OK
[   19.607478] raid6test: test_disks(5, 14): faila=  5(D)  failb= 14(P)  OK
[   19.607607] raid6test: test_disks(5, 15): faila=  5(D)  failb= 15(Q)  OK
[   19.607759] raid6test: test_disks(6, 7): faila=  6(D)  failb=  7(D)  OK
[   19.607902] raid6test: test_disks(6, 8): faila=  6(D)  failb=  8(D)  OK
[   19.608055] raid6test: test_disks(6, 9): faila=  6(D)  failb=  9(D)  OK
[   19.608198] raid6test: test_disks(6, 10): faila=  6(D)  failb= 10(D)  OK
[   19.608345] raid6test: test_disks(6, 11): faila=  6(D)  failb= 11(D)  OK
[   19.608490] raid6test: test_disks(6, 12): faila=  6(D)  failb= 12(D)  OK
[   19.608626] raid6test: test_disks(6, 13): faila=  6(D)  failb= 13(D)  OK
[   19.608768] raid6test: test_disks(6, 14): faila=  6(D)  failb= 14(P)  OK
[   19.608891] raid6test: test_disks(6, 15): faila=  6(D)  failb= 15(Q)  OK
[   19.609047] raid6test: test_disks(7, 8): faila=  7(D)  failb=  8(D)  OK
[   19.609191] raid6test: test_disks(7, 9): faila=  7(D)  failb=  9(D)  OK
[   19.609335] raid6test: test_disks(7, 10): faila=  7(D)  failb= 10(D)  OK
[   19.609484] raid6test: test_disks(7, 11): faila=  7(D)  failb= 11(D)  OK
[   19.609630] raid6test: test_disks(7, 12): faila=  7(D)  failb= 12(D)  OK
[   19.609768] raid6test: test_disks(7, 13): faila=  7(D)  failb= 13(D)  OK
[   19.609914] raid6test: test_disks(7, 14): faila=  7(D)  failb= 14(P)  OK
[   19.610094] raid6test: test_disks(7, 15): faila=  7(D)  failb= 15(Q)  OK
[   19.610236] raid6test: test_disks(8, 9): faila=  8(D)  failb=  9(D)  OK
[   19.610378] raid6test: test_disks(8, 10): faila=  8(D)  failb= 10(D)  OK
[   19.610528] raid6test: test_disks(8, 11): faila=  8(D)  failb= 11(D)  OK
[   19.610674] raid6test: test_disks(8, 12): faila=  8(D)  failb= 12(D)  OK
[   19.610813] raid6test: test_disks(8, 13): faila=  8(D)  failb= 13(D)  OK
[   19.610959] raid6test: test_disks(8, 14): faila=  8(D)  failb= 14(P)  OK
[   19.611101] raid6test: test_disks(8, 15): faila=  8(D)  failb= 15(Q)  OK
[   19.611240] raid6test: test_disks(9, 10): faila=  9(D)  failb= 10(D)  OK
[   19.611383] raid6test: test_disks(9, 11): faila=  9(D)  failb= 11(D)  OK
[   19.611524] raid6test: test_disks(9, 12): faila=  9(D)  failb= 12(D)  OK
[   19.611661] raid6test: test_disks(9, 13): faila=  9(D)  failb= 13(D)  OK
[   19.611803] raid6test: test_disks(9, 14): faila=  9(D)  failb= 14(P)  OK
[   19.611928] raid6test: test_disks(9, 15): faila=  9(D)  failb= 15(Q)  OK
[   19.612082] raid6test: test_disks(10, 11): faila= 10(D)  failb= 11(D)  OK
[   19.612224] raid6test: test_disks(10, 12): faila= 10(D)  failb= 12(D)  OK
[   19.612364] raid6test: test_disks(10, 13): faila= 10(D)  failb= 13(D)  OK
[   19.612505] raid6test: test_disks(10, 14): faila= 10(D)  failb= 14(P)  OK
[   19.612626] raid6test: test_disks(10, 15): faila= 10(D)  failb= 15(Q)  OK
[   19.612774] raid6test: test_disks(11, 12): faila= 11(D)  failb= 12(D)  OK
[   19.612919] raid6test: test_disks(11, 13): faila= 11(D)  failb= 13(D)  OK
[   19.613072] raid6test: test_disks(11, 14): faila= 11(D)  failb= 14(P)  OK
[   19.613204] raid6test: test_disks(11, 15): faila= 11(D)  failb= 15(Q)  OK
[   19.613348] raid6test: test_disks(12, 13): faila= 12(D)  failb= 13(D)  OK
[   19.613487] raid6test: test_disks(12, 14): faila= 12(D)  failb= 14(P)  OK
[   19.613610] raid6test: test_disks(12, 15): faila= 12(D)  failb= 15(Q)  OK
[   19.613746] raid6test: test_disks(13, 14): faila= 13(D)  failb= 14(P)  OK
[   19.613875] raid6test: test_disks(13, 15): faila= 13(D)  failb= 15(Q)  OK
[   19.613991] raid6test: test_disks(14, 15): faila= 14(P)  failb= 15(Q)  OK
[   19.613993] raid6test: 
[   19.613995] raid6test: complete (257 tests, 0 failures)
[   19.614094] initcall raid6_test+0x0/0x116 returned 0 after 32226 usecs
[   19.614099] calling  fail_make_request_debugfs+0x0/0xb @ 1
[   19.614103] initcall fail_make_request_debugfs+0x0/0xb returned -19 after 0 usecs
[   19.614107] calling  fail_io_timeout_debugfs+0x0/0xb @ 1
[   19.614111] initcall fail_io_timeout_debugfs+0x0/0xb returned -19 after 0 usecs
[   19.614114] calling  random32_reseed+0x0/0xa8 @ 1
[   19.614138] initcall random32_reseed+0x0/0xa8 returned 0 after 0 usecs
[   19.614141] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[   19.614155] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 0 usecs
[   19.614159] calling  pci_sysfs_init+0x0/0x51 @ 1
[   19.614862] initcall pci_sysfs_init+0x0/0x51 returned 0 after 0 usecs
[   19.614866] calling  seqgen_init+0x0/0xf @ 1
[   19.614892] initcall seqgen_init+0x0/0xf returned 0 after 0 usecs
[   19.614896] calling  late_resume_init+0x0/0x121 @ 1
[   19.614898]   Magic number: 14:986:910
[   19.615021] tty ttySL2: hash matches
[   19.615225] initcall late_resume_init+0x0/0x121 returned 0 after 976 usecs
[   19.615230] calling  scsi_complete_async_scans+0x0/0x118 @ 1
[   19.615234] initcall scsi_complete_async_scans+0x0/0x118 returned 0 after 0 usecs
[   19.615238] calling  rtc_hctosys+0x0/0x170 @ 1
[   19.615324] rtc_cmos rtc_cmos: setting system clock to 2010-02-15 00:55:50 UTC (1266195350)
[   19.615329] initcall rtc_hctosys+0x0/0x170 returned 0 after 0 usecs
[   19.615333] calling  memmap_init+0x0/0xa3 @ 1
[   19.615470] initcall memmap_init+0x0/0xa3 returned 0 after 0 usecs
[   19.615474] calling  tcp_congestion_default+0x0/0x12 @ 1
[   19.615480] initcall tcp_congestion_default+0x0/0x12 returned 0 after 0 usecs
[   19.615483] calling  ip_auto_config+0x0/0x219 @ 1
[   19.615512] initcall ip_auto_config+0x0/0x219 returned 0 after 0 usecs
[   19.615516] calling  initialize_hashrnd+0x0/0x19 @ 1
[   19.615526] initcall initialize_hashrnd+0x0/0x19 returned 0 after 0 usecs
[   19.615591] async_waiting @ 1
[   20.577034] async/2 used greatest stack depth: 3912 bytes left
[   21.813230] ata2.01: configured for UDMA/33
[   21.818180] async_waiting @ 2047
[   21.821014] async_continuing @ 2047 after 0 usec
[   21.826451] scsi 1:0:1:0: CD-ROM            DVDRW    IDE 16X          A079 PQ: 0 ANSI: 5
[   21.834072] device: 'target1:0:1': device_add
[   21.839033] PM: Adding info for No Bus:target1:0:1
[   21.844017] device: '1:0:1:0': device_add
[   21.848083] bus: 'scsi': add device 1:0:1:0
[   21.852033] PM: Adding info for scsi:1:0:1:0
[   21.857012] bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver st
[   21.858010] bus: 'scsi': really_probe: probing driver st with device 1:0:1:0
[   21.859066] bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver osst
[   21.860061] bus: 'scsi': really_probe: probing driver osst with device 1:0:1:0
[   21.861038] bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver sd
[   21.862008] bus: 'scsi': really_probe: probing driver sd with device 1:0:1:0
[   21.863038] bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver sr
[   21.864051] bus: 'scsi': really_probe: probing driver sr with device 1:0:1:0
[   21.870461] sr0: scsi3-mmc drive: 1x/48x writer cd/rw xa/form2 cdda tray
[   21.871012] Uniform CD-ROM driver Revision: 3.20
[   21.872080] device: 'sr0': device_add
[   21.873125] PM: Adding info for No Bus:sr0
[   21.875202] device: '11:0': device_add
[   21.876040] PM: Adding info for No Bus:11:0
[   21.877210] sr 1:0:1:0: Attached scsi CD-ROM sr0
[   21.878058] driver: '1:0:1:0': driver_bound: bound to device 'sr'
[   21.879010] bus: 'scsi': really_probe: bound device 1:0:1:0 to driver sr
[   21.880017] device: '1:0:1:0': device_add
[   21.881054] PM: Adding info for No Bus:1:0:1:0
[   21.883129] device: 'sg1': device_add
[   21.885104] PM: Adding info for No Bus:sg1
[   21.886229] sr 1:0:1:0: Attached scsi generic sg1 type 5
[   21.887138] device: '1:0:1:0': device_add
[   21.889203] PM: Adding info for No Bus:1:0:1:0
[   21.890236] initcall 2_async_port_probe+0x0/0xb6 returned 0 after 14757812 usecs
[   21.891123] async_continuing @ 1 after 2222656 usec
[   21.892140] md: Waiting for all devices to be available before autodetect
[   21.893007] md: If you don't use raid, use raid=noautodetect
[   21.894006] async_waiting @ 1
[   21.895063] async_continuing @ 1 after 0 usec
[   21.896397] device: 'md0': device_add
[   21.897144] PM: Adding info for No Bus:md0
[   21.899248] device: '9:0': device_add
[   21.901007] PM: Adding info for No Bus:9:0
[   21.902315] md: Autodetecting RAID arrays.
[   21.903050] md: Scanned 0 and added 0 devices.
[   21.904007] md: autorun ...
[   21.905012] md: ... autorun DONE.
[   21.908221] EXT3-fs (sda6): recovery required on readonly filesystem
[   21.910198] EXT3-fs (sda6): write access will be enabled during recovery
[   21.940188] kjournald starting.  Commit interval 5 seconds
[   21.940269] EXT3-fs (sda6): recovery complete
[   21.950252] EXT3-fs (sda6): mounted filesystem with writeback data mode
[   21.953155] VFS: Mounted root (ext3 filesystem) readonly on device 8:6.
[   21.954092] async_waiting @ 1
[   21.955012] async_continuing @ 1 after 0 usec
[   21.956007] debug: unmapping init memory ffffffff8287e000..ffffffff82ae9000
[   21.957294] Write protecting the kernel read-only data: 20480k
[   21.959044] debug: unmapping init memory ffff880001b92000..ffff880001c00000
[   21.960053] debug: unmapping init memory ffff880002229000..ffff880002400000
[   22.248012] SELinux:  Disabled at runtime.
[   22.252640] type=1404 audit(1266195353.137:2): selinux=0 auid=4294967295 ses=4294967295
[   22.632501] mount used greatest stack depth: 3664 bytes left
[   24.507445] NMI backtrace for cpu 1
[   24.508029] CPU 1 
[   24.508029] Pid: 3030, comm: udevd Tainted: G        W  2.6.33-rc8-tip+ #16697 A8N-E/System Product Name
[   24.508029] RIP: 0033:[<00007fbdb0cff188>]  [<00007fbdb0cff188>] 0x7fbdb0cff188
[   24.529504] RSP: 002b:00007fffe6d330f0  EFLAGS: 00000246
[   24.534102] RAX: 00007fbdb0ee9000 RBX: 00000000002156b0 RCX: 00007fffe6d33110
[   24.542239] RDX: 00007fbdb05528a0 RSI: 00007fbdb0f0f490 RDI: 00007fbdb055d328
[   24.549177] RBP: 00007fbdb0f0e000 R08: 00007fbdb0ee9000 R09: 00007fbdb0f0b2b8
[   24.549177] R10: 0000000000000000 R11: 00000000ffffffff R12: 00007fbdb1123860
[   24.549177] R13: 00007fbdb289f130 R14: 00007fffe6d33410 R15: 00007fbdb289c3a0
[   24.549177] FS:  00007fbdb0ee7780(0000) GS:ffff880003c00000(0000) knlGS:0000000000000000
[   24.549177] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   24.549177] CR2: 00007fbdb055a91d CR3: 000000003e2fa000 CR4: 00000000000006e0
[   24.549177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   24.549177] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   24.549177] Process udevd (pid: 3030, threadinfo ffff88003e2f8000, task ffff88003d508000)
[   24.549177] 
[   24.549177] Call Trace:
[   24.549177] Pid: 3030, comm: udevd Tainted: G        W  2.6.33-rc8-tip+ #16697
[   24.549177] Call Trace:
[   24.549177]  <NMI>  [<ffffffff8100a778>] ? show_regs+0x26/0x2b
[   24.549177]  [<ffffffff8101a23c>] hw_nmi_is_cpu_stuck+0x4f/0xb7
[   24.549177]  [<ffffffff810907ab>] wd_overflow+0x43/0xc3
[   24.549177]  [<ffffffff810ad21d>] __perf_event_overflow+0x184/0x1fd
[   24.549177]  [<ffffffff810a9de1>] ? rcu_read_unlock+0x1c/0x1e
[   24.549177]  [<ffffffff810ad6ce>] perf_event_overflow+0x14/0x16
[   24.549177]  [<ffffffff810104ff>] x86_pmu_handle_irq+0x16d/0x1b6
[   24.549177]  [<ffffffff8100f4b8>] perf_event_nmi_handler+0x42/0x4f
[   24.549177]  [<ffffffff81060857>] notifier_call_chain+0x63/0x97
[   24.549177]  [<ffffffff81060ccb>] __atomic_notifier_call_chain+0x59/0x86
[   24.549177]  [<ffffffff81060c72>] ? __atomic_notifier_call_chain+0x0/0x86
[   24.549177]  [<ffffffff81060d07>] atomic_notifier_call_chain+0xf/0x11
[   24.549177]  [<ffffffff81060d37>] notify_die+0x2e/0x30
[   24.549177]  [<ffffffff81004956>] default_do_nmi+0x57/0x1ee
[   24.549177]  [<ffffffff81004b4d>] do_nmi+0x60/0x9b
[   24.549177]  [<ffffffff81b8ba60>] nmi+0x20/0x39
[   24.549177]  <<EOE>> 
[   27.441794] eth1: link down
[   27.458743] ADDRCONF(NETDEV_UP): eth1: link is not ready
[   35.387104] EXT3-fs (sda6): using internal journal
[   35.414147] mount used greatest stack depth: 3600 bytes left
[   35.521798] kjournald starting.  Commit interval 5 seconds
[   35.527252] EXT3-fs (sda5): using internal journal
[   35.532209] EXT3-fs (sda5): mounted filesystem with writeback data mode
[   36.525808] Adding 3911816k swap on /dev/sda2.  Priority:-1 extents:1 across:3911816k 
[   36.734110] rc.sysinit used greatest stack depth: 3408 bytes left
[   38.166216] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
[   38.310012] eth0: no IPv6 routers present
[   42.055609] device: 'vcs3': device_add
[   42.055893] PM: Adding info for No Bus:vcs3
[   42.057329] device: 'vcsa3': device_add
[   42.057672] PM: Adding info for No Bus:vcsa3
[   42.076450] device: 'vcs4': device_add
[   42.076713] PM: Adding info for No Bus:vcs4
[   42.078157] device: 'vcsa4': device_add
[   42.078465] PM: Adding info for No Bus:vcsa4
[   42.097804] device: 'vcs2': device_add
[   42.098188] PM: Adding info for No Bus:vcs2
[   42.098330] device: 'vcsa2': device_add
[   42.098589] PM: Adding info for No Bus:vcsa2
[   42.100148] device: 'vcs5': device_add
[   42.100398] PM: Adding info for No Bus:vcs5
[   42.100470] device: 'vcsa5': device_add
[   42.100683] PM: Adding info for No Bus:vcsa5
[   42.102092] device: 'vcs6': device_add
[   42.102334] PM: Adding info for No Bus:vcs6
[   42.102422] device: 'vcsa6': device_add
[   42.102638] PM: Adding info for No Bus:vcsa6

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected
  2010-02-12 22:19 ` [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected Don Zickus
  2010-02-14  9:13   ` [tip:perf/nmi] nmi_watchdog: Fallback " tip-bot for Don Zickus
@ 2010-02-15  0:33   ` Paul Mackerras
  2010-02-15 15:38     ` Don Zickus
  1 sibling, 1 reply; 18+ messages in thread
From: Paul Mackerras @ 2010-02-15  0:33 UTC (permalink / raw)
  To: Don Zickus; +Cc: linux-kernel, mingo, peterz, gorcunov, aris

On Fri, Feb 12, 2010 at 05:19:20PM -0500, Don Zickus wrote:

> diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
> index 73c1954..4f23505 100644
> --- a/kernel/nmi_watchdog.c
> +++ b/kernel/nmi_watchdog.c
> @@ -166,8 +166,12 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
>  		wd_attr.sample_period = hw_nmi_get_sample_period();
>  		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
>  		if (IS_ERR(event)) {
> -			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
> -			return NOTIFY_BAD;
> +			wd_attr.type = PERF_TYPE_SOFTWARE;
> +			event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);

Here you don't explicitly set wd_attr.config or wd_attr.sample_period
for the software event.  So PERF_COUNT_HW_CPU_CYCLES (which is 0)
becomes PERF_COUNT_SW_CPU_CLOCK (also 0).  Which is either a happy
accident or really really subtle. :)  I suggest you either set
wd_attr.config or add a comment pointing out that you are using the
fact that PERF_COUNT_HW_CPU_CYCLES == PERF_COUNT_SW_CPU_CLOCK.

Also you don't explicitly set wd_attr.sample_period, so it will be
whatever hw_nmi_get_sample_period() returned, except now measured in
nanoseconds rather than (presumably) cpu clock cycles.  Are you aiming
for 1 interrupt per second?  If so you should set .sample_period to
NSEC_PER_SEC.

Paul.

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected
  2010-02-15  0:33   ` [PATCH 3/4] nmi_watchdog: fallback " Paul Mackerras
@ 2010-02-15 15:38     ` Don Zickus
  0 siblings, 0 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-15 15:38 UTC (permalink / raw)
  To: Paul Mackerras; +Cc: linux-kernel, mingo, peterz, gorcunov, aris

On Mon, Feb 15, 2010 at 11:33:41AM +1100, Paul Mackerras wrote:
> On Fri, Feb 12, 2010 at 05:19:20PM -0500, Don Zickus wrote:
> 
> > diff --git a/kernel/nmi_watchdog.c b/kernel/nmi_watchdog.c
> > index 73c1954..4f23505 100644
> > --- a/kernel/nmi_watchdog.c
> > +++ b/kernel/nmi_watchdog.c
> > @@ -166,8 +166,12 @@ cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
> >  		wd_attr.sample_period = hw_nmi_get_sample_period();
> >  		event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
> >  		if (IS_ERR(event)) {
> > -			printk(KERN_ERR "nmi watchdog failed to create perf event on %i: %p\n", hotcpu, event);
> > -			return NOTIFY_BAD;
> > +			wd_attr.type = PERF_TYPE_SOFTWARE;
> > +			event = perf_event_create_kernel_counter(&wd_attr, hotcpu, -1, wd_overflow);
> 
> Here you don't explicitly set wd_attr.config or wd_attr.sample_period
> for the software event.  So PERF_COUNT_HW_CPU_CYCLES (which is 0)
> becomes PERF_COUNT_SW_CPU_CLOCK (also 0).  Which is either a happy
> accident or really really subtle. :)  I suggest you either set
> wd_attr.config or add a comment pointing out that you are using the
> fact that PERF_COUNT_HW_CPU_CYCLES == PERF_COUNT_SW_CPU_CLOCK.
> 
> Also you don't explicitly set wd_attr.sample_period, so it will be
> whatever hw_nmi_get_sample_period() returned, except now measured in
> nanoseconds rather than (presumably) cpu clock cycles.  Are you aiming
> for 1 interrupt per second?  If so you should set .sample_period to
> NSEC_PER_SEC.

Hmm, good points, I'll work on that and add it to my next round of
changes.

Thanks,
Don

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-14 16:59 ` [PATCH 1/4] nmi_watchdog: use " Ingo Molnar
  2010-02-14 18:12   ` Ingo Molnar
@ 2010-02-15 17:51   ` Don Zickus
  2010-02-15 18:13     ` Cyrill Gorcunov
  2010-02-16 14:30     ` Ingo Molnar
  1 sibling, 2 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-15 17:51 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: linux-kernel, peterz, gorcunov, aris

On Sun, Feb 14, 2010 at 05:59:41PM +0100, Ingo Molnar wrote:
> 
> i'm still getting build failures:
> 
> arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
> (.text+0x151f5): undefined reference to `apic'
> 
> config attached.

Hmm, I can't get the config to match up properly when I run 'make
oldconfig', even though I am using the HEAD of perf/nmi.  I took the
defaults anyway and used 'ARCH=i386 make all' but couldn't reproduce your
build failure.

Looking through the code, is there ever case where 'apic' is undefined?
The arch_trigger_all_cpu_backtrace should match identically to the old nmi
code, so I am stuck on how to fix this.

Thoughts?

Cheers,
Don

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-15 17:51   ` Don Zickus
@ 2010-02-15 18:13     ` Cyrill Gorcunov
  2010-02-15 18:21       ` Cyrill Gorcunov
  2010-02-16 14:30     ` Ingo Molnar
  1 sibling, 1 reply; 18+ messages in thread
From: Cyrill Gorcunov @ 2010-02-15 18:13 UTC (permalink / raw)
  To: Don Zickus; +Cc: Ingo Molnar, linux-kernel, peterz, aris, Frederic Weisbecker

On Mon, Feb 15, 2010 at 12:51:06PM -0500, Don Zickus wrote:
> On Sun, Feb 14, 2010 at 05:59:41PM +0100, Ingo Molnar wrote:
> > 
> > i'm still getting build failures:
> > 
> > arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
> > (.text+0x151f5): undefined reference to `apic'
> > 
> > config attached.
> 
> Hmm, I can't get the config to match up properly when I run 'make
> oldconfig', even though I am using the HEAD of perf/nmi.  I took the
> defaults anyway and used 'ARCH=i386 make all' but couldn't reproduce your
> build failure.
> 
> Looking through the code, is there ever case where 'apic' is undefined?
> The arch_trigger_all_cpu_backtrace should match identically to the old nmi
> code, so I am stuck on how to fix this.
> 
> Thoughts?
> 

It looks familiar to one problem with HW breakpoints "Kconfig select"
issue Frederic fixed once not that long ago, if I recall correctly.

So due to select we choose to compile hw_nmi.c, but CONFIG_LOCAL_APIC
(or APIC on UP) is turned off. So apic.c is not compiled. And at stage
of linking we get unresolved symbol.

I don't remember the details how Frederic fixed HW breakpoints "select"
issue, CC'ed :) But you may google to find it out.

> Cheers,
> Don
> 

n.b.: i remember about p4 pmu, still out of time :(

	-- Cyrill

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-15 18:13     ` Cyrill Gorcunov
@ 2010-02-15 18:21       ` Cyrill Gorcunov
  2010-02-15 18:45         ` Don Zickus
  0 siblings, 1 reply; 18+ messages in thread
From: Cyrill Gorcunov @ 2010-02-15 18:21 UTC (permalink / raw)
  To: Don Zickus, Ingo Molnar, linux-kernel, peterz, aris, Frederic Weisbecker

On Mon, Feb 15, 2010 at 09:13:01PM +0300, Cyrill Gorcunov wrote:
...
> > Looking through the code, is there ever case where 'apic' is undefined?
> > The arch_trigger_all_cpu_backtrace should match identically to the old nmi
> > code, so I am stuck on how to fix this.
> > 
> > Thoughts?
> > 
> 
> It looks familiar to one problem with HW breakpoints "Kconfig select"
> issue Frederic fixed once not that long ago, if I recall correctly.
> 
> So due to select we choose to compile hw_nmi.c, but CONFIG_LOCAL_APIC
> (or APIC on UP) is turned off. So apic.c is not compiled. And at stage
> of linking we get unresolved symbol.
> 
> I don't remember the details how Frederic fixed HW breakpoints "select"
> issue, CC'ed :) But you may google to find it out.
>

Here is what I mean http://patchwork.kernel.org/patch/67973/
 
	-- Cyrill

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-15 18:21       ` Cyrill Gorcunov
@ 2010-02-15 18:45         ` Don Zickus
  0 siblings, 0 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-15 18:45 UTC (permalink / raw)
  To: Cyrill Gorcunov
  Cc: Ingo Molnar, linux-kernel, peterz, aris, Frederic Weisbecker

On Mon, Feb 15, 2010 at 09:21:17PM +0300, Cyrill Gorcunov wrote:
> On Mon, Feb 15, 2010 at 09:13:01PM +0300, Cyrill Gorcunov wrote:
> ...
> > > Looking through the code, is there ever case where 'apic' is undefined?
> > > The arch_trigger_all_cpu_backtrace should match identically to the old nmi
> > > code, so I am stuck on how to fix this.
> > > 
> > > Thoughts?
> > > 
> > 
> > It looks familiar to one problem with HW breakpoints "Kconfig select"
> > issue Frederic fixed once not that long ago, if I recall correctly.
> > 
> > So due to select we choose to compile hw_nmi.c, but CONFIG_LOCAL_APIC
> > (or APIC on UP) is turned off. So apic.c is not compiled. And at stage
> > of linking we get unresolved symbol.


Hmm thanks for the feedback.  The code can handle CONFIG_LOCAL_APIC being
turned off.  I'll look more at the UP stuff.

> > 
> > I don't remember the details how Frederic fixed HW breakpoints "select"
> > issue, CC'ed :) But you may google to find it out.
> >
> 
> Here is what I mean http://patchwork.kernel.org/patch/67973/

I don't believe I have the same issue.  Thanks for the pointer.

Cheers,
Don

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-14 18:12   ` Ingo Molnar
@ 2010-02-15 23:02     ` Don Zickus
  0 siblings, 0 replies; 18+ messages in thread
From: Don Zickus @ 2010-02-15 23:02 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: linux-kernel, peterz, gorcunov, aris

On Sun, Feb 14, 2010 at 07:12:19PM +0100, Ingo Molnar wrote:
> 
> i'm also getting this:
> 
> [   11.101892] NET: Registered protocol family 5
> [   19.293996] INFO: RCU detected CPU stalls: 1 (detected by 0, t=10002 jiffies)

I guess part of the problem I am having trouble reproducing this is
because I am not sure where you are getting the config from that you send
me.  Above clearly shows RCU has stall detetion on but the config you
provided me has:

# CONFIG_RCU_CPU_STALL_DETECTOR is not set

I guess I assumed I could just plug the config files you gave me into the
source tree.  Perhaps I misunderstood your intentions?

Cheers,
Don

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-15 17:51   ` Don Zickus
  2010-02-15 18:13     ` Cyrill Gorcunov
@ 2010-02-16 14:30     ` Ingo Molnar
  2010-02-18 19:27       ` Ingo Molnar
  1 sibling, 1 reply; 18+ messages in thread
From: Ingo Molnar @ 2010-02-16 14:30 UTC (permalink / raw)
  To: Don Zickus; +Cc: linux-kernel, peterz, gorcunov, aris


* Don Zickus <dzickus@redhat.com> wrote:

> On Sun, Feb 14, 2010 at 05:59:41PM +0100, Ingo Molnar wrote:
> > 
> > i'm still getting build failures:
> > 
> > arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
> > (.text+0x151f5): undefined reference to `apic'
> > 
> > config attached.
> 
> Hmm, I can't get the config to match up properly when I run 'make 
> oldconfig', even though I am using the HEAD of perf/nmi.  I took the 
> defaults anyway and used 'ARCH=i386 make all' but couldn't reproduce your 
> build failure.

Hm, neither can i reproduce it with the config i sent. Maybe i sent the wrong 
config, or it somehow got solved meanwhile. I'll re-add perf/nmi to 
tip:master and we'll see it shortly whether there are any build failures 
left.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling
  2010-02-16 14:30     ` Ingo Molnar
@ 2010-02-18 19:27       ` Ingo Molnar
  0 siblings, 0 replies; 18+ messages in thread
From: Ingo Molnar @ 2010-02-18 19:27 UTC (permalink / raw)
  To: Don Zickus; +Cc: linux-kernel, peterz, gorcunov, aris

[-- Attachment #1: Type: text/plain, Size: 1147 bytes --]


* Ingo Molnar <mingo@elte.hu> wrote:

> 
> * Don Zickus <dzickus@redhat.com> wrote:
> 
> > On Sun, Feb 14, 2010 at 05:59:41PM +0100, Ingo Molnar wrote:
> > > 
> > > i'm still getting build failures:
> > > 
> > > arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
> > > (.text+0x151f5): undefined reference to `apic'
> > > 
> > > config attached.
> > 
> > Hmm, I can't get the config to match up properly when I run 'make 
> > oldconfig', even though I am using the HEAD of perf/nmi.  I took the 
> > defaults anyway and used 'ARCH=i386 make all' but couldn't reproduce your 
> > build failure.
> 
> Hm, neither can i reproduce it with the config i sent. Maybe i sent the 
> wrong config, or it somehow got solved meanwhile. I'll re-add perf/nmi to 
> tip:master and we'll see it shortly whether there are any build failures 
> left.

i reproduced it again on tip-bb22c6d:

  CC      init/version.o
  LD      init/built-in.o
  LD      .tmp_vmlinux1
arch/x86/built-in.o: In function `arch_trigger_all_cpu_backtrace':
(.text+0x18778): undefined reference to `apic'
make: *** [.tmp_vmlinux1] Error 1

config attached.

Thanks,

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 64645 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.33-rc8
# Thu Feb 18 22:27:44 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_EARLY_RES=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
# CONFIG_TREE_RCU is not set
# CONFIG_TREE_PREEMPT_RCU is not set
CONFIG_TINY_RCU=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_CGROUPS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_EVENTS_NMI=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
CONFIG_SLOW_WORK=y
CONFIG_SLOW_WORK_DEBUG=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=m
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_MRST is not set
CONFIG_X86_RDC321X=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_VMI is not set
# CONFIG_KVM_CLOCK is not set
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_CLOCK is not set
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
# CONFIG_X86_UP_APIC is not set
CONFIG_X86_MCE=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_INJECT=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
# CONFIG_X86_RESERVE_LOW_64K is not set
CONFIG_MATH_EMULATION=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
# CONFIG_PM is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_GX_SUSPMOD=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=m
CONFIG_X86_P4_CLOCKMOD=m
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
CONFIG_X86_LONGRUN=m
CONFIG_X86_E_POWERSAVER=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
CONFIG_PCI_GODIRECT=y
# CONFIG_PCI_GOOLPC is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
# CONFIG_EISA_PCI_EISA is not set
# CONFIG_EISA_VIRTUAL_ROOT is not set
CONFIG_EISA_NAMES=y
CONFIG_MCA=y
CONFIG_MCA_LEGACY=y
# CONFIG_MCA_PROC_FS is not set
CONFIG_SCx200=y
CONFIG_SCx200HR_TIMER=m
CONFIG_OLPC=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_ASK_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE=y
# CONFIG_IP_FIB_HASH is not set
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_VERBOSE is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=m
# CONFIG_NET_IPGRE_BROADCAST is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
# CONFIG_INET_ESP is not set
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=m
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
# CONFIG_TCP_CONG_CUBIC is not set
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
CONFIG_TCP_CONG_HSTCP=y
# CONFIG_TCP_CONG_HYBLA is not set
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
# CONFIG_TCP_CONG_LP is not set
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
CONFIG_DEFAULT_RENO=y
CONFIG_DEFAULT_TCP_CONG="reno"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
# CONFIG_INET6_ESP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
CONFIG_NETFILTER_NETLINK_LOG=y
# CONFIG_NF_CONNTRACK is not set
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=m
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
# CONFIG_IP_VS_SH is not set
CONFIG_IP_VS_SED=m
# CONFIG_IP_VS_NQ is not set

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
# CONFIG_IP_NF_MATCH_ECN is not set
CONFIG_IP_NF_MATCH_TTL=m
# CONFIG_IP_NF_FILTER is not set
# CONFIG_IP_NF_TARGET_LOG is not set
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_ECN is not set
CONFIG_IP_NF_TARGET_TTL=m
# CONFIG_IP_NF_RAW is not set
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=m
# CONFIG_IP_NF_ARPFILTER is not set
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
# CONFIG_IP6_NF_MATCH_HL is not set
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
# CONFIG_IP6_NF_MATCH_MH is not set
# CONFIG_IP6_NF_MATCH_RT is not set
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
# CONFIG_IP6_NF_MANGLE is not set
CONFIG_IP6_NF_RAW=m
# CONFIG_IP6_NF_SECURITY is not set

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=y
# CONFIG_RDS_TCP is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
# CONFIG_ATM_LANE is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
CONFIG_DECNET=y
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=y
# CONFIG_IPX is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_LTPC=y
# CONFIG_COPS is not set
CONFIG_IPDDP=y
# CONFIG_IPDDP_ENCAP is not set
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=y
# CONFIG_ECONET_AUNUDP is not set
# CONFIG_ECONET_NATIVE is not set
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
CONFIG_IEEE802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=y
# CONFIG_NET_SCH_ATM is not set
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=y
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFQ=y
# CONFIG_NET_SCH_TEQL is not set
CONFIG_NET_SCH_TBF=y
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_INGRESS=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_ROUTE=y
# CONFIG_NET_CLS_FW is not set
CONFIG_NET_CLS_U32=y
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=y
CONFIG_NET_CLS_FLOW=m
# CONFIG_NET_EMATCH is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
# CONFIG_NET_ACT_MIRRED is not set
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=y
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
CONFIG_CAN_DEV=y
# CONFIG_CAN_CALC_BITTIMING is not set
CONFIG_CAN_SJA1000=y
# CONFIG_CAN_SJA1000_ISA is not set
# CONFIG_CAN_SJA1000_PLATFORM is not set
CONFIG_CAN_EMS_PCI=y
CONFIG_CAN_KVASER_PCI=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_DEBUG_DEVICES=y
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
# CONFIG_BT_SCO is not set
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
# CONFIG_BT_BNEP_MC_FILTER is not set
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIUART=m
# CONFIG_BT_HCIUART_H4 is not set
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT_SYSFS is not set
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
# CONFIG_ISAPNP is not set
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
# CONFIG_PNPACPI is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=y
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_HD=y
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
CONFIG_SCSI_3W_SAS=y
CONFIG_SCSI_7000FASST=y
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AHA152X=m
# CONFIG_SCSI_AHA1542 is not set
CONFIG_SCSI_AHA1740=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=y
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_DPT_I2O=m
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_IN2000=y
CONFIG_SCSI_ARCMSR=y
# CONFIG_SCSI_ARCMSR_AER is not set
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
CONFIG_MEGARAID_MAILBOX=y
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=y
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
CONFIG_FCOE=y
CONFIG_FCOE_FNIC=y
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_DTC3280=m
# CONFIG_SCSI_EATA is not set
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_FD_MCS=m
CONFIG_SCSI_GDTH=y
CONFIG_SCSI_GENERIC_NCR5380=y
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_GENERIC_NCR53C400 is not set
# CONFIG_SCSI_IBMMCA is not set
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
CONFIG_SCSI_IZIP_SLOW_CTR=y
CONFIG_SCSI_NCR53C406A=m
CONFIG_SCSI_NCR_D700=m
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_NCR_Q720=m
CONFIG_SCSI_NCR53C8XX_DEFAULT_TAGS=8
CONFIG_SCSI_NCR53C8XX_MAX_TAGS=32
CONFIG_SCSI_NCR53C8XX_SYNC=20
# CONFIG_SCSI_PAS16 is not set
CONFIG_SCSI_QLOGIC_FAS=m
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=y
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_SIM710=m
# CONFIG_SCSI_SYM53C416 is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=y
# CONFIG_SCSI_T128 is not set
CONFIG_SCSI_U14_34F=y
# CONFIG_SCSI_U14_34F_TAGGED_QUEUE is not set
CONFIG_SCSI_U14_34F_LINKED_COMMANDS=y
CONFIG_SCSI_U14_34F_MAX_TAGS=8
CONFIG_SCSI_ULTRASTOR=y
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=y
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
# CONFIG_SATA_PMP is not set
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=m
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SX4=y
# CONFIG_SATA_SIL is not set
CONFIG_SATA_SIS=m
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
CONFIG_SATA_VITESSE=m
CONFIG_SATA_INIC162X=m
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
CONFIG_PATA_ATP867X=y
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
CONFIG_PATA_CS5530=y
# CONFIG_PATA_CS5535 is not set
CONFIG_PATA_CS5536=m
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=y
CONFIG_PATA_HPT366=m
# CONFIG_PATA_HPT37X is not set
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT821X=y
CONFIG_PATA_IT8213=m
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_LEGACY=y
CONFIG_PATA_TRIFLEX=m
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_QDI is not set
CONFIG_PATA_RADISYS=y
CONFIG_PATA_RDC=y
CONFIG_PATA_RZ1000=y
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
# CONFIG_PATA_TOSHIBA is not set
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=m
CONFIG_PATA_WINBOND_VLB=y
CONFIG_PATA_SCH=y
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=y
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
CONFIG_IEEE1394_PCILYNX=y
# CONFIG_IEEE1394_SBP2 is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
# CONFIG_I2O_PROC is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=y
CONFIG_DUMMY=y
CONFIG_BONDING=m
CONFIG_MACVLAN=y
# CONFIG_EQUALIZER is not set
CONFIG_TUN=y
CONFIG_VETH=m
CONFIG_NET_SB1000=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
# CONFIG_ARCNET_RIM_I is not set
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_ISA=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=y
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
# CONFIG_MDIO_GPIO is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL1=y
CONFIG_EL2=y
# CONFIG_ELPLUS is not set
CONFIG_EL16=m
CONFIG_EL3=y
# CONFIG_3C515 is not set
# CONFIG_ELMC is not set
CONFIG_ELMC_II=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
# CONFIG_LANCE is not set
CONFIG_NET_VENDOR_SMC=y
CONFIG_ULTRAMCA=y
CONFIG_ULTRA=m
CONFIG_ULTRA32=y
CONFIG_SMC9194=y
CONFIG_ETHOC=y
CONFIG_NET_VENDOR_RACAL=y
# CONFIG_NI5010 is not set
CONFIG_NI52=m
CONFIG_NI65=y
CONFIG_DNET=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
# CONFIG_TULIP is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_AT1700=m
CONFIG_DEPCA=m
CONFIG_HP100=y
CONFIG_NET_ISA=y
CONFIG_E2100=m
CONFIG_EWRK3=m
CONFIG_EEXPRESS=y
# CONFIG_EEXPRESS_PRO is not set
# CONFIG_HPLAN is not set
# CONFIG_LP486E is not set
CONFIG_ETH16I=m
# CONFIG_NE2000 is not set
# CONFIG_ZNET is not set
CONFIG_SEEQ8005=m
CONFIG_NE2_MCA=y
CONFIG_IBMLANA=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=y
CONFIG_AMD8111_ETH=y
CONFIG_ADAPTEC_STARFIRE=y
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
CONFIG_CS89x0=y
CONFIG_E100=y
CONFIG_LNE390=m
# CONFIG_FEALNX is not set
CONFIG_NATSEMI=m
# CONFIG_NE2K_PCI is not set
# CONFIG_NE3210 is not set
CONFIG_ES3210=y
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
# CONFIG_SIS900 is not set
CONFIG_EPIC100=m
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=m
CONFIG_KS8842=m
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=y
# CONFIG_NET_POCKET is not set
CONFIG_ATL2=y
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
CONFIG_DL2K=y
CONFIG_E1000=m
CONFIG_E1000E=y
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=y
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=y
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=y
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
CONFIG_QLA3XXX=y
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
CONFIG_ATL1C=m
CONFIG_JME=m
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
CONFIG_PRISM54=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
CONFIG_USB_NET_MCS7830=m
# CONFIG_USB_NET_RNDIS_HOST is not set
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
# CONFIG_USB_ARMLINUX is not set
# CONFIG_USB_EPSON2888 is not set
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_WAN=y
CONFIG_HOSTESS_SV11=m
CONFIG_COSA=m
CONFIG_LANMEDIA=m
CONFIG_SEALEVEL_4021=m
CONFIG_HDLC=y
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=y
CONFIG_HDLC_CISCO=y
CONFIG_HDLC_FR=y
CONFIG_HDLC_PPP=y

#
# X.25/LAPB support is disabled
#
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=y
# CONFIG_N2 is not set
CONFIG_C101=m
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_SDLA=y
CONFIG_WAN_ROUTER_DRIVERS=m
# CONFIG_CYCLADES_SYNC is not set
CONFIG_LAPBETHER=m
# CONFIG_X25_ASY is not set
# CONFIG_SBNI is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
CONFIG_ATM_ENI_DEBUG=y
CONFIG_ATM_ENI_TUNE_BURST=y
CONFIG_ATM_ENI_BURST_TX_16W=y
CONFIG_ATM_ENI_BURST_TX_8W=y
CONFIG_ATM_ENI_BURST_TX_4W=y
# CONFIG_ATM_ENI_BURST_TX_2W is not set
# CONFIG_ATM_ENI_BURST_RX_16W is not set
# CONFIG_ATM_ENI_BURST_RX_8W is not set
CONFIG_ATM_ENI_BURST_RX_4W=y
CONFIG_ATM_ENI_BURST_RX_2W=y
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
CONFIG_ATM_ZATM_DEBUG=y
# CONFIG_ATM_NICSTAR is not set
CONFIG_ATM_IDT77252=m
CONFIG_ATM_IDT77252_DEBUG=y
CONFIG_ATM_IDT77252_RCV_ALL=y
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
CONFIG_ATM_AMBASSADOR_DEBUG=y
# CONFIG_ATM_HORIZON is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
# CONFIG_ATM_HE is not set
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
CONFIG_PLIP=y
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_MPPE is not set
# CONFIG_PPPOE is not set
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=y
CONFIG_VMXNET3=y
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
CONFIG_ISDN_DRV_GIGASET=y
CONFIG_GIGASET_DUMMYLL=y
# CONFIG_GIGASET_BASE is not set
# CONFIG_GIGASET_M105 is not set
CONFIG_GIGASET_M101=m
CONFIG_GIGASET_DEBUG=y
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_QT2160=m
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_TWL4030=y
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_PS2_OLPC is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=y
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_INPORT=y
CONFIG_MOUSE_ATIXL=y
CONFIG_MOUSE_LOGIBM=y
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_APANEL=y
# CONFIG_INPUT_WISTRON_BTNS is not set
CONFIG_INPUT_ATI_REMOTE=m
# CONFIG_INPUT_ATI_REMOTE2 is not set
CONFIG_INPUT_KEYSPAN_REMOTE=y
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_TWL4030_PWRBUTTON=m
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_WINBOND_CIR=y
# CONFIG_INPUT_PCF50633_PMU is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=y
CONFIG_ROCKETPORT=y
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
CONFIG_MOXA_INTELLIO=m
# CONFIG_MOXA_SMARTIO is not set
CONFIG_ISI=y
# CONFIG_SYNCLINK is not set
CONFIG_SYNCLINKMP=y
# CONFIG_SYNCLINK_GT is not set
CONFIG_N_HDLC=y
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
CONFIG_STALDRV=y
CONFIG_STALLION=m
CONFIG_ISTALLION=y
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=y
CONFIG_SERIAL_8250_ACCENT=m
CONFIG_SERIAL_8250_BOCA=y
CONFIG_SERIAL_8250_EXAR_ST16C554=m
CONFIG_SERIAL_8250_HUB6=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set
CONFIG_SERIAL_8250_MCA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
# CONFIG_PPDEV is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
CONFIG_DTLK=y
CONFIG_R3964=y
CONFIG_APPLICOM=m
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=y
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=y
CONFIG_CS5535_GPIO=y
# CONFIG_RAW_DRIVER is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_ELEKTOR=m
# CONFIG_I2C_PCA_ISA is not set
CONFIG_I2C_PCA_PLATFORM=y
CONFIG_I2C_STUB=m
CONFIG_SCx200_I2C=y
CONFIG_SCx200_I2C_SCL=12
CONFIG_SCx200_I2C_SDA=13
CONFIG_SCx200_ACB=y

#
# Miscellaneous I2C Chip support
#
CONFIG_SENSORS_TSL2550=y
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TWL4030 is not set
CONFIG_GPIO_ADP5588=y

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_LANGWELL=y

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_OLPC is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_CHARGER_PCF50633=m
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
# CONFIG_SENSORS_ADT7473 is not set
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP401=m
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_HDAPS=m
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_SENSORS_APPLESMC=m
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_TPS65010=y
CONFIG_TWL4030_CORE=y
# CONFIG_TWL4030_CODEC is not set
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
# CONFIG_AB3100_CORE is not set
CONFIG_MFD_88PM8607=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_BQ24022=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_TWL4030 is not set
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=y
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=m
CONFIG_AGP_ALI=m
# CONFIG_AGP_ATI is not set
CONFIG_AGP_AMD=m
CONFIG_AGP_AMD64=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=m
CONFIG_AGP_SIS=m
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=m
CONFIG_AGP_EFFICEON=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_DRM is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
# CONFIG_FB is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# Special HID drivers
#
CONFIG_HID_APPLE=m
CONFIG_HID_WACOM=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=y
CONFIG_USB_R8A66597_HCD=m
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=y
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
# CONFIG_USB_STORAGE_FREECOM is not set
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_ONETOUCH=y
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
# CONFIG_USB_BERRY_CHARGE is not set
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=y
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=y
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=y
# CONFIG_USB_ATM is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=y
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
# CONFIG_UWB_WLP is not set
CONFIG_UWB_I1480U=m
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_NET48XX=y
CONFIG_LEDS_WRAP=y
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_DA903X=m
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_LT3593=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_AMD76X=y
CONFIG_EDAC_E7XXX=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82875P=y
CONFIG_EDAC_I82975X=m
# CONFIG_EDAC_I3000 is not set
CONFIG_EDAC_I3200=m
# CONFIG_EDAC_X38 is not set
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I82860=m
CONFIG_EDAC_R82600=m
CONFIG_EDAC_I5000=m
# CONFIG_EDAC_I5100 is not set
CONFIG_RTC_LIB=m
CONFIG_RTC_CLASS=m

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_MAX6900=m
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_TWL4030 is not set
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=m
# CONFIG_RTC_DRV_DS1553 is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_PCF50633=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m

#
# TI VLYNQ
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4_FS_XATTR is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_CHECK=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
# CONFIG_REISERFS_FS_SECURITY is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_USERSPACE_CLUSTER is not set
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_NILFS2_FS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=m
# CONFIG_NLS_CODEPAGE_861 is not set
CONFIG_NLS_CODEPAGE_862=y
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=m
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=y
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=m
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
# CONFIG_DETECT_SOFTLOCKUP is not set
CONFIG_NMI_WATCHDOG=y
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_RUNNABLE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_BACKTRACE_SELF_TEST=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SYSPROF_TRACER=y
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
CONFIG_KSYM_TRACER=y
# CONFIG_PROFILE_KSYM_TRACER is not set
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_KPROBE_EVENT is not set
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMIOTRACE_TEST=m
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=m
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_4KSTACKS=y
CONFIG_DOUBLEFAULT=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_CPA_DEBUG=y
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_TOMOYO=y
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
CONFIG_DEFAULT_SECURITY_TOMOYO=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="tomoyo"
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_586=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
CONFIG_CRYPTO_DEV_GEODE=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
# CONFIG_KVM_INTEL is not set
# CONFIG_KVM_AMD is not set
CONFIG_LGUEST=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m

^ permalink raw reply	[flat|nested] 18+ messages in thread

end of thread, other threads:[~2010-02-18 19:28 UTC | newest]

Thread overview: 18+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-02-12 22:19 [PATCH 1/4] nmi_watchdog: use a boolean config flag for compiling Don Zickus
2010-02-12 22:19 ` [PATCH 2/4] nmi_watchdog: compile and portability fixes Don Zickus
2010-02-14  9:13   ` [tip:perf/nmi] nmi_watchdog: Compile " tip-bot for Don Zickus
2010-02-12 22:19 ` [PATCH 3/4] nmi_watchdog: fallback to software events when no hardware pmu detected Don Zickus
2010-02-14  9:13   ` [tip:perf/nmi] nmi_watchdog: Fallback " tip-bot for Don Zickus
2010-02-15  0:33   ` [PATCH 3/4] nmi_watchdog: fallback " Paul Mackerras
2010-02-15 15:38     ` Don Zickus
2010-02-12 22:19 ` [PATCH 4/4] [RFC][powerpc] nmi_watchdog: support for powerpc Don Zickus
2010-02-14  9:12 ` [tip:perf/nmi] nmi_watchdog: Use a boolean config flag for compiling tip-bot for Don Zickus
2010-02-14 16:59 ` [PATCH 1/4] nmi_watchdog: use " Ingo Molnar
2010-02-14 18:12   ` Ingo Molnar
2010-02-15 23:02     ` Don Zickus
2010-02-15 17:51   ` Don Zickus
2010-02-15 18:13     ` Cyrill Gorcunov
2010-02-15 18:21       ` Cyrill Gorcunov
2010-02-15 18:45         ` Don Zickus
2010-02-16 14:30     ` Ingo Molnar
2010-02-18 19:27       ` Ingo Molnar

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.