All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
@ 2009-07-29 15:26 Catalin Marinas
  2009-07-30  0:00 ` Andrew Morton
  2009-08-02 11:14 ` Ingo Molnar
  0 siblings, 2 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-07-29 15:26 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Andrew Morton, linux-kernel

Objects passed to kmemleak_seq_next() have an incremented reference
count (hence not freed) but they may point via object_list.next to
other freed objects. To avoid this, the whole start/next/stop sequence
must be protected by rcu_read_lock().

Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
---

This is a fix for bug #13761 in buzilla.kernel.org. If there are no
objections, please apply it before 2.6.31. Thanks.

 mm/kmemleak.c |    4 +---
 1 files changed, 1 insertions(+), 3 deletions(-)

diff --git a/mm/kmemleak.c b/mm/kmemleak.c
index 5aabd41..4872673 100644
--- a/mm/kmemleak.c
+++ b/mm/kmemleak.c
@@ -1217,7 +1217,6 @@ static void *kmemleak_seq_start(struct seq_file *seq, loff_t *pos)
 	}
 	object = NULL;
 out:
-	rcu_read_unlock();
 	return object;
 }
 
@@ -1233,13 +1232,11 @@ static void *kmemleak_seq_next(struct seq_file *seq, void *v, loff_t *pos)
 
 	++(*pos);
 
-	rcu_read_lock();
 	list_for_each_continue_rcu(n, &object_list) {
 		next_obj = list_entry(n, struct kmemleak_object, object_list);
 		if (get_object(next_obj))
 			break;
 	}
-	rcu_read_unlock();
 
 	put_object(prev_obj);
 	return next_obj;
@@ -1255,6 +1252,7 @@ static void kmemleak_seq_stop(struct seq_file *seq, void *v)
 		 * kmemleak_seq_start may return ERR_PTR if the scan_mutex
 		 * waiting was interrupted, so only release it if !IS_ERR.
 		 */
+		rcu_read_unlock();
 		mutex_unlock(&scan_mutex);
 		if (v)
 			put_object(v);


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-07-29 15:26 [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock() Catalin Marinas
@ 2009-07-30  0:00 ` Andrew Morton
  2009-07-30  8:24   ` Catalin Marinas
  2009-08-02 11:14 ` Ingo Molnar
  1 sibling, 1 reply; 26+ messages in thread
From: Andrew Morton @ 2009-07-30  0:00 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: torvalds, linux-kernel

On Wed, 29 Jul 2009 16:26:57 +0100
Catalin Marinas <catalin.marinas@arm.com> wrote:

> Objects passed to kmemleak_seq_next() have an incremented reference
> count (hence not freed) but they may point via object_list.next to
> other freed objects. To avoid this, the whole start/next/stop sequence
> must be protected by rcu_read_lock().
> 
> Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
> ---
> 
> This is a fix for bug #13761 in buzilla.kernel.org. If there are no
> objections, please apply it before 2.6.31. Thanks.

Administrivia:

When referencing a bugzilla report, please quote the full URL within
the changelog (not after the ^---$).  I use:

	Addresses http://bugzilla.kernel.org/show_bug.cgi?id=13761

This is because people ocassionally troll the commit logs, closing off
bugzilla reports.  Using a standardised format simplifies that job, and
makes it more reliable.

Also, it's nice to give the original bug reporter a Reported-by: in the
changelog.  As a little thank-you, and so they know what's going on.


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-07-30  0:00 ` Andrew Morton
@ 2009-07-30  8:24   ` Catalin Marinas
  0 siblings, 0 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-07-30  8:24 UTC (permalink / raw)
  To: Andrew Morton; +Cc: torvalds, linux-kernel

On Wed, 2009-07-29 at 17:00 -0700, Andrew Morton wrote:
> On Wed, 29 Jul 2009 16:26:57 +0100
> Catalin Marinas <catalin.marinas@arm.com> wrote:
> 
> > Objects passed to kmemleak_seq_next() have an incremented reference
> > count (hence not freed) but they may point via object_list.next to
> > other freed objects. To avoid this, the whole start/next/stop sequence
> > must be protected by rcu_read_lock().
> > 
> > Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
> > ---
> > 
> > This is a fix for bug #13761 in buzilla.kernel.org. If there are no
> > objections, please apply it before 2.6.31. Thanks.
> 
> Administrivia:
> 
> When referencing a bugzilla report, please quote the full URL within
> the changelog (not after the ^---$).  I use:
> 
> 	Addresses http://bugzilla.kernel.org/show_bug.cgi?id=13761
> 
> This is because people ocassionally troll the commit logs, closing off
> bugzilla reports.  Using a standardised format simplifies that job, and
> makes it more reliable.
> 
> Also, it's nice to give the original bug reporter a Reported-by: in the
> changelog.  As a little thank-you, and so they know what's going on.

Yes, I agree. Thanks for adjusting these in the -mm tree patch.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-07-29 15:26 [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock() Catalin Marinas
  2009-07-30  0:00 ` Andrew Morton
@ 2009-08-02 11:14 ` Ingo Molnar
  2009-08-10 15:55   ` Catalin Marinas
  1 sibling, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-02 11:14 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 54917 bytes --]


hm, some recent kmemleak patch is causing frequent hard and 
soft lockups in -tip testing (-rc5 based).

The pattern is similar: the kmemleak thread keeps spinning 
in scan_objects() and never seems to finish:

[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
[  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20

Yesterday i let one of the testboxes run overnight in this 
state and it never recovered from the lockup.

Unfortunately the failure is not 100% reproducible with 
small variations in the config or in the kernel source - 
i.e. not really bisectable. It also does not occur 
immediately all the time. Turning off CONFIG_KMEMLEAK solves 
the lockup.

64-bit allyesconfig seems to reproduce it with a higher 
likelyhood: within 5-10 minutes after bootup an SMP testbox 
locks up most of the time. UP boxes seem to survive it a lot 
better.

I've captured register dumps and backtraces from one of the 
testboxes, see it attached below. Config is attached as 
well.

	Ingo

-------------------->
Kernel 2.6.31-rc5-tip-00864-ged6f5fe-dirty on an x86_64

mercury login:

[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2b560>]  [<ffffffff82d2b560>] page_fault+0x0/0x30
[  177.093253] RSP: 0018:ffff880036043db0  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
[  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2b560>]  [<ffffffff82d2b560>] page_fault+0x0/0x30
[  177.093253] RSP: 0018:ffff880036043db0  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
[  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff81062f02>]  [<ffffffff81062f02>] _flat_send_IPI_mask+0x99/0xd2
[  181.588015] RSP: 0018:ffff880005392ca8  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000c00 RBX: 0000000000000c00 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062ea8 RDI: 0000000000000046
[  181.588015] RBP: ffff880005392cd8 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: 0000000000000002
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062ea8>] ? _flat_send_IPI_mask+0x3f/0xd2
[  181.588015]  [<ffffffff81062f02>] ? _flat_send_IPI_mask+0x99/0xd2
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2dec8>]  [<ffffffff82d2dec8>] do_page_fault+0x68/0x359
[  177.093253] RSP: 0018:ffff880036043cd8  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000060 RBX: 0000000000000001 RCX: 000000008103cf40
[  177.093253] RDX: ffff88003f84a000 RSI: 0000000000000000 RDI: ffff880036043d38
[  177.093253] RBP: ffff880036043d28 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: ffff880036043d38 R14: 0000000000000000 R15: ffff880035c33000
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2dec8>] ? do_page_fault+0x68/0x359
[  177.093253]  <<EOE>>  [<ffffffff82d2a187>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  177.093253]  [<ffffffff82d2b585>] page_fault+0x25/0x30
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2dec8>]  [<ffffffff82d2dec8>] do_page_fault+0x68/0x359
[  177.093253] RSP: 0018:ffff880036043cd8  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000060 RBX: 0000000000000001 RCX: 000000008103cf40
[  177.093253] RDX: ffff88003f84a000 RSI: 0000000000000000 RDI: ffff880036043d38
[  177.093253] RBP: ffff880036043d28 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: ffff880036043d38 R14: 0000000000000000 R15: ffff880035c33000
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2dec8>] ? do_page_fault+0x68/0x359
[  177.093253]  <<EOE>>  [<ffffffff82d2a187>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  177.093253]  [<ffffffff82d2b585>] page_fault+0x25/0x30
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 95783 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31-rc5
# Sun Aug  2 13:01:39 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_EXACT=y
CONFIG_TREE_RCU_TRACE=y
# CONFIG_PREEMPT_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
CONFIG_PERF_COUNTERS=y
CONFIG_EVENT_PROFILE=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_IBS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y

#
# GCOV-based kernel profiling
#
CONFIG_SLOW_WORK=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_VSMP=y
CONFIG_X86_UV=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=4096
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=4096
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_DEBUG=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y

#
# Memory hotplug is currently incompatible with Software Suspend
#
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_VERBOSE=y
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
CONFIG_DMAR_DEFAULT_ON=y
CONFIG_DMAR_BROKEN_GFX_WA=y
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA_DEBUG=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=y
CONFIG_I82092=y
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=y
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=y
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=y
CONFIG_HOTPLUG_PCI_SHPC=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
CONFIG_TCP_CONG_HSTCP=y
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_SCALABLE=y
CONFIG_TCP_CONG_LP=y
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=y
CONFIG_TCP_CONG_ILLINOIS=y
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_H323=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
CONFIG_NF_CONNTRACK_PPTP=y
CONFIG_NF_CONNTRACK_SANE=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CONNTRACK_TFTP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_TPROXY=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_DSCP=y
CONFIG_NETFILTER_XT_TARGET_HL=y
CONFIG_NETFILTER_XT_TARGET_LED=y
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TPROXY=y
CONFIG_NETFILTER_XT_TARGET_TRACE=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y
CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
CONFIG_NETFILTER_XT_MATCH_COMMENT=y
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_DCCP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ESP=y
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
CONFIG_NETFILTER_XT_MATCH_HELPER=y
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=y
CONFIG_NETFILTER_XT_MATCH_MARK=y
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_OWNER=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_RATEEST=y
CONFIG_NETFILTER_XT_MATCH_REALM=y
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=y
CONFIG_NETFILTER_XT_MATCH_SOCKET=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
CONFIG_NETFILTER_XT_MATCH_STRING=y
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_TIME=y
CONFIG_NETFILTER_XT_MATCH_U32=y
CONFIG_NETFILTER_XT_MATCH_OSF=y
CONFIG_IP_VS=y
CONFIG_IP_VS_IPV6=y
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=y
CONFIG_IP_VS_WRR=y
CONFIG_IP_VS_LC=y
CONFIG_IP_VS_WLC=y
CONFIG_IP_VS_LBLC=y
CONFIG_IP_VS_LBLCR=y
CONFIG_IP_VS_DH=y
CONFIG_IP_VS_SH=y
CONFIG_IP_VS_SED=y
CONFIG_IP_VS_NQ=y

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=y

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=y
CONFIG_IP_NF_MATCH_AH=y
CONFIG_IP_NF_MATCH_ECN=y
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_IP_NF_TARGET_NETMAP=y
CONFIG_IP_NF_TARGET_REDIRECT=y
CONFIG_NF_NAT_SNMP_BASIC=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_GRE=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
CONFIG_NF_NAT_TFTP=y
CONFIG_NF_NAT_AMANDA=y
CONFIG_NF_NAT_PPTP=y
CONFIG_NF_NAT_H323=y
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y
CONFIG_IP_NF_TARGET_CLUSTERIP=y
CONFIG_IP_NF_TARGET_ECN=y
CONFIG_IP_NF_TARGET_TTL=y
CONFIG_IP_NF_RAW=y
CONFIG_IP_NF_SECURITY=y
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=y
CONFIG_IP_NF_ARP_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_QUEUE=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_AH=y
CONFIG_IP6_NF_MATCH_EUI64=y
CONFIG_IP6_NF_MATCH_FRAG=y
CONFIG_IP6_NF_MATCH_OPTS=y
CONFIG_IP6_NF_MATCH_HL=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_MATCH_MH=y
CONFIG_IP6_NF_MATCH_RT=y
CONFIG_IP6_NF_TARGET_HL=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
CONFIG_IP6_NF_RAW=y
CONFIG_IP6_NF_SECURITY=y

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=y
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=y
CONFIG_BRIDGE_EBT_T_FILTER=y
CONFIG_BRIDGE_EBT_T_NAT=y
CONFIG_BRIDGE_EBT_802_3=y
CONFIG_BRIDGE_EBT_AMONG=y
CONFIG_BRIDGE_EBT_ARP=y
CONFIG_BRIDGE_EBT_IP=y
CONFIG_BRIDGE_EBT_IP6=y
CONFIG_BRIDGE_EBT_LIMIT=y
CONFIG_BRIDGE_EBT_MARK=y
CONFIG_BRIDGE_EBT_PKTTYPE=y
CONFIG_BRIDGE_EBT_STP=y
CONFIG_BRIDGE_EBT_VLAN=y
CONFIG_BRIDGE_EBT_ARPREPLY=y
CONFIG_BRIDGE_EBT_DNAT=y
CONFIG_BRIDGE_EBT_MARK_T=y
CONFIG_BRIDGE_EBT_REDIRECT=y
CONFIG_BRIDGE_EBT_SNAT=y
CONFIG_BRIDGE_EBT_LOG=y
CONFIG_BRIDGE_EBT_ULOG=y
CONFIG_BRIDGE_EBT_NFLOG=y
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_NET_DCCPPROBE=y
CONFIG_IP_SCTP=y
CONFIG_SCTP_DBG_MSG=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=y
CONFIG_RDS_DEBUG=y
CONFIG_TIPC=y
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
CONFIG_TIPC_DEBUG=y
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=y
CONFIG_ATM_MPOA=y
CONFIG_ATM_BR2684=y
CONFIG_ATM_BR2684_IPFILTER=y
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_IPDDP=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=y
CONFIG_LAPB=y
CONFIG_ECONET=y
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=y
CONFIG_NET_SCH_HTB=y
CONFIG_NET_SCH_HFSC=y
CONFIG_NET_SCH_ATM=y
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=y
CONFIG_NET_SCH_RED=y
CONFIG_NET_SCH_SFQ=y
CONFIG_NET_SCH_TEQL=y
CONFIG_NET_SCH_TBF=y
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=y
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=y
CONFIG_NET_SCH_INGRESS=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
CONFIG_NET_CLS_TCINDEX=y
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=y
CONFIG_NET_CLS_U32=y
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=y
CONFIG_NET_CLS_RSVP6=y
CONFIG_NET_CLS_FLOW=y
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=y
CONFIG_NET_EMATCH_NBYTE=y
CONFIG_NET_EMATCH_U32=y
CONFIG_NET_EMATCH_META=y
CONFIG_NET_EMATCH_TEXT=y
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=y
CONFIG_NET_ACT_GACT=y
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=y
CONFIG_NET_ACT_IPT=y
CONFIG_NET_ACT_NAT=y
CONFIG_NET_ACT_PEDIT=y
CONFIG_NET_ACT_SIMP=y
CONFIG_NET_ACT_SKBEDIT=y
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
CONFIG_NET_TCPPROBE=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
CONFIG_MKISS=y
CONFIG_6PACK=y
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
CONFIG_BAYCOM_PAR=y
CONFIG_YAM=y
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_PLATFORM=y
CONFIG_CAN_EMS_PCI=y
CONFIG_CAN_KVASER_PCI=y
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRNET=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=y
CONFIG_ACTISYS_DONGLE=y
CONFIG_TEKRAM_DONGLE=y
CONFIG_TOIM3232_DONGLE=y
CONFIG_LITELINK_DONGLE=y
CONFIG_MA600_DONGLE=y
CONFIG_GIRBIL_DONGLE=y
CONFIG_MCP2120_DONGLE=y
CONFIG_OLD_BELKIN_DONGLE=y
CONFIG_ACT200L_DONGLE=y
CONFIG_KINGSUN_DONGLE=y
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
CONFIG_NSC_FIR=y
CONFIG_WINBOND_FIR=y
CONFIG_SMC_IRCC_FIR=y
CONFIG_ALI_FIR=y
CONFIG_VLSI_FIR=y
CONFIG_VIA_FIR=y
CONFIG_MCS_FIR=y
CONFIG_BT=y
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=y
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIBTSDIO=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=y
CONFIG_BT_HCIBPA10X=y
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
CONFIG_BT_HCIBLUECARD=y
CONFIG_BT_HCIBTUART=y
CONFIG_BT_HCIVHCI=y
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=y
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_LIB80211_DEBUG=y
CONFIG_MAC80211=y
CONFIG_MAC80211_DEFAULT_PS=y
CONFIG_MAC80211_DEFAULT_PS_VALUE=1

#
# Rate control algorithm selection
#
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_DEBUG_MENU=y
CONFIG_MAC80211_DEBUG_PACKET_ALIGNMENT=y
CONFIG_MAC80211_NOINLINE=y
CONFIG_MAC80211_VERBOSE_DEBUG=y
CONFIG_MAC80211_HT_DEBUG=y
CONFIG_MAC80211_TKIP_DEBUG=y
CONFIG_MAC80211_IBSS_DEBUG=y
CONFIG_MAC80211_VERBOSE_PS_DEBUG=y
CONFIG_MAC80211_DEBUG_COUNTERS=y
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=y
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=y
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_OSD=y
CONFIG_BLK_DEV_SX8=y
CONFIG_BLK_DEV_UB=y
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=y
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
CONFIG_MISC_DEVICES=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_SGI_XP=y
CONFIG_HP_ILO=y
CONFIG_SGI_GRU=y
CONFIG_SGI_GRU_DEBUG=y
CONFIG_DELL_LAPTOP=y
CONFIG_ISL29003=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=y
CONFIG_SCSI_CXGB3_ISCSI=y
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_3W_9XXX=y
CONFIG_SCSI_ACARD=y
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=y
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
CONFIG_MEGARAID_MAILBOX=y
CONFIG_MEGARAID_LEGACY=y
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=y
CONFIG_SCSI_BUSLOGIC=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
CONFIG_FCOE=y
CONFIG_FCOE_FNIC=y
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=y
CONFIG_SCSI_GDTH=y
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_PPA=y
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
CONFIG_SCSI_IZIP_SLOW_CTR=y
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
CONFIG_SCSI_LPFC=y
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=y
CONFIG_SCSI_DC390T=y
CONFIG_SCSI_SRP=y
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=y
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=y
CONFIG_SATA_PROMISE=y
CONFIG_SATA_SX4=y
CONFIG_SATA_SIL=y
CONFIG_SATA_SIS=y
CONFIG_SATA_ULI=y
CONFIG_SATA_VIA=y
CONFIG_SATA_VITESSE=y
CONFIG_SATA_INIC162X=y
CONFIG_PATA_ACPI=y
CONFIG_PATA_ALI=y
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_CMD640_PCI=y
CONFIG_PATA_CMD64X=y
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CYPRESS=y
CONFIG_PATA_EFAR=y
CONFIG_ATA_GENERIC=y
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
CONFIG_PATA_HPT3X2N=y
CONFIG_PATA_HPT3X3=y
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT821X=y
CONFIG_PATA_IT8213=y
CONFIG_PATA_JMICRON=y
CONFIG_PATA_TRIFLEX=y
CONFIG_PATA_MARVELL=y
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=y
CONFIG_PATA_NS87410=y
CONFIG_PATA_NS87415=y
CONFIG_PATA_OPTI=y
CONFIG_PATA_OPTIDMA=y
CONFIG_PATA_PCMCIA=y
CONFIG_PATA_PDC_OLD=y
CONFIG_PATA_RADISYS=y
CONFIG_PATA_RZ1000=y
CONFIG_PATA_SC1200=y
CONFIG_PATA_SERVERWORKS=y
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=y
CONFIG_PATA_PLATFORM=y
CONFIG_PATA_SCH=y
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_RAID6_PQ=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_LOG_USERSPACE=y
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=y
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
CONFIG_FUSION_FC=y
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LAN=y
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
CONFIG_IEEE1394_PCILYNX=y
CONFIG_IEEE1394_SBP2=y
CONFIG_IEEE1394_SBP2_PHYS_DMA=y
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=y
CONFIG_IEEE1394_RAWIO=y
CONFIG_IEEE1394_VIDEO1394=y
CONFIG_IEEE1394_DV1394=y
CONFIG_IEEE1394_VERBOSEDEBUG=y
CONFIG_I2O=y
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_BUS=y
CONFIG_I2O_BLOCK=y
CONFIG_I2O_SCSI=y
CONFIG_I2O_PROC=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=y
CONFIG_DUMMY=y
CONFIG_BONDING=y
CONFIG_MACVLAN=y
CONFIG_EQUALIZER=y
CONFIG_TUN=y
CONFIG_VETH=y
CONFIG_NET_SB1000=y
CONFIG_ARCNET=y
CONFIG_ARCNET_1201=y
CONFIG_ARCNET_1051=y
CONFIG_ARCNET_RAW=y
CONFIG_ARCNET_CAP=y
CONFIG_ARCNET_COM90xx=y
CONFIG_ARCNET_COM90xxIO=y
CONFIG_ARCNET_RIM_I=y
CONFIG_ARCNET_COM20020=y
CONFIG_ARCNET_COM20020_PCI=y
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
CONFIG_ENC28J60=y
CONFIG_ENC28J60_WRITEVERIFY=y
CONFIG_ETHOC=y
CONFIG_DNET=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=y
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
CONFIG_TULIP_MWI=y
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=y
CONFIG_WINBOND_840=y
CONFIG_DM9102=y
CONFIG_ULI526X=y
CONFIG_PCMCIA_XIRCOM=y
CONFIG_HP100=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=y
CONFIG_AMD8111_ETH=y
CONFIG_ADAPTEC_STARFIRE=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=y
CONFIG_FEALNX=y
CONFIG_NATSEMI=y
CONFIG_NE2K_PCI=y
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
CONFIG_SIS900=y
CONFIG_EPIC100=y
CONFIG_SMSC9420=y
CONFIG_SUNDANCE=y
CONFIG_SUNDANCE_MMIO=y
CONFIG_TLAN=y
CONFIG_KS8842=y
CONFIG_KS8851=y
CONFIG_VIA_RHINE=y
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=y
CONFIG_NET_POCKET=y
CONFIG_ATP=y
CONFIG_DE600=y
CONFIG_DE620=y
CONFIG_ATL2=y
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=y
CONFIG_ACENIC_OMIT_TIGON_I=y
CONFIG_DL2K=y
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_IP1000=y
CONFIG_IGB=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=y
CONFIG_NS83820=y
CONFIG_HAMACHI=y
CONFIG_YELLOWFIN=y
CONFIG_R8169=y
CONFIG_R8169_VLAN=y
CONFIG_SIS190=y
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
CONFIG_SKY2=y
CONFIG_SKY2_DEBUG=y
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
CONFIG_BNX2=y
CONFIG_QLA3XXX=y
CONFIG_ATL1=y
CONFIG_ATL1E=y
CONFIG_ATL1C=y
CONFIG_JME=y
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=y
CONFIG_ENIC=y
CONFIG_IXGBE=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=y
CONFIG_S2IO=y
CONFIG_MYRI10GE=y
CONFIG_MYRI10GE_DCA=y
CONFIG_NIU=y
CONFIG_MLX4_EN=y
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=y
CONFIG_BNX2X=y
CONFIG_QLGE=y
CONFIG_SFC=y
CONFIG_BE2NET=y
CONFIG_TR=y
CONFIG_IBMOL=y
CONFIG_3C359=y
CONFIG_TMS380TR=y
CONFIG_TMSPCI=y
CONFIG_ABYSS=y

#
# Wireless LAN
#
CONFIG_WLAN_PRE80211=y
CONFIG_STRIP=y
CONFIG_PCMCIA_WAVELAN=y
CONFIG_PCMCIA_NETWAVE=y
CONFIG_WLAN_80211=y
CONFIG_PCMCIA_RAYCS=y
CONFIG_LIBERTAS=y
CONFIG_LIBERTAS_USB=y
CONFIG_LIBERTAS_CS=y
CONFIG_LIBERTAS_SDIO=y
CONFIG_LIBERTAS_SPI=y
CONFIG_LIBERTAS_DEBUG=y
CONFIG_LIBERTAS_THINFIRM=y
CONFIG_LIBERTAS_THINFIRM_USB=y
CONFIG_AIRO=y
CONFIG_ATMEL=y
CONFIG_PCI_ATMEL=y
CONFIG_PCMCIA_ATMEL=y
CONFIG_AT76C50X_USB=y
CONFIG_AIRO_CS=y
CONFIG_PCMCIA_WL3501=y
CONFIG_PRISM54=y
CONFIG_USB_ZD1201=y
CONFIG_USB_NET_RNDIS_WLAN=y
CONFIG_RTL8180=y
CONFIG_RTL8187=y
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=y
CONFIG_MAC80211_HWSIM=y
CONFIG_MWL8K=y
CONFIG_P54_COMMON=y
CONFIG_P54_USB=y
CONFIG_P54_PCI=y
CONFIG_P54_SPI=y
CONFIG_P54_LEDS=y
CONFIG_ATH_COMMON=y
CONFIG_ATH5K=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH9K=y
CONFIG_ATH9K_DEBUG=y
CONFIG_AR9170_USB=y
CONFIG_AR9170_LEDS=y
CONFIG_IPW2100=y
CONFIG_IPW2100_MONITOR=y
CONFIG_IPW2100_DEBUG=y
CONFIG_IPW2200=y
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
CONFIG_IPW2200_DEBUG=y
CONFIG_LIBIPW=y
CONFIG_LIBIPW_DEBUG=y
CONFIG_IWLWIFI=y
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT=y
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLAGN=y
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=y
CONFIG_IWL3945_SPECTRUM_MEASUREMENT=y
CONFIG_HOSTAP=y
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=y
CONFIG_HOSTAP_PCI=y
CONFIG_HOSTAP_CS=y
CONFIG_B43=y
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_PIO=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
CONFIG_B43_DEBUG=y
CONFIG_B43_FORCE_PIO=y
CONFIG_B43LEGACY=y
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_ZD1211RW=y
CONFIG_ZD1211RW_DEBUG=y
CONFIG_HERMES=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=y
CONFIG_TMD_HERMES=y
CONFIG_NORTEL_HERMES=y
CONFIG_PCI_HERMES=y
CONFIG_PCMCIA_HERMES=y
CONFIG_PCMCIA_SPECTRUM=y
CONFIG_WL12XX=y
CONFIG_IWM=y
CONFIG_IWM_DEBUG=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=y
CONFIG_WIMAX_I2400M_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_DM9601=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET=y
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_HSO=y
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_CDC_PHONET=y
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=y
CONFIG_PCMCIA_3C574=y
CONFIG_PCMCIA_FMVJ18X=y
CONFIG_PCMCIA_PCNET=y
CONFIG_PCMCIA_NMCLAN=y
CONFIG_PCMCIA_SMC91C92=y
CONFIG_PCMCIA_XIRC2PS=y
CONFIG_PCMCIA_AXNET=y
CONFIG_ARCNET_COM20020_CS=y
CONFIG_PCMCIA_IBMTR=y
CONFIG_WAN=y
CONFIG_LANMEDIA=y
CONFIG_HDLC=y
CONFIG_HDLC_RAW=y
CONFIG_HDLC_RAW_ETH=y
CONFIG_HDLC_CISCO=y
CONFIG_HDLC_FR=y
CONFIG_HDLC_PPP=y
CONFIG_HDLC_X25=y
CONFIG_PCI200SYN=y
CONFIG_WANXL=y
CONFIG_PC300TOO=y
CONFIG_FARSYNC=y
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=y
CONFIG_CYCLADES_SYNC=y
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=y
CONFIG_X25_ASY=y
CONFIG_SBNI=y
CONFIG_SBNI_MULTILINE=y
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=y
CONFIG_ATM_TCP=y
CONFIG_ATM_LANAI=y
CONFIG_ATM_ENI=y
CONFIG_ATM_ENI_DEBUG=y
CONFIG_ATM_ENI_TUNE_BURST=y
CONFIG_ATM_ENI_BURST_TX_16W=y
CONFIG_ATM_ENI_BURST_TX_8W=y
CONFIG_ATM_ENI_BURST_TX_4W=y
CONFIG_ATM_ENI_BURST_TX_2W=y
CONFIG_ATM_ENI_BURST_RX_16W=y
CONFIG_ATM_ENI_BURST_RX_8W=y
CONFIG_ATM_ENI_BURST_RX_4W=y
CONFIG_ATM_ENI_BURST_RX_2W=y
CONFIG_ATM_FIRESTREAM=y
CONFIG_ATM_ZATM=y
CONFIG_ATM_ZATM_DEBUG=y
CONFIG_ATM_IDT77252=y
CONFIG_ATM_IDT77252_DEBUG=y
CONFIG_ATM_IDT77252_RCV_ALL=y
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=y
CONFIG_ATM_AMBASSADOR_DEBUG=y
CONFIG_ATM_HORIZON=y
CONFIG_ATM_HORIZON_DEBUG=y
CONFIG_ATM_IA=y
CONFIG_ATM_IA_DEBUG=y
CONFIG_ATM_FORE200E=y
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=y
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=y
CONFIG_IEEE802154_DRIVERS=y
CONFIG_IEEE802154_FAKEHARD=y
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_FDDI=y
CONFIG_DEFXX=y
CONFIG_DEFXX_MMIO=y
CONFIG_SKFP=y
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
CONFIG_PLIP=y
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=y
CONFIG_PPP_SYNC_TTY=y
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_MPPE=y
CONFIG_PPPOE=y
CONFIG_PPPOATM=y
CONFIG_PPPOL2TP=y
CONFIG_SLIP=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=y
CONFIG_ISDN=y
CONFIG_ISDN_I4L=y
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=y
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=y

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=y

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
CONFIG_HISAX_DEBUG=y

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=y
CONFIG_HISAX_ELSA_CS=y
CONFIG_HISAX_AVM_A1_CS=y
CONFIG_HISAX_TELES_CS=y

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=y
CONFIG_HISAX_HFCUSB=y
CONFIG_HISAX_HFC4S8S=y
CONFIG_HISAX_FRITZ_PCIPNP=y
CONFIG_HISAX_HDLC=y

#
# Active cards
#
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_ISDN_CAPI=y
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=y
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=y
CONFIG_ISDN_CAPI_CAPIDRV=y

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=y
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=y
CONFIG_ISDN_DRV_AVMB1_AVM_CS=y
CONFIG_ISDN_DRV_AVMB1_T1PCI=y
CONFIG_ISDN_DRV_AVMB1_C4=y
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=y
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=y
CONFIG_ISDN_DIVAS_USERIDI=y
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=y
CONFIG_GIGASET_BASE=y
CONFIG_GIGASET_M105=y
CONFIG_GIGASET_M101=y
CONFIG_GIGASET_DEBUG=y
CONFIG_PHONE=y

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y
CONFIG_XEN_KBDDEV_FRONTEND=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=y
CONFIG_MOUSE_APPLETOUCH=y
CONFIG_MOUSE_BCM5974=y
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=y
CONFIG_JOYSTICK_MAGELLAN=y
CONFIG_JOYSTICK_SPACEORB=y
CONFIG_JOYSTICK_SPACEBALL=y
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=y
CONFIG_JOYSTICK_GAMECON=y
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_JOYDUMP=y
CONFIG_JOYSTICK_XPAD=y
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=y
CONFIG_TABLET_USB_AIPTEK=y
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_KBTAB=y
CONFIG_TABLET_USB_WACOM=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=y
CONFIG_TOUCHSCREEN_AD7877=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_UCB1400=y
CONFIG_TOUCHSCREEN_WM97XX=y
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_W90X900=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=y
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE=y
CONFIG_INPUT_ATI_REMOTE2=y
CONFIG_INPUT_KEYSPAN_REMOTE=y
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=y
CONFIG_INPUT_CM109=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=y
CONFIG_ROCKETPORT=y
CONFIG_CYCLADES=y
CONFIG_CYZ_INTR=y
CONFIG_DIGIEPCA=y
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
CONFIG_ISI=y
CONFIG_SYNCLINK=y
CONFIG_SYNCLINKMP=y
CONFIG_SYNCLINK_GT=y
CONFIG_N_HDLC=y
CONFIG_RISCOM8=y
CONFIG_SPECIALIX=y
CONFIG_SX=y
CONFIG_RIO=y
CONFIG_RIO_OLDPCI=y
CONFIG_STALDRV=y
CONFIG_STALLION=y
CONFIG_ISTALLION=y
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
CONFIG_R3964=y
CONFIG_APPLICOM=y

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=y
CONFIG_CARDMAN_4000=y
CONFIG_CARDMAN_4040=y
CONFIG_IPWIRELESS=y
CONFIG_MWAVE=y
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
CONFIG_TCG_INFINEON=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y
CONFIG_I2C_TINY_USB=y

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=y
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=y
CONFIG_SENSORS_TSL2550=y
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y

#
# PPS support
#
CONFIG_PPS=y
CONFIG_PPS_DEBUG=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_TWL4030=y

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_WM97XX=y
CONFIG_BATTERY_BQ27x00=y
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_MAX17040=y
CONFIG_CHARGER_PCF50633=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7473=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATK0110=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_FSCHER=y
CONFIG_SENSORS_FSCPOS=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_MAX1111=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_PCF8591=y
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_HDAPS=y
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_SENSORS_APPLESMC=y
CONFIG_HWMON_DEBUG_CHIP=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_TWL4030_WATCHDOG=y
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
CONFIG_SC520_WDT=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_60XX_WDT=y
CONFIG_SBC8360_WDT=y
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_HTC_PASIC3=y
CONFIG_UCB1400_CORE=y
CONFIG_TPS65010=y
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
CONFIG_PCF50633_GPIO=y
CONFIG_AB3100_CORE=y
CONFIG_EZX_PCAP=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_BQ24022=y
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_TWL4030=y
CONFIG_REGULATOR_WM8400=y
CONFIG_REGULATOR_DA903X=y
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_LP3971=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_COMMON=y
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=y
CONFIG_VIDEO_MEDIA=y

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_CUSTOMISE=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2266=y
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_QT1010=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MXL5007T=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_V4L1=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF_VMALLOC=y
CONFIG_VIDEOBUF_DVB=y
CONFIG_VIDEO_BTCX=y
CONFIG_VIDEO_IR=y
CONFIG_VIDEO_TVEEPROM=y
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEO_CAPTURE_DRIVERS=y
CONFIG_VIDEO_ADV_DEBUG=y
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=y
CONFIG_VIDEO_TVAUDIO=y
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_MSP3400=y
CONFIG_VIDEO_CS5345=y
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_M52790=y
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=y
CONFIG_VIDEO_SAA6588=y
CONFIG_VIDEO_BT819=y
CONFIG_VIDEO_BT856=y
CONFIG_VIDEO_BT866=y
CONFIG_VIDEO_KS0127=y
CONFIG_VIDEO_OV7670=y
CONFIG_VIDEO_MT9V011=y
CONFIG_VIDEO_SAA7110=y
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_SAA717X=y
CONFIG_VIDEO_TVP5150=y
CONFIG_VIDEO_VPX3220=y
CONFIG_VIDEO_CX25840=y
CONFIG_VIDEO_CX2341X=y
CONFIG_VIDEO_SAA7127=y
CONFIG_VIDEO_SAA7185=y
CONFIG_VIDEO_ADV7170=y
CONFIG_VIDEO_ADV7175=y
CONFIG_VIDEO_UPD64031A=y
CONFIG_VIDEO_UPD64083=y
CONFIG_VIDEO_VIVI=y
CONFIG_VIDEO_BT848=y
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_CPIA=y
CONFIG_VIDEO_CPIA_PP=y
CONFIG_VIDEO_CPIA_USB=y
CONFIG_VIDEO_CPIA2=y
CONFIG_VIDEO_SAA5246A=y
CONFIG_VIDEO_SAA5249=y
CONFIG_VIDEO_STRADIS=y
CONFIG_VIDEO_ZORAN=y
CONFIG_VIDEO_ZORAN_DC30=y
CONFIG_VIDEO_ZORAN_ZR36060=y
CONFIG_VIDEO_ZORAN_BUZ=y
CONFIG_VIDEO_ZORAN_DC10=y
CONFIG_VIDEO_ZORAN_LML33=y
CONFIG_VIDEO_ZORAN_LML33R10=y
CONFIG_VIDEO_ZORAN_AVS6EYES=y
CONFIG_VIDEO_MEYE=y
CONFIG_VIDEO_SAA7134=y
CONFIG_VIDEO_SAA7134_ALSA=y
CONFIG_VIDEO_SAA7134_DVB=y
CONFIG_VIDEO_MXB=y
CONFIG_VIDEO_HEXIUM_ORION=y
CONFIG_VIDEO_HEXIUM_GEMINI=y
CONFIG_VIDEO_CX23885=y
CONFIG_VIDEO_IVTV=y
CONFIG_VIDEO_FB_IVTV=y
CONFIG_VIDEO_CX18=y
CONFIG_VIDEO_CAFE_CCIC=y
CONFIG_SOC_CAMERA=y
CONFIG_SOC_CAMERA_MT9M001=y
CONFIG_SOC_CAMERA_MT9M111=y
CONFIG_SOC_CAMERA_MT9T031=y
CONFIG_SOC_CAMERA_MT9V022=y
CONFIG_SOC_CAMERA_TW9910=y
CONFIG_SOC_CAMERA_PLATFORM=y
CONFIG_SOC_CAMERA_OV772X=y
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=y
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=y
CONFIG_USB_M5602=y
CONFIG_USB_STV06XX=y
CONFIG_USB_GSPCA_CONEX=y
CONFIG_USB_GSPCA_ETOMS=y
CONFIG_USB_GSPCA_FINEPIX=y
CONFIG_USB_GSPCA_MARS=y
CONFIG_USB_GSPCA_MR97310A=y
CONFIG_USB_GSPCA_OV519=y
CONFIG_USB_GSPCA_OV534=y
CONFIG_USB_GSPCA_PAC207=y
CONFIG_USB_GSPCA_PAC7311=y
CONFIG_USB_GSPCA_SN9C20X=y
CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
CONFIG_USB_GSPCA_SONIXB=y
CONFIG_USB_GSPCA_SONIXJ=y
CONFIG_USB_GSPCA_SPCA500=y
CONFIG_USB_GSPCA_SPCA501=y
CONFIG_USB_GSPCA_SPCA505=y
CONFIG_USB_GSPCA_SPCA506=y
CONFIG_USB_GSPCA_SPCA508=y
CONFIG_USB_GSPCA_SPCA561=y
CONFIG_USB_GSPCA_SQ905=y
CONFIG_USB_GSPCA_SQ905C=y
CONFIG_USB_GSPCA_STK014=y
CONFIG_USB_GSPCA_SUNPLUS=y
CONFIG_USB_GSPCA_T613=y
CONFIG_USB_GSPCA_TV8532=y
CONFIG_USB_GSPCA_VC032X=y
CONFIG_USB_GSPCA_ZC3XX=y
CONFIG_VIDEO_PVRUSB2=y
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2_DEBUGIFC=y
CONFIG_VIDEO_HDPVR=y
CONFIG_VIDEO_EM28XX=y
CONFIG_VIDEO_EM28XX_ALSA=y
CONFIG_VIDEO_EM28XX_DVB=y
CONFIG_VIDEO_CX231XX=y
CONFIG_VIDEO_CX231XX_ALSA=y
CONFIG_VIDEO_CX231XX_DVB=y
CONFIG_VIDEO_USBVISION=y
CONFIG_VIDEO_USBVIDEO=y
CONFIG_USB_VICAM=y
CONFIG_USB_IBMCAM=y
CONFIG_USB_KONICAWC=y
CONFIG_USB_QUICKCAM_MESSENGER=y
CONFIG_USB_ET61X251=y
CONFIG_VIDEO_OVCAMCHIP=y
CONFIG_USB_W9968CF=y
CONFIG_USB_OV511=y
CONFIG_USB_SE401=y
CONFIG_USB_SN9C102=y
CONFIG_USB_STV680=y
CONFIG_USB_ZC0301=y
CONFIG_USB_PWC=y
CONFIG_USB_PWC_DEBUG=y
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=y
CONFIG_USB_STKWEBCAM=y
CONFIG_USB_S2255=y
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=y
CONFIG_RADIO_MAXIRADIO=y
CONFIG_RADIO_MAESTRO=y
CONFIG_USB_DSBR=y
CONFIG_USB_SI470X=y
CONFIG_USB_MR800=y
CONFIG_RADIO_TEA5764=y
CONFIG_RADIO_TEA5764_XTAL=y
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=y
CONFIG_DVB_AV7110=y
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=y
CONFIG_DVB_BUDGET=y
CONFIG_DVB_BUDGET_CI=y
CONFIG_DVB_BUDGET_AV=y
CONFIG_DVB_BUDGET_PATCH=y

#
# Supported USB Adapters
#
CONFIG_DVB_USB=y
CONFIG_DVB_USB_DEBUG=y
CONFIG_DVB_USB_A800=y
CONFIG_DVB_USB_DIBUSB_MB=y
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=y
CONFIG_DVB_USB_DIB0700=y
CONFIG_DVB_USB_UMT_010=y
CONFIG_DVB_USB_CXUSB=y
CONFIG_DVB_USB_M920X=y
CONFIG_DVB_USB_GL861=y
CONFIG_DVB_USB_AU6610=y
CONFIG_DVB_USB_DIGITV=y
CONFIG_DVB_USB_VP7045=y
CONFIG_DVB_USB_VP702X=y
CONFIG_DVB_USB_GP8PSK=y
CONFIG_DVB_USB_NOVA_T_USB2=y
CONFIG_DVB_USB_TTUSB2=y
CONFIG_DVB_USB_DTT200U=y
CONFIG_DVB_USB_OPERA1=y
CONFIG_DVB_USB_DW2102=y
CONFIG_DVB_USB_CINERGY_T2=y
CONFIG_DVB_USB_ANYSEE=y
CONFIG_DVB_USB_DTV5100=y
CONFIG_DVB_USB_AF9015=y
CONFIG_DVB_USB_CE6230=y
CONFIG_DVB_TTUSB_BUDGET=y
CONFIG_DVB_TTUSB_DEC=y
CONFIG_DVB_SIANO_SMS1XXX=y
CONFIG_DVB_SIANO_SMS1XXX_SMS_IDS=y

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_PCI=y
CONFIG_DVB_B2C2_FLEXCOP_USB=y
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=y

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=y

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=y

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=y
CONFIG_DVB_STB6100=y
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV6110x=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=y
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_ZL10036=y
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=y
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV6110=y
CONFIG_DVB_STV0900=y
CONFIG_DVB_TDA8083=y
CONFIG_DVB_TDA10086=y
CONFIG_DVB_TDA8261=y
CONFIG_DVB_VES1X93=y
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TDA826X=y
CONFIG_DVB_TUA6100=y
CONFIG_DVB_CX24116=y
CONFIG_DVB_SI21XX=y

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=y
CONFIG_DVB_SP887X=y
CONFIG_DVB_CX22700=y
CONFIG_DVB_CX22702=y
CONFIG_DVB_DRX397XD=y
CONFIG_DVB_L64781=y
CONFIG_DVB_TDA1004X=y
CONFIG_DVB_NXT6000=y
CONFIG_DVB_MT352=y
CONFIG_DVB_ZL10353=y
CONFIG_DVB_DIB3000MB=y
CONFIG_DVB_DIB3000MC=y
CONFIG_DVB_DIB7000M=y
CONFIG_DVB_DIB7000P=y
CONFIG_DVB_TDA10048=y
CONFIG_DVB_AF9013=y

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=y
CONFIG_DVB_TDA10021=y
CONFIG_DVB_TDA10023=y
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_OR51211=y
CONFIG_DVB_OR51132=y
CONFIG_DVB_BCM3510=y
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3304=y
CONFIG_DVB_LGDT3305=y
CONFIG_DVB_S5H1409=y
CONFIG_DVB_AU8522=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=y

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y
CONFIG_DVB_TUNER_DIB0070=y

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=y
CONFIG_DVB_ISL6405=y
CONFIG_DVB_ISL6421=y
CONFIG_DVB_ISL6423=y
CONFIG_DVB_LGS8GL5=y
CONFIG_DVB_LGS8GXX=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y
CONFIG_DAB=y
CONFIG_USB_DABUSB=y

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_DRM=y
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
CONFIG_DRM_I810=y
CONFIG_DRM_I830=y
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
CONFIG_VGASTATE=y
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=y
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_INTEL=y
CONFIG_FB_INTEL_DEBUG=y
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_MATROX_MAVEN=y
CONFIG_FB_MATROX_MULTIHEAD=y
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=y
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
CONFIG_FB_GEODE_GX1=y
CONFIG_FB_TMIO=y
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=y
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=y
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA903X=y
CONFIG_BACKLIGHT_MBP_NVIDIA=y
CONFIG_BACKLIGHT_SAHARA=y

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE is not set
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_VERBOSE=y
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_RAWMIDI_SEQ=y
CONFIG_SND_OPL3_LIB_SEQ=y
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=y
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_VX_LIB=y
CONFIG_SND_AC97_CODEC=y
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=y
CONFIG_SND_DUMMY=y
CONFIG_SND_VIRMIDI=y
CONFIG_SND_MTS64=y
CONFIG_SND_SERIAL_U16550=y
CONFIG_SND_MPU401=y
CONFIG_SND_PORTMAN2X4=y
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=y
CONFIG_SND_SB16_DSP=y
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=y
CONFIG_SND_ALS300=y
CONFIG_SND_ALS4000=y
CONFIG_SND_ALI5451=y
CONFIG_SND_ATIIXP=y
CONFIG_SND_ATIIXP_MODEM=y
CONFIG_SND_AU8810=y
CONFIG_SND_AU8820=y
CONFIG_SND_AU8830=y
CONFIG_SND_AW2=y
CONFIG_SND_AZT3328=y
CONFIG_SND_BT87X=y
CONFIG_SND_BT87X_OVERCLOCK=y
CONFIG_SND_CA0106=y
CONFIG_SND_CMIPCI=y
CONFIG_SND_OXYGEN_LIB=y
CONFIG_SND_OXYGEN=y
CONFIG_SND_CS4281=y
CONFIG_SND_CS46XX=y
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=y
CONFIG_SND_CTXFI=y
CONFIG_SND_DARLA20=y
CONFIG_SND_GINA20=y
CONFIG_SND_LAYLA20=y
CONFIG_SND_DARLA24=y
CONFIG_SND_GINA24=y
CONFIG_SND_LAYLA24=y
CONFIG_SND_MONA=y
CONFIG_SND_MIA=y
CONFIG_SND_ECHO3G=y
CONFIG_SND_INDIGO=y
CONFIG_SND_INDIGOIO=y
CONFIG_SND_INDIGODJ=y
CONFIG_SND_INDIGOIOX=y
CONFIG_SND_INDIGODJX=y
CONFIG_SND_EMU10K1=y
CONFIG_SND_EMU10K1X=y
CONFIG_SND_ENS1370=y
CONFIG_SND_ENS1371=y
CONFIG_SND_ES1938=y
CONFIG_SND_ES1968=y
CONFIG_SND_FM801=y
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=y

#
# Don't forget to add built-in firmwares for HDSP driver
#
CONFIG_SND_HDSPM=y
CONFIG_SND_HIFIER=y
CONFIG_SND_ICE1712=y
CONFIG_SND_ICE1724=y
CONFIG_SND_INTEL8X0=y
CONFIG_SND_INTEL8X0M=y
CONFIG_SND_KORG1212=y
CONFIG_SND_LX6464ES=y
CONFIG_SND_MAESTRO3=y
CONFIG_SND_MIXART=y
CONFIG_SND_NM256=y
CONFIG_SND_PCXHR=y
CONFIG_SND_RIPTIDE=y
CONFIG_SND_RME32=y
CONFIG_SND_RME96=y
CONFIG_SND_RME9652=y
CONFIG_SND_SONICVIBES=y
CONFIG_SND_TRIDENT=y
CONFIG_SND_VIA82XX=y
CONFIG_SND_VIA82XX_MODEM=y
CONFIG_SND_VIRTUOSO=y
CONFIG_SND_VX222=y
CONFIG_SND_YMFPCI=y
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
CONFIG_SND_USB_USX2Y=y
CONFIG_SND_USB_CAIAQ=y
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=y
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=y
CONFIG_SND_PDAUDIOCF=y
CONFIG_SND_SOC=y
CONFIG_SND_SOC_I2C_AND_SPI=y
CONFIG_SND_SOC_ALL_CODECS=y
CONFIG_SND_SOC_AD73311=y
CONFIG_SND_SOC_AK4104=y
CONFIG_SND_SOC_AK4535=y
CONFIG_SND_SOC_CS4270=y
CONFIG_SND_SOC_L3=y
CONFIG_SND_SOC_PCM3008=y
CONFIG_SND_SOC_SPDIF=y
CONFIG_SND_SOC_SSM2602=y
CONFIG_SND_SOC_TLV320AIC23=y
CONFIG_SND_SOC_TLV320AIC26=y
CONFIG_SND_SOC_TLV320AIC3X=y
CONFIG_SND_SOC_TWL4030=y
CONFIG_SND_SOC_UDA134X=y
CONFIG_SND_SOC_UDA1380=y
CONFIG_SND_SOC_WM8400=y
CONFIG_SND_SOC_WM8510=y
CONFIG_SND_SOC_WM8580=y
CONFIG_SND_SOC_WM8728=y
CONFIG_SND_SOC_WM8731=y
CONFIG_SND_SOC_WM8750=y
CONFIG_SND_SOC_WM8753=y
CONFIG_SND_SOC_WM8900=y
CONFIG_SND_SOC_WM8903=y
CONFIG_SND_SOC_WM8940=y
CONFIG_SND_SOC_WM8960=y
CONFIG_SND_SOC_WM8971=y
CONFIG_SND_SOC_WM8988=y
CONFIG_SND_SOC_WM8990=y
CONFIG_SND_SOC_WM9081=y
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
CONFIG_SOUND_TRACEINIT=y
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_SSCAPE=y
CONFIG_SOUND_VMIDI=y
CONFIG_SOUND_TRIX=y
CONFIG_SOUND_MSS=y
CONFIG_SOUND_MPU401=y
CONFIG_SOUND_PAS=y
CONFIG_PAS_JOYSTICK=y
CONFIG_SOUND_PSS=y
CONFIG_PSS_MIXER=y
CONFIG_SOUND_SB=y
CONFIG_SOUND_YM3812=y
CONFIG_SOUND_UART6850=y
CONFIG_SOUND_AEDSP16=y
CONFIG_SC6600=y
CONFIG_SC6600_JOY=y
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=y
CONFIG_AC97_BUS=y
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_DEBUG=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_WHITELIST=y
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=y
CONFIG_USB_ISP116X_HCD=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_CS=y
CONFIG_USB_R8A66597_HCD=y
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_ONETOUCH=y
CONFIG_USB_STORAGE_KARMA=y
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y

#
# USB port drivers
#
CONFIG_USB_USS720=y
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=y
CONFIG_USB_SERIAL_ARK3116=y
CONFIG_USB_SERIAL_BELKIN=y
CONFIG_USB_SERIAL_CH341=y
CONFIG_USB_SERIAL_WHITEHEAT=y
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=y
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=y
CONFIG_USB_SERIAL_EMPEG=y
CONFIG_USB_SERIAL_FTDI_SIO=y
CONFIG_USB_SERIAL_FUNSOFT=y
CONFIG_USB_SERIAL_VISOR=y
CONFIG_USB_SERIAL_IPAQ=y
CONFIG_USB_SERIAL_IR=y
CONFIG_USB_SERIAL_EDGEPORT=y
CONFIG_USB_SERIAL_EDGEPORT_TI=y
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
CONFIG_USB_SERIAL_IUU=y
CONFIG_USB_SERIAL_KEYSPAN_PDA=y
CONFIG_USB_SERIAL_KEYSPAN=y
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=y
CONFIG_USB_SERIAL_KOBIL_SCT=y
CONFIG_USB_SERIAL_MCT_U232=y
CONFIG_USB_SERIAL_MOS7720=y
CONFIG_USB_SERIAL_MOS7840=y
CONFIG_USB_SERIAL_MOTOROLA=y
CONFIG_USB_SERIAL_NAVMAN=y
CONFIG_USB_SERIAL_PL2303=y
CONFIG_USB_SERIAL_OTI6858=y
CONFIG_USB_SERIAL_QUALCOMM=y
CONFIG_USB_SERIAL_SPCP8X5=y
CONFIG_USB_SERIAL_HP4X=y
CONFIG_USB_SERIAL_SAFE=y
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=y
CONFIG_USB_SERIAL_SYMBOL=y
CONFIG_USB_SERIAL_TI=y
CONFIG_USB_SERIAL_CYBERJACK=y
CONFIG_USB_SERIAL_XIRCOM=y
CONFIG_USB_SERIAL_OPTION=y
CONFIG_USB_SERIAL_OMNINET=y
CONFIG_USB_SERIAL_OPTICON=y
CONFIG_USB_SERIAL_DEBUG=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_BERRY_CHARGE=y
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
CONFIG_USB_TEST=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_VST=y
CONFIG_USB_ATM=y
CONFIG_USB_SPEEDTOUCH=y
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=y
CONFIG_TWL4030_USB=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=y
CONFIG_UWB_I1480U=y
CONFIG_UWB_I1480U_WLP=y
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y
CONFIG_MMC_UNSAFE_RESUME=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=y
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_PCI=y
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_WBSD=y
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
CONFIG_MMC_SDRICOH_CS=y
CONFIG_MMC_CB710=y
CONFIG_MMC_VIA_SDMMC=y
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
CONFIG_MSPRO_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=y
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_BD2802=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=y
CONFIG_INFINIBAND_USER_MAD=y
CONFIG_INFINIBAND_USER_ACCESS=y
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=y
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=y
CONFIG_INFINIBAND_AMSO1100=y
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
CONFIG_INFINIBAND_CXGB3=y
CONFIG_INFINIBAND_CXGB3_DEBUG=y
CONFIG_MLX4_INFINIBAND=y
CONFIG_INFINIBAND_NES=y
CONFIG_INFINIBAND_NES_DEBUG=y
CONFIG_INFINIBAND_IPOIB=y
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y
CONFIG_INFINIBAND_SRP=y
CONFIG_INFINIBAND_ISER=y
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DEBUG_VERBOSE=y
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_AMD64=y
CONFIG_EDAC_AMD64_ERROR_INJECTION=y
CONFIG_EDAC_E752X=y
CONFIG_EDAC_I82975X=y
CONFIG_EDAC_I3000=y
CONFIG_EDAC_X38=y
CONFIG_EDAC_I5400=y
CONFIG_EDAC_I5000=y
CONFIG_EDAC_I5100=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1374=y
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_TWL4030=y
CONFIG_RTC_DRV_S35390A=y
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=y
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_PCF50633=y

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=y
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_SMX=y
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y

#
# TI VLYNQ
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
CONFIG_DELL_WMI=y
CONFIG_FUJITSU_LAPTOP=y
CONFIG_FUJITSU_LAPTOP_DEBUG=y
CONFIG_HP_WMI=y
CONFIG_MSI_LAPTOP=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
CONFIG_SONY_LAPTOP=y
CONFIG_SONYPI_COMPAT=y
CONFIG_THINKPAD_ACPI=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
CONFIG_THINKPAD_ACPI_UNSAFE_LEDS=y
CONFIG_THINKPAD_ACPI_BAY=y
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_MENLOW=y
CONFIG_EEEPC_LAPTOP=y
CONFIG_ACPI_WMI=y
CONFIG_ACPI_ASUS=y
CONFIG_ACPI_TOSHIBA=y

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4DEV_COMPAT=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_FS_XIP=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=y
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=y
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_OCFS2_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
CONFIG_CUSE=y
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=y
CONFIG_CACHEFILES_DEBUG=y
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_BEFS_FS=y
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
CONFIG_CRAMFS=y
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
CONFIG_UFS_FS_WRITE=y
CONFIG_UFS_DEBUG=y
CONFIG_EXOFS_FS=y
CONFIG_EXOFS_DEBUG=y
CONFIG_NILFS2_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
CONFIG_ROOT_NFS=y
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_SUNRPC_XPRT_RDMA=y
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=y
CONFIG_SMB_FS=y
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
CONFIG_CIFS=y
CONFIG_CIFS_STATS=y
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG2=y
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=y
CONFIG_AFS_FS=y
CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ALLOW_WARNINGS=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
CONFIG_DEBUG_KMEMLEAK_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST_RUNNABLE=y
CONFIG_RCU_CPU_STALL_DETECTOR=y
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_BACKTRACE_SELF_TEST=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_LKDTM=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
CONFIG_FAIL_IO_TIMEOUT=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
CONFIG_KSYM_TRACER=y
CONFIG_PROFILE_KSYM_TRACER=y
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_MMIOTRACE=y
CONFIG_MMIOTRACE_TEST=m
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_SAMPLES=y
CONFIG_SAMPLE_MARKERS=m
CONFIG_SAMPLE_TRACEPOINTS=m
CONFIG_SAMPLE_TRACE_EVENTS=m
CONFIG_SAMPLE_KOBJECT=m
CONFIG_SAMPLE_KPROBES=m
CONFIG_SAMPLE_KRETPROBES=m
CONFIG_SAMPLE_HW_BREAKPOINT=m
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_IOMMU_DEBUG=y
CONFIG_IOMMU_STRESS=y
CONFIG_IOMMU_LEAK=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_CPA_DEBUG=y
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_FPU=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
CONFIG_CRYPTO_DEV_HIFN_795X=y
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
CONFIG_KVM_TRACE=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-02 11:14 ` Ingo Molnar
@ 2009-08-10 15:55   ` Catalin Marinas
  2009-08-10 18:45     ` Ingo Molnar
  0 siblings, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-10 15:55 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

Hi Ingo,

On Sun, 2009-08-02 at 13:14 +0200, Ingo Molnar wrote:
> hm, some recent kmemleak patch is causing frequent hard and 
> soft lockups in -tip testing (-rc5 based).

Thanks for reporting this. It shouldn't be caused by the patch mentioned
in the subject as this only deals with reading the seq file which
doesn't seem to be the case here.

Would enabling CONFIG_PREEMPT make a difference?

> The pattern is similar: the kmemleak thread keeps spinning 
> in scan_objects() and never seems to finish:
> 
> [  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
> [  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
> [  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
> [  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
> [  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
> [  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
> [  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
> [  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
> [  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
> [  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
> [  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
> [  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
> [  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0

I'm not sure exactly which scan_block call (or calls) is locked up.
Usually the task stacks scanning may take a significant amount of time
with the tasklist_lock held. You can disable this by echoing stack=off
to the /sys/kernel/debug/kmemleak file. The kmemleak branch currently
merged in -next avoids this problem by treating task stacks as any other
allocated object (top two commits at
http://www.linux-arm.org/git?p=linux-2.6.git;a=shortlog;h=kmemleak and
maybe the one called "Allow rescheduling during an object scanning").

There is also commit 2587362eaf5c which keeps scanning newly allocated
objects several times but there are cond_resched() calls and shouldn't
look like a lockup, unless some list gets corrupted and become circular.
Does the patch below make any difference:

diff --git a/mm/kmemleak.c b/mm/kmemleak.c
index 4872673..c192c57 100644
--- a/mm/kmemleak.c
+++ b/mm/kmemleak.c
@@ -1076,8 +1076,7 @@ repeat:
 		object = tmp;
 	}
 
-	if (scan_should_stop() || ++gray_list_pass >= GRAY_LIST_PASSES)
-		goto scan_end;
+	goto scan_end;
 
 	/*
 	 * Check for new objects allocated during this scanning and add them

> Yesterday i let one of the testboxes run overnight in this 
> state and it never recovered from the lockup.

What other tests are run on such testbox when kmemleak locks up? Are
there lots of processes created or modules loaded/unloaded frequently?

Sorry for asking more questions than providing solutions but I cannot
currently reproduce the lockup (short lockups yes, but not a permanent
one). If you have time, maybe you could just merge the "kmemleak" branch
from git://linux-arm.org/linux-2.6.git and see whether it improves
things.

Thanks.

-- 
Catalin


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-10 15:55   ` Catalin Marinas
@ 2009-08-10 18:45     ` Ingo Molnar
  2009-08-10 22:56       ` Catalin Marinas
  0 siblings, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-10 18:45 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> Hi Ingo,
> 
> On Sun, 2009-08-02 at 13:14 +0200, Ingo Molnar wrote:
> > hm, some recent kmemleak patch is causing frequent hard and 
> > soft lockups in -tip testing (-rc5 based).
> 
> Thanks for reporting this. It shouldn't be caused by the patch 
> mentioned in the subject as this only deals with reading the seq 
> file which doesn't seem to be the case here.

Since i turned off kmemleak in -tip completely via the patch below i 
havent had a single such lockup.

Have you tried the config i sent - does it work fine for you? For me 
it locks up on various boxes within a couple of minutes - without 
doing anything particular beyond building a kernel or so.

	Ingo

------------->
>From da0ce636e98cc3aababc0cb93c2dc5b6e9421a22 Mon Sep 17 00:00:00 2001
From: Ingo Molnar <mingo@elte.hu>
Date: Sun, 2 Aug 2009 12:59:58 +0200
Subject: [PATCH] kmemleak: Disable it for now

kmemleak causes various lockups on 64-bit x86 kernels:

Kernel 2.6.31-rc5-tip-00864-ged6f5fe-dirty on an x86_64

mercury login:

[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2b560>]  [<ffffffff82d2b560>] page_fault+0x0/0x30
[  177.093253] RSP: 0018:ffff880036043db0  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
[  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff8118bd42>]  [<ffffffff8118bd42>] scan_block+0x40/0x123
[  177.093253] RSP: 0018:ffff880036043de0  EFLAGS: 00010046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  <<EOE>>  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2b560>]  [<ffffffff82d2b560>] page_fault+0x0/0x30
[  177.093253] RSP: 0018:ffff880036043db0  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  177.093253] RDX: ffff88003f84a000 RSI: ffff880024000000 RDI: ffff880020000000
[  177.093253] RBP: ffff880036043e20 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: 0000000000000000 R14: ffff88003f84a000 R15: ffff880023fffff9
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2b560>] ? page_fault+0x0/0x30
[  177.093253]  <<EOE>>  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff81062f02>]  [<ffffffff81062f02>] _flat_send_IPI_mask+0x99/0xd2
[  181.588015] RSP: 0018:ffff880005392ca8  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000c00 RBX: 0000000000000c00 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062ea8 RDI: 0000000000000046
[  181.588015] RBP: ffff880005392cd8 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: 0000000000000002
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062ea8>] ? _flat_send_IPI_mask+0x3f/0xd2
[  181.588015]  [<ffffffff81062f02>] ? _flat_send_IPI_mask+0x99/0xd2
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2dec8>]  [<ffffffff82d2dec8>] do_page_fault+0x68/0x359
[  177.093253] RSP: 0018:ffff880036043cd8  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000060 RBX: 0000000000000001 RCX: 000000008103cf40
[  177.093253] RDX: ffff88003f84a000 RSI: 0000000000000000 RDI: ffff880036043d38
[  177.093253] RBP: ffff880036043d28 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: ffff880036043d38 R14: 0000000000000000 R15: ffff880035c33000
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2dec8>] ? do_page_fault+0x68/0x359
[  177.093253]  <<EOE>>  [<ffffffff82d2a187>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  177.093253]  [<ffffffff82d2b585>] page_fault+0x25/0x30
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba4f>]  [<ffffffff8112ba4f>] time_hardirqs_off+0x3e/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000046
[  181.588015] RAX: 0000000000000000 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba4f>] ? time_hardirqs_off+0x3e/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b
[  181.588015] SysRq : Show backtrace of all active CPUs
[  181.588015] sending NMI to all CPUs:
[  177.093253] NMI backtrace for cpu 1
[  177.093253] CPU 1:
[  177.093253] Modules linked in:
[  177.093253] Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  177.093253] RIP: 0010:[<ffffffff82d2dec8>]  [<ffffffff82d2dec8>] do_page_fault+0x68/0x359
[  177.093253] RSP: 0018:ffff880036043cd8  EFLAGS: 00000046
[  177.093253] RAX: 0000000000000060 RBX: 0000000000000001 RCX: 000000008103cf40
[  177.093253] RDX: ffff88003f84a000 RSI: 0000000000000000 RDI: ffff880036043d38
[  177.093253] RBP: ffff880036043d28 R08: 0000000000000002 R09: 0000000000000000
[  177.093253] R10: 00000000000001cd R11: 000000002ef9ac36 R12: ffff880020000000
[  177.093253] R13: ffff880036043d38 R14: 0000000000000000 R15: ffff880035c33000
[  177.093253] FS:  00007f7900741780(0000) GS:ffff880005572000(0000) knlGS:00000000f7edf6c0
[  177.093253] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  177.093253] CR2: ffff880020000000 CR3: 000000002c06f000 CR4: 00000000000006e0
[  177.093253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  177.093253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  177.093253] Call Trace:
[  177.093253]  <#DB[1]>  <<EOE>> Pid: 6446, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  177.093253] Call Trace:
[  177.093253]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  177.093253]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  177.093253]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  177.093253]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  177.093253]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  177.093253]  [<ffffffff82d2dec8>] ? do_page_fault+0x68/0x359
[  177.093253]  <<EOE>>  [<ffffffff82d2a187>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  177.093253]  [<ffffffff82d2b585>] page_fault+0x25/0x30
[  177.093253]  [<ffffffff8118bd42>] ? scan_block+0x40/0x123
[  177.093253]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  177.093253]  [<ffffffff8118c17e>] kmemleak_scan+0x359/0x61e
[  177.093253]  [<ffffffff8118be25>] ? kmemleak_scan+0x0/0x61e
[  177.093253]  [<ffffffff8118cbed>] ? kmemleak_scan_thread+0x0/0xd0
[  177.093253]  [<ffffffff8118cc62>] kmemleak_scan_thread+0x75/0xd0
[  177.093253]  [<ffffffff810c157c>] kthread+0xa8/0xb0
[  177.093253]  [<ffffffff8103d5ca>] child_rip+0xa/0x20
[  177.093253]  [<ffffffff8103cf10>] ? restore_args+0x0/0x30
[  177.093253]  [<ffffffff810c14b3>] ? kthreadd+0x12e/0x14f
[  177.093253]  [<ffffffff810c14d4>] ? kthread+0x0/0xb0
[  177.093253]  [<ffffffff8103d5c0>] ? child_rip+0x0/0x20
[  181.588015] NMI backtrace for cpu 0
[  181.588015] CPU 0:
[  181.588015] Modules linked in:
[  181.588015] Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81 System Product Name
[  181.588015] RIP: 0010:[<ffffffff8112ba46>]  [<ffffffff8112ba46>] time_hardirqs_off+0x35/0x47
[  181.588015] RSP: 0018:ffff880005392c38  EFLAGS: 00000096
[  181.588015] RAX: 3d2eef9f2ecb6a80 RBX: ffffffff83c1a020 RCX: 0000000000000000
[  181.588015] RDX: 0000000000000000 RSI: ffffffff81062f09 RDI: ffffffff810d666d
[  181.588015] RBP: ffff880005392c48 R08: 3d2eef9f2ecb6a80 R09: 0000000000000000
[  181.588015] R10: 0000000000000000 R11: 0000000000018600 R12: ffffffff81062f09
[  181.588015] R13: 0000000000000046 R14: 0000000000000003 R15: 0000000000000003
[  181.588015] FS:  00007fcfa49ab780(0000) GS:ffff88000538f000(0000) knlGS:00000000f7edf6c0
[  181.588015] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[  181.588015] CR2: 00007fcfa3d7212f CR3: 000000002cd34000 CR4: 00000000000006f0
[  181.588015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  181.588015] DR3: ffffffff84fa69ac DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  181.588015] Call Trace:
[  181.588015]  <#DB[1]>  <<EOE>> Pid: 0, comm: swapper Tainted: G        W  2.6.31-rc5-tip-00864-ged6f5fe-dirty #81
[  181.588015] Call Trace:
[  181.588015]  <NMI>  [<ffffffff82d2cc90>] nmi_watchdog_tick+0xe8/0x200
[  181.588015]  [<ffffffff810c76c8>] ? notify_die+0x3d/0x53
[  181.588015]  [<ffffffff82d2bf4a>] default_do_nmi+0x84/0x22b
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff82d2c164>] do_nmi+0x73/0xcc
[  181.588015]  [<ffffffff82d2b8a0>] nmi+0x20/0x39
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81062f09>] ? _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff810d666d>] ? trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff8112ba46>] ? time_hardirqs_off+0x35/0x47
[  181.588015]  <<EOE>>  <IRQ>  [<ffffffff810d659a>] trace_hardirqs_off_caller+0x32/0xe5
[  181.588015]  [<ffffffff810d666d>] trace_hardirqs_off+0x20/0x36
[  181.588015]  [<ffffffff81062f09>] _flat_send_IPI_mask+0xa0/0xd2
[  181.588015]  [<ffffffff81063002>] flat_send_IPI_all+0x35/0x83
[  181.588015]  [<ffffffff8105e888>] __trigger_all_cpu_backtrace+0x60/0xa5
[  181.588015]  [<ffffffff8181a2ff>] sysrq_handle_showallcpus+0x21/0x37
[  181.588015]  [<ffffffff81819f5f>] __handle_sysrq+0xcf/0x185
[  181.588015]  [<ffffffff8181a0bf>] handle_sysrq+0x38/0x4e
[  181.588015]  [<ffffffff81909fcb>] receive_chars+0x14c/0x29f
[  181.588015]  [<ffffffff82d2ac48>] ? _spin_lock_irqsave+0x8a/0xac
[  181.588015]  [<ffffffff8190a166>] serial8250_handle_port+0x48/0x84
[  181.588015]  [<ffffffff8190a216>] serial8250_interrupt+0x74/0x11d
[  181.588015]  [<ffffffff8110ca28>] ? handle_edge_irq+0xd5/0x13c
[  181.588015]  [<ffffffff8110a68f>] handle_IRQ_event+0x6b/0x181
[  181.588015]  [<ffffffff8110ca33>] handle_edge_irq+0xe0/0x13c
[  181.588015]  [<ffffffff8103f53e>] handle_irq+0x9d/0xbf
[  181.588015]  [<ffffffff8103b28c>] ? exit_idle+0x51/0x67
[  181.588015]  [<ffffffff82d304ba>] do_IRQ+0x72/0xe8
[  181.588015]  [<ffffffff8103ce53>] ret_from_intr+0x0/0x16
[  181.588015]  <EOI>  [<ffffffff8106ae95>] ? native_safe_halt+0xb/0xd
[  181.588015]  [<ffffffff8104516a>] ? default_idle+0x6c/0xab
[  181.588015]  [<ffffffff8112bdbd>] ? stop_critical_timings+0x3d/0x54
[  181.588015]  [<ffffffff8103b3e1>] ? cpu_idle+0xf1/0x13e
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff82c1db4a>] ? rest_init+0x7e/0x94
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84122190>] ? start_kernel+0x3af/0x3cc
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff84121140>] ? early_idt_handler+0x0/0x71
[  181.588015]  [<ffffffff841212ce>] ? x86_64_start_reservations+0xb9/0xd4
[  181.588015]  [<ffffffff84121000>] ? __init_begin+0x0/0x140
[  181.588015]  [<ffffffff84121441>] ? x86_64_start_kernel+0x158/0x17b

Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 lib/Kconfig.debug |    1 +
 1 files changed, 1 insertions(+), 0 deletions(-)

diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
index b9c3be4..ea7c4ac 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -342,6 +342,7 @@ config DEBUG_KMEMLEAK
 	select DEBUG_FS if SYSFS
 	select STACKTRACE if STACKTRACE_SUPPORT
 	select KALLSYMS
+	depends on 0
 	help
 	  Say Y here if you want to enable the memory leak
 	  detector. The memory allocation/freeing is traced in a way

^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-10 18:45     ` Ingo Molnar
@ 2009-08-10 22:56       ` Catalin Marinas
  2009-08-11  7:32         ` Ingo Molnar
  0 siblings, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-10 22:56 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Mon, 2009-08-10 at 20:45 +0200, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> 
> > On Sun, 2009-08-02 at 13:14 +0200, Ingo Molnar wrote:
> > > hm, some recent kmemleak patch is causing frequent hard and 
> > > soft lockups in -tip testing (-rc5 based).
> > 
> > Thanks for reporting this. It shouldn't be caused by the patch 
> > mentioned in the subject as this only deals with reading the seq 
> > file which doesn't seem to be the case here.
> 
> Since i turned off kmemleak in -tip completely via the patch below i 
> havent had a single such lockup.
> 
> Have you tried the config i sent - does it work fine for you? For me 
> it locks up on various boxes within a couple of minutes - without 
> doing anything particular beyond building a kernel or so.

I couldn't tried your config as I don't have an x86_64 machine (I only
rely on an x86_32 laptop at home and several ARM machines at work for
testing).

I tried similar config and with the mainline kernel I get some lockups
(several seconds) with CONFIG_PREEMPT disabled on ARM machines or x86
during a scanning episode but it eventually completes the scanning. With
the kmemleak patches for the next merging window, I don't get any
lockups as it has more cond_resched() calls.

Maybe on your x86_64 box you get some bigger objects allocated
(alloc_bootmem, per-cpu, data/bss, NODE_DATA, task stacks) which are
scanned without cond_resched() calls and CONFIG_PREEMPT disabled.
Scanning the memory can even take several minutes especially with
CONFIG_PROVE_LOCKING enabled and maybe that's why you see the lockups.
Enabling CONFIG_PREEMPT reduces the lockup period.

I'll try tomorrow with x86_32 allyesconfig on my laptop and see how it
goes.

Thanks.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-10 22:56       ` Catalin Marinas
@ 2009-08-11  7:32         ` Ingo Molnar
  2009-08-11  8:55           ` Catalin Marinas
  0 siblings, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-11  7:32 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> On Mon, 2009-08-10 at 20:45 +0200, Ingo Molnar wrote:
> > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > 
> > > On Sun, 2009-08-02 at 13:14 +0200, Ingo Molnar wrote:
> > > > hm, some recent kmemleak patch is causing frequent hard and 
> > > > soft lockups in -tip testing (-rc5 based).
> > > 
> > > Thanks for reporting this. It shouldn't be caused by the patch 
> > > mentioned in the subject as this only deals with reading the seq 
> > > file which doesn't seem to be the case here.
> > 
> > Since i turned off kmemleak in -tip completely via the patch below i 
> > havent had a single such lockup.
> > 
> > Have you tried the config i sent - does it work fine for you? For me 
> > it locks up on various boxes within a couple of minutes - without 
> > doing anything particular beyond building a kernel or so.
> 
> I couldn't tried your config as I don't have an x86_64 machine (I 
> only rely on an x86_32 laptop at home and several ARM machines at 
> work for testing).
> 
> I tried similar config and with the mainline kernel I get some 
> lockups (several seconds) with CONFIG_PREEMPT disabled on ARM 
> machines or x86 during a scanning episode but it eventually 
> completes the scanning. With the kmemleak patches for the next 
> merging window, I don't get any lockups as it has more 
> cond_resched() calls.

How big are those patches? Kmemleak is new in .31 so if it fixes a 
real problem it might still be acceptable.

> Maybe on your x86_64 box you get some bigger objects allocated 
> (alloc_bootmem, per-cpu, data/bss, NODE_DATA, task stacks) which 
> are scanned without cond_resched() calls and CONFIG_PREEMPT 
> disabled. Scanning the memory can even take several minutes 
> especially with CONFIG_PROVE_LOCKING enabled and maybe that's why 
> you see the lockups. Enabling CONFIG_PREEMPT reduces the lockup 
> period.
> 
> I'll try tomorrow with x86_32 allyesconfig on my laptop and see 
> how it goes.

It could be a livelock not a true deadlock - but a pretty severe one 
at that.

	Ingo

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-11  7:32         ` Ingo Molnar
@ 2009-08-11  8:55           ` Catalin Marinas
  2009-08-12 12:17             ` Catalin Marinas
  0 siblings, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-11  8:55 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Tue, 2009-08-11 at 09:32 +0200, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > I tried similar config and with the mainline kernel I get some 
> > lockups (several seconds) with CONFIG_PREEMPT disabled on ARM 
> > machines or x86 during a scanning episode but it eventually 
> > completes the scanning. With the kmemleak patches for the next 
> > merging window, I don't get any lockups as it has more 
> > cond_resched() calls.
> 
> How big are those patches? Kmemleak is new in .31 so if it fixes a 
> real problem it might still be acceptable.

My patches for -next were posted here -
http://lkml.org/lkml/2009/7/24/166 - but the relevant ones are pretty
small (review/ack is welcomed):

http://lkml.org/lkml/2009/7/24/176 - allow rescheduling during object
scanning
http://lkml.org/lkml/2009/7/24/173 - inform kmemleak about kernel stack
allocation (needs ack by the x86 people)
http://lkml.org/lkml/2009/7/24/172 - always scan the task stacks

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-11  8:55           ` Catalin Marinas
@ 2009-08-12 12:17             ` Catalin Marinas
  2009-08-12 15:32               ` Linus Torvalds
  2009-08-12 20:52               ` Ingo Molnar
  0 siblings, 2 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-12 12:17 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

Hi Ingo,

On Tue, 2009-08-11 at 09:55 +0100, Catalin Marinas wrote:
> On Tue, 2009-08-11 at 09:32 +0200, Ingo Molnar wrote:
> > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > > I tried similar config and with the mainline kernel I get some 
> > > lockups (several seconds) with CONFIG_PREEMPT disabled on ARM 
> > > machines or x86 during a scanning episode but it eventually 
> > > completes the scanning. With the kmemleak patches for the next 
> > > merging window, I don't get any lockups as it has more 
> > > cond_resched() calls.
> > 
> > How big are those patches? Kmemleak is new in .31 so if it fixes a 
> > real problem it might still be acceptable.
> 
> My patches for -next were posted here -
> http://lkml.org/lkml/2009/7/24/166 - but the relevant ones are pretty
> small (review/ack is welcomed):
> 
> http://lkml.org/lkml/2009/7/24/176 - allow rescheduling during object
> scanning

I tried the kernel last night on x86 with most debug options enabled.
They slow down kmemleak considerably and scanning the memory while
rebuilding a kernel took several minutes with visible lockup (though it
eventually recovered).

Trying only the above patch to allow rescheduling during object scanning
seems to have eliminated those lockups. So maybe we can merge this now
and leave the task stacks for the upcoming window. I included the patch
below for review:


kmemleak: Allow rescheduling during an object scanning

From: Catalin Marinas <catalin.marinas@arm.com>

If the object size is bigger than a predefined value (4K in this case),
release the object lock during scanning and call cond_resched().
Re-acquire the lock after rescheduling and test whether the object is
still valid.

Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
---
 mm/kmemleak.c |   19 +++++++++++++++----
 1 files changed, 15 insertions(+), 4 deletions(-)

diff --git a/mm/kmemleak.c b/mm/kmemleak.c
index 7e8e4b0..c665626 100644
--- a/mm/kmemleak.c
+++ b/mm/kmemleak.c
@@ -107,6 +107,7 @@
 #define SECS_FIRST_SCAN		60	/* delay before the first scan */
 #define SECS_SCAN_WAIT		600	/* subsequent auto scanning delay */
 #define GRAY_LIST_PASSES	25	/* maximum number of gray list scans */
+#define MAX_SCAN_SIZE		4096	/* maximum size of a scanned block */
 
 #define BYTES_PER_POINTER	sizeof(void *)
 
@@ -950,10 +951,20 @@ static void scan_object(struct kmemleak_object *object)
 	if (!(object->flags & OBJECT_ALLOCATED))
 		/* already freed object */
 		goto out;
-	if (hlist_empty(&object->area_list))
-		scan_block((void *)object->pointer,
-			   (void *)(object->pointer + object->size), object, 0);
-	else
+	if (hlist_empty(&object->area_list)) {
+		void *start = (void *)object->pointer;
+		void *end = (void *)(object->pointer + object->size);
+
+		while (start < end && (object->flags & OBJECT_ALLOCATED)) {
+			scan_block(start, min(start + MAX_SCAN_SIZE, end),
+				   object, 0);
+			start += MAX_SCAN_SIZE;
+
+			spin_unlock_irqrestore(&object->lock, flags);
+			cond_resched();
+			spin_lock_irqsave(&object->lock, flags);
+		}
+	} else
 		hlist_for_each_entry(area, elem, &object->area_list, node)
 			scan_block((void *)(object->pointer + area->offset),
 				   (void *)(object->pointer + area->offset


Thanks.

-- 
Catalin


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-12 12:17             ` Catalin Marinas
@ 2009-08-12 15:32               ` Linus Torvalds
  2009-08-12 15:39                 ` Catalin Marinas
  2009-08-12 20:52               ` Ingo Molnar
  1 sibling, 1 reply; 26+ messages in thread
From: Linus Torvalds @ 2009-08-12 15:32 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Ingo Molnar, Andrew Morton, linux-kernel



On Wed, 12 Aug 2009, Catalin Marinas wrote:
> 
> If the object size is bigger than a predefined value (4K in this case),
> release the object lock during scanning and call cond_resched().

What guarantees that the object isn't released during this?

		Linus

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-12 15:32               ` Linus Torvalds
@ 2009-08-12 15:39                 ` Catalin Marinas
  0 siblings, 0 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-12 15:39 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Ingo Molnar, Andrew Morton, linux-kernel

On Wed, 2009-08-12 at 08:32 -0700, Linus Torvalds wrote:
> 
> On Wed, 12 Aug 2009, Catalin Marinas wrote:
> > 
> > If the object size is bigger than a predefined value (4K in this case),
> > release the object lock during scanning and call cond_resched().
> 
> What guarantees that the object isn't released during this?

There is no guarantee but the while() loop rechecks that object->flags
still has the OBJECT_ALLOCATED bit set after every cond_resched():

+               while (start < end && (object->flags & OBJECT_ALLOCATED)) {
+                       scan_block(start, min(start + MAX_SCAN_SIZE, end),
+                                  object, 0);
+                       start += MAX_SCAN_SIZE;
+
+                       spin_unlock_irqrestore(&object->lock, flags);
+                       cond_resched();
+                       spin_lock_irqsave(&object->lock, flags);
+               }

It seems to be working fine with LTP running in parallel with kmemleak
scanning for nearly a day.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock()
  2009-08-12 12:17             ` Catalin Marinas
  2009-08-12 15:32               ` Linus Torvalds
@ 2009-08-12 20:52               ` Ingo Molnar
  2009-08-12 22:16                 ` kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock() Catalin Marinas
  2009-08-14 22:45                 ` Catalin Marinas
  1 sibling, 2 replies; 26+ messages in thread
From: Ingo Molnar @ 2009-08-12 20:52 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 4703 bytes --]


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> kmemleak: Allow rescheduling during an object scanning

i tried this in -tip testing, and it crashes quickly:

[   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
[   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382] PGD 1002063 PUD 1006063 PMD 200001e2 
[   81.901382] Oops: 0000 [#1] SMP 
[   81.901382] last sysfs file: /sys/class/net/eth0/broadcast
[   81.901382] CPU 1 
[   81.901382] Modules linked in:
[   81.901382] Pid: 1508, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip #3776 System Product Name
[   81.901382] RIP: 0010:[<ffffffff8112ae7e>]  [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382] RSP: 0018:ffff88003d625da0  EFLAGS: 00010046
[   81.901382] RAX: ffff880020000000 RBX: ffff880020001000 RCX: 0000000000000000
[   81.901382] RDX: ffff88003f826b80 RSI: ffff880020001000 RDI: ffff880020000000
[   81.901382] RBP: ffff88003d625de0 R08: 0000000000000002 R09: ffff88003d61b038
[   81.901382] R10: ffff88003d61b7a0 R11: 0000000000000001 R12: ffff880020000000
[   81.901382] R13: 0000000000000246 R14: ffff880020000ff9 R15: 0000000000000000
[   81.901382] FS:  00007f9b585da780(0000) GS:ffff880002ae8000(0000) knlGS:00000000f7f6a6c0
[   81.901382] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[   81.901382] CR2: ffff880020000000 CR3: 000000003d5eb000 CR4: 00000000000006a0
[   81.901382] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   81.901382] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   81.901382] Process kmemleak (pid: 1508, threadinfo ffff88003d624000, task ffff88003d61b000)
[   81.901382] Stack:
[   81.901382]  ffff88003f826b80 ffffffff81852f2c 000000003ddd3038 ffff880020001000
[   81.901382] <0> ffff88003f826b80 0000000000000246 ffff880024000000 0000000000000000
[   81.901382] <0> ffff88003d625e20 ffffffff8112b016 000000003ddd3038 000000003ddd3038
[   81.901382] Call Trace:
[   81.901382]  [<ffffffff81852f2c>] ? _spin_lock_irqsave+0x8c/0xc0
[   81.901382]  [<ffffffff8112b016>] scan_object+0xf6/0x140
[   81.901382]  [<ffffffff8112b412>] kmemleak_scan+0x3b2/0x6b0
[   81.901382]  [<ffffffff8112b060>] ? kmemleak_scan+0x0/0x6b0
[   81.901382]  [<ffffffff8112be50>] ? kmemleak_scan_thread+0x0/0x100
[   81.901382]  [<ffffffff8112bebb>] kmemleak_scan_thread+0x6b/0x100
[   81.901382]  [<ffffffff810a0176>] kthread+0xb6/0xd0
[   81.901382]  [<ffffffff810305ca>] child_rip+0xa/0x20
[   81.901382]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[   81.901382]  [<ffffffff810a00c0>] ? kthread+0x0/0xd0
[   81.901382]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[   81.901382] Code: 41 b3 a6 00 48 8d 7b 58 48 c7 c2 90 61 b9 81 e8 89 5a 20 00 4c 89 ee 48 89 df e8 9e 7b 72 00 49 83 c4 08 4d 39 e6 76 35 45 85 ff <49> 8b 1c 24 0f 84 50 ff ff ff 31 d2 be 7b 03 00 00 48 c7 c7 00 
[   81.901382] RIP  [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382]  RSP <ffff88003d625da0>
[   81.901382] CR2: ffff880020000000
[   81.901382] ---[ end trace 6d450e935ee1897e ]---
[   81.901382] Kernel panic - not syncing: Fatal exception
[   81.901382] Pid: 1508, comm: kmemleak Tainted: G      D W  2.6.31-rc5-tip #3776
[   81.901382] Call Trace:
[   81.901382]  [<ffffffff8184ee14>] panic+0x84/0x160
[   81.901382]  [<ffffffff8185487a>] oops_end+0xba/0x110
[   81.901382]  [<ffffffff8105d599>] no_context+0x109/0x1b0
[   81.901382]  [<ffffffff8105d7ad>] __bad_area_nosemaphore+0x16d/0x210
[   81.901382]  [<ffffffff810b83c4>] ? mark_held_locks+0x84/0xc0
[   81.901382]  [<ffffffff810b9bf4>] ? __lock_acquire+0x304/0x5c0
[   81.901382]  [<ffffffff8105d871>] bad_area_nosemaphore+0x21/0x40
[   81.901382]  [<ffffffff81856abe>] do_page_fault+0x29e/0x350
[   81.901382]  [<ffffffff81852402>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[   81.901382]  [<ffffffff81853875>] page_fault+0x25/0x30
[   81.901382]  [<ffffffff8112ae7e>] ? scan_block+0xee/0x190
[   81.901382]  [<ffffffff81852f2c>] ? _spin_lock_irqsave+0x8c/0xc0
[   81.901382]  [<ffffffff8112b016>] scan_object+0xf6/0x140
[   81.901382]  [<ffffffff8112b412>] kmemleak_scan+0x3b2/0x6b0
[   81.901382]  [<ffffffff8112b060>] ? kmemleak_scan+0x0/0x6b0
[   81.901382]  [<ffffffff8112be50>] ? kmemleak_scan_thread+0x0/0x100
[   81.901382]  [<ffffffff8112bebb>] kmemleak_scan_thread+0x6b/0x100
[   81.901382]  [<ffffffff810a0176>] kthread+0xb6/0xd0
[   81.901382]  [<ffffffff810305ca>] child_rip+0xa/0x20
[   81.901382]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[   81.901382]  [<ffffffff810a00c0>] ? kthread+0x0/0xd0
[   81.901382]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[   81.901382] Rebooting in 1 seconds..Press any key to enter the menu

config attached.

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 63386 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31-rc5
# Wed Aug 12 22:43:13 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_KTIME_SCALAR=y
CONFIG_BOOTPARAM_SUPPORT_NOT_WANTED=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_BOOT_ALLOWED4=y
CONFIG_BROKEN_BOOT_ALLOWED3=y
# CONFIG_BROKEN_BOOT_ALLOWED2 is not set
CONFIG_BROKEN_BOOT_DISALLOWED=y
# CONFIG_BROKEN_BOOT_EUROPE is not set
# CONFIG_BROKEN_BOOT_TITAN is not set
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
# CONFIG_PREEMPT_RCU_TRACE is not set
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_RT_GROUP_SCHED=y
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUPS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
# CONFIG_NAMESPACES is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
# CONFIG_UID16 is not set
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
# CONFIG_BUG is not set
# CONFIG_ELF_CORE is not set
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
CONFIG_PERF_COUNTERS=y
CONFIG_EVENT_PROFILE=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y

#
# GCOV-based kernel profiling
#
CONFIG_SLOW_WORK=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
CONFIG_LBDAF=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP_SUPPORT is not set
CONFIG_SPARSE_IRQ=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_ELAN=y
CONFIG_X86_RDC321X=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_VMI=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=4
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
# CONFIG_CPU_SUP_CENTAUR is not set
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_VM86=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
# CONFIG_X86_CPU_DEBUG is not set
CONFIG_UP_WANTED_1=y
CONFIG_UP_WANTED_2=y
CONFIG_UP_WANTED=y
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MATH_EMULATION=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_COMPAT_VDSO=y
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""

#
# Power management and ACPI options
#
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_VERBOSE=y
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_SYSFS_POWER is not set
# CONFIG_ACPI_PROC_EVENT is not set
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
# CONFIG_X86_PM_TIMER is not set
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_SBS=y
CONFIG_X86_APM_BOOT=y
CONFIG_APM=y
CONFIG_APM_IGNORE_USER_SUSPEND=y
# CONFIG_APM_DO_ENABLE is not set
CONFIG_APM_CPU_IDLE=y
CONFIG_APM_DISPLAY_BLANK=y
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
# CONFIG_ELAN_CPUFREQ is not set
# CONFIG_SC520_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_P4_CLOCKMOD is not set
CONFIG_X86_CPUFREQ_NFORCE2=y
CONFIG_X86_LONGRUN=y
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
CONFIG_PCI_GOMMCONFIG=y
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_BIOS=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
CONFIG_MCA=y
CONFIG_MCA_LEGACY=y
CONFIG_MCA_PROC_FS=y
CONFIG_SCx200=y
# CONFIG_SCx200HR_TIMER is not set
# CONFIG_OLPC is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_ASK_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE=y
# CONFIG_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IP_MULTIPLE_TABLES is not set
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=y
# CONFIG_NET_IPGRE_BROADCAST is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_PIMSM_V1 is not set
# CONFIG_IP_PIMSM_V2 is not set
CONFIG_ARPD=y
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
# CONFIG_TCP_CONG_HSTCP is not set
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
# CONFIG_TCP_CONG_SCALABLE is not set
CONFIG_TCP_CONG_LP=y
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=y
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETFILTER is not set
CONFIG_IP_DCCP=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_IP_SCTP=y
CONFIG_SCTP_DBG_MSG=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_TIPC=y
# CONFIG_TIPC_ADVANCED is not set
CONFIG_TIPC_DEBUG=y
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=y
CONFIG_ATM_MPOA=y
# CONFIG_ATM_BR2684 is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
# CONFIG_NET_DSA_TAG_EDSA is not set
# CONFIG_NET_DSA_TAG_TRAILER is not set
CONFIG_NET_DSA_MV88E6XXX=y
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_LTPC=y
CONFIG_IPDDP=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=y
CONFIG_LAPB=y
CONFIG_ECONET=y
# CONFIG_ECONET_AUNUDP is not set
# CONFIG_ECONET_NATIVE is not set
CONFIG_WAN_ROUTER=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=y
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
# CONFIG_CAN_RAW is not set
# CONFIG_CAN_BCM is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_DEV=y
# CONFIG_CAN_CALC_BITTIMING is not set
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_PLATFORM=y
# CONFIG_CAN_EMS_PCI is not set
CONFIG_CAN_KVASER_PCI=y
CONFIG_CAN_DEBUG_DEVICES=y
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=y
# CONFIG_AF_RXRPC_DEBUG is not set
# CONFIG_RXKAD is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_WIRELESS_EXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
# CONFIG_LIB80211_DEBUG is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_DEFAULT_PS_VALUE=0
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_INPUT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
CONFIG_BLK_DEV_XD=y
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=y
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_OSD is not set
CONFIG_BLK_DEV_SX8=y
CONFIG_BLK_DEV_UB=y
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=y
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_ENCLOSURE=y
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
# CONFIG_SCSI_DH_HP_SW is not set
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=y
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
# CONFIG_PDC_ADMA is not set
CONFIG_SATA_QSTOR=y
CONFIG_SATA_PROMISE=y
# CONFIG_SATA_SX4 is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
CONFIG_SATA_ULI=y
# CONFIG_SATA_VIA is not set
CONFIG_SATA_VITESSE=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
CONFIG_PATA_ATIIXP=y
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_CMD64X=y
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CS5535=y
CONFIG_PATA_CS5536=y
CONFIG_PATA_CYPRESS=y
CONFIG_PATA_EFAR=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_HPT366 is not set
CONFIG_PATA_HPT37X=y
# CONFIG_PATA_HPT3X2N is not set
CONFIG_PATA_HPT3X3=y
CONFIG_PATA_HPT3X3_DMA=y
# CONFIG_PATA_ISAPNP is not set
# CONFIG_PATA_IT821X is not set
CONFIG_PATA_IT8213=y
CONFIG_PATA_JMICRON=y
CONFIG_PATA_LEGACY=y
CONFIG_PATA_TRIFLEX=y
CONFIG_PATA_MARVELL=y
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=y
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OPTI=y
CONFIG_PATA_OPTIDMA=y
CONFIG_PATA_PDC_OLD=y
# CONFIG_PATA_QDI is not set
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RZ1000=y
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SERVERWORKS=y
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=y
CONFIG_PATA_WINBOND_VLB=y
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_SCH=y
# CONFIG_MD is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
CONFIG_BONDING=y
CONFIG_MACVLAN=y
CONFIG_EQUALIZER=y
CONFIG_TUN=y
CONFIG_VETH=y
CONFIG_NET_SB1000=y
CONFIG_ARCNET=y
CONFIG_ARCNET_1201=y
CONFIG_ARCNET_1051=y
# CONFIG_ARCNET_RAW is not set
CONFIG_ARCNET_CAP=y
# CONFIG_ARCNET_COM90xx is not set
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=y
CONFIG_ARCNET_COM20020=y
# CONFIG_ARCNET_COM20020_ISA is not set
# CONFIG_ARCNET_COM20020_PCI is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
# CONFIG_DAVICOM_PHY is not set
CONFIG_QSEMI_PHY=y
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=y
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL1=y
# CONFIG_EL2 is not set
# CONFIG_ELPLUS is not set
# CONFIG_EL16 is not set
# CONFIG_EL3 is not set
# CONFIG_3C515 is not set
# CONFIG_ELMC is not set
CONFIG_ELMC_II=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
CONFIG_LANCE=y
CONFIG_NET_VENDOR_SMC=y
CONFIG_ULTRAMCA=y
CONFIG_ULTRA=y
CONFIG_SMC9194=y
CONFIG_ENC28J60=y
# CONFIG_ENC28J60_WRITEVERIFY is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_RACAL is not set
CONFIG_DNET=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
CONFIG_TULIP=y
CONFIG_TULIP_MWI=y
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=y
CONFIG_WINBOND_840=y
# CONFIG_DM9102 is not set
CONFIG_ULI526X=y
# CONFIG_AT1700 is not set
CONFIG_DEPCA=y
CONFIG_HP100=y
CONFIG_NET_ISA=y
# CONFIG_E2100 is not set
# CONFIG_EWRK3 is not set
CONFIG_EEXPRESS=y
CONFIG_EEXPRESS_PRO=y
CONFIG_HPLAN=y
CONFIG_LP486E=y
# CONFIG_ETH16I is not set
# CONFIG_NE2000 is not set
CONFIG_ZNET=y
# CONFIG_SEEQ8005 is not set
# CONFIG_NE2_MCA is not set
CONFIG_IBMLANA=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
CONFIG_AMD8111_ETH=y
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
CONFIG_APRICOT=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
# CONFIG_CS89x0 is not set
CONFIG_E100=y
CONFIG_FEALNX=y
CONFIG_NATSEMI=y
CONFIG_NE2K_PCI=y
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=y
CONFIG_SIS900=y
CONFIG_EPIC100=y
CONFIG_SMSC9420=y
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=y
CONFIG_KS8842=y
# CONFIG_KS8851 is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=y
CONFIG_ACENIC_OMIT_TIGON_I=y
# CONFIG_DL2K is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_IP1000=y
CONFIG_IGB=y
CONFIG_IGBVF=y
CONFIG_NS83820=y
CONFIG_HAMACHI=y
CONFIG_YELLOWFIN=y
CONFIG_R8169=y
# CONFIG_R8169_VLAN is not set
CONFIG_SIS190=y
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
CONFIG_SKY2=y
CONFIG_SKY2_DEBUG=y
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
CONFIG_BNX2=y
CONFIG_QLA3XXX=y
CONFIG_ATL1=y
CONFIG_ATL1E=y
# CONFIG_ATL1C is not set
CONFIG_JME=y
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=y
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
CONFIG_IXGB=y
# CONFIG_S2IO is not set
CONFIG_MYRI10GE=y
CONFIG_NIU=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=y
# CONFIG_QLGE is not set
# CONFIG_SFC is not set
CONFIG_BE2NET=y
# CONFIG_TR is not set

#
# Wireless LAN
#
CONFIG_WLAN_PRE80211=y
# CONFIG_STRIP is not set
CONFIG_ARLAN=y
# CONFIG_WAVELAN is not set
CONFIG_WLAN_80211=y
CONFIG_LIBERTAS=y
CONFIG_LIBERTAS_USB=y
# CONFIG_LIBERTAS_SDIO is not set
# CONFIG_LIBERTAS_SPI is not set
CONFIG_LIBERTAS_DEBUG=y
# CONFIG_AIRO is not set
CONFIG_ATMEL=y
CONFIG_PCI_ATMEL=y
CONFIG_PRISM54=y
# CONFIG_USB_ZD1201 is not set
CONFIG_IPW2100=y
# CONFIG_IPW2100_MONITOR is not set
CONFIG_IPW2100_DEBUG=y
CONFIG_IPW2200=y
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
CONFIG_IPW2200_DEBUG=y
CONFIG_LIBIPW=y
CONFIG_LIBIPW_DEBUG=y
CONFIG_HOSTAP=y
# CONFIG_HOSTAP_FIRMWARE is not set
# CONFIG_HOSTAP_PLX is not set
CONFIG_HOSTAP_PCI=y
CONFIG_HERMES=y
# CONFIG_HERMES_CACHE_FW_ON_INIT is not set
CONFIG_PLX_HERMES=y
CONFIG_TMD_HERMES=y
CONFIG_NORTEL_HERMES=y
CONFIG_PCI_HERMES=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=y
CONFIG_WIMAX_I2400M_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_HSO=y
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_CDC_PHONET=y
CONFIG_WAN=y
# CONFIG_HDLC is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_SDLA=y
CONFIG_WAN_ROUTER_DRIVERS=y
CONFIG_CYCLADES_SYNC=y
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=y
# CONFIG_X25_ASY is not set
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
# CONFIG_ATM_DRIVERS is not set
# CONFIG_IEEE802154_DRIVERS is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
CONFIG_SLIP=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
# CONFIG_SLIP_SMART is not set
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=y
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
# CONFIG_MOUSE_PS2_LOGIPS2PP is not set
# CONFIG_MOUSE_PS2_SYNAPTICS is not set
# CONFIG_MOUSE_PS2_LIFEBOOK is not set
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=y
CONFIG_MOUSE_INPORT=y
CONFIG_MOUSE_ATIXL=y
CONFIG_MOUSE_LOGIBM=y
# CONFIG_MOUSE_PC110PAD is not set
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_USB is not set
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=y
CONFIG_TABLET_USB_AIPTEK=y
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_KBTAB=y
CONFIG_TABLET_USB_WACOM=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
CONFIG_TOUCHSCREEN_AD7879_SPI=y
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELO=y
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_HTCPEN=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_WM97XX is not set
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC2007=y
# CONFIG_TOUCHSCREEN_W90X900 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_WISTRON_BTNS=y
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE is not set
CONFIG_INPUT_ATI_REMOTE2=y
CONFIG_INPUT_KEYSPAN_REMOTE=y
CONFIG_INPUT_POWERMATE=y
# CONFIG_INPUT_YEALINK is not set
CONFIG_INPUT_CM109=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=y
CONFIG_ROCKETPORT=y
# CONFIG_CYCLADES is not set
CONFIG_DIGIEPCA=y
CONFIG_MOXA_INTELLIO=y
# CONFIG_MOXA_SMARTIO is not set
CONFIG_ISI=y
CONFIG_SYNCLINK=y
CONFIG_SYNCLINKMP=y
CONFIG_SYNCLINK_GT=y
CONFIG_N_HDLC=y
# CONFIG_RISCOM8 is not set
CONFIG_SPECIALIX=y
# CONFIG_SX is not set
# CONFIG_RIO is not set
CONFIG_STALDRV=y
CONFIG_STALLION=y
CONFIG_ISTALLION=y
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
# CONFIG_SERIAL_8250_PCI is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
CONFIG_SERIAL_8250_MCA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_WATCHDOG=y
# CONFIG_IPMI_POWEROFF is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_NVRAM=y
CONFIG_DTLK=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
CONFIG_SONYPI=y
CONFIG_MWAVE=y
# CONFIG_SCx200_GPIO is not set
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_CS5535_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=y
CONFIG_TCG_INFINEON=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=y
# CONFIG_I2C_HELPER_AUTO is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_OCORES=y
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y
CONFIG_I2C_TINY_USB=y

#
# Graphics adapter I2C/DDC channel drivers
#
# CONFIG_I2C_VOODOO3 is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_ELEKTOR=y
# CONFIG_I2C_PCA_PLATFORM is not set
CONFIG_SCx200_ACB=y

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=y
CONFIG_SENSORS_PCF8574=y
CONFIG_PCF8575=y
# CONFIG_SENSORS_PCA9539 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
CONFIG_I2C_DEBUG_BUS=y
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y

#
# PPS support
#
CONFIG_PPS=y
CONFIG_PPS_DEBUG=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_BQ27000=y
# CONFIG_POWER_SUPPLY is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_SENSORS_ABITUGURU=y
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
# CONFIG_SENSORS_ADM1031 is not set
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7473=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATK0110=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_FSCHER=y
CONFIG_SENSORS_FSCPOS=y
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IBMAEM=y
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_MAX1111=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_PCF8591=y
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_HDAPS=y
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_SENSORS_APPLESMC=y
CONFIG_HWMON_DEBUG_CHIP=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_SC520_WDT=y
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
CONFIG_SC1200_WDT=y
CONFIG_SCx200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_RDC321X_WDT=y
# CONFIG_60XX_WDT is not set
CONFIG_SBC8360_WDT=y
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y

#
# ISA-based Watchdog Cards
#
CONFIG_PCWATCHDOG=y
# CONFIG_MIXCOMWD is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
CONFIG_PCF50633_GPIO=y
CONFIG_AB3100_CORE=y
CONFIG_EZX_PCAP=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_BQ24022=y
CONFIG_REGULATOR_MAX1586=y
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_LP3971=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
# CONFIG_AGP_AMD64 is not set
# CONFIG_AGP_INTEL is not set
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
# CONFIG_AGP_VIA is not set
CONFIG_AGP_EFFICEON=y
CONFIG_DRM=y
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
# CONFIG_DRM_MGA is not set
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
CONFIG_VGASTATE=y
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
# CONFIG_FB_ARC is not set
CONFIG_FB_IMSTT=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=y
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=y
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=y
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_LTV350QV is not set
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=y
# CONFIG_BACKLIGHT_CARILLO_RANCH is not set
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_MBP_NVIDIA=y
CONFIG_BACKLIGHT_SAHARA=y

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_VERBOSE=y
# CONFIG_SND_PCM_XRUN_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_RAWMIDI_SEQ=y
CONFIG_SND_OPL3_LIB_SEQ=y
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_VX_LIB=y
CONFIG_SND_AC97_CODEC=y
# CONFIG_SND_DRIVERS is not set
CONFIG_SND_SB_COMMON=y
CONFIG_SND_SB16_DSP=y
# CONFIG_SND_ISA is not set
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=y
CONFIG_SND_ALS300=y
CONFIG_SND_ALS4000=y
CONFIG_SND_ALI5451=y
CONFIG_SND_ATIIXP=y
CONFIG_SND_ATIIXP_MODEM=y
CONFIG_SND_AU8810=y
# CONFIG_SND_AU8820 is not set
CONFIG_SND_AU8830=y
CONFIG_SND_AW2=y
CONFIG_SND_AZT3328=y
CONFIG_SND_BT87X=y
CONFIG_SND_BT87X_OVERCLOCK=y
# CONFIG_SND_CA0106 is not set
CONFIG_SND_CMIPCI=y
CONFIG_SND_OXYGEN_LIB=y
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
CONFIG_SND_CS5530=y
CONFIG_SND_CS5535AUDIO=y
CONFIG_SND_CTXFI=y
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
CONFIG_SND_LAYLA20=y
CONFIG_SND_DARLA24=y
CONFIG_SND_GINA24=y
# CONFIG_SND_LAYLA24 is not set
CONFIG_SND_MONA=y
CONFIG_SND_MIA=y
CONFIG_SND_ECHO3G=y
CONFIG_SND_INDIGO=y
CONFIG_SND_INDIGOIO=y
CONFIG_SND_INDIGODJ=y
CONFIG_SND_INDIGOIOX=y
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
CONFIG_SND_EMU10K1X=y
# CONFIG_SND_ENS1370 is not set
CONFIG_SND_ENS1371=y
CONFIG_SND_ES1938=y
CONFIG_SND_ES1968=y
CONFIG_SND_FM801=y
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDSP=y

#
# Don't forget to add built-in firmwares for HDSP driver
#
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_HIFIER is not set
# CONFIG_SND_ICE1712 is not set
CONFIG_SND_ICE1724=y
CONFIG_SND_INTEL8X0=y
CONFIG_SND_INTEL8X0M=y
CONFIG_SND_KORG1212=y
CONFIG_SND_LX6464ES=y
CONFIG_SND_MAESTRO3=y
CONFIG_SND_MIXART=y
CONFIG_SND_NM256=y
CONFIG_SND_PCXHR=y
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
CONFIG_SND_RME96=y
# CONFIG_SND_RME9652 is not set
CONFIG_SND_SIS7019=y
CONFIG_SND_SONICVIBES=y
CONFIG_SND_TRIDENT=y
# CONFIG_SND_VIA82XX is not set
CONFIG_SND_VIA82XX_MODEM=y
CONFIG_SND_VIRTUOSO=y
CONFIG_SND_VX222=y
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
CONFIG_SND_USB_USX2Y=y
CONFIG_SND_USB_CAIAQ=y
CONFIG_SND_USB_CAIAQ_INPUT=y
# CONFIG_SND_USB_US122L is not set
CONFIG_SND_SOC=y
CONFIG_SND_SOC_I2C_AND_SPI=y
# CONFIG_SND_SOC_ALL_CODECS is not set
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
CONFIG_SOUND_TRACEINIT=y
CONFIG_SOUND_DMAP=y
# CONFIG_SOUND_SSCAPE is not set
CONFIG_SOUND_VMIDI=y
CONFIG_SOUND_TRIX=y
CONFIG_SOUND_MSS=y
CONFIG_SOUND_MPU401=y
CONFIG_SOUND_PAS=y
CONFIG_PAS_JOYSTICK=y
CONFIG_SOUND_PSS=y
CONFIG_PSS_MIXER=y
CONFIG_SOUND_SB=y
# CONFIG_SOUND_YM3812 is not set
CONFIG_SOUND_UART6850=y
# CONFIG_SOUND_AEDSP16 is not set
CONFIG_SOUND_KAHLUA=y
CONFIG_AC97_BUS=y
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HID_DEBUG is not set
CONFIG_HIDRAW=y

#
# USB Input Devices
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
CONFIG_USB_MOUSE=y

#
# Special HID drivers
#
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
CONFIG_USB_R8A66597_HCD=y
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_BERRY_CHARGE=y
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
# CONFIG_USB_SISUSBVGA_CON is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
CONFIG_USB_TEST=y
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=y
CONFIG_USB_ATM=y
CONFIG_USB_SPEEDTOUCH=y
CONFIG_USB_CXACRU=y
# CONFIG_USB_UEAGLEATM is not set
# CONFIG_USB_XUSBATM is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=y
# CONFIG_UWB_I1480U is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y
CONFIG_MMC_UNSAFE_RESUME=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=y
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=y
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
# CONFIG_MMC_CB710 is not set
CONFIG_MMC_VIA_SDMMC=y
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
CONFIG_MSPRO_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_BD2802=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DEBUG_VERBOSE=y
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_AMD76X=y
CONFIG_EDAC_E7XXX=y
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82875P is not set
# CONFIG_EDAC_I82975X is not set
CONFIG_EDAC_I3000=y
CONFIG_EDAC_X38=y
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I82860 is not set
CONFIG_EDAC_R82600=y
CONFIG_EDAC_I5000=y
# CONFIG_EDAC_I5100 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8563=y
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=y

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T94 is not set
CONFIG_RTC_DRV_DS1305=y
# CONFIG_RTC_DRV_DS1390 is not set
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_PCF50633=y

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
CONFIG_AUXDISPLAY=y
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV=y
# CONFIG_UIO_PDRV_GENIRQ is not set
CONFIG_UIO_SMX=y
# CONFIG_UIO_AEC is not set
CONFIG_UIO_SERCOS3=y

#
# TI VLYNQ
#
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_WMI=y
CONFIG_FUJITSU_LAPTOP=y
CONFIG_FUJITSU_LAPTOP_DEBUG=y
CONFIG_TC1100_WMI=y
CONFIG_HP_WMI=y
CONFIG_MSI_LAPTOP=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_ACPI_WMI=y
# CONFIG_ACPI_ASUS is not set
CONFIG_ACPI_TOSHIBA=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4DEV_COMPAT=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
# CONFIG_GFS2_FS_LOCKING_DLM is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
# CONFIG_RPCSEC_GSS_SPKM3 is not set
CONFIG_SMB_FS=y
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
# CONFIG_CIFS is not set
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=y
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ALLOW_WARNINGS is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DETECT_SOFTLOCKUP is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
CONFIG_DEBUG_KMEMLEAK_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST_RUNNABLE=y
CONFIG_RCU_CPU_STALL_DETECTOR=y
CONFIG_BACKTRACE_SELF_TEST=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_IRQSOFF_TRACER=y
# CONFIG_SYSPROF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_POWER_TRACER is not set
# CONFIG_KSYM_TRACER is not set
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_DYNAMIC_FTRACE=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_MMIOTRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_SAMPLES=y
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_4KSTACKS is not set
# CONFIG_DOUBLEFAULT is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_CPA_DEBUG=y
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_IMA is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=y
CONFIG_KVM_TRACE=y
CONFIG_LGUEST=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_FORCE_SUCCESSFUL_BUILD=y
CONFIG_FORCE_MINIMAL_CONFIG=y
CONFIG_FORCE_MINIMAL_CONFIG_PHYS=y
CONFIG_X86_32_ALWAYS_ON=y

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-12 20:52               ` Ingo Molnar
@ 2009-08-12 22:16                 ` Catalin Marinas
  2009-08-13  6:52                   ` Ingo Molnar
  2009-08-14 22:45                 ` Catalin Marinas
  1 sibling, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-12 22:16 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Wed, 2009-08-12 at 21:52 +0100, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> 
> > kmemleak: Allow rescheduling during an object scanning
> 
> i tried this in -tip testing, and it crashes quickly:
> 
> [   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
> [   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190

It looks like my check for object->flags & OBJECT_ALLOCATED in
scan_object() may not be enough.

I'm a bit confused as the config you sent says x86_32 but the fault
address above looks like a 64 bit one (and my knowledge of x86 isn't
great). Is this x86_64?

Anyway, does the virtual address above happen to be in the vmalloc
range? The kmemleak_free() callback for vfree() is run before __vunmap()
is executed and the OBJECT_ALLOCATED bit should be cleared.

If it's not vmalloc, do you know what else could be at that virtual
address which may be unmapped without first calling kmemleak_free()?

I've been testing the patch on both x86_32 and ARM and seemed fine (more
intensively on the latter, though obviously not exactly with the same
config as yours but as close as possible).

Thanks.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-12 22:16                 ` kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock() Catalin Marinas
@ 2009-08-13  6:52                   ` Ingo Molnar
  2009-08-13  9:39                     ` Catalin Marinas
  0 siblings, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-13  6:52 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 944 bytes --]


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> On Wed, 2009-08-12 at 21:52 +0100, Ingo Molnar wrote:
> > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > 
> > > kmemleak: Allow rescheduling during an object scanning
> > 
> > i tried this in -tip testing, and it crashes quickly:
> > 
> > [   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
> > [   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190
> 
> It looks like my check for object->flags & OBJECT_ALLOCATED in 
> scan_object() may not be enough.
> 
> I'm a bit confused as the config you sent says x86_32 but the 
> fault address above looks like a 64 bit one (and my knowledge of 
> x86 isn't great). Is this x86_64?

ahm indeed. It crashed not straight during bootup but while my tests 
built the next kernel iteration already (with a new random config), 
so i sent the config of the next kernel.

I've attached the right config.

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 68321 bytes --]

# 7c6eb9ed
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31-rc5
# Wed Aug 12 22:41:24 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_BOOTPARAM_SUPPORT_NOT_WANTED=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_BOOT_ALLOWED4=y
CONFIG_BROKEN_BOOT_ALLOWED3=y
CONFIG_BROKEN_BOOT_ALLOWED2=y
CONFIG_BROKEN_BOOT_DISALLOWED=y
# CONFIG_BROKEN_BOOT_EUROPE is not set
# CONFIG_BROKEN_BOOT_TITAN is not set
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
# CONFIG_PREEMPT_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUPS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_RD_GZIP is not set
# CONFIG_RD_BZIP2 is not set
CONFIG_RD_LZMA=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
# CONFIG_UID16 is not set
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PCI_QUIRKS is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y

#
# GCOV-based kernel profiling
#
# CONFIG_SLOW_WORK is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=m
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP_SUPPORT is not set
CONFIG_X86_X2APIC=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
# CONFIG_X86_MPPARSE is not set
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_VSMP=y
CONFIG_X86_UV=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=4096
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
# CONFIG_CPU_SUP_CENTAUR is not set
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
CONFIG_I8K=m
CONFIG_MICROCODE=m
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
# CONFIG_X86_CPUID is not set
# CONFIG_X86_CPU_DEBUG is not set
CONFIG_UP_WANTED_1=y
# CONFIG_UP_WANTED_2 is not set
CONFIG_SMP=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_HOTPLUG_CPU is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_SYSFS_POWER is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K8 is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=m
# CONFIG_HT_IRQ is not set
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
CONFIG_HOTPLUG_PCI_ACPI=m
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_MULTIPLE_TABLES is not set
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=m
# CONFIG_NET_IPGRE_BROADCAST is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=m
# CONFIG_TCP_CONG_WESTWOOD is not set
CONFIG_TCP_CONG_HTCP=y
CONFIG_TCP_CONG_HSTCP=y
# CONFIG_TCP_CONG_HYBLA is not set
CONFIG_TCP_CONG_VEGAS=y
# CONFIG_TCP_CONG_SCALABLE is not set
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=y
CONFIG_TCP_CONG_ILLINOIS=y
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
CONFIG_DEFAULT_HTCP=y
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="htcp"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
CONFIG_INET6_ESP=m
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=m
# CONFIG_INET6_XFRM_TUNNEL is not set
CONFIG_INET6_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
CONFIG_INET6_XFRM_MODE_TUNNEL=m
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_PIMSM_V2 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
# CONFIG_BRIDGE_NETFILTER is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=m
# CONFIG_NF_CT_ACCT is not set
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
# CONFIG_NF_CONNTRACK_EVENTS is not set
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
# CONFIG_NF_CONNTRACK_AMANDA is not set
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
# CONFIG_NF_CONNTRACK_IRC is not set
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
# CONFIG_NF_CONNTRACK_SANE is not set
# CONFIG_NF_CONNTRACK_SIP is not set
# CONFIG_NF_CONNTRACK_TFTP is not set
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
# CONFIG_NETFILTER_XT_TARGET_CONNSECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
CONFIG_NETFILTER_XT_TARGET_HL=y
CONFIG_NETFILTER_XT_TARGET_LED=m
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=y
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
# CONFIG_NETFILTER_XT_MATCH_CONNTRACK is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=m
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=y
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
# CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=y
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
CONFIG_NETFILTER_XT_MATCH_TIME=y
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_NETFILTER_XT_MATCH_OSF=y
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=y
CONFIG_IP_NF_MATCH_AH=y
CONFIG_IP_NF_MATCH_ECN=y
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
# CONFIG_IP_NF_TARGET_NETMAP is not set
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
# CONFIG_NF_NAT_IRC is not set
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
# CONFIG_NF_NAT_SIP is not set
CONFIG_IP_NF_MANGLE=y
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=y
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=y
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=y
# CONFIG_IP6_NF_MATCH_AH is not set
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=y
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
# CONFIG_IP6_NF_MATCH_MH is not set
CONFIG_IP6_NF_MATCH_RT=y
CONFIG_IP6_NF_TARGET_HL=y
CONFIG_IP6_NF_TARGET_LOG=y
# CONFIG_IP6_NF_FILTER is not set
CONFIG_IP6_NF_MANGLE=y
CONFIG_IP6_NF_RAW=y
# CONFIG_IP6_NF_SECURITY is not set
CONFIG_IP_DCCP=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
# CONFIG_IP_DCCP_CCID3 is not set

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
CONFIG_SCTP_DBG_OBJCNT=y
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_TIPC=y
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
# CONFIG_ATM_CLIP is not set
# CONFIG_ATM_LANE is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_BR2684_IPFILTER=y
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
CONFIG_LAPB=m
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
CONFIG_PHONET=y
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=y
CONFIG_NET_SCH_HFSC=y
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFQ is not set
CONFIG_NET_SCH_TEQL=y
# CONFIG_NET_SCH_TBF is not set
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=y
CONFIG_NET_SCH_NETEM=y
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=y
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
# CONFIG_CLS_U32_MARK is not set
CONFIG_NET_CLS_RSVP=y
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=y
# CONFIG_NET_EMATCH_NBYTE is not set
CONFIG_NET_EMATCH_U32=y
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
CONFIG_NET_ACT_IPT=y
CONFIG_NET_ACT_NAT=y
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
CONFIG_NET_ACT_SKBEDIT=y
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRCOMM is not set
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
# CONFIG_WINBOND_FIR is not set
CONFIG_SMC_IRCC_FIR=m
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
# CONFIG_BT_RFCOMM_TTY is not set
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_BCSP is not set
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIVHCI is not set
CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_OLD_REGULATORY is not set
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_DEFAULT_PS_VALUE=0
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
CONFIG_BLK_DEV_HD=y
# CONFIG_MISC_DEVICES is not set
CONFIG_DELL_LAPTOP=m
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_3W_9XXX is not set
CONFIG_SCSI_ACARD=y
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=m
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=m
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
# CONFIG_SCSI_ARCMSR_AER is not set
# CONFIG_MEGARAID_NEWGEN is not set
CONFIG_MEGARAID_LEGACY=y
CONFIG_MEGARAID_SAS=m
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=y
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_LIBFC=y
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=y
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=y
# CONFIG_SCSI_INITIO is not set
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_PPA=m
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_IPR is not set
CONFIG_SCSI_QLOGIC_1280=m
# CONFIG_SCSI_QLA_FC is not set
CONFIG_SCSI_QLA_ISCSI=y
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=y
# CONFIG_SCSI_SRP is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
# CONFIG_PDC_ADMA is not set
CONFIG_SATA_QSTOR=y
CONFIG_SATA_PROMISE=y
CONFIG_SATA_SX4=m
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
# CONFIG_SATA_INIC162X is not set
CONFIG_PATA_ALI=y
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_CMD640_PCI=m
# CONFIG_PATA_CMD64X is not set
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=y
# CONFIG_ATA_GENERIC is not set
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT821X=y
CONFIG_PATA_IT8213=m
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_TRIFLEX=y
CONFIG_PATA_MARVELL=y
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=y
# CONFIG_PATA_NS87410 is not set
CONFIG_PATA_NS87415=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RZ1000=m
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_PDC2027X=m
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_SCH is not set
# CONFIG_MD is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
CONFIG_IEEE1394=y
# CONFIG_IEEE1394_OHCI1394 is not set
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=y
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VERBOSEDEBUG=y
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
# CONFIG_I2O_BUS is not set
# CONFIG_I2O_BLOCK is not set
# CONFIG_I2O_SCSI is not set
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=y
CONFIG_DUMMY=m
# CONFIG_BONDING is not set
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=y
CONFIG_VETH=y
CONFIG_NET_SB1000=y
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=y
# CONFIG_LXT_PHY is not set
CONFIG_CICADA_PHY=y
# CONFIG_VITESSE_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=m
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=y
# CONFIG_TYPHOON is not set
CONFIG_ETHOC=y
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
CONFIG_HP100=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
CONFIG_AMD8111_ETH=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=y
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
# CONFIG_NE2K_PCI is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
CONFIG_SIS900=y
CONFIG_EPIC100=m
# CONFIG_SMSC9420 is not set
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
# CONFIG_TLAN is not set
CONFIG_KS8842=m
CONFIG_VIA_RHINE=y
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
# CONFIG_ATP is not set
CONFIG_DE600=y
CONFIG_DE620=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
CONFIG_ACENIC_OMIT_TIGON_I=y
CONFIG_DL2K=y
CONFIG_E1000=m
CONFIG_E1000E=y
CONFIG_IP1000=m
CONFIG_IGB=y
CONFIG_IGBVF=y
CONFIG_NS83820=m
CONFIG_HAMACHI=y
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
CONFIG_SIS190=y
# CONFIG_SKGE is not set
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
CONFIG_BNX2=m
CONFIG_QLA3XXX=m
# CONFIG_ATL1 is not set
CONFIG_ATL1E=m
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=m
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=y
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=y
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=y
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=y
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=y
CONFIG_HDLC_CISCO=y
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=y

#
# X.25/LAPB support is disabled
#
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=y
# CONFIG_FARSYNC is not set
CONFIG_DSCC4=m
# CONFIG_DSCC4_PCISYNC is not set
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=m
CONFIG_ATM_ENI_DEBUG=y
CONFIG_ATM_ENI_TUNE_BURST=y
CONFIG_ATM_ENI_BURST_TX_16W=y
# CONFIG_ATM_ENI_BURST_TX_8W is not set
# CONFIG_ATM_ENI_BURST_TX_4W is not set
CONFIG_ATM_ENI_BURST_TX_2W=y
CONFIG_ATM_ENI_BURST_RX_16W=y
CONFIG_ATM_ENI_BURST_RX_8W=y
# CONFIG_ATM_ENI_BURST_RX_4W is not set
CONFIG_ATM_ENI_BURST_RX_2W=y
# CONFIG_ATM_FIRESTREAM is not set
CONFIG_ATM_ZATM=m
CONFIG_ATM_ZATM_DEBUG=y
CONFIG_ATM_IDT77252=m
CONFIG_ATM_IDT77252_DEBUG=y
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
# CONFIG_ATM_AMBASSADOR is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
CONFIG_ATM_IA_DEBUG=y
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_FDDI=m
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
CONFIG_PLIP=y
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=y
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_MIDDLEWARE=y
# CONFIG_ISDN_CAPI_CAPI20 is not set

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
# CONFIG_ISDN_DRV_AVMB1_B1PCIV4 is not set
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
# CONFIG_ISDN_DRV_AVMB1_T1PCI is not set
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
# CONFIG_ISDN_DIVAS_DIVACAPI is not set
CONFIG_ISDN_DIVAS_USERIDI=m
# CONFIG_ISDN_DIVAS_MAINT is not set
CONFIG_PHONE=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_NEWTON=m
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=y
# CONFIG_JOYSTICK_GRIP_MP is not set
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=m
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=y
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
CONFIG_TABLET_USB_AIPTEK=y
# CONFIG_TABLET_USB_GTCO is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
# CONFIG_TOUCHSCREEN_USB_PANJIT is not set
CONFIG_TOUCHSCREEN_USB_3M=y
# CONFIG_TOUCHSCREEN_USB_ITM is not set
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
CONFIG_TOUCHSCREEN_USB_GUNZE=y
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
# CONFIG_TOUCHSCREEN_USB_IDEALTEK is not set
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_W90X900=m
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=y
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
# CONFIG_SERIAL_8250_PCI is not set
CONFIG_SERIAL_8250_PNP=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_PRINTER is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=y
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
CONFIG_MWAVE=y
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=y
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
# CONFIG_I2C_VOODOO3 is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_STUB is not set

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_TWL4030 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_BT8XX=m

#
# SPI GPIO expanders:
#
CONFIG_W1=m
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_CHARGER_PCF50633=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7473=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHER=y
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=y
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_PCF8591=m
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_SENSORS_APPLESMC=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=y
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
CONFIG_SC520_WDT=y
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=m
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=y
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS65010 is not set
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_MFD_WM8400=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_AB3100_CORE=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_TWL4030 is not set
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_DA903X=y
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=y
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
# CONFIG_DVB_CORE is not set
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y
CONFIG_MEDIA_TUNER_SIMPLE=m
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=m
# CONFIG_MEDIA_TUNER_TDA18271 is not set
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
# CONFIG_MEDIA_TUNER_QT1010 is not set
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_MXL5005S=m
# CONFIG_MEDIA_TUNER_MXL5007T is not set
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
# CONFIG_VIDEO_CAPTURE_DRIVERS is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_GEMTEK_PCI is not set
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
# CONFIG_USB_DSBR is not set
CONFIG_USB_SI470X=m
CONFIG_USB_MR800=m
# CONFIG_RADIO_TEA5764 is not set
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=y
CONFIG_DRM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
# CONFIG_FB_ARC is not set
CONFIG_FB_UVESA=m
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
# CONFIG_FB_HGA_ACCEL is not set
CONFIG_FB_S1D13XXX=m
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_LE80578=m
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_INTEL is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
# CONFIG_FB_MATROX_G is not set
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MULTIHEAD=y
CONFIG_FB_ATY128=m
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_ILI9320 is not set
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_MBP_NVIDIA=y
CONFIG_BACKLIGHT_SAHARA=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_DEBUG=y
# CONFIG_HIDRAW is not set

#
# USB Input Devices
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
CONFIG_USB_MOUSE=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KYE is not set
CONFIG_HID_GYRATION=y
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=m
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_SAMSUNG=y
# CONFIG_HID_SONY is not set
CONFIG_HID_SUNPLUS=m
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=y
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=m
CONFIG_USB_R8A66597_HCD=m
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
CONFIG_USB_WDM=y
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
CONFIG_USB_STORAGE_ALAUDA=m
# CONFIG_USB_STORAGE_ONETOUCH is not set
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=y
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=y
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_WLP=m
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
# CONFIG_MSPRO_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8563=m
# CONFIG_RTC_DRV_PCF8583 is not set
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_TWL4030=y
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_PCF50633 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=y
# CONFIG_UIO_SERCOS3 is not set

#
# TI VLYNQ
#
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_LAPTOP_DEBUG=y
# CONFIG_HP_WMI is not set
CONFIG_MSI_LAPTOP=m
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_INTEL_MENLOW=m
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ACPI_WMI=y
CONFIG_ACPI_ASUS=m
# CONFIG_ACPI_TOSHIBA is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=y
# CONFIG_DMIID is not set
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4DEV_COMPAT=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_CHECK=y
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=y
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
CONFIG_EFS_FS=m
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NILFS2_FS=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
# CONFIG_NFS_V4 is not set
CONFIG_ROOT_NFS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=y
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=m
CONFIG_AFS_DEBUG=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=m
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=m
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ALLOW_WARNINGS is not set
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_TIMER_STATS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST_RUNNABLE=y
CONFIG_RCU_CPU_STALL_DETECTOR=y
CONFIG_BACKTRACE_SELF_TEST=y
# CONFIG_LKDTM is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
CONFIG_FAIL_IO_TIMEOUT=y
# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_MARKERS is not set
CONFIG_SAMPLE_TRACEPOINTS=m
# CONFIG_SAMPLE_KOBJECT is not set
CONFIG_SAMPLE_KPROBES=m
CONFIG_SAMPLE_KRETPROBES=m
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_IOMMU_DEBUG=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_CPA_DEBUG=y
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_HIFN_795X=y
# CONFIG_CRYPTO_DEV_HIFN_795X_RNG is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_TRACE=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_NLATTR=y
CONFIG_FORCE_SUCCESSFUL_BUILD=y
CONFIG_FORCE_MINIMAL_CONFIG=y
CONFIG_FORCE_MINIMAL_CONFIG_64=y
CONFIG_FORCE_MINIMAL_CONFIG_PHYS=y

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-13  6:52                   ` Ingo Molnar
@ 2009-08-13  9:39                     ` Catalin Marinas
  2009-08-13  9:44                       ` Ingo Molnar
  0 siblings, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-13  9:39 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Thu, 2009-08-13 at 08:52 +0200, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> 
> > On Wed, 2009-08-12 at 21:52 +0100, Ingo Molnar wrote:
> > > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > > 
> > > > kmemleak: Allow rescheduling during an object scanning
> > > 
> > > i tried this in -tip testing, and it crashes quickly:
> > > 
> > > [   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
> > > [   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190
> > 
> > It looks like my check for object->flags & OBJECT_ALLOCATED in 
> > scan_object() may not be enough.
> > 
> > I'm a bit confused as the config you sent says x86_32 but the 
> > fault address above looks like a 64 bit one (and my knowledge of 
> > x86 isn't great). Is this x86_64?
> 
> ahm indeed. It crashed not straight during bootup but while my tests 
> built the next kernel iteration already (with a new random config), 

Looking through the code and documentation, the fault address above
seems to be the directly mapped RAM. Do you have 512MB of RAM or less on
your machine? Or is there a hole in the virtual space at that point?

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-13  9:39                     ` Catalin Marinas
@ 2009-08-13  9:44                       ` Ingo Molnar
  2009-08-13 14:44                         ` Catalin Marinas
  0 siblings, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-13  9:44 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1744 bytes --]


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> On Thu, 2009-08-13 at 08:52 +0200, Ingo Molnar wrote:
> > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > 
> > > On Wed, 2009-08-12 at 21:52 +0100, Ingo Molnar wrote:
> > > > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > > > 
> > > > > kmemleak: Allow rescheduling during an object scanning
> > > > 
> > > > i tried this in -tip testing, and it crashes quickly:
> > > > 
> > > > [   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
> > > > [   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190
> > > 
> > > It looks like my check for object->flags & OBJECT_ALLOCATED in 
> > > scan_object() may not be enough.
> > > 
> > > I'm a bit confused as the config you sent says x86_32 but the 
> > > fault address above looks like a 64 bit one (and my knowledge 
> > > of x86 isn't great). Is this x86_64?
> > 
> > ahm indeed. It crashed not straight during bootup but while my 
> > tests built the next kernel iteration already (with a new random 
> > config),
> 
> Looking through the code and documentation, the fault address 
> above seems to be the directly mapped RAM. Do you have 512MB of 
> RAM or less on your machine? Or is there a hole in the virtual 
> space at that point?

i still have the full crashlog (attached below) - you can see all 
the mappings (and other details) in that.

It's a fairly regular whitebox PC with 1GB of RAM:

[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-000000003fff0000
[    0.000000]  0000000000 - 003fe00000 page 2M
[    0.000000]  003fe00000 - 003fff0000 page 4k
[    0.000000] kernel direct mapping tables up to 3fff0000 @ 10000-13000

	Ingo

[-- Attachment #2: crash.log --]
[-- Type: text/plain, Size: 154831 bytes --]

[    0.000000] Linux version 2.6.31-rc5-tip (mingo@sirius) (gcc version 4.3.2 20081105 (Red Hat 4.3.2-7) (GCC) ) #3776 SMP Wed Aug 12 22:42:06 CEST 2009
[    0.000000] Command line: root=/dev/sda6 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 debug initcall_debug apic=verbose sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=0 panic=1 3
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[    0.000000]  BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] DMI 2.3 present.
[    0.000000] Phoenix BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-C7FFF write-protect
[    0.000000]   C8000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask FFC0000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-000000003fff0000
[    0.000000]  0000000000 - 003fe00000 page 2M
[    0.000000]  003fe00000 - 003fff0000 page 4k
[    0.000000] kernel direct mapping tables up to 3fff0000 @ 10000-13000
[    0.000000] ACPI: RSDP 00000000000f76f0 00014 (v00 Nvidia)
[    0.000000] ACPI: RSDT 000000003fff3040 00034 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: FACP 000000003fff30c0 00074 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: DSDT 000000003fff3180 06264 (v01 NVIDIA AWRDACPI 00001000 MSFT 0100000E)
[    0.000000] ACPI: FACS 000000003fff0000 00040
[    0.000000] ACPI: SRAT 000000003fff9500 000A0 (v01 AMD    HAMMER   00000001 AMD  00000001)
[    0.000000] ACPI: MCFG 000000003fff9600 0003C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: APIC 000000003fff9440 0007C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] SRAT: PXM 0 -> APIC 0 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 1 -> Node 0
[    0.000000] SRAT: Node 0 PXM 0 0-a0000
[    0.000000] SRAT: Node 0 PXM 0 100000-40000000
[    0.000000] NUMA: Allocated memnodemap from 11000 - 11840
[    0.000000] NUMA: Using 20 for the hash shift.
[    0.000000] Bootmem setup node 0 0000000000000000-000000003fff0000
[    0.000000]   NODE_DATA [0000000000011840 - 000000000002083f]
[    0.000000]   bootmap [0000000000021000 -  0000000000028fff] pages 8
[    0.000000] (7 early reservations) ==> bootmem [0000000000 - 003fff0000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 00028f3450]    TEXT DATA BSS ==> [0001000000 - 00028f3450]
[    0.000000]   #3 [000009f800 - 0000100000]    BIOS reserved ==> [000009f800 - 0000100000]
[    0.000000]   #4 [00028f4000 - 00028f4149]              BRK ==> [00028f4000 - 00028f4149]
[    0.000000]   #5 [0000010000 - 0000011000]          PGTABLE ==> [0000010000 - 0000011000]
[    0.000000]   #6 [0000011000 - 0000011840]       MEMNODEMAP ==> [0000011000 - 0000011840]
[    0.000000]  [ffffea0000000000-ffffea00019fffff] PMD -> [ffff880002e00000-ffff8800047fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003fff0
[    0.000000] On node 0 totalpages: 262015
[    0.000000]   DMA zone: 104 pages used for memmap
[    0.000000]   DMA zone: 100 pages reserved
[    0.000000]   DMA zone: 3779 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6552 pages used for memmap
[    0.000000]   DMA32 zone: 251480 pages, LIFO batch:31
[    0.000000] Nvidia board detected. Ignoring ACPI timer override.
[    0.000000] If you got timer trouble try acpi_use_timer_override
[    0.000000] ACPI: PM-Timer IO Port: 0x4008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: BIOS IRQ0 pin2 override ignored.
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 14 global_irq 14 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 15 global_irq 15 high edge)
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ14 used by override.
[    0.000000] ACPI: IRQ15 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped APIC to ffffffffff5fc000 (fee00000)
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 24
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[    0.000000] NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 475 pages at ffff88000290d000, static data 1915808 bytes
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 255259
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/sda6 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 debug initcall_debug apic=verbose sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=0 panic=1 3
[    0.000000] debug: sysrq always enabled.
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Node 0: aperture @ 8270000000 size 32 MB
[    0.000000] Aperture beyond 4GB. Ignoring.
[    0.000000] Your BIOS doesn't leave a aperture memory hole
[    0.000000] Please enable the IOMMU option in the BIOS setup
[    0.000000] This costs you 64 MB of RAM
[    0.000000] Mapping aperture over 65536 KB of RAM @ 20000000
[    0.000000] Memory: 926324k/1048512k available (8556k kernel code, 452k absent, 121736k reserved, 4130k data, 2608k init)
[    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU-based detection of stalled CPUs is enabled.
[    0.000000] NR_IRQS:4352 nr_irqs:424
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2010.601 MHz processor.
[    0.000043] spurious 8259A interrupt: IRQ7.
[    0.004000] Console: colour VGA+ 80x25
[    0.004000] console [ttyS0] enabled, bootconsole disabled
[    0.004000] console [ttyS0] enabled, bootconsole disabled
[    0.004000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.004000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.004000] ... MAX_LOCK_DEPTH:          48
[    0.004000] ... MAX_LOCKDEP_KEYS:        8191
[    0.004000] ... CLASSHASH_SIZE:          4096
[    0.004000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.004000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.004000] ... CHAINHASH_SIZE:          16384
[    0.004000]  memory used by lock dependency info: 6367 kB
[    0.004000]  per task-struct memory footprint: 2688 bytes
[    0.004033] Calibrating delay loop (skipped), value calculated using timer frequency.. 4021.20 BogoMIPS (lpj=8042404)
[    0.012218] Security Framework initialized
[    0.016039] TOMOYO Linux initialized
[    0.020490] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.024815] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.028385] Mount-cache hash table entries: 256
[    0.037574] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
[    0.040008] CPU: L2 Cache: 512K (64 bytes/line)
[    0.044009] CPU 0/0x0 -> Node 0
[    0.048007] tseg: 0000000000
[    0.050959] CPU: Physical Processor ID: 0
[    0.052010] CPU: Processor Core ID: 0
[    0.056011] numa_add_cpu cpu 0 node 0: mask now 0
[    0.064917] Freeing SMP alternatives: 40k freed
[    0.068045] ACPI: Core revision 20090521
[    0.196466] Setting APIC routing to flat
[    0.200088] enabled ExtINT on CPU#0
[    0.204238] ENABLING IO-APIC IRQs
[    0.207554] init IO_APIC IRQs
[    0.208140] IOAPIC[0]: Set routing entry (2-0 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[    0.212105] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    0.216107] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    0.220097] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    0.224121] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:0 Active:0)
[    0.228099] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    0.232100] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    0.236100] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    0.240107] IOAPIC[0]: Set routing entry (2-9 -> 0x39 -> IRQ 9 Mode:1 Active:0)
[    0.244100] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    0.248101] IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:0 Active:0)
[    0.252099] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    0.256099] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    0.260100] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[    0.264099] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[    0.268083]  2-16 2-17 2-18 2-19 2-20 2-21 2-22 2-23 (apicid-pin) not connected
[    0.276219] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1
[    0.320460] CPU0: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.325306] Using local APIC timer interrupts.
[    0.325307] calibrating APIC timer ...
[    0.332001] ... lapic delta = 1256511
[    0.332001] ... PM-Timer delta = 357976
[    0.332001] ... PM-Timer result ok
[    0.332001] ..... delta 1256511
[    0.332001] ..... mult: 53963363
[    0.332001] ..... calibration result: 804167
[    0.332001] ..... CPU clock speed is 2010.1679 MHz.
[    0.332001] ..... host bus clock speed is 201.0167 MHz.
[    0.332033] calling  migration_init+0x0/0x7f @ 1
[    0.336310] initcall migration_init+0x0/0x7f returned 0 after 0 usecs
[    0.340078] calling  spawn_ksoftirqd+0x0/0x7f @ 1
[    0.344498] initcall spawn_ksoftirqd+0x0/0x7f returned 0 after 0 usecs
[    0.348007] calling  init_call_single_data+0x0/0xea @ 1
[    0.352017] initcall init_call_single_data+0x0/0xea returned 0 after 0 usecs
[    0.356007] calling  spawn_softlockup_task+0x0/0x9e @ 1
[    0.360112] initcall spawn_softlockup_task+0x0/0x9e returned 0 after 0 usecs
[    0.364007] calling  relay_init+0x0/0x32 @ 1
[    0.368007] initcall relay_init+0x0/0x32 returned 0 after 0 usecs
[    0.372459] lockdep: fixing up alternatives.
[    0.376285] Booting processor 1 APIC 0x1 ip 0x6000
[    0.004000] Initializing CPU#1
[    0.004000] masked ExtINT on CPU#1
[    0.004000] Calibrating delay using timer specific routine.. 4020.87 BogoMIPS (lpj=8041744)
[    0.004000] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
[    0.004000] CPU: L2 Cache: 512K (64 bytes/line)
[    0.004000] CPU 1/0x1 -> Node 0
[    0.004000] CPU: Physical Processor ID: 0
[    0.004000] CPU: Processor Core ID: 1
[    0.004000] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.004000] x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
[    0.468530] CPU1: 
[    0.468011] ------------[ cut here ]------------
[    0.468023] WARNING: at kernel/rcutree.c:1140 __rcu_process_callbacks+0x12b/0x140()
[    0.468025] Hardware name: System Product Name
[    0.468027] Modules linked in:
[    0.468031] Pid: 0, comm: swapper Not tainted 2.6.31-rc5-tip #3776
[    0.468033] Call Trace:
[    0.468035]  <IRQ>  [<ffffffff810de7eb>] ? __rcu_process_callbacks+0x12b/0x140
[    0.468044]  [<ffffffff81082510>] warn_slowpath_common+0x80/0xe0
[    0.468048]  [<ffffffff81082592>] warn_slowpath_null+0x22/0x40
[    0.468051]  [<ffffffff810de7eb>] __rcu_process_callbacks+0x12b/0x140
[    0.468055]  [<ffffffff810de839>] rcu_process_callbacks+0x39/0x80
[    0.468059]  [<ffffffff81089a32>] __do_softirq+0x112/0x210
[    0.468064]  [<ffffffff810306cc>] call_softirq+0x1c/0x30
[    0.468068]  [<ffffffff810325a5>] do_softirq+0xb5/0x100
[    0.468071]  [<ffffffff810894f5>] irq_exit+0xb5/0xe0
[    0.468075]  [<ffffffff81047490>] smp_apic_timer_interrupt+0x80/0xd0
[    0.468079]  [<ffffffff810300d3>] apic_timer_interrupt+0x13/0x20
[    0.468081]  <EOI>  [<ffffffff81053306>] ? native_safe_halt+0x6/0x10
[    0.468089]  [<ffffffff81038f3a>] ? default_idle+0x9a/0x110
[    0.468093]  [<ffffffff8102d9b6>] ? cpu_idle+0xb6/0x160
[    0.468097]  [<ffffffff81cc8909>] ? start_secondary+0xb6/0xfd
[    0.468101]  [<ffffffff813788b3>] ? acpi_ns_one_complete_parse+0x10b/0x13a
[    0.468131] ---[ end trace 6d450e935ee1897c ]---
[    0.472007] AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.477267] Brought up 2 CPUs
[    0.480008] Total of 2 processors activated (8042.07 BogoMIPS).
[    0.485203] CPU0 attaching sched-domain:
[    0.488016]  domain 0: span 0-1 level CPU
[    0.493756]   groups: 0 1
[    0.496626] CPU1 attaching sched-domain:
[    0.500017]  domain 0: span 0-1 level CPU
[    0.505755]   groups: 1 0
[    0.512221] calling  init_cpufreq_transition_notifier_list+0x0/0x42 @ 1
[    0.516016] initcall init_cpufreq_transition_notifier_list+0x0/0x42 returned 0 after 0 usecs
[    0.524033] calling  net_ns_init+0x0/0x134 @ 1
[    0.532256] initcall net_ns_init+0x0/0x134 returned 0 after 0 usecs
[    0.536009] calling  cpufreq_tsc+0x0/0x28 @ 1
[    0.540015] initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
[    0.548043] calling  pci_reboot_init+0x0/0x40 @ 1
[    0.552034] initcall pci_reboot_init+0x0/0x40 returned 0 after 0 usecs
[    0.560009] calling  init_lapic_sysfs+0x0/0x54 @ 1
[    0.565910] initcall init_lapic_sysfs+0x0/0x54 returned 0 after 0 usecs
[    0.572035] calling  print_banner+0x0/0xe @ 1
[    0.576007] Booting paravirtualized kernel on bare hardware
[    0.580019] initcall print_banner+0x0/0xe returned 0 after 3906 usecs
[    0.588010] calling  init_smp_flush+0x0/0x70 @ 1
[    0.592009] initcall init_smp_flush+0x0/0x70 returned 0 after 0 usecs
[    0.600008] calling  sysctl_init+0x0/0x5d @ 1
[    0.604281] initcall sysctl_init+0x0/0x5d returned 0 after 0 usecs
[    0.608007] calling  ksysfs_init+0x0/0xeb @ 1
[    0.615866] initcall ksysfs_init+0x0/0xeb returned 0 after 0 usecs
[    0.620009] calling  async_init+0x0/0x77 @ 1
[    0.624008] initcall async_init+0x0/0x77 returned 0 after 0 usecs
[    0.632013] calling  init_jiffies_clocksource+0x0/0x3d @ 1
[    0.636025] initcall init_jiffies_clocksource+0x0/0x3d returned 0 after 0 usecs
[    0.644008] calling  pm_init+0x0/0x70 @ 1
[    0.648052] initcall pm_init+0x0/0x70 returned 0 after 0 usecs
[    0.652008] calling  init_hw_breakpoint+0x0/0x40 @ 1
[    0.660021] initcall init_hw_breakpoint+0x0/0x40 returned 0 after 0 usecs
[    0.664008] calling  filelock_init+0x0/0x63 @ 1
[    0.668029] initcall filelock_init+0x0/0x63 returned 0 after 0 usecs
[    0.676007] calling  init_misc_binfmt+0x0/0x6b @ 1
[    0.680027] initcall init_misc_binfmt+0x0/0x6b returned 0 after 0 usecs
[    0.688008] calling  init_script_binfmt+0x0/0x40 @ 1
[    0.692008] initcall init_script_binfmt+0x0/0x40 returned 0 after 0 usecs
[    0.700007] calling  init_elf_binfmt+0x0/0x40 @ 1
[    0.704008] initcall init_elf_binfmt+0x0/0x40 returned 0 after 0 usecs
[    0.712007] calling  init_compat_elf_binfmt+0x0/0x40 @ 1
[    0.716008] initcall init_compat_elf_binfmt+0x0/0x40 returned 0 after 0 usecs
[    0.724008] calling  debugfs_init+0x0/0x83 @ 1
[    0.728040] initcall debugfs_init+0x0/0x83 returned 0 after 0 usecs
[    0.732008] calling  securityfs_init+0x0/0x80 @ 1
[    0.740039] initcall securityfs_init+0x0/0x80 returned 0 after 0 usecs
[    0.744009] calling  random32_init+0x0/0x101 @ 1
[    0.748009] initcall random32_init+0x0/0x101 returned 0 after 0 usecs
[    0.756008] calling  regulator_init+0x0/0x55 @ 1
[    0.760006] regulator: core version 0.5
[    0.766491] initcall regulator_init+0x0/0x55 returned 0 after 3906 usecs
[    0.772009] calling  cpufreq_core_init+0x0/0xa3 @ 1
[    0.776010] initcall cpufreq_core_init+0x0/0xa3 returned 0 after 0 usecs
[    0.784012] calling  cpuidle_init+0x0/0x66 @ 1
[    0.788047] initcall cpuidle_init+0x0/0x66 returned 0 after 0 usecs
[    0.792009] calling  virtio_init+0x0/0x60 @ 1
[    0.800194] initcall virtio_init+0x0/0x60 returned 0 after 3906 usecs
[    0.804009] calling  sock_init+0x0/0x90 @ 1
[    0.808389] initcall sock_init+0x0/0x90 returned 0 after 0 usecs
[    0.816014] calling  netpoll_init+0x0/0x69 @ 1
[    0.820008] initcall netpoll_init+0x0/0x69 returned 0 after 0 usecs
[    0.828016] calling  netlink_proto_init+0x0/0x189 @ 1
[    0.832220] NET: Registered protocol family 16
[    0.836155] initcall netlink_proto_init+0x0/0x189 returned 0 after 3906 usecs
[    0.844010] calling  bdi_class_init+0x0/0x68 @ 1
[    0.849952] initcall bdi_class_init+0x0/0x68 returned 0 after 0 usecs
[    0.856010] calling  kobject_uevent_init+0x0/0x7b @ 1
[    0.860039] initcall kobject_uevent_init+0x0/0x7b returned 0 after 0 usecs
[    0.868019] calling  pcibus_class_init+0x0/0x43 @ 1
[    0.873967] initcall pcibus_class_init+0x0/0x43 returned 0 after 0 usecs
[    0.880009] calling  pci_driver_init+0x0/0x40 @ 1
[    0.885706] initcall pci_driver_init+0x0/0x40 returned 0 after 0 usecs
[    0.892018] calling  backlight_class_init+0x0/0x90 @ 1
[    0.897822] initcall backlight_class_init+0x0/0x90 returned 0 after 0 usecs
[    0.904018] calling  video_output_class_init+0x0/0x45 @ 1
[    0.910519] initcall video_output_class_init+0x0/0x45 returned 0 after 0 usecs
[    0.916019] calling  tty_class_init+0x0/0x58 @ 1
[    0.922710] initcall tty_class_init+0x0/0x58 returned 0 after 0 usecs
[    0.928018] calling  vtconsole_class_init+0x0/0xf1 @ 1
[    0.934676] initcall vtconsole_class_init+0x0/0xf1 returned 0 after 0 usecs
[    0.940018] calling  register_node_type+0x0/0xe3 @ 1
[    0.947395] initcall register_node_type+0x0/0xe3 returned 0 after 0 usecs
[    0.952028] calling  i2c_init+0x0/0x9c @ 1
[    0.958717] initcall i2c_init+0x0/0x9c returned 0 after 0 usecs
[    0.964020] calling  amd_postcore_init+0x0/0xe1 @ 1
[    0.968012] node 0 link 0: io port [1000, fffff]
[    0.972034] TOM: 0000000040000000 aka 1024M
[    0.976018] node 0 link 0: mmio [e0000000, efffffff]
[    0.980202] node 0 link 0: mmio [feb00000, fec0ffff]
[    0.988202] node 0 link 0: mmio [a0000, bffff]
[    0.992202] node 0 link 0: mmio [40000000, fed3ffff]
[    0.996201] bus: [00,ff] on node 0 link 0
[    1.000008] bus: 00 index 0 io port: [0, ffff]
[    1.004008] bus: 00 index 1 mmio: [40000000, fcffffffff]
[    1.012008] bus: 00 index 2 mmio: [feb00000, fec0ffff]
[    1.016007] bus: 00 index 3 mmio: [a0000, bffff]
[    1.020009] initcall amd_postcore_init+0x0/0xe1 returned 0 after 50781 usecs
[    1.028009] calling  arch_kdebugfs_init+0x0/0x6b @ 1
[    1.032142] initcall arch_kdebugfs_init+0x0/0x6b returned 0 after 0 usecs
[    1.040009] calling  mtrr_if_init+0x0/0xa0 @ 1
[    1.044039] initcall mtrr_if_init+0x0/0xa0 returned 0 after 0 usecs
[    1.048009] calling  ffh_cstate_init+0x0/0x5b @ 1
[    1.056009] initcall ffh_cstate_init+0x0/0x5b returned -1 after 0 usecs
[    1.060009] initcall ffh_cstate_init+0x0/0x5b returned with error code -1 
[    1.068008] calling  uv_rtc_setup_clock+0x0/0x16a @ 1
[    1.072008] initcall uv_rtc_setup_clock+0x0/0x16a returned -19 after 0 usecs
[    1.080008] calling  acpi_pci_init+0x0/0x93 @ 1
[    1.084046] ACPI: bus type pci registered
[    1.088009] initcall acpi_pci_init+0x0/0x93 returned 0 after 3906 usecs
[    1.096009] calling  dma_bus_init+0x0/0x77 @ 1
[    1.102047] initcall dma_bus_init+0x0/0x77 returned 0 after 0 usecs
[    1.108011] calling  dma_channel_table_init+0x0/0x149 @ 1
[    1.112065] initcall dma_channel_table_init+0x0/0x149 returned 0 after 0 usecs
[    1.120017] calling  pci_arch_init+0x0/0x90 @ 1
[    1.124086] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    1.132009] PCI: MCFG area at e0000000 reserved in E820
[    1.142800] PCI: Using MMCONFIG at e0000000 - efffffff
[    1.148013] PCI: Using configuration type 1 for base access
[    1.152019] initcall pci_arch_init+0x0/0x90 returned 0 after 27343 usecs
[    1.160010] calling  topology_init+0x0/0x113 @ 1
[    1.165830] initcall topology_init+0x0/0x113 returned 0 after 0 usecs
[    1.172014] calling  mtrr_init_finialize+0x0/0x65 @ 1
[    1.176010] initcall mtrr_init_finialize+0x0/0x65 returned 0 after 0 usecs
[    1.184033] calling  param_sysfs_init+0x0/0x117 @ 1
[    1.268211] initcall param_sysfs_init+0x0/0x117 returned 0 after 78125 usecs
[    1.272045] calling  pm_sysrq_init+0x0/0x50 @ 1
[    1.276055] initcall pm_sysrq_init+0x0/0x50 returned 0 after 0 usecs
[    1.284044] calling  audit_watch_init+0x0/0x5d @ 1
[    1.288688] initcall audit_watch_init+0x0/0x5d returned 0 after 0 usecs
[    1.296011] calling  default_bdi_init+0x0/0x63 @ 1
[    1.303624] initcall default_bdi_init+0x0/0x63 returned 0 after 0 usecs
[    1.308050] calling  init_bio+0x0/0xfb @ 1
[    1.314917] bio: create slab <bio-0> at 0
[    1.316122] initcall init_bio+0x0/0xfb returned 0 after 3906 usecs
[    1.324015] calling  fsnotify_init+0x0/0x3d @ 1
[    1.328122] initcall fsnotify_init+0x0/0x3d returned 0 after 0 usecs
[    1.336011] calling  fsnotify_notification_init+0x0/0x129 @ 1
[    1.340027] initcall fsnotify_notification_init+0x0/0x129 returned 0 after 0 usecs
[    1.348020] calling  cryptomgr_init+0x0/0x40 @ 1
[    1.352010] initcall cryptomgr_init+0x0/0x40 returned 0 after 0 usecs
[    1.360009] calling  blk_settings_init+0x0/0x53 @ 1
[    1.364009] initcall blk_settings_init+0x0/0x53 returned 0 after 0 usecs
[    1.372009] calling  blk_ioc_init+0x0/0x51 @ 1
[    1.376019] initcall blk_ioc_init+0x0/0x51 returned 0 after 0 usecs
[    1.380009] calling  blk_softirq_init+0x0/0xd5 @ 1
[    1.388010] initcall blk_softirq_init+0x0/0xd5 returned 0 after 0 usecs
[    1.392009] calling  genhd_device_init+0x0/0x8c @ 1
[    1.399681] initcall genhd_device_init+0x0/0x8c returned 0 after 0 usecs
[    1.404011] calling  blk_dev_integrity_init+0x0/0x53 @ 1
[    1.408021] initcall blk_dev_integrity_init+0x0/0x53 returned 0 after 0 usecs
[    1.416011] calling  gpiolib_debugfs_init+0x0/0x4d @ 1
[    1.424242] initcall gpiolib_debugfs_init+0x0/0x4d returned 0 after 0 usecs
[    1.428011] calling  max732x_init+0x0/0x40 @ 1
[    1.436090] initcall max732x_init+0x0/0x40 returned 0 after 3906 usecs
[    1.440013] calling  pci_slot_init+0x0/0x80 @ 1
[    1.444041] initcall pci_slot_init+0x0/0x80 returned 0 after 0 usecs
[    1.448009] calling  acpi_init+0x0/0x14e @ 1
[    1.461870] ACPI: EC: Look up EC in DSDT
[    1.659094] ACPI: Interpreter enabled
[    1.660009] ACPI: (supports S0 S5)
[    1.664735] ACPI: Using IOAPIC for interrupt routing
[    1.812409] initcall acpi_init+0x0/0x14e returned 0 after 351563 usecs
[    1.816196] calling  dock_init+0x0/0xb4 @ 1
[    1.826507] ACPI: No dock devices found.
[    1.828011] initcall dock_init+0x0/0xb4 returned 0 after 7812 usecs
[    1.832010] calling  acpi_pci_root_init+0x0/0x4f @ 1
[    1.837421] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    1.844553] PCI: Scanning bus 0000:00
[    1.848205] pci 0000:00:00.0: found [10de:005e] class 000580 header type 00
[    1.852154] pci 0000:00:01.0: found [10de:0050] class 000601 header type 00
[    1.856094] pci 0000:00:01.1: found [10de:0052] class 000c05 header type 00
[    1.860030] pci 0000:00:01.1: reg 10 io port: [0xdc00-0xdc1f]
[    1.864034] pci 0000:00:01.1: reg 20 io port: [0x4c00-0x4c3f]
[    1.868015] pci 0000:00:01.1: reg 24 io port: [0x4c40-0x4c7f]
[    1.872040] pci 0000:00:01.1: PME# supported from D3hot D3cold
[    1.876012] pci 0000:00:01.1: PME# disabled
[    1.880075] pci 0000:00:02.0: found [10de:005a] class 000c03 header type 00
[    1.884113] pci 0000:00:02.0: reg 10 32bit mmio: [0xda102000-0xda102fff]
[    1.888134] pci 0000:00:02.0: supports D1 D2
[    1.892046] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.896012] pci 0000:00:02.0: PME# disabled
[    1.900061] pci 0000:00:02.1: found [10de:005b] class 000c03 header type 00
[    1.904060] pci 0000:00:02.1: reg 10 32bit mmio: [0xfeb00000-0xfeb000ff]
[    1.908071] pci 0000:00:02.1: supports D1 D2
[    1.912009] pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
[    1.916012] pci 0000:00:02.1: PME# disabled
[    1.920079] pci 0000:00:04.0: found [10de:0059] class 000401 header type 00
[    1.924030] pci 0000:00:04.0: reg 10 io port: [0xd400-0xd4ff]
[    1.932016] pci 0000:00:04.0: reg 14 io port: [0xd800-0xd8ff]
[    1.936017] pci 0000:00:04.0: reg 18 32bit mmio: [0xda101000-0xda101fff]
[    1.940051] pci 0000:00:04.0: supports D1 D2
[    1.944054] pci 0000:00:06.0: found [10de:0053] class 000101 header type 00
[    1.948057] pci 0000:00:06.0: reg 20 io port: [0xf000-0xf00f]
[    1.952084] pci 0000:00:09.0: found [10de:005c] class 000604 header type 01
[    1.956069] pci 0000:00:0a.0: found [10de:0057] class 000680 header type 00
[    1.960029] pci 0000:00:0a.0: reg 10 32bit mmio: [0xda100000-0xda100fff]
[    1.964018] pci 0000:00:0a.0: reg 14 io port: [0xd000-0xd007]
[    1.968056] pci 0000:00:0a.0: supports D1 D2
[    1.972009] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.976012] pci 0000:00:0a.0: PME# disabled
[    1.980060] pci 0000:00:0b.0: found [10de:005d] class 000604 header type 01
[    1.984084] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.988012] pci 0000:00:0b.0: PME# disabled
[    1.992067] pci 0000:00:0c.0: found [10de:005d] class 000604 header type 01
[    1.996079] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.000014] pci 0000:00:0c.0: PME# disabled
[    2.004065] pci 0000:00:0d.0: found [10de:005d] class 000604 header type 01
[    2.008079] pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.012012] pci 0000:00:0d.0: PME# disabled
[    2.016070] pci 0000:00:0e.0: found [10de:005d] class 000604 header type 01
[    2.024078] pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.028012] pci 0000:00:0e.0: PME# disabled
[    2.032087] pci 0000:00:18.0: found [1022:1100] class 000600 header type 00
[    2.036107] pci 0000:00:18.1: found [1022:1101] class 000600 header type 00
[    2.040087] pci 0000:00:18.2: found [1022:1102] class 000600 header type 00
[    2.044083] pci 0000:00:18.3: found [1022:1103] class 000600 header type 00
[    2.048091] PCI: Fixups for bus 0000:00
[    2.052012] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 0
[    2.056040] PCI: Scanning bus 0000:05
[    2.060069] pci 0000:05:07.0: found [10ec:8139] class 000200 header type 00
[    2.064034] pci 0000:05:07.0: reg 10 io port: [0xc000-0xc0ff]
[    2.068017] pci 0000:05:07.0: reg 14 32bit mmio: [0xda000000-0xda0000ff]
[    2.072067] pci 0000:05:07.0: supports D1 D2
[    2.076012] pci 0000:05:07.0: PME# supported from D1 D2 D3hot
[    2.080013] pci 0000:05:07.0: PME# disabled
[    2.084100] PCI: Fixups for bus 0000:05
[    2.088009] pci 0000:00:09.0: transparent bridge
[    2.092014] pci 0000:00:09.0: bridge io port: [0xc000-0xcfff]
[    2.096012] pci 0000:00:09.0: bridge 32bit mmio: [0xda000000-0xda0fffff]
[    2.100012] PCI: Bus scan for 0000:05 returning with max=05
[    2.104013] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 0
[    2.108041] PCI: Scanning bus 0000:04
[    2.112115] PCI: Fixups for bus 0000:04
[    2.116024] PCI: Bus scan for 0000:04 returning with max=04
[    2.120013] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 0
[    2.124036] PCI: Scanning bus 0000:03
[    2.128121] PCI: Fixups for bus 0000:03
[    2.132024] PCI: Bus scan for 0000:03 returning with max=03
[    2.136010] Clocksource tsc unstable (delta = 122025523 ns)
[    2.140040] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 0
[    2.144039] PCI: Scanning bus 0000:02
[    2.148116] PCI: Fixups for bus 0000:02
[    2.152023] PCI: Bus scan for 0000:02 returning with max=02
[    2.156013] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 0
[    2.160036] PCI: Scanning bus 0000:01
[    2.164051] pci 0000:01:00.0: found [1002:5b60] class 000300 header type 00
[    2.168030] pci 0000:01:00.0: reg 10 32bit mmio: [0xd0000000-0xd7ffffff]
[    2.172017] pci 0000:01:00.0: reg 14 io port: [0xb000-0xb0ff]
[    2.176017] pci 0000:01:00.0: reg 18 32bit mmio: [0xd9000000-0xd900ffff]
[    2.180038] pci 0000:01:00.0: reg 30 32bit mmio: [0x000000-0x01ffff]
[    2.184053] pci 0000:01:00.0: supports D1 D2
[    2.188066] pci 0000:01:00.1: found [1002:5b70] class 000380 header type 00
[    2.192028] pci 0000:01:00.1: reg 10 32bit mmio: [0xd9010000-0xd901ffff]
[    2.196089] pci 0000:01:00.1: supports D1 D2
[    2.200148] PCI: Fixups for bus 0000:01
[    2.204015] pci 0000:00:0e.0: bridge io port: [0xb000-0xbfff]
[    2.208013] pci 0000:00:0e.0: bridge 32bit mmio: [0xd8000000-0xd9ffffff]
[    2.212015] pci 0000:00:0e.0: bridge 64bit mmio pref: [0xd0000000-0xd7ffffff]
[    2.216010] PCI: Bus scan for 0000:01 returning with max=01
[    2.220013] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 1
[    2.224015] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 1
[    2.228015] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 1
[    2.232015] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 1
[    2.236015] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 1
[    2.240014] PCI: Bus scan for 0000:00 returning with max=05
[    2.244044] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    2.258624] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUB0._PRT]
[    3.321529] initcall acpi_pci_root_init+0x0/0x4f returned 0 after 1449221 usecs
[    3.324112] calling  acpi_pci_link_init+0x0/0x6a @ 1
[    3.329388] ACPI: PCI Interrupt Link [LNK1] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.341148] ACPI: PCI Interrupt Link [LNK2] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[    3.349713] ACPI: PCI Interrupt Link [LNK3] (IRQs 3 4 *5 7 9 10 11 12 14 15)
[    3.358211] ACPI: PCI Interrupt Link [LNK4] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.368250] ACPI: PCI Interrupt Link [LNK5] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.377527] ACPI: PCI Interrupt Link [LUBA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.387706] ACPI: PCI Interrupt Link [LUBB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.393407] ACPI: PCI Interrupt Link [LMAC] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[    3.402710] ACPI: PCI Interrupt Link [LACI] (IRQs *3 4 5 7 9 10 11 12 14 15)
[    3.411412] ACPI: PCI Interrupt Link [LMCI] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.421181] ACPI: PCI Interrupt Link [LSMB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.430879] ACPI: PCI Interrupt Link [LUB2] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.440716] ACPI: PCI Interrupt Link [LIDE] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.449647] ACPI: PCI Interrupt Link [LSID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.460489] ACPI: PCI Interrupt Link [LFID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.469653] ACPI: PCI Interrupt Link [LPCA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.481550] ACPI: PCI Interrupt Link [APC1] (IRQs 16) *0, disabled.
[    3.490120] ACPI: PCI Interrupt Link [APC2] (IRQs 17) *0
[    3.497720] ACPI: PCI Interrupt Link [APC3] (IRQs 18) *0
[    3.505291] ACPI: PCI Interrupt Link [APC4] (IRQs 19) *0, disabled.
[    3.512524] ACPI: PCI Interrupt Link [APC5] (IRQs *16), disabled.
[    3.521217] ACPI: PCI Interrupt Link [APCF] (IRQs 20 21 22 23) *0, disabled.
[    3.530656] ACPI: PCI Interrupt Link [APCG] (IRQs 20 21 22 23) *0, disabled.
[    3.540534] ACPI: PCI Interrupt Link [APCH] (IRQs 20 21 22 23) *0
[    3.549247] ACPI: PCI Interrupt Link [APCJ] (IRQs 20 21 22 23) *0
[    3.558839] ACPI: PCI Interrupt Link [APCK] (IRQs 20 21 22 23) *0, disabled.
[    3.568516] ACPI: PCI Interrupt Link [APCS] (IRQs 20 21 22 23) *0, disabled.
[    3.578155] ACPI: PCI Interrupt Link [APCL] (IRQs 20 21 22 23) *0, disabled.
[    3.587607] ACPI: PCI Interrupt Link [APCZ] (IRQs 20 21 22 23) *0, disabled.
[    3.593557] ACPI: PCI Interrupt Link [APSI] (IRQs 20 21 22 23) *0, disabled.
[    3.602755] ACPI: PCI Interrupt Link [APSJ] (IRQs 20 21 22 23) *0, disabled.
[    3.613088] ACPI: PCI Interrupt Link [APCP] (IRQs 20 21 22 23) *0, disabled.
[    3.620645] initcall acpi_pci_link_init+0x0/0x6a returned 0 after 285156 usecs
[    3.624102] calling  pnp_init+0x0/0x3c @ 1
[    3.628892] initcall pnp_init+0x0/0x3c returned 0 after 0 usecs
[    3.632017] calling  regulator_fixed_voltage_init+0x0/0x40 @ 1
[    3.636160] initcall regulator_fixed_voltage_init+0x0/0x40 returned 0 after 0 usecs
[    3.640016] calling  da903x_regulator_init+0x0/0x40 @ 1
[    3.644152] initcall da903x_regulator_init+0x0/0x40 returned 0 after 0 usecs
[    3.648019] calling  misc_init+0x0/0xdb @ 1
[    3.652221] initcall misc_init+0x0/0xdb returned 0 after 0 usecs
[    3.656019] calling  cn_init+0x0/0x11e @ 1
[    3.660151] initcall cn_init+0x0/0x11e returned 0 after 0 usecs
[    3.664019] calling  twl4030_init+0x0/0x40 @ 1
[    3.668154] initcall twl4030_init+0x0/0x40 returned 0 after 0 usecs
[    3.672024] calling  da903x_init+0x0/0x40 @ 1
[    3.676216] initcall da903x_init+0x0/0x40 returned 0 after 0 usecs
[    3.680020] calling  ab3100_i2c_init+0x0/0x3d @ 1
[    3.684217] initcall ab3100_i2c_init+0x0/0x3d returned 0 after 0 usecs
[    3.688020] calling  init_scsi+0x0/0xd0 @ 1
[    3.693448] SCSI subsystem initialized
[    3.696020] initcall init_scsi+0x0/0xd0 returned 0 after 3906 usecs
[    3.700014] calling  ata_init+0x0/0xb7 @ 1
[    3.704207] libata version 3.00 loaded.
[    3.708031] initcall ata_init+0x0/0xb7 returned 0 after 3906 usecs
[    3.712014] calling  phy_init+0x0/0x65 @ 1
[    3.720462] initcall phy_init+0x0/0x65 returned 0 after 3906 usecs
[    3.724018] calling  usb_init+0x0/0x1e9 @ 1
[    3.732510] usbcore: registered new interface driver usbfs
[    3.736251] usbcore: registered new interface driver hub
[    3.740216] usbcore: registered new device driver usb
[    3.744048] initcall usb_init+0x0/0x1e9 returned 0 after 15625 usecs
[    3.748013] calling  serio_init+0x0/0xc0 @ 1
[    3.752194] initcall serio_init+0x0/0xc0 returned 0 after 0 usecs
[    3.756050] calling  gameport_init+0x0/0xc0 @ 1
[    3.760226] initcall gameport_init+0x0/0xc0 returned 0 after 0 usecs
[    3.764033] calling  input_init+0x0/0x16c @ 1
[    3.768220] initcall input_init+0x0/0x16c returned 0 after 0 usecs
[    3.772021] calling  rtc_init+0x0/0xa0 @ 1
[    3.776215] initcall rtc_init+0x0/0xa0 returned 0 after 0 usecs
[    3.780030] calling  hwmon_init+0x0/0x7b @ 1
[    3.784159] initcall hwmon_init+0x0/0x7b returned 0 after 0 usecs
[    3.788019] calling  thermal_init+0x0/0x83 @ 1
[    3.792218] initcall thermal_init+0x0/0x83 returned 0 after 0 usecs
[    3.796020] calling  leds_init+0x0/0x70 @ 1
[    3.800221] initcall leds_init+0x0/0x70 returned 0 after 0 usecs
[    3.804018] calling  acpi_wmi_init+0x0/0x8c @ 1
[    3.808230] ACPI: WMI: Mapper loaded
[    3.812020] initcall acpi_wmi_init+0x0/0x8c returned 0 after 3906 usecs
[    3.816014] calling  pci_subsys_init+0x0/0x170 @ 1
[    3.820012] PCI: Using ACPI for IRQ routing
[    3.824765] initcall pci_subsys_init+0x0/0x170 returned 0 after 3906 usecs
[    3.828017] calling  proto_init+0x0/0x3b @ 1
[    3.832060] initcall proto_init+0x0/0x3b returned 0 after 0 usecs
[    3.836014] calling  net_dev_init+0x0/0x210 @ 1
[    3.844925] initcall net_dev_init+0x0/0x210 returned 0 after 3906 usecs
[    3.848063] calling  neigh_init+0x0/0x9d @ 1
[    3.852015] initcall neigh_init+0x0/0x9d returned 0 after 0 usecs
[    3.856012] calling  fib_rules_init+0x0/0xcc @ 1
[    3.860017] initcall fib_rules_init+0x0/0xcc returned 0 after 0 usecs
[    3.864015] calling  pktsched_init+0x0/0xf0 @ 1
[    3.868057] initcall pktsched_init+0x0/0xf0 returned 0 after 0 usecs
[    3.872013] calling  tc_filter_init+0x0/0x80 @ 1
[    3.876013] initcall tc_filter_init+0x0/0x80 returned 0 after 0 usecs
[    3.880014] calling  tc_action_init+0x0/0x80 @ 1
[    3.884013] initcall tc_action_init+0x0/0x80 returned 0 after 0 usecs
[    3.888013] calling  genl_init+0x0/0xff @ 1
[    3.900120] initcall genl_init+0x0/0xff returned 0 after 7812 usecs
[    3.904015] calling  cipso_v4_init+0x0/0xb3 @ 1
[    3.908059] initcall cipso_v4_init+0x0/0xb3 returned 0 after 0 usecs
[    3.912014] calling  wireless_nlevent_init+0x0/0x69 @ 1
[    3.916016] initcall wireless_nlevent_init+0x0/0x69 returned 0 after 0 usecs
[    3.920018] calling  netlbl_init+0x0/0xb5 @ 1
[    3.924012] NetLabel: Initializing
[    3.928012] NetLabel:  domain hash size = 128
[    3.932013] NetLabel:  protocols = UNLABELED CIPSOv4
[    3.936238] NetLabel:  unlabeled traffic allowed by default
[    3.940017] initcall netlbl_init+0x0/0xb5 returned 0 after 15625 usecs
[    3.944013] calling  sysctl_init+0x0/0x73 @ 1
[    3.948017] initcall sysctl_init+0x0/0x73 returned 0 after 0 usecs
[    3.952014] calling  pci_iommu_init+0x0/0x54 @ 1
[    3.956807] PCI-DMA: Disabling AGP.
[    3.964080] PCI-DMA: aperture base @ 20000000 size 65536 KB
[    3.968013] PCI-DMA: using GART IOMMU.
[    3.972016] PCI-DMA: Reserving 64MB of IOMMU area in the AGP aperture
[    3.980591] initcall pci_iommu_init+0x0/0x54 returned 0 after 23437 usecs
[    3.984024] calling  print_all_ICs+0x0/0xc9 @ 1
[    3.988013] 
[    3.988013] printing PIC contents
[    3.992015] ... PIC  IMR: ffff
[    3.995065] ... PIC  IRR: 0829
[    3.996015] ... PIC  ISR: 0000
[    4.000013] ... PIC ELCR: 0828
[    4.004013] printing local APIC contents on CPU#0/0:
[    4.008008] ... APIC ID:      00000000 (0)
[    4.008008] ... APIC VERSION: 00040010
[    4.008008] ... APIC TASKPRI: 00000000 (00)
[    4.008008] ... APIC ARBPRI: 000000e0 (e0)
[    4.008008] ... APIC PROCPRI: 00000000
[    4.008008] ... APIC LDR: 01000000
[    4.008008] ... APIC DFR: ffffffff
[    4.008008] ... APIC SPIV: 000001ff
[    4.008008] ... APIC ISR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000000000
[    4.008008] ... APIC TMR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000000000
[    4.008008] ... APIC IRR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000008000
[    4.008008] ... APIC ESR: 00000000
[    4.008008] ... APIC ICR: 000008fb
[    4.008008] ... APIC ICR2: 02000000
[    4.008008] ... APIC LVTT: 000200ef
[    4.008008] ... APIC LVTPC: 00010000
[    4.008008] ... APIC LVT0: 00010700
[    4.008008] ... APIC LVT1: 00000400
[    4.008008] ... APIC LVTERR: 000000fe
[    4.008008] ... APIC TMICT: 0000c454
[    4.008008] ... APIC TMCCT: 000046fa
[    4.008008] ... APIC TDCR: 00000003
[    4.008008] 
[    4.008005] printing local APIC contents on CPU#1/1:
[    4.008008] ... APIC ID:      01000000 (1)
[    4.008008] ... APIC VERSION: 00040010
[    4.008008] ... APIC TASKPRI: 00000000 (00)
[    4.008008] ... APIC ARBPRI: 000000e0 (e0)
[    4.008008] ... APIC PROCPRI: 00000000
[    4.008008] ... APIC LDR: 02000000
[    4.008008] ... APIC DFR: ffffffff
[    4.008008] ... APIC SPIV: 000001ff
[    4.008008] ... APIC ISR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000000000
[    4.008008] ... APIC TMR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000000000
[    4.008008] ... APIC IRR field:
[    4.008008] 0000000000000000000000000000000000000000000000000000000000008000
[    4.008008] ... APIC ESR: 00000000
[    4.008008] ... APIC ICR: 000008fd
[    4.008008] ... APIC ICR2: 01000000
[    4.008008] ... APIC LVTT: 000200ef
[    4.008008] ... APIC LVTPC: 00010000
[    4.008008] ... APIC LVT0: 00010700
[    4.008008] ... APIC LVT1: 00010400
[    4.008008] ... APIC LVTERR: 000000fe
[    4.008008] ... APIC TMICT: 0000c454
[    4.008008] ... APIC TMCCT: 0000bd8c
[    4.008008] ... APIC TDCR: 00000003
[    4.008008] 
[    4.117250] number of MP IRQ sources: 16.
[    4.120012] number of IO-APIC #2 registers: 24.
[    4.124014] testing the IO APIC.......................
[    4.128016] 
[    4.132012] IO APIC #2......
[    4.134888] .... register #00: 00000000
[    4.136012] .......    : physical APIC id: 00
[    4.140014] .......    : Delivery Type: 0
[    4.144012] .......    : LTS          : 0
[    4.148012] .... register #01: 00170011
[    4.152012] .......     : max redirection entries: 0017
[    4.156014] .......     : PRQ implemented: 0
[    4.160012] .......     : IO APIC version: 0011
[    4.164012] .... register #02: 00000000
[    4.168012] .......     : arbitration: 00
[    4.172013] .... IRQ redirection table:
[    4.176019]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:   
[    4.180015]  00 003 0    0    0   0   0    1    1    30
[    4.188016]  01 003 0    0    0   0   0    1    1    31
[    4.192015]  02 003 1    0    0   0   0    0    0    32
[    4.196015]  03 003 1    0    0   0   0    1    1    33
[    4.203238]  04 003 0    0    0   0   0    1    1    34
[    4.208015]  05 003 1    0    0   0   0    1    1    35
[    4.212015]  06 003 0    0    0   0   0    1    1    36
[    4.219239]  07 003 1    0    0   0   0    1    1    37
[    4.224015]  08 003 0    0    0   0   0    1    1    38
[    4.228015]  09 003 0    1    0   0   0    1    1    39
[    4.235239]  0a 003 0    0    0   0   0    1    1    3A
[    4.240015]  0b 003 1    0    0   0   0    1    1    3B
[    4.244015]  0c 003 0    0    0   0   0    1    1    3C
[    4.248015]  0d 003 0    0    0   0   0    1    1    3D
[    4.256014]  0e 003 0    0    0   0   0    1    1    3E
[    4.260015]  0f 003 0    0    0   0   0    1    1    3F
[    4.264015]  10 000 1    0    0   0   0    0    0    00
[    4.272014]  11 000 1    0    0   0   0    0    0    00
[    4.276015]  12 000 1    0    0   0   0    0    0    00
[    4.280015]  13 000 1    0    0   0   0    0    0    00
[    4.287239]  14 000 1    0    0   0   0    0    0    00
[    4.292015]  15 000 1    0    0   0   0    0    0    00
[    4.296015]  16 000 1    0    0   0   0    0    0    00
[    4.303240]  17 000 1    0    0   0   0    0    0    00
[    4.308012] IRQ to pin mappings:
[    4.312012] IRQ0 -> 0:0
[    4.314492] IRQ1 -> 0:1
[    4.316741] IRQ2 -> 0:2
[    4.319218] IRQ3 -> 0:3
[    4.320742] IRQ4 -> 0:4
[    4.324205] IRQ5 -> 0:5
[    4.326681] IRQ6 -> 0:6
[    4.328742] IRQ7 -> 0:7
[    4.331219] IRQ8 -> 0:8
[    4.332741] IRQ9 -> 0:9
[    4.336741] IRQ10 -> 0:10
[    4.339392] IRQ11 -> 0:11
[    4.340829] IRQ12 -> 0:12
[    4.344831] IRQ13 -> 0:13
[    4.347479] IRQ14 -> 0:14
[    4.348831] IRQ15 -> 0:15
[    4.352833] .................................... done.
[    4.356014] initcall print_all_ICs+0x0/0xc9 returned 0 after 359375 usecs
[    4.360015] calling  hpet_late_init+0x0/0x246 @ 1
[    4.364016] initcall hpet_late_init+0x0/0x246 returned -19 after 0 usecs
[    4.368015] calling  clocksource_done_booting+0x0/0x37 @ 1
[    4.372014] initcall clocksource_done_booting+0x0/0x37 returned 0 after 0 usecs
[    4.376014] calling  init_pipe_fs+0x0/0x74 @ 1
[    4.380289] initcall init_pipe_fs+0x0/0x74 returned 0 after 0 usecs
[    4.384024] calling  eventpoll_init+0x0/0x120 @ 1
[    4.388058] initcall eventpoll_init+0x0/0x120 returned 0 after 0 usecs
[    4.392014] calling  anon_inode_init+0x0/0x15d @ 1
[    4.396244] initcall anon_inode_init+0x0/0x15d returned 0 after 0 usecs
[    4.400018] calling  tomoyo_initerface_init+0x0/0x186 @ 1
[    4.404622] initcall tomoyo_initerface_init+0x0/0x186 returned 0 after 0 usecs
[    4.408016] calling  blk_scsi_ioctl_init+0x0/0x2ad @ 1
[    4.412015] initcall blk_scsi_ioctl_init+0x0/0x2ad returned 0 after 0 usecs
[    4.416016] calling  acpi_event_init+0x0/0xa7 @ 1
[    4.428093] initcall acpi_event_init+0x0/0xa7 returned 0 after 7812 usecs
[    4.432017] calling  pnpacpi_init+0x0/0xb5 @ 1
[    4.436013] pnp: PnP ACPI init
[    4.440128] ACPI: bus type pnp registered
[    4.466300] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    4.472663] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    4.481706] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    4.490817] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    4.506430] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    4.509311] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    4.516851] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    4.526892] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    4.542440] pnp: PnP ACPI: found 16 devices
[    4.544458] ACPI: ACPI bus type pnp unregistered
[    4.548019] initcall pnpacpi_init+0x0/0xb5 returned 0 after 109375 usecs
[    4.552015] calling  pnp_system_init+0x0/0x40 @ 1
[    4.556114] system 00:01: ioport range 0x4000-0x407f has been reserved
[    4.560033] system 00:01: ioport range 0x4080-0x40ff has been reserved
[    4.564029] system 00:01: ioport range 0x4400-0x447f has been reserved
[    4.568029] system 00:01: ioport range 0x4480-0x44ff has been reserved
[    4.572029] system 00:01: ioport range 0x4800-0x487f has been reserved
[    4.576033] system 00:01: ioport range 0x4880-0x48ff has been reserved
[    4.580077] system 00:02: ioport range 0x4d0-0x4d1 has been reserved
[    4.584030] system 00:02: ioport range 0x800-0x805 has been reserved
[    4.588032] system 00:02: ioport range 0x290-0x297 has been reserved
[    4.592087] system 00:0e: iomem range 0xe0000000-0xefffffff has been reserved
[    4.596088] system 00:0f: iomem range 0xf0000-0xf3fff could not be reserved
[    4.600040] system 00:0f: iomem range 0xf4000-0xf7fff could not be reserved
[    4.604039] system 00:0f: iomem range 0xf8000-0xfbfff could not be reserved
[    4.608041] system 00:0f: iomem range 0xfc000-0xfffff could not be reserved
[    4.612043] system 00:0f: iomem range 0x3fff0000-0x3fffffff could not be reserved
[    4.616031] system 00:0f: iomem range 0xffff0000-0xffffffff has been reserved
[    4.620040] system 00:0f: iomem range 0x0-0x9ffff could not be reserved
[    4.624039] system 00:0f: iomem range 0x100000-0x3ffeffff could not be reserved
[    4.628039] system 00:0f: iomem range 0xfec00000-0xfec00fff could not be reserved
[    4.632034] system 00:0f: iomem range 0xfee00000-0xfeefffff has been reserved
[    4.636031] system 00:0f: iomem range 0xfefff000-0xfeffffff has been reserved
[    4.640029] system 00:0f: iomem range 0xfff80000-0xfff80fff has been reserved
[    4.644031] system 00:0f: iomem range 0xfff90000-0xfffbffff has been reserved
[    4.648034] system 00:0f: iomem range 0xfffed000-0xfffeffff has been reserved
[    4.652135] initcall pnp_system_init+0x0/0x40 returned 0 after 93750 usecs
[    4.656019] calling  chr_dev_init+0x0/0xe0 @ 1
[    4.664395] initcall chr_dev_init+0x0/0xe0 returned 0 after 3906 usecs
[    4.668051] calling  ieee1394_init+0x0/0x2c4 @ 1
[    4.672264] initcall ieee1394_init+0x0/0x2c4 returned 0 after 0 usecs
[    4.676112] calling  cpufreq_gov_userspace_init+0x0/0x40 @ 1
[    4.680039] initcall cpufreq_gov_userspace_init+0x0/0x40 returned 0 after 0 usecs
[    4.684015] calling  init_acpi_pm_clocksource+0x0/0x12f @ 1
[    4.696449] initcall init_acpi_pm_clocksource+0x0/0x12f returned 0 after 7812 usecs
[    4.700066] Switched to high resolution mode on CPU 0
[    4.700498] Switched to high resolution mode on CPU 1
[    4.710178] calling  ssb_modinit+0x0/0x9f @ 1
[    4.715004] initcall ssb_modinit+0x0/0x9f returned 0 after 440 usecs
[    4.721413] calling  pcibios_assign_resources+0x0/0x9c @ 1
[    4.727230] pci 0000:00:09.0: PCI bridge, secondary bus 0000:05
[    4.733166] pci 0000:00:09.0:   IO window: 0xc000-0xcfff
[    4.738501] pci 0000:00:09.0:   MEM window: 0xda000000-0xda0fffff
[    4.744608] pci 0000:00:09.0:   PREFETCH window: disabled
[    4.750023] pci 0000:00:0b.0: PCI bridge, secondary bus 0000:04
[    4.755959] pci 0000:00:0b.0:   IO window: disabled
[    4.760859] pci 0000:00:0b.0:   MEM window: disabled
[    4.765840] pci 0000:00:0b.0:   PREFETCH window: disabled
[    4.771258] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:03
[    4.777190] pci 0000:00:0c.0:   IO window: disabled
[    4.782082] pci 0000:00:0c.0:   MEM window: disabled
[    4.787065] pci 0000:00:0c.0:   PREFETCH window: disabled
[    4.792482] pci 0000:00:0d.0: PCI bridge, secondary bus 0000:02
[    4.798415] pci 0000:00:0d.0:   IO window: disabled
[    4.803308] pci 0000:00:0d.0:   MEM window: disabled
[    4.808289] pci 0000:00:0d.0:   PREFETCH window: disabled
[    4.813722] pci 0000:01:00.0: BAR 6: got res [0xd8000000-0xd801ffff] bus [0xd8000000-0xd801ffff] flags 0x27200
[    4.823779] pci 0000:00:0e.0: PCI bridge, secondary bus 0000:01
[    4.829713] pci 0000:00:0e.0:   IO window: 0xb000-0xbfff
[    4.835045] pci 0000:00:0e.0:   MEM window: 0xd8000000-0xd9ffffff
[    4.841156] pci 0000:00:0e.0:   PREFETCH window: 0x000000d0000000-0x000000d7ffffff
[    4.848751] pci 0000:00:09.0: setting latency timer to 64
[    4.854170] pci 0000:00:0b.0: setting latency timer to 64
[    4.859588] pci 0000:00:0c.0: setting latency timer to 64
[    4.865012] pci 0000:00:0d.0: setting latency timer to 64
[    4.870436] pci 0000:00:0e.0: setting latency timer to 64
[    4.875848] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    4.881347] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    4.888230] pci_bus 0000:05: resource 0 io:  [0xc000-0xcfff]
[    4.893906] pci_bus 0000:05: resource 1 mem: [0xda000000-0xda0fffff]
[    4.900267] pci_bus 0000:05: resource 3 io:  [0x00-0xffff]
[    4.905764] pci_bus 0000:05: resource 4 mem: [0x000000-0xffffffffffffffff]
[    4.912653] pci_bus 0000:01: resource 0 io:  [0xb000-0xbfff]
[    4.918328] pci_bus 0000:01: resource 1 mem: [0xd8000000-0xd9ffffff]
[    4.924691] pci_bus 0000:01: resource 2 pref mem [0xd0000000-0xd7ffffff]
[    4.931409] initcall pcibios_assign_resources+0x0/0x9c returned 0 after 199705 usecs
[    4.939165] calling  sysctl_core_init+0x0/0x65 @ 1
[    4.944136] initcall sysctl_core_init+0x0/0x65 returned 0 after 153 usecs
[    4.950933] calling  inet_init+0x0/0x26f @ 1
[    4.955285] NET: Registered protocol family 2
[    4.960309] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
[    4.969610] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
[    4.979395] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes)
[    4.995176] TCP: Hash tables configured (established 131072 bind 65536)
[    5.001872] TCP reno registered
[    5.005663] initcall inet_init+0x0/0x26f returned 0 after 49261 usecs
[    5.012139] calling  af_unix_init+0x0/0x83 @ 1
[    5.016617] NET: Registered protocol family 1
[    5.021103] initcall af_unix_init+0x0/0x83 returned 0 after 4394 usecs
[    5.027645] calling  populate_rootfs+0x0/0x14d @ 1
[    5.033080] initcall populate_rootfs+0x0/0x14d returned 0 after 612 usecs
[    5.039966] calling  calgary_fixup_tce_spaces+0x0/0x129 @ 1
[    5.045560] initcall calgary_fixup_tce_spaces+0x0/0x129 returned -19 after 1 usecs
[    5.053140] calling  i8259A_init_sysfs+0x0/0x50 @ 1
[    5.058736] initcall i8259A_init_sysfs+0x0/0x50 returned 0 after 681 usecs
[    5.065623] calling  vsyscall_init+0x0/0x60 @ 1
[    5.070209] initcall vsyscall_init+0x0/0x60 returned 0 after 38 usecs
[    5.076659] calling  sbf_init+0x0/0x140 @ 1
[    5.080859] initcall sbf_init+0x0/0x140 returned 0 after 1 usecs
[    5.086879] calling  i8237A_init_sysfs+0x0/0x4d @ 1
[    5.092496] initcall i8237A_init_sysfs+0x0/0x4d returned 0 after 702 usecs
[    5.099390] calling  add_rtc_cmos+0x0/0xfe @ 1
[    5.103854] initcall add_rtc_cmos+0x0/0xfe returned 0 after 4 usecs
[    5.110132] calling  cache_sysfs_init+0x0/0x80 @ 1
[    5.118566] initcall cache_sysfs_init+0x0/0x80 returned 0 after 3535 usecs
[    5.125468] calling  ioapic_init_sysfs+0x0/0xf3 @ 1
[    5.131067] initcall ioapic_init_sysfs+0x0/0xf3 returned 0 after 687 usecs
[    5.138007] calling  uv_ptc_init+0x0/0x7a @ 1
[    5.142383] initcall uv_ptc_init+0x0/0x7a returned 0 after 1 usecs
[    5.148576] calling  uv_bau_init+0x0/0x2af @ 1
[    5.153040] initcall uv_bau_init+0x0/0x2af returned 0 after 1 usecs
[    5.159324] calling  sgi_uv_sysfs_init+0x0/0xdb @ 1
[    5.164225] initcall sgi_uv_sysfs_init+0x0/0xdb returned -19 after 1 usecs
[    5.171111] calling  audit_classes_init+0x0/0xe0 @ 1
[    5.176166] initcall audit_classes_init+0x0/0xe0 returned 0 after 69 usecs
[    5.183062] calling  start_pageattr_test+0x0/0x80 @ 1
[    5.188263] initcall start_pageattr_test+0x0/0x80 returned 0 after 127 usecs
[    5.195338] calling  init+0x0/0x40 @ 1
[    5.199658] initcall init+0x0/0x40 returned 0 after 540 usecs
[    5.205430] calling  crc32c_intel_mod_init+0x0/0x50 @ 1
[    5.210668] initcall crc32c_intel_mod_init+0x0/0x50 returned -19 after 1 usecs
[    5.217900] calling  init_vdso_vars+0x0/0x25b @ 1
[    5.222654] initcall init_vdso_vars+0x0/0x25b returned 0 after 34 usecs
[    5.229280] calling  ia32_binfmt_init+0x0/0x3c @ 1
[    5.234121] initcall ia32_binfmt_init+0x0/0x3c returned 0 after 36 usecs
[    5.240836] calling  sysenter_setup+0x0/0xeb @ 1
[    5.245477] initcall sysenter_setup+0x0/0xeb returned 0 after 6 usecs
[    5.251927] calling  init_aout_binfmt+0x0/0x40 @ 1
[    5.256744] initcall init_aout_binfmt+0x0/0x40 returned 0 after 3 usecs
[    5.263366] calling  init_sched_debug_procfs+0x0/0x53 @ 1
[    5.268808] initcall init_sched_debug_procfs+0x0/0x53 returned 0 after 31 usecs
[    5.276129] calling  proc_schedstat_init+0x0/0x50 @ 1
[    5.281222] initcall proc_schedstat_init+0x0/0x50 returned 0 after 25 usecs
[    5.288198] calling  proc_execdomains_init+0x0/0x50 @ 1
[    5.293468] initcall proc_execdomains_init+0x0/0x50 returned 0 after 27 usecs
[    5.300616] calling  ioresources_init+0x0/0x65 @ 1
[    5.305476] initcall ioresources_init+0x0/0x65 returned 0 after 45 usecs
[    5.312187] calling  uid_cache_init+0x0/0xb5 @ 1
[    5.316851] initcall uid_cache_init+0x0/0xb5 returned 0 after 25 usecs
[    5.323395] calling  init_posix_timers+0x0/0x115 @ 1
[    5.328418] initcall init_posix_timers+0x0/0x115 returned 0 after 39 usecs
[    5.335303] calling  init_posix_cpu_timers+0x0/0x11b @ 1
[    5.340633] initcall init_posix_cpu_timers+0x0/0x11b returned 0 after 1 usecs
[    5.347779] calling  nsproxy_cache_init+0x0/0x63 @ 1
[    5.352771] initcall nsproxy_cache_init+0x0/0x63 returned 0 after 12 usecs
[    5.359653] calling  timekeeping_init_device+0x0/0x4d @ 1
[    5.365760] initcall timekeeping_init_device+0x0/0x4d returned 0 after 681 usecs
[    5.373173] calling  init_clocksource_sysfs+0x0/0x7b @ 1
[    5.379203] initcall init_clocksource_sysfs+0x0/0x7b returned 0 after 689 usecs
[    5.386529] calling  init_timer_list_procfs+0x0/0x53 @ 1
[    5.391887] initcall init_timer_list_procfs+0x0/0x53 returned 0 after 25 usecs
[    5.399121] calling  lockdep_proc_init+0x0/0xa5 @ 1
[    5.404111] initcall lockdep_proc_init+0x0/0xa5 returned 0 after 84 usecs
[    5.410908] calling  futex_init+0x0/0xfb @ 1
[    5.415208] initcall futex_init+0x0/0xfb returned 0 after 7 usecs
[    5.421318] calling  init_rttest+0x0/0x1a0 @ 1
[    5.430074] Initializing RT-Tester: OK
[    5.433872] initcall init_rttest+0x0/0x1a0 returned 0 after 7900 usecs
[    5.440410] calling  proc_dma_init+0x0/0x50 @ 1
[    5.444990] initcall proc_dma_init+0x0/0x50 returned 0 after 28 usecs
[    5.451446] calling  proc_modules_init+0x0/0x50 @ 1
[    5.456365] initcall proc_modules_init+0x0/0x50 returned 0 after 23 usecs
[    5.463173] calling  kallsyms_init+0x0/0x50 @ 1
[    5.467747] initcall kallsyms_init+0x0/0x50 returned 0 after 24 usecs
[    5.474222] calling  crash_save_vmcoreinfo_init+0x0/0x49c @ 1
[    5.480023] initcall crash_save_vmcoreinfo_init+0x0/0x49c returned 0 after 40 usecs
[    5.487686] calling  crash_notes_memory_init+0x0/0x61 @ 1
[    5.493115] initcall crash_notes_memory_init+0x0/0x61 returned 0 after 9 usecs
[    5.500349] calling  backtrace_regression_test+0x0/0x120 @ 1
[    5.506025] ====[ backtrace testing ]===========
[    5.510662] Testing a backtrace from process context.
[    5.515731] The following trace is a kernel self test and not a bug!
[    5.522093] Pid: 1, comm: swapper Tainted: G        W  2.6.31-rc5-tip #3776
[    5.529070] Call Trace:
[    5.531524]  [<ffffffff810ca575>] backtrace_regression_test+0x45/0x120
[    5.538066]  [<ffffffff810ca530>] ? backtrace_regression_test+0x0/0x120
[    5.544699]  [<ffffffff8184ef3b>] ? printk+0x4b/0x65
[    5.549681]  [<ffffffff810ab512>] ? ktime_get+0x72/0x100
[    5.555009]  [<ffffffff810ca530>] ? backtrace_regression_test+0x0/0x120
[    5.561641]  [<ffffffff8100907b>] do_one_initcall+0x4b/0x1a0
[    5.567317]  [<ffffffff81c73a6d>] do_basic_setup+0x70/0xa0
[    5.572820]  [<ffffffff81c73b2d>] kernel_init+0x90/0xec
[    5.578065]  [<ffffffff810305ca>] child_rip+0xa/0x20
[    5.583046]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[    5.588462]  [<ffffffff81c73a9d>] ? kernel_init+0x0/0xec
[    5.593793]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[    5.598947] Testing a backtrace from irq context.
[    5.603661] The following trace is a kernel self test and not a bug!
[    5.610035] Pid: 4, comm: ksoftirqd/0 Tainted: G        W  2.6.31-rc5-tip #3776
[    5.617354] Call Trace:
[    5.619799]  <IRQ>  [<ffffffff810ca4fc>] backtrace_test_irq_callback+0x1c/0x50
[    5.627061]  [<ffffffff810890d5>] tasklet_action+0x95/0x140
[    5.632641]  [<ffffffff81089a32>] __do_softirq+0x112/0x210
[    5.638138]  [<ffffffff810306cc>] call_softirq+0x1c/0x30
[    5.643456]  <EOI>  [<ffffffff810325a5>] do_softirq+0xb5/0x100
[    5.649333]  [<ffffffff81089bd0>] ksoftirqd+0xa0/0x1a0
[    5.654484]  [<ffffffff8106ccaa>] ? complete+0x5a/0x80
[    5.659629]  [<ffffffff81089b30>] ? ksoftirqd+0x0/0x1a0
[    5.664866]  [<ffffffff810a0176>] kthread+0xb6/0xd0
[    5.669754]  [<ffffffff810305ca>] child_rip+0xa/0x20
[    5.674729]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[    5.680135]  [<ffffffff810a00c0>] ? kthread+0x0/0xd0
[    5.685110]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[    5.690298] Testing a saved backtrace.
[    5.694116] The following trace is a kernel self test and not a bug!
[    5.700537]  [<ffffffff8103d9c9>] save_stack_trace+0x39/0x70
[    5.706320]  [<ffffffff810ca61a>] backtrace_regression_test+0xea/0x120
[    5.712924]  [<ffffffff8100907b>] do_one_initcall+0x4b/0x1a0
[    5.718714]  [<ffffffff81c73a6d>] do_basic_setup+0x70/0xa0
[    5.724276]  [<ffffffff81c73b2d>] kernel_init+0x90/0xec
[    5.729614]  [<ffffffff810305ca>] child_rip+0xa/0x20
[    5.734651]  [<ffffffffffffffff>] 0xffffffffffffffff
[    5.739683] ====[ end of backtrace testing ]====
[    5.744351] initcall backtrace_regression_test+0x0/0x120 returned 0 after 232737 usecs
[    5.752315] calling  ikconfig_init+0x0/0x60 @ 1
[    5.756950] initcall ikconfig_init+0x0/0x60 returned 0 after 48 usecs
[    5.763406] calling  audit_init+0x0/0x18f @ 1
[    5.767773] audit: initializing netlink socket (disabled)
[    5.773292] type=2000 audit(1250131255.773:1): initialized
[    5.778802] initcall audit_init+0x0/0x18f returned 0 after 10769 usecs
[    5.785339] calling  init_kprobes+0x0/0x1c7 @ 1
[    5.800667] initcall init_kprobes+0x0/0x1c7 returned 0 after 10529 usecs
[    5.807380] calling  hung_task_init+0x0/0x7f @ 1
[    5.812182] initcall hung_task_init+0x0/0x7f returned 0 after 159 usecs
[    5.818814] calling  rcu_torture_init+0x0/0x77e @ 1
[    5.823749] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1
[    5.838589] initcall rcu_torture_init+0x0/0x77e returned 0 after 14531 usecs
[    5.845656] calling  rcuclassic_trace_init+0x0/0x17f @ 1
[    5.851156] initcall rcuclassic_trace_init+0x0/0x17f returned 0 after 168 usecs
[    5.858471] calling  utsname_sysctl_init+0x0/0x40 @ 1
[    5.863615] initcall utsname_sysctl_init+0x0/0x40 returned 0 after 81 usecs
[    5.870587] calling  init_markers+0x0/0x40 @ 1
[    5.875041] initcall init_markers+0x0/0x40 returned 0 after 1 usecs
[    5.881313] calling  init_tracepoints+0x0/0x40 @ 1
[    5.886118] initcall init_tracepoints+0x0/0x40 returned 0 after 1 usecs
[    5.892736] calling  init_lstats_procfs+0x0/0x50 @ 1
[    5.897751] initcall init_lstats_procfs+0x0/0x50 returned 0 after 36 usecs
[    5.904638] calling  init_per_zone_wmark_min+0x0/0x9f @ 1
[    5.910127] initcall init_per_zone_wmark_min+0x0/0x9f returned 0 after 78 usecs
[    5.917445] calling  pdflush_init+0x0/0x4d @ 1
[    5.922128] initcall pdflush_init+0x0/0x4d returned 0 after 220 usecs
[    5.928586] calling  kswapd_init+0x0/0x93 @ 1
[    5.933124] initcall kswapd_init+0x0/0x93 returned 0 after 167 usecs
[    5.939489] calling  init_tmpfs+0x0/0x119 @ 1
[    5.944256] initcall init_tmpfs+0x0/0x119 returned 0 after 383 usecs
[    5.950628] calling  setup_vmstat+0x0/0xf5 @ 1
[    5.955191] initcall setup_vmstat+0x0/0xf5 returned 0 after 102 usecs
[    5.961637] calling  mm_sysfs_init+0x0/0x50 @ 1
[    5.966222] initcall mm_sysfs_init+0x0/0x50 returned 0 after 42 usecs
[    5.972669] calling  proc_vmalloc_init+0x0/0x50 @ 1
[    5.977585] initcall proc_vmalloc_init+0x0/0x50 returned 0 after 24 usecs
[    5.984377] calling  hugetlb_init+0x0/0x34c @ 1
[    5.988923] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    5.995417] initcall hugetlb_init+0x0/0x34c returned 0 after 6343 usecs
[    6.002048] calling  slab_proc_init+0x0/0x50 @ 1
[    6.006707] initcall slab_proc_init+0x0/0x50 returned 0 after 26 usecs
[    6.013247] calling  slab_sysfs_init+0x0/0x123 @ 1
[    6.073549] initcall slab_sysfs_init+0x0/0x123 returned 0 after 54192 usecs
[    6.080663] calling  fasync_init+0x0/0x57 @ 1
[    6.085071] initcall fasync_init+0x0/0x57 returned 0 after 33 usecs
[    6.091352] calling  proc_filesystems_init+0x0/0x4d @ 1
[    6.096623] initcall proc_filesystems_init+0x0/0x4d returned 0 after 34 usecs
[    6.103769] calling  dnotify_init+0x0/0xa9 @ 1
[    6.109215] initcall dnotify_init+0x0/0xa9 returned 0 after 964 usecs
[    6.115727] calling  inotify_setup+0x0/0x37 @ 1
[    6.120275] initcall inotify_setup+0x0/0x37 returned 0 after 1 usecs
[    6.126640] calling  inotify_user_setup+0x0/0xed @ 1
[    6.131981] initcall inotify_user_setup+0x0/0xed returned 0 after 353 usecs
[    6.138949] calling  proc_locks_init+0x0/0x4d @ 1
[    6.143690] initcall proc_locks_init+0x0/0x4d returned 0 after 25 usecs
[    6.150311] calling  init_sys32_ioctl+0x0/0xb5 @ 1
[    6.155131] initcall init_sys32_ioctl+0x0/0xb5 returned 0 after 17 usecs
[    6.161837] calling  init_mbcache+0x0/0x40 @ 1
[    6.166298] initcall init_mbcache+0x0/0x40 returned 0 after 4 usecs
[    6.172575] calling  proc_cmdline_init+0x0/0x50 @ 1
[    6.177489] initcall proc_cmdline_init+0x0/0x50 returned 0 after 24 usecs
[    6.184283] calling  proc_cpuinfo_init+0x0/0x50 @ 1
[    6.189197] initcall proc_cpuinfo_init+0x0/0x50 returned 0 after 24 usecs
[    6.195992] calling  proc_devices_init+0x0/0x50 @ 1
[    6.200905] initcall proc_devices_init+0x0/0x50 returned 0 after 24 usecs
[    6.207707] calling  proc_interrupts_init+0x0/0x50 @ 1
[    6.212883] initcall proc_interrupts_init+0x0/0x50 returned 0 after 23 usecs
[    6.219938] calling  proc_loadavg_init+0x0/0x50 @ 1
[    6.224851] initcall proc_loadavg_init+0x0/0x50 returned 0 after 23 usecs
[    6.231647] calling  proc_meminfo_init+0x0/0x50 @ 1
[    6.236560] initcall proc_meminfo_init+0x0/0x50 returned 0 after 23 usecs
[    6.243355] calling  proc_stat_init+0x0/0x50 @ 1
[    6.248024] initcall proc_stat_init+0x0/0x50 returned 0 after 37 usecs
[    6.254561] calling  proc_uptime_init+0x0/0x50 @ 1
[    6.259391] initcall proc_uptime_init+0x0/0x50 returned 0 after 25 usecs
[    6.266097] calling  proc_version_init+0x0/0x50 @ 1
[    6.271011] initcall proc_version_init+0x0/0x50 returned 0 after 23 usecs
[    6.277806] calling  proc_softirqs_init+0x0/0x4d @ 1
[    6.282807] initcall proc_softirqs_init+0x0/0x4d returned 0 after 23 usecs
[    6.289688] calling  proc_kmsg_init+0x0/0x50 @ 1
[    6.294342] initcall proc_kmsg_init+0x0/0x50 returned 0 after 24 usecs
[    6.300876] calling  proc_page_init+0x0/0x70 @ 1
[    6.305551] initcall proc_page_init+0x0/0x70 returned 0 after 44 usecs
[    6.312091] calling  configfs_init+0x0/0xf9 @ 1
[    6.316707] initcall configfs_init+0x0/0xf9 returned 0 after 71 usecs
[    6.323160] calling  init_devpts_fs+0x0/0x7a @ 1
[    6.328185] initcall init_devpts_fs+0x0/0x7a returned 0 after 388 usecs
[    6.334807] calling  init_ext3_fs+0x0/0x95 @ 1
[    6.341407] initcall init_ext3_fs+0x0/0x95 returned 0 after 2091 usecs
[    6.347971] calling  init_ext2_fs+0x0/0x95 @ 1
[    6.353315] initcall init_ext2_fs+0x0/0x95 returned 0 after 867 usecs
[    6.359792] calling  journal_init+0x0/0xd3 @ 1
[    6.369096] initcall journal_init+0x0/0xd3 returned 0 after 4731 usecs
[    6.375655] calling  init_ramfs_fs+0x0/0x3d @ 1
[    6.380199] initcall init_ramfs_fs+0x0/0x3d returned 0 after 3 usecs
[    6.386562] calling  init_hugetlbfs_fs+0x0/0xd0 @ 1
[    6.392660] initcall init_hugetlbfs_fs+0x0/0xd0 returned 0 after 1177 usecs
[    6.399645] calling  init_coda+0x0/0x190 @ 1
[    6.407907] initcall init_coda+0x0/0x190 returned 0 after 3887 usecs
[    6.414287] calling  init_fat_fs+0x0/0x80 @ 1
[    6.420352] initcall init_fat_fs+0x0/0x80 returned 0 after 1654 usecs
[    6.426810] calling  init_vfat_fs+0x0/0x40 @ 1
[    6.431272] initcall init_vfat_fs+0x0/0x40 returned 0 after 3 usecs
[    6.437550] calling  init_msdos_fs+0x0/0x3d @ 1
[    6.442096] initcall init_msdos_fs+0x0/0x3d returned 0 after 3 usecs
[    6.448461] calling  init_hfs_fs+0x0/0x83 @ 1
[    6.454090] initcall init_hfs_fs+0x0/0x83 returned 0 after 1229 usecs
[    6.460550] calling  vxfs_init+0x0/0x90 @ 1
[    6.466124] initcall vxfs_init+0x0/0x90 returned 0 after 1339 usecs
[    6.472414] calling  init_nfs_fs+0x0/0x170 @ 1
[    6.480301] initcall init_nfs_fs+0x0/0x170 returned 0 after 3345 usecs
[    6.486958] calling  init_nlm+0x0/0x51 @ 1
[    6.491164] initcall init_nlm+0x0/0x51 returned 0 after 93 usecs
[    6.497177] calling  init_nls_cp855+0x0/0x40 @ 1
[    6.501851] initcall init_nls_cp855+0x0/0x40 returned 0 after 45 usecs
[    6.508391] calling  init_nls_cp862+0x0/0x40 @ 1
[    6.513030] initcall init_nls_cp862+0x0/0x40 returned 0 after 2 usecs
[    6.519475] calling  init_nls_cp863+0x0/0x40 @ 1
[    6.524108] initcall init_nls_cp863+0x0/0x40 returned 0 after 2 usecs
[    6.530560] calling  init_nls_cp866+0x0/0x40 @ 1
[    6.535193] initcall init_nls_cp866+0x0/0x40 returned 0 after 2 usecs
[    6.541644] calling  init_nls_cp936+0x0/0x40 @ 1
[    6.546276] initcall init_nls_cp936+0x0/0x40 returned 0 after 1 usecs
[    6.552721] calling  init_nls_iso8859_1+0x0/0x40 @ 1
[    6.557700] initcall init_nls_iso8859_1+0x0/0x40 returned 0 after 2 usecs
[    6.564499] calling  init_nls_iso8859_2+0x0/0x40 @ 1
[    6.569478] initcall init_nls_iso8859_2+0x0/0x40 returned 0 after 2 usecs
[    6.576276] calling  init_nls_koi8_r+0x0/0x40 @ 1
[    6.580994] initcall init_nls_koi8_r+0x0/0x40 returned 0 after 2 usecs
[    6.587535] calling  init_nls_koi8_u+0x0/0x40 @ 1
[    6.592253] initcall init_nls_koi8_u+0x0/0x40 returned 0 after 2 usecs
[    6.598784] calling  init_nls_koi8_ru+0x0/0x75 @ 1
[    6.603590] initcall init_nls_koi8_ru+0x0/0x75 returned 0 after 3 usecs
[    6.610215] calling  init_ncp_fs+0x0/0x85 @ 1
[    6.615438] initcall init_ncp_fs+0x0/0x85 returned 0 after 832 usecs
[    6.621852] calling  init_hpfs_fs+0x0/0x85 @ 1
[    6.627143] initcall init_hpfs_fs+0x0/0x85 returned 0 after 810 usecs
[    6.633652] calling  init_ntfs_fs+0x0/0x26f @ 1
[    6.638191] NTFS driver 2.1.29 [Flags: R/O DEBUG].
[    6.644886] initcall init_ntfs_fs+0x0/0x26f returned 0 after 6536 usecs
[    6.651544] calling  init_romfs_fs+0x0/0xad @ 1
[    6.656087] ROMFS MTD (C) 2007 Red Hat, Inc.
[    6.661222] initcall init_romfs_fs+0x0/0xad returned 0 after 5011 usecs
[    6.667855] calling  init_qnx4_fs+0x0/0x93 @ 1
[    6.673179] QNX4 filesystem 0.2.3 registered.
[    6.677560] initcall init_qnx4_fs+0x0/0x93 returned 0 after 5122 usecs
[    6.684099] calling  init_autofs4_fs+0x0/0x4c @ 1
[    6.689658] initcall init_autofs4_fs+0x0/0x4c returned 0 after 821 usecs
[    6.696380] calling  init_adfs_fs+0x0/0x86 @ 1
[    6.701955] initcall init_adfs_fs+0x0/0x86 returned 0 after 1093 usecs
[    6.708496] calling  fuse_init+0x0/0x180 @ 1
[    6.712777] fuse init (API version 7.12)
[    6.719078] initcall fuse_init+0x0/0x180 returned 0 after 6150 usecs
[    6.725455] calling  init_btrfs_fs+0x0/0xdc @ 1
[    6.734251] Btrfs loaded
[    6.736822] initcall init_btrfs_fs+0x0/0xdc returned 0 after 6658 usecs
[    6.743449] calling  init_mqueue_fs+0x0/0xf5 @ 1
[    6.749354] initcall init_mqueue_fs+0x0/0xf5 returned 0 after 1245 usecs
[    6.756139] calling  key_proc_init+0x0/0x90 @ 1
[    6.760739] initcall key_proc_init+0x0/0x90 returned 0 after 59 usecs
[    6.767187] calling  crypto_wq_init+0x0/0x60 @ 1
[    6.772082] initcall crypto_wq_init+0x0/0x60 returned 0 after 259 usecs
[    6.778733] calling  crypto_algapi_init+0x0/0x35 @ 1
[    6.783775] initcall crypto_algapi_init+0x0/0x35 returned 0 after 66 usecs
[    6.790657] calling  chainiv_module_init+0x0/0x40 @ 1
[    6.795756] initcall chainiv_module_init+0x0/0x40 returned 0 after 36 usecs
[    6.802728] calling  eseqiv_module_init+0x0/0x40 @ 1
[    6.807710] initcall eseqiv_module_init+0x0/0x40 returned 0 after 6 usecs
[    6.814508] calling  seqiv_module_init+0x0/0x40 @ 1
[    6.819428] initcall seqiv_module_init+0x0/0x40 returned 0 after 22 usecs
[    6.826227] calling  hmac_module_init+0x0/0x40 @ 1
[    6.831041] initcall hmac_module_init+0x0/0x40 returned 0 after 5 usecs
[    6.837665] calling  crypto_xcbc_module_init+0x0/0x3d @ 1
[    6.843081] initcall crypto_xcbc_module_init+0x0/0x3d returned 0 after 6 usecs
[    6.850310] calling  crypto_null_mod_init+0x0/0xa3 @ 1
[    6.855622] alg: No test for cipher_null (cipher_null-generic)
[    6.862720] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    6.868868] alg: No test for digest_null (digest_null-generic)
[    6.876435] alg: No test for compress_null (compress_null-generic)
[    6.882689] initcall crypto_null_mod_init+0x0/0xa3 returned 0 after 26592 usecs
[    6.890015] calling  md4_mod_init+0x0/0x40 @ 1
[    6.894707] initcall md4_mod_init+0x0/0x40 returned 0 after 223 usecs
[    6.901176] calling  md5_mod_init+0x0/0x40 @ 1
[    6.906081] initcall md5_mod_init+0x0/0x40 returned 0 after 439 usecs
[    6.912537] calling  rmd256_mod_init+0x0/0x40 @ 1
[    6.917974] initcall rmd256_mod_init+0x0/0x40 returned 0 after 704 usecs
[    6.924699] calling  sha1_generic_mod_init+0x0/0x3d @ 1
[    6.930158] initcall sha1_generic_mod_init+0x0/0x3d returned 0 after 211 usecs
[    6.937396] calling  sha256_generic_mod_init+0x0/0x73 @ 1
[    6.943288] initcall sha256_generic_mod_init+0x0/0x73 returned 0 after 467 usecs
[    6.950707] calling  wp512_mod_init+0x0/0xa0 @ 1
[    6.956107] initcall wp512_mod_init+0x0/0xa0 returned 0 after 745 usecs
[    6.962761] calling  crypto_cbc_module_init+0x0/0x40 @ 1
[    6.968088] initcall crypto_cbc_module_init+0x0/0x40 returned 0 after 5 usecs
[    6.975231] calling  crypto_module_init+0x0/0x3d @ 1
[    6.980211] initcall crypto_module_init+0x0/0x3d returned 0 after 5 usecs
[    6.987014] calling  crypto_ctr_module_init+0x0/0x67 @ 1
[    6.992350] initcall crypto_ctr_module_init+0x0/0x67 returned 0 after 9 usecs
[    6.999499] calling  crypto_ccm_module_init+0x0/0x85 @ 1
[    7.004834] initcall crypto_ccm_module_init+0x0/0x85 returned 0 after 13 usecs
[    7.012065] calling  des_generic_mod_init+0x0/0x67 @ 1
[    7.017744] initcall des_generic_mod_init+0x0/0x67 returned 0 after 517 usecs
[    7.024904] calling  cast5_mod_init+0x0/0x40 @ 1
[    7.029815] initcall cast5_mod_init+0x0/0x40 returned 0 after 270 usecs
[    7.036450] calling  arc4_init+0x0/0x40 @ 1
[    7.040884] initcall arc4_init+0x0/0x40 returned 0 after 229 usecs
[    7.047090] calling  deflate_mod_init+0x0/0x40 @ 1
[    7.052503] initcall deflate_mod_init+0x0/0x40 returned 0 after 590 usecs
[    7.059300] calling  zlib_mod_init+0x0/0x40 @ 1
[    7.064532] initcall zlib_mod_init+0x0/0x40 returned 0 after 665 usecs
[    7.071067] calling  crc32c_mod_init+0x0/0x40 @ 1
[    7.076197] initcall crc32c_mod_init+0x0/0x40 returned 0 after 404 usecs
[    7.082909] calling  crypto_authenc_module_init+0x0/0x40 @ 1
[    7.088590] initcall crypto_authenc_module_init+0x0/0x40 returned 0 after 6 usecs
[    7.096079] calling  krng_mod_init+0x0/0x40 @ 1
[    7.100762] alg: No test for stdrng (krng)
[    7.106570] initcall krng_mod_init+0x0/0x40 returned 0 after 5807 usecs
[    7.113195] calling  proc_genhd_init+0x0/0x65 @ 1
[    7.117973] initcall proc_genhd_init+0x0/0x65 returned 0 after 58 usecs
[    7.124593] calling  bsg_init+0x0/0x161 @ 1
[    7.131732] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    7.139141] initcall bsg_init+0x0/0x161 returned 0 after 10110 usecs
[    7.145503] calling  noop_init+0x0/0x40 @ 1
[    7.149740] io scheduler noop registered
[    7.153677] initcall noop_init+0x0/0x40 returned 0 after 3883 usecs
[    7.159952] calling  as_init+0x0/0x3d @ 1
[    7.163975] io scheduler anticipatory registered (default)
[    7.169471] initcall as_init+0x0/0x3d returned 0 after 5366 usecs
[    7.175579] calling  libcrc32c_mod_init+0x0/0x5b @ 1
[    7.180569] initcall libcrc32c_mod_init+0x0/0x5b returned 0 after 14 usecs
[    7.187452] calling  init_kmp+0x0/0x40 @ 1
[    7.191582] initcall init_kmp+0x0/0x40 returned 0 after 20 usecs
[    7.197599] calling  init_bm+0x0/0x40 @ 1
[    7.201626] initcall init_bm+0x0/0x40 returned 0 after 2 usecs
[    7.207471] calling  init_fsm+0x0/0x3d @ 1
[    7.211582] initcall init_fsm+0x0/0x3d returned 0 after 2 usecs
[    7.217517] calling  percpu_counter_startup+0x0/0x63 @ 1
[    7.222841] initcall percpu_counter_startup+0x0/0x63 returned 0 after 1 usecs
[    7.229989] calling  pci_init+0x0/0x5d @ 1
[    7.234411] initcall pci_init+0x0/0x5d returned 0 after 306 usecs
[    7.240518] calling  pci_proc_init+0x0/0x93 @ 1
[    7.246026] initcall pci_proc_init+0x0/0x93 returned 0 after 938 usecs
[    7.252566] calling  pcie_portdrv_init+0x0/0x80 @ 1
[    7.259158]   alloc irq_desc for 24 on node 0
[    7.262935]   alloc kstat_irqs on node 0
[    7.267572] pcieport-driver 0000:00:0b.0: irq 24 for MSI/MSI-X
[    7.273427] pcieport-driver 0000:00:0b.0: setting latency timer to 64
[    7.282797]   alloc irq_desc for 25 on node 0
[    7.286352]   alloc kstat_irqs on node 0
[    7.291259] pcieport-driver 0000:00:0c.0: irq 25 for MSI/MSI-X
[    7.297113] pcieport-driver 0000:00:0c.0: setting latency timer to 64
[    7.306028]   alloc irq_desc for 26 on node 0
[    7.309901]   alloc kstat_irqs on node 0
[    7.314446] pcieport-driver 0000:00:0d.0: irq 26 for MSI/MSI-X
[    7.320295] pcieport-driver 0000:00:0d.0: setting latency timer to 64
[    7.330856]   alloc irq_desc for 27 on node 0
[    7.334728]   alloc kstat_irqs on node 0
[    7.339241] pcieport-driver 0000:00:0e.0: irq 27 for MSI/MSI-X
[    7.345088] pcieport-driver 0000:00:0e.0: setting latency timer to 64
[    7.354580] initcall pcie_portdrv_init+0x0/0x80 returned 0 after 94845 usecs
[    7.361693] calling  aer_service_init+0x0/0x50 @ 1
[    7.367298] initcall aer_service_init+0x0/0x50 returned 0 after 763 usecs
[    7.374163] calling  genericbl_init+0x0/0x40 @ 1
[    7.379815] initcall genericbl_init+0x0/0x40 returned 0 after 944 usecs
[    7.386467] calling  mbp_init+0x0/0x127 @ 1
[    7.390673] initcall mbp_init+0x0/0x127 returned -19 after 3 usecs
[    7.396864] calling  display_class_init+0x0/0xa9 @ 1
[    7.402974] initcall display_class_init+0x0/0xa9 returned 0 after 1107 usecs
[    7.410088] calling  acpi_reserve_resources+0x0/0x112 @ 1
[    7.415547] initcall acpi_reserve_resources+0x0/0x112 returned 0 after 47 usecs
[    7.422863] calling  irqrouter_init_sysfs+0x0/0x5f @ 1
[    7.430576] initcall irqrouter_init_sysfs+0x0/0x5f returned 0 after 2500 usecs
[    7.437823] calling  acpi_button_init+0x0/0x7d @ 1
[    7.444527] input: Power Button as /class/input/input0
[    7.449753] ACPI: Power Button [PWRF]
[    7.455165] input: Power Button as /class/input/input1
[    7.460336] ACPI: Power Button [PWRB]
[    7.465870] initcall acpi_button_init+0x0/0x7d returned 0 after 22696 usecs
[    7.472850] calling  acpi_container_init+0x0/0x65 @ 1
[    7.537502] initcall acpi_container_init+0x0/0x65 returned 0 after 58180 usecs
[    7.544739] calling  acpi_battery_init+0x0/0x3d @ 1
[    7.551126] initcall acpi_battery_init+0x0/0x3d returned 0 after 1456 usecs
[    7.558214] calling  regulator_virtual_consumer_init+0x0/0x3d @ 1
[    7.569123] initcall regulator_virtual_consumer_init+0x0/0x3d returned 0 after 4585 usecs
[    7.577307] calling  lp3971_module_init+0x0/0x63 @ 1
[    7.583440] initcall lp3971_module_init+0x0/0x63 returned 0 after 1123 usecs
[    7.590503] calling  rand_initialize+0x0/0x60 @ 1
[    7.595274] initcall rand_initialize+0x0/0x60 returned 0 after 54 usecs
[    7.601899] calling  tty_init+0x0/0x125 @ 1
[    7.667731] initcall tty_init+0x0/0x125 returned 0 after 60184 usecs
[    7.674487] calling  pty_init+0x0/0x40 @ 1
[    8.170569] initcall pty_init+0x0/0x40 returned 0 after 480309 usecs
[    8.177121] calling  sysrq_init+0x0/0x50 @ 1
[    8.181448] initcall sysrq_init+0x0/0x50 returned 0 after 40 usecs
[    8.187637] calling  raw_init+0x0/0x113 @ 1
[    8.195995] initcall raw_init+0x0/0x113 returned 0 after 4063 usecs
[    8.202338] calling  applicom_init+0x0/0x55d @ 1
[    8.206972] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[    8.214142] ac.o: No PCI boards found.
[    8.217899] ac.o: For an ISA board you must supply memory and irq parameters.
[    8.225044] initcall applicom_init+0x0/0x55d returned -6 after 17646 usecs
[    8.231923] initcall applicom_init+0x0/0x55d returned with error code -6 
[    8.238718] calling  hpet_init+0x0/0x90 @ 1
[    8.245946] initcall hpet_init+0x0/0x90 returned 0 after 2959 usecs
[    8.252237] calling  mod_init+0x0/0x75 @ 1
[    8.256350] initcall mod_init+0x0/0x75 returned -19 after 1 usecs
[    8.262455] calling  init+0x0/0xc6 @ 1
[    8.267382] initcall init+0x0/0xc6 returned 0 after 1134 usecs
[    8.273277] calling  ppdev_init+0x0/0xe8 @ 1
[    8.280201] ppdev: user-space parallel port driver
[    8.285021] initcall ppdev_init+0x0/0xe8 returned 0 after 7281 usecs
[    8.291387] calling  mwave_init+0x0/0x380 @ 1
[    8.295762] smapi::smapi_init, ERROR invalid usSmapiID
[    8.300908] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    8.310218] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    8.317444] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    8.323722] initcall mwave_init+0x0/0x380 returned -5 after 27312 usecs
[    8.330341] initcall mwave_init+0x0/0x380 returned with error code -5 
[    8.336877] calling  agp_init+0x0/0x51 @ 1
[    8.340985] Linux agpgart interface v0.103
[    8.345093] initcall agp_init+0x0/0x51 returned 0 after 4010 usecs
[    8.351280] calling  agp_intel_init+0x0/0x60 @ 1
[    8.356994] initcall agp_intel_init+0x0/0x60 returned 0 after 1058 usecs
[    8.363715] calling  agp_via_init+0x0/0x60 @ 1
[    8.369762] initcall agp_via_init+0x0/0x60 returned 0 after 1550 usecs
[    8.376311] calling  ipmi_init_msghandler_mod+0x0/0x35 @ 1
[    8.382974] ipmi message handler version 39.2
[    8.387397] initcall ipmi_init_msghandler_mod+0x0/0x35 returned 0 after 5457 usecs
[    8.394971] calling  init_ipmi_si+0x0/0x31c @ 1
[    8.400702] IPMI System Interface driver.
[    8.429108] ipmi_si: Unable to find any System Interface(s)
[    8.434707] initcall init_ipmi_si+0x0/0x31c returned -19 after 34367 usecs
[    8.441589] calling  ipmi_poweroff_init+0x0/0xc0 @ 1
[    8.446563] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    8.454344] initcall ipmi_poweroff_init+0x0/0xc0 returned 0 after 7596 usecs
[    8.461401] calling  init_tis+0x0/0xcb @ 1
[    8.466537] initcall init_tis+0x0/0xcb returned 0 after 1002 usecs
[    8.472867] calling  serial8250_init+0x0/0x189 @ 1
[    8.477668] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.486047] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.498312] initcall serial8250_init+0x0/0x189 returned 0 after 20156 usecs
[    8.505315] calling  init_kgdboc+0x0/0x50 @ 1
[    8.509686] initcall init_kgdboc+0x0/0x50 returned 0 after 2 usecs
[    8.515879] calling  parport_default_proc_register+0x0/0x50 @ 1
[    8.521897] initcall parport_default_proc_register+0x0/0x50 returned 0 after 87 usecs
[    8.529742] calling  parport_pc_init+0x0/0xdc @ 1
[    8.535569] IT8712 SuperIO detected.
[    8.540172] parport_pc 00:09: reported by Plug and Play ACPI
[    8.546002] parport0: PC-style at 0x378 (0x778), irq 7, dma 3 [PCSPP,TRISTATE,COMPAT,ECP,DMA]
[    8.668672] initcall parport_pc_init+0x0/0xdc returned 0 after 131059 usecs
[    8.675723] calling  topology_sysfs_init+0x0/0xc0 @ 1
[    8.680947] initcall topology_sysfs_init+0x0/0xc0 returned 0 after 153 usecs
[    8.688016] calling  cpqarray_init+0x0/0x94 @ 1
[    8.692562] Compaq SMART2 Driver (v 2.6.0)
[    8.699726] initcall cpqarray_init+0x0/0x94 returned -19 after 6993 usecs
[    8.706561] calling  cciss_init+0x0/0x7c @ 1
[    8.710845] HP CISS Driver (v 3.6.20)
[    8.716825] initcall cciss_init+0x0/0x7c returned 0 after 5837 usecs
[    8.723200] calling  pkt_init+0x0/0x1fc @ 1
[    8.731015] initcall pkt_init+0x0/0x1fc returned 0 after 3530 usecs
[    8.737299] calling  mm_init+0x0/0x200 @ 1
[    8.742676] MM: desc_per_page = 128
[    8.746193] initcall mm_init+0x0/0x200 returned 0 after 4669 usecs
[    8.752383] calling  nbd_init+0x0/0x3bd @ 1
[    8.758421] nbd: registered device at major 43
[    8.806589] initcall nbd_init+0x0/0x3bd returned 0 after 48833 usecs
[    8.813094] calling  init_kgdbts+0x0/0x50 @ 1
[    8.817476] initcall init_kgdbts+0x0/0x50 returned 0 after 1 usecs
[    8.823667] calling  sm501_base_init+0x0/0x60 @ 1
[    8.830982] initcall sm501_base_init+0x0/0x60 returned 0 after 2537 usecs
[    8.837977] calling  mac_hid_init+0x0/0x104 @ 1
[    8.843978] input: Macintosh mouse button emulation as /class/input/input2
[    8.851028] initcall mac_hid_init+0x0/0x104 returned 0 after 8309 usecs
[    8.857648] calling  spi_transport_init+0x0/0xb0 @ 1
[    8.866914] initcall spi_transport_init+0x0/0xb0 returned 0 after 4187 usecs
[    8.873987] calling  fc_transport_init+0x0/0x80 @ 1
[    8.881342] initcall fc_transport_init+0x0/0x80 returned 0 after 2410 usecs
[    8.888320] calling  iscsi_transport_init+0x0/0x182 @ 1
[    8.893558] Loading iSCSI transport class v2.0-870.
[    8.902069] initcall iscsi_transport_init+0x0/0x182 returned 0 after 8307 usecs
[    8.909400] calling  sas_transport_init+0x0/0xe6 @ 1
[    8.918120] initcall sas_transport_init+0x0/0xe6 returned 0 after 3656 usecs
[    8.925190] calling  sas_class_init+0x0/0x58 @ 1
[    8.931413] initcall sas_class_init+0x0/0x58 returned 0 after 1555 usecs
[    8.938438] calling  scsi_dh_init+0x0/0x65 @ 1
[    8.942941] initcall scsi_dh_init+0x0/0x65 returned 0 after 4 usecs
[    8.949219] calling  rdac_init+0x0/0x57 @ 1
[    8.953467] rdac: device handler registered
[    8.957664] initcall rdac_init+0x0/0x57 returned 0 after 4146 usecs
[    8.963937] calling  clariion_init+0x0/0x64 @ 1
[    8.968482] emc: device handler registered
[    8.972597] initcall clariion_init+0x0/0x64 returned 0 after 4018 usecs
[    8.979215] calling  libfc_init+0x0/0xa0 @ 1
[    8.986366] initcall libfc_init+0x0/0xa0 returned 0 after 2797 usecs
[    8.992869] calling  advansys_init+0x0/0x50 @ 1
[    8.998642] initcall advansys_init+0x0/0x50 returned 0 after 1187 usecs
[    9.005278] calling  arcmsr_module_init+0x0/0x50 @ 1
[    9.011402] initcall arcmsr_module_init+0x0/0x50 returned 0 after 1121 usecs
[    9.018507] calling  ahc_linux_init+0x0/0x95 @ 1
[    9.024463] initcall ahc_linux_init+0x0/0x95 returned 0 after 1291 usecs
[    9.031183] calling  aac_init+0x0/0x97 @ 1
[    9.035289] Adaptec aacraid driver 1.1-5[2461]-ms
[    9.042344] initcall aac_init+0x0/0x97 returned 0 after 6887 usecs
[    9.048545] calling  ips_module_init+0x0/0x8e @ 1
[    9.055636] initcall ips_module_init+0x0/0x8e returned -19 after 2313 usecs
[    9.062617] calling  init_this_scsi_driver+0x0/0x118 @ 1
[    9.068074] scsi: <fdomain> Detection failed (no card)
[    9.073226] initcall init_this_scsi_driver+0x0/0x118 returned -19 after 5162 usecs
[    9.080806] calling  qla4xxx_module_init+0x0/0x170 @ 1
[    9.087249] iscsi: registered transport (qla4xxx)
[    9.093585] QLogic iSCSI HBA Driver
[    9.097114] initcall qla4xxx_module_init+0x0/0x170 returned 0 after 10895 usecs
[    9.104433] calling  sym2_init+0x0/0x133 @ 1
[    9.111449] initcall sym2_init+0x0/0x133 returned 0 after 2669 usecs
[    9.117823] calling  init_this_scsi_driver+0x0/0x118 @ 1
[    9.123175] initcall init_this_scsi_driver+0x0/0x118 returned -19 after 30 usecs
[    9.130579] calling  dc390_module_init+0x0/0xc9 @ 1
[    9.135467] DC390: clustering now enabled by default. If you get problems load
[    9.142694]        with "disable_clustering=1" and report to maintainers
[    9.150750] initcall dc390_module_init+0x0/0xc9 returned 0 after 14921 usecs
[    9.157819] calling  megaraid_init+0x0/0xe7 @ 1
[    9.163633] initcall megaraid_init+0x0/0xe7 returned 0 after 1241 usecs
[    9.170265] calling  atp870u_init+0x0/0x50 @ 1
[    9.175894] initcall atp870u_init+0x0/0x50 returned 0 after 1145 usecs
[    9.182441] calling  inia100_init+0x0/0x50 @ 1
[    9.188127] initcall inia100_init+0x0/0x50 returned 0 after 1200 usecs
[    9.194668] calling  hptiop_module_init+0x0/0x70 @ 1
[    9.199647] RocketRAID 3xxx/4xxx Controller driver v1.3 (071203)
[    9.207424] initcall hptiop_module_init+0x0/0x70 returned 0 after 7592 usecs
[    9.214487] calling  stex_init+0x0/0x60 @ 1
[    9.218685] stex: Promise SuperTrak EX Driver version: 4.6.0000.3
[    9.227013] initcall stex_init+0x0/0x60 returned 0 after 8131 usecs
[    9.233293] calling  init_st+0x0/0x138 @ 1
[    9.237406] st: Version 20081215, fixed bufsize 32768, s/g segs 256
[    9.245335] initcall init_st+0x0/0x138 returned 0 after 7741 usecs
[    9.251529] calling  init_sd+0x0/0x152 @ 1
[    9.257544] initcall init_sd+0x0/0x152 returned 0 after 1857 usecs
[    9.263741] calling  init_sr+0x0/0x7e @ 1
[    9.269019] initcall init_sr+0x0/0x7e returned 0 after 1223 usecs
[    9.275128] calling  ahci_init+0x0/0x50 @ 1
[    9.280647] initcall ahci_init+0x0/0x50 returned 0 after 1288 usecs
[    9.286934] calling  piix_init+0x0/0x60 @ 1
[    9.292350] initcall piix_init+0x0/0x60 returned 0 after 1189 usecs
[    9.298635] calling  pdc_ata_init+0x0/0x50 @ 1
[    9.304359] initcall pdc_ata_init+0x0/0x50 returned 0 after 1234 usecs
[    9.310903] calling  qs_ata_init+0x0/0x50 @ 1
[    9.316484] initcall qs_ata_init+0x0/0x50 returned 0 after 1178 usecs
[    9.322940] calling  nv_init+0x0/0x45 @ 1
[    9.328105] initcall nv_init+0x0/0x45 returned 0 after 1108 usecs
[    9.334218] calling  ali_init+0x0/0x7b @ 1
[    9.339660] initcall ali_init+0x0/0x7b returned 0 after 1297 usecs
[    9.345856] calling  amd_init+0x0/0x50 @ 1
[    9.350194] pata_amd 0000:00:06.0: version 0.4.1
[    9.355058] pata_amd 0000:00:06.0: setting latency timer to 64
[    9.361880] scsi0 : pata_amd
[    9.366758] scsi1 : pata_amd
[    9.371327] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
[    9.378306] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
[    9.557904] ata1.00: ATA-6: HDS722525VLAT80, V36OA60A, max UDMA/100
[    9.564235] ata1.00: 488397168 sectors, multi 1: LBA48 
[    9.569521] ata1: nv_mode_filter: 0x3f39f&0x3f07f->0x3f01f, BIOS=0x3f000 (0xc60000c0) ACPI=0x0
[    9.602714] ata1.00: configured for UDMA/100
[    9.607033] async_waiting @ 1280
[    9.610293] async_continuing @ 1280 after 2 usec
[    9.616121] scsi 0:0:0:0: Direct-Access     ATA      HDS722525VLAT80  V36O PQ: 0 ANSI: 5
[    9.628558] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[    9.636942] sd 0:0:0:0: [sda] Write Protect is off
[    9.641758] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    9.647259] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    9.659343]  sda: sda1 sda2 sda3 < sda5 sda6 sda7 sda8 sda9 sda10 >
[    9.782982] sd 0:0:0:0: [sda] Attached SCSI disk
[    9.790793] async_waiting @ 1280
[    9.794110] async_continuing @ 1280 after 2 usec
[    9.966014] ata2.01: ATAPI: DVDRW IDE 16X, VER A079, max UDMA/66
[    9.972089] ata2: nv_mode_filter: 0x1f39f&0x707f->0x701f, BIOS=0x7000 (0xc60000c0) ACPI=0x0
[    9.997310] ata2.01: configured for UDMA/33
[   10.003026] async_waiting @ 1280
[   10.006280] async_continuing @ 1280 after 2 usec
[   10.011572] scsi 1:0:1:0: CD-ROM            DVDRW    IDE 16X          A079 PQ: 0 ANSI: 5
[   10.026426] sr0: scsi3-mmc drive: 1x/48x writer cd/rw xa/form2 cdda tray
[   10.033167] Uniform CD-ROM driver Revision: 3.20
[   10.042036] sr 1:0:1:0: Attached scsi CD-ROM sr0
[   10.051533] initcall amd_init+0x0/0x50 returned 0 after 685118 usecs
[   10.057914] calling  atiixp_init+0x0/0x50 @ 1
[   10.063521] initcall atiixp_init+0x0/0x50 returned 0 after 1210 usecs
[   10.070016] calling  cs5520_init+0x0/0x50 @ 1
[   10.075410] initcall cs5520_init+0x0/0x50 returned 0 after 996 usecs
[   10.081785] calling  cs5530_init+0x0/0x50 @ 1
[   10.087330] initcall cs5530_init+0x0/0x50 returned 0 after 1141 usecs
[   10.093808] calling  efar_init+0x0/0x50 @ 1
[   10.099001] initcall efar_init+0x0/0x50 returned 0 after 968 usecs
[   10.105201] calling  hpt36x_init+0x0/0x50 @ 1
[   10.110524] initcall hpt36x_init+0x0/0x50 returned 0 after 933 usecs
[   10.116910] calling  hpt37x_init+0x0/0x50 @ 1
[   10.122422] initcall hpt37x_init+0x0/0x50 returned 0 after 1110 usecs
[   10.128885] calling  it821x_init+0x0/0x50 @ 1
[   10.134543] initcall it821x_init+0x0/0x50 returned 0 after 1259 usecs
[   10.141005] calling  netcell_init+0x0/0x50 @ 1
[   10.146636] initcall netcell_init+0x0/0x50 returned 0 after 1139 usecs
[   10.153189] calling  ninja32_init+0x0/0x50 @ 1
[   10.158629] initcall ninja32_init+0x0/0x50 returned 0 after 955 usecs
[   10.165086] calling  marvell_init+0x0/0x50 @ 1
[   10.170811] initcall marvell_init+0x0/0x50 returned 0 after 1237 usecs
[   10.177355] calling  mpiix_init+0x0/0x50 @ 1
[   10.184185] initcall mpiix_init+0x0/0x50 returned 0 after 2485 usecs
[   10.190552] calling  oldpiix_init+0x0/0x50 @ 1
[   10.196277] initcall oldpiix_init+0x0/0x50 returned 0 after 1233 usecs
[   10.202820] calling  triflex_init+0x0/0x50 @ 1
[   10.208609] initcall triflex_init+0x0/0x50 returned 0 after 1301 usecs
[   10.215149] calling  e1000_init_module+0x0/0xa0 @ 1
[   10.220040] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[   10.225967] e1000e: Copyright (c) 1999-2008 Intel Corporation.
[   10.233208] initcall e1000_init_module+0x0/0xa0 returned 0 after 12856 usecs
[   10.240274] calling  igb_init_module+0x0/0x7d @ 1
[   10.244991] Intel(R) Gigabit Ethernet Network Driver - version 1.3.16-k2
[   10.251699] Copyright (c) 2007-2009 Intel Corporation.
[   10.258034] initcall igb_init_module+0x0/0x7d returned 0 after 12734 usecs
[   10.264930] calling  igbvf_init_module+0x0/0x93 @ 1
[   10.269821] Intel(R) Virtual Function Network Driver - version 1.0.0-k0
[   10.276442] Copyright (c) 2009 Intel Corporation.
[   10.282464] initcall igbvf_init_module+0x0/0x93 returned 0 after 12344 usecs
[   10.289528] calling  plip_init+0x0/0x8c @ 1
[   10.296892] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[   10.302395] plip0: Parallel port at 0x378, using IRQ 7.
[   10.307639] initcall plip_init+0x0/0x8c returned 0 after 13585 usecs
[   10.314004] calling  vortex_init+0x0/0xe6 @ 1
[   10.319580] initcall vortex_init+0x0/0xe6 returned 0 after 1175 usecs
[   10.326045] calling  e100_init_module+0x0/0x85 @ 1
[   10.330845] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[   10.336944] e100: Copyright(c) 1999-2006 Intel Corporation
[   10.343643] initcall e100_init_module+0x0/0x85 returned 0 after 12496 usecs
[   10.350619] calling  sis190_init_module+0x0/0x50 @ 1
[   10.356770] initcall sis190_init_module+0x0/0x50 returned 0 after 1143 usecs
[   10.363836] calling  sis900_init_module+0x0/0x50 @ 1
[   10.370919] initcall sis900_init_module+0x0/0x50 returned 0 after 2054 usecs
[   10.377977] calling  r6040_init+0x0/0x50 @ 1
[   10.383513] initcall r6040_init+0x0/0x50 returned 0 after 1218 usecs
[   10.389890] calling  tg3_init+0x0/0x45 @ 1
[   10.395202] initcall tg3_init+0x0/0x45 returned 0 after 1174 usecs
[   10.401403] calling  rhine_init+0x0/0x94 @ 1
[   10.407020] initcall rhine_init+0x0/0x94 returned 0 after 1296 usecs
[   10.413392] calling  velocity_init_module+0x0/0x77 @ 1
[   10.419833] initcall velocity_init_module+0x0/0x77 returned 0 after 1258 usecs
[   10.427069] calling  cicada_init+0x0/0x6d @ 1
[   10.433027] initcall cicada_init+0x0/0x6d returned 0 after 1550 usecs
[   10.439487] calling  qs6612_init+0x0/0x40 @ 1
[   10.444875] initcall qs6612_init+0x0/0x40 returned 0 after 990 usecs
[   10.451305] calling  ste10Xp_init+0x0/0x50 @ 1
[   10.458357] initcall ste10Xp_init+0x0/0x50 returned 0 after 2528 usecs
[   10.464923] calling  hamachi_init+0x0/0x50 @ 1
[   10.470516] initcall hamachi_init+0x0/0x50 returned 0 after 1106 usecs
[   10.477057] calling  net_olddevs_init+0x0/0x4c @ 1
[   10.481868] initcall net_olddevs_init+0x0/0x4c returned 0 after 6 usecs
[   10.488490] calling  sb1000_init+0x0/0x40 @ 1
[   10.494783] initcall sb1000_init+0x0/0x40 returned 0 after 1877 usecs
[   10.501249] calling  hp100_module_init+0x0/0x45 @ 1
[   10.507344] initcall hp100_module_init+0x0/0x45 returned 0 after 1176 usecs
[   10.514326] calling  b44_init+0x0/0x8b @ 1
[   10.520789] initcall b44_init+0x0/0x8b returned 0 after 2295 usecs
[   10.526985] calling  init_nic+0x0/0x50 @ 1
[   10.531333] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.64.
[   10.543581] ACPI: PCI Interrupt Link [APCH] enabled at IRQ 23
[   10.549360]   alloc irq_desc for 23 on node 0
[   10.553331]   alloc kstat_irqs on node 0
[   10.557739] IOAPIC[0]: Set routing entry (2-23 -> 0x69 -> IRQ 23 Mode:1 Active:1)
[   10.565233] forcedeth 0000:00:0a.0: PCI INT A -> Link[APCH] -> GSI 23 (level, low) -> IRQ 23
[   10.573680] forcedeth 0000:00:0a.0: setting latency timer to 64
[   10.579738] nv_probe: set workaround bit for reversed mac addr
[   11.110408] forcedeth 0000:00:0a.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 00:13:d4:dc:41:12
[   11.118782] forcedeth 0000:00:0a.0: highdma csum gbit lnktim desc-v3
[   11.125603] initcall init_nic+0x0/0x50 returned 0 after 580567 usecs
[   11.131979] calling  ifb_init_module+0x0/0x120 @ 1
[   11.140842] initcall ifb_init_module+0x0/0x120 returned 0 after 3959 usecs
[   11.147736] calling  de600_init+0x0/0x53 @ 1
[   11.152057] DE600: port 0x378 busy
[   11.155474] initcall de600_init+0x0/0x53 returned -16 after 3373 usecs
[   11.162015] initcall de600_init+0x0/0x53 returned with error code -16 
[   11.168556] calling  cp_init+0x0/0x50 @ 1
[   11.172824] <6>8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004)
[   11.179288] 8139cp 0000:05:07.0: This (id 10ec:8139 rev 10) is not an 8139C+ compatible chip, use 8139too
[   11.189318] initcall cp_init+0x0/0x50 returned 0 after 16346 usecs
[   11.195531] calling  rtl8139_init_module+0x0/0x45 @ 1
[   11.200812] 8139too Fast Ethernet driver 0.9.28
[   11.207416] ACPI: PCI Interrupt Link [APC2] enabled at IRQ 17
[   11.213217]   alloc irq_desc for 17 on node 0
[   11.217165]   alloc kstat_irqs on node 0
[   11.221588] IOAPIC[0]: Set routing entry (2-17 -> 0x71 -> IRQ 17 Mode:1 Active:1)
[   11.229083] 8139too 0000:05:07.0: PCI INT A -> Link[APC2] -> GSI 17 (level, low) -> IRQ 17
[   11.239921] eth1: RealTek RTL8139 at 0xffffc900001f6000, 00:c0:df:03:68:5d, IRQ 17
[   11.247942] initcall rtl8139_init_module+0x0/0x45 returned 0 after 46231 usecs
[   11.255260] calling  tun_init+0x0/0xbb @ 1
[   11.259401] tun: Universal TUN/TAP device driver, 1.6
[   11.264460] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   11.271319] initcall tun_init+0x0/0xbb returned 0 after 11632 usecs
[   11.277688] calling  veth_init+0x0/0x40 @ 1
[   11.282052] initcall veth_init+0x0/0x40 returned 0 after 104 usecs
[   11.288278] calling  rio_init+0x0/0x50 @ 1
[   11.292990] initcall rio_init+0x0/0x50 returned 0 after 537 usecs
[   11.299162] calling  amd8111e_init+0x0/0x50 @ 1
[   11.304219] initcall amd8111e_init+0x0/0x50 returned 0 after 468 usecs
[   11.310827] calling  ethoc_init+0x0/0x40 @ 1
[   11.315564] initcall ethoc_init+0x0/0x40 returned 0 after 415 usecs
[   11.321880] calling  hdlc_module_init+0x0/0x70 @ 1
[   11.326696] HDLC support module revision 1.22
[   11.331086] initcall hdlc_module_init+0x0/0x70 returned 0 after 4286 usecs
[   11.337974] calling  mod_init+0x0/0x40 @ 1
[   11.342090] initcall mod_init+0x0/0x40 returned 0 after 3 usecs
[   11.348023] calling  mod_init+0x0/0x40 @ 1
[   11.352139] initcall mod_init+0x0/0x40 returned 0 after 2 usecs
[   11.358071] calling  mod_init+0x0/0x75 @ 1
[   11.362184] initcall mod_init+0x0/0x75 returned 0 after 3 usecs
[   11.368118] calling  pc300_init_module+0x0/0x9b @ 1
[   11.373540] initcall pc300_init_module+0x0/0x9b returned 0 after 512 usecs
[   11.380432] calling  catc_init+0x0/0x60 @ 1
[   11.385033] usbcore: registered new interface driver catc
[   11.390469] catc: v2.8:CATC EL1210A NetMate USB Ethernet driver
[   11.396411] initcall catc_init+0x0/0x60 returned 0 after 11506 usecs
[   11.402784] calling  usb_rtl8150_init+0x0/0x60 @ 1
[   11.407585] rtl8150: v0.6.2 (2004/08/27):rtl8150 based usb-ethernet driver
[   11.414861] usbcore: registered new interface driver rtl8150
[   11.420548] initcall usb_rtl8150_init+0x0/0x60 returned 0 after 12657 usecs
[   11.427518] calling  cdc_init+0x0/0x50 @ 1
[   11.432019] usbcore: registered new interface driver cdc_ether
[   11.437880] initcall cdc_init+0x0/0x50 returned 0 after 6101 usecs
[   11.444072] calling  smsc95xx_init+0x0/0x50 @ 1
[   11.449101] usbcore: registered new interface driver smsc95xx
[   11.454875] initcall smsc95xx_init+0x0/0x50 returned 0 after 6096 usecs
[   11.461500] calling  rndis_init+0x0/0x45 @ 1
[   11.466189] usbcore: registered new interface driver rndis_host
[   11.472140] initcall rndis_init+0x0/0x45 returned 0 after 6195 usecs
[   11.478505] calling  usbnet_init+0x0/0x5b @ 1
[   11.482902] initcall usbnet_init+0x0/0x5b returned 0 after 9 usecs
[   11.489095] calling  usbpn_init+0x0/0x50 @ 1
[   11.493777] usbcore: registered new interface driver cdc_phonet
[   11.499729] initcall usbpn_init+0x0/0x50 returned 0 after 6193 usecs
[   11.506090] calling  init_netconsole+0x0/0x1a3 @ 1
[   11.511393] console [netcon0] enabled
[   11.515070] netconsole: network logging started
[   11.519620] initcall init_netconsole+0x0/0x1a3 returned 0 after 8504 usecs
[   11.526513] calling  init+0x0/0x40 @ 1
[   11.530683] initcall init+0x0/0x40 returned 0 after 392 usecs
[   11.536445] calling  sbp2_module_init+0x0/0xa0 @ 1
[   11.541653] initcall sbp2_module_init+0x0/0xa0 returned 0 after 392 usecs
[   11.548464] calling  uio_init+0x0/0x30 @ 1
[   11.552580] initcall uio_init+0x0/0x30 returned 0 after 1 usecs
[   11.558523] calling  hilscher_init_module+0x0/0x50 @ 1
[   11.564157] initcall hilscher_init_module+0x0/0x50 returned 0 after 472 usecs
[   11.571308] calling  uio_pdrv_init+0x0/0x40 @ 1
[   11.576314] initcall uio_pdrv_init+0x0/0x40 returned 0 after 442 usecs
[   11.582858] calling  uio_pdrv_genirq_init+0x0/0x40 @ 1
[   11.588393] initcall uio_pdrv_genirq_init+0x0/0x40 returned 0 after 371 usecs
[   11.595544] calling  aectc_init+0x0/0x45 @ 1
[   11.600343] initcall aectc_init+0x0/0x45 returned 0 after 501 usecs
[   11.606635] calling  cdrom_init+0x0/0x9b @ 1
[   11.610928] initcall cdrom_init+0x0/0x9b returned 0 after 1 usecs
[   11.617036] calling  ehci_hcd_init+0x0/0x120 @ 1
[   11.621670] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   11.628212] ehci_hcd: block sizes: qh 192 qtd 96 itd 192 sitd 96
[   11.638791] ACPI: PCI Interrupt Link [APCL] enabled at IRQ 22
[   11.644576]   alloc irq_desc for 22 on node 0
[   11.648552]   alloc kstat_irqs on node 0
[   11.652956] IOAPIC[0]: Set routing entry (2-22 -> 0x79 -> IRQ 22 Mode:1 Active:1)
[   11.660461] ehci_hcd 0000:00:02.1: PCI INT B -> Link[APCL] -> GSI 22 (level, low) -> IRQ 22
[   11.668879] ehci_hcd 0000:00:02.1: setting latency timer to 64
[   11.674736] ehci_hcd 0000:00:02.1: EHCI Host Controller
[   11.680702] drivers/usb/core/inode.c: creating file 'devices'
[   11.686599] drivers/usb/core/inode.c: creating file '001'
[   11.692130] ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
[   11.699560] ehci_hcd 0000:00:02.1: reset hcs_params 0x10148a dbg=1 cc=1 pcc=4 !ppc ports=10
[   11.707926] ehci_hcd 0000:00:02.1: reset portroute 0 0 0 0 0 0 0 0 0 0 
[   11.714552] ehci_hcd 0000:00:02.1: reset hcc_params a086 caching frame 256/512/1024 park
[   11.722812] ehci_hcd 0000:00:02.1: park 0
[   11.726911] ehci_hcd 0000:00:02.1: reset command 080b02 park=3 ithresh=8 period=1024 Reset HALT
[   11.735679] ehci_hcd 0000:00:02.1: bogus port configuration: cc=1 x pcc=4 < ports=10
[   11.743497] ehci_hcd 0000:00:02.1: debug port 1
[   11.748051] ehci_hcd 0000:00:02.1: cache line size of 64 is not supported
[   11.754849] ehci_hcd 0000:00:02.1: supports USB remote wakeup
[   11.760750] ehci_hcd 0000:00:02.1: irq 22, io mem 0xfeb00000
[   11.766425] ehci_hcd 0000:00:02.1: reset command 080b02 park=3 ithresh=8 period=1024 Reset HALT
[   11.775131] ehci_hcd 0000:00:02.1: init command 010009 (park)=0 ithresh=1 period=256 RUN
[   11.792053] ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
[   11.798317] usb usb1: default language 0x0409
[   11.802881] usb usb1: udev 1, busnum 1, minor = 0
[   11.807600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   11.814400] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.821643] usb usb1: Product: EHCI Host Controller
[   11.826529] usb usb1: Manufacturer: Linux 2.6.31-rc5-tip ehci_hcd
[   11.832629] usb usb1: SerialNumber: 0000:00:02.1
[   11.838070] usb usb1: uevent
[   11.841456] usb usb1: usb_probe_device
[   11.845246] usb usb1: configuration #1 chosen from 1 choice
[   11.851078] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[   11.857142] usb 1-0:1.0: uevent
[   11.860743] hub 1-0:1.0: usb_probe_interface
[   11.865035] hub 1-0:1.0: usb_probe_interface - got id
[   11.870096] hub 1-0:1.0: USB hub found
[   11.873995] hub 1-0:1.0: 10 ports detected
[   11.878103] hub 1-0:1.0: standalone hub
[   11.881950] hub 1-0:1.0: no power switching (usb 1.0)
[   11.887013] hub 1-0:1.0: individual port over-current protection
[   11.893030] hub 1-0:1.0: power on to power good time: 20ms
[   11.898818] hub 1-0:1.0: local power source is good
[   11.903717] hub 1-0:1.0: trying to enable port power on non-switchable hub
[   11.912321] drivers/usb/core/inode.c: creating file '001'
[   11.918557] initcall ehci_hcd_init+0x0/0x120 returned 0 after 289926 usecs
[   11.925529] calling  isp116x_init+0x0/0x70 @ 1
[   11.930038] 116x: driver isp116x-hcd, 03 Nov 2005
[   11.935331] initcall isp116x_init+0x0/0x70 returned 0 after 5167 usecs
[   11.941923] calling  ohci_hcd_mod_init+0x0/0x12f @ 1
[   11.946934] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   11.953164] ohci_hcd: block sizes: ed 80 td 96
[   11.962382] ACPI: PCI Interrupt Link [APCF] enabled at IRQ 21
[   11.968158]   alloc irq_desc for 21 on node 0
[   11.972135]   alloc kstat_irqs on node 0
[   11.976527] IOAPIC[0]: Set routing entry (2-21 -> 0x81 -> IRQ 21 Mode:1 Active:1)
[   11.984027] ohci_hcd 0000:00:02.0: PCI INT A -> Link[APCF] -> GSI 21 (level, low) -> IRQ 21
[   11.992443] ohci_hcd 0000:00:02.0: setting latency timer to 64
[   11.998286] ohci_hcd 0000:00:02.0: OHCI Host Controller
[   12.003576] drivers/usb/core/inode.c: creating file '002'
[   12.009031] ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
[   12.017072] hub 1-0:1.0: state 7 ports 10 chg 0000 evt 0000
[   12.017089] ohci_hcd 0000:00:02.0: USB HC TakeOver from BIOS/SMM
[   12.044182] ohci_hcd 0000:00:02.0: created debug files
[   12.049334] ohci_hcd 0000:00:02.0: supports USB remote wakeup
[   12.055226] ohci_hcd 0000:00:02.0: irq 21, io mem 0xda102000
[   12.118034] ohci_hcd 0000:00:02.0: OHCI controller state
[   12.123365] ohci_hcd 0000:00:02.0: OHCI 1.0, NO legacy support registers
[   12.130071] ohci_hcd 0000:00:02.0: control 0x683 RWE RWC HCFS=operational CBSR=3
[   12.137470] ohci_hcd 0000:00:02.0: cmdstatus 0x00000 SOC=0
[   12.142969] ohci_hcd 0000:00:02.0: intrstatus 0x00000004 SF
[   12.148555] ohci_hcd 0000:00:02.0: intrenable 0x8000004a MIE RHSC RD WDH
[   12.155264] ohci_hcd 0000:00:02.0: hcca frame #0028
[   12.160151] ohci_hcd 0000:00:02.0: roothub.a 0100020a POTPGT=1 NPS NDP=10(10)
[   12.167293] ohci_hcd 0000:00:02.0: roothub.b 00000000 PPCM=0000 DR=0000
[   12.173915] ohci_hcd 0000:00:02.0: roothub.status 00008000 DRWE
[   12.179844] ohci_hcd 0000:00:02.0: roothub.portstatus [0] 0x00000100 PPS
[   12.186551] ohci_hcd 0000:00:02.0: roothub.portstatus [1] 0x00000100 PPS
[   12.193259] ohci_hcd 0000:00:02.0: roothub.portstatus [2] 0x00000100 PPS
[   12.199967] ohci_hcd 0000:00:02.0: roothub.portstatus [3] 0x00000100 PPS
[   12.206675] ohci_hcd 0000:00:02.0: roothub.portstatus [4] 0x00000100 PPS
[   12.213383] ohci_hcd 0000:00:02.0: roothub.portstatus [5] 0x00000100 PPS
[   12.220090] ohci_hcd 0000:00:02.0: roothub.portstatus [6] 0x00000100 PPS
[   12.226797] ohci_hcd 0000:00:02.0: roothub.portstatus [7] 0x00000100 PPS
[   12.233506] ohci_hcd 0000:00:02.0: roothub.portstatus [8] 0x00000100 PPS
[   12.240214] ohci_hcd 0000:00:02.0: roothub.portstatus [9] 0x00000100 PPS
[   12.247139] usb usb2: default language 0x0409
[   12.251682] usb usb2: udev 1, busnum 2, minor = 128
[   12.256569] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   12.263362] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.270590] usb usb2: Product: OHCI Host Controller
[   12.275479] usb usb2: Manufacturer: Linux 2.6.31-rc5-tip ohci_hcd
[   12.281580] usb usb2: SerialNumber: 0000:00:02.0
[   12.286828] usb usb2: uevent
[   12.290126] usb usb2: usb_probe_device
[   12.293895] usb usb2: configuration #1 chosen from 1 choice
[   12.299562] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[   12.305609] usb 2-0:1.0: uevent
[   12.309202] hub 2-0:1.0: usb_probe_interface
[   12.313508] hub 2-0:1.0: usb_probe_interface - got id
[   12.318571] hub 2-0:1.0: USB hub found
[   12.322440] hub 2-0:1.0: 10 ports detected
[   12.326551] hub 2-0:1.0: standalone hub
[   12.330400] hub 2-0:1.0: no power switching (usb 1.0)
[   12.335460] hub 2-0:1.0: global over-current protection
[   12.340696] hub 2-0:1.0: power on to power good time: 2ms
[   12.346208] hub 2-0:1.0: local power source is good
[   12.351095] hub 2-0:1.0: no over-current condition exists
[   12.356517] hub 2-0:1.0: trying to enable port power on non-switchable hub
[   12.364678] drivers/usb/core/inode.c: creating file '001'
[   12.371611] initcall ohci_hcd_mod_init+0x0/0x12f returned 0 after 414720 usecs
[   12.378927] calling  uhci_hcd_init+0x0/0x1a1 @ 1
[   12.383612] uhci_hcd: USB Universal Host Controller Interface driver
[   12.391966] initcall uhci_hcd_init+0x0/0x1a1 returned 0 after 8155 usecs
[   12.398740] calling  wdm_init+0x0/0x45 @ 1
[   12.403275] usbcore: registered new interface driver cdc_wdm
[   12.409256] initcall wdm_init+0x0/0x45 returned 0 after 6223 usecs
[   12.415452] calling  usb_mdc800_init+0x0/0x41b @ 1
[   12.420719] usbcore: registered new interface driver mdc800
[   12.426419] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   12.434084] initcall usb_mdc800_init+0x0/0x41b returned 0 after 13479 usecs
[   12.441070] calling  appledisplay_init+0x0/0x80 @ 1
[   12.446487] usbcore: registered new interface driver appledisplay
[   12.452640] initcall appledisplay_init+0x0/0x80 returned 0 after 6509 usecs
[   12.459615] calling  emi62_init+0x0/0x60 @ 1
[   12.464424] hub 2-0:1.0: state 7 ports 10 chg 0000 evt 0000
[   12.464660] usbcore: registered new interface driver emi62 - firmware loader
[   12.464685] initcall emi62_init+0x0/0x60 returned 0 after 758 usecs
[   12.464689] calling  iowarrior_init+0x0/0x45 @ 1
[   12.465188] usbcore: registered new interface driver iowarrior
[   12.465204] initcall iowarrior_init+0x0/0x45 returned 0 after 497 usecs
[   12.465208] calling  usb_lcd_init+0x0/0x62 @ 1
[   12.465604] usbcore: registered new interface driver usblcd
[   12.465620] initcall usb_lcd_init+0x0/0x62 returned 0 after 397 usecs
[   12.465624] calling  usb_led_init+0x0/0x62 @ 1
[   12.466027] usbcore: registered new interface driver usbled
[   12.466043] initcall usb_led_init+0x0/0x62 returned 0 after 404 usecs
[   12.466046] calling  tv_init+0x0/0x70 @ 1
[   12.466443] usbcore: registered new interface driver trancevibrator
[   12.466457] trancevibrator: v1.1:PlayStation 2 Trance Vibrator driver
[   12.466462] initcall tv_init+0x0/0x70 returned 0 after 400 usecs
[   12.466465] calling  vstusb_init+0x0/0x77 @ 1
[   12.466851] usbcore: registered new interface driver vstusb
[   12.466868] initcall vstusb_init+0x0/0x77 returned 0 after 389 usecs
[   12.466871] calling  usb_sisusb_init+0x0/0x50 @ 1
[   12.467263] usbcore: registered new interface driver sisusb
[   12.467280] initcall usb_sisusb_init+0x0/0x50 returned 0 after 393 usecs
[   12.467283] calling  i8042_init+0x0/0x157 @ 1
[   12.468244] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[   12.472433] serio: i8042 KBD port at 0x60,0x64 irq 1
[   12.472525] serio: i8042 AUX port at 0x60,0x64 irq 12
[   12.472559] initcall i8042_init+0x0/0x157 returned 0 after 5142 usecs
[   12.472563] calling  parkbd_init+0x0/0x211 @ 1
[   12.472592] parport0: cannot grant exclusive access for device parkbd
[   12.472608] initcall parkbd_init+0x0/0x211 returned -19 after 39 usecs
[   12.472611] calling  pcips2_init+0x0/0x50 @ 1
[   12.473963] initcall pcips2_init+0x0/0x50 returned 0 after 1314 usecs
[   12.473967] calling  emu_init+0x0/0x50 @ 1
[   12.474945] initcall emu_init+0x0/0x50 returned 0 after 949 usecs
[   12.474948] calling  mousedev_init+0x0/0xc4 @ 1
[   12.477504] mice: PS/2 mouse device common for all mice
[   12.477513] initcall mousedev_init+0x0/0xc4 returned 0 after 2496 usecs
[   12.477517] calling  atkbd_init+0x0/0x58 @ 1
[   12.477953] initcall atkbd_init+0x0/0x58 returned 0 after 420 usecs
[   12.477956] calling  lm8323_init+0x0/0x40 @ 1
[   12.478702] initcall lm8323_init+0x0/0x40 returned 0 after 723 usecs
[   12.478706] calling  matrix_keypad_init+0x0/0x40 @ 1
[   12.479106] initcall matrix_keypad_init+0x0/0x40 returned 0 after 385 usecs
[   12.479109] calling  adi_init+0x0/0x50 @ 1
[   12.479576] initcall adi_init+0x0/0x50 returned 0 after 450 usecs
[   12.479579] calling  grip_init+0x0/0x50 @ 1
[   12.480333] initcall grip_init+0x0/0x50 returned 0 after 727 usecs
[   12.480337] calling  guillemot_init+0x0/0x45 @ 1
[   12.481508] initcall guillemot_init+0x0/0x45 returned 0 after 1137 usecs
[   12.481511] calling  iforce_init+0x0/0x7b @ 1
[   12.481925] usbcore: registered new interface driver iforce
[   12.482353] initcall iforce_init+0x0/0x7b returned 0 after 815 usecs
[   12.482356] calling  magellan_init+0x0/0x50 @ 1
[   12.482820] initcall magellan_init+0x0/0x50 returned 0 after 447 usecs
[   12.482823] calling  stinger_init+0x0/0x50 @ 1
[   12.483243] initcall stinger_init+0x0/0x50 returned 0 after 404 usecs
[   12.483246] calling  tmdc_init+0x0/0x50 @ 1
[   12.483658] initcall tmdc_init+0x0/0x50 returned 0 after 397 usecs
[   12.483662] calling  tgfx_init+0x0/0xfa @ 1
[   12.483669] initcall tgfx_init+0x0/0xfa returned -19 after 2 usecs
[   12.483672] calling  aiptek_init+0x0/0x7b @ 1
[   12.484225] usbcore: registered new interface driver aiptek
[   12.484239] aiptek: v2.3 (May 2, 2007):Aiptek HyperPen USB Tablet Driver (Linux 2.6.x)
[   12.484242] aiptek: Bryan W. Headley/Chris Atenasio/Cedric Brun/Rene van Paassen
[   12.484247] initcall aiptek_init+0x0/0x7b returned 0 after 554 usecs
[   12.484251] calling  eeti_ts_init+0x0/0x40 @ 1
[   12.484634] initcall eeti_ts_init+0x0/0x40 returned 0 after 368 usecs
[   12.484637] calling  elo_init+0x0/0x50 @ 1
[   12.485059] initcall elo_init+0x0/0x50 returned 0 after 407 usecs
[   12.485063] calling  touchit213_init+0x0/0x50 @ 1
[   12.485483] initcall touchit213_init+0x0/0x50 returned 0 after 405 usecs
[   12.485486] calling  tr_init+0x0/0x50 @ 1
[   12.485898] initcall tr_init+0x0/0x50 returned 0 after 396 usecs
[   12.485902] calling  w8001_init+0x0/0x50 @ 1
[   12.486316] initcall w8001_init+0x0/0x50 returned 0 after 399 usecs
[   12.486320] calling  ds1553_init+0x0/0x40 @ 1
[   12.486715] initcall ds1553_init+0x0/0x40 returned 0 after 380 usecs
[   12.486719] calling  ds1672_init+0x0/0x40 @ 1
[   12.487096] initcall ds1672_init+0x0/0x40 returned 0 after 363 usecs
[   12.487099] calling  ds1742_init+0x0/0x40 @ 1
[   12.487516] initcall ds1742_init+0x0/0x40 returned 0 after 402 usecs
[   12.487520] calling  max6900_init+0x0/0x40 @ 1
[   12.487904] initcall max6900_init+0x0/0x40 returned 0 after 369 usecs
[   12.487907] calling  twl4030_rtc_init+0x0/0x40 @ 1
[   12.489502] initcall twl4030_rtc_init+0x0/0x40 returned 0 after 1549 usecs
[   12.489506] calling  ali1563_init+0x0/0x50 @ 1
[   12.489954] initcall ali1563_init+0x0/0x50 returned 0 after 432 usecs
[   12.489958] calling  i2c_ali15x3_init+0x0/0x50 @ 1
[   12.490378] initcall i2c_ali15x3_init+0x0/0x50 returned 0 after 405 usecs
[   12.490382] calling  i2c_amd8111_init+0x0/0x50 @ 1
[   12.490804] initcall i2c_amd8111_init+0x0/0x50 returned 0 after 407 usecs
[   12.490808] calling  i2c_i801_init+0x0/0x50 @ 1
[   12.491279] initcall i2c_i801_init+0x0/0x50 returned 0 after 454 usecs
[   12.491283] calling  ocores_i2c_init+0x0/0x3d @ 1
[   12.491674] initcall ocores_i2c_init+0x0/0x3d returned 0 after 376 usecs
[   12.491677] calling  i2c_parport_init+0x0/0x70 @ 1
[   12.491681] i2c-parport: adapter type unspecified
[   12.491686] initcall i2c_parport_init+0x0/0x70 returned -19 after 3 usecs
[   12.491689] calling  i2c_parport_init+0x0/0x193 @ 1
[   12.491693] i2c-parport-light: adapter type unspecified
[   12.491698] initcall i2c_parport_init+0x0/0x193 returned -19 after 3 usecs
[   12.491701] calling  sensors_w83793_init+0x0/0x40 @ 1
[   12.492185] initcall sensors_w83793_init+0x0/0x40 returned 0 after 463 usecs
[   12.492189] calling  ad7418_init+0x0/0x40 @ 1
[   12.492564] initcall ad7418_init+0x0/0x40 returned 0 after 360 usecs
[   12.492567] calling  sensors_adm1025_init+0x0/0x40 @ 1
[   12.492944] initcall sensors_adm1025_init+0x0/0x40 returned 0 after 363 usecs
[   12.492948] calling  sensors_adm9240_init+0x0/0x40 @ 1
[   12.493325] initcall sensors_adm9240_init+0x0/0x40 returned 0 after 363 usecs
[   12.493329] calling  sensors_ads7828_init+0x0/0x90 @ 1
[   12.493712] initcall sensors_ads7828_init+0x0/0x90 returned 0 after 369 usecs
[   12.493716] calling  adt7470_init+0x0/0x40 @ 1
[   12.494103] initcall adt7470_init+0x0/0x40 returned 0 after 371 usecs
[   12.494106] calling  adt7473_init+0x0/0x40 @ 1
[   12.494555] initcall adt7473_init+0x0/0x40 returned 0 after 432 usecs
[   12.494559] calling  applesmc_init+0x0/0x4b0 @ 1
[   12.494567] applesmc: supported laptop not found!
[   12.494569] applesmc: driver init failed (ret=-19)!
[   12.494574] initcall applesmc_init+0x0/0x4b0 returned -19 after 10 usecs
[   12.494578] calling  atxp1_init+0x0/0x40 @ 1
[   12.494975] initcall atxp1_init+0x0/0x40 returned 0 after 381 usecs
[   12.494978] calling  dme1737_init+0x0/0xf6 @ 1
[   12.495395] initcall dme1737_init+0x0/0xf6 returned 0 after 402 usecs
[   12.495399] calling  f71882fg_init+0x0/0xb7 @ 1
[   12.495435] initcall f71882fg_init+0x0/0xb7 returned -19 after 31 usecs
[   12.495439] calling  sensors_fscher_init+0x0/0x40 @ 1
[   12.495832] initcall sensors_fscher_init+0x0/0x40 returned 0 after 377 usecs
[   12.495835] calling  fschmd_init+0x0/0x40 @ 1
[   12.497550] initcall fschmd_init+0x0/0x40 returned 0 after 1666 usecs
[   12.497555] calling  sensors_gl518sm_init+0x0/0x40 @ 1
[   12.497940] initcall sensors_gl518sm_init+0x0/0x40 returned 0 after 370 usecs
[   12.497944] calling  sensors_gl520sm_init+0x0/0x40 @ 1
[   12.498319] initcall sensors_gl520sm_init+0x0/0x40 returned 0 after 360 usecs
[   12.498323] calling  ibmpex_init+0x0/0x40 @ 1
[   12.498333] initcall ibmpex_init+0x0/0x40 returned 0 after 5 usecs
[   12.498336] calling  sm_it87_init+0x0/0x8f @ 1
[   12.498375] it87: Found IT8712F chip at 0x290, revision 7
[   12.498384] it87: in3 is VCC (+5V)
[   12.498385] it87: in7 is VCCH (+5V Stand-By)
[   12.498781] ACPI: I/O resource it87 [0x295-0x296] conflicts with ACPI region IP__ [0x295-0x296]
[   12.498784] ACPI: Device needs an ACPI driver
[   12.499169] initcall sm_it87_init+0x0/0x8f returned -16 after 806 usecs
[   12.499173] initcall sm_it87_init+0x0/0x8f returned with error code -16 
[   12.499176] calling  lis3lv02d_init_module+0x0/0x6c @ 1
[   12.499632] lis3lv02d driver loaded.
[   12.499638] initcall lis3lv02d_init_module+0x0/0x6c returned 0 after 446 usecs
[   12.499642] calling  sensors_lm63_init+0x0/0x40 @ 1
[   12.500128] initcall sensors_lm63_init+0x0/0x40 returned 0 after 465 usecs
[   12.500131] calling  sensors_lm77_init+0x0/0x40 @ 1
[   12.500513] initcall sensors_lm77_init+0x0/0x40 returned 0 after 366 usecs
[   12.500516] calling  sm_lm85_init+0x0/0x40 @ 1
[   12.501785] initcall sm_lm85_init+0x0/0x40 returned 0 after 1233 usecs
[   12.501789] calling  sensors_lm87_init+0x0/0x40 @ 1
[   12.502210] input: AT Translated Set 2 keyboard as /class/input/input3
[   12.502686] initcall sensors_lm87_init+0x0/0x40 returned 0 after 870 usecs
[   12.502690] calling  sensors_max1619_init+0x0/0x40 @ 1
[   12.503092] initcall sensors_max1619_init+0x0/0x40 returned 0 after 386 usecs
[   12.503095] calling  pc87427_init+0x0/0xaa @ 1
[   12.503119] initcall pc87427_init+0x0/0xaa returned -19 after 18 usecs
[   12.503123] calling  sm_thmc50_init+0x0/0x40 @ 1
[   12.503519] initcall sm_thmc50_init+0x0/0x40 returned 0 after 380 usecs
[   12.503522] calling  sm_via686a_init+0x0/0x50 @ 1
[   12.503972] initcall sm_via686a_init+0x0/0x50 returned 0 after 433 usecs
[   12.503976] calling  vt1211_init+0x0/0xf2 @ 1
[   12.504302] initcall vt1211_init+0x0/0xf2 returned -19 after 310 usecs
[   12.504306] calling  sm_vt8231_init+0x0/0x50 @ 1
[   12.505437] initcall sm_vt8231_init+0x0/0x50 returned 0 after 1098 usecs
[   12.505441] calling  sensors_w83l786ng_init+0x0/0x3d @ 1
[   12.505827] initcall sensors_w83l786ng_init+0x0/0x3d returned 0 after 370 usecs
[   12.505830] calling  wdtpci_init+0x0/0x45 @ 1
[   12.506275] initcall wdtpci_init+0x0/0x45 returned 0 after 428 usecs
[   12.506280] calling  twl4030_wdt_init+0x0/0x3d @ 1
[   12.506686] initcall twl4030_wdt_init+0x0/0x3d returned 0 after 390 usecs
[   12.506689] calling  acq_init+0x0/0x87 @ 1
[   12.506694] WDT driver for Acquire single board computer initialising.
[   12.507801] acquirewdt: I/O address 0x0043 already in use
[   12.507831] acquirewdt: probe of acquirewdt failed with error -5
[   12.507842] initcall acq_init+0x0/0x87 returned 0 after 1119 usecs
[   12.507846] calling  advwdt_init+0x0/0x94 @ 1
[   12.507849] WDT driver for Advantech single board computer initialising.
[   12.509546] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   12.509560] initcall advwdt_init+0x0/0x94 returned 0 after 1665 usecs
[   12.509563] calling  watchdog_init+0x0/0xf7 @ 1
[   12.509624] initcall watchdog_init+0x0/0xf7 returned -19 after 53 usecs
[   12.509628] calling  alim7101_wdt_init+0x0/0x1f5 @ 1
[   12.509631] alim7101_wdt: Steve Hill <steve@navaho.co.uk>.
[   12.509657] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   12.509663] initcall alim7101_wdt_init+0x0/0x1f5 returned -16 after 28 usecs
[   12.509666] initcall alim7101_wdt_init+0x0/0x1f5 returned with error code -16 
[   12.509670] calling  sc520_wdt_init+0x0/0x113 @ 1
[   12.509715] sc520_wdt: cannot register miscdev on minor=130 (err=-16)
[   12.509775] initcall sc520_wdt_init+0x0/0x113 returned -16 after 96 usecs
[   12.509779] initcall sc520_wdt_init+0x0/0x113 returned with error code -16 
[   12.509783] calling  wafwdt_init+0x0/0x1a9 @ 1
[   12.509786] WDT driver for Wafer 5823 single board computer initialising.
[   12.509808] Wafer 5823 WDT: I/O address 0x0443 already in use
[   12.509820] initcall wafwdt_init+0x0/0x1a9 returned -5 after 31 usecs
[   12.509824] initcall wafwdt_init+0x0/0x1a9 returned with error code -5 
[   12.509827] calling  iTCO_wdt_init_module+0x0/0x8e @ 1
[   12.509832] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
[   12.511092] iTCO_wdt: No card detected
[   12.511131] initcall iTCO_wdt_init_module+0x0/0x8e returned 0 after 1268 usecs
[   12.511135] calling  sch311x_wdt_init+0x0/0x19b @ 1
[   12.511167] initcall sch311x_wdt_init+0x0/0x19b returned -19 after 26 usecs
[   12.511171] calling  zf_init+0x0/0x1b8 @ 1
[   12.511175] machzwd: MachZ ZF-Logic Watchdog driver initializing.
[   12.511179] machzwd: no ZF-Logic found
[   12.511183] initcall zf_init+0x0/0x1b8 returned -19 after 7 usecs
[   12.511187] calling  cpufreq_stats_init+0x0/0xcb @ 1
[   12.511248] initcall cpufreq_stats_init+0x0/0xcb returned 0 after 54 usecs
[   12.511252] calling  cpufreq_gov_powersave_init+0x0/0x40 @ 1
[   12.511262] initcall cpufreq_gov_powersave_init+0x0/0x40 returned 0 after 4 usecs
[   12.511265] calling  init_ladder+0x0/0x40 @ 1
[   12.511293] cpuidle: using governor ladder
[   12.511300] initcall init_ladder+0x0/0x40 returned 0 after 28 usecs
[   12.511304] calling  init_menu+0x0/0x40 @ 1
[   12.511308] cpuidle: using governor menu
[   12.511314] initcall init_menu+0x0/0x40 returned 0 after 4 usecs
[   12.511317] calling  i7300_idle_init+0x0/0x1dd @ 1
[   12.511605] initcall i7300_idle_init+0x0/0x1dd returned -19 after 275 usecs
[   12.511608] calling  memstick_init+0x0/0xb0 @ 1
[   12.513547] initcall memstick_init+0x0/0xb0 returned 0 after 1884 usecs
[   12.513552] calling  gpio_led_init+0x0/0x40 @ 1
[   12.513946] initcall gpio_led_init+0x0/0x40 returned 0 after 379 usecs
[   12.513950] calling  da903x_led_init+0x0/0x40 @ 1
[   12.514348] initcall da903x_led_init+0x0/0x40 returned 0 after 383 usecs
[   12.514352] calling  timer_trig_init+0x0/0x40 @ 1
[   12.514481] initcall timer_trig_init+0x0/0x40 returned 0 after 120 usecs
[   12.514484] calling  dcdbas_init+0x0/0x91 @ 1
[   12.515508] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   12.515521] initcall dcdbas_init+0x0/0x91 returned 0 after 1007 usecs
[   12.515525] calling  hifn_init+0x0/0x50 @ 1
[   12.515528] HIFN supports only 32-bit addresses.
[   12.515533] initcall hifn_init+0x0/0x50 returned -22 after 3 usecs
[   12.515537] initcall hifn_init+0x0/0x50 returned with error code -22 
[   12.515540] calling  hid_init+0x0/0x60 @ 1
[   12.515991] initcall hid_init+0x0/0x60 returned 0 after 434 usecs
[   12.515996] calling  a4_init+0x0/0x50 @ 1
[   12.516509] initcall a4_init+0x0/0x50 returned 0 after 403 usecs
[   12.516513] calling  apple_init+0x0/0x60 @ 1
[   12.516990] initcall apple_init+0x0/0x60 returned 0 after 460 usecs
[   12.516994] calling  belkin_init+0x0/0x50 @ 1
[   12.517386] initcall belkin_init+0x0/0x50 returned 0 after 377 usecs
[   12.517390] calling  ch_init+0x0/0x50 @ 1
[   12.517790] initcall ch_init+0x0/0x50 returned 0 after 386 usecs
[   12.517794] calling  dr_init+0x0/0x45 @ 1
[   12.518186] initcall dr_init+0x0/0x45 returned 0 after 376 usecs
[   12.518189] calling  gyration_init+0x0/0x50 @ 1
[   12.518582] initcall gyration_init+0x0/0x50 returned 0 after 378 usecs
[   12.518586] calling  lg_init+0x0/0x50 @ 1
[   12.518975] initcall lg_init+0x0/0x50 returned 0 after 374 usecs
[   12.518978] calling  ms_init+0x0/0x50 @ 1
[   12.519377] initcall ms_init+0x0/0x50 returned 0 after 383 usecs
[   12.519380] calling  samsung_init+0x0/0x50 @ 1
[   12.519785] initcall samsung_init+0x0/0x50 returned 0 after 389 usecs
[   12.519789] calling  hid_init+0x0/0xdd @ 1
[   12.522059] usbcore: registered new interface driver usbhid
[   12.522073] usbhid: v2.6:USB HID core driver
[   12.522082] initcall hid_init+0x0/0xdd returned 0 after 2231 usecs
[   12.522086] calling  usb_mouse_init+0x0/0x60 @ 1
[   12.522476] usbcore: registered new interface driver usbmouse
[   12.522490] usbmouse: v1.6:USB HID Boot Protocol mouse driver
[   12.522496] initcall usb_mouse_init+0x0/0x60 returned 0 after 395 usecs
[   12.522500] calling  virtio_pci_init+0x0/0x7f @ 1
[   12.523042] initcall virtio_pci_init+0x0/0x7f returned 0 after 523 usecs
[   12.523047] calling  flow_cache_init+0x0/0x1d9 @ 1
[   12.523130] initcall flow_cache_init+0x0/0x1d9 returned 0 after 75 usecs
[   12.523133] calling  pg_init+0x0/0x1c9 @ 1
[   12.523137] pktgen v2.70: Packet Generator for packet performance testing.
[   13.964752] initcall pg_init+0x0/0x1c9 returned 0 after 1407822 usecs
[   13.971272] ohci_hcd 0000:00:02.0: auto-stop root hub
[   13.976362] calling  llc_init+0x0/0x50 @ 1
[   13.980481] initcall llc_init+0x0/0x50 returned 0 after 4 usecs
[   13.986409] calling  llc2_init+0x0/0xf8 @ 1
[   13.990989] NET: Registered protocol family 26
[   13.995453] initcall llc2_init+0x0/0xf8 returned 0 after 4734 usecs
[   14.001732] calling  snap_init+0x0/0x6d @ 1
[   14.005976] initcall snap_init+0x0/0x6d returned 0 after 46 usecs
[   14.012081] calling  blackhole_module_init+0x0/0x40 @ 1
[   14.017318] initcall blackhole_module_init+0x0/0x40 returned 0 after 3 usecs
[   14.024378] calling  ipt_init_module+0x0/0x40 @ 1
[   14.029122] initcall ipt_init_module+0x0/0x40 returned 0 after 24 usecs
[   14.035740] calling  nat_init_module+0x0/0x40 @ 1
[   14.040458] initcall nat_init_module+0x0/0x40 returned 0 after 2 usecs
[   14.046989] calling  skbedit_init_module+0x0/0x40 @ 1
[   14.052055] initcall skbedit_init_module+0x0/0x40 returned 0 after 2 usecs
[   14.058942] calling  htb_module_init+0x0/0x40 @ 1
[   14.063659] initcall htb_module_init+0x0/0x40 returned 0 after 2 usecs
[   14.070200] calling  hfsc_init+0x0/0x40 @ 1
[   14.074398] initcall hfsc_init+0x0/0x40 returned 0 after 2 usecs
[   14.080416] calling  gred_module_init+0x0/0x40 @ 1
[   14.085221] initcall gred_module_init+0x0/0x40 returned 0 after 2 usecs
[   14.091844] calling  dsmark_module_init+0x0/0x40 @ 1
[   14.096827] initcall dsmark_module_init+0x0/0x40 returned 0 after 2 usecs
[   14.103626] calling  teql_init+0x0/0x10a @ 1
[   14.110222] initcall teql_init+0x0/0x10a returned 0 after 2258 usecs
[   14.116588] calling  prio_module_init+0x0/0x40 @ 1
[   14.121397] initcall prio_module_init+0x0/0x40 returned 0 after 2 usecs
[   14.128022] calling  netem_module_init+0x0/0x50 @ 1
[   14.132910] netem: version 1.2
[   14.135966] initcall netem_module_init+0x0/0x50 returned 0 after 2985 usecs
[   14.142937] calling  init_route4+0x0/0x40 @ 1
[   14.147346] initcall init_route4+0x0/0x40 returned 0 after 37 usecs
[   14.153625] calling  init_fw+0x0/0x40 @ 1
[   14.157648] initcall init_fw+0x0/0x40 returned 0 after 2 usecs
[   14.163488] calling  init_rsvp+0x0/0x40 @ 1
[   14.167684] initcall init_rsvp+0x0/0x40 returned 0 after 2 usecs
[   14.173700] calling  init_em_cmp+0x0/0x40 @ 1
[   14.178092] initcall init_em_cmp+0x0/0x40 returned 0 after 24 usecs
[   14.184364] calling  init_em_u32+0x0/0x3d @ 1
[   14.188736] initcall init_em_u32+0x0/0x3d returned 0 after 2 usecs
[   14.194921] calling  nfnetlink_init+0x0/0x8b @ 1
[   14.199550] Netfilter messages via NETLINK v0.30.
[   14.204301] initcall nfnetlink_init+0x0/0x8b returned 0 after 4639 usecs
[   14.211022] calling  nfnetlink_log_init+0x0/0x110 @ 1
[   14.216190] initcall nfnetlink_log_init+0x0/0x110 returned 0 after 101 usecs
[   14.223248] calling  xt_init+0x0/0x1bb @ 1
[   14.227390] initcall xt_init+0x0/0x1bb returned 0 after 28 usecs
[   14.233413] calling  tcpudp_mt_init+0x0/0x50 @ 1
[   14.238076] initcall tcpudp_mt_init+0x0/0x50 returned 0 after 35 usecs
[   14.244616] calling  hl_tg_init+0x0/0x50 @ 1
[   14.248902] initcall hl_tg_init+0x0/0x50 returned 0 after 4 usecs
[   14.255008] calling  nflog_tg_init+0x0/0x40 @ 1
[   14.259553] initcall nflog_tg_init+0x0/0x40 returned 0 after 3 usecs
[   14.265918] calling  xt_rateest_tg_init+0x0/0x70 @ 1
[   14.270904] initcall xt_rateest_tg_init+0x0/0x70 returned 0 after 8 usecs
[   14.277699] calling  tcpmss_tg_init+0x0/0x50 @ 1
[   14.282330] initcall tcpmss_tg_init+0x0/0x50 returned 0 after 4 usecs
[   14.288782] calling  trace_tg_init+0x0/0x3d @ 1
[   14.293326] initcall trace_tg_init+0x0/0x3d returned 0 after 3 usecs
[   14.299692] calling  dccp_mt_init+0x0/0xd3 @ 1
[   14.304159] initcall dccp_mt_init+0x0/0xd3 returned 0 after 10 usecs
[   14.310525] calling  dscp_mt_init+0x0/0x50 @ 1
[   14.315005] initcall dscp_mt_init+0x0/0x50 returned 0 after 16 usecs
[   14.321370] calling  iprange_mt_init+0x0/0x50 @ 1
[   14.326088] initcall iprange_mt_init+0x0/0x50 returned 0 after 5 usecs
[   14.332626] calling  length_mt_init+0x0/0x50 @ 1
[   14.337259] initcall length_mt_init+0x0/0x50 returned 0 after 4 usecs
[   14.343711] calling  limit_mt_init+0x0/0x40 @ 1
[   14.348256] initcall limit_mt_init+0x0/0x40 returned 0 after 3 usecs
[   14.354620] calling  multiport_mt_init+0x0/0x45 @ 1
[   14.359519] initcall multiport_mt_init+0x0/0x45 returned 0 after 6 usecs
[   14.366225] calling  xt_osf_init+0x0/0xbb @ 1
[   14.370600] initcall xt_osf_init+0x0/0xbb returned 0 after 4 usecs
[   14.376792] calling  xt_rateest_mt_init+0x0/0x40 @ 1
[   14.381773] initcall xt_rateest_mt_init+0x0/0x40 returned 0 after 2 usecs
[   14.388569] calling  string_mt_init+0x0/0x45 @ 1
[   14.393203] initcall string_mt_init+0x0/0x45 returned 0 after 4 usecs
[   14.399653] calling  time_mt_init+0x0/0xbb @ 1
[   14.404109] xt_time: kernel timezone is -0000
[   14.408479] initcall time_mt_init+0x0/0xbb returned 0 after 4267 usecs
[   14.415015] calling  sysctl_ipv4_init+0x0/0x76 @ 1
[   14.421962] initcall sysctl_ipv4_init+0x0/0x76 returned 0 after 2089 usecs
[   14.428845] calling  ipip_init+0x0/0x95 @ 1
[   14.433039] IPv4 over IPv4 tunneling driver
[   14.439876] initcall ipip_init+0x0/0x95 returned 0 after 6675 usecs
[   14.446155] calling  esp4_init+0x0/0xa0 @ 1
[   14.450360] initcall esp4_init+0x0/0xa0 returned 0 after 5 usecs
[   14.456376] calling  ipcomp4_init+0x0/0xa0 @ 1
[   14.460838] initcall ipcomp4_init+0x0/0xa0 returned 0 after 3 usecs
[   14.467115] calling  ipip_init+0x0/0xf0 @ 1
[   14.471315] initcall ipip_init+0x0/0xf0 returned 0 after 5 usecs
[   14.477334] calling  xfrm4_beet_init+0x0/0x50 @ 1
[   14.482056] initcall xfrm4_beet_init+0x0/0x50 returned 0 after 3 usecs
[   14.488591] calling  tunnel4_init+0x0/0xa0 @ 1
[   14.493059] initcall tunnel4_init+0x0/0xa0 returned 0 after 3 usecs
[   14.499340] calling  ipv4_netfilter_init+0x0/0x40 @ 1
[   14.504440] initcall ipv4_netfilter_init+0x0/0x40 returned 0 after 37 usecs
[   14.511412] calling  ip_tables_init+0x0/0xd1 @ 1
[   14.516158] ip_tables: (C) 2000-2006 Netfilter Core Team
[   14.521490] initcall ip_tables_init+0x0/0xd1 returned 0 after 5321 usecs
[   14.528200] calling  iptable_mangle_init+0x0/0x6c @ 1
[   14.533371] initcall iptable_mangle_init+0x0/0x6c returned 0 after 107 usecs
[   14.540435] calling  iptable_raw_init+0x0/0x6c @ 1
[   14.545288] initcall iptable_raw_init+0x0/0x6c returned 0 after 48 usecs
[   14.551997] calling  addrtype_mt_init+0x0/0x50 @ 1
[   14.556804] initcall addrtype_mt_init+0x0/0x50 returned 0 after 4 usecs
[   14.563429] calling  ah_mt_init+0x0/0x40 @ 1
[   14.567712] initcall ah_mt_init+0x0/0x40 returned 0 after 3 usecs
[   14.573812] calling  ecn_mt_init+0x0/0x40 @ 1
[   14.578183] initcall ecn_mt_init+0x0/0x40 returned 0 after 3 usecs
[   14.584378] calling  ecn_tg_init+0x0/0x40 @ 1
[   14.588748] initcall ecn_tg_init+0x0/0x40 returned 0 after 3 usecs
[   14.594939] calling  log_tg_init+0x0/0x60 @ 1
[   14.599314] initcall log_tg_init+0x0/0x60 returned 0 after 4 usecs
[   14.605506] calling  arp_tables_init+0x0/0xb3 @ 1
[   14.610300] arp_tables: (C) 2002 David S. Miller
[   14.614928] initcall arp_tables_init+0x0/0xb3 returned 0 after 4597 usecs
[   14.621721] calling  arpt_mangle_init+0x0/0x40 @ 1
[   14.626527] initcall arpt_mangle_init+0x0/0x40 returned 0 after 3 usecs
[   14.633158] calling  hstcp_register+0x0/0x40 @ 1
[   14.637790] TCP highspeed registered
[   14.641379] initcall hstcp_register+0x0/0x40 returned 0 after 3505 usecs
[   14.648084] calling  htcp_register+0x0/0x40 @ 1
[   14.652626] TCP htcp registered
[   14.655767] initcall htcp_register+0x0/0x40 returned 0 after 3069 usecs
[   14.662392] calling  tcp_vegas_register+0x0/0x40 @ 1
[   14.667368] TCP vegas registered
[   14.670612] initcall tcp_vegas_register+0x0/0x40 returned 0 after 3166 usecs
[   14.677663] calling  tcp_veno_register+0x0/0x40 @ 1
[   14.682555] TCP veno registered
[   14.685708] initcall tcp_veno_register+0x0/0x40 returned 0 after 3078 usecs
[   14.692674] calling  tcp_yeah_register+0x0/0x40 @ 1
[   14.697564] TCP yeah registered
[   14.700717] initcall tcp_yeah_register+0x0/0x40 returned 0 after 3078 usecs
[   14.707684] calling  tcp_illinois_register+0x0/0x3d @ 1
[   14.712921] TCP illinois registered
[   14.716423] initcall tcp_illinois_register+0x0/0x3d returned 0 after 3420 usecs
[   14.723735] calling  inet6_init+0x0/0x333 @ 1
[   14.731872] NET: Registered protocol family 10
[   14.756006] initcall inet6_init+0x0/0x333 returned 0 after 27240 usecs
[   14.762549] calling  tunnel6_init+0x0/0xa0 @ 1
[   14.767016] initcall tunnel6_init+0x0/0xa0 returned 0 after 3 usecs
[   14.773292] calling  ip6_tables_init+0x0/0xd1 @ 1
[   14.778100] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   14.783517] initcall ip6_tables_init+0x0/0xd1 returned 0 after 5381 usecs
[   14.790313] calling  ip6table_mangle_init+0x0/0x6c @ 1
[   14.795523] initcall ip6table_mangle_init+0x0/0x6c returned 0 after 58 usecs
[   14.802578] calling  ip6table_raw_init+0x0/0x6c @ 1
[   14.805220] hub 1-0:1.0: hub_suspend
[   14.805343] usb usb1: bus auto-suspend
[   14.805346] ehci_hcd 0000:00:02.1: suspend root hub
[   14.819731] initcall ip6table_raw_init+0x0/0x6c returned 0 after 63 usecs
[   14.826721] calling  frag_mt6_init+0x0/0x40 @ 1
[   14.831283] initcall frag_mt6_init+0x0/0x40 returned 0 after 17 usecs
[   14.837757] calling  ipv6header_mt6_init+0x0/0x40 @ 1
[   14.842821] initcall ipv6header_mt6_init+0x0/0x40 returned 0 after 3 usecs
[   14.849707] calling  rt_mt6_init+0x0/0x40 @ 1
[   14.854079] initcall rt_mt6_init+0x0/0x40 returned 0 after 3 usecs
[   14.860270] calling  log_tg6_init+0x0/0x55 @ 1
[   14.864732] initcall log_tg6_init+0x0/0x55 returned 0 after 5 usecs
[   14.871010] calling  ip6_tunnel_init+0x0/0xc8 @ 1
[   14.881162] initcall ip6_tunnel_init+0x0/0xc8 returned 0 after 5308 usecs
[   14.887966] calling  packet_init+0x0/0x73 @ 1
[   14.892341] NET: Registered protocol family 17
[   14.896891] initcall packet_init+0x0/0x73 returned 0 after 4445 usecs
[   14.903344] calling  dsa_init_module+0x0/0x40 @ 1
[   14.908064] initcall dsa_init_module+0x0/0x40 returned 0 after 3 usecs
[   14.914602] calling  edsa_init_module+0x0/0x40 @ 1
[   14.919407] initcall edsa_init_module+0x0/0x40 returned 0 after 2 usecs
[   14.926033] calling  trailer_init_module+0x0/0x40 @ 1
[   14.931107] initcall trailer_init_module+0x0/0x40 returned 0 after 2 usecs
[   14.937993] calling  mv88e6060_init+0x0/0x40 @ 1
[   14.942668] initcall mv88e6060_init+0x0/0x40 returned 0 after 42 usecs
[   14.949218] calling  mv88e6123_61_65_init+0x0/0x40 @ 1
[   14.954369] initcall mv88e6123_61_65_init+0x0/0x40 returned 0 after 2 usecs
[   14.961340] calling  mv88e6131_init+0x0/0x40 @ 1
[   14.965973] initcall mv88e6131_init+0x0/0x40 returned 0 after 2 usecs
[   14.972426] calling  dsa_init_module+0x0/0x40 @ 1
[   14.977572] initcall dsa_init_module+0x0/0x40 returned 0 after 420 usecs
[   14.984313] calling  ipx_init+0x0/0x140 @ 1
[   14.989692] NET: Registered protocol family 4
[   15.000253] initcall ipx_init+0x0/0x140 returned 0 after 11461 usecs
[   15.006623] calling  init_sunrpc+0x0/0x9a @ 1
[   15.013249] RPC: Registered udp transport module.
[   15.017983] RPC: Registered tcp transport module.
[   15.022711] initcall init_sunrpc+0x0/0x9a returned 0 after 11439 usecs
[   15.029321] calling  init_rpcsec_gss+0x0/0x75 @ 1
[   15.034250] initcall init_rpcsec_gss+0x0/0x75 returned 0 after 204 usecs
[   15.040970] calling  init_kerberos_module+0x0/0x57 @ 1
[   15.046261] initcall init_kerberos_module+0x0/0x57 returned 0 after 130 usecs
[   15.053413] calling  init_spkm3_module+0x0/0x5a @ 1
[   15.058352] initcall init_spkm3_module+0x0/0x5a returned 0 after 45 usecs
[   15.065150] calling  phonet_init+0x0/0xb0 @ 1
[   15.069556] NET: Registered protocol family 35
[   15.074192] initcall phonet_init+0x0/0xb0 returned 0 after 4561 usecs
[   15.080638] calling  pep_register+0x0/0x50 @ 1
[   15.086073] initcall pep_register+0x0/0x50 returned 0 after 950 usecs
[   15.092524] calling  vlan_proto_init+0x0/0xf0 @ 1
[   15.097244] 802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>
[   15.104035] All bugs added by David S. Miller <davem@redhat.com>
[   15.110232] initcall vlan_proto_init+0x0/0xf0 returned 0 after 12681 usecs
[   15.117116] calling  tipc_init+0x0/0xda @ 1
[   15.121334] TIPC: Activated (version 1.6.4 compiled Aug 12 2009 22:41:53)
[   15.129618] NET: Registered protocol family 30
[   15.134095] TIPC: Started in single node mode
[   15.138468] initcall tipc_init+0x0/0xda returned 0 after 16747 usecs
[   15.144834] calling  dcbnl_init+0x0/0x5d @ 1
[   15.149125] initcall dcbnl_init+0x0/0x5d returned 0 after 2 usecs
[   15.155233] calling  cpufreq_p4_init+0x0/0x90 @ 1
[   15.159951] initcall cpufreq_p4_init+0x0/0x90 returned -19 after 1 usecs
[   15.166665] calling  hpet_insert_resource+0x0/0x4a @ 1
[   15.171816] initcall hpet_insert_resource+0x0/0x4a returned 1 after 1 usecs
[   15.178787] initcall hpet_insert_resource+0x0/0x4a returned with error code 1 
[   15.186022] calling  lapic_insert_resource+0x0/0x6f @ 1
[   15.191266] initcall lapic_insert_resource+0x0/0x6f returned 0 after 4 usecs
[   15.198325] calling  init_lapic_nmi_sysfs+0x0/0x60 @ 1
[   15.203474] initcall init_lapic_nmi_sysfs+0x0/0x60 returned 0 after 1 usecs
[   15.210448] calling  io_apic_bug_finalize+0x0/0x42 @ 1
[   15.215600] initcall io_apic_bug_finalize+0x0/0x42 returned 0 after 1 usecs
[   15.222573] calling  uv_init_heartbeat+0x0/0x6d @ 1
[   15.227462] initcall uv_init_heartbeat+0x0/0x6d returned 0 after 1 usecs
[   15.234170] calling  check_early_ioremap_leak+0x0/0xa5 @ 1
[   15.239667] initcall check_early_ioremap_leak+0x0/0xa5 returned 0 after 1 usecs
[   15.246987] calling  pat_memtype_list_init+0x0/0x50 @ 1
[   15.252316] initcall pat_memtype_list_init+0x0/0x50 returned 0 after 87 usecs
[   15.259546] calling  sched_init_debug+0x0/0x4d @ 1
[   15.264438] initcall sched_init_debug+0x0/0x4d returned 0 after 38 usecs
[   15.271163] calling  init_oops_id+0x0/0x60 @ 1
[   15.275652] initcall init_oops_id+0x0/0x60 returned 0 after 1 usecs
[   15.281949] calling  disable_boot_consoles+0x0/0x104 @ 1
[   15.287276] initcall disable_boot_consoles+0x0/0x104 returned 0 after 1 usecs
[   15.294425] calling  pm_qos_power_init+0x0/0x108 @ 1
[   15.301222] initcall pm_qos_power_init+0x0/0x108 returned 0 after 1768 usecs
[   15.308328] calling  debugfs_kprobe_init+0x0/0xb0 @ 1
[   15.313509] initcall debugfs_kprobe_init+0x0/0xb0 returned 0 after 112 usecs
[   15.320567] calling  kmemleak_late_init+0x0/0xae @ 1
[   15.325792] kmemleak: Kernel memory leak detector initialized
[   15.325798] kmemleak: Automatic memory scanning thread started
[   15.337515] initcall kmemleak_late_init+0x0/0xae returned 0 after 11691 usecs
[   15.344660] calling  init_ima+0x0/0x42 @ 1
[   15.349643] No TPM chip found, activating TPM-bypass!
[   15.355002] initcall init_ima+0x0/0x42 returned 0 after 6085 usecs
[   15.361273] calling  fail_io_timeout_debugfs+0x0/0x32 @ 1
[   15.366686] initcall fail_io_timeout_debugfs+0x0/0x32 returned -19 after 1 usecs
[   15.374092] calling  random32_reseed+0x0/0xc4 @ 1
[   15.378829] initcall random32_reseed+0x0/0xc4 returned 0 after 20 usecs
[   15.385459] calling  pci_resource_alignment_sysfs_init+0x0/0x45 @ 1
[   15.391754] initcall pci_resource_alignment_sysfs_init+0x0/0x45 returned 0 after 14 usecs
[   15.399936] calling  pci_sysfs_init+0x0/0x7d @ 1
[   15.405494] initcall pci_sysfs_init+0x0/0x7d returned 0 after 907 usecs
[   15.412124] calling  regulator_init_complete+0x0/0x17b @ 1
[   15.417653] initcall regulator_init_complete+0x0/0x17b returned 0 after 35 usecs
[   15.425062] calling  seqgen_init+0x0/0x40 @ 1
[   15.429448] initcall seqgen_init+0x0/0x40 returned 0 after 18 usecs
[   15.435720] calling  hd_init+0x0/0x378 @ 1
[   15.439925] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[   15.447989] initcall hd_init+0x0/0x378 returned -1 after 7967 usecs
[   15.454276] initcall hd_init+0x0/0x378 returned with error code -1 
[   15.460553] calling  scsi_complete_async_scans+0x0/0x1a0 @ 1
[   15.466220] initcall scsi_complete_async_scans+0x0/0x1a0 returned 0 after 1 usecs
[   15.473707] calling  rtc_hctosys+0x0/0x1b0 @ 1
[   15.478162] drivers/rtc/hctosys.c: unable to open rtc device (rtc0)
[   15.484438] initcall rtc_hctosys+0x0/0x1b0 returned -19 after 6129 usecs
[   15.491151] calling  memmap_init+0x0/0xd5 @ 1
[   15.496011] initcall memmap_init+0x0/0xd5 returned 0 after 475 usecs
[   15.502468] calling  pci_mmcfg_late_insert_resources+0x0/0x18b @ 1
[   15.508693] initcall pci_mmcfg_late_insert_resources+0x0/0x18b returned 0 after 18 usecs
[   15.516818] calling  init_net_drop_monitor+0x0/0x200 @ 1
[   15.522147] Initalizing network drop monitor service
[   15.527354] initcall init_net_drop_monitor+0x0/0x200 returned 0 after 5083 usecs
[   15.534763] calling  tcp_congestion_default+0x0/0x40 @ 1
[   15.540109] initcall tcp_congestion_default+0x0/0x40 returned 0 after 3 usecs
[   15.547255] calling  ip_auto_config+0x0/0x396 @ 1
[   15.552020] initcall ip_auto_config+0x0/0x396 returned 0 after 39 usecs
[   15.558649] calling  initialize_hashrnd+0x0/0x40 @ 1
[   15.563640] initcall initialize_hashrnd+0x0/0x40 returned 0 after 10 usecs
[   15.570585] async_waiting @ 1
[   15.573572] async_continuing @ 1 after 3 usec
[   15.580549] EXT3-fs: INFO: recovery required on readonly filesystem.
[   15.586977] EXT3-fs: write access will be enabled during recovery.
[   15.637745] kjournald starting.  Commit interval 5 seconds
[   15.637883] EXT3-fs: recovery complete.
[   15.638971] EXT3-fs: mounted filesystem with ordered data mode.
[   15.639129] VFS: Mounted root (ext3 filesystem) readonly on device 8:6.
[   15.639183] async_waiting @ 1
[   15.639191] async_continuing @ 1 after 2 usec
[   15.666966] Freeing unused kernel memory: 2608k freed
[   15.673931] Write protecting the kernel read-only data: 11716k
[   15.682203] Testing CPA: undo ffffffff81009000-ffffffff81b7a000
[   15.689639] Testing CPA: again
[   15.747384] Not activating Mandatory Access Control now since /sbin/tomoyo-init doesn't exist.
modprobe: FATAL: Could not load /lib/modules/2.6.31-rc5-tip/modules.dep: No such file or directory

Mount failed for selinuxfs on /selinux:  No such device
INIT: version 2.86 booting
[   16.805500] hub 2-0:1.0: hub_suspend
[   16.809171] usb usb2: bus auto-suspend
[   16.812951] ohci_hcd 0000:00:02.0: suspend root hub
		Welcome to Fedora 
		Press 'I' to enter interactive startup.
modprobe: FATAL: Could not load /lib/modules/2.6.31-rc5-tip/modules.dep: No such file or directory

Cannot access the Hardware Clock via any known method.
Use the --debug option to see the details of our search for an access method.
Setting clock  (localtime): Thu Aug 13 04:41:07 CEST 2009 [  OK  ]
Starting udev: /sbin/start_udev: line 85: cannot redirect standard input from /dev/null: No such file or directory
/sbin/start_udev: line 85: cannot redirect standard input from /dev/null: No such file or directory
[   18.616910] usb usb2: uevent
[   18.619993] usb 2-0:1.0: uevent
[   18.623978] usb usb1: uevent
[   18.627846] usb 1-0:1.0: uevent
[   21.361455] eth1: link down
[   21.364748] ADDRCONF(NETDEV_UP): eth1: link is not ready
[  OK  ]
Loading default keymap (us): [  OK  ]
Setting hostname mercury:  [  OK  ]
Checking filesystems
Checking all file systems.
[/sbin/fsck.ext3 (1) -- /] fsck.ext3 -a /dev/sda6 
/1: clean, 375671/7325696 files, 3527212/7325632 blocks
[/sbin/fsck.ext3 (1) -- /home] fsck.ext3 -a /dev/sda5 
/home: recovering journal
/home: clean, 134943/6111232 files, 2544295/12209392 blocks
[  OK  ]
Remounting root filesystem in read-write mode:  [   28.898125] EXT3 FS on sda6, internal journal
[  OK  ]
Mounting local filesystems:  [   29.042023] kjournald starting.  Commit interval 5 seconds
[   29.047994] EXT3 FS on sda5, internal journal
[   29.052401] EXT3-fs: mounted filesystem with ordered data mode.
[  OK  ]
Enabling local filesystem quotas:  [  OK  ]
Enabling /etc/fstab swaps:  swapon: /dev/sda2: Function not implemented
[FAILED]
INIT: Entering runlevel: 3
Entering non-interactive startup
[   31.372019] eth0: no IPv6 routers present
Bringing up loopback interface:  [  OK  ]
Bringing up interface eth0:  [  OK  ]
Starting system message bus: [   32.811546] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
[  OK  ]
Starting sshd: [  OK  ]
Starting postgresql service: [   35.189030] CPA self-test:
[   35.191913]  4k 3056 large 506 gb 0 x 3066[ffff880000000000-ffff88003fc00000] miss 0
[   35.221607]  4k 143344 large 232 gb 0 x 143080[ffff880000000000-ffff88003fdff000] miss 0
[   35.246221]  4k 143344 large 232 gb 0 x 143080[ffff880000000000-ffff88003fdff000] miss 0
[   35.254366] ok.
[FAILED]
testing CPU hotplug ...
/etc/rc3.d/S99local: line 9: /sys/devices/system/cpu/cpu1/online: No such file or directory
/etc/rc3.d/S99local: line 11: /sys/devices/system/cpu/cpu1/online: No such file or directory
/etc/rc3.d/S99local: line 13: /sys/devices/system/cpu/cpu1/online: No such file or directory
/etc/rc3.d/S99local: line 15: /sys/devices/system/cpu/cpu1/online: No such file or directory
... done with testing of CPU hotplug
cat: /debug/kernel_page_tables: No such file or directory
Shutting down Distributed Compiler daemon (distccd): [FAILED]
Starting Distributed Compiler daemon (distccd): [  OK  ]
/etc/rc3.d/S99local: line 27: /proc/sys/kernel/shmmax: No such file or directory
ssh: connect to host d port 22: No route to host
ssh: connect to host d port 22: No route to host

 Performance counter stats for 'true':

  <not counted>  task-clock-msecs        
  <not counted>  context-switches        
  <not counted>  CPU-migrations          
  <not counted>  page-faults             
  <not counted>  cycles                  
  <not counted>  instructions            
  <not counted>  cache-references        
  <not counted>  cache-misses            

    0.026012249  seconds time elapsed


Fedora release 8 (Werewolf)
Kernel 2.6.31-rc5-tip on an x86_64

mercury login: ssh: connect to host d port 22: No route to host
ssh: connect to host d port 22: No route to host
ssh: connect to host d port 22: No route to host
ssh: connect to host d port 22: No route to host
ssh: connect to host d port 22: No route to host
[   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
[   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382] PGD 1002063 PUD 1006063 PMD 200001e2 
[   81.901382] Oops: 0000 [#1] SMP 
[   81.901382] last sysfs file: /sys/class/net/eth0/broadcast
[   81.901382] CPU 1 
[   81.901382] Modules linked in:
[   81.901382] Pid: 1508, comm: kmemleak Tainted: G        W  2.6.31-rc5-tip #3776 System Product Name
[   81.901382] RIP: 0010:[<ffffffff8112ae7e>]  [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382] RSP: 0018:ffff88003d625da0  EFLAGS: 00010046
[   81.901382] RAX: ffff880020000000 RBX: ffff880020001000 RCX: 0000000000000000
[   81.901382] RDX: ffff88003f826b80 RSI: ffff880020001000 RDI: ffff880020000000
[   81.901382] RBP: ffff88003d625de0 R08: 0000000000000002 R09: ffff88003d61b038
[   81.901382] R10: ffff88003d61b7a0 R11: 0000000000000001 R12: ffff880020000000
[   81.901382] R13: 0000000000000246 R14: ffff880020000ff9 R15: 0000000000000000
[   81.901382] FS:  00007f9b585da780(0000) GS:ffff880002ae8000(0000) knlGS:00000000f7f6a6c0
[   81.901382] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[   81.901382] CR2: ffff880020000000 CR3: 000000003d5eb000 CR4: 00000000000006a0
[   81.901382] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   81.901382] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   81.901382] Process kmemleak (pid: 1508, threadinfo ffff88003d624000, task ffff88003d61b000)
[   81.901382] Stack:
[   81.901382]  ffff88003f826b80 ffffffff81852f2c 000000003ddd3038 ffff880020001000
[   81.901382] <0> ffff88003f826b80 0000000000000246 ffff880024000000 0000000000000000
[   81.901382] <0> ffff88003d625e20 ffffffff8112b016 000000003ddd3038 000000003ddd3038
[   81.901382] Call Trace:
[   81.901382]  [<ffffffff81852f2c>] ? _spin_lock_irqsave+0x8c/0xc0
[   81.901382]  [<ffffffff8112b016>] scan_object+0xf6/0x140
[   81.901382]  [<ffffffff8112b412>] kmemleak_scan+0x3b2/0x6b0
[   81.901382]  [<ffffffff8112b060>] ? kmemleak_scan+0x0/0x6b0
[   81.901382]  [<ffffffff8112be50>] ? kmemleak_scan_thread+0x0/0x100
[   81.901382]  [<ffffffff8112bebb>] kmemleak_scan_thread+0x6b/0x100
[   81.901382]  [<ffffffff810a0176>] kthread+0xb6/0xd0
[   81.901382]  [<ffffffff810305ca>] child_rip+0xa/0x20
[   81.901382]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[   81.901382]  [<ffffffff810a00c0>] ? kthread+0x0/0xd0
[   81.901382]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[   81.901382] Code: 41 b3 a6 00 48 8d 7b 58 48 c7 c2 90 61 b9 81 e8 89 5a 20 00 4c 89 ee 48 89 df e8 9e 7b 72 00 49 83 c4 08 4d 39 e6 76 35 45 85 ff <49> 8b 1c 24 0f 84 50 ff ff ff 31 d2 be 7b 03 00 00 48 c7 c7 00 
[   81.901382] RIP  [<ffffffff8112ae7e>] scan_block+0xee/0x190
[   81.901382]  RSP <ffff88003d625da0>
[   81.901382] CR2: ffff880020000000
[   81.901382] ---[ end trace 6d450e935ee1897e ]---
[   81.901382] Kernel panic - not syncing: Fatal exception
[   81.901382] Pid: 1508, comm: kmemleak Tainted: G      D W  2.6.31-rc5-tip #3776
[   81.901382] Call Trace:
[   81.901382]  [<ffffffff8184ee14>] panic+0x84/0x160
[   81.901382]  [<ffffffff8185487a>] oops_end+0xba/0x110
[   81.901382]  [<ffffffff8105d599>] no_context+0x109/0x1b0
[   81.901382]  [<ffffffff8105d7ad>] __bad_area_nosemaphore+0x16d/0x210
[   81.901382]  [<ffffffff810b83c4>] ? mark_held_locks+0x84/0xc0
[   81.901382]  [<ffffffff810b9bf4>] ? __lock_acquire+0x304/0x5c0
[   81.901382]  [<ffffffff8105d871>] bad_area_nosemaphore+0x21/0x40
[   81.901382]  [<ffffffff81856abe>] do_page_fault+0x29e/0x350
[   81.901382]  [<ffffffff81852402>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[   81.901382]  [<ffffffff81853875>] page_fault+0x25/0x30
[   81.901382]  [<ffffffff8112ae7e>] ? scan_block+0xee/0x190
[   81.901382]  [<ffffffff81852f2c>] ? _spin_lock_irqsave+0x8c/0xc0
[   81.901382]  [<ffffffff8112b016>] scan_object+0xf6/0x140
[   81.901382]  [<ffffffff8112b412>] kmemleak_scan+0x3b2/0x6b0
[   81.901382]  [<ffffffff8112b060>] ? kmemleak_scan+0x0/0x6b0
[   81.901382]  [<ffffffff8112be50>] ? kmemleak_scan_thread+0x0/0x100
[   81.901382]  [<ffffffff8112bebb>] kmemleak_scan_thread+0x6b/0x100
[   81.901382]  [<ffffffff810a0176>] kthread+0xb6/0xd0
[   81.901382]  [<ffffffff810305ca>] child_rip+0xa/0x20
[   81.901382]  [<ffffffff8102ff50>] ? restore_args+0x0/0x30
[   81.901382]  [<ffffffff810a00c0>] ? kthread+0x0/0xd0
[   81.901382]  [<ffffffff810305c0>] ? child_rip+0x0/0x20
[   81.901382] Rebooting in 1 seconds..Press any key to enter the menu

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-13  9:44                       ` Ingo Molnar
@ 2009-08-13 14:44                         ` Catalin Marinas
  0 siblings, 0 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-13 14:44 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Thu, 2009-08-13 at 11:44 +0200, Ingo Molnar wrote:
> i still have the full crashlog (attached below) - you can see all 
> the mappings (and other details) in that.
> 
> It's a fairly regular whitebox PC with 1GB of RAM:
> 
> [    0.000000] initial memory mapped : 0 - 20000000
> [    0.000000] init_memory_mapping: 0000000000000000-000000003fff0000
> [    0.000000]  0000000000 - 003fe00000 page 2M
> [    0.000000]  003fe00000 - 003fff0000 page 4k
> [    0.000000] kernel direct mapping tables up to 3fff0000 @ 10000-13000

So the kmemleak fault address 0020000000 should be valid. Is this true
for all contexts? A later message in the log shows this:

> [    0.000000] Mapping aperture over 65536 KB of RAM @ 20000000

This comes from allocate_aperture() in arch/x86/kernel/aperture_64.c.
Does it mean that the kernel direct mapping at 0x20000000 may be
unmapped? Or is it initially mapped and unmapped later, possibly when
kmemleak is scanning the memory?

Since now kmemleak tracks alloc_bootmem() blocks, it will scan the
aperture above as well. An annotation would tell kmemleak to ignore it:

diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
index 676debf..cb690b3 100644
--- a/arch/x86/kernel/aperture_64.c
+++ b/arch/x86/kernel/aperture_64.c
@@ -94,6 +94,11 @@ static u32 __init allocate_aperture(void)
 	 * code for safe
 	 */
 	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
+	/*
+	 * Kmemleak should not scan this block as it may not be mapped via the
+	 * kernel direct mapping.
+	 */
+	kmemleak_ignore(p);
 	if (!p || __pa(p)+aper_size > 0xffffffff) {
 		printk(KERN_ERR
 			"Cannot allocate aperture memory hole (%p,%uK)\n",

We could as well use kmemleak_no_scan(p) instead of kmemleak_ignore().

Could you please let me know if the patch solves the page fault?

Thanks.

-- 
Catalin


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock()
  2009-08-12 20:52               ` Ingo Molnar
  2009-08-12 22:16                 ` kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock() Catalin Marinas
@ 2009-08-14 22:45                 ` Catalin Marinas
  2009-08-14 22:47                   ` [PATCH] kmemleak: Allow rescheduling during an object scanning Catalin Marinas
  2009-08-14 22:48                   ` [PATCH] kmemleak: Ignore the aperture memory hole on x86_64 Catalin Marinas
  1 sibling, 2 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-14 22:45 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

Hi Ingo,

On Wed, 2009-08-12 at 21:52 +0100, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> 
> > kmemleak: Allow rescheduling during an object scanning
> 
> i tried this in -tip testing, and it crashes quickly:
> 
> [   81.900051] BUG: unable to handle kernel paging request at ffff880020000000
> [   81.901382] IP: [<ffffffff8112ae7e>] scan_block+0xee/0x190

I updated the original patch for cond_resched() slightly (to check for
objects they may be annotated during a scan_block loop). I also added a
patch with an annotation for the memory hole at 0x20000000 on your
x86_64 platform. I don't have such hardware to be able to check, so I
would be grateful if you can acknowledge them.

I'll post the patches as replies to this e-mail.

Thanks.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* [PATCH] kmemleak: Allow rescheduling during an object scanning
  2009-08-14 22:45                 ` Catalin Marinas
@ 2009-08-14 22:47                   ` Catalin Marinas
  2009-08-14 22:48                   ` [PATCH] kmemleak: Ignore the aperture memory hole on x86_64 Catalin Marinas
  1 sibling, 0 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-14 22:47 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

If the object size is bigger than a predefined value (4K in this case),
release the object lock during scanning and call cond_resched().
Re-acquire the lock after rescheduling and test whether the object is
still valid.

Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
---
 mm/kmemleak.c |   21 +++++++++++++++++----
 1 files changed, 17 insertions(+), 4 deletions(-)

diff --git a/mm/kmemleak.c b/mm/kmemleak.c
index 4872673..6debe0d 100644
--- a/mm/kmemleak.c
+++ b/mm/kmemleak.c
@@ -107,6 +107,7 @@
 #define SECS_FIRST_SCAN		60	/* delay before the first scan */
 #define SECS_SCAN_WAIT		600	/* subsequent auto scanning delay */
 #define GRAY_LIST_PASSES	25	/* maximum number of gray list scans */
+#define MAX_SCAN_SIZE		4096	/* maximum size of a scanned block */
 
 #define BYTES_PER_POINTER	sizeof(void *)
 
@@ -642,6 +643,7 @@ static void make_black_object(unsigned long ptr)
 
 	spin_lock_irqsave(&object->lock, flags);
 	object->min_count = -1;
+	object->flags |= OBJECT_NO_SCAN;
 	spin_unlock_irqrestore(&object->lock, flags);
 	put_object(object);
 }
@@ -949,10 +951,21 @@ static void scan_object(struct kmemleak_object *object)
 	if (!(object->flags & OBJECT_ALLOCATED))
 		/* already freed object */
 		goto out;
-	if (hlist_empty(&object->area_list))
-		scan_block((void *)object->pointer,
-			   (void *)(object->pointer + object->size), object, 0);
-	else
+	if (hlist_empty(&object->area_list)) {
+		void *start = (void *)object->pointer;
+		void *end = (void *)(object->pointer + object->size);
+
+		while (start < end && (object->flags & OBJECT_ALLOCATED) &&
+		       !(object->flags & OBJECT_NO_SCAN)) {
+			scan_block(start, min(start + MAX_SCAN_SIZE, end),
+				   object, 0);
+			start += MAX_SCAN_SIZE;
+
+			spin_unlock_irqrestore(&object->lock, flags);
+			cond_resched();
+			spin_lock_irqsave(&object->lock, flags);
+		}
+	} else
 		hlist_for_each_entry(area, elem, &object->area_list, node)
 			scan_block((void *)(object->pointer + area->offset),
 				   (void *)(object->pointer + area->offset



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-14 22:45                 ` Catalin Marinas
  2009-08-14 22:47                   ` [PATCH] kmemleak: Allow rescheduling during an object scanning Catalin Marinas
@ 2009-08-14 22:48                   ` Catalin Marinas
  2009-08-15 14:17                     ` Ingo Molnar
  2009-08-16 10:08                     ` Ingo Molnar
  1 sibling, 2 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-14 22:48 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

This block is allocated with alloc_bootmem() and scanned by kmemleak but
the kernel direct mapping may no longer exist. This patch tells kmemleak
to ignore this memory hole.

Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
Cc: Ingo Molnar <mingo@elte.hu>
---
 arch/x86/kernel/aperture_64.c |    5 +++++
 1 files changed, 5 insertions(+), 0 deletions(-)

diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
index 676debf..cb690b3 100644
--- a/arch/x86/kernel/aperture_64.c
+++ b/arch/x86/kernel/aperture_64.c
@@ -94,6 +94,11 @@ static u32 __init allocate_aperture(void)
 	 * code for safe
 	 */
 	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
+	/*
+	 * Kmemleak should not scan this block as it may not be mapped via the
+	 * kernel direct mapping.
+	 */
+	kmemleak_ignore(p);
 	if (!p || __pa(p)+aper_size > 0xffffffff) {
 		printk(KERN_ERR
 			"Cannot allocate aperture memory hole (%p,%uK)\n",



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-14 22:48                   ` [PATCH] kmemleak: Ignore the aperture memory hole on x86_64 Catalin Marinas
@ 2009-08-15 14:17                     ` Ingo Molnar
  2009-08-15 22:34                       ` Catalin Marinas
  2009-08-16 10:08                     ` Ingo Molnar
  1 sibling, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-15 14:17 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> This block is allocated with alloc_bootmem() and scanned by 
> kmemleak but the kernel direct mapping may no longer exist. This 
> patch tells kmemleak to ignore this memory hole.
> 
> Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
> Cc: Ingo Molnar <mingo@elte.hu>
> ---
>  arch/x86/kernel/aperture_64.c |    5 +++++
>  1 files changed, 5 insertions(+), 0 deletions(-)
> 
> diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
> index 676debf..cb690b3 100644
> --- a/arch/x86/kernel/aperture_64.c
> +++ b/arch/x86/kernel/aperture_64.c
> @@ -94,6 +94,11 @@ static u32 __init allocate_aperture(void)
>  	 * code for safe
>  	 */
>  	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
> +	/*
> +	 * Kmemleak should not scan this block as it may not be mapped via the
> +	 * kernel direct mapping.
> +	 */
> +	kmemleak_ignore(p);

More importantly, kmemleak should _never_ do the garbage collection 
scan for device memory (such as the agp aperture above). All the 
aperture areas are in that category - PCI aperture, IOMMU areas, 
etc. etc.

Please double check that kmemleak does not check those - there are 
devices where pure reading of that address space can have 
side-effects.

	Ingo

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-15 14:17                     ` Ingo Molnar
@ 2009-08-15 22:34                       ` Catalin Marinas
  2009-08-16  7:04                         ` Ingo Molnar
  0 siblings, 1 reply; 26+ messages in thread
From: Catalin Marinas @ 2009-08-15 22:34 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Sat, 2009-08-15 at 15:17 +0100, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > +     /*
> > +      * Kmemleak should not scan this block as it may not be mapped via the
> > +      * kernel direct mapping.
> > +      */
> > +     kmemleak_ignore(p);
> 
> More importantly, kmemleak should _never_ do the garbage collection
> scan for device memory (such as the agp aperture above). All the
> aperture areas are in that category - PCI aperture, IOMMU areas,
> etc. etc.
> 
> Please double check that kmemleak does not check those - there are
> devices where pure reading of that address space can have
> side-effects.

I'll do a grep. But would such memory still be mapped in the kernel
direct mapping? In this particular case, it was alloc_bootmem() memory
which seems to have been unmapped (and cause an oops), otherwise, at
least on some architectures, may have problems with speculative fetches.

Kmemleak doesn't track other mappings like ioremap, so it should not
scan device memory.

Since you raised this, I realised there is a class of kmalloc'ed memory
blocks that may have some issues on non-coherent architectures. If such
blocks are used for DMA and cache invalidation is only done in
dma_map_single(FROM_DEVICE) (the ARM case), kmemleak scanning before
dma_unmap_single() may pollute the cache. One solution is to invalidate
the caches again in dma_unmap_single(). I'm not sure ignoring GFP_DMA
blocks would be feasible if this flag is used for other blocks
containing pointers. I need to do some tests but I don't think x86 is
affected.

Thanks.

-- 
Catalin


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-15 22:34                       ` Catalin Marinas
@ 2009-08-16  7:04                         ` Ingo Molnar
  0 siblings, 0 replies; 26+ messages in thread
From: Ingo Molnar @ 2009-08-16  7:04 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> On Sat, 2009-08-15 at 15:17 +0100, Ingo Molnar wrote:
> > * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > > +     /*
> > > +      * Kmemleak should not scan this block as it may not be mapped via the
> > > +      * kernel direct mapping.
> > > +      */
> > > +     kmemleak_ignore(p);
> > 
> > More importantly, kmemleak should _never_ do the garbage collection
> > scan for device memory (such as the agp aperture above). All the
> > aperture areas are in that category - PCI aperture, IOMMU areas,
> > etc. etc.
> > 
> > Please double check that kmemleak does not check those - there are
> > devices where pure reading of that address space can have
> > side-effects.
> 
> I'll do a grep. But would such memory still be mapped in the 
> kernel direct mapping? [...]

It should not be mapped directly - we try to map all kinds of 
resources 'precisely', so that there can be no cache aliasing 
complications due to over-mapping - but still, there are 
compatibility ranges that are always mapped (the BIOS area for 
example).

> [...] In this particular case, it was alloc_bootmem() memory which 
> seems to have been unmapped (and cause an oops), otherwise, at 
> least on some architectures, may have problems with speculative 
> fetches.
> 
> Kmemleak doesn't track other mappings like ioremap, so it should 
> not scan device memory.
> 
> Since you raised this, I realised there is a class of kmalloc'ed 
> memory blocks that may have some issues on non-coherent 
> architectures. If such blocks are used for DMA and cache 
> invalidation is only done in dma_map_single(FROM_DEVICE) (the ARM 
> case), kmemleak scanning before dma_unmap_single() may pollute the 
> cache. One solution is to invalidate the caches again in 
> dma_unmap_single(). I'm not sure ignoring GFP_DMA blocks would be 
> feasible if this flag is used for other blocks containing 
> pointers. I need to do some tests but I don't think x86 is 
> affected.

Yeah, x86 shouldnt be affected.

	Ingo

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-14 22:48                   ` [PATCH] kmemleak: Ignore the aperture memory hole on x86_64 Catalin Marinas
  2009-08-15 14:17                     ` Ingo Molnar
@ 2009-08-16 10:08                     ` Ingo Molnar
  2009-08-16 21:48                       ` Catalin Marinas
  1 sibling, 1 reply; 26+ messages in thread
From: Ingo Molnar @ 2009-08-16 10:08 UTC (permalink / raw)
  To: Catalin Marinas; +Cc: Linus Torvalds, Andrew Morton, linux-kernel


* Catalin Marinas <catalin.marinas@arm.com> wrote:

> This block is allocated with alloc_bootmem() and scanned by kmemleak but
> the kernel direct mapping may no longer exist. This patch tells kmemleak
> to ignore this memory hole.
> 
> Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
> Cc: Ingo Molnar <mingo@elte.hu>
> ---
>  arch/x86/kernel/aperture_64.c |    5 +++++
>  1 files changed, 5 insertions(+), 0 deletions(-)
> 
> diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
> index 676debf..cb690b3 100644
> --- a/arch/x86/kernel/aperture_64.c
> +++ b/arch/x86/kernel/aperture_64.c
> @@ -94,6 +94,11 @@ static u32 __init allocate_aperture(void)
>  	 * code for safe
>  	 */
>  	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
> +	/*
> +	 * Kmemleak should not scan this block as it may not be mapped via the
> +	 * kernel direct mapping.
> +	 */
> +	kmemleak_ignore(p);

i tried this in -tip, it causes this build error:

arch/x86/kernel/aperture_64.c: In function ‘allocate_aperture’:
arch/x86/kernel/aperture_64.c:101: error: implicit declaration of function ‘kmemleak_ignore’

	Ingo

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH] kmemleak: Ignore the aperture memory hole on x86_64
  2009-08-16 10:08                     ` Ingo Molnar
@ 2009-08-16 21:48                       ` Catalin Marinas
  0 siblings, 0 replies; 26+ messages in thread
From: Catalin Marinas @ 2009-08-16 21:48 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Andrew Morton, linux-kernel

On Sun, 2009-08-16 at 12:08 +0200, Ingo Molnar wrote:
> * Catalin Marinas <catalin.marinas@arm.com> wrote:
> > diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
> > index 676debf..cb690b3 100644
> > --- a/arch/x86/kernel/aperture_64.c
> > +++ b/arch/x86/kernel/aperture_64.c
> > @@ -94,6 +94,11 @@ static u32 __init allocate_aperture(void)
> >  	 * code for safe
> >  	 */
> >  	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
> > +	/*
> > +	 * Kmemleak should not scan this block as it may not be mapped via the
> > +	 * kernel direct mapping.
> > +	 */
> > +	kmemleak_ignore(p);
> 
> i tried this in -tip, it causes this build error:
> 
> arch/x86/kernel/aperture_64.c: In function ‘allocate_aperture’:
> arch/x86/kernel/aperture_64.c:101: error: implicit declaration of function ‘kmemleak_ignore’

Missing the #include. Here's the updated patch:


kmemleak: Ignore the aperture memory hole on x86_64

From: Catalin Marinas <catalin.marinas@arm.com>

This block is allocated with alloc_bootmem() and scanned by kmemleak but
the kernel direct mapping may no longer exist. This patch tells kmemleak
to ignore this memory hole.

Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
Cc: Ingo Molnar <mingo@elte.hu>
---
 arch/x86/kernel/aperture_64.c |    6 ++++++
 1 files changed, 6 insertions(+), 0 deletions(-)

diff --git a/arch/x86/kernel/aperture_64.c b/arch/x86/kernel/aperture_64.c
index 676debf..128111d 100644
--- a/arch/x86/kernel/aperture_64.c
+++ b/arch/x86/kernel/aperture_64.c
@@ -20,6 +20,7 @@
 #include <linux/bitops.h>
 #include <linux/ioport.h>
 #include <linux/suspend.h>
+#include <linux/kmemleak.h>
 #include <asm/e820.h>
 #include <asm/io.h>
 #include <asm/iommu.h>
@@ -94,6 +95,11 @@ static u32 __init allocate_aperture(void)
 	 * code for safe
 	 */
 	p = __alloc_bootmem_nopanic(aper_size, aper_size, 512ULL<<20);
+	/*
+	 * Kmemleak should not scan this block as it may not be mapped via the
+	 * kernel direct mapping.
+	 */
+	kmemleak_ignore(p);
 	if (!p || __pa(p)+aper_size > 0xffffffff) {
 		printk(KERN_ERR
 			"Cannot allocate aperture memory hole (%p,%uK)\n",

Thanks.

-- 
Catalin


^ permalink raw reply related	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2009-08-16 21:49 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-07-29 15:26 [PATCH] kmemleak: Protect the seq start/next/stop sequence by rcu_read_lock() Catalin Marinas
2009-07-30  0:00 ` Andrew Morton
2009-07-30  8:24   ` Catalin Marinas
2009-08-02 11:14 ` Ingo Molnar
2009-08-10 15:55   ` Catalin Marinas
2009-08-10 18:45     ` Ingo Molnar
2009-08-10 22:56       ` Catalin Marinas
2009-08-11  7:32         ` Ingo Molnar
2009-08-11  8:55           ` Catalin Marinas
2009-08-12 12:17             ` Catalin Marinas
2009-08-12 15:32               ` Linus Torvalds
2009-08-12 15:39                 ` Catalin Marinas
2009-08-12 20:52               ` Ingo Molnar
2009-08-12 22:16                 ` kmemleak: Protect the seq start/next/stop sequence byrcu_read_lock() Catalin Marinas
2009-08-13  6:52                   ` Ingo Molnar
2009-08-13  9:39                     ` Catalin Marinas
2009-08-13  9:44                       ` Ingo Molnar
2009-08-13 14:44                         ` Catalin Marinas
2009-08-14 22:45                 ` Catalin Marinas
2009-08-14 22:47                   ` [PATCH] kmemleak: Allow rescheduling during an object scanning Catalin Marinas
2009-08-14 22:48                   ` [PATCH] kmemleak: Ignore the aperture memory hole on x86_64 Catalin Marinas
2009-08-15 14:17                     ` Ingo Molnar
2009-08-15 22:34                       ` Catalin Marinas
2009-08-16  7:04                         ` Ingo Molnar
2009-08-16 10:08                     ` Ingo Molnar
2009-08-16 21:48                       ` Catalin Marinas

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.