All of lore.kernel.org
 help / color / mirror / Atom feed
* [git pull] first round of PCI updates for 2.6.32
@ 2009-09-15 20:21 Jesse Barnes
  2009-09-16 14:55 ` Linus Torvalds
  2009-09-17 17:30 ` Ingo Molnar
  0 siblings, 2 replies; 22+ messages in thread
From: Jesse Barnes @ 2009-09-15 20:21 UTC (permalink / raw)
  To: Linus Torvalds, linux-pci, linux-kernel

The following changes since commit 332a3392188e0ad966543c87b8da2b9d246f301d:
  Linus Torvalds (1):
        Merge git://git.kernel.org/.../herbert/crypto-2.6

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/jbarnes/pci-2.6 linux-next

There are a few important changes in here:
  - VGA arbitration from Ben, Dave and Tiago (finally the kernel can handle
    multi-seat graphics configurations properly)
  - support for PCIe fundamental reset from Mike (needed for error recovery on
    some devices)
  - some ASPM cleanups and functional improvements from Kenji-san
  - a number of MSI and AER cleanups from Hidetoshi-san
  - a collection of fixes
  - the obligatory set of hotplug related cleanups (more of these coming)
  - usual set of PM improvements from Rafael

I hope to have one more merge window patchset ready by the end of the week,
including the hardware resource probing stuff we talked about and some more
cleanups and fixes for hotplug and PM.

Thanks,
Jesse

Alex Chiang (5):
      PCI: remove pcibios_scan_all_fns()
      ACPI: export acpi_pci_root and friends
      PCI Hotplug: acpiphp: get pci_bus from acpi handle correctly
      PCI Hotplug: acpiphp: find bridges the easy way
      PCI Hotplug: convert acpi_pci_detect_ejectable() to take an acpi_handle

Alex Williamson (1):
      PCI iommu: iommu=pt is a valid early param

Alexander Duyck (1):
      PCI quirk: update 82576 device ids in SR-IOV quirks list

Andi Kleen (1):
      PCI: disable pci_find_device warnings when deprecated pci functions are enabled

Benjamin Herrenschmidt (1):
      PCI/GPU: implement VGA arbitration on Linux

Bjorn Helgaas (9):
      PCI: use dev_printk in quirk messages
      PCI hotplug: acpiphp: remove superfluous _HPP/_HPX evaluation
      PCI hotplug: acpiphp: don't cache hotplug_params in acpiphp_bridge
      PCI hotplug: clean up acpi_get_hp_params_from_firmware() interface
      PCI hotplug: add pci_configure_slot()
      PCI hotplug: pciehp: use generic pci_configure_slot()
      PCI hotplug: shpchp: use generic pci_configure_slot()
      PCI hotplug: acpiphp: use generic pci_configure_slot()
      PCI hotplug: clean up acpi_run_hpp()

Dave Airlie (1):
      PCI/vgaarb: cleanup some warnings + cleanup some comments.

Dave Jones (1):
      PCI: Document pci_ids.h addition policy.

Eric W. Biederman (2):
      PCI: Simplify hotplug mch quirk.
      PCI: pcie: Ensure hotplug ports have a minimum number of resources

Hidetoshi Seto (20):
      PCI MSI: Remove attribute check from pci_disable_msi()
      PCI MSI: Use list_first_entry()
      PCI MSI: Unify msi_free_irqs() and msix_free_all_irqs()
      PCI MSI: Relocate error path in init_msix_capability()
      PCI MSI: MSI-X cleanup, msix_map_region()
      PCI MSI: MSI-X cleanup, msix_program_entries()
      PCI MSI: MSI-X cleanup, msix_setup_entries()
      PCI MSI: Style cleanups
      PCI: pcie, aer: checkpatch style cleanup in pcie/aer/*
      PCI: pcie, aer: AER_PR for printing in aerdrv_errprint.c
      PCI: pcie, aer: rework MASK macros in aerdrv_errprint.c
      PCI: pcie, aer: init struct aer_err_info for reuse
      PCI: pcie, aer: fix report of multiple errors
      PCI: pcie, aer: remove spinlock in aerdrv_errprint.c
      PCI: pcie, aer: refer mask state in mask register properly
      PCI: pcie, aer: report multiple/first error on a device
      PCI: pcie, aer: remove unused macros
      PCI: pcie, aer: flags to bits
      PCI: pcie, aer: change error print format
      PCI: pcie, aer: report all error before recovery

Jean Delvare (1):
      PCI: Unhide the SMBus on the Compaq Evo D510 USDT

Jesse Barnes (3):
      PCI: export pci_claim_resource for driver use
      x86/PCI: initialize PCI bus node numbers early
      PCI: pcie portdrv: remove unused variable

Jiri Slaby (1):
      x86/PCI: pci quirks, fix pci refcounting

Kenji Kaneshige (9):
      PCI ASPM: do not clear enabled field by support field
      PCI ASPM: remove redundant list check
      PCI ASPM: fix possible null pointer dereference
      PCI ASPM: introduce disable flag
      PCI ASPM: introduce capable flag
      PCI ASPM: support partial aspm enablement
      PCI ASPM: support per direction l0s management
      PCI hotplug: fix typo in pcie link speed info
      PCI hotplug: add support for 5.0G link speed

Matthew Wilcox (2):
      frv/PCI: Use pci_claim_resource
      yenta: Use pci_claim_resource

Michael S. Tsirkin (1):
      PCI: expose function reset capability in sysfs

Mike Mason (3):
      PCI: support for PCI Express fundamental reset
      PCI: document PCIe fundamental reset interfaces
      PCI/powerpc: support PCIe fundamental reset

Rafael J. Wysocki (8):
      PCI PM: Simplify PCI wake-up code
      PCI / ACPI PM: Rework some debug messages
      PCI PM: Introduce device flag wakeup_prepared
      ACPI PM: Replace wakeup.prepared with reference counter
      PCI / ACPI PM: Propagate wake-up enable for devices w/o ACPI support
      PCI / PCIe portdrv: Fix pcie_portdrv_slot_reset()
      PCI PM: Return error codes from pci_pm_resume()
      PCI: Clear saved_state after the state has been restored

Tejun Heo (3):
      PCI: apply nv_msi_ht_cap_quirk on resume too
      PCI: separate out pci_add_dynid()
      PCI: pci-stub: add pci_stub.ids parameter

Tiago Vignatti (1):
      PCI/VGA: add VGA arbitration documentation

Yinghai Lu (1):
      PCI: print out pref if mmio is prefetchable

 Documentation/ABI/testing/sysfs-bus-pci  |   10 +
 Documentation/PCI/pci-error-recovery.txt |  119 ++-
 Documentation/vgaarbiter.txt             |  194 +++++
 arch/alpha/include/asm/pci.h             |    1 -
 arch/arm/include/asm/pci.h               |    2 -
 arch/frv/mb93090-mb00/pci-frv.c          |   10 +-
 arch/h8300/include/asm/pci.h             |    1 -
 arch/ia64/include/asm/pci.h              |   14 +-
 arch/mips/include/asm/pci.h              |    2 -
 arch/mn10300/include/asm/pci.h           |   13 +-
 arch/parisc/include/asm/pci.h            |    1 -
 arch/powerpc/include/asm/pci.h           |    1 -
 arch/powerpc/kernel/pci_64.c             |    1 +
 arch/powerpc/platforms/pseries/eeh.c     |   10 +-
 arch/sh/include/asm/pci.h                |    1 -
 arch/sparc/include/asm/pci_32.h          |    1 -
 arch/sparc/include/asm/pci_64.h          |    1 -
 arch/um/include/asm/pci.h                |    1 -
 arch/x86/include/asm/pci.h               |    1 -
 arch/x86/kernel/pci-dma.c                |    4 +-
 arch/x86/kernel/quirks.c                 |    2 +-
 arch/x86/pci/amd_bus.c                   |   64 +--
 arch/x86/pci/common.c                    |   69 ++
 drivers/acpi/pci_root.c                  |   17 +-
 drivers/acpi/power.c                     |   58 +-
 drivers/acpi/scan.c                      |    1 +
 drivers/acpi/sleep.c                     |   12 +-
 drivers/acpi/wakeup.c                    |    4 +-
 drivers/gpu/Makefile                     |    2 +-
 drivers/gpu/vga/Kconfig                  |   10 +
 drivers/gpu/vga/Makefile                 |    1 +
 drivers/gpu/vga/vgaarb.c                 | 1205 ++++++++++++++++++++++++++++++
 drivers/pci/Makefile                     |    3 +
 drivers/pci/hotplug/Makefile             |    2 +-
 drivers/pci/hotplug/acpi_pcihp.c         |  117 +--
 drivers/pci/hotplug/acpiphp.h            |    3 -
 drivers/pci/hotplug/acpiphp_glue.c       |  187 +----
 drivers/pci/hotplug/pci_hotplug_core.c   |    3 +-
 drivers/pci/hotplug/pciehp.h             |    9 -
 drivers/pci/hotplug/pciehp_acpi.c        |    7 +-
 drivers/pci/hotplug/pciehp_ctrl.c        |    5 -
 drivers/pci/hotplug/pciehp_hpc.c         |   10 +-
 drivers/pci/hotplug/pciehp_pci.c         |  137 +----
 drivers/pci/hotplug/pcihp_slot.c         |  187 +++++
 drivers/pci/hotplug/shpchp.h             |    9 -
 drivers/pci/hotplug/shpchp_pci.c         |   62 +--
 drivers/pci/legacy.c                     |   34 +
 drivers/pci/msi.c                        |  283 ++++----
 drivers/pci/pci-acpi.c                   |   29 +-
 drivers/pci/pci-driver.c                 |  132 ++--
 drivers/pci/pci-stub.c                   |   45 ++-
 drivers/pci/pci-sysfs.c                  |   37 +
 drivers/pci/pci.c                        |  106 +++-
 drivers/pci/pci.h                        |    2 +-
 drivers/pci/pcie/aer/aer_inject.c        |   25 +-
 drivers/pci/pcie/aer/aerdrv.c            |   22 +-
 drivers/pci/pcie/aer/aerdrv.h            |   34 +-
 drivers/pci/pcie/aer/aerdrv_core.c       |  107 ++--
 drivers/pci/pcie/aer/aerdrv_errprint.c   |  190 +++---
 drivers/pci/pcie/aspm.c                  |  495 ++++++-------
 drivers/pci/pcie/portdrv_core.c          |    6 -
 drivers/pci/pcie/portdrv_pci.c           |    1 +
 drivers/pci/probe.c                      |   33 +-
 drivers/pci/quirks.c                     |   36 +-
 drivers/pci/search.c                     |   31 -
 drivers/pci/setup-bus.c                  |   22 +-
 drivers/pci/setup-res.c                  |    1 +
 drivers/pcmcia/yenta_socket.c            |   16 +-
 drivers/video/Kconfig                    |    2 +
 include/acpi/acpi_bus.h                  |   18 +-
 include/asm-generic/pci.h                |   13 +-
 include/linux/pci.h                      |   14 +
 include/linux/pci_hotplug.h              |   16 +-
 include/linux/pci_ids.h                  |    3 +
 include/linux/vgaarb.h                   |  200 +++++
 75 files changed, 3146 insertions(+), 1381 deletions(-)
 create mode 100644 Documentation/vgaarbiter.txt
 create mode 100644 drivers/gpu/vga/Kconfig
 create mode 100644 drivers/gpu/vga/Makefile
 create mode 100644 drivers/gpu/vga/vgaarb.c
 create mode 100644 drivers/pci/hotplug/pcihp_slot.c
 create mode 100644 drivers/pci/legacy.c
 create mode 100644 include/linux/vgaarb.h


-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-15 20:21 [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
@ 2009-09-16 14:55 ` Linus Torvalds
  2009-09-16 15:20   ` Stephen Rothwell
  2009-09-17 17:30 ` Ingo Molnar
  1 sibling, 1 reply; 22+ messages in thread
From: Linus Torvalds @ 2009-09-16 14:55 UTC (permalink / raw)
  To: Jesse Barnes, Grant Likely, Kumar Gala, Benjamin Herrenschmidt
  Cc: linux-pci, Linux Kernel Mailing List



On Tue, 15 Sep 2009, Jesse Barnes wrote:
>
> The following changes since commit 332a3392188e0ad966543c87b8da2b9d246f301d:
>   Linus Torvalds (1):
>         Merge git://git.kernel.org/.../herbert/crypto-2.6
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/jbarnes/pci-2.6 linux-next
> 
> There are a few important changes in here:
>   - support for PCIe fundamental reset from Mike (needed for error recovery on
>     some devices)

This one clashed trivially with the powerpc merge ("move pci_64.c device 
tree scanning code into pci-common.c" clashes with "PCI/powerpc: support
PCIe fundamental reset.")

I fixed it up, and I'm pretty sure it's all ok (it really was just a 
function movement and a single new added line), but ppc PCI people should 
double-check the result.

		Linus

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-16 14:55 ` Linus Torvalds
@ 2009-09-16 15:20   ` Stephen Rothwell
  0 siblings, 0 replies; 22+ messages in thread
From: Stephen Rothwell @ 2009-09-16 15:20 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Jesse Barnes, Grant Likely, Kumar Gala, Benjamin Herrenschmidt,
	linux-pci, Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 672 bytes --]

Hi Linus,

On Wed, 16 Sep 2009 07:55:59 -0700 (PDT) Linus Torvalds <torvalds@linux-foundation.org> wrote:
>
> This one clashed trivially with the powerpc merge ("move pci_64.c device 
> tree scanning code into pci-common.c" clashes with "PCI/powerpc: support
> PCIe fundamental reset.")
> 
> I fixed it up, and I'm pretty sure it's all ok (it really was just a 
> function movement and a single new added line), but ppc PCI people should 
> double-check the result.

It looks good and matches the fix I have been carrying in linux-next for
some time.
-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au
http://www.canb.auug.org.au/~sfr/

[-- Attachment #2: Type: application/pgp-signature, Size: 198 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-15 20:21 [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
  2009-09-16 14:55 ` Linus Torvalds
@ 2009-09-17 17:30 ` Ingo Molnar
  2009-09-17 17:36   ` Jesse Barnes
  2009-09-17 17:45   ` Yinghai Lu
  1 sibling, 2 replies; 22+ messages in thread
From: Ingo Molnar @ 2009-09-17 17:30 UTC (permalink / raw)
  To: Jesse Barnes, Yinghai Lu, Rusty Russell, Tejun Heo
  Cc: Linus Torvalds, linux-pci, linux-kernel, Thomas Gleixner, H. Peter Anvin

[-- Attachment #1: Type: text/plain, Size: 15998 bytes --]


* Jesse Barnes <jbarnes@virtuousgeek.org> wrote:

> The following changes since commit 332a3392188e0ad966543c87b8da2b9d246f301d:
>   Linus Torvalds (1):
>         Merge git://git.kernel.org/.../herbert/crypto-2.6

Since this went upstream -tip tests have been triggering nasty bootup 
crashes in the PCI code:

[    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976 usecs
[    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
[    4.378368] bus: 'pci_express': registered
[    4.382009] bus: 'pci': add driver pcieport-driver
[    4.387058] bus: 'pci': driver_probe_device: matched device 0000:00:0b.0 with driver pcieport-driver
[    4.396005] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0b.0
[    4.404056] cpumask_of_node(255): node > nr_node_ids(16)
[    4.410007] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
[    4.415005] Call Trace:
[    4.418010]  [<c182cdac>] ? printk+0x22/0x35
[    4.422009]  [<c10503f6>] cpumask_of_node+0x32/0x74
[    4.427007]  [<c1344e71>] pci_device_probe+0x7a/0xee
[    4.432009]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    4.437008]  [<c13820be>] __driver_attach+0x56/0x84
[    4.442008]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    4.447007]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.452007]  [<c1381d7a>] driver_attach+0x27/0x3a
[    4.456007]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.461007]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    4.466008]  [<c1382424>] driver_register+0x9b/0x10c
[    4.471008]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    4.476007]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    4.482007]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    4.487007]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    4.492007]  [<c1001096>] do_one_initcall+0x6d/0x183
[    4.497008]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    4.501007]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    4.506007]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    4.511207] ------------[ cut here ]------------
[    4.511999] WARNING: at kernel/lockdep.c:2813 __lock_acquire+0x7bc/0x147a()
[    4.511999] Hardware name: System Product Name
[    4.511999] Modules linked in:
[    4.511999] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
[    4.511999] Call Trace:
[    4.511999]  [<c10947d7>] ? __lock_acquire+0x7bc/0x147a
[    4.511999]  [<c1069325>] warn_slowpath_common+0x74/0xb5
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1069387>] warn_slowpath_null+0x21/0x35
[    4.511999]  [<c10947d7>] __lock_acquire+0x7bc/0x147a
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c1095479>] ? __lock_acquire+0x145e/0x147a
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1095563>] lock_acquire+0xce/0xf6
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1830676>] _spin_lock+0x35/0x55
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    4.511999]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    4.511999]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c1042cde>] create_irq_nr+0x48/0xce
[    4.511999]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    4.511999]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    4.511999]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    4.511999]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    4.511999]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    4.511999]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    4.511999]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    4.511999]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    4.511999]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    4.511999]  [<c1344b65>] local_pci_probe+0x22/0x35
[    4.511999]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    4.511999]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    4.511999]  [<c13820be>] __driver_attach+0x56/0x84
[    4.511999]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    4.511999]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.511999]  [<c1381d7a>] driver_attach+0x27/0x3a
[    4.511999]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.511999]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    4.511999]  [<c1382424>] driver_register+0x9b/0x10c
[    4.511999]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    4.511999]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    4.511999]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    4.511999]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    4.511999]  [<c1001096>] do_one_initcall+0x6d/0x183
[    4.511999]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    4.511999]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    4.511999]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    4.511999] ---[ end trace 5a5d197966b56a2e ]---
[    5.704001] BUG: spinlock lockup on CPU#1, swapper/1, c1bdbaac
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  2.6.31 #14941
[    5.704001] Call Trace:
[    5.704001]  [<c182cdac>] ? printk+0x22/0x35
[    5.704001]  [<c1331fca>] _raw_spin_lock+0x106/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    5.704001] sending NMI to all CPUs:
[    5.704001] NMI backtrace for cpu 1
[    5.704001] 
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  (2.6.31 #14941) System Product Name
[    5.704001] EIP: 0060:[<c1092481>] EFLAGS: 00000046 CPU: 1
[    5.704001] EIP is at trace_hardirqs_off_caller+0xb8/0xbd
[    5.704001] EAX: 00000000 EBX: f60b8000 ECX: c1be08e4 EDX: c103ff84
[    5.704001] ESI: c103ff84 EDI: 00000006 EBP: f60a2c30 ESP: f60a2c24
[    5.704001]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[    5.704001] CR0: 8005003b CR2: 00000000 CR3: 01bd7000 CR4: 000006f0
[    5.704001] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
[    5.704001] DR6: ffff0ff0 DR7: 00000400
[    5.704001] Call Trace:
[    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
[    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
[    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
[    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  2.6.31 #14941
[    5.704001] Call Trace:
[    5.704001]  [<c102ae6f>] ? show_regs+0x34/0x4b
[    5.704001]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
[    5.704001]  [<c1831365>] do_nmi+0xa9/0x2a9
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c1092481>] ? trace_hardirqs_off_caller+0xb8/0xbd
[    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
[    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
[    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
[    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[  129.036999] NMI backtrace for cpu 0
[  129.036999] 
[  129.036999] Pid: 0, comm: swapper Tainted: G        W  (2.6.31 #14941) System Product Name
[  129.036999] EIP: 0060:[<c10325b2>] EFLAGS: 00000246 CPU: 0
[  129.036999] EIP is at default_idle+0x9a/0x110
[  129.036999] EAX: 00000000 EBX: c1c560d0 ECX: c102af40 EDX: 00733000
[  129.036999] ESI: 00000000 EDI: c1bd8000 EBP: c1bd6fa0 ESP: c1bd6f7c
[  129.036999]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  129.036999] CR0: 8005003b CR2: 00000000 CR3: 01bd7000 CR4: 000006f0
[  129.036999] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
[  129.036999] DR6: ffff0ff0 DR7: 00000400
[  129.036999] Call Trace:
[  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
[  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
[  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
[  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
[  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
[  129.036999] Pid: 0, comm: swapper Tainted: G        W  2.6.31 #14941
[  129.036999] Call Trace:
[  129.036999]  [<c102ae6f>] ? show_regs+0x34/0x4b
[  129.036999]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
[  129.036999]  [<c1831365>] do_nmi+0xa9/0x2a9
[  129.036999]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
[  129.036999]  [<c102af40>] ? cpu_idle+0xba/0xee
[  129.036999]  [<c10325b2>] ? default_idle+0x9a/0x110
[  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
[  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
[  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
[  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
[  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f

Config and full bootlog attached.

Note:

 CONFIG_DEBUG_PER_CPU_MAPS=y
 CONFIG_CPUMASK_OFFSTACK=y

	Ingo

[-- Attachment #2: crash.log --]
[-- Type: text/plain, Size: 112708 bytes --]

[    0.000000] Linux version 2.6.31 (mingo@sirius) (gcc version 4.3.2 20081105 (Red Hat 4.3.2-7) (GCC) ) #14941 SMP PREEMPT Thu Sep 17 19:03:23 CEST 2009
[    0.000000] console [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   NSC Geode by NSC
[    0.000000]   Cyrix CyrixInstead
[    0.000000]   Centaur CentaurHauls
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000]   UMC UMC UMC UMC
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[    0.000000]  BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] DMI 2.3 present.
[    0.000000] Phoenix BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x1000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 000000000009f800 (usable)
[    0.000000]  modified: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  modified: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  modified: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  modified: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] initial memory mapped : 0 - 02800000
[    0.000000] init_memory_mapping: 0000000000000000-00000000375fe000
[    0.000000] NX (Execute Disable) protection: active
[    0.000000]  0000000000 - 0000200000 page 4k
[    0.000000]  0000200000 - 0037400000 page 2M
[    0.000000]  0037400000 - 00375fe000 page 4k
[    0.000000] kernel direct mapping tables up to 375fe000 @ 10000-18000
[    0.000000] Scan SMP from c0000000 for 1024 bytes.
[    0.000000] Scan SMP from c009fc00 for 1024 bytes.
[    0.000000] Scan SMP from c00f0000 for 65536 bytes.
[    0.000000] found SMP MP-table at [c00f5680] f5680
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000]     Virtual Wire compatibility mode.
[    0.000000]   mpc: f1400-f152c
[    0.000000] MPTABLE: OEM ID: OEM00000
[    0.000000] MPTABLE: Product ID: PROD00000000
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] Warning! Not a NUMA-Q system!
[    0.000000] NUMA - single node, flat memory mode
[    0.000000] Node: 0, start_pfn: 0, end_pfn: 3fff0
[    0.000000]   Setting physnode_map array to node 0 for pfns:
[    0.000000]   0 4000 8000 c000 10000 14000 18000 1c000 20000 24000 28000 2c000 30000 34000 38000 3c000 
[    0.000000] node 0 pfn: [0 - 3fff0]
[    0.000000] Reserving 3584 pages of KVA for lmem_map of node 0 at 3f000
[    0.000000] remove_active_range (0, 258048, 261632)
[    0.000000] Reserving total of e00 pages for numa KVA remap
[    0.000000] kva_start_pfn ~ 36600 max_low_pfn ~ 375fe
[    0.000000] max_pfn = 3fff0
[    0.000000] 137MB HIGHMEM available.
[    0.000000] 885MB LOWMEM available.
[    0.000000] max_low_pfn = 375fe, highstart_pfn = 375fe
[    0.000000] Low memory ends at vaddr f75fe000
[    0.000000] node 0 will remap to vaddr f6600000 - f7400000
[    0.000000] allocate_pgdat: node 0 NODE_DATA f6600000
[    0.000000] remap_numa_kva: node 0
[    0.000000] remap_numa_kva: f6600000 to pfn 0003f000
[    0.000000] remap_numa_kva: f6800000 to pfn 0003f200
[    0.000000] remap_numa_kva: f6a00000 to pfn 0003f400
[    0.000000] remap_numa_kva: f6c00000 to pfn 0003f600
[    0.000000] remap_numa_kva: f6e00000 to pfn 0003f800
[    0.000000] remap_numa_kva: f7000000 to pfn 0003fa00
[    0.000000] remap_numa_kva: f7200000 to pfn 0003fc00
[    0.000000] High memory starts at vaddr f75fe000
[    0.000000]   mapped low ram: 0 - 375fe000
[    0.000000]   low ram: 0 - 375fe000
[    0.000000]   node 0 low ram: 00000000 - 375fe000
[    0.000000]   node 0 bootmap 00014000 - 0001aec0
[    0.000000] (10 early reservations) ==> bootmem [0000000000 - 00375fe000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
[    0.000000]   #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
[    0.000000]   #3 [0001000000 - 00023a972c]    TEXT DATA BSS ==> [0001000000 - 00023a972c]
[    0.000000]   #4 [000009f800 - 0000100000]    BIOS reserved ==> [000009f800 - 0000100000]
[    0.000000]   #5 [00023aa000 - 00023be149]              BRK ==> [00023aa000 - 00023be149]
[    0.000000]   #6 [0000010000 - 0000014000]          PGTABLE ==> [0000010000 - 0000014000]
[    0.000000]   #7 [003f000000 - 003fe00000]          KVA RAM
[    0.000000]   #8 [0036600000 - 0037400000]           KVA PG ==> [0036600000 - 0037400000]
[    0.000000]   #9 [0000014000 - 000001b000]          BOOTMAP ==> [0000014000 - 000001b000]
[    0.000000] Scan SMP from c0000000 for 1024 bytes.
[    0.000000] Scan SMP from c009fc00 for 1024 bytes.
[    0.000000] Scan SMP from c00f0000 for 65536 bytes.
[    0.000000] found SMP MP-table at [c00f5680] f5680
[    0.000000]   mpc: f1400-f152c
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x000375fe
[    0.000000]   HighMem  0x000375fe -> 0x0003fff0
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003f000
[    0.000000]     0: 0x0003fe00 -> 0x0003fff0
[    0.000000] On node 0 totalpages: 258431
[    0.000000] free_area_init_node: node 0, pgdat f6600000, node_mem_map f6602340
[    0.000000]   DMA zone: 52 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3931 pages, LIFO batch:0
[    0.000000]   Normal zone: 2828 pages used for memmap
[    0.000000]   Normal zone: 219890 pages, LIFO batch:31
[    0.000000]   HighMem zone: 449 pages used for memmap
[    0.000000]   HighMem zone: 31281 pages, LIFO batch:7
[    0.000000] Using APIC driver default
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000]     Virtual Wire compatibility mode.
[    0.000000]   mpc: f1400-f152c
[    0.000000] MPTABLE: OEM ID: OEM00000
[    0.000000] MPTABLE: Product ID: PROD00000000
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] Warning! Not a NUMA-Q system!
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] Processor #1
[    0.000000] Bus #0 is PCI   
[    0.000000] Bus #1 is PCI   
[    0.000000] Bus #2 is PCI   
[    0.000000] Bus #3 is PCI   
[    0.000000] Bus #4 is PCI   
[    0.000000] Bus #5 is PCI   
[    0.000000] Bus #6 is ISA   
[    0.000000] I/O APIC #2 Version 17 at 0xFEC00000.
[    0.000000] Int: type 0, pol 3, trig 3, bus 00, IRQ 28, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 3, trig 3, bus 00, IRQ 10, APIC ID 2, APIC INT 03
[    0.000000] Int: type 0, pol 3, trig 3, bus 01, IRQ 00, APIC ID 2, APIC INT 05
[    0.000000] Int: type 0, pol 3, trig 3, bus 05, IRQ 1c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 3, pol 0, trig 0, bus 06, IRQ 00, APIC ID 2, APIC INT 00
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 01, APIC ID 2, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 00, APIC ID 2, APIC INT 02
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 04, APIC ID 2, APIC INT 04
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 06, APIC ID 2, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 07, APIC ID 2, APIC INT 07
[    0.000000] Int: type 0, pol 1, trig 1, bus 06, IRQ 08, APIC ID 2, APIC INT 08
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 09, APIC ID 2, APIC INT 09
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 0a, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 0c, APIC ID 2, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 0d, APIC ID 2, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 0e, APIC ID 2, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 06, IRQ 0f, APIC ID 2, APIC INT 0f
[    0.000000] Lint: type 3, pol 0, trig 0, bus 00, IRQ 00, APIC ID ff, APIC LINT 00
[    0.000000] Lint: type 1, pol 0, trig 0, bus 00, IRQ 00, APIC ID ff, APIC LINT 01
[    0.000000] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.000000] Processors: 2
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped APIC to ffffb000 (fee00000)
[    0.000000] mapped IOAPIC to ffffa000 (fec00000)
[    0.000000] nr_irqs_gsi: 24
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[    0.000000] NR_CPUS:32 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:16
[    0.000000] PERCPU: Embedded 16 pages/cpu @c2400000 s44828 r0 d20708 u1048576
[    0.000000] pcpu-alloc: s44828 r0 d20708 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 255102
[    0.000000] Policy zone: HighMem
[    0.000000] Kernel command line: root=/dev/sda1 earlyprintk=serial,ttyS0,115200,keep console=tty debug initcall_debug enforcing=0 apic=verbose ignore_loglevel sysrq_always_enabled selinux=0 nmi_watchdog=0 3 panic=1 3
[    0.000000] debug: sysrq always enabled.
[    0.000000] PID hash table entries: 4096 (order: 12, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Enabling fast FPU save and restore... done.
[    0.000000] Enabling unmasked SIMD FPU exception support... done.
[    0.000000] Initializing CPU#0
[    0.000000] allocated 5242240 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (000375fe:0003fff0)
[    0.000000] Memory: 993052k/1048512k available (8407k kernel code, 40672k reserved, 4237k data, 504k init, 126920k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffad3000 - 0xfffff000   (5296 kB)
[    0.000000]     pkmap   : 0xff600000 - 0xff800000   (2048 kB)
[    0.000000]     vmalloc : 0xf7dfe000 - 0xff5fe000   ( 120 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xf75fe000   ( 885 MB)
[    0.000000]       .init : 0xc1c5a000 - 0xc1cd8000   ( 504 kB)
[    0.000000]       .data : 0xc1835cf8 - 0xc1c59324   (4237 kB)
[    0.000000]       .text : 0xc1000000 - 0xc1835cf8   (8407 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=16
[    0.000000] Experimental preemptable hierarchical RCU implementation.
[    0.000000] NR_IRQS:2304 nr_irqs:424
[    0.000000] CPU 0 irqstacks, hard=c2400000 soft=c2401000
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2010.383 MHz processor.
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3567 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] ODEBUG: 0 of 0 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.001999] Calibrating delay loop (skipped), value calculated using timer frequency.. 4020.76 BogoMIPS (lpj=2010383)
[    0.003271] Security Framework initialized
[    0.004015] TOMOYO Linux initialized
[    0.005295] Mount-cache hash table entries: 512
[    0.009554] Initializing cgroup subsys debug
[    0.010017] Initializing cgroup subsys cpuacct
[    0.011026] Initializing cgroup subsys memory
[    0.012288] Initializing cgroup subsys devices
[    0.013019] Initializing cgroup subsys freezer
[    0.014012] Initializing cgroup subsys net_cls
[    0.015095] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
[    0.016007] CPU: L2 Cache: 512K (64 bytes/line)
[    0.017005] CPU: Physical Processor ID: 0
[    0.018005] CPU: Processor Core ID: 0
[    0.019007] mce: CPU supports 5 MCE banks
[    0.020025] Performance Counters: AMD PMU driver.
[    0.022016] ... version:                 0
[    0.023005] ... bit width:               48
[    0.024004] ... generic counters:        4
[    0.025005] ... value mask:              0000ffffffffffff
[    0.026005] ... max period:              00007fffffffffff
[    0.027005] ... fixed-purpose counters:  0
[    0.028005] ... counter mask:            000000000000000f
[    0.029015] Checking 'hlt' instruction... OK.
[    0.035008] ftrace: converting mcount calls to 0f 1f 44 00 00
[    0.036010] ftrace: allocating 29667 entries in 59 pages
[    0.040342] enabled ExtINT on CPU#0
[    0.041067] ExtINT not setup in hardware but reported by MP table
[    0.042108] Mapping cpu 0 to node 0
[    0.043006] ENABLING IO-APIC IRQs
[    0.044005] init IO_APIC IRQs
[    0.045006]  2-0 (apicid-pin) not connected
[    0.047135] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    0.048040] IOAPIC[0]: Set routing entry (2-2 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[    0.049071] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:1 Active:1)
[    0.049999] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:1 Active:1)
[    0.049999] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-9 -> 0x39 -> IRQ 9 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:1 Active:1)
[    0.049999] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[    0.049999] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[    0.049999]  2-16 2-17 2-18 2-19 2-20 2-21 2-22 2-23 (apicid-pin) not connected
[    0.049999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
[    0.049999] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.049999] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.049999] ..... (found apic 0 pin 0) ...
[    0.060840] ....... works.
[    0.061004] CPU0: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.064004] Using local APIC timer interrupts.
[    0.064006] calibrating APIC timer ...
[    0.065999] ... lapic delta = 1256244
[    0.065999] ..... delta 1256244
[    0.065999] ..... mult: 53963471
[    0.065999] ..... calibration result: 200999
[    0.065999] ..... CPU clock speed is 2009.0990 MHz.
[    0.065999] ..... host bus clock speed is 200.0999 MHz.
[    0.065999] ... verify APIC timer
[    0.168485] ... jiffies delta = 100
[    0.169004] ... jiffies result ok
[    0.170030] calling  migration_init+0x0/0x67 @ 1
[    0.171377] initcall migration_init+0x0/0x67 returned 0 after 0 usecs
[    0.172007] calling  spawn_ksoftirqd+0x0/0x67 @ 1
[    0.174112] initcall spawn_ksoftirqd+0x0/0x67 returned 0 after 976 usecs
[    0.175009] calling  init_call_single_data+0x0/0xd0 @ 1
[    0.176016] initcall init_call_single_data+0x0/0xd0 returned 0 after 0 usecs
[    0.177007] calling  spawn_softlockup_task+0x0/0x7f @ 1
[    0.178138] initcall spawn_softlockup_task+0x0/0x7f returned 0 after 0 usecs
[    0.179007] calling  tracer_alloc_buffers+0x0/0x2bf @ 1
[    0.180287] Testing tracer nop: PASSED
[    0.182011] initcall tracer_alloc_buffers+0x0/0x2bf returned 0 after 1953 usecs
[    0.183006] calling  init_trace_printk+0x0/0x2e @ 1
[    0.184007] initcall init_trace_printk+0x0/0x2e returned 0 after 0 usecs
[    0.185773] lockdep: fixing up alternatives.
[    0.186355] CPU 1 irqstacks, hard=c2500000 soft=c2501000
[    0.187011] Booting processor 1 APIC 0x1 ip 0x6000
[    0.001999] Initializing CPU#1
[    0.001999] masked ExtINT on CPU#1
[    0.001999] Mapping cpu 1 to node 0
[    0.001999] Calibrating delay using timer specific routine.. 4019.90 BogoMIPS (lpj=2009954)
[    0.001999] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
[    0.001999] CPU: L2 Cache: 512K (64 bytes/line)
[    0.001999] CPU: Physical Processor ID: 0
[    0.001999] CPU: Processor Core ID: 1
[    0.001999] mce: CPU supports 5 MCE banks
[    0.259060] CPU1: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.262078] Brought up 2 CPUs
[    0.263006] Total of 2 processors activated (8040.67 BogoMIPS).
[    0.265652] CPU0 attaching sched-domain:
[    0.266018]  domain 0: span 0-1 level MC
[    0.268005]   groups: 0 1
[    0.269517]   domain 1: span 0-1 level NODE
[    0.271005]    groups: 0-1 (cpu_power = 2048)
[    0.273251] CPU1 attaching sched-domain:
[    0.274050]  domain 0: span 0-1 level MC
[    0.276005]   groups: 1 0
[    0.277517]   domain 1: span 0-1 level NODE
[    0.279005]    groups: 0-1 (cpu_power = 2048)
[    0.283915] devtmpfs: initialized
[    0.287317] device: 'platform': device_add
[    0.293316] khelper used greatest stack depth: 2676 bytes left
[    0.298148] bus: 'platform': registered
[    0.298181] Registering sysdev class 'cpu'
[    0.308106] calling  init_mmap_min_addr+0x0/0x30 @ 1
[    0.310047] initcall init_mmap_min_addr+0x0/0x30 returned 0 after 0 usecs
[    0.311009] calling  net_ns_init+0x0/0xe7 @ 1
[    0.312340] initcall net_ns_init+0x0/0xe7 returned 0 after 0 usecs
[    0.313010] calling  pci_reboot_init+0x0/0x30 @ 1
[    0.314011] initcall pci_reboot_init+0x0/0x30 returned 0 after 0 usecs
[    0.315007] calling  reboot_init+0x0/0x30 @ 1
[    0.316013] initcall reboot_init+0x0/0x30 returned 0 after 0 usecs
[    0.317008] calling  init_smp_flush+0x0/0x4f @ 1
[    0.318009] initcall init_smp_flush+0x0/0x4f returned 0 after 0 usecs
[    0.319007] calling  sysctl_init+0x0/0x30 @ 1
[    0.320010] initcall sysctl_init+0x0/0x30 returned 0 after 0 usecs
[    0.321007] calling  ksysfs_init+0x0/0xb6 @ 1
[    0.322517] initcall ksysfs_init+0x0/0xb6 returned 0 after 0 usecs
[    0.323008] calling  async_init+0x0/0x6f @ 1
[    0.325038] initcall async_init+0x0/0x6f returned 0 after 976 usecs
[    0.326007] calling  init_jiffies_clocksource+0x0/0x2e @ 1
[    0.327027] initcall init_jiffies_clocksource+0x0/0x2e returned 0 after 0 usecs
[    0.328006] calling  filelock_init+0x0/0x46 @ 1
[    0.329018] initcall filelock_init+0x0/0x46 returned 0 after 0 usecs
[    0.330006] calling  init_script_binfmt+0x0/0x30 @ 1
[    0.331035] initcall init_script_binfmt+0x0/0x30 returned 0 after 0 usecs
[    0.332006] calling  init_elf_binfmt+0x0/0x30 @ 1
[    0.333008] initcall init_elf_binfmt+0x0/0x30 returned 0 after 0 usecs
[    0.334007] calling  debugfs_init+0x0/0x6a @ 1
[    0.335045] initcall debugfs_init+0x0/0x6a returned 0 after 0 usecs
[    0.336007] calling  securityfs_init+0x0/0x61 @ 1
[    0.337044] initcall securityfs_init+0x0/0x61 returned 0 after 0 usecs
[    0.338006] calling  random32_init+0x0/0xf5 @ 1
[    0.339007] initcall random32_init+0x0/0xf5 returned 0 after 0 usecs
[    0.340007] calling  cpuidle_init+0x0/0x52 @ 1
[    0.341043] initcall cpuidle_init+0x0/0x52 returned 0 after 0 usecs
[    0.342006] calling  sock_init+0x0/0x70 @ 1
[    0.343378] initcall sock_init+0x0/0x70 returned 0 after 0 usecs
[    0.344008] calling  net_inuse_init+0x0/0x3e @ 1
[    0.345034] initcall net_inuse_init+0x0/0x3e returned 0 after 0 usecs
[    0.346006] calling  netpoll_init+0x0/0x58 @ 1
[    0.347006] initcall netpoll_init+0x0/0x58 returned 0 after 0 usecs
[    0.348006] calling  netlink_proto_init+0x0/0x197 @ 1
[    0.349236] NET: Registered protocol family 16
[    0.350172] initcall netlink_proto_init+0x0/0x197 returned 0 after 976 usecs
[    0.351008] calling  bdi_class_init+0x0/0x52 @ 1
[    0.352011] device class 'bdi': registering
[    0.354371] initcall bdi_class_init+0x0/0x52 returned 0 after 1953 usecs
[    0.355007] calling  kobject_uevent_init+0x0/0x6d @ 1
[    0.356039] initcall kobject_uevent_init+0x0/0x6d returned 0 after 0 usecs
[    0.357008] calling  gpiolib_sysfs_init+0x0/0x93 @ 1
[    0.358005] device class 'gpio': registering
[    0.359452] initcall gpiolib_sysfs_init+0x0/0x93 returned 0 after 976 usecs
[    0.360009] calling  pcibus_class_init+0x0/0x33 @ 1
[    0.361007] device class 'pci_bus': registering
[    0.363145] initcall pcibus_class_init+0x0/0x33 returned 0 after 1953 usecs
[    0.364010] calling  pci_driver_init+0x0/0x2e @ 1
[    0.366176] bus: 'pci': registered
[    0.367008] initcall pci_driver_init+0x0/0x2e returned 0 after 1953 usecs
[    0.368008] calling  backlight_class_init+0x0/0x6a @ 1
[    0.369015] device class 'backlight': registering
[    0.370389] initcall backlight_class_init+0x0/0x6a returned 0 after 976 usecs
[    0.371008] calling  video_output_class_init+0x0/0x33 @ 1
[    0.372008] device class 'video_output': registering
[    0.374181] initcall video_output_class_init+0x0/0x33 returned 0 after 1953 usecs
[    0.375010] calling  tty_class_init+0x0/0x49 @ 1
[    0.376015] device class 'tty': registering
[    0.377388] initcall tty_class_init+0x0/0x49 returned 0 after 976 usecs
[    0.378008] calling  vtconsole_class_init+0x0/0xbe @ 1
[    0.379016] device class 'vtconsole': registering
[    0.380410] device: 'vtcon0': device_add
[    0.381679] initcall vtconsole_class_init+0x0/0xbe returned 0 after 1953 usecs
[    0.382011] calling  register_node_type+0x0/0x5a @ 1
[    0.383009] Registering sysdev class 'node'
[    0.384426] initcall register_node_type+0x0/0x5a returned 0 after 976 usecs
[    0.385008] calling  spi_init+0x0/0xec @ 1
[    0.387085] bus: 'spi': registered
[    0.388006] device class 'spi_master': registering
[    0.389435] initcall spi_init+0x0/0xec returned 0 after 2929 usecs
[    0.390009] calling  i2c_init+0x0/0x74 @ 1
[    0.392243] bus: 'i2c': registered
[    0.393007] device class 'i2c-adapter': registering
[    0.394389] bus: 'i2c': add driver dummy
[    0.396101] initcall i2c_init+0x0/0x74 returned 0 after 4882 usecs
[    0.397009] calling  amd_postcore_init+0x0/0xba @ 1
[    0.398008] initcall amd_postcore_init+0x0/0xba returned 0 after 0 usecs
[    0.399009] calling  arch_kdebugfs_init+0x0/0x3d @ 1
[    0.400035] initcall arch_kdebugfs_init+0x0/0x3d returned 0 after 0 usecs
[    0.401007] calling  init_pit_clocksource+0x0/0xab @ 1
[    0.402007] initcall init_pit_clocksource+0x0/0xab returned 0 after 0 usecs
[    0.403007] calling  kdump_buf_page_init+0x0/0xb0 @ 1
[    0.404014] initcall kdump_buf_page_init+0x0/0xb0 returned 0 after 0 usecs
[    0.405007] calling  dmi_id_init+0x0/0x2f9 @ 1
[    0.406006] device class 'dmi': registering
[    0.407411] device: 'id': device_add
[    0.409261] initcall dmi_id_init+0x0/0x2f9 returned 0 after 2929 usecs
[    0.410010] calling  init_cyclone_clocksource+0x0/0x199 @ 1
[    0.411017] initcall init_cyclone_clocksource+0x0/0x199 returned -19 after 0 usecs
[    0.412009] calling  pci_arch_init+0x0/0x57 @ 1
[    0.413018] PCI: Using configuration type 1 for base access
[    0.414017] initcall pci_arch_init+0x0/0x57 returned 0 after 976 usecs
[    0.415007] calling  topology_init+0x0/0xc8 @ 1
[    0.416006] Registering sys device of class 'node'
[    0.417037] Registering sys device 'node0'
[    0.419128] Registering sys device of class 'cpu'
[    0.420038] Registering sys device 'cpu0'
[    0.422088] Registering sys device of class 'cpu'
[    0.423040] Registering sys device 'cpu1'
[    0.425067] initcall topology_init+0x0/0xc8 returned 0 after 8789 usecs
[    0.426011] calling  mca_init+0x0/0x426 @ 1
[    0.428241] bus: 'MCA': registered
[    0.429011] initcall mca_init+0x0/0x426 returned -19 after 1953 usecs
[    0.430009] calling  param_sysfs_init+0x0/0x216 @ 1
[    0.434051] khelper used greatest stack depth: 2428 bytes left
[    0.570616] initcall param_sysfs_init+0x0/0x216 returned 0 after 135742 usecs
[    0.571149] calling  pm_sysrq_init+0x0/0x37 @ 1
[    0.572123] initcall pm_sysrq_init+0x0/0x37 returned 0 after 0 usecs
[    0.573050] calling  audit_watch_init+0x0/0x46 @ 1
[    0.574047] initcall audit_watch_init+0x0/0x46 returned 0 after 0 usecs
[    0.575018] calling  default_bdi_init+0x0/0xc3 @ 1
[    0.576185] device: 'default': device_add
[    0.578636] initcall default_bdi_init+0x0/0xc3 returned 0 after 1953 usecs
[    0.579010] calling  init_bio+0x0/0x12b @ 1
[    0.581044] bio: create slab <bio-0> at 0
[    0.583115] initcall init_bio+0x0/0x12b returned 0 after 2929 usecs
[    0.584007] calling  fsnotify_init+0x0/0x2e @ 1
[    0.585010] initcall fsnotify_init+0x0/0x2e returned 0 after 0 usecs
[    0.586007] calling  fsnotify_notification_init+0x0/0x106 @ 1
[    0.587028] initcall fsnotify_notification_init+0x0/0x106 returned 0 after 0 usecs
[    0.588006] calling  cryptomgr_init+0x0/0x2e @ 1
[    0.589007] initcall cryptomgr_init+0x0/0x2e returned 0 after 0 usecs
[    0.590006] calling  blk_settings_init+0x0/0x3c @ 1
[    0.591006] initcall blk_settings_init+0x0/0x3c returned 0 after 0 usecs
[    0.592006] calling  blk_ioc_init+0x0/0x43 @ 1
[    0.593016] initcall blk_ioc_init+0x0/0x43 returned 0 after 0 usecs
[    0.594006] calling  blk_softirq_init+0x0/0xad @ 1
[    0.595009] initcall blk_softirq_init+0x0/0xad returned 0 after 0 usecs
[    0.596006] calling  blk_iopoll_setup+0x0/0xad @ 1
[    0.597007] initcall blk_iopoll_setup+0x0/0xad returned 0 after 0 usecs
[    0.598006] calling  genhd_device_init+0x0/0x81 @ 1
[    0.599005] device class 'block': registering
[    0.601272] initcall genhd_device_init+0x0/0x81 returned 0 after 1953 usecs
[    0.602009] calling  blk_dev_integrity_init+0x0/0x43 @ 1
[    0.603020] initcall blk_dev_integrity_init+0x0/0x43 returned 0 after 0 usecs
[    0.604007] calling  gpiolib_debugfs_init+0x0/0x3e @ 1
[    0.605061] initcall gpiolib_debugfs_init+0x0/0x3e returned 0 after 0 usecs
[    0.606006] calling  pcf857x_init+0x0/0x2e @ 1
[    0.607007] bus: 'i2c': add driver pcf857x
[    0.608427] initcall pcf857x_init+0x0/0x2e returned 0 after 976 usecs
[    0.609009] calling  pci_slot_init+0x0/0x5f @ 1
[    0.610052] initcall pci_slot_init+0x0/0x5f returned 0 after 0 usecs
[    0.611007] calling  misc_init+0x0/0xba @ 1
[    0.612040] device class 'misc': registering
[    0.613471] initcall misc_init+0x0/0xba returned 0 after 976 usecs
[    0.614010] calling  vga_arb_device_init+0x0/0x87 @ 1
[    0.615116] device: 'vga_arbiter': device_add
[    0.617393] vgaarb: loaded
[    0.618013] initcall vga_arb_device_init+0x0/0x87 returned 0 after 2929 usecs
[    0.619011] calling  cn_init+0x0/0xef @ 1
[    0.620130] initcall cn_init+0x0/0xef returned 0 after 0 usecs
[    0.621008] calling  tifm_init+0x0/0x94 @ 1
[    0.622630] bus: 'tifm': registered
[    0.623008] device class 'tifm_adapter': registering
[    0.624393] initcall tifm_init+0x0/0x94 returned 0 after 1953 usecs
[    0.625009] calling  tps_init+0x0/0xbf @ 1
[    0.626008] tps65010: version 2 May 2005
[    0.627006] bus: 'i2c': add driver tps65010
[    0.629338] bus: 'i2c': remove driver tps65010
[    0.631068] driver: 'tps65010': driver_release
[    0.643013] bus: 'i2c': add driver tps65010
[    0.644454] bus: 'i2c': remove driver tps65010
[    0.646273] driver: 'tps65010': driver_release
[    0.658012] bus: 'i2c': add driver tps65010
[    0.659440] bus: 'i2c': remove driver tps65010
[    0.661259] driver: 'tps65010': driver_release
[    0.662016] tps65010: no chip?
[    0.663010] initcall tps_init+0x0/0xbf returned -19 after 36132 usecs
[    0.664011] calling  twl4030_init+0x0/0x2e @ 1
[    0.665006] bus: 'i2c': add driver twl4030
[    0.666423] initcall twl4030_init+0x0/0x2e returned 0 after 976 usecs
[    0.667010] calling  da903x_init+0x0/0x2e @ 1
[    0.668009] bus: 'i2c': add driver da903x
[    0.670061] initcall da903x_init+0x0/0x2e returned 0 after 1953 usecs
[    0.671010] calling  pcf50633_init+0x0/0x2e @ 1
[    0.672008] bus: 'i2c': add driver pcf50633
[    0.673423] initcall pcf50633_init+0x0/0x2e returned 0 after 976 usecs
[    0.674008] calling  init_scsi+0x0/0xa8 @ 1
[    0.676499] device class 'scsi_host': registering
[    0.677865] bus: 'scsi': registered
[    0.678008] device class 'scsi_device': registering
[    0.679479] SCSI subsystem initialized
[    0.680011] initcall init_scsi+0x0/0xa8 returned 0 after 4882 usecs
[    0.681009] calling  ata_init+0x0/0x2df @ 1
[    0.683186] libata version 3.00 loaded.
[    0.684008] initcall ata_init+0x0/0x2df returned 0 after 1953 usecs
[    0.685007] calling  phy_init+0x0/0x49 @ 1
[    0.686005] device class 'mdio_bus': registering
[    0.688751] bus: 'mdio_bus': registered
[    0.689010] bus: 'mdio_bus': add driver Generic PHY
[    0.690433] initcall phy_init+0x0/0x49 returned 0 after 3906 usecs
[    0.691009] calling  usb_init+0x0/0x16b @ 1
[    0.692551] bus: 'usb': registered
[    0.693044] bus: 'usb': add driver usbfs
[    0.695307] usbcore: registered new interface driver usbfs
[    0.696063] bus: 'usb': add driver hub
[    0.697486] usbcore: registered new interface driver hub
[    0.698150] bus: 'usb': add driver usb
[    0.700368] usbcore: registered new device driver usb
[    0.701010] initcall usb_init+0x0/0x16b returned 0 after 8789 usecs
[    0.702009] calling  serio_init+0x0/0x92 @ 1
[    0.704307] bus: 'serio': registered
[    0.705136] initcall serio_init+0x0/0x92 returned 0 after 1953 usecs
[    0.706010] calling  input_init+0x0/0x130 @ 1
[    0.707005] device class 'input': registering
[    0.709338] initcall input_init+0x0/0x130 returned 0 after 1953 usecs
[    0.710009] calling  init_dvbdev+0x0/0xda @ 1
[    0.711030] device class 'dvb': registering
[    0.712421] initcall init_dvbdev+0x0/0xda returned 0 after 976 usecs
[    0.713010] calling  power_supply_class_init+0x0/0x4c @ 1
[    0.714016] device class 'power_supply': registering
[    0.715396] initcall power_supply_class_init+0x0/0x4c returned 0 after 976 usecs
[    0.716008] calling  hwmon_init+0x0/0x104 @ 1
[    0.717019] device class 'hwmon': registering
[    0.718392] initcall hwmon_init+0x0/0x104 returned 0 after 976 usecs
[    0.719008] calling  md_init+0x0/0xd3 @ 1
[    0.720077] initcall md_init+0x0/0xd3 returned 0 after 0 usecs
[    0.722006] calling  pci_subsys_init+0x0/0x10d @ 1
[    0.723006] PCI: Probing PCI hardware
[    0.724049] PCI: Probing PCI hardware (bus 00)
[    0.725059] device: 'pci0000:00': device_add
[    0.726063] device: '0000:00': device_add
[    0.727592] PCI: Scanning bus 0000:00
[    0.728096] pci 0000:00:00.0: found [10de:005e] class 000580 header type 00
[    0.729072] pci 0000:00:00.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.730107] pci 0000:00:01.0: found [10de:0050] class 000601 header type 00
[    0.731044] pci 0000:00:01.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.732042] pci 0000:00:01.1: found [10de:0052] class 000c05 header type 00
[    0.733023] pci 0000:00:01.1: reg 10 io port: [0xdc00-0xdc1f]
[    0.734023] pci 0000:00:01.1: reg 20 io port: [0x4c00-0x4c3f]
[    0.735011] pci 0000:00:01.1: reg 24 io port: [0x4c40-0x4c7f]
[    0.736015] pci 0000:00:01.1: calling quirk_resource_alignment+0x0/0x1d0
[    0.737021] pci 0000:00:01.1: PME# supported from D3hot D3cold
[    0.738008] pci 0000:00:01.1: PME# disabled
[    0.739051] pci 0000:00:02.0: found [10de:005a] class 000c03 header type 00
[    0.740022] pci 0000:00:02.0: reg 10 32bit mmio: [0xda102000-0xda102fff]
[    0.741036] pci 0000:00:02.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.742019] pci 0000:00:02.0: supports D1 D2
[    0.743005] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.744007] pci 0000:00:02.0: PME# disabled
[    0.745043] pci 0000:00:02.1: found [10de:005b] class 000c03 header type 00
[    0.746031] pci 0000:00:02.1: reg 10 32bit mmio: [0xfeb00000-0xfeb000ff]
[    0.747036] pci 0000:00:02.1: calling quirk_resource_alignment+0x0/0x1d0
[    0.748027] pci 0000:00:02.1: supports D1 D2
[    0.749005] pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.750008] pci 0000:00:02.1: PME# disabled
[    0.751053] pci 0000:00:04.0: found [10de:0059] class 000401 header type 00
[    0.752022] pci 0000:00:04.0: reg 10 io port: [0xd400-0xd4ff]
[    0.753010] pci 0000:00:04.0: reg 14 io port: [0xd800-0xd8ff]
[    0.754010] pci 0000:00:04.0: reg 18 32bit mmio: [0xda101000-0xda101fff]
[    0.755027] pci 0000:00:04.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.756019] pci 0000:00:04.0: supports D1 D2
[    0.757040] pci 0000:00:06.0: found [10de:0053] class 000101 header type 00
[    0.758038] pci 0000:00:06.0: reg 20 io port: [0xf000-0xf00f]
[    0.759020] pci 0000:00:06.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.760052] pci 0000:00:09.0: found [10de:005c] class 000604 header type 01
[    0.761025] pci 0000:00:09.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.762039] pci 0000:00:0a.0: found [10de:0057] class 000680 header type 00
[    0.763022] pci 0000:00:0a.0: reg 10 32bit mmio: [0xda100000-0xda100fff]
[    0.764010] pci 0000:00:0a.0: reg 14 io port: [0xd000-0xd007]
[    0.765031] pci 0000:00:0a.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.766019] pci 0000:00:0a.0: supports D1 D2
[    0.767005] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.768007] pci 0000:00:0a.0: PME# disabled
[    0.769044] pci 0000:00:0b.0: found [10de:005d] class 000604 header type 01
[    0.770043] pci 0000:00:0b.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.771040] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.772007] pci 0000:00:0b.0: PME# disabled
[    0.773051] pci 0000:00:0c.0: found [10de:005d] class 000604 header type 01
[    0.774043] pci 0000:00:0c.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.775039] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.776007] pci 0000:00:0c.0: PME# disabled
[    0.777050] pci 0000:00:0d.0: found [10de:005d] class 000604 header type 01
[    0.779007] pci 0000:00:0d.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.780040] pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.781007] pci 0000:00:0d.0: PME# disabled
[    0.782051] pci 0000:00:0e.0: found [10de:005d] class 000604 header type 01
[    0.783042] pci 0000:00:0e.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.785036] pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.786007] pci 0000:00:0e.0: PME# disabled
[    0.787059] pci 0000:00:18.0: found [1022:1100] class 000600 header type 00
[    0.788037] pci 0000:00:18.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.789049] pci 0000:00:18.1: found [1022:1101] class 000600 header type 00
[    0.790038] pci 0000:00:18.1: calling quirk_resource_alignment+0x0/0x1d0
[    0.791040] pci 0000:00:18.2: found [1022:1102] class 000600 header type 00
[    0.792038] pci 0000:00:18.2: calling quirk_resource_alignment+0x0/0x1d0
[    0.793034] pci 0000:00:18.3: found [1022:1103] class 000600 header type 00
[    0.794038] pci 0000:00:18.3: calling quirk_resource_alignment+0x0/0x1d0
[    0.795028] PCI: Fixups for bus 0000:00
[    0.796007] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 0
[    0.797028] PCI: Scanning bus 0000:05
[    0.798051] pci 0000:05:07.0: found [10ec:8139] class 000200 header type 00
[    0.799028] pci 0000:05:07.0: reg 10 io port: [0xc000-0xc0ff]
[    0.800012] pci 0000:05:07.0: reg 14 32bit mmio: [0xda000000-0xda0000ff]
[    0.801039] pci 0000:05:07.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.802023] pci 0000:05:07.0: supports D1 D2
[    0.803005] pci 0000:05:07.0: PME# supported from D1 D2 D3hot
[    0.804008] pci 0000:05:07.0: PME# disabled
[    0.805054] PCI: Fixups for bus 0000:05
[    0.806005] pci 0000:00:09.0: transparent bridge
[    0.807008] pci 0000:00:09.0: bridge io port: [0xc000-0xcfff]
[    0.808008] pci 0000:00:09.0: bridge 32bit mmio: [0xda000000-0xda0fffff]
[    0.809010] PCI: Bus scan for 0000:05 returning with max=05
[    0.810009] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 0
[    0.812019] PCI: Scanning bus 0000:04
[    0.813062] PCI: Fixups for bus 0000:04
[    0.814016] PCI: Bus scan for 0000:04 returning with max=04
[    0.815008] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 0
[    0.816027] PCI: Scanning bus 0000:03
[    0.817062] PCI: Fixups for bus 0000:03
[    0.818016] PCI: Bus scan for 0000:03 returning with max=03
[    0.819008] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 0
[    0.820027] PCI: Scanning bus 0000:02
[    0.821064] PCI: Fixups for bus 0000:02
[    0.822016] PCI: Bus scan for 0000:02 returning with max=02
[    0.823008] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 0
[    0.824026] PCI: Scanning bus 0000:01
[    0.825041] pci 0000:01:00.0: found [1002:5b60] class 000300 header type 00
[    0.826014] pci 0000:01:00.0: calling quirk_no_ata_d3+0x0/0x40
[    0.827143] pci 0000:01:00.0: reg 10 32bit mmio pref: [0xd0000000-0xd7ffffff]
[    0.828011] pci 0000:01:00.0: reg 14 io port: [0xb000-0xb0ff]
[    0.829011] pci 0000:01:00.0: reg 18 32bit mmio: [0xd9000000-0xd900ffff]
[    0.830027] pci 0000:01:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
[    0.831010] pci 0000:01:00.0: calling quirk_resource_alignment+0x0/0x1d0
[    0.832039] pci 0000:01:00.0: supports D1 D2
[    0.833056] pci 0000:01:00.1: found [1002:5b70] class 000380 header type 00
[    0.834014] pci 0000:01:00.1: calling quirk_no_ata_d3+0x0/0x40
[    0.835013] pci 0000:01:00.1: reg 10 32bit mmio: [0xd9010000-0xd901ffff]
[    0.836043] pci 0000:01:00.1: calling quirk_resource_alignment+0x0/0x1d0
[    0.837036] pci 0000:01:00.1: supports D1 D2
[    0.838079] PCI: Fixups for bus 0000:01
[    0.839010] pci 0000:00:0e.0: bridge io port: [0xb000-0xbfff]
[    0.840008] pci 0000:00:0e.0: bridge 32bit mmio: [0xd8000000-0xd9ffffff]
[    0.841010] pci 0000:00:0e.0: bridge 64bit mmio pref: [0xd0000000-0xd7ffffff]
[    0.842005] PCI: Bus scan for 0000:01 returning with max=01
[    0.843008] pci 0000:00:09.0: scanning behind bridge, config 050500, pass 1
[    0.844010] pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 1
[    0.845010] pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 1
[    0.846010] pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 1
[    0.847010] pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 1
[    0.848008] PCI: Bus scan for 0000:00 returning with max=05
[    0.849013] device: '0000:00:00.0': device_add
[    0.850038] bus: 'pci': add device 0000:00:00.0
[    0.852427] device: '0000:00:01.0': device_add
[    0.853041] bus: 'pci': add device 0000:00:01.0
[    0.854581] device: '0000:00:01.1': device_add
[    0.855039] bus: 'pci': add device 0000:00:01.1
[    0.857314] device: '0000:00:02.0': device_add
[    0.858042] bus: 'pci': add device 0000:00:02.0
[    0.859583] device: '0000:00:02.1': device_add
[    0.860042] bus: 'pci': add device 0000:00:02.1
[    0.862201] device: '0000:00:04.0': device_add
[    0.863041] bus: 'pci': add device 0000:00:04.0
[    0.864614] device: '0000:00:06.0': device_add
[    0.865042] bus: 'pci': add device 0000:00:06.0
[    0.867118] device: '0000:00:09.0': device_add
[    0.868042] bus: 'pci': add device 0000:00:09.0
[    0.870646] device: '0000:00:0a.0': device_add
[    0.872041] bus: 'pci': add device 0000:00:0a.0
[    0.874084] device: '0000:00:0b.0': device_add
[    0.875046] bus: 'pci': add device 0000:00:0b.0
[    0.877529] device: '0000:00:0c.0': device_add
[    0.878043] bus: 'pci': add device 0000:00:0c.0
[    0.879586] device: '0000:00:0d.0': device_add
[    0.880042] bus: 'pci': add device 0000:00:0d.0
[    0.882415] device: '0000:00:0e.0': device_add
[    0.883042] bus: 'pci': add device 0000:00:0e.0
[    0.885028] device: '0000:00:18.0': device_add
[    0.886049] bus: 'pci': add device 0000:00:18.0
[    0.888519] device: '0000:00:18.1': device_add
[    0.889046] bus: 'pci': add device 0000:00:18.1
[    0.890610] device: '0000:00:18.2': device_add
[    0.891042] bus: 'pci': add device 0000:00:18.2
[    0.893432] device: '0000:00:18.3': device_add
[    0.894043] bus: 'pci': add device 0000:00:18.3
[    0.895585] device: '0000:05:07.0': device_add
[    0.896042] bus: 'pci': add device 0000:05:07.0
[    0.898324] device: '0000:05': device_add
[    0.899524] device: '0000:04': device_add
[    0.901221] device: '0000:03': device_add
[    0.902528] device: '0000:02': device_add
[    0.904102] device: '0000:01:00.0': device_add
[    0.905044] bus: 'pci': add device 0000:01:00.0
[    0.907314] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.908373] device: '0000:01:00.1': device_add
[    0.909042] bus: 'pci': add device 0000:01:00.1
[    0.911166] device: '0000:01': device_add
[    0.912814] pci 0000:00:00.0: default IRQ router [10de:005e]
[    0.914444] initcall pci_subsys_init+0x0/0x10d returned 0 after 186523 usecs
[    0.915012] calling  proto_init+0x0/0x2e @ 1
[    0.916054] initcall proto_init+0x0/0x2e returned 0 after 0 usecs
[    0.917026] calling  net_dev_init+0x0/0x1a4 @ 1
[    0.918076] device class 'net': registering
[    0.919542] device: 'lo': device_add
[    0.921879] initcall net_dev_init+0x0/0x1a4 returned 0 after 2929 usecs
[    0.922011] calling  neigh_init+0x0/0x83 @ 1
[    0.923010] initcall neigh_init+0x0/0x83 returned 0 after 0 usecs
[    0.924006] calling  fib_rules_init+0x0/0xb6 @ 1
[    0.925010] initcall fib_rules_init+0x0/0xb6 returned 0 after 0 usecs
[    0.926006] calling  pktsched_init+0x0/0xd2 @ 1
[    0.927060] initcall pktsched_init+0x0/0xd2 returned 0 after 0 usecs
[    0.928007] calling  tc_filter_init+0x0/0x60 @ 1
[    0.929007] initcall tc_filter_init+0x0/0x60 returned 0 after 0 usecs
[    0.930006] calling  tc_action_init+0x0/0x60 @ 1
[    0.931006] initcall tc_action_init+0x0/0x60 returned 0 after 0 usecs
[    0.932006] calling  genl_init+0x0/0x98 @ 1
[    0.933231] initcall genl_init+0x0/0x98 returned 0 after 0 usecs
[    0.934008] calling  wanrouter_init+0x0/0x61 @ 1
[    0.935008] Sangoma WANPIPE Router v1.1 (c) 1995-2000 Sangoma Technologies Inc.
[    0.936068] initcall wanrouter_init+0x0/0x61 returned 0 after 976 usecs
[    0.937008] calling  wpan_phy_class_init+0x0/0x33 @ 1
[    0.938007] device class 'ieee802154': registering
[    0.939380] initcall wpan_phy_class_init+0x0/0x33 returned 0 after 976 usecs
[    0.940009] calling  sysctl_init+0x0/0x5b @ 1
[    0.941013] initcall sysctl_init+0x0/0x5b returned 0 after 0 usecs
[    0.942007] calling  pci_iommu_init+0x0/0x2b @ 1
[    0.943008] initcall pci_iommu_init+0x0/0x2b returned 0 after 0 usecs
[    0.944006] calling  print_all_ICs+0x0/0x50c @ 1
[    0.945005] 
[    0.945006] printing PIC contents
[    0.946007] ... PIC  IMR: fffa
[    0.946999] ... PIC  IRR: 0001
[    0.947005] ... PIC  ISR: 0001
[    0.948006] ... PIC ELCR: 0828
[    0.949006] printing local APIC contents on CPU#0/0:
[    0.949999] ... APIC ID:      00000000 (0)
[    0.949999] ... APIC VERSION: 00040010
[    0.949999] ... APIC TASKPRI: 00000000 (00)
[    0.949999] ... APIC ARBPRI: 000000e0 (e0)
[    0.949999] ... APIC PROCPRI: 00000000
[    0.949999] ... APIC LDR: 01000000
[    0.949999] ... APIC DFR: ffffffff
[    0.949999] ... APIC SPIV: 000001ff
[    0.949999] ... APIC ISR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000000000
[    0.949999] ... APIC TMR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000000000
[    0.949999] ... APIC IRR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000008000
[    0.949999] ... APIC ESR: 00000000
[    0.949999] ... APIC ICR: 000008fd
[    0.949999] ... APIC ICR2: 02000000
[    0.949999] ... APIC LVTT: 000200ef
[    0.949999] ... APIC LVTPC: 00000400
[    0.949999] ... APIC LVT0: 00010700
[    0.949999] ... APIC LVT1: 00000400
[    0.949999] ... APIC LVTERR: 000000fe
[    0.949999] ... APIC TMICT: 00003112
[    0.949999] ... APIC TMCCT: 00000c22
[    0.949999] ... APIC TDCR: 00000003
[    0.949999] 
[    0.949998] printing local APIC contents on CPU#1/1:
[    0.949999] ... APIC ID:      01000000 (1)
[    0.949999] ... APIC VERSION: 00040010
[    0.949999] ... APIC TASKPRI: 00000000 (00)
[    0.949999] ... APIC ARBPRI: 000000e0 (e0)
[    0.949999] ... APIC PROCPRI: 00000000
[    0.949999] ... APIC LDR: 02000000
[    0.949999] ... APIC DFR: ffffffff
[    0.949999] ... APIC SPIV: 000001ff
[    0.949999] ... APIC ISR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000000000
[    0.949999] ... APIC TMR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000000000
[    0.949999] ... APIC IRR field:
[    0.949999] 0000000000000000000000000000000000000000000000000000000000008000
[    0.949999] ... APIC ESR: 00000000
[    0.949999] ... APIC ICR: 000008fd
[    0.949999] ... APIC ICR2: 01000000
[    0.949999] ... APIC LVTT: 000200ef
[    0.949999] ... APIC LVTPC: 00010400
[    0.949999] ... APIC LVT0: 00010700
[    0.949999] ... APIC LVT1: 00010400
[    0.949999] ... APIC LVTERR: 000000fe
[    0.949999] ... APIC TMICT: 00003112
[    0.949999] ... APIC TMCCT: 00001958
[    0.949999] ... APIC TDCR: 00000003
[    0.949999] 
[    1.055478] number of MP IRQ sources: 17.
[    1.056005] number of IO-APIC #2 registers: 24.
[    1.057005] testing the IO APIC.......................
[    1.058008] 
[    1.059004] IO APIC #2......
[    1.060005] .... register #00: 00000000
[    1.061004] .......    : physical APIC id: 00
[    1.062004] .......    : Delivery Type: 0
[    1.063004] .......    : LTS          : 0
[    1.064005] .... register #01: 00170011
[    1.065004] .......     : max redirection entries: 0017
[    1.066004] .......     : PRQ implemented: 0
[    1.067004] .......     : IO APIC version: 0011
[    1.068005] .... register #02: 00000000
[    1.069004] .......     : arbitration: 00
[    1.070004] .... IRQ redirection table:
[    1.071004]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:   
[    1.072007]  00 003 0    0    0   0   0    1    1    30
[    1.074007]  01 003 0    0    0   0   0    1    1    31
[    1.076007]  02 000 1    0    0   0   0    0    0    00
[    1.078007]  03 003 1    1    0   1   0    1    1    33
[    1.080007]  04 003 0    0    0   0   0    1    1    34
[    1.082007]  05 003 1    1    0   1   0    1    1    35
[    1.084007]  06 003 0    0    0   0   0    1    1    36
[    1.086007]  07 003 1    0    0   0   0    1    1    37
[    1.088007]  08 003 0    0    0   0   0    1    1    38
[    1.090007]  09 003 0    0    0   0   0    1    1    39
[    1.092007]  0a 003 0    0    0   0   0    1    1    3A
[    1.094007]  0b 003 1    1    0   1   0    1    1    3B
[    1.096007]  0c 003 0    0    0   0   0    1    1    3C
[    1.098007]  0d 003 0    0    0   0   0    1    1    3D
[    1.100007]  0e 003 0    0    0   0   0    1    1    3E
[    1.102007]  0f 003 0    0    0   0   0    1    1    3F
[    1.104007]  10 000 1    0    0   0   0    0    0    00
[    1.106007]  11 000 1    0    0   0   0    0    0    00
[    1.108007]  12 000 1    0    0   0   0    0    0    00
[    1.110007]  13 000 1    0    0   0   0    0    0    00
[    1.112007]  14 000 1    0    0   0   0    0    0    00
[    1.114007]  15 000 1    0    0   0   0    0    0    00
[    1.116007]  16 000 1    0    0   0   0    0    0    00
[    1.118007]  17 000 1    0    0   0   0    0    0    00
[    1.120004] IRQ to pin mappings:
[    1.121005] IRQ0 -> 0:0
[    1.123004] IRQ1 -> 0:1
[    1.125171] IRQ3 -> 0:3
[    1.126690] IRQ4 -> 0:4
[    1.128171] IRQ5 -> 0:5
[    1.129691] IRQ6 -> 0:6
[    1.131171] IRQ7 -> 0:7
[    1.133172] IRQ8 -> 0:8
[    1.135004] IRQ9 -> 0:9
[    1.137171] IRQ10 -> 0:10
[    1.139004] IRQ11 -> 0:11
[    1.141170] IRQ12 -> 0:12
[    1.143171] IRQ13 -> 0:13
[    1.144777] IRQ14 -> 0:14
[    1.146171] IRQ15 -> 0:15
[    1.148008] .................................... done.
[    1.149006] initcall print_all_ICs+0x0/0x50c returned 0 after 199218 usecs
[    1.150007] calling  clocksource_done_booting+0x0/0x2e @ 1
[    1.151007] initcall clocksource_done_booting+0x0/0x2e returned 0 after 0 usecs
[    1.152007] calling  ftrace_init_debugfs+0x0/0x24b @ 1
[    1.154335] initcall ftrace_init_debugfs+0x0/0x24b returned 0 after 976 usecs
[    1.155007] calling  rb_init_debugfs+0x0/0x46 @ 1
[    1.156032] initcall rb_init_debugfs+0x0/0x46 returned 0 after 0 usecs
[    1.157006] calling  tracer_init_debugfs+0x0/0x2f4 @ 1
[    1.159889] initcall tracer_init_debugfs+0x0/0x2f4 returned 0 after 976 usecs
[    1.160007] calling  init_trace_printk_function_export+0x0/0x49 @ 1
[    1.161030] initcall init_trace_printk_function_export+0x0/0x49 returned 0 after 0 usecs
[    1.162006] calling  event_trace_init+0x0/0x1b8 @ 1
[    1.194325] initcall event_trace_init+0x0/0x1b8 returned 0 after 30273 usecs
[    1.195008] calling  init_pipe_fs+0x0/0x5d @ 1
[    1.196266] initcall init_pipe_fs+0x0/0x5d returned 0 after 0 usecs
[    1.197009] calling  eventpoll_init+0x0/0xd5 @ 1
[    1.198069] initcall eventpoll_init+0x0/0xd5 returned 0 after 0 usecs
[    1.199007] calling  anon_inode_init+0x0/0x10c @ 1
[    1.201160] initcall anon_inode_init+0x0/0x10c returned 0 after 976 usecs
[    1.202009] calling  tomoyo_initerface_init+0x0/0x131 @ 1
[    1.203625] initcall tomoyo_initerface_init+0x0/0x131 returned 0 after 0 usecs
[    1.205011] calling  blk_scsi_ioctl_init+0x0/0x2a4 @ 1
[    1.206008] initcall blk_scsi_ioctl_init+0x0/0x2a4 returned 0 after 0 usecs
[    1.207006] calling  chr_dev_init+0x0/0xb8 @ 1
[    1.208059] device class 'mem': registering
[    1.210114] device: 'mem': device_add
[    1.212347] device: 'null': device_add
[    1.213544] device: 'port': device_add
[    1.214538] device: 'zero': device_add
[    1.215542] device: 'full': device_add
[    1.217130] device: 'random': device_add
[    1.219506] device: 'urandom': device_add
[    1.220543] device: 'kmsg': device_add
[    1.222168] device: 'oldmem': device_add
[    1.224517] initcall chr_dev_init+0x0/0xb8 returned 0 after 15625 usecs
[    1.225011] calling  firmware_class_init+0x0/0x80 @ 1
[    1.226010] device class 'firmware': registering
[    1.228053] initcall firmware_class_init+0x0/0x80 returned 0 after 1953 usecs
[    1.229010] calling  ieee1394_init+0x0/0x227 @ 1
[    1.231377] bus: 'ieee1394': registered
[    1.232027] device class 'ieee1394_host': registering
[    1.233395] device class 'ieee1394_protocol': registering
[    1.235293] device class 'ieee1394_node': registering
[    1.236392] device class 'ieee1394': registering
[    1.237490] bus: 'ieee1394': add driver nodemgr
[    1.238427] initcall ieee1394_init+0x0/0x227 returned 0 after 7812 usecs
[    1.239012] calling  ssb_modinit+0x0/0x7d @ 1
[    1.240493] bus: 'ssb': registered
[    1.241043] initcall ssb_modinit+0x0/0x7d returned 0 after 976 usecs
[    1.242010] calling  pcibios_assign_resources+0x0/0xa1 @ 1
[    1.243285] pci 0000:00:09.0: PCI bridge, secondary bus 0000:05
[    1.244008] pci 0000:00:09.0:   IO window: 0xc000-0xcfff
[    1.245021] pci 0000:00:09.0:   MEM window: 0xda000000-0xda0fffff
[    1.246007] pci 0000:00:09.0:   PREFETCH window: disabled
[    1.247008] pci 0000:00:0b.0: PCI bridge, secondary bus 0000:04
[    1.248005] pci 0000:00:0b.0:   IO window: disabled
[    1.249009] pci 0000:00:0b.0:   MEM window: disabled
[    1.250007] pci 0000:00:0b.0:   PREFETCH window: disabled
[    1.251008] pci 0000:00:0c.0: PCI bridge, secondary bus 0000:03
[    1.252005] pci 0000:00:0c.0:   IO window: disabled
[    1.253008] pci 0000:00:0c.0:   MEM window: disabled
[    1.254007] pci 0000:00:0c.0:   PREFETCH window: disabled
[    1.256008] pci 0000:00:0d.0: PCI bridge, secondary bus 0000:02
[    1.257005] pci 0000:00:0d.0:   IO window: disabled
[    1.258012] pci 0000:00:0d.0:   MEM window: disabled
[    1.259007] pci 0000:00:0d.0:   PREFETCH window: disabled
[    1.260023] pci 0000:01:00.0: BAR 6: got res [0xd8000000-0xd801ffff] bus [0xd8000000-0xd801ffff] flags 0x27200
[    1.261010] pci 0000:00:0e.0: PCI bridge, secondary bus 0000:01
[    1.262008] pci 0000:00:0e.0:   IO window: 0xb000-0xbfff
[    1.263008] pci 0000:00:0e.0:   MEM window: 0xd8000000-0xd9ffffff
[    1.264008] pci 0000:00:0e.0:   PREFETCH window: 0x000000d0000000-0x000000d7ffffff
[    1.265018] pci 0000:00:09.0: setting latency timer to 64
[    1.266014] pci 0000:00:0b.0: setting latency timer to 64
[    1.267013] pci 0000:00:0c.0: setting latency timer to 64
[    1.268013] pci 0000:00:0d.0: setting latency timer to 64
[    1.269013] pci 0000:00:0e.0: setting latency timer to 64
[    1.270008] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    1.271006] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    1.272006] pci_bus 0000:05: resource 0 io:  [0xc000-0xcfff]
[    1.273006] pci_bus 0000:05: resource 1 mem: [0xda000000-0xda0fffff]
[    1.274006] pci_bus 0000:05: resource 3 io:  [0x00-0xffff]
[    1.275006] pci_bus 0000:05: resource 4 mem: [0x000000-0xffffffffffffffff]
[    1.276006] pci_bus 0000:01: resource 0 io:  [0xb000-0xbfff]
[    1.277006] pci_bus 0000:01: resource 1 mem: [0xd8000000-0xd9ffffff]
[    1.278006] pci_bus 0000:01: resource 2 pref mem [0xd0000000-0xd7ffffff]
[    1.279007] initcall pcibios_assign_resources+0x0/0xa1 returned 0 after 35156 usecs
[    1.280006] calling  sysctl_core_init+0x0/0x4c @ 1
[    1.281058] initcall sysctl_core_init+0x0/0x4c returned 0 after 0 usecs
[    1.282006] calling  inet_init+0x0/0x1ec @ 1
[    1.283070] NET: Registered protocol family 2
[    1.284262] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    1.286533] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.288814] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes)
[    1.299024] TCP: Hash tables configured (established 131072 bind 65536)
[    1.300052] TCP reno registered
[    1.302218] initcall inet_init+0x0/0x1ec returned 0 after 18554 usecs
[    1.303010] calling  af_unix_init+0x0/0x66 @ 1
[    1.305016] NET: Registered protocol family 1
[    1.306064] initcall af_unix_init+0x0/0x66 returned 0 after 1953 usecs
[    1.307008] calling  init_sunrpc+0x0/0x73 @ 1
[    1.308807] RPC: Registered udp transport module.
[    1.309009] RPC: Registered tcp transport module.
[    1.310013] initcall init_sunrpc+0x0/0x73 returned 0 after 1953 usecs
[    1.311008] calling  populate_rootfs+0x0/0xa9 @ 1
[    1.313013] initcall populate_rootfs+0x0/0xa9 returned 0 after 976 usecs
[    1.314012] calling  irqfd_module_init+0x0/0x51 @ 1
[    1.315228] initcall irqfd_module_init+0x0/0x51 returned 0 after 0 usecs
[    1.316008] calling  vmx_init+0x0/0x223 @ 1
[    1.318341] kvm: no hardware support
[    1.320487] initcall vmx_init+0x0/0x223 returned -95 after 2929 usecs
[    1.321010] initcall vmx_init+0x0/0x223 returned with error code -95 
[    1.322136] calling  i8259A_init_sysfs+0x0/0x3c @ 1
[    1.323007] Registering sysdev class 'i8259'
[    1.324446] Registering sys device of class 'i8259'
[    1.325037] Registering sys device 'i82590'
[    1.327138] initcall i8259A_init_sysfs+0x0/0x3c returned 0 after 3906 usecs
[    1.327006] Clocksource tsc unstable (delta = 1181583819 ns)
[    1.328008] calling  sbf_init+0x0/0xfa @ 1
[    1.329020] initcall sbf_init+0x0/0xfa returned 0 after 0 usecs
[    1.330009] calling  i8237A_init_sysfs+0x0/0x3c @ 1
[    1.331005] Registering sysdev class 'i8237'
[    1.333067] Registering sys device of class 'i8237'
[    1.334038] Registering sys device 'i82370'
[    1.335335] initcall i8237A_init_sysfs+0x0/0x3c returned 0 after 3906 usecs
[    1.336011] calling  add_rtc_cmos+0x0/0x50 @ 1
[    1.337021] Registering platform device 'rtc_cmos'. Parent at platform
[    1.338016] device: 'rtc_cmos': device_add
[    1.339040] bus: 'platform': add device rtc_cmos
[    1.341247] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.342010] initcall add_rtc_cmos+0x0/0x50 returned 0 after 4882 usecs
[    1.343053] calling  cache_sysfs_init+0x0/0xa8 @ 1
[    1.348102] initcall cache_sysfs_init+0x0/0xa8 returned 0 after 3906 usecs
[    1.349017] calling  cpu_debug_init+0x0/0x232 @ 1
[    1.359811] cpu0(2) debug files 137
[    1.370296] cpu1(2) debug files 137
[    1.371013] initcall cpu_debug_init+0x0/0x232 returned 0 after 20507 usecs
[    1.372007] calling  mce_init_device+0x0/0x197 @ 1
[    1.373056] Registering sysdev class 'machinecheck'
[    1.374422] Registering sys device of class 'machinecheck'
[    1.376015] Registering sys device 'machinecheck0'
[    1.378201] Registering sys device of class 'machinecheck'
[    1.379043] Registering sys device 'machinecheck1'
[    1.380564] device: 'mcelog': device_add
[    1.382306] initcall mce_init_device+0x0/0x197 returned 0 after 8789 usecs
[    1.383012] calling  inject_init+0x0/0x3f @ 1
[    1.384006] Machine check injector initialized
[    1.385009] initcall inject_init+0x0/0x3f returned 0 after 976 usecs
[    1.386007] calling  thermal_throttle_init_device+0x0/0xd3 @ 1
[    1.387008] initcall thermal_throttle_init_device+0x0/0xd3 returned 0 after 0 usecs
[    1.388007] calling  ioapic_init_sysfs+0x0/0xa3 @ 1
[    1.389005] Registering sysdev class 'ioapic'
[    1.391166] Registering sys device of class 'ioapic'
[    1.392038] Registering sys device 'ioapic0'
[    1.393411] initcall ioapic_init_sysfs+0x0/0xa3 returned 0 after 3906 usecs
[    1.394008] calling  add_pcspkr+0x0/0x47 @ 1
[    1.395024] Registering platform device 'pcspkr'. Parent at platform
[    1.396014] device: 'pcspkr': device_add
[    1.397039] bus: 'platform': add device pcspkr
[    1.398427] initcall add_pcspkr+0x0/0x47 returned 0 after 2929 usecs
[    1.399010] calling  start_periodic_check_for_corruption+0x0/0x56 @ 1
[    1.400010] Scanning for low memory corruption every 60 seconds
[    1.401015] initcall start_periodic_check_for_corruption+0x0/0x56 returned 0 after 976 usecs
[    1.402008] calling  start_pageattr_test+0x0/0x5c @ 1
[    1.404014] initcall start_pageattr_test+0x0/0x5c returned 0 after 976 usecs
[    1.405007] calling  pt_dump_init+0x0/0x88 @ 1
[    1.406035] initcall pt_dump_init+0x0/0x88 returned 0 after 0 usecs
[    1.407007] calling  init+0x0/0x2e @ 1
[    1.408618] initcall init+0x0/0x2e returned 0 after 0 usecs
[    1.409008] calling  init_sched_debug_procfs+0x0/0x46 @ 1
[    1.410038] initcall init_sched_debug_procfs+0x0/0x46 returned 0 after 0 usecs
[    1.411008] calling  proc_schedstat_init+0x0/0x3b @ 1
[    1.412029] initcall proc_schedstat_init+0x0/0x3b returned 0 after 0 usecs
[    1.413008] calling  proc_execdomains_init+0x0/0x3b @ 1
[    1.414029] initcall proc_execdomains_init+0x0/0x3b returned 0 after 0 usecs
[    1.415008] calling  ioresources_init+0x0/0x50 @ 1
[    1.416047] initcall ioresources_init+0x0/0x50 returned 0 after 0 usecs
[    1.417008] calling  uid_cache_init+0x0/0x97 @ 1
[    1.418042] initcall uid_cache_init+0x0/0x97 returned 0 after 0 usecs
[    1.419007] calling  init_posix_timers+0x0/0xca @ 1
[    1.420019] initcall init_posix_timers+0x0/0xca returned 0 after 0 usecs
[    1.421007] calling  init_posix_cpu_timers+0x0/0xa7 @ 1
[    1.422007] initcall init_posix_cpu_timers+0x0/0xa7 returned 0 after 0 usecs
[    1.423006] calling  nsproxy_cache_init+0x0/0x46 @ 1
[    1.424016] initcall nsproxy_cache_init+0x0/0x46 returned 0 after 0 usecs
[    1.425007] calling  create_proc_profile+0x0/0x286 @ 1
[    1.426006] initcall create_proc_profile+0x0/0x286 returned 0 after 0 usecs
[    1.427007] calling  timekeeping_init_device+0x0/0x3c @ 1
[    1.428005] Registering sysdev class 'timekeeping'
[    1.429366] Registering sys device of class 'timekeeping'
[    1.430041] Registering sys device 'timekeeping0'
[    1.431366] initcall timekeeping_init_device+0x0/0x3c returned 0 after 2929 usecs
[    1.432008] calling  init_clocksource_sysfs+0x0/0x62 @ 1
[    1.433009] Registering sysdev class 'clocksource'
[    1.434381] Registering sys device of class 'clocksource'
[    1.436027] Registering sys device 'clocksource0'
[    1.438035] initcall init_clocksource_sysfs+0x0/0x62 returned 0 after 4882 usecs
[    1.439010] calling  init_timer_list_procfs+0x0/0x46 @ 1
[    1.440033] initcall init_timer_list_procfs+0x0/0x46 returned 0 after 0 usecs
[    1.441008] calling  init_tstats_procfs+0x0/0x46 @ 1
[    1.442030] initcall init_tstats_procfs+0x0/0x46 returned 0 after 0 usecs
[    1.443008] calling  lockdep_proc_init+0x0/0x6e @ 1
[    1.444071] initcall lockdep_proc_init+0x0/0x6e returned 0 after 0 usecs
[    1.445009] calling  futex_init+0x0/0x84 @ 1
[    1.446059] initcall futex_init+0x0/0x84 returned 0 after 0 usecs
[    1.447007] calling  init_rttest+0x0/0x123 @ 1
[    1.448008] Registering sysdev class 'rttest'
[    1.449497] Registering sys device of class 'rttest'
[    1.450040] Registering sys device 'rttest0'
[    1.452155] Registering sys device of class 'rttest'
[    1.453037] Registering sys device 'rttest1'
[    1.454541] Registering sys device of class 'rttest'
[    1.455039] Registering sys device 'rttest2'
[    1.457415] Registering sys device of class 'rttest'
[    1.458038] Registering sys device 'rttest3'
[    1.460014] Registering sys device of class 'rttest'
[    1.461039] Registering sys device 'rttest4'
[    1.462518] Registering sys device of class 'rttest'
[    1.463044] Registering sys device 'rttest5'
[    1.465247] Registering sys device of class 'rttest'
[    1.466039] Registering sys device 'rttest6'
[    1.467545] Registering sys device of class 'rttest'
[    1.468040] Registering sys device 'rttest7'
[    1.469364] Initializing RT-Tester: OK
[    1.470010] initcall init_rttest+0x0/0x123 returned 0 after 21484 usecs
[    1.471009] calling  proc_dma_init+0x0/0x3b @ 1
[    1.472032] initcall proc_dma_init+0x0/0x3b returned 0 after 0 usecs
[    1.473008] calling  proc_modules_init+0x0/0x3b @ 1
[    1.474031] initcall proc_modules_init+0x0/0x3b returned 0 after 0 usecs
[    1.475008] calling  kallsyms_init+0x0/0x3e @ 1
[    1.476030] initcall kallsyms_init+0x0/0x3e returned 0 after 0 usecs
[    1.477008] calling  pid_namespaces_init+0x0/0x46 @ 1
[    1.478018] initcall pid_namespaces_init+0x0/0x46 returned 0 after 0 usecs
[    1.479007] calling  ikconfig_init+0x0/0x59 @ 1
[    1.480029] initcall ikconfig_init+0x0/0x59 returned 0 after 0 usecs
[    1.481008] calling  audit_init+0x0/0x140 @ 1
[    1.482005] audit: initializing netlink socket (disabled)
[    1.483119] type=2000 audit(1253228886.482:1): initialized
[    1.484017] initcall audit_init+0x0/0x140 returned 0 after 1953 usecs
[    1.485008] calling  audit_tree_init+0x0/0x5a @ 1
[    1.486016] initcall audit_tree_init+0x0/0x5a returned 0 after 0 usecs
[    1.487007] calling  init_kprobes+0x0/0x14c @ 1
[    1.494782] initcall init_kprobes+0x0/0x14c returned 0 after 5859 usecs
[    1.495007] calling  hung_task_init+0x0/0x61 @ 1
[    1.496141] initcall hung_task_init+0x0/0x61 returned 0 after 0 usecs
[    1.497007] calling  rcuclassic_trace_init+0x0/0xfa @ 1
[    1.498161] initcall rcuclassic_trace_init+0x0/0xfa returned 0 after 0 usecs
[    1.499007] calling  utsname_sysctl_init+0x0/0x30 @ 1
[    1.500020] initcall utsname_sysctl_init+0x0/0x30 returned 0 after 0 usecs
[    1.501007] calling  init_tracepoints+0x0/0x33 @ 1
[    1.502007] initcall init_tracepoints+0x0/0x33 returned 0 after 0 usecs
[    1.503007] calling  ftrace_mod_cmd_init+0x0/0x2e @ 1
[    1.504050] initcall ftrace_mod_cmd_init+0x0/0x2e returned 0 after 0 usecs
[    1.505006] calling  init_events+0x0/0x79 @ 1
[    1.506010] initcall init_events+0x0/0x79 returned 0 after 0 usecs
[    1.507006] calling  init_sched_switch_trace+0x0/0x2e @ 1
[    1.510052] Testing tracer sched_switch: PASSED
[    1.621635] initcall init_sched_switch_trace+0x0/0x2e returned 0 after 110351 usecs
[    1.622008] calling  init_function_trace+0x0/0x54 @ 1
[    1.625012] Testing tracer function: PASSED
[    1.733007] Testing dynamic ftrace: PASSED
[    1.978647] initcall init_function_trace+0x0/0x54 returned 0 after 346679 usecs
[    1.979008] calling  init_irqsoff_tracer+0x0/0x30 @ 1
[    1.983011] Testing tracer irqsoff: PASSED
[    1.995646] initcall init_irqsoff_tracer+0x0/0x30 returned 0 after 14648 usecs
[    1.996014] calling  init_wakeup_tracer+0x0/0x3c @ 1
[    2.001013] Testing tracer wakeup: PASSED
[    2.318019] Testing tracer wakeup_rt: PASSED
[    2.636659] initcall init_wakeup_tracer+0x0/0x3c returned 0 after 624023 usecs
[    2.637008] calling  stack_trace_init+0x0/0x7a @ 1
[    2.638094] initcall stack_trace_init+0x0/0x7a returned 0 after 0 usecs
[    2.639012] calling  init_mmio_trace+0x0/0x2e @ 1
[    2.640010] initcall init_mmio_trace+0x0/0x2e returned 0 after 0 usecs
[    2.641011] calling  init_power_trace+0x0/0x2e @ 1
[    2.642008] initcall init_power_trace+0x0/0x2e returned 0 after 0 usecs
[    2.643005] calling  init_kmem_tracer+0x0/0x69 @ 1
[    2.644007] Warning: could not register the kmem tracer
[    2.645006] initcall init_kmem_tracer+0x0/0x69 returned 1 after 976 usecs
[    2.646007] initcall init_kmem_tracer+0x0/0x69 returned with error code 1 
[    2.647006] calling  perf_counter_sysfs_init+0x0/0x33 @ 1
[    2.648059] initcall perf_counter_sysfs_init+0x0/0x33 returned 0 after 0 usecs
[    2.649006] calling  init_per_zone_wmark_min+0x0/0x85 @ 1
[    2.650089] initcall init_per_zone_wmark_min+0x0/0x85 returned 0 after 0 usecs
[    2.651006] calling  kswapd_init+0x0/0x7a @ 1
[    2.653030] initcall kswapd_init+0x0/0x7a returned 0 after 976 usecs
[    2.654006] calling  setup_vmstat+0x0/0xf7 @ 1
[    2.655107] initcall setup_vmstat+0x0/0xf7 returned 0 after 0 usecs
[    2.656008] calling  mm_sysfs_init+0x0/0x41 @ 1
[    2.657048] initcall mm_sysfs_init+0x0/0x41 returned 0 after 0 usecs
[    2.658006] calling  proc_vmalloc_init+0x0/0x3e @ 1
[    2.659029] initcall proc_vmalloc_init+0x0/0x3e returned 0 after 0 usecs
[    2.660008] calling  init_emergency_pool+0x0/0x73 @ 1
[    2.661116] highmem bounce pool size: 64 pages
[    2.662007] initcall init_emergency_pool+0x0/0x73 returned 0 after 976 usecs
[    2.663006] calling  procswaps_init+0x0/0x3b @ 1
[    2.664028] initcall procswaps_init+0x0/0x3b returned 0 after 0 usecs
[    2.665008] calling  hugetlb_init+0x0/0x383 @ 1
[    2.666007] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.667132] initcall hugetlb_init+0x0/0x383 returned 0 after 976 usecs
[    2.668006] calling  slab_proc_init+0x0/0x3e @ 1
[    2.669028] initcall slab_proc_init+0x0/0x3e returned 0 after 0 usecs
[    2.670008] calling  slab_sysfs_init+0x0/0xd5 @ 1
[    2.717035] initcall slab_sysfs_init+0x0/0xd5 returned 0 after 44921 usecs
[    2.718079] calling  fasync_init+0x0/0x43 @ 1
[    2.719066] initcall fasync_init+0x0/0x43 returned 0 after 0 usecs
[    2.720032] calling  proc_filesystems_init+0x0/0x3b @ 1
[    2.721037] initcall proc_filesystems_init+0x0/0x3b returned 0 after 0 usecs
[    2.722013] calling  dnotify_init+0x0/0x8e @ 1
[    2.724073] initcall dnotify_init+0x0/0x8e returned 0 after 976 usecs
[    2.725008] calling  inotify_setup+0x0/0x2e @ 1
[    2.726006] initcall inotify_setup+0x0/0x2e returned 0 after 0 usecs
[    2.727006] calling  inotify_user_setup+0x0/0xbd @ 1
[    2.728334] initcall inotify_user_setup+0x0/0xbd returned 0 after 0 usecs
[    2.729009] calling  aio_setup+0x0/0xb5 @ 1
[    2.730335] initcall aio_setup+0x0/0xb5 returned 0 after 0 usecs
[    2.731007] calling  proc_locks_init+0x0/0x3b @ 1
[    2.732031] initcall proc_locks_init+0x0/0x3b returned 0 after 0 usecs
[    2.733008] calling  init_mbcache+0x0/0x30 @ 1
[    2.734007] initcall init_mbcache+0x0/0x30 returned 0 after 0 usecs
[    2.735006] calling  dquot_init+0x0/0xe7 @ 1
[    2.736004] VFS: Disk quotas dquot_6.5.2
[    2.738387] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    2.739010] initcall dquot_init+0x0/0xe7 returned 0 after 2929 usecs
[    2.740010] calling  init_v2_quota_format+0x0/0x2e @ 1
[    2.741043] initcall init_v2_quota_format+0x0/0x2e returned 0 after 0 usecs
[    2.742007] calling  proc_cmdline_init+0x0/0x3b @ 1
[    2.743031] initcall proc_cmdline_init+0x0/0x3b returned 0 after 0 usecs
[    2.744007] calling  proc_cpuinfo_init+0x0/0x3b @ 1
[    2.745031] initcall proc_cpuinfo_init+0x0/0x3b returned 0 after 0 usecs
[    2.746008] calling  proc_devices_init+0x0/0x3b @ 1
[    2.747029] initcall proc_devices_init+0x0/0x3b returned 0 after 0 usecs
[    2.748007] calling  proc_interrupts_init+0x0/0x3b @ 1
[    2.749031] initcall proc_interrupts_init+0x0/0x3b returned 0 after 0 usecs
[    2.750008] calling  proc_loadavg_init+0x0/0x3b @ 1
[    2.751031] initcall proc_loadavg_init+0x0/0x3b returned 0 after 0 usecs
[    2.752008] calling  proc_meminfo_init+0x0/0x3b @ 1
[    2.753030] initcall proc_meminfo_init+0x0/0x3b returned 0 after 0 usecs
[    2.754007] calling  proc_stat_init+0x0/0x3b @ 1
[    2.755030] initcall proc_stat_init+0x0/0x3b returned 0 after 0 usecs
[    2.756008] calling  proc_uptime_init+0x0/0x3b @ 1
[    2.757029] initcall proc_uptime_init+0x0/0x3b returned 0 after 0 usecs
[    2.758008] calling  proc_version_init+0x0/0x3b @ 1
[    2.759029] initcall proc_version_init+0x0/0x3b returned 0 after 0 usecs
[    2.760008] calling  proc_softirqs_init+0x0/0x3b @ 1
[    2.761030] initcall proc_softirqs_init+0x0/0x3b returned 0 after 0 usecs
[    2.762008] calling  proc_kcore_init+0x0/0x5f @ 1
[    2.763029] initcall proc_kcore_init+0x0/0x5f returned 0 after 0 usecs
[    2.764008] calling  vmcore_init+0x0/0x9f5 @ 1
[    2.765007] initcall vmcore_init+0x0/0x9f5 returned 0 after 0 usecs
[    2.766006] calling  proc_kmsg_init+0x0/0x3e @ 1
[    2.767032] initcall proc_kmsg_init+0x0/0x3e returned 0 after 0 usecs
[    2.768008] calling  proc_page_init+0x0/0x56 @ 1
[    2.769050] initcall proc_page_init+0x0/0x56 returned 0 after 0 usecs
[    2.770009] calling  init_devpts_fs+0x0/0x5d @ 1
[    2.772404] initcall init_devpts_fs+0x0/0x5d returned 0 after 976 usecs
[    2.773009] calling  init_reiserfs_fs+0x0/0x98 @ 1
[    2.775430] initcall init_reiserfs_fs+0x0/0x98 returned 0 after 976 usecs
[    2.776009] calling  init_ext3_fs+0x0/0x85 @ 1
[    2.779088] initcall init_ext3_fs+0x0/0x85 returned 0 after 1953 usecs
[    2.780011] calling  init_ext2_fs+0x0/0x85 @ 1
[    2.782773] initcall init_ext2_fs+0x0/0x85 returned 0 after 976 usecs
[    2.783008] calling  journal_init+0x0/0xd5 @ 1
[    2.786534] initcall journal_init+0x0/0xd5 returned 0 after 2929 usecs
[    2.793028] calling  init_squashfs_fs+0x0/0x7c @ 1
[    2.798963] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    2.804029] initcall init_squashfs_fs+0x0/0x7c returned 0 after 5859 usecs
[    2.811012] calling  init_ramfs_fs+0x0/0x2e @ 1
[    2.816015] initcall init_ramfs_fs+0x0/0x2e returned 0 after 0 usecs
[    2.822008] calling  init_hugetlbfs_fs+0x0/0xa1 @ 1
[    2.827969] initcall init_hugetlbfs_fs+0x0/0xa1 returned 0 after 976 usecs
[    2.835009] calling  init_minix_fs+0x0/0x75 @ 1
[    2.840306] initcall init_minix_fs+0x0/0x75 returned 0 after 976 usecs
[    2.846008] calling  init_fat_fs+0x0/0x65 @ 1
[    2.852518] initcall init_fat_fs+0x0/0x65 returned 0 after 976 usecs
[    2.858011] calling  init_msdos_fs+0x0/0x2e @ 1
[    2.863011] initcall init_msdos_fs+0x0/0x2e returned 0 after 0 usecs
[    2.869007] calling  init_hfs_fs+0x0/0x6f @ 1
[    2.874675] initcall init_hfs_fs+0x0/0x6f returned 0 after 976 usecs
[    2.880007] calling  vxfs_init+0x0/0x6c @ 1
[    2.885829] initcall vxfs_init+0x0/0x6c returned 0 after 0 usecs
[    2.891010] calling  init_nfs_fs+0x0/0x155 @ 1
[    2.899553] initcall init_nfs_fs+0x0/0x155 returned 0 after 2929 usecs
[    2.906012] calling  init_nlm+0x0/0x3b @ 1
[    2.910021] initcall init_nlm+0x0/0x3b returned 0 after 0 usecs
[    2.916010] calling  init_nls_cp437+0x0/0x2e @ 1
[    2.920042] initcall init_nls_cp437+0x0/0x2e returned 0 after 0 usecs
[    2.927007] calling  init_nls_cp855+0x0/0x2e @ 1
[    2.931007] initcall init_nls_cp855+0x0/0x2e returned 0 after 0 usecs
[    2.938007] calling  init_nls_cp860+0x0/0x2e @ 1
[    2.942007] initcall init_nls_cp860+0x0/0x2e returned 0 after 0 usecs
[    2.949007] calling  init_nls_cp861+0x0/0x2e @ 1
[    2.953007] initcall init_nls_cp861+0x0/0x2e returned 0 after 0 usecs
[    2.960007] calling  init_nls_cp862+0x0/0x2e @ 1
[    2.964007] initcall init_nls_cp862+0x0/0x2e returned 0 after 0 usecs
[    2.971007] calling  init_nls_cp863+0x0/0x2e @ 1
[    2.975007] initcall init_nls_cp863+0x0/0x2e returned 0 after 0 usecs
[    2.982006] calling  init_nls_cp865+0x0/0x2e @ 1
[    2.986007] initcall init_nls_cp865+0x0/0x2e returned 0 after 0 usecs
[    2.993006] calling  init_nls_cp866+0x0/0x2e @ 1
[    2.997007] initcall init_nls_cp866+0x0/0x2e returned 0 after 0 usecs
[    3.004007] calling  init_nls_cp1251+0x0/0x2e @ 1
[    3.008007] initcall init_nls_cp1251+0x0/0x2e returned 0 after 0 usecs
[    3.015007] calling  init_nls_iso8859_4+0x0/0x2e @ 1
[    3.020007] initcall init_nls_iso8859_4+0x0/0x2e returned 0 after 0 usecs
[    3.027007] calling  init_nls_iso8859_9+0x0/0x2e @ 1
[    3.031007] initcall init_nls_iso8859_9+0x0/0x2e returned 0 after 0 usecs
[    3.038007] calling  init_nls_iso8859_13+0x0/0x2e @ 1
[    3.043012] initcall init_nls_iso8859_13+0x0/0x2e returned 0 after 0 usecs
[    3.050007] calling  init_nls_iso8859_15+0x0/0x2e @ 1
[    3.055007] initcall init_nls_iso8859_15+0x0/0x2e returned 0 after 0 usecs
[    3.062007] calling  init_nls_utf8+0x0/0x3c @ 1
[    3.066007] initcall init_nls_utf8+0x0/0x3c returned 0 after 0 usecs
[    3.073006] calling  init_sysv_fs+0x0/0x63 @ 1
[    3.078411] initcall init_sysv_fs+0x0/0x63 returned 0 after 976 usecs
[    3.084010] calling  init_cifs+0x0/0x453 @ 1
[    3.091300] initcall init_cifs+0x0/0x453 returned 0 after 1953 usecs
[    3.097013] calling  init_efs_fs+0x0/0x80 @ 1
[    3.101010] EFS: 1.0a - http://aeschi.ch.eu.org/efs/
[    3.108123] initcall init_efs_fs+0x0/0x80 returned 0 after 6835 usecs
[    3.114011] calling  init_affs_fs+0x0/0x75 @ 1
[    3.119620] initcall init_affs_fs+0x0/0x75 returned 0 after 976 usecs
[    3.126008] calling  init_qnx4_fs+0x0/0x82 @ 1
[    3.131163] QNX4 filesystem 0.2.3 registered.
[    3.135010] initcall init_qnx4_fs+0x0/0x82 returned 0 after 4882 usecs
[    3.141008] calling  init_adfs_fs+0x0/0x75 @ 1
[    3.147310] initcall init_adfs_fs+0x0/0x75 returned 0 after 976 usecs
[    3.153010] calling  init_udf_fs+0x0/0x75 @ 1
[    3.158734] initcall init_udf_fs+0x0/0x75 returned 0 after 0 usecs
[    3.164008] calling  init_omfs_fs+0x0/0x2e @ 1
[    3.169012] initcall init_omfs_fs+0x0/0x2e returned 0 after 0 usecs
[    3.175009] calling  init_nilfs_fs+0x0/0xa5 @ 1
[    3.182917] initcall init_nilfs_fs+0x0/0xa5 returned 0 after 1953 usecs
[    3.189014] calling  init_btrfs_fs+0x0/0xa2 @ 1
[    3.198009] device: 'btrfs-control': device_add
[    3.203180] Btrfs loaded
[    3.205060] initcall init_btrfs_fs+0x0/0xa2 returned 0 after 10742 usecs
[    3.212010] calling  ipc_init+0x0/0x3f @ 1
[    3.216067] msgmni has been set to 1691
[    3.220069] initcall ipc_init+0x0/0x3f returned 0 after 3906 usecs
[    3.226014] calling  ipc_sysctl_init+0x0/0x30 @ 1
[    3.231021] initcall ipc_sysctl_init+0x0/0x30 returned 0 after 0 usecs
[    3.237009] calling  init_mqueue_fs+0x0/0xc2 @ 1
[    3.242843] initcall init_mqueue_fs+0x0/0xc2 returned 0 after 976 usecs
[    3.249010] calling  key_proc_init+0x0/0x6d @ 1
[    3.254058] initcall key_proc_init+0x0/0x6d returned 0 after 0 usecs
[    3.260009] calling  crypto_wq_init+0x0/0x4e @ 1
[    3.265456] initcall crypto_wq_init+0x0/0x4e returned 0 after 0 usecs
[    3.271008] calling  crypto_algapi_init+0x0/0x2b @ 1
[    3.276034] initcall crypto_algapi_init+0x0/0x2b returned 0 after 0 usecs
[    3.283008] calling  skcipher_module_init+0x0/0x4b @ 1
[    3.288007] initcall skcipher_module_init+0x0/0x4b returned 0 after 0 usecs
[    3.295007] calling  chainiv_module_init+0x0/0x2e @ 1
[    3.300032] initcall chainiv_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.307006] calling  eseqiv_module_init+0x0/0x2e @ 1
[    3.312008] initcall eseqiv_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.319006] calling  md5_mod_init+0x0/0x2e @ 1
[    3.323833] initcall md5_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.330008] calling  rmd256_mod_init+0x0/0x2e @ 1
[    3.334961] initcall rmd256_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.341007] calling  sha1_generic_mod_init+0x0/0x2e @ 1
[    3.346856] initcall sha1_generic_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.353007] calling  wp512_mod_init+0x0/0x72 @ 1
[    3.359242] initcall wp512_mod_init+0x0/0x72 returned 0 after 976 usecs
[    3.365010] calling  crypto_ecb_module_init+0x0/0x2e @ 1
[    3.371062] initcall crypto_ecb_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.378008] calling  crypto_cbc_module_init+0x0/0x2e @ 1
[    3.383026] initcall crypto_cbc_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.390012] calling  crypto_module_init+0x0/0x2e @ 1
[    3.395014] initcall crypto_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.402008] calling  cryptd_init+0x0/0x10b @ 1
[    3.406015] initcall cryptd_init+0x0/0x10b returned 0 after 0 usecs
[    3.413007] calling  des_generic_mod_init+0x0/0x53 @ 1
[    3.418755] initcall des_generic_mod_init+0x0/0x53 returned 0 after 0 usecs
[    3.425007] calling  aes_init+0x0/0x2e @ 1
[    3.429975] initcall aes_init+0x0/0x2e returned 0 after 0 usecs
[    3.435008] calling  cast6_mod_init+0x0/0x2e @ 1
[    3.440537] initcall cast6_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.447008] calling  arc4_init+0x0/0x2e @ 1
[    3.451427] initcall arc4_init+0x0/0x2e returned 0 after 0 usecs
[    3.457008] calling  seed_init+0x0/0x2e @ 1
[    3.461788] initcall seed_init+0x0/0x2e returned 0 after 0 usecs
[    3.467008] calling  deflate_mod_init+0x0/0x2e @ 1
[    3.473147] initcall deflate_mod_init+0x0/0x2e returned 0 after 976 usecs
[    3.473172] cryptomgr_test used greatest stack depth: 2304 bytes left
[    3.486013] calling  zlib_mod_init+0x0/0x2e @ 1
[    3.491634] initcall zlib_mod_init+0x0/0x2e returned 0 after 976 usecs
[    3.491658] cryptomgr_test used greatest stack depth: 1940 bytes left
[    3.504008] calling  crc32c_mod_init+0x0/0x2e @ 1
[    3.509683] initcall crc32c_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.516007] calling  crypto_authenc_module_init+0x0/0x2e @ 1
[    3.521008] initcall crypto_authenc_module_init+0x0/0x2e returned 0 after 0 usecs
[    3.529007] calling  lzo_mod_init+0x0/0x2e @ 1
[    3.533887] initcall lzo_mod_init+0x0/0x2e returned 0 after 0 usecs
[    3.540007] calling  krng_mod_init+0x0/0x2e @ 1
[    3.544734] alg: No test for stdrng (krng)
[    3.545015] initcall krng_mod_init+0x0/0x2e returned 0 after 976 usecs
[    3.552008] calling  prng_mod_init+0x0/0x2e @ 1
[    3.573686] initcall prng_mod_init+0x0/0x2e returned 0 after 16601 usecs
[    3.580007] calling  ghash_mod_init+0x0/0x2e @ 1
[    3.585087] alg: No test for ghash (ghash-generic)
[    3.586012] initcall ghash_mod_init+0x0/0x2e returned 0 after 1953 usecs
[    3.593008] calling  proc_genhd_init+0x0/0x50 @ 1
[    3.598055] initcall proc_genhd_init+0x0/0x50 returned 0 after 0 usecs
[    3.604007] calling  noop_init+0x0/0x30 @ 1
[    3.608044] io scheduler noop registered
[    3.612007] initcall noop_init+0x0/0x30 returned 0 after 3906 usecs
[    3.618006] calling  as_init+0x0/0x30 @ 1
[    3.622005] io scheduler anticipatory registered (default)
[    3.628007] initcall as_init+0x0/0x30 returned 0 after 5859 usecs
[    3.634006] calling  deadline_init+0x0/0x30 @ 1
[    3.638006] io scheduler deadline registered
[    3.643006] initcall deadline_init+0x0/0x30 returned 0 after 4882 usecs
[    3.649006] calling  debug_objects_init_debugfs+0x0/0x76 @ 1
[    3.655062] initcall debug_objects_init_debugfs+0x0/0x76 returned 0 after 0 usecs
[    3.662006] calling  libcrc32c_mod_init+0x0/0x48 @ 1
[    3.667016] initcall libcrc32c_mod_init+0x0/0x48 returned 0 after 0 usecs
[    3.674006] calling  percpu_counter_startup+0x0/0x35 @ 1
[    3.679009] initcall percpu_counter_startup+0x0/0x35 returned 0 after 0 usecs
[    3.687007] calling  audit_classes_init+0x0/0x6b @ 1
[    3.691039] initcall audit_classes_init+0x0/0x6b returned 0 after 0 usecs
[    3.698006] calling  dynamic_debug_init+0x0/0x119 @ 1
[    3.704680] initcall dynamic_debug_init+0x0/0x119 returned 0 after 1953 usecs
[    3.712008] calling  bt8xxgpio_init+0x0/0x3a @ 1
[    3.716008] bus: 'pci': add driver bt8xxgpio
[    3.721706] initcall bt8xxgpio_init+0x0/0x3a returned 0 after 4882 usecs
[    3.728009] calling  pci_init+0x0/0x51 @ 1
[    3.732024] pci 0000:00:00.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.739045] pci 0000:00:00.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.745009] pci 0000:00:00.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.751008] pci 0000:00:00.0: calling pci_fixup_video+0x0/0xb3
[    3.757020] pci 0000:00:01.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.764010] pci 0000:00:01.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.770009] pci 0000:00:01.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.777007] pci 0000:00:01.0: calling pci_fixup_video+0x0/0xb3
[    3.782021] pci 0000:00:01.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.789014] pci 0000:00:01.1: calling quirk_cardbus_legacy+0x0/0x46
[    3.795007] pci 0000:00:01.1: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.802006] pci 0000:00:01.1: calling pci_fixup_video+0x0/0xb3
[    3.808025] pci 0000:00:02.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.814019] pci 0000:00:02.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.820007] pci 0000:00:02.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.838038] pci 0000:00:02.0: calling pci_fixup_video+0x0/0xb3
[    3.844022] pci 0000:00:02.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.850016] pci 0000:00:02.1: calling quirk_cardbus_legacy+0x0/0x46
[    3.857007] pci 0000:00:02.1: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.863043] pci 0000:00:02.1: calling pci_fixup_video+0x0/0xb3
[    3.869021] pci 0000:00:04.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.876014] pci 0000:00:04.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.882007] pci 0000:00:04.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.888006] pci 0000:00:04.0: calling pci_fixup_video+0x0/0xb3
[    3.894019] pci 0000:00:06.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.901013] pci 0000:00:06.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.907007] pci 0000:00:06.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.914006] pci 0000:00:06.0: calling pci_fixup_video+0x0/0xb3
[    3.919019] pci 0000:00:09.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.926010] pci 0000:00:09.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.932007] pci 0000:00:09.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.939006] pci 0000:00:09.0: calling pci_fixup_video+0x0/0xb3
[    3.945020] pci 0000:00:0a.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.951013] pci 0000:00:0a.0: calling quirk_cardbus_legacy+0x0/0x46
[    3.958007] pci 0000:00:0a.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    3.964006] pci 0000:00:0a.0: calling pci_fixup_video+0x0/0xb3
[    3.970019] pci 0000:00:0b.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    3.976095] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    3.982008] pci 0000:00:0b.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x8c
[    3.989012] pci 0000:00:0b.0: Found disabled HT MSI Mapping
[    3.995016] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.000008] pci 0000:00:0b.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x84
[    4.008008] pci 0000:00:0b.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.014007] pci 0000:00:0b.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.020006] pci 0000:00:0b.0: calling pci_fixup_video+0x0/0xb3
[    4.026020] pci 0000:00:0c.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    4.033103] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.038008] pci 0000:00:0c.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x8c
[    4.045015] pci 0000:00:0c.0: Found disabled HT MSI Mapping
[    4.051016] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.056007] pci 0000:00:0c.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x84
[    4.064007] pci 0000:00:0c.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.070010] pci 0000:00:0c.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.077006] pci 0000:00:0c.0: calling pci_fixup_video+0x0/0xb3
[    4.082020] pci 0000:00:0d.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    4.089115] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.095008] pci 0000:00:0d.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x8c
[    4.102015] pci 0000:00:0d.0: Found disabled HT MSI Mapping
[    4.107016] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.113007] pci 0000:00:0d.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x84
[    4.120007] pci 0000:00:0d.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.126007] pci 0000:00:0d.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.133006] pci 0000:00:0d.0: calling pci_fixup_video+0x0/0xb3
[    4.139020] pci 0000:00:0e.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x2f
[    4.145126] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.151008] pci 0000:00:0e.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x8c
[    4.158015] pci 0000:00:0e.0: Found disabled HT MSI Mapping
[    4.164018] pci 0000:00:00.0: Found enabled HT MSI Mapping
[    4.169007] pci 0000:00:0e.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x84
[    4.177007] pci 0000:00:0e.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.183007] pci 0000:00:0e.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.190006] pci 0000:00:0e.0: calling pci_fixup_video+0x0/0xb3
[    4.196021] pci 0000:00:18.0: calling quirk_amd_nb_node+0x0/0x6c
[    4.202010] pci 0000:00:18.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.208007] pci 0000:00:18.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.214006] pci 0000:00:18.0: calling pci_fixup_video+0x0/0xb3
[    4.220020] pci 0000:00:18.1: calling quirk_amd_nb_node+0x0/0x6c
[    4.226010] pci 0000:00:18.1: calling quirk_cardbus_legacy+0x0/0x46
[    4.232007] pci 0000:00:18.1: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.239006] pci 0000:00:18.1: calling pci_fixup_video+0x0/0xb3
[    4.245020] pci 0000:00:18.2: calling quirk_amd_nb_node+0x0/0x6c
[    4.251010] pci 0000:00:18.2: calling quirk_cardbus_legacy+0x0/0x46
[    4.257007] pci 0000:00:18.2: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.264006] pci 0000:00:18.2: calling pci_fixup_video+0x0/0xb3
[    4.269020] pci 0000:00:18.3: calling quirk_amd_nb_node+0x0/0x6c
[    4.275010] pci 0000:00:18.3: calling quirk_cardbus_legacy+0x0/0x46
[    4.282007] pci 0000:00:18.3: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.288006] pci 0000:00:18.3: calling pci_fixup_video+0x0/0xb3
[    4.294021] pci 0000:05:07.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.300009] pci 0000:05:07.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.307006] pci 0000:05:07.0: calling pci_fixup_video+0x0/0xb3
[    4.313020] pci 0000:01:00.0: calling quirk_cardbus_legacy+0x0/0x46
[    4.319009] pci 0000:01:00.0: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.326009] pci 0000:01:00.0: calling pci_fixup_video+0x0/0xb3
[    4.331007] pci 0000:01:00.0: Boot video device
[    4.336020] pci 0000:01:00.1: calling quirk_cardbus_legacy+0x0/0x46
[    4.342008] pci 0000:01:00.1: calling quirk_usb_early_handoff+0x0/0x5a9
[    4.349006] pci 0000:01:00.1: calling pci_fixup_video+0x0/0xb3
[    4.355019] initcall pci_init+0x0/0x51 returned 0 after 608398 usecs
[    4.361008] calling  pci_proc_init+0x0/0x7a @ 1
[    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976 usecs
[    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
[    4.378368] bus: 'pci_express': registered
[    4.382009] bus: 'pci': add driver pcieport-driver
[    4.387058] bus: 'pci': driver_probe_device: matched device 0000:00:0b.0 with driver pcieport-driver
[    4.396005] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0b.0
[    4.404056] cpumask_of_node(255): node > nr_node_ids(16)
[    4.410007] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
[    4.415005] Call Trace:
[    4.418010]  [<c182cdac>] ? printk+0x22/0x35
[    4.422009]  [<c10503f6>] cpumask_of_node+0x32/0x74
[    4.427007]  [<c1344e71>] pci_device_probe+0x7a/0xee
[    4.432009]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    4.437008]  [<c13820be>] __driver_attach+0x56/0x84
[    4.442008]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    4.447007]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.452007]  [<c1381d7a>] driver_attach+0x27/0x3a
[    4.456007]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.461007]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    4.466008]  [<c1382424>] driver_register+0x9b/0x10c
[    4.471008]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    4.476007]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    4.482007]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    4.487007]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    4.492007]  [<c1001096>] do_one_initcall+0x6d/0x183
[    4.497008]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    4.501007]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    4.506007]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    4.511207] ------------[ cut here ]------------
[    4.511999] WARNING: at kernel/lockdep.c:2813 __lock_acquire+0x7bc/0x147a()
[    4.511999] Hardware name: System Product Name
[    4.511999] Modules linked in:
[    4.511999] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
[    4.511999] Call Trace:
[    4.511999]  [<c10947d7>] ? __lock_acquire+0x7bc/0x147a
[    4.511999]  [<c1069325>] warn_slowpath_common+0x74/0xb5
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1069387>] warn_slowpath_null+0x21/0x35
[    4.511999]  [<c10947d7>] __lock_acquire+0x7bc/0x147a
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c1095479>] ? __lock_acquire+0x145e/0x147a
[    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1095563>] lock_acquire+0xce/0xf6
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c1830676>] _spin_lock+0x35/0x55
[    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    4.511999]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    4.511999]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    4.511999]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    4.511999]  [<c1042cde>] create_irq_nr+0x48/0xce
[    4.511999]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    4.511999]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    4.511999]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    4.511999]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    4.511999]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    4.511999]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    4.511999]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    4.511999]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    4.511999]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    4.511999]  [<c1344b65>] local_pci_probe+0x22/0x35
[    4.511999]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    4.511999]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    4.511999]  [<c13820be>] __driver_attach+0x56/0x84
[    4.511999]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    4.511999]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.511999]  [<c1381d7a>] driver_attach+0x27/0x3a
[    4.511999]  [<c1382068>] ? __driver_attach+0x0/0x84
[    4.511999]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    4.511999]  [<c1382424>] driver_register+0x9b/0x10c
[    4.511999]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    4.511999]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    4.511999]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    4.511999]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    4.511999]  [<c1001096>] do_one_initcall+0x6d/0x183
[    4.511999]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    4.511999]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    4.511999]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    4.511999] ---[ end trace 5a5d197966b56a2e ]---
[    5.704001] BUG: spinlock lockup on CPU#1, swapper/1, c1bdbaac
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  2.6.31 #14941
[    5.704001] Call Trace:
[    5.704001]  [<c182cdac>] ? printk+0x22/0x35
[    5.704001]  [<c1331fca>] _raw_spin_lock+0x106/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    5.704001] sending NMI to all CPUs:
[    5.704001] NMI backtrace for cpu 1
[    5.704001] 
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  (2.6.31 #14941) System Product Name
[    5.704001] EIP: 0060:[<c1092481>] EFLAGS: 00000046 CPU: 1
[    5.704001] EIP is at trace_hardirqs_off_caller+0xb8/0xbd
[    5.704001] EAX: 00000000 EBX: f60b8000 ECX: c1be08e4 EDX: c103ff84
[    5.704001] ESI: c103ff84 EDI: 00000006 EBP: f60a2c30 ESP: f60a2c24
[    5.704001]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[    5.704001] CR0: 8005003b CR2: 00000000 CR3: 01bd7000 CR4: 000006f0
[    5.704001] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
[    5.704001] DR6: ffff0ff0 DR7: 00000400
[    5.704001] Call Trace:
[    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
[    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
[    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
[    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[    5.704001] Pid: 1, comm: swapper Tainted: G        W  2.6.31 #14941
[    5.704001] Call Trace:
[    5.704001]  [<c102ae6f>] ? show_regs+0x34/0x4b
[    5.704001]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
[    5.704001]  [<c1831365>] do_nmi+0xa9/0x2a9
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c1092481>] ? trace_hardirqs_off_caller+0xb8/0xbd
[    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
[    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
[    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
[    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
[    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
[    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
[    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
[    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
[    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
[    5.704001]  [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
[    5.704001]  [<c1042cde>] create_irq_nr+0x48/0xce
[    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
[    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
[    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
[    5.704001]  [<c1349380>] pcie_port_device_register+0x318/0x508
[    5.704001]  [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c
[    5.704001]  [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d
[    5.704001]  [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c
[    5.704001]  [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e
[    5.704001]  [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f
[    5.704001]  [<c1344b65>] local_pci_probe+0x22/0x35
[    5.704001]  [<c1344e9b>] pci_device_probe+0xa4/0xee
[    5.704001]  [<c1381faf>] driver_probe_device+0xc1/0x17a
[    5.704001]  [<c13820be>] __driver_attach+0x56/0x84
[    5.704001]  [<c1381645>] bus_for_each_dev+0x53/0x8e
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1381d7a>] driver_attach+0x27/0x3a
[    5.704001]  [<c1382068>] ? __driver_attach+0x0/0x84
[    5.704001]  [<c1380f2f>] bus_add_driver+0x122/0x25a
[    5.704001]  [<c1382424>] driver_register+0x9b/0x10c
[    5.704001]  [<c13320a3>] ? __spin_lock_init+0x34/0x69
[    5.704001]  [<c13450df>] __pci_register_driver+0x56/0xc3
[    5.704001]  [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60
[    5.704001]  [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60
[    5.704001]  [<c1001096>] do_one_initcall+0x6d/0x183
[    5.704001]  [<c1c5a4d6>] kernel_init+0x187/0x1ec
[    5.704001]  [<c1c5a34f>] ? kernel_init+0x0/0x1ec
[    5.704001]  [<c102cce7>] kernel_thread_helper+0x7/0x10
[  129.036999] NMI backtrace for cpu 0
[  129.036999] 
[  129.036999] Pid: 0, comm: swapper Tainted: G        W  (2.6.31 #14941) System Product Name
[  129.036999] EIP: 0060:[<c10325b2>] EFLAGS: 00000246 CPU: 0
[  129.036999] EIP is at default_idle+0x9a/0x110
[  129.036999] EAX: 00000000 EBX: c1c560d0 ECX: c102af40 EDX: 00733000
[  129.036999] ESI: 00000000 EDI: c1bd8000 EBP: c1bd6fa0 ESP: c1bd6f7c
[  129.036999]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  129.036999] CR0: 8005003b CR2: 00000000 CR3: 01bd7000 CR4: 000006f0
[  129.036999] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
[  129.036999] DR6: ffff0ff0 DR7: 00000400
[  129.036999] Call Trace:
[  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
[  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
[  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
[  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
[  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
[  129.036999] Pid: 0, comm: swapper Tainted: G        W  2.6.31 #14941
[  129.036999] Call Trace:
[  129.036999]  [<c102ae6f>] ? show_regs+0x34/0x4b
[  129.036999]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
[  129.036999]  [<c1831365>] do_nmi+0xa9/0x2a9
[  129.036999]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
[  129.036999]  [<c102af40>] ? cpu_idle+0xba/0xee
[  129.036999]  [<c10325b2>] ? default_idle+0x9a/0x110
[  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
[  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
[  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
[  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
[  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
\x03

[-- Attachment #3: config --]
[-- Type: text/plain, Size: 70393 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31
# Thu Sep 17 19:02:20 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
# CONFIG_TREE_RCU is not set
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_EXACT=y
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CGROUP_NS is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
# CONFIG_CGROUP_MEM_RES_CTLR_SWAP is not set
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
# CONFIG_RELAY is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
CONFIG_PERF_COUNTERS=y
# CONFIG_EVENT_PROFILE is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_MARKERS is not set
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_SLOW_WORK is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_ELAN=y
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
CONFIG_X86_NUMAQ=y
CONFIG_X86_VISWS=y
CONFIG_X86_SUMMIT=y
# CONFIG_X86_ES7000 is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
# CONFIG_MEMTEST is not set
CONFIG_X86_SUMMIT_NUMA=y
CONFIG_X86_CYCLONE_TIMER=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=4
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
# CONFIG_HPET_TIMER is not set
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=32
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_VISWS_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_OLD_MCE is not set
CONFIG_X86_NEW_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
CONFIG_X86_CPU_DEBUG=y
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_NUMA=y

#
# NUMA (Summit) requires SMP, 64GB highmem support, ACPI
#
CONFIG_NODES_SHIFT=4
CONFIG_HAVE_ARCH_BOOTMEM=y
CONFIG_ARCH_HAVE_MEMORY_PRESENT=y
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_HAVE_ARCH_ALLOC_REMAP=y
CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_DISCONTIGMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_DISCONTIGMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MATH_EMULATION=y
# CONFIG_MTRR is not set
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
# CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID is not set

#
# Power management and ACPI options
#
# CONFIG_PM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
CONFIG_PCI_GODIRECT=y
# CONFIG_PCI_GOOLPC is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_MCA=y
CONFIG_MCA_LEGACY=y
# CONFIG_MCA_PROC_FS is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA_DEBUG=y
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
# CONFIG_PCMCIA_IOCTL is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=m
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_VERBOSE is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
CONFIG_NET_IPGRE=m
# CONFIG_NET_IPGRE_BROADCAST is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_PIMSM_V1 is not set
# CONFIG_IP_PIMSM_V2 is not set
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=m
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
CONFIG_INET_XFRM_MODE_TRANSPORT=m
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=y
# CONFIG_TCP_CONG_HYBLA is not set
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_SCALABLE=y
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
CONFIG_DEFAULT_VEGAS=y
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="vegas"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=y
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
CONFIG_NETFILTER_XT_MATCH_MAC=y
CONFIG_NETFILTER_XT_MATCH_MARK=m
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_OWNER=m
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=y
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
# CONFIG_IP_VS_PROTO_AH is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
# CONFIG_IP_VS_LC is not set
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
# CONFIG_IP_VS_NQ is not set

#
# IPVS application helper
#
# CONFIG_IP_VS_FTP is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=y
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=y
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_IP_NF_MANGLE=y
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
# CONFIG_IP_NF_RAW is not set
CONFIG_IP_NF_SECURITY=y
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
# CONFIG_IP_NF_ARP_MANGLE is not set

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
CONFIG_TIPC_DEBUG=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
# CONFIG_ATM_LANE is not set
# CONFIG_ATM_BR2684 is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
# CONFIG_NET_DSA_TAG_DSA is not set
CONFIG_NET_DSA_TAG_EDSA=y
# CONFIG_NET_DSA_TAG_TRAILER is not set
CONFIG_NET_DSA_MV88E6XXX=y
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
CONFIG_NET_DSA_MV88E6123_61_65=y
# CONFIG_VLAN_8021Q is not set
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
CONFIG_IPX_INTERN=y
CONFIG_ATALK=m
# CONFIG_DEV_APPLETALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_ECONET=m
# CONFIG_ECONET_AUNUDP is not set
# CONFIG_ECONET_NATIVE is not set
CONFIG_WAN_ROUTER=y
# CONFIG_PHONET is not set
CONFIG_IEEE802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=y
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=y
CONFIG_NET_SCH_ATM=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=y
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=y
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=y
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=y
CONFIG_NET_SCH_INGRESS=y

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
CONFIG_NET_CLS_TCINDEX=y
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=y
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
# CONFIG_NET_EMATCH is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=y
CONFIG_GACT_PROB=y
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=y
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
# CONFIG_ROSE is not set

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=y
CONFIG_YAM=y
CONFIG_CAN=m
# CONFIG_CAN_RAW is not set
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_DEV is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=m
# CONFIG_IRCOMM is not set
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
# CONFIG_DONGLE is not set
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
# CONFIG_SIGMATEL_FIR is not set
# CONFIG_NSC_FIR is not set
CONFIG_WINBOND_FIR=m
CONFIG_TOSHIBA_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
# CONFIG_BT_L2CAP is not set
CONFIG_BT_SCO=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_BCSP is not set
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
# CONFIG_BT_HCIBT3C is not set
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEFAULT_PS_VALUE=1
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_WIRELESS_OLD_REGULATORY is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
CONFIG_MAC80211_DEBUG_MENU=y
CONFIG_MAC80211_DEBUG_PACKET_ALIGNMENT=y
CONFIG_MAC80211_NOINLINE=y
CONFIG_MAC80211_VERBOSE_DEBUG=y
# CONFIG_MAC80211_HT_DEBUG is not set
CONFIG_MAC80211_TKIP_DEBUG=y
CONFIG_MAC80211_IBSS_DEBUG=y
CONFIG_MAC80211_VERBOSE_PS_DEBUG=y
# CONFIG_MAC80211_DRIVER_API_TRACER is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
CONFIG_BLK_DEV_DAC960=y
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=y
# CONFIG_BLK_DEV_OSD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_UB=y
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
CONFIG_DELL_LAPTOP=m
# CONFIG_ISL29003 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=m
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=y
CONFIG_SCSI_CXGB3_ISCSI=y
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
CONFIG_MEGARAID_LEGACY=y
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=y
CONFIG_SCSI_FD_MCS=y
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IBMMCA=m
# CONFIG_IBMMCA_SCSI_ORDER_STANDARD is not set
CONFIG_IBMMCA_SCSI_DEV_RESET=y
CONFIG_SCSI_IPS=m
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_NCR_D700=y
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_NCR_Q720=m
CONFIG_SCSI_NCR53C8XX_DEFAULT_TAGS=8
CONFIG_SCSI_NCR53C8XX_MAX_TAGS=32
CONFIG_SCSI_NCR53C8XX_SYNC=20
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
CONFIG_SCSI_LPFC=y
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_SIM710=m
# CONFIG_SCSI_DC395x is not set
CONFIG_SCSI_DC390T=y
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_SRP is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_NINJA_SCSI=m
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_SATA_PMP is not set
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=y
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SX4=m
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
CONFIG_SATA_VIA=y
CONFIG_SATA_VITESSE=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_CMD640_PCI=y
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=y
CONFIG_PATA_CS5535=m
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=y
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=y
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=y
CONFIG_PATA_HPT3X2N=y
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
CONFIG_PATA_JMICRON=m
CONFIG_PATA_TRIFLEX=y
CONFIG_PATA_MARVELL=y
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=y
CONFIG_PATA_OPTI=y
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC_OLD=y
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=y
CONFIG_PATA_RZ1000=m
CONFIG_PATA_SC1200=m
# CONFIG_PATA_SERVERWORKS is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
# CONFIG_PATA_VIA is not set
CONFIG_PATA_WINBOND=y
CONFIG_PATA_SCH=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID6_PQ=m
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_MIRROR is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
CONFIG_DM_DELAY=y
# CONFIG_DM_UEVENT is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=y
# CONFIG_FIREWIRE_NET is not set
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
CONFIG_IEEE1394_PCILYNX=y
CONFIG_IEEE1394_SBP2=y
CONFIG_IEEE1394_SBP2_PHYS_DMA=y
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=y
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=y
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_I2O=y
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=y
# CONFIG_I2O_BLOCK is not set
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=y
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
# CONFIG_VITESSE_PHY is not set
CONFIG_SMSC_PHY=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
CONFIG_LSI_ET1011C_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
# CONFIG_SUNGEM is not set
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_EL3=m
CONFIG_ELMC=m
CONFIG_ELMC_II=m
CONFIG_VORTEX=y
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_SMC=y
# CONFIG_ULTRAMCA is not set
CONFIG_ENC28J60=y
CONFIG_ENC28J60_WRITEVERIFY=y
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
CONFIG_TULIP=m
CONFIG_TULIP_MWI=y
# CONFIG_TULIP_MMIO is not set
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
# CONFIG_WINBOND_840 is not set
CONFIG_DM9102=y
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_AT1700=m
CONFIG_DEPCA=y
# CONFIG_HP100 is not set
CONFIG_NE2_MCA=m
# CONFIG_IBMLANA is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=y
# CONFIG_AMD8111_ETH is not set
CONFIG_ADAPTEC_STARFIRE=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=y
CONFIG_FEALNX=y
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=m
# CONFIG_SIS900 is not set
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
# CONFIG_TLAN is not set
# CONFIG_KS8842 is not set
CONFIG_KS8851=y
CONFIG_VIA_RHINE=y
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_SC92031=y
CONFIG_ATL2=y
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=y
CONFIG_ACENIC_OMIT_TIGON_I=y
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=y
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGBVF=y
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_SIS190=y
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
CONFIG_BNX2=m
# CONFIG_CNIC is not set
CONFIG_QLA3XXX=y
CONFIG_ATL1=y
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_JME=y
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=y
# CONFIG_ENIC is not set
CONFIG_IXGBE=m
CONFIG_IXGB=m
CONFIG_S2IO=y
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NIU=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=y
# CONFIG_QLGE is not set
# CONFIG_SFC is not set
CONFIG_BE2NET=y
CONFIG_TR=m
CONFIG_IBMTR=m
CONFIG_IBMOL=m
# CONFIG_IBMLS is not set
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m
CONFIG_MADGEMC=m
# CONFIG_SMCTR is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#
# CONFIG_WIMAX_I2400M_USB is not set

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_USBNET=y
# CONFIG_USB_NET_AX8817X is not set
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=y
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_ARMLINUX is not set
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_HSO=m
# CONFIG_USB_NET_INT51X1 is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_PCMCIA_IBMTR=m
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=y
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=y
# CONFIG_HDLC_PPP is not set

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
CONFIG_WANXL=y
CONFIG_PC300TOO=y
CONFIG_FARSYNC=y
CONFIG_DSCC4=m
# CONFIG_DSCC4_PCISYNC is not set
CONFIG_DSCC4_PCI_RST=y
# CONFIG_DLCI is not set
CONFIG_WAN_ROUTER_DRIVERS=m
# CONFIG_CYCLADES_SYNC is not set
# CONFIG_SBNI is not set
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
# CONFIG_ATM_ENI is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
CONFIG_ATM_ZATM_DEBUG=y
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
CONFIG_ATM_AMBASSADOR=m
CONFIG_ATM_AMBASSADOR_DEBUG=y
CONFIG_ATM_HORIZON=m
CONFIG_ATM_HORIZON_DEBUG=y
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
# CONFIG_IEEE802154_DRIVERS is not set
CONFIG_FDDI=m
# CONFIG_DEFXX is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=y
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=y
CONFIG_PPPOE=y
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_MISDN is not set
# CONFIG_ISDN_CAPI is not set
CONFIG_PHONE=m
# CONFIG_PHONE_IXJ is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_STOWAWAY=y
# CONFIG_KEYBOARD_SUNKBD is not set
CONFIG_KEYBOARD_TWL4030=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
# CONFIG_TABLET_USB_GTCO is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
CONFIG_TOUCHSCREEN_AD7879_SPI=y
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_DA9034=y
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_E2I is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_MCA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_RTC is not set
CONFIG_GEN_RTC=m
CONFIG_GEN_RTC_X=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=y
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_CS5535_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=m
# CONFIG_I2C_AMD756_S4882 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=y
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=y
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_STUB is not set
CONFIG_SCx200_ACB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=y
CONFIG_SENSORS_PCA9539=m
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_GPIO is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_TWL4030=m

#
# PCI GPIO expanders:
#
CONFIG_GPIO_BT8XX=y

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=m
CONFIG_BATTERY_DS2760=y
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_CHARGER_PCF50633=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_SENSORS_ABITUGURU=m
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=y
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=m
# CONFIG_SENSORS_ADM1031 is not set
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7462=y
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7473=y
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=m
# CONFIG_SENSORS_FSCHER is not set
# CONFIG_SENSORS_FSCPOS is not set
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
CONFIG_SENSORS_LIS3_SPI=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_HWMON_DEBUG_CHIP=y
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=m
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=m
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
CONFIG_60XX_WDT=y
CONFIG_SBC8360_WDT=y
# CONFIG_SBC7240_WDT is not set
CONFIG_CPU5_WDT=m
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=m
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_HTC_PASIC3 is not set
CONFIG_TPS65010=y
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_MFD_WM8400=m
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
# CONFIG_PCF50633_GPIO is not set
# CONFIG_AB3100_CORE is not set
CONFIG_EZX_PCAP=y
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=y
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEO_IR=m
# CONFIG_VIDEO_CAPTURE_DRIVERS is not set
# CONFIG_RADIO_ADAPTERS is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
# CONFIG_DVB_BUDGET_CORE is not set

#
# Supported USB Adapters
#
CONFIG_DVB_USB=y
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=y
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
# CONFIG_DVB_USB_DIBUSB_MC is not set
CONFIG_DVB_USB_DIB0700=y
CONFIG_DVB_USB_UMT_010=y
CONFIG_DVB_USB_CXUSB=y
CONFIG_DVB_USB_M920X=y
# CONFIG_DVB_USB_GL861 is not set
# CONFIG_DVB_USB_AU6610 is not set
# CONFIG_DVB_USB_DIGITV is not set
# CONFIG_DVB_USB_VP7045 is not set
CONFIG_DVB_USB_VP702X=y
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
# CONFIG_DVB_USB_AF9005 is not set
CONFIG_DVB_USB_DW2102=y
CONFIG_DVB_USB_CINERGY_T2=y
CONFIG_DVB_USB_ANYSEE=y
CONFIG_DVB_USB_DTV5100=y
CONFIG_DVB_USB_AF9015=y
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=y
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
# CONFIG_SMS_USB_DRV is not set

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y

#
# Supported BT878 Adapters
#

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=y

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
# CONFIG_DVB_STB6100 is not set
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV6110x=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
# CONFIG_DVB_S5H1420 is not set
CONFIG_DVB_STV0288=y
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=y
# CONFIG_DVB_TDA8083 is not set
CONFIG_DVB_TDA10086=m
# CONFIG_DVB_TDA8261 is not set
# CONFIG_DVB_VES1X93 is not set
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TDA826X=y
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=y
CONFIG_DVB_SI21XX=y

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_SP8870 is not set
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=y
CONFIG_DVB_DRX397XD=y
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=y
# CONFIG_DVB_NXT6000 is not set
# CONFIG_DVB_MT352 is not set
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=y
CONFIG_DVB_DIB3000MC=y
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=y

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
# CONFIG_DVB_TDA10023 is not set
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
# CONFIG_DVB_NXT200X is not set
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3304=m
CONFIG_DVB_LGDT3305=y
CONFIG_DVB_S5H1409=y
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
# CONFIG_DVB_TUNER_DIB0070 is not set

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
# CONFIG_DVB_ISL6405 is not set
# CONFIG_DVB_ISL6421 is not set
CONFIG_DVB_ISL6423=y
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y
CONFIG_DAB=y
CONFIG_USB_DABUSB=y

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
# CONFIG_DRM is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
# CONFIG_FB is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MBP_NVIDIA=y
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FONT_8x16=y
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_CS is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=y
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
CONFIG_USB_STORAGE_ONETOUCH=y
CONFIG_USB_STORAGE_KARMA=y
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
# CONFIG_USB_SERIAL_WHITEHEAT is not set
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_FUNSOFT is not set
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_GARMIN is not set
CONFIG_USB_SERIAL_IPW=m
# CONFIG_USB_SERIAL_IUU is not set
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
# CONFIG_USB_SERIAL_KEYSPAN_USA28 is not set
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
# CONFIG_USB_SERIAL_KEYSPAN_USA28XA is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XB is not set
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
# CONFIG_USB_SERIAL_KEYSPAN_USA19QW is not set
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
# CONFIG_USB_SERIAL_KEYSPAN_USA49W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49WLC is not set
# CONFIG_USB_SERIAL_KLSI is not set
CONFIG_USB_SERIAL_KOBIL_SCT=m
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
# CONFIG_USB_SERIAL_HP4X is not set
# CONFIG_USB_SERIAL_SAFE is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=y
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=y
CONFIG_USB_ATM=m
# CONFIG_USB_SPEEDTOUCH is not set
# CONFIG_USB_CXACRU is not set
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=m
CONFIG_UWB_WLP=m
CONFIG_UWB_I1480U=y
# CONFIG_UWB_I1480U_WLP is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_USER_MAD is not set
# CONFIG_INFINIBAND_USER_ACCESS is not set
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
# CONFIG_INFINIBAND_AMSO1100 is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB3_DEBUG=y
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y
# CONFIG_INFINIBAND_SRP is not set
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DEBUG_VERBOSE=y
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_AMD76X is not set
CONFIG_EDAC_E7XXX=m
# CONFIG_EDAC_E752X is not set
CONFIG_EDAC_I82875P=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I82860=m
CONFIG_EDAC_R82600=m
# CONFIG_EDAC_I5000 is not set
CONFIG_EDAC_I5100=m
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set

#
# TI VLYNQ
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4DEV_COMPAT=y
# CONFIG_EXT4_FS_XATTR is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_NILFS2_FS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_NTFS_FS=m
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=y
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=m
CONFIG_EFS_FS=y
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=y
# CONFIG_ROMFS_FS is not set
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
# CONFIG_ROOT_NFS is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG2=y
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
CONFIG_CODA_FS=m
CONFIG_AFS_FS=y
# CONFIG_AFS_DEBUG is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
# CONFIG_ACORN_PARTITION_EESOX is not set
# CONFIG_ACORN_PARTITION_ICS is not set
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=m
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=m
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
CONFIG_DEBUG_KMEMLEAK_TEST=m
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_LKDTM=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_IRQSOFF_TRACER=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
# CONFIG_WORKQUEUE_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
# CONFIG_KGDB_SERIAL_CONSOLE is not set
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_4KSTACKS=y
CONFIG_DOUBLEFAULT=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
CONFIG_CPA_DEBUG=y
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
# CONFIG_KVM_AMD is not set
# CONFIG_LGUEST is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:30 ` Ingo Molnar
@ 2009-09-17 17:36   ` Jesse Barnes
  2009-09-17 17:59     ` Ingo Molnar
  2009-09-17 17:45   ` Yinghai Lu
  1 sibling, 1 reply; 22+ messages in thread
From: Jesse Barnes @ 2009-09-17 17:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin

On Thu, 17 Sep 2009 19:30:12 +0200
Ingo Molnar <mingo@elte.hu> wrote:

> 
> * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
> > The following changes since commit
> > 332a3392188e0ad966543c87b8da2b9d246f301d: Linus Torvalds (1):
> >         Merge git://git.kernel.org/.../herbert/crypto-2.6
> 
> Since this went upstream -tip tests have been triggering nasty bootup 
> crashes in the PCI code:
> 
> [    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976
> usecs [    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
> [    4.378368] bus: 'pci_express': registered
> [    4.382009] bus: 'pci': add driver pcieport-driver
> [    4.387058] bus: 'pci': driver_probe_device: matched device
> 0000:00:0b.0 with driver pcieport-driver [    4.396005] bus: 'pci':
> really_probe: probing driver pcieport-driver with device 0000:00:0b.0
> [    4.404056] cpumask_of_node(255): node > nr_node_ids(16)
> [    4.410007] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
> [    4.415005] Call Trace: [    4.418010]  [<c182cdac>] ?
> printk+0x22/0x35 [    4.422009]  [<c10503f6>]
> cpumask_of_node+0x32/0x74 [    4.427007]  [<c1344e71>]
> pci_device_probe+0x7a/0xee [    4.432009]  [<c1381faf>]
> driver_probe_device+0xc1/0x17a [    4.437008]  [<c13820be>]
> __driver_attach+0x56/0x84 [    4.442008]  [<c1381645>]
> bus_for_each_dev+0x53/0x8e [    4.447007]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    4.452007]  [<c1381d7a>]
> driver_attach+0x27/0x3a [    4.456007]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    4.461007]  [<c1380f2f>]
> bus_add_driver+0x122/0x25a [    4.466008]  [<c1382424>]
> driver_register+0x9b/0x10c [    4.471008]  [<c13320a3>] ?
> __spin_lock_init+0x34/0x69 [    4.476007]  [<c13450df>]
> __pci_register_driver+0x56/0xc3 [    4.482007]  [<c1c7fb0c>] ?
> pcie_portdrv_init+0x0/0x60 [    4.487007]  [<c1c7fb49>]
> pcie_portdrv_init+0x3d/0x60 [    4.492007]  [<c1001096>]
> do_one_initcall+0x6d/0x183 [    4.497008]  [<c1c5a4d6>]
> kernel_init+0x187/0x1ec [    4.501007]  [<c1c5a34f>] ?
> kernel_init+0x0/0x1ec [    4.506007]  [<c102cce7>]
> kernel_thread_helper+0x7/0x10 [    4.511207] ------------[ cut
> here ]------------ [    4.511999] WARNING: at kernel/lockdep.c:2813
> __lock_acquire+0x7bc/0x147a() [    4.511999] Hardware name: System
> Product Name [    4.511999] Modules linked in:
> [    4.511999] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
> [    4.511999] Call Trace:
> [    4.511999]  [<c10947d7>] ? __lock_acquire+0x7bc/0x147a
> [    4.511999]  [<c1069325>] warn_slowpath_common+0x74/0xb5
> [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    4.511999]  [<c1069387>] warn_slowpath_null+0x21/0x35
> [    4.511999]  [<c10947d7>] __lock_acquire+0x7bc/0x147a
> [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> [    4.511999]  [<c1095479>] ? __lock_acquire+0x145e/0x147a
> [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    4.511999]  [<c1095563>] lock_acquire+0xce/0xf6
> [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    4.511999]  [<c1830676>] _spin_lock+0x35/0x55
> [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    4.511999]  [<c110d65c>] get_partial_node+0x2c/0xbd
> [    4.511999]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> [    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> [    4.511999]  [<c110de9a>] ?
> kmem_cache_alloc_node_notrace+0x3d/0x104 [    4.511999]  [<c110ded7>]
> kmem_cache_alloc_node_notrace+0x7a/0x104 [    4.511999]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> [<c1042cde>] create_irq_nr+0x48/0xce [    4.511999]  [<c1042dd3>]
> arch_setup_msi_irqs+0x6f/0x1b3 [    4.511999]  [<c134b685>] ?
> alloc_msi_entry+0x2b/0xb1 [    4.511999]  [<c134c40d>]
> pci_enable_msi_block+0x228/0x2bf [    4.511999]  [<c1349380>]
> pcie_port_device_register+0x318/0x508 [    4.511999]  [<c10934bb>] ?
> trace_hardirqs_on+0x19/0x2c [    4.511999]  [<c183049f>] ?
> _spin_unlock_irqrestore+0x55/0x7d [    4.511999]  [<c133e63f>] ?
> pci_bus_read_config_word+0x6f/0x8c [    4.511999]  [<c1349035>] ?
> pcie_port_device_probe+0x3b/0x6e [    4.511999]  [<c17ea9e4>]
> pcie_portdrv_probe+0x67/0x8f [    4.511999]  [<c1344b65>]
> local_pci_probe+0x22/0x35 [    4.511999]  [<c1344e9b>]
> pci_device_probe+0xa4/0xee [    4.511999]  [<c1381faf>]
> driver_probe_device+0xc1/0x17a [    4.511999]  [<c13820be>]
> __driver_attach+0x56/0x84 [    4.511999]  [<c1381645>]
> bus_for_each_dev+0x53/0x8e [    4.511999]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    4.511999]  [<c1381d7a>]
> driver_attach+0x27/0x3a [    4.511999]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    4.511999]  [<c1380f2f>]
> bus_add_driver+0x122/0x25a [    4.511999]  [<c1382424>]
> driver_register+0x9b/0x10c [    4.511999]  [<c13320a3>] ?
> __spin_lock_init+0x34/0x69 [    4.511999]  [<c13450df>]
> __pci_register_driver+0x56/0xc3 [    4.511999]  [<c1c7fb0c>] ?
> pcie_portdrv_init+0x0/0x60 [    4.511999]  [<c1c7fb49>]
> pcie_portdrv_init+0x3d/0x60 [    4.511999]  [<c1001096>]
> do_one_initcall+0x6d/0x183 [    4.511999]  [<c1c5a4d6>]
> kernel_init+0x187/0x1ec [    4.511999]  [<c1c5a34f>] ?
> kernel_init+0x0/0x1ec [    4.511999]  [<c102cce7>]
> kernel_thread_helper+0x7/0x10 [    4.511999] ---[ end trace
> 5a5d197966b56a2e ]--- [    5.704001] BUG: spinlock lockup on CPU#1,
> swapper/1, c1bdbaac [    5.704001] Pid: 1, comm: swapper Tainted:
> G        W  2.6.31 #14941 [    5.704001] Call Trace:
> [    5.704001]  [<c182cdac>] ? printk+0x22/0x35
> [    5.704001]  [<c1331fca>] _raw_spin_lock+0x106/0x142
> [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
> [    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
> [    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> [    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> [    5.704001]  [<c110de9a>] ?
> kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> kernel_thread_helper+0x7/0x10 [    5.704001] sending NMI to all CPUs:
> [    5.704001] NMI backtrace for cpu 1
> [    5.704001] 
> [    5.704001] Pid: 1, comm: swapper Tainted: G        W  (2.6.31
> #14941) System Product Name [    5.704001] EIP: 0060:[<c1092481>]
> EFLAGS: 00000046 CPU: 1 [    5.704001] EIP is at
> trace_hardirqs_off_caller+0xb8/0xbd [    5.704001] EAX: 00000000 EBX:
> f60b8000 ECX: c1be08e4 EDX: c103ff84 [    5.704001] ESI: c103ff84
> EDI: 00000006 EBP: f60a2c30 ESP: f60a2c24 [    5.704001]  DS: 007b
> ES: 007b FS: 00d8 GS: 00e0 SS: 0068 [    5.704001] CR0: 8005003b CR2:
> 00000000 CR3: 01bd7000 CR4: 000006f0 [    5.704001] DR0: 00000000
> DR1: 00000000 DR2: 00000000 DR3: 00000000 [    5.704001] DR6:
> ffff0ff0 DR7: 00000400 [    5.704001] Call Trace:
> [    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
> [    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
> [    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
> [    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
> [    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> [    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
> [    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> [    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> [    5.704001]  [<c110de9a>] ?
> kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> kernel_thread_helper+0x7/0x10 [    5.704001] Pid: 1, comm: swapper
> Tainted: G        W  2.6.31 #14941 [    5.704001] Call Trace:
> [    5.704001]  [<c102ae6f>] ? show_regs+0x34/0x4b
> [    5.704001]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> [    5.704001]  [<c1831365>] do_nmi+0xa9/0x2a9
> [    5.704001]  [<c103ff84>] ?
> default_send_IPI_mask_logical+0xde/0x100 [    5.704001]  [<c1830ea0>]
> nmi_stack_correct+0x2f/0x34 [    5.704001]  [<c103ff84>] ?
> default_send_IPI_mask_logical+0xde/0x100 [    5.704001]
> [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
> [    5.704001]  [<c1092481>] ? trace_hardirqs_off_caller+0xb8/0xbd
> [    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
> [    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
> [    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
> [    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55 [    5.704001]
> [<c110d65c>] ? get_partial_node+0x2c/0xbd [    5.704001]
> [<c110d65c>] get_partial_node+0x2c/0xbd [    5.704001]  [<c110db0a>]
> __slab_alloc+0x154/0x4a7 [    5.704001]  [<c17e65c4>] ?
> irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]  [<c110de9a>] ?
> kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> kernel_thread_helper+0x7/0x10 [  129.036999] NMI backtrace for cpu 0
> [  129.036999] 
> [  129.036999] Pid: 0, comm: swapper Tainted: G        W  (2.6.31
> #14941) System Product Name [  129.036999] EIP: 0060:[<c10325b2>]
> EFLAGS: 00000246 CPU: 0 [  129.036999] EIP is at
> default_idle+0x9a/0x110 [  129.036999] EAX: 00000000 EBX: c1c560d0
> ECX: c102af40 EDX: 00733000 [  129.036999] ESI: 00000000 EDI:
> c1bd8000 EBP: c1bd6fa0 ESP: c1bd6f7c [  129.036999]  DS: 007b ES:
> 007b FS: 00d8 GS: 00e0 SS: 0068 [  129.036999] CR0: 8005003b CR2:
> 00000000 CR3: 01bd7000 CR4: 000006f0 [  129.036999] DR0: 00000000
> DR1: 00000000 DR2: 00000000 DR3: 00000000 [  129.036999] DR6:
> ffff0ff0 DR7: 00000400 [  129.036999] Call Trace:
> [  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
> [  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
> [  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
> [  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
> [  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
> [  129.036999] Pid: 0, comm: swapper Tainted: G        W  2.6.31
> #14941 [  129.036999] Call Trace:
> [  129.036999]  [<c102ae6f>] ? show_regs+0x34/0x4b
> [  129.036999]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> [  129.036999]  [<c1831365>] do_nmi+0xa9/0x2a9
> [  129.036999]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
> [  129.036999]  [<c102af40>] ? cpu_idle+0xba/0xee
> [  129.036999]  [<c10325b2>] ? default_idle+0x9a/0x110
> [  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
> [  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
> [  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
> [  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
> [  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
> 
> Config and full bootlog attached.
> 
> Note:
> 
>  CONFIG_DEBUG_PER_CPU_MAPS=y
>  CONFIG_CPUMASK_OFFSTACK=y

Does this patch fix it?  I sent it to you earlier but I never heard
back...


diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c
index eb6eb61..ffcb516 100644
--- a/arch/x86/pci/common.c
+++ b/arch/x86/pci/common.c
@@ -640,7 +640,7 @@ int get_mp_bus_to_node(int busnum)
 
 #else /* CONFIG_X86_32 */
 
-static unsigned char mp_bus_to_node[BUS_NR] = {
+static int mp_bus_to_node[BUS_NR] = {
 	[0 ... BUS_NR - 1] = -1
 };
 

^ permalink raw reply related	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:30 ` Ingo Molnar
  2009-09-17 17:36   ` Jesse Barnes
@ 2009-09-17 17:45   ` Yinghai Lu
  2009-09-17 18:31     ` Ingo Molnar
  1 sibling, 1 reply; 22+ messages in thread
From: Yinghai Lu @ 2009-09-17 17:45 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Jesse Barnes, Rusty Russell, Tejun Heo, Linus Torvalds,
	linux-pci, linux-kernel, Thomas Gleixner, H. Peter Anvin

Ingo Molnar wrote:
> * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
>> The following changes since commit 332a3392188e0ad966543c87b8da2b9d246f301d:
>>   Linus Torvalds (1):
>>         Merge git://git.kernel.org/.../herbert/crypto-2.6
> 
> Since this went upstream -tip tests have been triggering nasty bootup 
> crashes in the PCI code:
> 
> [    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976 usecs
> [    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
> [    4.378368] bus: 'pci_express': registered
> [    4.382009] bus: 'pci': add driver pcieport-driver
> [    4.387058] bus: 'pci': driver_probe_device: matched device 0000:00:0b.0 with driver pcieport-driver
> [    4.396005] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0b.0
> [    4.404056] cpumask_of_node(255): node > nr_node_ids(16)

please check

[PATCH] x86/pci: retore 32bit to node0 as default node

to fix crash on 32bit system

diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c
index 5db96d4..e562ade 100644
--- a/arch/x86/pci/common.c
+++ b/arch/x86/pci/common.c
@@ -646,9 +646,7 @@ int get_mp_bus_to_node(int busnum)
 
 #else /* CONFIG_X86_32 */
 
-static unsigned char mp_bus_to_node[BUS_NR] = {
-	[0 ... BUS_NR - 1] = -1
-};
+static unsigned char mp_bus_to_node[BUS_NR];
 
 void set_mp_bus_to_node(int busnum, int node)
 {

^ permalink raw reply related	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:36   ` Jesse Barnes
@ 2009-09-17 17:59     ` Ingo Molnar
  2009-09-17 18:46       ` Jesse Barnes
  2009-09-18 15:27       ` [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
  0 siblings, 2 replies; 22+ messages in thread
From: Ingo Molnar @ 2009-09-17 17:59 UTC (permalink / raw)
  To: Jesse Barnes
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin


* Jesse Barnes <jbarnes@virtuousgeek.org> wrote:

> On Thu, 17 Sep 2009 19:30:12 +0200
> Ingo Molnar <mingo@elte.hu> wrote:
> 
> > 
> > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > 
> > > The following changes since commit
> > > 332a3392188e0ad966543c87b8da2b9d246f301d: Linus Torvalds (1):
> > >         Merge git://git.kernel.org/.../herbert/crypto-2.6
> > 
> > Since this went upstream -tip tests have been triggering nasty bootup 
> > crashes in the PCI code:
> > 
> > [    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976
> > usecs [    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
> > [    4.378368] bus: 'pci_express': registered
> > [    4.382009] bus: 'pci': add driver pcieport-driver
> > [    4.387058] bus: 'pci': driver_probe_device: matched device
> > 0000:00:0b.0 with driver pcieport-driver [    4.396005] bus: 'pci':
> > really_probe: probing driver pcieport-driver with device 0000:00:0b.0
> > [    4.404056] cpumask_of_node(255): node > nr_node_ids(16)
> > [    4.410007] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
> > [    4.415005] Call Trace: [    4.418010]  [<c182cdac>] ?
> > printk+0x22/0x35 [    4.422009]  [<c10503f6>]
> > cpumask_of_node+0x32/0x74 [    4.427007]  [<c1344e71>]
> > pci_device_probe+0x7a/0xee [    4.432009]  [<c1381faf>]
> > driver_probe_device+0xc1/0x17a [    4.437008]  [<c13820be>]
> > __driver_attach+0x56/0x84 [    4.442008]  [<c1381645>]
> > bus_for_each_dev+0x53/0x8e [    4.447007]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    4.452007]  [<c1381d7a>]
> > driver_attach+0x27/0x3a [    4.456007]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    4.461007]  [<c1380f2f>]
> > bus_add_driver+0x122/0x25a [    4.466008]  [<c1382424>]
> > driver_register+0x9b/0x10c [    4.471008]  [<c13320a3>] ?
> > __spin_lock_init+0x34/0x69 [    4.476007]  [<c13450df>]
> > __pci_register_driver+0x56/0xc3 [    4.482007]  [<c1c7fb0c>] ?
> > pcie_portdrv_init+0x0/0x60 [    4.487007]  [<c1c7fb49>]
> > pcie_portdrv_init+0x3d/0x60 [    4.492007]  [<c1001096>]
> > do_one_initcall+0x6d/0x183 [    4.497008]  [<c1c5a4d6>]
> > kernel_init+0x187/0x1ec [    4.501007]  [<c1c5a34f>] ?
> > kernel_init+0x0/0x1ec [    4.506007]  [<c102cce7>]
> > kernel_thread_helper+0x7/0x10 [    4.511207] ------------[ cut
> > here ]------------ [    4.511999] WARNING: at kernel/lockdep.c:2813
> > __lock_acquire+0x7bc/0x147a() [    4.511999] Hardware name: System
> > Product Name [    4.511999] Modules linked in:
> > [    4.511999] Pid: 1, comm: swapper Not tainted 2.6.31 #14941
> > [    4.511999] Call Trace:
> > [    4.511999]  [<c10947d7>] ? __lock_acquire+0x7bc/0x147a
> > [    4.511999]  [<c1069325>] warn_slowpath_common+0x74/0xb5
> > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c1069387>] warn_slowpath_null+0x21/0x35
> > [    4.511999]  [<c10947d7>] __lock_acquire+0x7bc/0x147a
> > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > [    4.511999]  [<c1095479>] ? __lock_acquire+0x145e/0x147a
> > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c1095563>] lock_acquire+0xce/0xf6
> > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c1830676>] _spin_lock+0x35/0x55
> > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c110d65c>] get_partial_node+0x2c/0xbd
> > [    4.511999]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> > [    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > [    4.511999]  [<c110de9a>] ?
> > kmem_cache_alloc_node_notrace+0x3d/0x104 [    4.511999]  [<c110ded7>]
> > kmem_cache_alloc_node_notrace+0x7a/0x104 [    4.511999]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    4.511999]
> > [<c1042cde>] create_irq_nr+0x48/0xce [    4.511999]  [<c1042dd3>]
> > arch_setup_msi_irqs+0x6f/0x1b3 [    4.511999]  [<c134b685>] ?
> > alloc_msi_entry+0x2b/0xb1 [    4.511999]  [<c134c40d>]
> > pci_enable_msi_block+0x228/0x2bf [    4.511999]  [<c1349380>]
> > pcie_port_device_register+0x318/0x508 [    4.511999]  [<c10934bb>] ?
> > trace_hardirqs_on+0x19/0x2c [    4.511999]  [<c183049f>] ?
> > _spin_unlock_irqrestore+0x55/0x7d [    4.511999]  [<c133e63f>] ?
> > pci_bus_read_config_word+0x6f/0x8c [    4.511999]  [<c1349035>] ?
> > pcie_port_device_probe+0x3b/0x6e [    4.511999]  [<c17ea9e4>]
> > pcie_portdrv_probe+0x67/0x8f [    4.511999]  [<c1344b65>]
> > local_pci_probe+0x22/0x35 [    4.511999]  [<c1344e9b>]
> > pci_device_probe+0xa4/0xee [    4.511999]  [<c1381faf>]
> > driver_probe_device+0xc1/0x17a [    4.511999]  [<c13820be>]
> > __driver_attach+0x56/0x84 [    4.511999]  [<c1381645>]
> > bus_for_each_dev+0x53/0x8e [    4.511999]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    4.511999]  [<c1381d7a>]
> > driver_attach+0x27/0x3a [    4.511999]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    4.511999]  [<c1380f2f>]
> > bus_add_driver+0x122/0x25a [    4.511999]  [<c1382424>]
> > driver_register+0x9b/0x10c [    4.511999]  [<c13320a3>] ?
> > __spin_lock_init+0x34/0x69 [    4.511999]  [<c13450df>]
> > __pci_register_driver+0x56/0xc3 [    4.511999]  [<c1c7fb0c>] ?
> > pcie_portdrv_init+0x0/0x60 [    4.511999]  [<c1c7fb49>]
> > pcie_portdrv_init+0x3d/0x60 [    4.511999]  [<c1001096>]
> > do_one_initcall+0x6d/0x183 [    4.511999]  [<c1c5a4d6>]
> > kernel_init+0x187/0x1ec [    4.511999]  [<c1c5a34f>] ?
> > kernel_init+0x0/0x1ec [    4.511999]  [<c102cce7>]
> > kernel_thread_helper+0x7/0x10 [    4.511999] ---[ end trace
> > 5a5d197966b56a2e ]--- [    5.704001] BUG: spinlock lockup on CPU#1,
> > swapper/1, c1bdbaac [    5.704001] Pid: 1, comm: swapper Tainted:
> > G        W  2.6.31 #14941 [    5.704001] Call Trace:
> > [    5.704001]  [<c182cdac>] ? printk+0x22/0x35
> > [    5.704001]  [<c1331fca>] _raw_spin_lock+0x106/0x142
> > [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
> > [    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
> > [    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> > [    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > [    5.704001]  [<c110de9a>] ?
> > kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> > kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> > arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> > alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> > pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> > pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> > trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> > _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> > pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> > pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> > pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> > local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> > pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> > driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> > __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> > bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> > driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> > bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> > driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> > __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> > __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> > pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> > pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> > do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> > kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> > kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > kernel_thread_helper+0x7/0x10 [    5.704001] sending NMI to all CPUs:
> > [    5.704001] NMI backtrace for cpu 1
> > [    5.704001] 
> > [    5.704001] Pid: 1, comm: swapper Tainted: G        W  (2.6.31
> > #14941) System Product Name [    5.704001] EIP: 0060:[<c1092481>]
> > EFLAGS: 00000046 CPU: 1 [    5.704001] EIP is at
> > trace_hardirqs_off_caller+0xb8/0xbd [    5.704001] EAX: 00000000 EBX:
> > f60b8000 ECX: c1be08e4 EDX: c103ff84 [    5.704001] ESI: c103ff84
> > EDI: 00000006 EBP: f60a2c30 ESP: f60a2c24 [    5.704001]  DS: 007b
> > ES: 007b FS: 00d8 GS: 00e0 SS: 0068 [    5.704001] CR0: 8005003b CR2:
> > 00000000 CR3: 01bd7000 CR4: 000006f0 [    5.704001] DR0: 00000000
> > DR1: 00000000 DR2: 00000000 DR3: 00000000 [    5.704001] DR6:
> > ffff0ff0 DR7: 00000400 [    5.704001] Call Trace:
> > [    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
> > [    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
> > [    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
> > [    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> > [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> > [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55
> > [    5.704001]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > [    5.704001]  [<c110d65c>] get_partial_node+0x2c/0xbd
> > [    5.704001]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> > [    5.704001]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > [    5.704001]  [<c110de9a>] ?
> > kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> > kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> > arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> > alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> > pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> > pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> > trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> > _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> > pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> > pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> > pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> > local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> > pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> > driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> > __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> > bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> > driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> > bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> > driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> > __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> > __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> > pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> > pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> > do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> > kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> > kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > kernel_thread_helper+0x7/0x10 [    5.704001] Pid: 1, comm: swapper
> > Tainted: G        W  2.6.31 #14941 [    5.704001] Call Trace:
> > [    5.704001]  [<c102ae6f>] ? show_regs+0x34/0x4b
> > [    5.704001]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> > [    5.704001]  [<c1831365>] do_nmi+0xa9/0x2a9
> > [    5.704001]  [<c103ff84>] ?
> > default_send_IPI_mask_logical+0xde/0x100 [    5.704001]  [<c1830ea0>]
> > nmi_stack_correct+0x2f/0x34 [    5.704001]  [<c103ff84>] ?
> > default_send_IPI_mask_logical+0xde/0x100 [    5.704001]
> > [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
> > [    5.704001]  [<c1092481>] ? trace_hardirqs_off_caller+0xb8/0xbd
> > [    5.704001]  [<c109249f>] trace_hardirqs_off+0x19/0x2c
> > [    5.704001]  [<c103ff84>] default_send_IPI_mask_logical+0xde/0x100
> > [    5.704001]  [<c103fc91>] default_send_IPI_all+0x35/0x87
> > [    5.704001]  [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> > [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> > [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55 [    5.704001]
> > [<c110d65c>] ? get_partial_node+0x2c/0xbd [    5.704001]
> > [<c110d65c>] get_partial_node+0x2c/0xbd [    5.704001]  [<c110db0a>]
> > __slab_alloc+0x154/0x4a7 [    5.704001]  [<c17e65c4>] ?
> > irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]  [<c110de9a>] ?
> > kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]  [<c110ded7>]
> > kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> > arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> > alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> > pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> > pcie_port_device_register+0x318/0x508 [    5.704001]  [<c10934bb>] ?
> > trace_hardirqs_on+0x19/0x2c [    5.704001]  [<c183049f>] ?
> > _spin_unlock_irqrestore+0x55/0x7d [    5.704001]  [<c133e63f>] ?
> > pci_bus_read_config_word+0x6f/0x8c [    5.704001]  [<c1349035>] ?
> > pcie_port_device_probe+0x3b/0x6e [    5.704001]  [<c17ea9e4>]
> > pcie_portdrv_probe+0x67/0x8f [    5.704001]  [<c1344b65>]
> > local_pci_probe+0x22/0x35 [    5.704001]  [<c1344e9b>]
> > pci_device_probe+0xa4/0xee [    5.704001]  [<c1381faf>]
> > driver_probe_device+0xc1/0x17a [    5.704001]  [<c13820be>]
> > __driver_attach+0x56/0x84 [    5.704001]  [<c1381645>]
> > bus_for_each_dev+0x53/0x8e [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1381d7a>]
> > driver_attach+0x27/0x3a [    5.704001]  [<c1382068>] ?
> > __driver_attach+0x0/0x84 [    5.704001]  [<c1380f2f>]
> > bus_add_driver+0x122/0x25a [    5.704001]  [<c1382424>]
> > driver_register+0x9b/0x10c [    5.704001]  [<c13320a3>] ?
> > __spin_lock_init+0x34/0x69 [    5.704001]  [<c13450df>]
> > __pci_register_driver+0x56/0xc3 [    5.704001]  [<c1c7fb0c>] ?
> > pcie_portdrv_init+0x0/0x60 [    5.704001]  [<c1c7fb49>]
> > pcie_portdrv_init+0x3d/0x60 [    5.704001]  [<c1001096>]
> > do_one_initcall+0x6d/0x183 [    5.704001]  [<c1c5a4d6>]
> > kernel_init+0x187/0x1ec [    5.704001]  [<c1c5a34f>] ?
> > kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > kernel_thread_helper+0x7/0x10 [  129.036999] NMI backtrace for cpu 0
> > [  129.036999] 
> > [  129.036999] Pid: 0, comm: swapper Tainted: G        W  (2.6.31
> > #14941) System Product Name [  129.036999] EIP: 0060:[<c10325b2>]
> > EFLAGS: 00000246 CPU: 0 [  129.036999] EIP is at
> > default_idle+0x9a/0x110 [  129.036999] EAX: 00000000 EBX: c1c560d0
> > ECX: c102af40 EDX: 00733000 [  129.036999] ESI: 00000000 EDI:
> > c1bd8000 EBP: c1bd6fa0 ESP: c1bd6f7c [  129.036999]  DS: 007b ES:
> > 007b FS: 00d8 GS: 00e0 SS: 0068 [  129.036999] CR0: 8005003b CR2:
> > 00000000 CR3: 01bd7000 CR4: 000006f0 [  129.036999] DR0: 00000000
> > DR1: 00000000 DR2: 00000000 DR3: 00000000 [  129.036999] DR6:
> > ffff0ff0 DR7: 00000400 [  129.036999] Call Trace:
> > [  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
> > [  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
> > [  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
> > [  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
> > [  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
> > [  129.036999] Pid: 0, comm: swapper Tainted: G        W  2.6.31
> > #14941 [  129.036999] Call Trace:
> > [  129.036999]  [<c102ae6f>] ? show_regs+0x34/0x4b
> > [  129.036999]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> > [  129.036999]  [<c1831365>] do_nmi+0xa9/0x2a9
> > [  129.036999]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
> > [  129.036999]  [<c102af40>] ? cpu_idle+0xba/0xee
> > [  129.036999]  [<c10325b2>] ? default_idle+0x9a/0x110
> > [  129.036999]  [<c17e54fb>] ? rest_init+0x7f/0x92
> > [  129.036999]  [<c102af46>] cpu_idle+0xc0/0xee
> > [  129.036999]  [<c17e54fb>] rest_init+0x7f/0x92
> > [  129.036999]  [<c1c5ab50>] start_kernel+0x3f8/0x410
> > [  129.036999]  [<c1c5a079>] __init_begin+0x79/0x8f
> > 
> > Config and full bootlog attached.
> > 
> > Note:
> > 
> >  CONFIG_DEBUG_PER_CPU_MAPS=y
> >  CONFIG_CPUMASK_OFFSTACK=y
> 
> Does this patch fix it?  I sent it to you earlier but I never heard 
> back...

Ah ... you probably sent it in the merge window communication blackout 
;-)

Will try, thanks.

	Ingo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:45   ` Yinghai Lu
@ 2009-09-17 18:31     ` Ingo Molnar
  0 siblings, 0 replies; 22+ messages in thread
From: Ingo Molnar @ 2009-09-17 18:31 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Jesse Barnes, Rusty Russell, Tejun Heo, Linus Torvalds,
	linux-pci, linux-kernel, Thomas Gleixner, H. Peter Anvin


* Yinghai Lu <yinghai@kernel.org> wrote:

> Ingo Molnar wrote:
> > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > 
> >> The following changes since commit 332a3392188e0ad966543c87b8da2b9d246f301d:
> >>   Linus Torvalds (1):
> >>         Merge git://git.kernel.org/.../herbert/crypto-2.6
> > 
> > Since this went upstream -tip tests have been triggering nasty bootup 
> > crashes in the PCI code:
> > 
> > [    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after 976 usecs
> > [    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
> > [    4.378368] bus: 'pci_express': registered
> > [    4.382009] bus: 'pci': add driver pcieport-driver
> > [    4.387058] bus: 'pci': driver_probe_device: matched device 0000:00:0b.0 with driver pcieport-driver
> > [    4.396005] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0b.0
> > [    4.404056] cpumask_of_node(255): node > nr_node_ids(16)
> 
> please check
> 
> [PATCH] x86/pci: retore 32bit to node0 as default node
> 
> to fix crash on 32bit system
> 
> diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c
> index 5db96d4..e562ade 100644
> --- a/arch/x86/pci/common.c
> +++ b/arch/x86/pci/common.c
> @@ -646,9 +646,7 @@ int get_mp_bus_to_node(int busnum)
>  
>  #else /* CONFIG_X86_32 */
>  
> -static unsigned char mp_bus_to_node[BUS_NR] = {
> -	[0 ... BUS_NR - 1] = -1
> -};
> +static unsigned char mp_bus_to_node[BUS_NR];
>  
>  void set_mp_bus_to_node(int busnum, int node)
>  {

This seems to have done the trick, thanks!

Tested-by: Ingo Molnar <mingo@elte.hu>

	Ingo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:59     ` Ingo Molnar
@ 2009-09-17 18:46       ` Jesse Barnes
  2009-09-18  7:59         ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Ingo Molnar
  2009-09-18 15:27       ` [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
  1 sibling, 1 reply; 22+ messages in thread
From: Jesse Barnes @ 2009-09-17 18:46 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin

On Thu, 17 Sep 2009 19:59:44 +0200
Ingo Molnar <mingo@elte.hu> wrote:

> 
> * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
> > On Thu, 17 Sep 2009 19:30:12 +0200
> > Ingo Molnar <mingo@elte.hu> wrote:
> > 
> > > 
> > > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > > 
> > > > The following changes since commit
> > > > 332a3392188e0ad966543c87b8da2b9d246f301d: Linus Torvalds (1):
> > > >         Merge git://git.kernel.org/.../herbert/crypto-2.6
> > > 
> > > Since this went upstream -tip tests have been triggering nasty
> > > bootup crashes in the PCI code:
> > > 
> > > [    4.366174] initcall pci_proc_init+0x0/0x7a returned 0 after
> > > 976 usecs [    4.373009] calling  pcie_portdrv_init+0x0/0x60 @ 1
> > > [    4.378368] bus: 'pci_express': registered
> > > [    4.382009] bus: 'pci': add driver pcieport-driver
> > > [    4.387058] bus: 'pci': driver_probe_device: matched device
> > > 0000:00:0b.0 with driver pcieport-driver [    4.396005] bus:
> > > 'pci': really_probe: probing driver pcieport-driver with device
> > > 0000:00:0b.0 [    4.404056] cpumask_of_node(255): node >
> > > nr_node_ids(16) [    4.410007] Pid: 1, comm: swapper Not tainted
> > > 2.6.31 #14941 [    4.415005] Call Trace: [    4.418010]
> > > [<c182cdac>] ? printk+0x22/0x35 [    4.422009]  [<c10503f6>]
> > > cpumask_of_node+0x32/0x74 [    4.427007]  [<c1344e71>]
> > > pci_device_probe+0x7a/0xee [    4.432009]  [<c1381faf>]
> > > driver_probe_device+0xc1/0x17a [    4.437008]  [<c13820be>]
> > > __driver_attach+0x56/0x84 [    4.442008]  [<c1381645>]
> > > bus_for_each_dev+0x53/0x8e [    4.447007]  [<c1382068>] ?
> > > __driver_attach+0x0/0x84 [    4.452007]  [<c1381d7a>]
> > > driver_attach+0x27/0x3a [    4.456007]  [<c1382068>] ?
> > > __driver_attach+0x0/0x84 [    4.461007]  [<c1380f2f>]
> > > bus_add_driver+0x122/0x25a [    4.466008]  [<c1382424>]
> > > driver_register+0x9b/0x10c [    4.471008]  [<c13320a3>] ?
> > > __spin_lock_init+0x34/0x69 [    4.476007]  [<c13450df>]
> > > __pci_register_driver+0x56/0xc3 [    4.482007]  [<c1c7fb0c>] ?
> > > pcie_portdrv_init+0x0/0x60 [    4.487007]  [<c1c7fb49>]
> > > pcie_portdrv_init+0x3d/0x60 [    4.492007]  [<c1001096>]
> > > do_one_initcall+0x6d/0x183 [    4.497008]  [<c1c5a4d6>]
> > > kernel_init+0x187/0x1ec [    4.501007]  [<c1c5a34f>] ?
> > > kernel_init+0x0/0x1ec [    4.506007]  [<c102cce7>]
> > > kernel_thread_helper+0x7/0x10 [    4.511207] ------------[ cut
> > > here ]------------ [    4.511999] WARNING: at
> > > kernel/lockdep.c:2813 __lock_acquire+0x7bc/0x147a()
> > > [    4.511999] Hardware name: System Product Name [    4.511999]
> > > Modules linked in: [    4.511999] Pid: 1, comm: swapper Not
> > > tainted 2.6.31 #14941 [    4.511999] Call Trace:
> > > [    4.511999]  [<c10947d7>] ? __lock_acquire+0x7bc/0x147a
> > > [    4.511999]  [<c1069325>] warn_slowpath_common+0x74/0xb5
> > > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c1069387>] warn_slowpath_null+0x21/0x35
> > > [    4.511999]  [<c10947d7>] __lock_acquire+0x7bc/0x147a
> > > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > > [    4.511999]  [<c1095479>] ? __lock_acquire+0x145e/0x147a
> > > [    4.511999]  [<c110b526>] ? add_partial+0x26/0x62
> > > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c1095563>] lock_acquire+0xce/0xf6
> > > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c1830676>] _spin_lock+0x35/0x55
> > > [    4.511999]  [<c110d65c>] ? get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c110d65c>] get_partial_node+0x2c/0xbd
> > > [    4.511999]  [<c110db0a>] __slab_alloc+0x154/0x4a7
> > > [    4.511999]  [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > > [    4.511999]  [<c110de9a>] ?
> > > kmem_cache_alloc_node_notrace+0x3d/0x104 [    4.511999]
> > > [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
> > > [    4.511999] [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > > [    4.511999] [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > > [    4.511999] [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
> > > [    4.511999] [<c1042cde>] create_irq_nr+0x48/0xce
> > > [    4.511999]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
> > > [    4.511999]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
> > > [    4.511999]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
> > > [    4.511999]  [<c1349380>]
> > > pcie_port_device_register+0x318/0x508 [    4.511999]
> > > [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c [    4.511999]
> > > [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d [    4.511999]
> > > [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c [    4.511999]
> > > [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e [    4.511999]
> > > [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f [    4.511999]
> > > [<c1344b65>] local_pci_probe+0x22/0x35 [    4.511999]
> > > [<c1344e9b>] pci_device_probe+0xa4/0xee [    4.511999]
> > > [<c1381faf>] driver_probe_device+0xc1/0x17a [    4.511999]
> > > [<c13820be>] __driver_attach+0x56/0x84 [    4.511999]
> > > [<c1381645>] bus_for_each_dev+0x53/0x8e [    4.511999]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    4.511999]
> > > [<c1381d7a>] driver_attach+0x27/0x3a [    4.511999]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    4.511999]
> > > [<c1380f2f>] bus_add_driver+0x122/0x25a [    4.511999]
> > > [<c1382424>] driver_register+0x9b/0x10c [    4.511999]
> > > [<c13320a3>] ? __spin_lock_init+0x34/0x69 [    4.511999]
> > > [<c13450df>] __pci_register_driver+0x56/0xc3 [    4.511999]
> > > [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60 [    4.511999]
> > > [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60 [    4.511999]
> > > [<c1001096>] do_one_initcall+0x6d/0x183 [    4.511999]
> > > [<c1c5a4d6>] kernel_init+0x187/0x1ec [    4.511999]
> > > [<c1c5a34f>] ? kernel_init+0x0/0x1ec [    4.511999]  [<c102cce7>]
> > > kernel_thread_helper+0x7/0x10 [    4.511999] ---[ end trace
> > > 5a5d197966b56a2e ]--- [    5.704001] BUG: spinlock lockup on
> > > CPU#1, swapper/1, c1bdbaac [    5.704001] Pid: 1, comm: swapper
> > > Tainted: G        W  2.6.31 #14941 [    5.704001] Call Trace:
> > > [    5.704001]  [<c182cdac>] ? printk+0x22/0x35 [    5.704001]
> > > [<c1331fca>] _raw_spin_lock+0x106/0x142 [    5.704001]
> > > [<c183067d>] _spin_lock+0x3c/0x55 [    5.704001]  [<c110d65c>] ?
> > > get_partial_node+0x2c/0xbd [    5.704001]  [<c110d65c>]
> > > get_partial_node+0x2c/0xbd [    5.704001]  [<c110db0a>]
> > > __slab_alloc+0x154/0x4a7 [    5.704001]  [<c17e65c4>] ?
> > > irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]  [<c110de9a>] ?
> > > kmem_cache_alloc_node_notrace+0x3d/0x104 [    5.704001]
> > > [<c110ded7>] kmem_cache_alloc_node_notrace+0x7a/0x104
> > > [    5.704001] [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > > [    5.704001] [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2
> > > [    5.704001] [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2
> > > [    5.704001] [<c1042cde>] create_irq_nr+0x48/0xce
> > > [    5.704001]  [<c1042dd3>] arch_setup_msi_irqs+0x6f/0x1b3
> > > [    5.704001]  [<c134b685>] ? alloc_msi_entry+0x2b/0xb1
> > > [    5.704001]  [<c134c40d>] pci_enable_msi_block+0x228/0x2bf
> > > [    5.704001]  [<c1349380>]
> > > pcie_port_device_register+0x318/0x508 [    5.704001]
> > > [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c [    5.704001]
> > > [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d [    5.704001]
> > > [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c [    5.704001]
> > > [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e [    5.704001]
> > > [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f [    5.704001]
> > > [<c1344b65>] local_pci_probe+0x22/0x35 [    5.704001]
> > > [<c1344e9b>] pci_device_probe+0xa4/0xee [    5.704001]
> > > [<c1381faf>] driver_probe_device+0xc1/0x17a [    5.704001]
> > > [<c13820be>] __driver_attach+0x56/0x84 [    5.704001]
> > > [<c1381645>] bus_for_each_dev+0x53/0x8e [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1381d7a>] driver_attach+0x27/0x3a [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1380f2f>] bus_add_driver+0x122/0x25a [    5.704001]
> > > [<c1382424>] driver_register+0x9b/0x10c [    5.704001]
> > > [<c13320a3>] ? __spin_lock_init+0x34/0x69 [    5.704001]
> > > [<c13450df>] __pci_register_driver+0x56/0xc3 [    5.704001]
> > > [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60 [    5.704001]
> > > [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60 [    5.704001]
> > > [<c1001096>] do_one_initcall+0x6d/0x183 [    5.704001]
> > > [<c1c5a4d6>] kernel_init+0x187/0x1ec [    5.704001]
> > > [<c1c5a34f>] ? kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > > kernel_thread_helper+0x7/0x10 [    5.704001] sending NMI to all
> > > CPUs: [    5.704001] NMI backtrace for cpu 1 [    5.704001] 
> > > [    5.704001] Pid: 1, comm: swapper Tainted: G        W  (2.6.31
> > > #14941) System Product Name [    5.704001] EIP: 0060:[<c1092481>]
> > > EFLAGS: 00000046 CPU: 1 [    5.704001] EIP is at
> > > trace_hardirqs_off_caller+0xb8/0xbd [    5.704001] EAX: 00000000
> > > EBX: f60b8000 ECX: c1be08e4 EDX: c103ff84 [    5.704001] ESI:
> > > c103ff84 EDI: 00000006 EBP: f60a2c30 ESP: f60a2c24
> > > [    5.704001]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
> > > [    5.704001] CR0: 8005003b CR2: 00000000 CR3: 01bd7000 CR4:
> > > 000006f0 [    5.704001] DR0: 00000000 DR1: 00000000 DR2: 00000000
> > > DR3: 00000000 [    5.704001] DR6: ffff0ff0 DR7: 00000400
> > > [    5.704001] Call Trace: [    5.704001]  [<c109249f>]
> > > trace_hardirqs_off+0x19/0x2c [    5.704001]  [<c103ff84>]
> > > default_send_IPI_mask_logical+0xde/0x100 [    5.704001]
> > > [<c103fc91>] default_send_IPI_all+0x35/0x87 [    5.704001]
> > > [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> > > [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> > > [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55 [    5.704001]
> > > [<c110d65c>] ? get_partial_node+0x2c/0xbd [    5.704001]
> > > [<c110d65c>] get_partial_node+0x2c/0xbd [    5.704001]
> > > [<c110db0a>] __slab_alloc+0x154/0x4a7 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
> > > [    5.704001]  [<c110ded7>]
> > > kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> > > arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> > > alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> > > pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> > > pcie_port_device_register+0x318/0x508 [    5.704001]
> > > [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c [    5.704001]
> > > [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d [    5.704001]
> > > [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c [    5.704001]
> > > [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e [    5.704001]
> > > [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f [    5.704001]
> > > [<c1344b65>] local_pci_probe+0x22/0x35 [    5.704001]
> > > [<c1344e9b>] pci_device_probe+0xa4/0xee [    5.704001]
> > > [<c1381faf>] driver_probe_device+0xc1/0x17a [    5.704001]
> > > [<c13820be>] __driver_attach+0x56/0x84 [    5.704001]
> > > [<c1381645>] bus_for_each_dev+0x53/0x8e [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1381d7a>] driver_attach+0x27/0x3a [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1380f2f>] bus_add_driver+0x122/0x25a [    5.704001]
> > > [<c1382424>] driver_register+0x9b/0x10c [    5.704001]
> > > [<c13320a3>] ? __spin_lock_init+0x34/0x69 [    5.704001]
> > > [<c13450df>] __pci_register_driver+0x56/0xc3 [    5.704001]
> > > [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60 [    5.704001]
> > > [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60 [    5.704001]
> > > [<c1001096>] do_one_initcall+0x6d/0x183 [    5.704001]
> > > [<c1c5a4d6>] kernel_init+0x187/0x1ec [    5.704001]
> > > [<c1c5a34f>] ? kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > > kernel_thread_helper+0x7/0x10 [    5.704001] Pid: 1, comm:
> > > swapper Tainted: G        W  2.6.31 #14941 [    5.704001] Call
> > > Trace: [    5.704001]  [<c102ae6f>] ? show_regs+0x34/0x4b
> > > [    5.704001]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> > > [    5.704001]  [<c1831365>] do_nmi+0xa9/0x2a9 [    5.704001]
> > > [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
> > > [    5.704001]  [<c1830ea0>] nmi_stack_correct+0x2f/0x34
> > > [    5.704001]  [<c103ff84>] ?
> > > default_send_IPI_mask_logical+0xde/0x100 [    5.704001]
> > > [<c103ff84>] ? default_send_IPI_mask_logical+0xde/0x100
> > > [    5.704001]  [<c1092481>] ?
> > > trace_hardirqs_off_caller+0xb8/0xbd [    5.704001]  [<c109249f>]
> > > trace_hardirqs_off+0x19/0x2c [    5.704001]  [<c103ff84>]
> > > default_send_IPI_mask_logical+0xde/0x100 [    5.704001]
> > > [<c103fc91>] default_send_IPI_all+0x35/0x87 [    5.704001]
> > > [<c10404ec>] arch_trigger_all_cpu_backtrace+0x5c/0x9e
> > > [    5.704001]  [<c1331fcf>] _raw_spin_lock+0x10b/0x142
> > > [    5.704001]  [<c183067d>] _spin_lock+0x3c/0x55 [    5.704001]
> > > [<c110d65c>] ? get_partial_node+0x2c/0xbd [    5.704001]
> > > [<c110d65c>] get_partial_node+0x2c/0xbd [    5.704001]
> > > [<c110db0a>] __slab_alloc+0x154/0x4a7 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c110de9a>] ? kmem_cache_alloc_node_notrace+0x3d/0x104
> > > [    5.704001]  [<c110ded7>]
> > > kmem_cache_alloc_node_notrace+0x7a/0x104 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c17e65c4>] ? irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c17e65c4>] irq_to_desc_alloc_node+0x99/0x2d2 [    5.704001]
> > > [<c1042cde>] create_irq_nr+0x48/0xce [    5.704001]  [<c1042dd3>]
> > > arch_setup_msi_irqs+0x6f/0x1b3 [    5.704001]  [<c134b685>] ?
> > > alloc_msi_entry+0x2b/0xb1 [    5.704001]  [<c134c40d>]
> > > pci_enable_msi_block+0x228/0x2bf [    5.704001]  [<c1349380>]
> > > pcie_port_device_register+0x318/0x508 [    5.704001]
> > > [<c10934bb>] ? trace_hardirqs_on+0x19/0x2c [    5.704001]
> > > [<c183049f>] ? _spin_unlock_irqrestore+0x55/0x7d [    5.704001]
> > > [<c133e63f>] ? pci_bus_read_config_word+0x6f/0x8c [    5.704001]
> > > [<c1349035>] ? pcie_port_device_probe+0x3b/0x6e [    5.704001]
> > > [<c17ea9e4>] pcie_portdrv_probe+0x67/0x8f [    5.704001]
> > > [<c1344b65>] local_pci_probe+0x22/0x35 [    5.704001]
> > > [<c1344e9b>] pci_device_probe+0xa4/0xee [    5.704001]
> > > [<c1381faf>] driver_probe_device+0xc1/0x17a [    5.704001]
> > > [<c13820be>] __driver_attach+0x56/0x84 [    5.704001]
> > > [<c1381645>] bus_for_each_dev+0x53/0x8e [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1381d7a>] driver_attach+0x27/0x3a [    5.704001]
> > > [<c1382068>] ? __driver_attach+0x0/0x84 [    5.704001]
> > > [<c1380f2f>] bus_add_driver+0x122/0x25a [    5.704001]
> > > [<c1382424>] driver_register+0x9b/0x10c [    5.704001]
> > > [<c13320a3>] ? __spin_lock_init+0x34/0x69 [    5.704001]
> > > [<c13450df>] __pci_register_driver+0x56/0xc3 [    5.704001]
> > > [<c1c7fb0c>] ? pcie_portdrv_init+0x0/0x60 [    5.704001]
> > > [<c1c7fb49>] pcie_portdrv_init+0x3d/0x60 [    5.704001]
> > > [<c1001096>] do_one_initcall+0x6d/0x183 [    5.704001]
> > > [<c1c5a4d6>] kernel_init+0x187/0x1ec [    5.704001]
> > > [<c1c5a34f>] ? kernel_init+0x0/0x1ec [    5.704001]  [<c102cce7>]
> > > kernel_thread_helper+0x7/0x10 [  129.036999] NMI backtrace for
> > > cpu 0 [  129.036999] [  129.036999] Pid: 0, comm: swapper
> > > Tainted: G        W  (2.6.31 #14941) System Product Name
> > > [  129.036999] EIP: 0060:[<c10325b2>] EFLAGS: 00000246 CPU: 0
> > > [  129.036999] EIP is at default_idle+0x9a/0x110 [  129.036999]
> > > EAX: 00000000 EBX: c1c560d0 ECX: c102af40 EDX: 00733000
> > > [  129.036999] ESI: 00000000 EDI: c1bd8000 EBP: c1bd6fa0 ESP:
> > > c1bd6f7c [  129.036999]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS:
> > > 0068 [  129.036999] CR0: 8005003b CR2: 00000000 CR3: 01bd7000
> > > CR4: 000006f0 [  129.036999] DR0: 00000000 DR1: 00000000 DR2:
> > > 00000000 DR3: 00000000 [  129.036999] DR6: ffff0ff0 DR7: 00000400
> > > [  129.036999] Call Trace: [  129.036999]  [<c17e54fb>] ?
> > > rest_init+0x7f/0x92 [  129.036999]  [<c102af46>]
> > > cpu_idle+0xc0/0xee [  129.036999]  [<c17e54fb>]
> > > rest_init+0x7f/0x92 [  129.036999]  [<c1c5ab50>]
> > > start_kernel+0x3f8/0x410 [  129.036999]  [<c1c5a079>]
> > > __init_begin+0x79/0x8f [  129.036999] Pid: 0, comm: swapper
> > > Tainted: G        W  2.6.31 #14941 [  129.036999] Call Trace:
> > > [  129.036999]  [<c102ae6f>] ? show_regs+0x34/0x4b
> > > [  129.036999]  [<c1831f4d>] nmi_watchdog_tick+0xea/0x222
> > > [  129.036999]  [<c1831365>] do_nmi+0xa9/0x2a9 [  129.036999]
> > > [<c1830ea0>] nmi_stack_correct+0x2f/0x34 [  129.036999]
> > > [<c102af40>] ? cpu_idle+0xba/0xee [  129.036999]  [<c10325b2>] ?
> > > default_idle+0x9a/0x110 [  129.036999]  [<c17e54fb>] ?
> > > rest_init+0x7f/0x92 [  129.036999]  [<c102af46>]
> > > cpu_idle+0xc0/0xee [  129.036999]  [<c17e54fb>]
> > > rest_init+0x7f/0x92 [  129.036999]  [<c1c5ab50>]
> > > start_kernel+0x3f8/0x410 [  129.036999]  [<c1c5a079>]
> > > __init_begin+0x79/0x8f
> > > 
> > > Config and full bootlog attached.
> > > 
> > > Note:
> > > 
> > >  CONFIG_DEBUG_PER_CPU_MAPS=y
> > >  CONFIG_CPUMASK_OFFSTACK=y
> > 
> > Does this patch fix it?  I sent it to you earlier but I never heard 
> > back...
> 
> Ah ... you probably sent it in the merge window communication
> blackout ;-)
> 
> Will try, thanks.

That must have been it :)  I'd prefer this version to Yinghai's if it
works, since it will avoid putting everything on node 0 (the whole
point of the patch in the first place).

Thanks,
-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-17 18:46       ` Jesse Barnes
@ 2009-09-18  7:59         ` Ingo Molnar
  2009-09-18  9:37           ` David Rientjes
                             ` (2 more replies)
  0 siblings, 3 replies; 22+ messages in thread
From: Ingo Molnar @ 2009-09-18  7:59 UTC (permalink / raw)
  To: Jesse Barnes, Greg Kroah-Hartman
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin

[-- Attachment #1: Type: text/plain, Size: 2833 bytes --]


FYI, -tip testing has triggered this new crash in dev_attr_show() et al:

[  158.058140] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
[  159.370562] BUG: unable to handle kernel NULL pointer dereference at (null)
[  159.372694] IP: [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694] PGD 71d3e067 PUD 7052e067 PMD 0 
[  159.372694] Oops: 0000 [#1] SMP DEBUG_PAGEALLOC
[  159.372694] last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
[  159.372694] CPU 0 
[  159.372694] Pid: 7364, comm: irqbalance Not tainted 2.6.31-tip #8043 System Product Name
[  159.372694] RIP: 0010:[<ffffffff8143b722>]  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694] RSP: 0018:ffff8800712a1e38  EFLAGS: 00010246
[  159.372694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  159.372694] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff880077dc5000
[  159.372694] RBP: ffff8800712a1e68 R08: 0000000000000001 R09: 0000000000000001
[  159.372694] R10: ffffffff8215c47c R11: 0000000000000000 R12: 0000000000000000
[  159.372694] R13: 0000000000000000 R14: 0000000000000ffe R15: ffff880077dc5000
[  159.372694] FS:  00007f5f578f76f0(0000) GS:ffff880007000000(0000) knlGS:0000000000000000
[  159.372694] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  159.372694] CR2: 0000000000000000 CR3: 0000000071a77000 CR4: 00000000000006f0
[  159.372694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  159.372694] DR3: ffffffff835109dc DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  159.372694] Process irqbalance (pid: 7364, threadinfo ffff8800712a0000, task ffff880070773000)
[  159.372694] Stack:
[  159.372694]  2222222222222222 ffff880077dc5000 fffffffffffffffb ffff88007d366b40
[  159.372694] <0> ffff8800712a1f48 ffff88007d3840a0 ffff8800712a1e88 ffffffff8146332b
[  159.372694] <0> fffffffffffffff4 ffffffff82450718 ffff8800712a1ea8 ffffffff815a9a1f
[  159.372694] Call Trace:
[  159.372694]  [<ffffffff8146332b>] local_cpus_show+0x3b/0x60
[  159.372694]  [<ffffffff815a9a1f>] dev_attr_show+0x2f/0x60
[  159.372694]  [<ffffffff8118ee6f>] sysfs_read_file+0xbf/0x1d0
[  159.372694]  [<ffffffff8112afe9>] vfs_read+0xc9/0x180
[  159.372694]  [<ffffffff8112c365>] sys_read+0x55/0x90
[  159.372694]  [<ffffffff810114f2>] system_call_fastpath+0x16/0x1b
[  159.372694] Code: 41 b9 01 00 00 00 44 8d 46 03 49 63 fc 0f 49 d3 c1 f8 1f 4c 01 ff c1 e8 1a c1 fa 06 41 c1 e8 02 8d 0c 03 48 63 d2 83 e1 3f 29 c1 <49> 8b 44 d5 00 48 c7 c2 8c 37 16 82 48 d3 e8 89 f1 44 89 f6 49 
[  159.372694] RIP  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694]  RSP <ffff8800712a1e38>
[  159.372694] CR2: 0000000000000000
[  159.600828] ---[ end trace 35550c356e84e60c ]---

That's a new breakage as well. Config and full crashlog attached.

Any ideas?

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 66286 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31
# Fri Sep 18 11:55:32 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=21
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_RT_GROUP_SCHED=y
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CGROUP_NS is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
# CONFIG_RELAY is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_RD_GZIP is not set
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
# CONFIG_BUG is not set
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
CONFIG_PERF_COUNTERS=y
CONFIG_EVENT_PROFILE=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
# CONFIG_X86_X2APIC is not set
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_VSMP=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=4096
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=4096
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_DEBUG=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
# CONFIG_X86_64_ACPI_NUMA is not set
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y

#
# Memory hotplug is currently incompatible with Software Suspend
#
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_MIGRATION is not set
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
# CONFIG_X86_RESERVE_LOW_64K is not set
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
# CONFIG_ACPI_FAN is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
# CONFIG_DMAR_BROKEN_GFX_WA is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
# CONFIG_HT_IRQ is not set
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_MULTIPLE_TABLES is not set
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
# CONFIG_IP_PNP_DHCP is not set
# CONFIG_IP_PNP_BOOTP is not set
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
# CONFIG_IP_PIMSM_V2 is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
CONFIG_TCP_CONG_HSTCP=y
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_SCALABLE=y
CONFIG_TCP_CONG_LP=y
CONFIG_TCP_CONG_VENO=y
CONFIG_TCP_CONG_YEAH=y
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
CONFIG_DEFAULT_VEGAS=y
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="vegas"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_BEET is not set
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
# CONFIG_NF_CONNTRACK_SECMARK is not set
# CONFIG_NF_CONNTRACK_EVENTS is not set
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
# CONFIG_NF_CT_PROTO_UDPLITE is not set
# CONFIG_NF_CONNTRACK_AMANDA is not set
# CONFIG_NF_CONNTRACK_FTP is not set
# CONFIG_NF_CONNTRACK_H323 is not set
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
CONFIG_NF_CONNTRACK_PPTP=y
CONFIG_NF_CONNTRACK_SANE=y
CONFIG_NF_CONNTRACK_SIP=y
# CONFIG_NF_CONNTRACK_TFTP is not set
CONFIG_NF_CT_NETLINK=y
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=y
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
CONFIG_NETFILTER_XT_TARGET_HL=y
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TRACE=y
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_DCCP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ESP=y
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
CONFIG_NETFILTER_XT_MATCH_HELPER=y
CONFIG_NETFILTER_XT_MATCH_HL=y
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
CONFIG_NETFILTER_XT_MATCH_MARK=y
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_OWNER=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
CONFIG_NETFILTER_XT_MATCH_REALM=y
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=y
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
CONFIG_NETFILTER_XT_MATCH_STRING=y
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
CONFIG_NETFILTER_XT_MATCH_U32=y
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=y
# CONFIG_IP_NF_MATCH_AH is not set
CONFIG_IP_NF_MATCH_ECN=y
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
# CONFIG_IP_NF_TARGET_ULOG is not set
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_IP_NF_TARGET_NETMAP=y
CONFIG_IP_NF_TARGET_REDIRECT=y
CONFIG_NF_NAT_SNMP_BASIC=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_GRE=y
CONFIG_NF_NAT_PROTO_SCTP=y
# CONFIG_NF_NAT_FTP is not set
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
CONFIG_NF_NAT_PPTP=y
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
CONFIG_IP_NF_TARGET_TTL=y
CONFIG_IP_NF_RAW=y
CONFIG_IP_NF_SECURITY=y
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_QUEUE=y
CONFIG_IP6_NF_IPTABLES=y
# CONFIG_IP6_NF_MATCH_AH is not set
CONFIG_IP6_NF_MATCH_EUI64=y
CONFIG_IP6_NF_MATCH_FRAG=y
CONFIG_IP6_NF_MATCH_OPTS=y
CONFIG_IP6_NF_MATCH_HL=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_MATCH_MH=y
CONFIG_IP6_NF_MATCH_RT=y
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
# CONFIG_IP6_NF_MANGLE is not set
CONFIG_IP6_NF_RAW=y
# CONFIG_IP6_NF_SECURITY is not set

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=y
# CONFIG_BRIDGE_EBT_T_FILTER is not set
CONFIG_BRIDGE_EBT_T_NAT=y
CONFIG_BRIDGE_EBT_802_3=y
# CONFIG_BRIDGE_EBT_AMONG is not set
CONFIG_BRIDGE_EBT_ARP=y
# CONFIG_BRIDGE_EBT_IP is not set
CONFIG_BRIDGE_EBT_IP6=y
CONFIG_BRIDGE_EBT_LIMIT=y
CONFIG_BRIDGE_EBT_MARK=y
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
CONFIG_BRIDGE_EBT_STP=y
CONFIG_BRIDGE_EBT_VLAN=y
CONFIG_BRIDGE_EBT_ARPREPLY=y
CONFIG_BRIDGE_EBT_DNAT=y
# CONFIG_BRIDGE_EBT_MARK_T is not set
CONFIG_BRIDGE_EBT_REDIRECT=y
CONFIG_BRIDGE_EBT_SNAT=y
CONFIG_BRIDGE_EBT_LOG=y
CONFIG_BRIDGE_EBT_ULOG=y
CONFIG_BRIDGE_EBT_NFLOG=y
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
# CONFIG_SCTP_DBG_MSG is not set
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=y
# CONFIG_RDS_TCP is not set
CONFIG_RDS_DEBUG=y
# CONFIG_TIPC is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
# CONFIG_ATM_LANE is not set
CONFIG_ATM_BR2684=y
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=y
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
# CONFIG_ATALK is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
CONFIG_PHONET=y
CONFIG_IEEE802154=y
# CONFIG_NET_SCHED is not set
CONFIG_NET_CLS_ROUTE=y
CONFIG_DCB=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
# CONFIG_AX25_DAMA_SLAVE is not set
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
# CONFIG_MKISS is not set
# CONFIG_6PACK is not set
# CONFIG_BPQETHER is not set
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
# CONFIG_YAM is not set
# CONFIG_CAN is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRNET=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
CONFIG_DONGLE=y
# CONFIG_ESI_DONGLE is not set
CONFIG_ACTISYS_DONGLE=y
# CONFIG_TEKRAM_DONGLE is not set
CONFIG_TOIM3232_DONGLE=y
CONFIG_LITELINK_DONGLE=y
CONFIG_MA600_DONGLE=y
CONFIG_GIRBIL_DONGLE=y
CONFIG_MCP2120_DONGLE=y
CONFIG_OLD_BELKIN_DONGLE=y
CONFIG_ACT200L_DONGLE=y
CONFIG_KINGSUN_DONGLE=y
# CONFIG_KSDAZZLE_DONGLE is not set
# CONFIG_KS959_DONGLE is not set

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
# CONFIG_NSC_FIR is not set
CONFIG_WINBOND_FIR=y
CONFIG_SMC_IRCC_FIR=y
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=y
CONFIG_MCS_FIR=y
CONFIG_BT=y
CONFIG_BT_L2CAP=y
# CONFIG_BT_SCO is not set
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
# CONFIG_BT_BNEP_PROTO_FILTER is not set
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIBCM203X=y
CONFIG_BT_HCIBPA10X=y
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=y
CONFIG_BT_MRVL=y
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
CONFIG_CFG80211_DEFAULT_PS_VALUE=0
# CONFIG_WIRELESS_OLD_REGULATORY is not set
CONFIG_WIRELESS_EXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=y
CONFIG_BLK_DEV_NBD=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
# CONFIG_MISC_DEVICES is not set
CONFIG_TIFM_CORE=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_FC_TGT_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=y
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
# CONFIG_SCSI_3W_9XXX is not set
CONFIG_SCSI_ACARD=y
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=y
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=y
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
# CONFIG_MEGARAID_MAILBOX is not set
CONFIG_MEGARAID_LEGACY=y
CONFIG_MEGARAID_SAS=y
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=y
CONFIG_SCSI_BUSLOGIC=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=y
# CONFIG_SCSI_EATA is not set
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_IPS=y
# CONFIG_SCSI_INITIO is not set
CONFIG_SCSI_INIA100=y
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_DC395x=y
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
CONFIG_SCSI_PMCRAID=y
# CONFIG_SCSI_SRP is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=y
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
CONFIG_SATA_SIS=y
# CONFIG_SATA_ULI is not set
CONFIG_SATA_VIA=y
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
CONFIG_PATA_ALI=y
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATP867X is not set
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_CMD640_PCI=y
CONFIG_PATA_CMD64X=y
# CONFIG_PATA_CS5520 is not set
CONFIG_PATA_CS5530=y
CONFIG_PATA_CYPRESS=y
CONFIG_PATA_EFAR=y
CONFIG_ATA_GENERIC=y
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
CONFIG_PATA_HPT3X2N=y
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
CONFIG_PATA_IT8213=y
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_TRIFLEX=y
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
CONFIG_PATA_NS87410=y
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OPTI=y
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC_OLD=y
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_RZ1000 is not set
CONFIG_PATA_SC1200=y
CONFIG_PATA_SERVERWORKS=y
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=y
CONFIG_PATA_PLATFORM=y
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
CONFIG_IEEE1394_PCILYNX=y
# CONFIG_IEEE1394_SBP2 is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
# CONFIG_IEEE1394_RAWIO is not set
CONFIG_IEEE1394_VIDEO1394=y
CONFIG_IEEE1394_DV1394=y
CONFIG_IEEE1394_VERBOSEDEBUG=y
CONFIG_I2O=y
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
# CONFIG_I2O_EXT_ADAPTEC is not set
# CONFIG_I2O_CONFIG is not set
# CONFIG_I2O_BUS is not set
# CONFIG_I2O_BLOCK is not set
CONFIG_I2O_SCSI=y
CONFIG_I2O_PROC=y
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=y
# CONFIG_BONDING is not set
CONFIG_MACVLAN=y
CONFIG_EQUALIZER=y
CONFIG_TUN=y
CONFIG_VETH=y
CONFIG_NET_SB1000=y
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
# CONFIG_QSEMI_PHY is not set
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
CONFIG_NATIONAL_PHY=y
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_ETHOC=y
CONFIG_DNET=y
# CONFIG_NET_TULIP is not set
CONFIG_HP100=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=y
CONFIG_AMD8111_ETH=y
CONFIG_ADAPTEC_STARFIRE=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=y
CONFIG_FEALNX=y
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
CONFIG_EPIC100=y
CONFIG_SMSC9420=y
CONFIG_SUNDANCE=y
CONFIG_SUNDANCE_MMIO=y
CONFIG_TLAN=y
CONFIG_KS8842=y
CONFIG_VIA_RHINE=y
# CONFIG_VIA_RHINE_MMIO is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=y
CONFIG_IP1000=y
# CONFIG_IGB is not set
CONFIG_IGBVF=y
# CONFIG_NS83820 is not set
CONFIG_HAMACHI=y
# CONFIG_YELLOWFIN is not set
CONFIG_R8169=y
CONFIG_R8169_VLAN=y
# CONFIG_SIS190 is not set
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
CONFIG_SKY2=y
CONFIG_SKY2_DEBUG=y
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
CONFIG_QLA3XXX=y
CONFIG_ATL1=y
CONFIG_ATL1E=y
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=y
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
CONFIG_IXGB=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_MYRI10GE=y
# CONFIG_MYRI10GE_DCA is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
CONFIG_MLX4_EN=y
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=y
# CONFIG_BNX2X is not set
CONFIG_QLGE=y
CONFIG_SFC=y
# CONFIG_BE2NET is not set
# CONFIG_TR is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#
# CONFIG_WIMAX_I2400M_USB is not set

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
# CONFIG_USB_NET_AX8817X is not set
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SMSC95XX is not set
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
CONFIG_USB_HSO=y
CONFIG_USB_NET_INT51X1=y
# CONFIG_USB_CDC_PHONET is not set
# CONFIG_WAN is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=y
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=y
CONFIG_ATM_ENI_DEBUG=y
CONFIG_ATM_ENI_TUNE_BURST=y
# CONFIG_ATM_ENI_BURST_TX_16W is not set
# CONFIG_ATM_ENI_BURST_TX_8W is not set
# CONFIG_ATM_ENI_BURST_TX_4W is not set
# CONFIG_ATM_ENI_BURST_TX_2W is not set
CONFIG_ATM_ENI_BURST_RX_16W=y
# CONFIG_ATM_ENI_BURST_RX_8W is not set
CONFIG_ATM_ENI_BURST_RX_4W=y
# CONFIG_ATM_ENI_BURST_RX_2W is not set
CONFIG_ATM_FIRESTREAM=y
CONFIG_ATM_ZATM=y
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_IDT77252=y
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=y
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=y
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=y
CONFIG_IEEE802154_DRIVERS=y
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
CONFIG_PPP=y
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=y
CONFIG_PPP_SYNC_TTY=y
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_MPPE=y
# CONFIG_PPPOE is not set
CONFIG_PPPOATM=y
CONFIG_PPPOL2TP=y
CONFIG_SLIP=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLHC=y
# CONFIG_SLIP_SMART is not set
CONFIG_SLIP_MODE_SLIP6=y
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VIRTIO_NET is not set
# CONFIG_ISDN is not set
CONFIG_PHONE=y
# CONFIG_PHONE_IXJ is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_STOWAWAY=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
# CONFIG_MOUSE_PS2_SYNAPTICS is not set
# CONFIG_MOUSE_PS2_LIFEBOOK is not set
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=y
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
# CONFIG_JOYSTICK_GRIP_MP is not set
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_USB is not set
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
CONFIG_JOYSTICK_SPACEORB=y
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_JOYDUMP=y
CONFIG_JOYSTICK_XPAD=y
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC2007=y
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_VT=y
# CONFIG_CONSOLE_TRANSLATIONS is not set
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
CONFIG_ROCKETPORT=y
CONFIG_CYCLADES=y
CONFIG_CYZ_INTR=y
CONFIG_DIGIEPCA=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_ISI=y
CONFIG_SYNCLINK=y
CONFIG_SYNCLINKMP=y
# CONFIG_SYNCLINK_GT is not set
CONFIG_N_HDLC=y
CONFIG_RISCOM8=y
CONFIG_SPECIALIX=y
CONFIG_SX=y
CONFIG_RIO=y
# CONFIG_RIO_OLDPCI is not set
# CONFIG_STALDRV is not set
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
CONFIG_TCG_INFINEON=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=y
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y
CONFIG_I2C_TINY_USB=y

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_I2C_DEBUG_CORE is not set
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCF857X=y

#
# PCI GPIO expanders:
#
CONFIG_GPIO_BT8XX=y

#
# SPI GPIO expanders:
#
CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_BQ27x00=y
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_MAX17040=y
CONFIG_CHARGER_PCF50633=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7473=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS1621=y
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_FSCHER=y
# CONFIG_SENSORS_FSCPOS is not set
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM75=y
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_HDAPS=y
CONFIG_SENSORS_APPLESMC=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_HTC_PASIC3=y
CONFIG_TPS65010=y
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
# CONFIG_PCF50633_GPIO is not set
# CONFIG_AB3100_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
# CONFIG_DRM is not set
CONFIG_VGASTATE=y
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
CONFIG_FB_INTEL=y
CONFIG_FB_INTEL_DEBUG=y
CONFIG_FB_INTEL_I2C=y
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=y
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=y
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
CONFIG_FB_GEODE_GX1=y
CONFIG_FB_TMIO=y
CONFIG_FB_TMIO_ACCELL=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_ILI9320 is not set
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_DA903X=y
CONFIG_BACKLIGHT_MBP_NVIDIA=y
CONFIG_BACKLIGHT_SAHARA=y

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE is not set
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_HID=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_WHITELIST=y
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=y
CONFIG_USB_ISP116X_HCD=y
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=y
# CONFIG_USB_SL811_HCD is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
CONFIG_USB_STORAGE_DEBUG=y
# CONFIG_USB_STORAGE_DATAFAB is not set
CONFIG_USB_STORAGE_FREECOM=y
# CONFIG_USB_STORAGE_ISD200 is not set
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
CONFIG_USB_MICROTEK=y

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
# CONFIG_USB_SERIAL_CONSOLE is not set
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=y
CONFIG_USB_SERIAL_ARK3116=y
CONFIG_USB_SERIAL_BELKIN=y
CONFIG_USB_SERIAL_CH341=y
CONFIG_USB_SERIAL_WHITEHEAT=y
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
CONFIG_USB_SERIAL_CP210X=y
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
CONFIG_USB_SERIAL_EMPEG=y
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_FUNSOFT is not set
CONFIG_USB_SERIAL_VISOR=y
CONFIG_USB_SERIAL_IPAQ=y
# CONFIG_USB_SERIAL_IR is not set
CONFIG_USB_SERIAL_EDGEPORT=y
CONFIG_USB_SERIAL_EDGEPORT_TI=y
CONFIG_USB_SERIAL_GARMIN=y
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
CONFIG_USB_SERIAL_KEYSPAN_PDA=y
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
CONFIG_USB_SERIAL_KOBIL_SCT=y
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_MOS7720=y
# CONFIG_USB_SERIAL_MOS7840 is not set
CONFIG_USB_SERIAL_MOTOROLA=y
CONFIG_USB_SERIAL_NAVMAN=y
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
CONFIG_USB_SERIAL_QUALCOMM=y
# CONFIG_USB_SERIAL_SPCP8X5 is not set
CONFIG_USB_SERIAL_HP4X=y
CONFIG_USB_SERIAL_SAFE=y
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SIEMENS_MPI is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=y
CONFIG_USB_SERIAL_SYMBOL=y
CONFIG_USB_SERIAL_TI=y
# CONFIG_USB_SERIAL_CYBERJACK is not set
CONFIG_USB_SERIAL_XIRCOM=y
CONFIG_USB_SERIAL_OPTION=y
CONFIG_USB_SERIAL_OMNINET=y
CONFIG_USB_SERIAL_OPTICON=y
CONFIG_USB_SERIAL_DEBUG=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=y
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=y
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
# CONFIG_USB_SISUSBVGA is not set
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_VST is not set
CONFIG_USB_ATM=y
CONFIG_USB_SPEEDTOUCH=y
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=y
CONFIG_UWB_I1480U=y
# CONFIG_UWB_I1480U_WLP is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
# CONFIG_MSPRO_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_GPIO_PLATFORM=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_DA903X=y
CONFIG_LEDS_BD2802=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_GPIO=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
# CONFIG_EDAC_DEBUG_VERBOSE is not set
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_E752X=y
CONFIG_EDAC_I82975X=y
CONFIG_EDAC_I3000=y
CONFIG_EDAC_X38=y
CONFIG_EDAC_I5400=y
CONFIG_EDAC_I5000=y
CONFIG_EDAC_I5100=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_RS5C372=y
# CONFIG_RTC_DRV_ISL1208 is not set
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8563=y
# CONFIG_RTC_DRV_PCF8583 is not set
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=y

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_PCF50633=y

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=y
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DCA=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
# CONFIG_UIO_PDRV is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_SMX=y
# CONFIG_UIO_AEC is not set
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set

#
# TI VLYNQ
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
# CONFIG_XEN_SYS_HYPERVISOR is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set

#
# File systems
#
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4DEV_COMPAT is not set
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_FS_XIP=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
CONFIG_GFS2_FS_LOCKING_DLM=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
# CONFIG_INOTIFY_USER is not set
# CONFIG_QUOTA is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
CONFIG_CUSE=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=y
# CONFIG_SMB_FS is not set
CONFIG_CIFS=y
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
# CONFIG_CIFS_POSIX is not set
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
CONFIG_AFS_FS=y
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
# CONFIG_ACORN_PARTITION_RISCIX is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_WRITECOUNT=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_RUNNABLE is not set
CONFIG_RCU_CPU_STALL_DETECTOR=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_LATENCYTOP=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
# CONFIG_STACK_TRACER is not set
# CONFIG_KMEMTRACE is not set
CONFIG_WORKQUEUE_TRACER=y
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_EVENT_TRACE_TEST_SYSCALLS is not set
CONFIG_MMIOTRACE=y
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_SAMPLES=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
CONFIG_CPA_DEBUG=y
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_INTEL_TXT=y
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
# CONFIG_CRYPTO_XTS is not set
CONFIG_CRYPTO_FPU=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
CONFIG_CRYPTO_SEED=y
# CONFIG_CRYPTO_SERPENT is not set
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
CONFIG_CRYPTO_DEV_HIFN_795X=y
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_NLATTR=y

[-- Attachment #3: crash.log --]
[-- Type: text/plain, Size: 260941 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 2.6.31-tip (mingo@rhea) (gcc version 4.2.3) #8043 SMP Fri Sep 18 01:26:54 CEST 2009
[    0.000000] Command line: root=/dev/sda3 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty 3 profile=0 debug initcall_debug apic=debug apic=verbose ignore_loglevel sysrq_always_enabled nmi_watchdog=0 nolapic_timer idle=mwait idle=poll nopat
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] using polling idle threads.
[    0.000000] PAT support disabled.
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007ffa0000 (usable)
[    0.000000]  BIOS-e820: 000000007ffa0000 - 000000007ffae000 (ACPI data)
[    0.000000]  BIOS-e820: 000000007ffae000 - 000000007ffe0000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000007ffe0000 - 0000000080000000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffb80000 - 0000000100000000 (reserved)
[    0.000000] DMI 2.3 present.
[    0.000000] last_pfn = 0x7ffa0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-DFFFF uncachable
[    0.000000]   E0000-EFFFF write-through
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-000000007ffa0000
[    0.000000]  0000000000 - 007ffa0000 page 4k
[    0.000000] kernel direct mapping tables up to 7ffa0000 @ 100000-503000
[    0.000000] ACPI: RSDP 00000000000facd0 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 000000007ffa0100 00044 (v01 A M I  OEMXSDT  10000630 MSFT 00000097)
[    0.000000] ACPI: FACP 000000007ffa0290 000F4 (v03 A M I  OEMFACP  10000630 MSFT 00000097)
[    0.000000] ACPI: DSDT 000000007ffa0410 08318 (v01  A0227 A0227000 00000000 INTL 02002026)
[    0.000000] ACPI: FACS 000000007ffae000 00040
[    0.000000] ACPI: APIC 000000007ffa0390 00080 (v01 A M I  OEMAPIC  10000630 MSFT 00000097)
[    0.000000] ACPI: OEMB 000000007ffae040 00066 (v01 A M I  AMI_OEM  10000630 MSFT 00000097)
[    0.000000] ACPI: MCFG 000000007ffa8730 0003C (v01 A M I  OEMMCFG  10000630 MSFT 00000097)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-000000007ffa0000
[    0.000000] Bootmem setup node 0 0000000000000000-000000007ffa0000
[    0.000000]   NODE_DATA [0000000000008000 - 0000000000046fff]
[    0.000000]   bootmap [0000000000047000 -  0000000000056ff7] pages 10
[    0.000000] (6 early reservations) ==> bootmem [0000000000 - 007ffa0000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 00037eb48c]    TEXT DATA BSS ==> [0001000000 - 00037eb48c]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [00037ec000 - 00037ec27c]              BRK ==> [00037ec000 - 00037ec27c]
[    0.000000]   #5 [0000100000 - 0000501000]          PGTABLE ==> [0000100000 - 0000501000]
[    0.000000] Scan SMP from ffff880000000000 for 1024 bytes.
[    0.000000] Scan SMP from ffff88000009fc00 for 1024 bytes.
[    0.000000] Scan SMP from ffff8800000f0000 for 65536 bytes.
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000]   mpc: f1730-f189c
[    0.000000]  [ffffea0000000000-ffffea00033fffff] PMD -> [ffff880003c00000-ffff880006ffffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0007ffa0
[    0.000000] On node 0 totalpages: 524095
[    0.000000]   DMA zone: 104 pages used for memmap
[    0.000000]   DMA zone: 1124 pages reserved
[    0.000000]   DMA zone: 2771 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13206 pages used for memmap
[    0.000000]   DMA32 zone: 506890 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] SMP: Allowing 4 CPUs, 2 hotplug CPUs
[    0.000000] mapped APIC to ffffffffff5fc000 (fee00000)
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e4000
[    0.000000] PM: Registered nosave memory: 00000000000e4000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:7fb80000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] NR_CPUS:4096 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 479 pages/cpu @ffff880007000000 s1938000 r0 d23984 u2097152
[    0.000000] pcpu-alloc: s1938000 r0 d23984 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 509661
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/sda3 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty 3 profile=0 debug initcall_debug apic=debug apic=verbose ignore_loglevel sysrq_always_enabled nmi_watchdog=0 nolapic_timer idle=mwait idle=poll nopat
[    0.000000] debug: sysrq always enabled.
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 1989968k/2096768k available (13308k kernel code, 388k absent, 106412k reserved, 8822k data, 3912k init)
[    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU-based detection of stalled CPUs is enabled.
[    0.000000] NR_IRQS:33024 nr_irqs:440
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled, bootconsole disabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] allocated 20971520 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] ODEBUG: 13 of 13 active objects replaced
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 3456.866 MHz processor.
[    0.010046] Calibrating delay loop (skipped), value calculated using timer frequency.. 6916.80 BogoMIPS (lpj=11522886)
[    0.016945] Security Framework initialized
[    0.024226] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.030482] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.034332] Mount-cache hash table entries: 256
[    0.042523] Initializing cgroup subsys debug
[    0.043351] Initializing cgroup subsys cpuacct
[    0.046693] Initializing cgroup subsys memory
[    0.050178] Initializing cgroup subsys devices
[    0.053458] CPU: Trace cache: 12K uops, L1 D cache: 16K
[    0.058433] CPU: L2 cache: 2048K
[    0.060011] CPU 0/0x0 -> Node 0
[    0.063343] CPU: Physical Processor ID: 0
[    0.066675] CPU: Processor Core ID: 0
[    0.070057] mce: CPU supports 4 MCE banks
[    0.073361] CPU0: Thermal monitoring enabled (TM1)
[    0.076727] Performance Counters: no PMU driver, software counters only.
[    0.088273] ACPI: Core revision 20090521
[    0.210223] ftrace: converting mcount calls to 0f 1f 44 00 00
[    0.213497] ftrace: allocating 35019 entries in 138 pages
[    0.220628] Setting APIC routing to flat
[    0.223517] enabled ExtINT on CPU#0
[    0.226980] ENABLING IO-APIC IRQs
[    0.230144] init IO_APIC IRQs
[    0.233477]  2-0 (apicid-pin) not connected
[    0.240204] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    0.243501] IOAPIC[0]: Set routing entry (2-2 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[    0.246835] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    0.250206] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    0.253508] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:0 Active:0)
[    0.256835] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    0.260172] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    0.263541] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    0.266831] IOAPIC[0]: Set routing entry (2-9 -> 0x39 -> IRQ 9 Mode:1 Active:0)
[    0.270166] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    0.276773] IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:0 Active:0)
[    0.280164] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    0.283505] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    0.286834] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[    0.290209] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[    0.293482]  2-16 2-17 2-18 2-19 2-20 2-21 2-22 2-23 (apicid-pin) not connected
[    0.303665] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.343180] CPU0: Intel(R) Pentium(R) D CPU 3.00GHz stepping 02
[    0.348084] Disabling APIC timer
[    0.353498] calling  migration_init+0x0/0x60 @ 1
[    0.357150] initcall migration_init+0x0/0x60 returned 0 after 0 usecs
[    0.360182] calling  spawn_ksoftirqd+0x0/0x60 @ 1
[    0.363571] initcall spawn_ksoftirqd+0x0/0x60 returned 0 after 0 usecs
[    0.366815] calling  init_call_single_data+0x0/0xc0 @ 1
[    0.370108] initcall init_call_single_data+0x0/0xc0 returned 0 after 0 usecs
[    0.373343] calling  spawn_softlockup_task+0x0/0x90 @ 1
[    0.376773] initcall spawn_softlockup_task+0x0/0x90 returned 0 after 0 usecs
[    0.380009] calling  tracer_alloc_buffers+0x0/0x240 @ 1
[    0.383536] Testing tracer nop: PASSED
[    0.387448] initcall tracer_alloc_buffers+0x0/0x240 returned 0 after 3255 usecs
[    0.390008] calling  init_trace_printk+0x0/0x10 @ 1
[    0.393341] initcall init_trace_printk+0x0/0x10 returned 0 after 0 usecs
[    0.396675] calling  trace_workqueue_early_init+0x0/0x160 @ 1
[    0.400134] initcall trace_workqueue_early_init+0x0/0x160 returned 0 after 0 usecs
[    0.403835] lockdep: fixing up alternatives.
[    0.406888] Booting processor 1 APIC 0x1 ip 0x6000
[    0.013332] Initializing CPU#1
[    0.013332] masked ExtINT on CPU#1
[    0.013332] Calibrating delay using timer specific routine.. 6916.44 BogoMIPS (lpj=11522311)
[    0.013332] CPU: Trace cache: 12K uops, L1 D cache: 16K
[    0.013332] CPU: L2 cache: 2048K
[    0.013332] CPU 1/0x1 -> Node 0
[    0.013332] CPU: Physical Processor ID: 0
[    0.013332] CPU: Processor Core ID: 1
[    0.013332] mce: CPU supports 4 MCE banks
[    0.013332] CPU1: Thermal monitoring enabled (TM1)
[    0.503410] CPU1: Intel(R) Pentium(R) D CPU 3.00GHz stepping 02
[    0.511290] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[    0.513436] Brought up 2 CPUs
[    0.516682] Total of 2 processors activated (13832.24 BogoMIPS).
[    0.521477] CPU0 attaching sched-domain:
[    0.523353]  domain 0: span 0-1 level CPU
[    0.526677]   groups: 0 1
[    0.530756] CPU1 attaching sched-domain:
[    0.533398]  domain 0: span 0-1 level CPU
[    0.538514]   groups: 1 0
[    0.544339] khelper used greatest stack depth: 4968 bytes left
[    0.551822] calling  init_mmap_min_addr+0x0/0x10 @ 1
[    0.553347] initcall init_mmap_min_addr+0x0/0x10 returned 0 after 0 usecs
[    0.556709] calling  net_ns_init+0x0/0xf0 @ 1
[    0.560266] initcall net_ns_init+0x0/0xf0 returned 0 after 0 usecs
[    0.563406] calling  e820_mark_nvs_memory+0x0/0x50 @ 1
[    0.570183] initcall e820_mark_nvs_memory+0x0/0x50 returned 0 after 3255 usecs
[    0.573346] calling  pci_reboot_init+0x0/0x20 @ 1
[    0.576722] initcall pci_reboot_init+0x0/0x20 returned 0 after 0 usecs
[    0.580011] calling  init_lapic_sysfs+0x0/0x30 @ 1
[    0.583931] initcall init_lapic_sysfs+0x0/0x30 returned 0 after 0 usecs
[    0.586798] calling  init_smp_flush+0x0/0x70 @ 1
[    0.590016] initcall init_smp_flush+0x0/0x70 returned 0 after 0 usecs
[    0.593348] calling  alloc_frozen_cpus+0x0/0x30 @ 1
[    0.596687] initcall alloc_frozen_cpus+0x0/0x30 returned 0 after 0 usecs
[    0.600054] calling  sysctl_init+0x0/0x20 @ 1
[    0.603351] initcall sysctl_init+0x0/0x20 returned 0 after 0 usecs
[    0.606678] calling  ksysfs_init+0x0/0xc0 @ 1
[    0.610384] initcall ksysfs_init+0x0/0xc0 returned 0 after 0 usecs
[    0.613429] calling  async_init+0x0/0x50 @ 1
[    0.616678] initcall async_init+0x0/0x50 returned 0 after 0 usecs
[    0.620011] calling  init_jiffies_clocksource+0x0/0x20 @ 1
[    0.623388] initcall init_jiffies_clocksource+0x0/0x20 returned 0 after 0 usecs
[    0.626722] calling  pm_init+0x0/0x70 @ 1
[    0.630296] initcall pm_init+0x0/0x70 returned 0 after 0 usecs
[    0.633346] calling  pm_disk_init+0x0/0x20 @ 1
[    0.636704] initcall pm_disk_init+0x0/0x20 returned 0 after 0 usecs
[    0.640013] calling  swsusp_header_init+0x0/0x40 @ 1
[    0.643396] initcall swsusp_header_init+0x0/0x40 returned 0 after 0 usecs
[    0.646681] calling  init_hw_breakpoint+0x0/0x20 @ 1
[    0.650017] initcall init_hw_breakpoint+0x0/0x20 returned 0 after 0 usecs
[    0.653346] calling  filelock_init+0x0/0x30 @ 1
[    0.656692] initcall filelock_init+0x0/0x30 returned 0 after 0 usecs
[    0.660011] calling  init_misc_binfmt+0x0/0x50 @ 1
[    0.663408] initcall init_misc_binfmt+0x0/0x50 returned 0 after 0 usecs
[    0.666678] calling  init_script_binfmt+0x0/0x20 @ 1
[    0.670014] initcall init_script_binfmt+0x0/0x20 returned 0 after 0 usecs
[    0.673344] calling  init_elf_binfmt+0x0/0x20 @ 1
[    0.676721] initcall init_elf_binfmt+0x0/0x20 returned 0 after 0 usecs
[    0.680011] calling  init_compat_elf_binfmt+0x0/0x20 @ 1
[    0.683346] initcall init_compat_elf_binfmt+0x0/0x20 returned 0 after 0 usecs
[    0.686678] calling  debugfs_init+0x0/0x70 @ 1
[    0.690085] initcall debugfs_init+0x0/0x70 returned 0 after 0 usecs
[    0.693347] calling  securityfs_init+0x0/0x60 @ 1
[    0.696715] initcall securityfs_init+0x0/0x60 returned 0 after 0 usecs
[    0.700012] calling  random32_init+0x0/0x100 @ 1
[    0.703346] initcall random32_init+0x0/0x100 returned 0 after 0 usecs
[    0.706727] calling  gnttab_init+0x0/0x1c0 @ 1
[    0.710013] initcall gnttab_init+0x0/0x1c0 returned -19 after 0 usecs
[    0.713347] calling  cpuidle_init+0x0/0x50 @ 1
[    0.716712] initcall cpuidle_init+0x0/0x50 returned 0 after 0 usecs
[    0.720058] calling  virtio_init+0x0/0x30 @ 1
[    0.727013] initcall virtio_init+0x0/0x30 returned 0 after 3255 usecs
[    0.730062] calling  sock_init+0x0/0x60 @ 1
[    0.733665] initcall sock_init+0x0/0x60 returned 0 after 0 usecs
[    0.736678] calling  net_inuse_init+0x0/0x30 @ 1
[    0.740028] initcall net_inuse_init+0x0/0x30 returned 0 after 0 usecs
[    0.743386] calling  netpoll_init+0x0/0x50 @ 1
[    0.746680] initcall netpoll_init+0x0/0x50 returned 0 after 0 usecs
[    0.750013] calling  netlink_proto_init+0x0/0x1d0 @ 1
[    0.753515] NET: Registered protocol family 16
[    0.756888] initcall netlink_proto_init+0x0/0x1d0 returned 0 after 3255 usecs
[    0.760013] calling  bdi_class_init+0x0/0x50 @ 1
[    0.763938] initcall bdi_class_init+0x0/0x50 returned 0 after 0 usecs
[    0.766689] calling  kobject_uevent_init+0x0/0x60 @ 1
[    0.770042] initcall kobject_uevent_init+0x0/0x60 returned 0 after 0 usecs
[    0.773345] calling  gpiolib_sysfs_init+0x0/0xb0 @ 1
[    0.777081] initcall gpiolib_sysfs_init+0x0/0xb0 returned 0 after 0 usecs
[    0.780051] calling  pcibus_class_init+0x0/0x20 @ 1
[    0.783658] initcall pcibus_class_init+0x0/0x20 returned 0 after 0 usecs
[    0.786740] calling  pci_driver_init+0x0/0x20 @ 1
[    0.793703] initcall pci_driver_init+0x0/0x20 returned 0 after 3255 usecs
[    0.796732] calling  lcd_class_init+0x0/0x50 @ 1
[    0.800329] initcall lcd_class_init+0x0/0x50 returned 0 after 0 usecs
[    0.803402] calling  backlight_class_init+0x0/0x60 @ 1
[    0.806992] initcall backlight_class_init+0x0/0x60 returned 0 after 0 usecs
[    0.810056] calling  video_output_class_init+0x0/0x19 @ 1
[    0.813710] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    0.816682] calling  xenbus_probe_init+0x0/0x120 @ 1
[    0.820023] initcall xenbus_probe_init+0x0/0x120 returned -19 after 0 usecs
[    0.826682] calling  tty_class_init+0x0/0x40 @ 1
[    0.830377] initcall tty_class_init+0x0/0x40 returned 0 after 0 usecs
[    0.833397] calling  vtconsole_class_init+0x0/0xf0 @ 1
[    0.837472] initcall vtconsole_class_init+0x0/0xf0 returned 0 after 0 usecs
[    0.840067] calling  register_node_type+0x0/0x70 @ 1
[    0.846931] initcall register_node_type+0x0/0x70 returned 0 after 3255 usecs
[    0.850014] calling  i2c_init+0x0/0x80 @ 1
[    0.854403] initcall i2c_init+0x0/0x80 returned 0 after 0 usecs
[    0.856734] calling  amd_postcore_init+0x0/0x950 @ 1
[    0.860011] initcall amd_postcore_init+0x0/0x950 returned 0 after 0 usecs
[    0.863345] calling  arch_kdebugfs_init+0x0/0x30 @ 1
[    0.866706] initcall arch_kdebugfs_init+0x0/0x30 returned 0 after 0 usecs
[    0.870052] calling  mtrr_if_init+0x0/0x70 @ 1
[    0.873372] initcall mtrr_if_init+0x0/0x70 returned 0 after 0 usecs
[    0.876733] calling  ffh_cstate_init+0x0/0x30 @ 1
[    0.880016] initcall ffh_cstate_init+0x0/0x30 returned 0 after 0 usecs
[    0.883345] calling  arch_init_ftrace_syscalls+0x0/0x120 @ 1
[    0.887669] initcall arch_init_ftrace_syscalls+0x0/0x120 returned 0 after 0 usecs
[    0.890053] calling  acpi_pci_init+0x0/0x70 @ 1
[    0.893373] ACPI: bus type pci registered
[    0.896684] initcall acpi_pci_init+0x0/0x70 returned 0 after 3255 usecs
[    0.900012] calling  setup_vcpu_hotplug_event+0x0/0x30 @ 1
[    0.903347] initcall setup_vcpu_hotplug_event+0x0/0x30 returned -19 after 0 usecs
[    0.906678] calling  dmi_id_init+0x0/0x380 @ 1
[    0.911009] initcall dmi_id_init+0x0/0x380 returned 0 after 0 usecs
[    0.913425] calling  dma_bus_init+0x0/0x40 @ 1
[    0.917017] initcall dma_bus_init+0x0/0x40 returned 0 after 0 usecs
[    0.920013] calling  dma_channel_table_init+0x0/0x100 @ 1
[    0.923399] initcall dma_channel_table_init+0x0/0x100 returned 0 after 0 usecs
[    0.926678] calling  dca_init+0x0/0x20 @ 1
[    0.930009] dca service started, version 1.8
[    0.933709] initcall dca_init+0x0/0x20 returned 0 after 3255 usecs
[    0.936731] calling  pci_arch_init+0x0/0x70 @ 1
[    0.940089] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    0.943343] PCI: Not using MMCONFIG.
[    0.946683] PCI: Using configuration type 1 for base access
[    0.950072] initcall pci_arch_init+0x0/0x70 returned 0 after 9765 usecs
[    0.953345] calling  topology_init+0x0/0x90 @ 1
[    0.957688] initcall topology_init+0x0/0x90 returned 0 after 0 usecs
[    0.960069] calling  mtrr_init_finialize+0x0/0x50 @ 1
[    0.963346] initcall mtrr_init_finialize+0x0/0x50 returned 0 after 0 usecs
[    0.966678] calling  param_sysfs_init+0x0/0x3d0 @ 1
[    1.188092] initcall param_sysfs_init+0x0/0x3d0 returned 0 after 211588 usecs
[    1.190017] calling  pm_sysrq_init+0x0/0x20 @ 1
[    1.196945] initcall pm_sysrq_init+0x0/0x20 returned 0 after 0 usecs
[    1.200333] calling  audit_watch_init+0x0/0x40 @ 1
[    1.203626] initcall audit_watch_init+0x0/0x40 returned 0 after 0 usecs
[    1.206799] calling  init_slow_work+0x0/0x40 @ 1
[    1.210013] initcall init_slow_work+0x0/0x40 returned 0 after 0 usecs
[    1.213345] calling  default_bdi_init+0x0/0xc0 @ 1
[    1.217547] initcall default_bdi_init+0x0/0xc0 returned 0 after 0 usecs
[    1.220382] calling  init_bio+0x0/0x170 @ 1
[    1.223662] bio: create slab <bio-0> at 0
[    1.226754] initcall init_bio+0x0/0x170 returned 0 after 3255 usecs
[    1.230050] calling  fsnotify_init+0x0/0x20 @ 1
[    1.233351] initcall fsnotify_init+0x0/0x20 returned 0 after 0 usecs
[    1.236679] calling  fsnotify_notification_init+0x0/0x70 @ 1
[    1.240086] initcall fsnotify_notification_init+0x0/0x70 returned 0 after 0 usecs
[    1.243522] calling  cryptomgr_init+0x0/0x20 @ 1
[    1.246681] initcall cryptomgr_init+0x0/0x20 returned 0 after 0 usecs
[    1.250012] calling  blk_settings_init+0x0/0x30 @ 1
[    1.253345] initcall blk_settings_init+0x0/0x30 returned 0 after 0 usecs
[    1.256718] calling  blk_ioc_init+0x0/0x30 @ 1
[    1.260028] initcall blk_ioc_init+0x0/0x30 returned 0 after 0 usecs
[    1.263382] calling  blk_softirq_init+0x0/0x80 @ 1
[    1.266684] initcall blk_softirq_init+0x0/0x80 returned 0 after 0 usecs
[    1.270011] calling  blk_iopoll_setup+0x0/0x80 @ 1
[    1.273348] initcall blk_iopoll_setup+0x0/0x80 returned 0 after 0 usecs
[    1.276719] calling  genhd_device_init+0x0/0x70 @ 1
[    1.280374] initcall genhd_device_init+0x0/0x70 returned 0 after 0 usecs
[    1.283380] calling  gpiolib_debugfs_init+0x0/0x30 @ 1
[    1.286706] initcall gpiolib_debugfs_init+0x0/0x30 returned 0 after 0 usecs
[    1.290012] calling  max732x_init+0x0/0x20 @ 1
[    1.293724] initcall max732x_init+0x0/0x20 returned 0 after 0 usecs
[    1.296759] calling  pca953x_init+0x0/0x20 @ 1
[    1.303544] initcall pca953x_init+0x0/0x20 returned 0 after 3255 usecs
[    1.306689] calling  pcf857x_init+0x0/0x20 @ 1
[    1.310369] initcall pcf857x_init+0x0/0x20 returned 0 after 0 usecs
[    1.313398] calling  pci_slot_init+0x0/0x50 @ 1
[    1.316710] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    1.320012] calling  fbmem_init+0x0/0xb0 @ 1
[    1.323749] initcall fbmem_init+0x0/0xb0 returned 0 after 0 usecs
[    1.326765] calling  acpi_init+0x0/0x26a @ 1
[    1.337356] ACPI: EC: Look up EC in DSDT
[    1.623345] Clocksource tsc unstable (delta = 93237438 ns)
[    1.721369] ACPI: Interpreter enabled
[    1.723344] ACPI: (supports S0 S4 S5)
[    1.730071] ACPI: Using IOAPIC for interrupt routing
[    1.734255] PCI: MCFG configuration 0: base f0000000 segment 0 buses 0 - 255
[    2.045555] PCI: MCFG area at f0000000 reserved in ACPI motherboard resources
[    2.046809] PCI: updated MCFG configuration 0: base f0000000 segment 0 buses 0 - 63
[    2.051681] PCI: Using MMCONFIG at f0000000 - f3ffffff
[    2.223005] ACPI Warning: Incorrect checksum in table [OEMB] - 5F, should be 52 20090521 tbutils-246
[    2.232181] initcall acpi_init+0x0/0x26a returned 0 after 878906 usecs
[    2.236675] calling  acpi_pci_root_init+0x0/0x28 @ 1
[    2.244809] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    2.251287] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.256897] pci 0000:00:01.0: PME# disabled
[    2.260204] pci 0000:00:1b.0: reg 10 64bit mmio: [0xd7cf8000-0xd7cfbfff]
[    2.266771] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.273344] pci 0000:00:1b.0: PME# disabled
[    2.276833] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.283343] pci 0000:00:1c.0: PME# disabled
[    2.290178] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.296685] pci 0000:00:1c.3: PME# disabled
[    2.300129] pci 0000:00:1d.0: reg 20 io port: [0x7000-0x701f]
[    2.306791] pci 0000:00:1d.1: reg 20 io port: [0x7400-0x741f]
[    2.310124] pci 0000:00:1d.2: reg 20 io port: [0x7800-0x781f]
[    2.316794] pci 0000:00:1d.3: reg 20 io port: [0x8000-0x801f]
[    2.323477] pci 0000:00:1d.7: reg 10 32bit mmio: [0xd7cff800-0xd7cffbff]
[    2.330106] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.336677] pci 0000:00:1d.7: PME# disabled
[    2.340313] pci 0000:00:1f.0: Force enabled HPET at 0xfed00000
[    2.346680] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    2.353343] pci 0000:00:1f.0: quirk: region 0480-04bf claimed by ICH6 GPIO
[    2.360012] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0290 (mask 0007)
[    2.370102] pci 0000:00:1f.1: reg 10 io port: [0x00-0x07]
[    2.373349] pci 0000:00:1f.1: reg 14 io port: [0x00-0x03]
[    2.380015] pci 0000:00:1f.1: reg 18 io port: [0x00-0x07]
[    2.386682] pci 0000:00:1f.1: reg 1c io port: [0x00-0x03]
[    2.390015] pci 0000:00:1f.1: reg 20 io port: [0xffa0-0xffaf]
[    2.396777] pci 0000:00:1f.2: reg 10 io port: [0x9800-0x9807]
[    2.403348] pci 0000:00:1f.2: reg 14 io port: [0x9400-0x9403]
[    2.410015] pci 0000:00:1f.2: reg 18 io port: [0x9000-0x9007]
[    2.413348] pci 0000:00:1f.2: reg 1c io port: [0x8800-0x8803]
[    2.420015] pci 0000:00:1f.2: reg 20 io port: [0x8400-0x840f]
[    2.426682] pci 0000:00:1f.2: reg 24 32bit mmio: [0xd7cffc00-0xd7cfffff]
[    2.433384] pci 0000:00:1f.2: PME# supported from D3hot
[    2.436677] pci 0000:00:1f.2: PME# disabled
[    2.443439] pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
[    2.450093] pci 0000:04:00.0: reg 10 32bit mmio pref: [0xd8000000-0xdfffffff]
[    2.456682] pci 0000:04:00.0: reg 14 io port: [0xe000-0xe0ff]
[    2.460015] pci 0000:04:00.0: reg 18 32bit mmio: [0xd7fe0000-0xd7feffff]
[    2.466705] pci 0000:04:00.0: reg 30 32bit mmio pref: [0xd7fc0000-0xd7fdffff]
[    2.476725] pci 0000:04:00.0: supports D1 D2
[    2.480088] pci 0000:04:00.1: reg 10 32bit mmio: [0xd7ff0000-0xd7ffffff]
[    2.486765] pci 0000:04:00.1: supports D1 D2
[    2.490058] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.500270] pci 0000:00:01.0: bridge io port: [0xe000-0xefff]
[    2.506677] pci 0000:00:01.0: bridge 32bit mmio: [0xd7f00000-0xd7ffffff]
[    2.513347] pci 0000:00:01.0: bridge 64bit mmio pref: [0xd8000000-0xdfffffff]
[    2.520168] pci 0000:00:1c.0: bridge io port: [0xd000-0xdfff]
[    2.526831] pci 0000:02:00.0: reg 10 64bit mmio: [0xd7efc000-0xd7efffff]
[    2.533351] pci 0000:02:00.0: reg 18 io port: [0xc800-0xc8ff]
[    2.540049] pci 0000:02:00.0: reg 30 32bit mmio pref: [0xd7ec0000-0xd7edffff]
[    2.546751] pci 0000:02:00.0: supports D1 D2
[    2.550006] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.556678] pci 0000:02:00.0: PME# disabled
[    2.563393] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.573543] pci 0000:00:1c.3: bridge io port: [0xc000-0xcfff]
[    2.580011] pci 0000:00:1c.3: bridge 32bit mmio: [0xd7e00000-0xd7efffff]
[    2.586785] pci 0000:01:01.0: reg 10 32bit mmio: [0xd7ddf000-0xd7ddffff]
[    2.593349] pci 0000:01:01.0: reg 14 32bit mmio: [0xd7dde000-0xd7ddefff]
[    2.600087] pci 0000:01:01.0: supports D1
[    2.603434] pci 0000:01:03.0: reg 10 io port: [0xb800-0xb807]
[    2.610016] pci 0000:01:03.0: reg 14 io port: [0xb400-0xb403]
[    2.613349] pci 0000:01:03.0: reg 18 io port: [0xb000-0xb007]
[    2.620016] pci 0000:01:03.0: reg 1c io port: [0xa800-0xa803]
[    2.626691] pci 0000:01:03.0: reg 20 io port: [0xa400-0xa40f]
[    2.633358] pci 0000:01:03.0: reg 30 32bit mmio pref: [0xd7de0000-0xd7dfffff]
[    2.640181] pci 0000:00:1e.0: transparent bridge
[    2.643344] pci 0000:00:1e.0: bridge io port: [0xa000-0xbfff]
[    2.650011] pci 0000:00:1e.0: bridge 32bit mmio: [0xd7d00000-0xd7dfffff]
[    2.656746] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    2.669682] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[    2.677594] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P3._PRT]
[    2.688298] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
[    2.694944] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P7._PRT]
[    2.817630] initcall acpi_pci_root_init+0x0/0x28 returned 0 after 559895 usecs
[    2.823529] calling  acpi_pci_link_init+0x0/0x43 @ 1
[    2.831511] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    2.840658] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    2.849635] ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 7 10 11 12 14 15)
[    2.858640] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[    2.867659] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    2.876555] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    2.885641] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
[    2.895867] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    2.904345] initcall acpi_pci_link_init+0x0/0x43 returned 0 after 71614 usecs
[    2.910052] calling  pnp_init+0x0/0x20 @ 1
[    2.916088] initcall pnp_init+0x0/0x20 returned 0 after 0 usecs
[    2.920182] calling  setup_shutdown_event+0x0/0x20 @ 1
[    2.926800] initcall setup_shutdown_event+0x0/0x20 returned 0 after 0 usecs
[    2.933468] calling  balloon_init+0x0/0x1f0 @ 1
[    2.936803] initcall balloon_init+0x0/0x1f0 returned -19 after 0 usecs
[    2.943467] calling  misc_init+0x0/0xd0 @ 1
[    2.951252] initcall misc_init+0x0/0xd0 returned 0 after 0 usecs
[    2.953565] calling  vga_arb_device_init+0x0/0x80 @ 1
[    2.960382] vgaarb: device added: PCI:0000:04:00.0,decodes=io+mem,owns=io+mem,locks=none
[    2.963411] vgaarb: loaded
[    2.966679] initcall vga_arb_device_init+0x0/0x80 returned 0 after 9765 usecs
[    2.970015] calling  cn_init+0x0/0x100 @ 1
[    2.973489] initcall cn_init+0x0/0x100 returned 0 after 0 usecs
[    2.976786] calling  tifm_init+0x0/0x90 @ 1
[    2.984267] initcall tifm_init+0x0/0x90 returned 0 after 3255 usecs
[    2.986761] calling  wm8400_module_init+0x0/0x40 @ 1
[    2.990376] initcall wm8400_module_init+0x0/0x40 returned 0 after 0 usecs
[    2.993417] calling  tps_init+0x0/0xd0 @ 1
[    2.996677] tps65010: version 2 May 2005
[    3.027425] tps65010: no chip?
[    3.030014] initcall tps_init+0x0/0xd0 returned -19 after 32552 usecs
[    3.033349] calling  da903x_init+0x0/0x20 @ 1
[    3.037028] initcall da903x_init+0x0/0x20 returned 0 after 0 usecs
[    3.040093] calling  pcf50633_init+0x0/0x20 @ 1
[    3.043700] initcall pcf50633_init+0x0/0x20 returned 0 after 0 usecs
[    3.046732] calling  init_scsi+0x0/0xb0 @ 1
[    3.052200] SCSI subsystem initialized
[    3.053399] initcall init_scsi+0x0/0xb0 returned 0 after 3255 usecs
[    3.056678] calling  ata_init+0x0/0x3c0 @ 1
[    3.060404] libata version 3.00 loaded.
[    3.063387] initcall ata_init+0x0/0x3c0 returned 0 after 3255 usecs
[    3.066680] calling  phy_init+0x0/0x40 @ 1
[    3.071085] initcall phy_init+0x0/0x40 returned 0 after 0 usecs
[    3.073392] calling  usb_init+0x0/0x1c0 @ 1
[    3.077647] usbcore: registered new interface driver usbfs
[    3.083747] usbcore: registered new interface driver hub
[    3.087442] usbcore: registered new device driver usb
[    3.090036] initcall usb_init+0x0/0x1c0 returned 0 after 13020 usecs
[    3.093355] calling  serio_init+0x0/0xb0 @ 1
[    3.097206] initcall serio_init+0x0/0xb0 returned 0 after 0 usecs
[    3.100074] calling  gameport_init+0x0/0xb0 @ 1
[    3.103891] initcall gameport_init+0x0/0xb0 returned 0 after 0 usecs
[    3.106733] calling  input_init+0x0/0x150 @ 1
[    3.110434] initcall input_init+0x0/0x150 returned 0 after 0 usecs
[    3.113402] calling  rtc_init+0x0/0x80 @ 1
[    3.117025] initcall rtc_init+0x0/0x80 returned 0 after 0 usecs
[    3.120073] calling  power_supply_class_init+0x0/0x40 @ 1
[    3.123683] initcall power_supply_class_init+0x0/0x40 returned 0 after 0 usecs
[    3.126732] calling  hwmon_init+0x0/0x120 @ 1
[    3.130378] initcall hwmon_init+0x0/0x120 returned 0 after 0 usecs
[    3.133399] calling  thermal_init+0x0/0x60 @ 1
[    3.137000] initcall thermal_init+0x0/0x60 returned 0 after 0 usecs
[    3.140066] calling  leds_init+0x0/0x40 @ 1
[    3.143671] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[    3.146732] calling  pci_subsys_init+0x0/0x150 @ 1
[    3.150010] PCI: Using ACPI for IRQ routing
[    3.154174] initcall pci_subsys_init+0x0/0x150 returned 0 after 3255 usecs
[    3.156680] calling  proto_init+0x0/0x20 @ 1
[    3.160084] initcall proto_init+0x0/0x20 returned 0 after 0 usecs
[    3.163394] calling  net_dev_init+0x0/0x1c0 @ 1
[    3.168311] initcall net_dev_init+0x0/0x1c0 returned 0 after 0 usecs
[    3.170175] calling  neigh_init+0x0/0x80 @ 1
[    3.173346] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[    3.176676] calling  fib_rules_init+0x0/0xb0 @ 1
[    3.180016] initcall fib_rules_init+0x0/0xb0 returned 0 after 0 usecs
[    3.183388] calling  genl_init+0x0/0xa0 @ 1
[    3.186825] initcall genl_init+0x0/0xa0 returned 0 after 0 usecs
[    3.190070] calling  cipso_v4_init+0x0/0xd0 @ 1
[    3.193405] initcall cipso_v4_init+0x0/0xd0 returned 0 after 0 usecs
[    3.196679] calling  irda_init+0x0/0xc0 @ 1
[    3.200011] irda_init()
[    3.202683] NET: Registered protocol family 23
[    3.203590] initcall irda_init+0x0/0xc0 returned 0 after 3255 usecs
[    3.206717] calling  bt_init+0x0/0x70 @ 1
[    3.210010] Bluetooth: Core ver 2.15
[    3.213858] NET: Registered protocol family 31
[    3.216725] Bluetooth: HCI device and connection manager initialized
[    3.220037] Bluetooth: HCI socket layer initialized
[    3.223345] initcall bt_init+0x0/0x70 returned 0 after 13020 usecs
[    3.226679] calling  atm_init+0x0/0xd0 @ 1
[    3.230053] NET: Registered protocol family 8
[    3.233345] NET: Registered protocol family 20
[    3.237103] initcall atm_init+0x0/0xd0 returned 0 after 6510 usecs
[    3.240068] calling  wireless_nlevent_init+0x0/0x20 @ 1
[    3.243349] initcall wireless_nlevent_init+0x0/0x20 returned 0 after 0 usecs
[    3.246679] calling  netlbl_init+0x0/0x90 @ 1
[    3.250009] NetLabel: Initializing
[    3.253384] NetLabel:  domain hash size = 128
[    3.256676] NetLabel:  protocols = UNLABELED CIPSOv4
[    3.260227] NetLabel:  unlabeled traffic allowed by default
[    3.263409] initcall netlbl_init+0x0/0x90 returned 0 after 13020 usecs
[    3.266680] calling  rfkill_init+0x0/0x80 @ 1
[    3.270797] initcall rfkill_init+0x0/0x80 returned 0 after 0 usecs
[    3.273407] calling  wpan_phy_class_init+0x0/0x20 @ 1
[    3.280156] initcall wpan_phy_class_init+0x0/0x20 returned 0 after 3255 usecs
[    3.283348] calling  sysctl_init+0x0/0x50 @ 1
[    3.286688] initcall sysctl_init+0x0/0x50 returned 0 after 0 usecs
[    3.290013] calling  pci_iommu_init+0x0/0x30 @ 1
[    3.443207] DMA-API: preallocated 32768 debug entries
[    3.443345] DMA-API: debugging enabled by kernel config
[    3.446706] initcall pci_iommu_init+0x0/0x30 returned 0 after 149739 usecs
[    3.450016] calling  print_all_ICs+0x0/0x530 @ 1
[    3.453344] 
[    3.453345] printing PIC contents
[    3.456682] ... PIC  IMR: ffff
[    3.459789] ... PIC  IRR: 0c29
[    3.460011] ... PIC  ISR: 0000
[    3.463346] ... PIC ELCR: 0e28
[    3.466679] printing local APIC contents on CPU#0/0:
[    3.469999] ... APIC ID:      00000000 (0)
[    3.469999] ... APIC VERSION: 00050014
[    3.469999] ... APIC TASKPRI: 00000000 (00)
[    3.469999] ... APIC PROCPRI: 00000000
[    3.469999] ... APIC LDR: 01000000
[    3.469999] ... APIC DFR: ffffffff
[    3.469999] ... APIC SPIV: 000001ff
[    3.469999] ... APIC ISR field:
[    3.469999] 0000000000000000000000000000000000000000000000000000000000000000
[    3.469999] ... APIC TMR field:
[    3.469999] 0000000000000000000000000000000000000000000000000000000000000000
[    3.469999] ... APIC IRR field:
[    3.469999] 0000000000010000000000000000000000000000000000000000000000000000
[    3.469999] ... APIC ESR: 00000000
[    3.469999] ... APIC ICR: 000008ef
[    3.469999] ... APIC ICR2: 02000000
[    3.469999] ... APIC LVTT: 00010000
[    3.469999] ... APIC LVTPC: 00010000
[    3.469999] ... APIC LVT0: 00010700
[    3.469999] ... APIC LVT1: 00000400
[    3.469999] ... APIC LVTERR: 000000fe
[    3.469999] ... APIC TMICT: 00000000
[    3.469999] ... APIC TMCCT: 00000000
[    3.469999] ... APIC TDCR: 00000000
[    3.469999] 
[    3.470013] printing local APIC contents on CPU#1/1:
[    3.473332] ... APIC ID:      01000000 (1)
[    3.473332] ... APIC VERSION: 00050014
[    3.473332] ... APIC TASKPRI: 00000000 (00)
[    3.473332] ... APIC PROCPRI: 00000000
[    3.473332] ... APIC LDR: 02000000
[    3.473332] ... APIC DFR: ffffffff
[    3.473332] ... APIC SPIV: 000001ff
[    3.473332] ... APIC ISR field:
[    3.473332] 0000000000000000000000000000000000000000000000000000000000000000
[    3.473332] ... APIC TMR field:
[    3.473332] 0000000000000000000000000000000000000000000000000000000000000000
[    3.473332] ... APIC IRR field:
[    3.473332] 0000000000000000000000000000000000000000000000000000000000008000
[    3.473332] ... APIC ESR: 00000000
[    3.473332] ... APIC ICR: 000008fd
[    3.473332] ... APIC ICR2: 01000000
[    3.473332] ... APIC LVTT: 00010000
[    3.473332] ... APIC LVTPC: 00010000
[    3.473332] ... APIC LVT0: 00010700
[    3.473332] ... APIC LVT1: 00010400
[    3.473332] ... APIC LVTERR: 000000fe
[    3.473332] ... APIC TMICT: 00000000
[    3.473332] ... APIC TMCCT: 00000000
[    3.473332] ... APIC TDCR: 00000000
[    3.473332] 
[    3.574497] number of MP IRQ sources: 15.
[    3.576678] number of IO-APIC #2 registers: 24.
[    3.580010] testing the IO APIC.......................
[    3.583349] 
[    3.584894] IO APIC #2......
[    3.586676] .... register #00: 02000000
[    3.590010] .......    : physical APIC id: 02
[    3.593342] .......    : Delivery Type: 0
[    3.596676] .......    : LTS          : 0
[    3.600010] .... register #01: 00170020
[    3.603343] .......     : max redirection entries: 0017
[    3.606676] .......     : PRQ implemented: 0
[    3.610010] .......     : IO APIC version: 0020
[    3.613341] .... IRQ redirection table:
[    3.616676]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:   
[    3.620013]  00 000 1    0    0   0   0    0    0    00
[    3.623348]  01 003 0    0    0   0   0    1    1    31
[    3.630013]  02 003 0    0    0   0   0    1    1    30
[    3.633347]  03 003 0    0    0   0   0    1    1    33
[    3.640013]  04 003 0    0    0   0   0    1    1    34
[    3.646680]  05 003 0    0    0   0   0    1    1    35
[    3.650013]  06 003 0    0    0   0   0    1    1    36
[    3.656680]  07 003 0    0    0   0   0    1    1    37
[    3.663289]  08 003 0    0    0   0   0    1    1    38
[    3.666680]  09 003 0    1    0   0   0    1    1    39
[    3.673346]  0a 003 0    0    0   0   0    1    1    3A
[    3.676680]  0b 003 0    0    0   0   0    1    1    3B
[    3.683346]  0c 003 0    0    0   0   0    1    1    3C
[    3.690014]  0d 003 0    0    0   0   0    1    1    3D
[    3.693347]  0e 003 0    0    0   0   0    1    1    3E
[    3.700013]  0f 003 0    0    0   0   0    1    1    3F
[    3.703347]  10 000 1    0    0   0   0    0    0    00
[    3.710013]  11 000 1    0    0   0   0    0    0    00
[    3.716679]  12 000 1    0    0   0   0    0    0    00
[    3.720012]  13 000 1    0    0   0   0    0    0    00
[    3.726679]  14 000 1    0    0   0   0    0    0    00
[    3.730014]  15 000 1    0    0   0   0    0    0    00
[    3.736679]  16 000 1    0    0   0   0    0    0    00
[    3.743346]  17 000 1    0    0   0   0    0    0    00
[    3.746675] IRQ to pin mappings:
[    3.750010] IRQ0 -> 0:2
[    3.754157] IRQ1 -> 0:1
[    3.756913] IRQ3 -> 0:3
[    3.760009] IRQ4 -> 0:4
[    3.762610] IRQ5 -> 0:5
[    3.764159] IRQ6 -> 0:6
[    3.767486] IRQ7 -> 0:7
[    3.770245] IRQ8 -> 0:8
[    3.772843] IRQ9 -> 0:9
[    3.774157] IRQ10 -> 0:10
[    3.777571] IRQ11 -> 0:11
[    3.780913] IRQ12 -> 0:12
[    3.783578] IRQ13 -> 0:13
[    3.786675] IRQ14 -> 0:14
[    3.789450] IRQ15 -> 0:15
[    3.790915] .................................... done.
[    3.793346] initcall print_all_ICs+0x0/0x530 returned 0 after 332031 usecs
[    3.796680] calling  hpet_late_init+0x0/0x230 @ 1
[    3.800147] hpet clockevent registered
[    3.803362] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    3.806688] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    3.811095] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    3.823389] initcall hpet_late_init+0x0/0x230 returned 0 after 22786 usecs
[    3.826681] calling  clocksource_done_booting+0x0/0x40 @ 1
[    3.830018] Switching to clocksource hpet
[    3.837708] initcall clocksource_done_booting+0x0/0x40 returned 0 after 6897 usecs
[    3.839997] Clockevents: could not switch to one-shot mode: lapic is not functional.
[    3.839997] Could not switch to high resolution mode on CPU 0
[    3.858309] Clockevents: could not switch to one-shot mode: lapic is not functional.
[    3.866177] Could not switch to high resolution mode on CPU 1
[    3.872021] calling  ftrace_init_debugfs+0x0/0x260 @ 1
[    3.877627] initcall ftrace_init_debugfs+0x0/0x260 returned 0 after 392 usecs
[    3.884824] calling  rb_init_debugfs+0x0/0x30 @ 1
[    3.889612] initcall rb_init_debugfs+0x0/0x30 returned 0 after 21 usecs
[    3.896291] calling  tracer_init_debugfs+0x0/0x310 @ 1
[    3.902681] initcall tracer_init_debugfs+0x0/0x310 returned 0 after 1164 usecs
[    3.909985] calling  init_trace_printk_function_export+0x0/0x30 @ 1
[    3.916332] initcall init_trace_printk_function_export+0x0/0x30 returned 0 after 21 usecs
[    3.924588] calling  stat_workqueue_init+0x0/0x30 @ 1
[    3.929736] initcall stat_workqueue_init+0x0/0x30 returned 0 after 35 usecs
[    3.936756] calling  event_trace_init+0x0/0x5e0 @ 1
[    4.081910] initcall event_trace_init+0x0/0x5e0 returned 0 after 136916 usecs
[    4.089127] calling  ksym_tracer_stat_init+0x0/0x30 @ 1
[    4.094460] initcall ksym_tracer_stat_init+0x0/0x30 returned 0 after 38 usecs
[    4.101661] calling  init_pipe_fs+0x0/0x60 @ 1
[    4.106445] initcall init_pipe_fs+0x0/0x60 returned 0 after 275 usecs
[    4.112953] calling  anon_inode_init+0x0/0x140 @ 1
[    4.117966] initcall anon_inode_init+0x0/0x140 returned 0 after 159 usecs
[    4.124816] calling  fscache_init+0x0/0xc0 @ 1
[    4.129337] Slow work thread pool: Starting up
[    4.134223] Slow work thread pool: Ready
[    4.138446] FS-Cache: Loaded
[    4.141395] initcall fscache_init+0x0/0xc0 returned 0 after 11790 usecs
[    4.148069] calling  blk_scsi_ioctl_init+0x0/0x290 @ 1
[    4.153270] initcall blk_scsi_ioctl_init+0x0/0x290 returned 0 after 1 usecs
[    4.160297] calling  acpi_event_init+0x0/0x80 @ 1
[    4.165198] initcall acpi_event_init+0x0/0x80 returned 0 after 131 usecs
[    4.171961] calling  pnpacpi_init+0x0/0xa0 @ 1
[    4.176468] pnp: PnP ACPI init
[    4.179696] ACPI: bus type pnp registered
[    4.188588] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    4.197689] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    4.217571] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    4.241086] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    4.289807] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    4.312295] pnp: PnP ACPI: found 14 devices
[    4.317075] ACPI: ACPI bus type pnp unregistered
[    4.321764] initcall pnpacpi_init+0x0/0xa0 returned 0 after 141883 usecs
[    4.328873] calling  pnp_system_init+0x0/0x20 @ 1
[    4.333733] system 00:01: iomem range 0xfed13000-0xfed19fff has been reserved
[    4.340989] system 00:08: ioport range 0x290-0x297 has been reserved
[    4.347454] system 00:09: ioport range 0x4d0-0x4d1 has been reserved
[    4.353883] system 00:09: ioport range 0x800-0x87f has been reserved
[    4.360319] system 00:09: ioport range 0x480-0x4bf has been reserved
[    4.366748] system 00:09: ioport range 0x900-0x91f has been reserved
[    4.373172] system 00:09: iomem range 0xfed1c000-0xfed1ffff has been reserved
[    4.380380] system 00:09: iomem range 0xfed20000-0xfed8ffff has been reserved
[    4.387600] system 00:09: iomem range 0xffb00000-0xffbfffff could not be reserved
[    4.395174] system 00:09: iomem range 0xfff00000-0xffffffff has been reserved
[    4.402431] system 00:0a: iomem range 0xfec00000-0xfec00fff could not be reserved
[    4.410002] system 00:0a: iomem range 0xfee00000-0xfee00fff has been reserved
[    4.417246] system 00:0c: iomem range 0xf0000000-0xf3ffffff has been reserved
[    4.424501] system 00:0d: iomem range 0x0-0x9ffff could not be reserved
[    4.431185] system 00:0d: iomem range 0xc0000-0xdffff has been reserved
[    4.437882] system 00:0d: iomem range 0xe0000-0xfffff could not be reserved
[    4.444926] system 00:0d: iomem range 0x100000-0x7fffffff could not be reserved
[    4.452644] initcall pnp_system_init+0x0/0x20 returned 0 after 116213 usecs
[    4.459853] calling  chr_dev_init+0x0/0xd0 @ 1
[    4.468827] initcall chr_dev_init+0x0/0xd0 returned 0 after 4234 usecs
[    4.475467] calling  firmware_class_init+0x0/0x90 @ 1
[    4.480921] initcall firmware_class_init+0x0/0x90 returned 0 after 329 usecs
[    4.488138] calling  ieee1394_init+0x0/0x2c0 @ 1
[    4.495140] initcall ieee1394_init+0x0/0x2c0 returned 0 after 2266 usecs
[    4.501955] calling  init_acpi_pm_clocksource+0x0/0x110 @ 1
[    4.512116] initcall init_acpi_pm_clocksource+0x0/0x110 returned 0 after 4423 usecs
[    4.519854] calling  ssb_modinit+0x0/0x60 @ 1
[    4.524706] initcall ssb_modinit+0x0/0x60 returned 0 after 423 usecs
[    4.531201] calling  pcibios_assign_resources+0x0/0x80 @ 1
[    4.537029] pci 0000:01:03.0: BAR 6: address space collision on of device [0xd7de0000-0xd7dfffff]
[    4.546114] pci 0000:00:01.0: PCI bridge, secondary bus 0000:04
[    4.552091] pci 0000:00:01.0:   IO window: 0xe000-0xefff
[    4.557470] pci 0000:00:01.0:   MEM window: 0xd7f00000-0xd7ffffff
[    4.563630] pci 0000:00:01.0:   PREFETCH window: 0x000000d8000000-0x000000dfffffff
[    4.571286] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:03
[    4.577269] pci 0000:00:1c.0:   IO window: 0xd000-0xdfff
[    4.582647] pci 0000:00:1c.0:   MEM window: 0x80000000-0x801fffff
[    4.588807] pci 0000:00:1c.0:   PREFETCH window: 0x00000080200000-0x000000803fffff
[    4.596465] pci 0000:00:1c.3: PCI bridge, secondary bus 0000:02
[    4.602447] pci 0000:00:1c.3:   IO window: 0xc000-0xcfff
[    4.607823] pci 0000:00:1c.3:   MEM window: 0xd7e00000-0xd7efffff
[    4.613978] pci 0000:00:1c.3:   PREFETCH window: disabled
[    4.619459] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:01
[    4.625440] pci 0000:00:1e.0:   IO window: 0xa000-0xbfff
[    4.630816] pci 0000:00:1e.0:   MEM window: 0xd7d00000-0xd7dfffff
[    4.636970] pci 0000:00:1e.0:   PREFETCH window: 0x80400000-0x804fffff
[    4.643625]   alloc irq_desc for 16 on node -1
[    4.646884]   alloc kstat_irqs on node -1
[    4.652278] IOAPIC[0]: Set routing entry (2-16 -> 0x49 -> IRQ 16 Mode:1 Active:1)
[    4.659841] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    4.666610] pci 0000:00:01.0: setting latency timer to 64
[    4.672076] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    4.678837] pci 0000:00:1c.0: setting latency timer to 64
[    4.684314]   alloc irq_desc for 19 on node -1
[    4.687619]   alloc kstat_irqs on node -1
[    4.692936] IOAPIC[0]: Set routing entry (2-19 -> 0x51 -> IRQ 19 Mode:1 Active:1)
[    4.700496] pci 0000:00:1c.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
[    4.707264] pci 0000:00:1c.3: setting latency timer to 64
[    4.712731] pci 0000:00:1e.0: setting latency timer to 64
[    4.718192] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    4.723735] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    4.730669] pci_bus 0000:04: resource 0 io:  [0xe000-0xefff]
[    4.736389] pci_bus 0000:04: resource 1 mem: [0xd7f00000-0xd7ffffff]
[    4.742804] pci_bus 0000:04: resource 2 pref mem [0xd8000000-0xdfffffff]
[    4.749562] pci_bus 0000:03: resource 0 io:  [0xd000-0xdfff]
[    4.755281] pci_bus 0000:03: resource 1 mem: [0x80000000-0x801fffff]
[    4.761695] pci_bus 0000:03: resource 2 pref mem [0x80200000-0x803fffff]
[    4.768456] pci_bus 0000:02: resource 0 io:  [0xc000-0xcfff]
[    4.774175] pci_bus 0000:02: resource 1 mem: [0xd7e00000-0xd7efffff]
[    4.780587] pci_bus 0000:01: resource 0 io:  [0xa000-0xbfff]
[    4.786308] pci_bus 0000:01: resource 1 mem: [0xd7d00000-0xd7dfffff]
[    4.792722] pci_bus 0000:01: resource 2 pref mem [0x80400000-0x804fffff]
[    4.799483] pci_bus 0000:01: resource 3 io:  [0x00-0xffff]
[    4.805029] pci_bus 0000:01: resource 4 mem: [0x000000-0xffffffffffffffff]
[    4.811966] initcall pcibios_assign_resources+0x0/0x80 returned 0 after 268770 usecs
[    4.819789] calling  sysctl_core_init+0x0/0x40 @ 1
[    4.824686] initcall sysctl_core_init+0x0/0x40 returned 0 after 41 usecs
[    4.831447] calling  inet_init+0x0/0x250 @ 1
[    4.835870] NET: Registered protocol family 2
[    4.840814] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    4.851244] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    4.864522] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes)
[    4.880740] TCP: Hash tables configured (established 262144 bind 65536)
[    4.887548] TCP reno registered
[    4.891418] initcall inet_init+0x0/0x250 returned 0 after 54325 usecs
[    4.897924] calling  af_unix_init+0x0/0x70 @ 1
[    4.902445] NET: Registered protocol family 1
[    4.906922] initcall af_unix_init+0x0/0x70 returned 0 after 4389 usecs
[    4.913514] calling  init_sunrpc+0x0/0x80 @ 1
[    4.918818] RPC: Registered udp transport module.
[    4.923654] RPC: Registered tcp transport module.
[    4.928425] initcall init_sunrpc+0x0/0x80 returned 0 after 10246 usecs
[    4.935074] calling  populate_rootfs+0x0/0x2a0 @ 1
[    4.940568] initcall populate_rootfs+0x0/0x2a0 returned 0 after 623 usecs
[    4.947545] calling  i8259A_init_sysfs+0x0/0x30 @ 1
[    4.953363] initcall i8259A_init_sysfs+0x0/0x30 returned 0 after 855 usecs
[    4.960340] calling  vsyscall_init+0x0/0x40 @ 1
[    4.964958] initcall vsyscall_init+0x0/0x40 returned 0 after 25 usecs
[    4.971459] calling  sbf_init+0x0/0xe0 @ 1
[    4.975619] initcall sbf_init+0x0/0xe0 returned 0 after 0 usecs
[    4.981595] calling  i8237A_init_sysfs+0x0/0x30 @ 1
[    4.987206] initcall i8237A_init_sysfs+0x0/0x30 returned 0 after 652 usecs
[    4.994203] calling  add_rtc_cmos+0x0/0xb0 @ 1
[    4.998710] initcall add_rtc_cmos+0x0/0xb0 returned 0 after 4 usecs
[    5.005044] calling  cache_sysfs_init+0x0/0x80 @ 1
[    5.012299] initcall cache_sysfs_init+0x0/0x80 returned 0 after 2347 usecs
[    5.019291] calling  cpu_debug_init+0x0/0x2c0 @ 1
[    5.037974] cpu0(4) debug files 237
[    5.053909] cpu1(4) debug files 237
[    5.058252] cpu2(4) debug files 3
[    5.062459] cpu3(4) debug files 3
[    5.065849] initcall cpu_debug_init+0x0/0x2c0 returned 0 after 40805 usecs
[    5.072793] calling  mce_init_device+0x0/0x120 @ 1
[    5.079702] initcall mce_init_device+0x0/0x120 returned 0 after 2010 usecs
[    5.086698] calling  inject_init+0x0/0x40 @ 1
[    5.091116] Machine check injector initialized
[    5.095631] initcall inject_init+0x0/0x40 returned 0 after 4406 usecs
[    5.102134] calling  thermal_throttle_init_device+0x0/0x90 @ 1
[    5.108211] initcall thermal_throttle_init_device+0x0/0x90 returned 0 after 177 usecs
[    5.116124] calling  msr_init+0x0/0x140 @ 1
[    5.121709] initcall msr_init+0x0/0x140 returned 0 after 1310 usecs
[    5.128088] calling  cpuid_init+0x0/0x140 @ 1
[    5.133892] initcall cpuid_init+0x0/0x140 returned 0 after 1348 usecs
[    5.140436] calling  ioapic_init_sysfs+0x0/0xe0 @ 1
[    5.146026] initcall ioapic_init_sysfs+0x0/0xe0 returned 0 after 637 usecs
[    5.153027] calling  add_pcspkr+0x0/0x30 @ 1
[    5.157820] initcall add_pcspkr+0x0/0x30 returned 0 after 451 usecs
[    5.164202] calling  microcode_init+0x0/0x140 @ 1
[    5.168971] microcode: no support for this CPU vendor
[    5.174087] initcall microcode_init+0x0/0x140 returned -19 after 4993 usecs
[    5.181106] calling  audit_classes_init+0x0/0xb0 @ 1
[    5.186181] initcall audit_classes_init+0x0/0xb0 returned 0 after 48 usecs
[    5.193122] calling  start_pageattr_test+0x0/0x40 @ 1
[    5.198349] initcall start_pageattr_test+0x0/0x40 returned 0 after 113 usecs
[    5.205470] calling  crypto_fpu_module_init+0x0/0x20 @ 1
[    5.210928] initcall crypto_fpu_module_init+0x0/0x20 returned 0 after 82 usecs
[    5.218225] calling  aes_init+0x0/0x20 @ 1
[    5.222825] initcall aes_init+0x0/0x20 returned 0 after 428 usecs
[    5.228988] calling  init+0x0/0x20 @ 1
[    5.232955] initcall init+0x0/0x20 returned 0 after 149 usecs
[    5.238807] calling  aesni_init+0x0/0x160 @ 1
[    5.243225] Intel AES-NI instructions are not detected.
[    5.248516] initcall aesni_init+0x0/0x160 returned -19 after 5164 usecs
[    5.255190] calling  crc32c_intel_mod_init+0x0/0x30 @ 1
[    5.260476] initcall crc32c_intel_mod_init+0x0/0x30 returned -19 after 0 usecs
[    5.267773] calling  init_vdso_vars+0x0/0x220 @ 1
[    5.272588] initcall init_vdso_vars+0x0/0x220 returned 0 after 48 usecs
[    5.279265] calling  ia32_binfmt_init+0x0/0x20 @ 1
[    5.284133] initcall ia32_binfmt_init+0x0/0x20 returned 0 after 14 usecs
[    5.290897] calling  sysenter_setup+0x0/0x350 @ 1
[    5.295677] initcall sysenter_setup+0x0/0x350 returned 0 after 14 usecs
[    5.302352] calling  init_aout_binfmt+0x0/0x20 @ 1
[    5.307208] initcall init_aout_binfmt+0x0/0x20 returned 0 after 2 usecs
[    5.313878] calling  init_sched_debug_procfs+0x0/0x30 @ 1
[    5.319388] initcall init_sched_debug_procfs+0x0/0x30 returned 0 after 46 usecs
[    5.326775] calling  proc_schedstat_init+0x0/0x30 @ 1
[    5.331913] initcall proc_schedstat_init+0x0/0x30 returned 0 after 21 usecs
[    5.338935] calling  proc_execdomains_init+0x0/0x30 @ 1
[    5.344246] initcall proc_execdomains_init+0x0/0x30 returned 0 after 21 usecs
[    5.351441] calling  ioresources_init+0x0/0x40 @ 1
[    5.356338] initcall ioresources_init+0x0/0x40 returned 0 after 42 usecs
[    5.363097] calling  uid_cache_init+0x0/0x80 @ 1
[    5.367808] initcall uid_cache_init+0x0/0x80 returned 0 after 28 usecs
[    5.374403] calling  init_posix_timers+0x0/0x1d0 @ 1
[    5.379802] initcall init_posix_timers+0x0/0x1d0 returned 0 after 28 usecs
[    5.386743] calling  init_posix_cpu_timers+0x0/0x100 @ 1
[    5.392114] initcall init_posix_cpu_timers+0x0/0x100 returned 0 after 1 usecs
[    5.399308] calling  nsproxy_cache_init+0x0/0x30 @ 1
[    5.404350] initcall nsproxy_cache_init+0x0/0x30 returned 0 after 15 usecs
[    5.411285] calling  timekeeping_init_device+0x0/0x30 @ 1
[    5.417400] initcall timekeeping_init_device+0x0/0x30 returned 0 after 641 usecs
[    5.424920] calling  init_clocksource_sysfs+0x0/0x60 @ 1
[    5.430950] initcall init_clocksource_sysfs+0x0/0x60 returned 0 after 643 usecs
[    5.438403] calling  init_timer_list_procfs+0x0/0x30 @ 1
[    5.443800] initcall init_timer_list_procfs+0x0/0x30 returned 0 after 24 usecs
[    5.451100] calling  init_tstats_procfs+0x0/0x30 @ 1
[    5.456153] initcall init_tstats_procfs+0x0/0x30 returned 0 after 26 usecs
[    5.463087] calling  lockdep_proc_init+0x0/0x80 @ 1
[    5.468110] initcall lockdep_proc_init+0x0/0x80 returned 0 after 83 usecs
[    5.474958] calling  futex_init+0x0/0x100 @ 1
[    5.479426] initcall futex_init+0x0/0x100 returned 0 after 46 usecs
[    5.485756] calling  proc_dma_init+0x0/0x30 @ 1
[    5.490375] initcall proc_dma_init+0x0/0x30 returned 0 after 23 usecs
[    5.496877] calling  kallsyms_init+0x0/0x30 @ 1
[    5.501494] initcall kallsyms_init+0x0/0x30 returned 0 after 22 usecs
[    5.507996] calling  snapshot_device_init+0x0/0x20 @ 1
[    5.513664] initcall snapshot_device_init+0x0/0x20 returned 0 after 457 usecs
[    5.520909] calling  ikconfig_init+0x0/0x40 @ 1
[    5.525529] initcall ikconfig_init+0x0/0x40 returned 0 after 26 usecs
[    5.532028] calling  audit_init+0x0/0x160 @ 1
[    5.536449] audit: initializing netlink socket (disabled)
[    5.542009] type=2000 audit(1253230118.539:1): initialized
[    5.547576] initcall audit_init+0x0/0x160 returned 0 after 10864 usecs
[    5.554164] calling  hung_task_init+0x0/0x60 @ 1
[    5.558946] initcall hung_task_init+0x0/0x60 returned 0 after 100 usecs
[    5.565684] calling  rcu_torture_init+0x0/0x7d0 @ 1
[    5.570643] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1
[    5.585676] initcall rcu_torture_init+0x0/0x7d0 returned 0 after 14702 usecs
[    5.592802] calling  utsname_sysctl_init+0x0/0x20 @ 1
[    5.597926] initcall utsname_sysctl_init+0x0/0x20 returned 0 after 12 usecs
[    5.604951] calling  init_lstats_procfs+0x0/0x30 @ 1
[    5.610005] initcall init_lstats_procfs+0x0/0x30 returned 0 after 25 usecs
[    5.616938] calling  ftrace_mod_cmd_init+0x0/0x20 @ 1
[    5.622081] initcall ftrace_mod_cmd_init+0x0/0x20 returned 0 after 30 usecs
[    5.629107] calling  init_events+0x0/0x70 @ 1
[    5.633548] initcall init_events+0x0/0x70 returned 0 after 22 usecs
[    5.639878] calling  init_sched_switch_trace+0x0/0x20 @ 1
[    5.656048] Testing tracer sched_switch: PASSED
[    5.803523] initcall init_sched_switch_trace+0x0/0x20 returned 0 after 154475 usecs
[    5.811297] calling  init_function_trace+0x0/0x50 @ 1
[    5.829374] Testing tracer function: PASSED
[    5.974001] Testing dynamic ftrace: PASSED
[    6.250228] initcall init_function_trace+0x0/0x50 returned 0 after 423647 usecs
[    6.257652] calling  init_mmio_trace+0x0/0x20 @ 1
[    6.262420] initcall init_mmio_trace+0x0/0x20 returned 0 after 4 usecs
[    6.269012] calling  init_graph_trace+0x0/0x40 @ 1
[    6.286041] Testing tracer function_graph: PASSED
[    6.460194] initcall init_graph_trace+0x0/0x40 returned 0 after 181958 usecs
[    6.467351] calling  init_power_trace+0x0/0x20 @ 1
[    6.472209] initcall init_power_trace+0x0/0x20 returned 0 after 3 usecs
[    6.478884] calling  init_ksym_trace+0x0/0x60 @ 1
[    6.492742] Testing tracer ksym_tracer: PASSED
[    6.553474] initcall init_ksym_trace+0x0/0x60 returned 0 after 68181 usecs
[    6.560414] calling  perf_counter_sysfs_init+0x0/0x20 @ 1
[    6.565919] initcall perf_counter_sysfs_init+0x0/0x20 returned 0 after 44 usecs
[    6.573310] calling  init_per_zone_wmark_min+0x0/0x80 @ 1
[    6.578878] initcall init_per_zone_wmark_min+0x0/0x80 returned 0 after 106 usecs
[    6.586354] calling  kswapd_init+0x0/0x70 @ 1
[    6.590942] initcall kswapd_init+0x0/0x70 returned 0 after 164 usecs
[    6.597404] calling  setup_vmstat+0x0/0xd0 @ 1
[    6.602064] initcall setup_vmstat+0x0/0xd0 returned 0 after 150 usecs
[    6.608567] calling  mm_sysfs_init+0x0/0x30 @ 1
[    6.613196] initcall mm_sysfs_init+0x0/0x30 returned 0 after 34 usecs
[    6.619695] calling  proc_vmalloc_init+0x0/0x30 @ 1
[    6.624657] initcall proc_vmalloc_init+0x0/0x30 returned 0 after 22 usecs
[    6.631507] calling  procswaps_init+0x0/0x30 @ 1
[    6.636210] initcall procswaps_init+0x0/0x30 returned 0 after 22 usecs
[    6.642801] calling  slab_proc_init+0x0/0x30 @ 1
[    6.647518] initcall slab_proc_init+0x0/0x30 returned 0 after 35 usecs
[    6.654111] calling  slab_sysfs_init+0x0/0x100 @ 1
[    6.697394] initcall slab_sysfs_init+0x0/0x100 returned 0 after 37523 usecs
[    6.704431] calling  fasync_init+0x0/0x30 @ 1
[    6.708884] initcall fasync_init+0x0/0x30 returned 0 after 33 usecs
[    6.715211] calling  proc_filesystems_init+0x0/0x30 @ 1
[    6.720533] initcall proc_filesystems_init+0x0/0x30 returned 0 after 33 usecs
[    6.727734] calling  dnotify_init+0x0/0x90 @ 1
[    6.733087] initcall dnotify_init+0x0/0x90 returned 0 after 826 usecs
[    6.739686] calling  inotify_setup+0x0/0x20 @ 1
[    6.744279] initcall inotify_setup+0x0/0x20 returned 0 after 0 usecs
[    6.750692] calling  aio_setup+0x0/0xb0 @ 1
[    6.755291] initcall aio_setup+0x0/0xb0 returned 0 after 343 usecs
[    6.761543] calling  proc_locks_init+0x0/0x30 @ 1
[    6.766345] initcall proc_locks_init+0x0/0x30 returned 0 after 33 usecs
[    6.773055] calling  init_sys32_ioctl+0x0/0x90 @ 1
[    6.777924] initcall init_sys32_ioctl+0x0/0x90 returned 0 after 18 usecs
[    6.784684] calling  init_mbcache+0x0/0x20 @ 1
[    6.789195] initcall init_mbcache+0x0/0x20 returned 0 after 4 usecs
[    6.795525] calling  proc_cmdline_init+0x0/0x30 @ 1
[    6.800490] initcall proc_cmdline_init+0x0/0x30 returned 0 after 23 usecs
[    6.807336] calling  proc_cpuinfo_init+0x0/0x30 @ 1
[    6.812304] initcall proc_cpuinfo_init+0x0/0x30 returned 0 after 22 usecs
[    6.819151] calling  proc_devices_init+0x0/0x30 @ 1
[    6.824113] initcall proc_devices_init+0x0/0x30 returned 0 after 21 usecs
[    6.830963] calling  proc_interrupts_init+0x0/0x30 @ 1
[    6.836184] initcall proc_interrupts_init+0x0/0x30 returned 0 after 21 usecs
[    6.843296] calling  proc_loadavg_init+0x0/0x30 @ 1
[    6.848258] initcall proc_loadavg_init+0x0/0x30 returned 0 after 21 usecs
[    6.855109] calling  proc_meminfo_init+0x0/0x30 @ 1
[    6.860070] initcall proc_meminfo_init+0x0/0x30 returned 0 after 21 usecs
[    6.866921] calling  proc_stat_init+0x0/0x30 @ 1
[    6.871625] initcall proc_stat_init+0x0/0x30 returned 0 after 23 usecs
[    6.878214] calling  proc_uptime_init+0x0/0x30 @ 1
[    6.883093] initcall proc_uptime_init+0x0/0x30 returned 0 after 23 usecs
[    6.889853] calling  proc_version_init+0x0/0x30 @ 1
[    6.894818] initcall proc_version_init+0x0/0x30 returned 0 after 22 usecs
[    6.901666] calling  proc_softirqs_init+0x0/0x30 @ 1
[    6.906719] initcall proc_softirqs_init+0x0/0x30 returned 0 after 24 usecs
[    6.913651] calling  proc_kcore_init+0x0/0x50 @ 1
[    6.918441] initcall proc_kcore_init+0x0/0x50 returned 0 after 23 usecs
[    6.925118] calling  vmcore_init+0x0/0xa60 @ 1
[    6.929626] initcall vmcore_init+0x0/0xa60 returned 0 after 0 usecs
[    6.935951] calling  proc_kmsg_init+0x0/0x30 @ 1
[    6.940655] initcall proc_kmsg_init+0x0/0x30 returned 0 after 23 usecs
[    6.947246] calling  proc_page_init+0x0/0x50 @ 1
[    6.951977] initcall proc_page_init+0x0/0x50 returned 0 after 53 usecs
[    6.958564] calling  configfs_init+0x0/0xf0 @ 1
[    6.963234] initcall configfs_init+0x0/0xf0 returned 0 after 75 usecs
[    6.969733] calling  init_devpts_fs+0x0/0x60 @ 1
[    6.974623] initcall init_devpts_fs+0x0/0x60 returned 0 after 202 usecs
[    6.981295] calling  init_dlm+0x0/0xa0 @ 1
[    6.987290] DLM (built Sep 18 2009 01:23:44) installed
[    6.992538] initcall init_dlm+0x0/0xa0 returned 0 after 6915 usecs
[    6.998776] calling  init_ext3_fs+0x0/0x80 @ 1
[    7.004532] initcall init_ext3_fs+0x0/0x80 returned 0 after 1209 usecs
[    7.011220] calling  init_ext2_fs+0x0/0x70 @ 1
[    7.016320] initcall init_ext2_fs+0x0/0x70 returned 0 after 578 usecs
[    7.022882] calling  init_ext4_fs+0x0/0xf0 @ 1
[    7.030589] initcall init_ext4_fs+0x0/0xf0 returned 0 after 3128 usecs
[    7.037243] calling  journal_init+0x0/0xa0 @ 1
[    7.044445] initcall journal_init+0x0/0xa0 returned 0 after 2636 usecs
[    7.051086] calling  journal_init+0x0/0xc0 @ 1
[    7.055728] initcall journal_init+0x0/0xc0 returned 0 after 130 usecs
[    7.062233] calling  init_ramfs_fs+0x0/0x20 @ 1
[    7.066834] initcall init_ramfs_fs+0x0/0x20 returned 0 after 3 usecs
[    7.073249] calling  init_fat_fs+0x0/0x60 @ 1
[    7.078837] initcall init_fat_fs+0x0/0x60 returned 0 after 1139 usecs
[    7.085417] calling  init_vfat_fs+0x0/0x20 @ 1
[    7.089927] initcall init_vfat_fs+0x0/0x20 returned 0 after 2 usecs
[    7.096249] calling  init_msdos_fs+0x0/0x20 @ 1
[    7.100844] initcall init_msdos_fs+0x0/0x20 returned 0 after 2 usecs
[    7.107256] calling  init_iso9660_fs+0x0/0x90 @ 1
[    7.112685] initcall init_iso9660_fs+0x0/0x90 returned 0 after 645 usecs
[    7.119507] calling  init_nfs_fs+0x0/0x140 @ 1
[    7.126821] initcall init_nfs_fs+0x0/0x140 returned 0 after 2746 usecs
[    7.133462] calling  init_nlm+0x0/0x30 @ 1
[    7.137626] initcall init_nlm+0x0/0x30 returned 0 after 10 usecs
[    7.143691] calling  init_nls_cp437+0x0/0x20 @ 1
[    7.148397] initcall init_nls_cp437+0x0/0x20 returned 0 after 22 usecs
[    7.154984] calling  init_nls_cp737+0x0/0x20 @ 1
[    7.159666] initcall init_nls_cp737+0x0/0x20 returned 0 after 1 usecs
[    7.166165] calling  init_nls_cp775+0x0/0x20 @ 1
[    7.170844] initcall init_nls_cp775+0x0/0x20 returned 0 after 1 usecs
[    7.177344] calling  init_nls_cp850+0x0/0x20 @ 1
[    7.182025] initcall init_nls_cp850+0x0/0x20 returned 0 after 1 usecs
[    7.188525] calling  init_nls_cp855+0x0/0x20 @ 1
[    7.193206] initcall init_nls_cp855+0x0/0x20 returned 0 after 1 usecs
[    7.199705] calling  init_nls_cp857+0x0/0x20 @ 1
[    7.204386] initcall init_nls_cp857+0x0/0x20 returned 0 after 1 usecs
[    7.210884] calling  init_nls_cp861+0x0/0x20 @ 1
[    7.215566] initcall init_nls_cp861+0x0/0x20 returned 0 after 1 usecs
[    7.222062] calling  init_nls_cp863+0x0/0x20 @ 1
[    7.226748] initcall init_nls_cp863+0x0/0x20 returned 0 after 1 usecs
[    7.233244] calling  init_nls_cp865+0x0/0x20 @ 1
[    7.237926] initcall init_nls_cp865+0x0/0x20 returned 0 after 1 usecs
[    7.244426] calling  init_nls_cp866+0x0/0x20 @ 1
[    7.249108] initcall init_nls_cp866+0x0/0x20 returned 0 after 2 usecs
[    7.255960] calling  init_nls_cp869+0x0/0x20 @ 1
[    7.260641] initcall init_nls_cp869+0x0/0x20 returned 0 after 1 usecs
[    7.267142] calling  init_nls_cp936+0x0/0x20 @ 1
[    7.271822] initcall init_nls_cp936+0x0/0x20 returned 0 after 1 usecs
[    7.278320] calling  init_nls_cp1250+0x0/0x20 @ 1
[    7.283089] initcall init_nls_cp1250+0x0/0x20 returned 0 after 1 usecs
[    7.289672] calling  init_nls_iso8859_1+0x0/0x20 @ 1
[    7.294702] initcall init_nls_iso8859_1+0x0/0x20 returned 0 after 1 usecs
[    7.301545] calling  init_nls_iso8859_2+0x0/0x20 @ 1
[    7.306575] initcall init_nls_iso8859_2+0x0/0x20 returned 0 after 1 usecs
[    7.313420] calling  init_nls_iso8859_4+0x0/0x20 @ 1
[    7.318449] initcall init_nls_iso8859_4+0x0/0x20 returned 0 after 1 usecs
[    7.325296] calling  init_nls_iso8859_5+0x0/0x20 @ 1
[    7.330322] initcall init_nls_iso8859_5+0x0/0x20 returned 0 after 1 usecs
[    7.337168] calling  init_nls_iso8859_6+0x0/0x20 @ 1
[    7.342196] initcall init_nls_iso8859_6+0x0/0x20 returned 0 after 1 usecs
[    7.349042] calling  init_nls_iso8859_9+0x0/0x20 @ 1
[    7.354070] initcall init_nls_iso8859_9+0x0/0x20 returned 0 after 1 usecs
[    7.360915] calling  init_nls_iso8859_13+0x0/0x20 @ 1
[    7.366039] initcall init_nls_iso8859_13+0x0/0x20 returned 0 after 1 usecs
[    7.372971] calling  init_nls_iso8859_14+0x0/0x20 @ 1
[    7.378085] initcall init_nls_iso8859_14+0x0/0x20 returned 0 after 1 usecs
[    7.385016] calling  init_nls_iso8859_15+0x0/0x20 @ 1
[    7.390133] initcall init_nls_iso8859_15+0x0/0x20 returned 0 after 1 usecs
[    7.397072] calling  init_nls_koi8_r+0x0/0x20 @ 1
[    7.401841] initcall init_nls_koi8_r+0x0/0x20 returned 0 after 1 usecs
[    7.408485] calling  init_nls_koi8_u+0x0/0x20 @ 1
[    7.413257] initcall init_nls_koi8_u+0x0/0x20 returned 0 after 2 usecs
[    7.419848] calling  init_nls_koi8_ru+0x0/0x50 @ 1
[    7.424704] initcall init_nls_koi8_ru+0x0/0x50 returned 0 after 2 usecs
[    7.431375] calling  init_nls_utf8+0x0/0x30 @ 1
[    7.435970] initcall init_nls_utf8+0x0/0x30 returned 0 after 2 usecs
[    7.442383] calling  init_cifs+0x0/0x570 @ 1
[    7.448800] initcall init_cifs+0x0/0x570 returned 0 after 2025 usecs
[    7.455247] calling  init_autofs4_fs+0x0/0x30 @ 1
[    7.460640] initcall init_autofs4_fs+0x0/0x30 returned 0 after 521 usecs
[    7.467688] calling  fuse_init+0x0/0x140 @ 1
[    7.472028] fuse init (API version 7.12)
[    7.477781] initcall fuse_init+0x0/0x140 returned 0 after 5617 usecs
[    7.484354] calling  cuse_init+0x0/0xc0 @ 1
[    7.489606] initcall cuse_init+0x0/0xc0 returned 0 after 973 usecs
[    7.495925] calling  init_udf_fs+0x0/0x70 @ 1
[    7.500924] initcall init_udf_fs+0x0/0x70 returned 0 after 559 usecs
[    7.507429] calling  init_jfs_fs+0x0/0x290 @ 1
[    7.513393] JFS: nTxBlock = 8192, nTxLock = 65536
[    7.529537] initcall init_jfs_fs+0x0/0x290 returned 0 after 17162 usecs
[    7.536236] calling  init_xfs_fs+0x0/0xc0 @ 1
[    7.540660] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, debug enabled
[    7.556354] SGI XFS Quota Management subsystem
[    7.560960] initcall init_xfs_fs+0x0/0xc0 returned 0 after 19821 usecs
[    7.567554] calling  init_btrfs_fs+0x0/0xb0 @ 1
[    7.574759] Btrfs loaded
[    7.577370] initcall init_btrfs_fs+0x0/0xb0 returned 0 after 5089 usecs
[    7.584075] calling  init_gfs2_fs+0x0/0x200 @ 1
[    7.592333] GFS2 (built Sep 18 2009 01:25:53) installed
[    7.597634] initcall init_gfs2_fs+0x0/0x200 returned 0 after 8748 usecs
[    7.604328] calling  init_mqueue_fs+0x0/0xd0 @ 1
[    7.609977] initcall init_mqueue_fs+0x0/0xd0 returned 0 after 939 usecs
[    7.616777] calling  key_proc_init+0x0/0x60 @ 1
[    7.621452] initcall key_proc_init+0x0/0x60 returned 0 after 75 usecs
[    7.627961] calling  crypto_wq_init+0x0/0x40 @ 1
[    7.632976] initcall crypto_wq_init+0x0/0x40 returned 0 after 297 usecs
[    7.639670] calling  crypto_algapi_init+0x0/0x10 @ 1
[    7.644732] initcall crypto_algapi_init+0x0/0x10 returned 0 after 25 usecs
[    7.651674] calling  skcipher_module_init+0x0/0x40 @ 1
[    7.656883] initcall skcipher_module_init+0x0/0x40 returned 0 after 0 usecs
[    7.663956] calling  chainiv_module_init+0x0/0x20 @ 1
[    7.669088] initcall chainiv_module_init+0x0/0x20 returned 0 after 12 usecs
[    7.676155] calling  eseqiv_module_init+0x0/0x20 @ 1
[    7.681199] initcall eseqiv_module_init+0x0/0x20 returned 0 after 7 usecs
[    7.688055] calling  seqiv_module_init+0x0/0x20 @ 1
[    7.693010] initcall seqiv_module_init+0x0/0x20 returned 0 after 5 usecs
[    7.699821] calling  hmac_module_init+0x0/0x20 @ 1
[    7.704686] initcall hmac_module_init+0x0/0x20 returned 0 after 8 usecs
[    7.711372] calling  vmac_module_init+0x0/0x20 @ 1
[    7.716247] initcall vmac_module_init+0x0/0x20 returned 0 after 6 usecs
[    7.722932] calling  crypto_xcbc_module_init+0x0/0x20 @ 1
[    7.728407] initcall crypto_xcbc_module_init+0x0/0x20 returned 0 after 6 usecs
[    7.735762] calling  crypto_null_mod_init+0x0/0x90 @ 1
[    7.741139] alg: No test for cipher_null (cipher_null-generic)
[    7.747272] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    7.753498] alg: No test for digest_null (digest_null-generic)
[    7.759630] alg: No test for compress_null (compress_null-generic)
[    7.765976] initcall crypto_null_mod_init+0x0/0x90 returned 0 after 24423 usecs
[    7.773382] calling  md4_mod_init+0x0/0x20 @ 1
[    7.778173] initcall md4_mod_init+0x0/0x20 returned 0 after 267 usecs
[    7.784745] calling  md5_mod_init+0x0/0x20 @ 1
[    7.789616] initcall md5_mod_init+0x0/0x20 returned 0 after 352 usecs
[    7.796130] calling  rmd160_mod_init+0x0/0x20 @ 1
[    7.801191] initcall rmd160_mod_init+0x0/0x20 returned 0 after 278 usecs
[    7.808021] calling  rmd256_mod_init+0x0/0x20 @ 1
[    7.813061] initcall rmd256_mod_init+0x0/0x20 returned 0 after 260 usecs
[    7.819898] calling  rmd320_mod_init+0x0/0x20 @ 1
[    7.824953] initcall rmd320_mod_init+0x0/0x20 returned 0 after 266 usecs
[    7.831779] calling  sha1_generic_mod_init+0x0/0x20 @ 1
[    7.837331] initcall sha1_generic_mod_init+0x0/0x20 returned 0 after 251 usecs
[    7.844698] calling  sha256_generic_mod_init+0x0/0x50 @ 1
[    7.850720] initcall sha256_generic_mod_init+0x0/0x50 returned 0 after 538 usecs
[    7.858257] calling  wp512_mod_init+0x0/0x90 @ 1
[    7.863818] initcall wp512_mod_init+0x0/0x90 returned 0 after 848 usecs
[    7.870557] calling  tgr192_mod_init+0x0/0x90 @ 1
[    7.876278] initcall tgr192_mod_init+0x0/0x90 returned 0 after 918 usecs
[    7.883059] calling  crypto_ecb_module_init+0x0/0x20 @ 1
[    7.888462] initcall crypto_ecb_module_init+0x0/0x20 returned 0 after 5 usecs
[    7.895668] calling  crypto_cbc_module_init+0x0/0x20 @ 1
[    7.901054] initcall crypto_cbc_module_init+0x0/0x20 returned 0 after 5 usecs
[    7.908305] calling  crypto_pcbc_module_init+0x0/0x20 @ 1
[    7.913780] initcall crypto_pcbc_module_init+0x0/0x20 returned 0 after 8 usecs
[    7.921090] calling  crypto_cts_module_init+0x0/0x20 @ 1
[    7.926485] initcall crypto_cts_module_init+0x0/0x20 returned 0 after 6 usecs
[    7.933695] calling  crypto_module_init+0x0/0x20 @ 1
[    7.938737] initcall crypto_module_init+0x0/0x20 returned 0 after 5 usecs
[    7.945642] calling  crypto_ctr_module_init+0x0/0x50 @ 1
[    7.951034] initcall crypto_ctr_module_init+0x0/0x50 returned 0 after 11 usecs
[    7.958345] calling  crypto_gcm_module_init+0x0/0x100 @ 1
[    7.963839] initcall crypto_gcm_module_init+0x0/0x100 returned 0 after 25 usecs
[    7.971240] calling  cryptd_init+0x0/0x100 @ 1
[    7.975768] initcall cryptd_init+0x0/0x100 returned 0 after 10 usecs
[    7.982196] calling  des_generic_mod_init+0x0/0x50 @ 1
[    7.988112] initcall des_generic_mod_init+0x0/0x50 returned 0 after 646 usecs
[    7.995370] calling  blowfish_mod_init+0x0/0x20 @ 1
[    8.001049] initcall blowfish_mod_init+0x0/0x20 returned 0 after 706 usecs
[    8.008035] calling  twofish_mod_init+0x0/0x20 @ 1
[    8.013196] initcall twofish_mod_init+0x0/0x20 returned 0 after 296 usecs
[    8.020108] calling  aes_init+0x0/0x20 @ 1
[    8.024595] initcall aes_init+0x0/0x20 returned 0 after 307 usecs
[    8.030814] calling  cast5_mod_init+0x0/0x20 @ 1
[    8.035829] initcall cast5_mod_init+0x0/0x20 returned 0 after 317 usecs
[    8.042568] calling  cast6_mod_init+0x0/0x20 @ 1
[    8.047574] initcall cast6_mod_init+0x0/0x20 returned 0 after 311 usecs
[    8.054310] calling  arc4_init+0x0/0x20 @ 1
[    8.058840] initcall arc4_init+0x0/0x20 returned 0 after 265 usecs
[    8.065137] calling  tea_mod_init+0x0/0x90 @ 1
[    8.070603] initcall tea_mod_init+0x0/0x90 returned 0 after 929 usecs
[    8.077168] calling  khazad_mod_init+0x0/0x20 @ 1
[    8.082313] initcall khazad_mod_init+0x0/0x20 returned 0 after 364 usecs
[    8.089151] calling  seed_init+0x0/0x20 @ 1
[    8.093742] initcall seed_init+0x0/0x20 returned 0 after 327 usecs
[    8.100054] calling  salsa20_generic_mod_init+0x0/0x20 @ 1
[    8.105783] initcall salsa20_generic_mod_init+0x0/0x20 returned 0 after 168 usecs
[    8.113401] calling  deflate_mod_init+0x0/0x20 @ 1
[    8.119173] initcall deflate_mod_init+0x0/0x20 returned 0 after 888 usecs
[    8.126081] calling  zlib_mod_init+0x0/0x20 @ 1
[    8.131897] initcall zlib_mod_init+0x0/0x20 returned 0 after 1186 usecs
[    8.138632] calling  crc32c_mod_init+0x0/0x20 @ 1
[    8.143715] initcall crc32c_mod_init+0x0/0x20 returned 0 after 304 usecs
[    8.150543] calling  crypto_authenc_module_init+0x0/0x20 @ 1
[    8.156282] initcall crypto_authenc_module_init+0x0/0x20 returned 0 after 6 usecs
[    8.163847] calling  lzo_mod_init+0x0/0x20 @ 1
[    8.168800] initcall lzo_mod_init+0x0/0x20 returned 0 after 433 usecs
[    8.175396] calling  krng_mod_init+0x0/0x20 @ 1
[    8.180148] alg: No test for stdrng (krng)
[    8.184442] initcall krng_mod_init+0x0/0x20 returned 0 after 4340 usecs
[    8.191137] calling  ghash_mod_init+0x0/0x20 @ 1
[    8.195963] alg: No test for ghash (ghash-generic)
[    8.200910] initcall ghash_mod_init+0x0/0x20 returned 0 after 4968 usecs
[    8.207686] calling  proc_genhd_init+0x0/0x40 @ 1
[    8.212514] initcall proc_genhd_init+0x0/0x40 returned 0 after 47 usecs
[    8.219193] calling  bsg_init+0x0/0x150 @ 1
[    8.224490] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    8.232054] initcall bsg_init+0x0/0x150 returned 0 after 8409 usecs
[    8.238392] calling  noop_init+0x0/0x20 @ 1
[    8.242700] io scheduler noop registered
[    8.246735] initcall noop_init+0x0/0x20 returned 0 after 3992 usecs
[    8.253073] calling  as_init+0x0/0x20 @ 1
[    8.257156] io scheduler anticipatory registered
[    8.261844] initcall as_init+0x0/0x20 returned 0 after 4576 usecs
[    8.268046] calling  cfq_init+0x0/0xa0 @ 1
[    8.272276] io scheduler cfq registered (default)
[    8.277417] initcall cfq_init+0x0/0xa0 returned 0 after 5085 usecs
[    8.283666] calling  debug_objects_init_debugfs+0x0/0x70 @ 1
[    8.289454] initcall debug_objects_init_debugfs+0x0/0x70 returned 0 after 47 usecs
[    8.297108] calling  libcrc32c_mod_init+0x0/0x30 @ 1
[    8.302157] initcall libcrc32c_mod_init+0x0/0x30 returned 0 after 13 usecs
[    8.309150] calling  init_kmp+0x0/0x20 @ 1
[    8.313333] initcall init_kmp+0x0/0x20 returned 0 after 17 usecs
[    8.319410] calling  init_bm+0x0/0x20 @ 1
[    8.323494] initcall init_bm+0x0/0x20 returned 0 after 1 usecs
[    8.329431] calling  init_fsm+0x0/0x20 @ 1
[    8.333597] initcall init_fsm+0x0/0x20 returned 0 after 1 usecs
[    8.339583] calling  percpu_counter_startup+0x0/0x20 @ 1
[    8.344975] initcall percpu_counter_startup+0x0/0x20 returned 0 after 8 usecs
[    8.352220] calling  dynamic_debug_init+0x0/0x170 @ 1
[    8.360032] initcall dynamic_debug_init+0x0/0x170 returned 0 after 2626 usecs
[    8.367244] calling  bt8xxgpio_init+0x0/0x20 @ 1
[    8.372369] initcall bt8xxgpio_init+0x0/0x20 returned 0 after 427 usecs
[    8.379139] calling  pci_init+0x0/0x40 @ 1
[    8.383417] pci 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[    8.389757] pci 0000:00:1d.0: Performing full reset
[    8.394754] pci 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[    8.401089] pci 0000:00:1d.1: Performing full reset
[    8.406083] pci 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[    8.412417] pci 0000:00:1d.2: Performing full reset
[    8.417391] pci 0000:00:1d.3: uhci_check_and_reset_hc: cmd = 0x0000
[    8.423727] pci 0000:00:1d.3: Performing full reset
[    8.428902] pci 0000:04:00.0: Boot video device
[    8.433622] initcall pci_init+0x0/0x40 returned 0 after 49133 usecs
[    8.439952] calling  pci_proc_init+0x0/0x70 @ 1
[    8.445410] initcall pci_proc_init+0x0/0x70 returned 0 after 843 usecs
[    8.452009] calling  pcie_portdrv_init+0x0/0x60 @ 1
[    8.457663]   alloc irq_desc for 24 on node -1
[    8.460277]   alloc kstat_irqs on node -1
[    8.466399] pcieport-driver 0000:00:01.0: irq 24 for MSI/MSI-X
[    8.472310] pcieport-driver 0000:00:01.0: setting latency timer to 64
[    8.480166]   alloc irq_desc for 25 on node -1
[    8.482686]   alloc kstat_irqs on node -1
[    8.488846] pcieport-driver 0000:00:1c.0: irq 25 for MSI/MSI-X
[    8.494776] pcieport-driver 0000:00:1c.0: setting latency timer to 64
[    8.503024]   alloc irq_desc for 26 on node -1
[    8.506023]   alloc kstat_irqs on node -1
[    8.511693] pcieport-driver 0000:00:1c.3: irq 26 for MSI/MSI-X
[    8.517603] pcieport-driver 0000:00:1c.3: setting latency timer to 64
[    8.525719] initcall pcie_portdrv_init+0x0/0x60 returned 0 after 67108 usecs
[    8.532931] calling  pci_stub_init+0x0/0x160 @ 1
[    8.538036] pci-stub: invalid id string ""
[    8.542206] initcall pci_stub_init+0x0/0x160 returned 0 after 4479 usecs
[    8.549032] calling  platform_lcd_init+0x0/0x20 @ 1
[    8.554338] initcall platform_lcd_init+0x0/0x20 returned 0 after 348 usecs
[    8.561338] calling  genericbl_init+0x0/0x20 @ 1
[    8.566397] initcall genericbl_init+0x0/0x20 returned 0 after 345 usecs
[    8.573138] calling  progearbl_init+0x0/0x60 @ 1
[    8.578673] ALI M7101 PMU not found.
[    8.582466] initcall progearbl_init+0x0/0x60 returned 0 after 4530 usecs
[    8.589237] calling  da903x_backlight_init+0x0/0x20 @ 1
[    8.594897] initcall da903x_backlight_init+0x0/0x20 returned 0 after 353 usecs
[    8.602270] calling  mbp_init+0x0/0x110 @ 1
[    8.606536] initcall mbp_init+0x0/0x110 returned -19 after 5 usecs
[    8.612786] calling  kb3886_init+0x0/0x40 @ 1
[    8.617217] initcall kb3886_init+0x0/0x40 returned -19 after 1 usecs
[    8.623678] calling  display_class_init+0x0/0x80 @ 1
[    8.629052] initcall display_class_init+0x0/0x80 returned 0 after 329 usecs
[    8.636138] calling  arcfb_init+0x0/0x80 @ 1
[    8.640475] initcall arcfb_init+0x0/0x80 returned -6 after 0 usecs
[    8.646723] initcall arcfb_init+0x0/0x80 returned with error code -6 
[    8.653231] calling  pm2fb_init+0x0/0x180 @ 1
[    8.658106] initcall pm2fb_init+0x0/0x180 returned 0 after 402 usecs
[    8.664584] calling  pm3fb_init+0x0/0x130 @ 1
[    8.669484] initcall pm3fb_init+0x0/0x130 returned 0 after 456 usecs
[    8.675915] calling  nvidiafb_init+0x0/0x2f0 @ 1
[    8.680606] nvidiafb_setup START
[    8.684298] initcall nvidiafb_init+0x0/0x2f0 returned 0 after 3603 usecs
[    8.691127] calling  atyfb_init+0x0/0x220 @ 1
[    8.695947] initcall atyfb_init+0x0/0x220 returned 0 after 384 usecs
[    8.702426] calling  aty128fb_init+0x0/0x170 @ 1
[    8.707524] initcall aty128fb_init+0x0/0x170 returned 0 after 397 usecs
[    8.714256] calling  sisfb_init+0x0/0x830 @ 1
[    8.719080] initcall sisfb_init+0x0/0x830 returned 0 after 385 usecs
[    8.725560] calling  viafb_init+0x0/0x1210 @ 1
[    8.730079] VIA Graphics Intergration Chipset framebuffer 2.4 initializing
[    8.806032] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    8.949363] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.092695] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.236029] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.242101] i2c-adapter i2c-0: Used 4 tries to write to client at 0x08: failed, timeout?
[    9.250272] i2c-adapter i2c-0: NAK from device addr 0x08 msg #0
[    9.396028] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.539363] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.682694] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.826028] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[    9.832104] i2c-adapter i2c-0: Used 4 tries to write to client at 0x08: failed, timeout?
[    9.840277] i2c-adapter i2c-0: NAK from device addr 0x08 msg #0
[    9.986028] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[   10.129364] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[   10.272695] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[   10.416030] i2c-adapter i2c-0: i2c_outb: 0x10, timeout at bit #7
[   10.422098] i2c-adapter i2c-0: Used 4 tries to write to client at 0x08: failed, timeout?
[   10.430272] i2c-adapter i2c-0: NAK from device addr 0x08 msg #0
[   10.576030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   10.719362] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   10.862696] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.006030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.012103] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   11.020276] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   11.166029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.309364] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.452695] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.596030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.602100] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   11.610273] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   11.756029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   11.899363] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.042696] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.186029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.192103] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   12.200277] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   12.346029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.489364] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.632695] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.776030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   12.782097] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   12.790271] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   12.936029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.079364] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.222696] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.366030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.372101] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   13.380276] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   13.526029] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.669364] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.812696] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.956030] i2c-adapter i2c-0: i2c_outb: 0xa0, timeout at bit #7
[   13.962106] i2c-adapter i2c-0: Used 4 tries to write to client at 0x50: failed, timeout?
[   13.970280] i2c-adapter i2c-0: NAK from device addr 0x50 msg #0
[   14.116029] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.259363] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.402696] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.546030] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.552102] i2c-adapter i2c-0: Used 4 tries to write to client at 0x40: failed, timeout?
[   14.560273] i2c-adapter i2c-0: NAK from device addr 0x40 msg #0
[   14.706030] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.849364] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   14.992695] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.136029] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.142107] i2c-adapter i2c-0: Used 4 tries to write to client at 0x40: failed, timeout?
[   15.150278] i2c-adapter i2c-0: NAK from device addr 0x40 msg #0
[   15.296028] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.439364] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.582695] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.726029] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   15.732102] i2c-adapter i2c-0: Used 4 tries to write to client at 0x40: failed, timeout?
[   15.740273] i2c-adapter i2c-0: NAK from device addr 0x40 msg #0
[   15.886029] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   16.029364] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   16.172696] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   16.316031] i2c-adapter i2c-0: i2c_outb: 0x80, timeout at bit #7
[   16.322106] i2c-adapter i2c-0: Used 4 tries to write to client at 0x40: failed, timeout?
[   16.330278] i2c-adapter i2c-0: NAK from device addr 0x40 msg #0
[   16.476029] i2c-adapter i2c-0: i2c_outb: 0x70, timeout at bit #7
[   16.619362] i2c-adapter i2c-0: i2c_outb: 0x70, timeout at bit #7
[   16.762695] i2c-adapter i2c-0: i2c_outb: 0x70, timeout at bit #7
[   16.906029] i2c-adapter i2c-0: i2c_outb: 0x70, timeout at bit #7
[   16.912109] i2c-adapter i2c-0: Used 4 tries to write to client at 0x38: failed, timeout?
[   16.920282] i2c-adapter i2c-0: NAK from device addr 0x38 msg #0
[   16.996075] ioremap failed
[   16.998839] initcall viafb_init+0x0/0x1210 returned -1 after 8074961 usecs
[   17.005781] initcall viafb_init+0x0/0x1210 returned with error code -1 
[   17.012465] calling  savagefb_init+0x0/0x80 @ 1
[   17.017499] initcall savagefb_init+0x0/0x80 returned 0 after 424 usecs
[   17.024098] calling  gx1fb_init+0x0/0x150 @ 1
[   17.028940] initcall gx1fb_init+0x0/0x150 returned 0 after 395 usecs
[   17.035428] calling  gxfb_init+0x0/0x90 @ 1
[   17.040087] initcall gxfb_init+0x0/0x90 returned 0 after 392 usecs
[   17.046374] calling  lxfb_init+0x0/0x120 @ 1
[   17.051104] initcall lxfb_init+0x0/0x120 returned 0 after 385 usecs
[   17.057493] calling  neofb_init+0x0/0x170 @ 1
[   17.062331] initcall neofb_init+0x0/0x170 returned 0 after 396 usecs
[   17.068813] calling  tdfxfb_init+0x0/0x160 @ 1
[   17.073741] initcall tdfxfb_init+0x0/0x160 returned 0 after 401 usecs
[   17.080305] calling  vt8623fb_init+0x0/0x90 @ 1
[   17.085445] initcall vt8623fb_init+0x0/0x90 returned 0 after 468 usecs
[   17.092103] calling  s3fb_init+0x0/0x130 @ 1
[   17.096845] initcall s3fb_init+0x0/0x130 returned 0 after 390 usecs
[   17.103230] calling  arkfb_init+0x0/0x90 @ 1
[   17.107979] initcall arkfb_init+0x0/0x90 returned 0 after 397 usecs
[   17.114364] calling  hgafb_init+0x0/0x80 @ 1
[   17.119719] hgafb: HGA card not detected.
[   17.123840] hgafb: probe of hgafb.0 failed with error -22
[   17.129333] initcall hgafb_init+0x0/0x80 returned 0 after 10376 usecs
[   17.135842] calling  sstfb_init+0x0/0x200 @ 1
[   17.140668] initcall sstfb_init+0x0/0x200 returned 0 after 388 usecs
[   17.147180] calling  tmiofb_init+0x0/0x70 @ 1
[   17.152046] initcall tmiofb_init+0x0/0x70 returned 0 after 427 usecs
[   17.158472] calling  broadsheetfb_init+0x0/0x20 @ 1
[   17.163791] initcall broadsheetfb_init+0x0/0x20 returned 0 after 341 usecs
[   17.170793] calling  s1d13xxxfb_init+0x0/0x30 @ 1
[   17.175930] initcall s1d13xxxfb_init+0x0/0x30 returned 0 after 349 usecs
[   17.182749] calling  efifb_init+0x0/0x200 @ 1
[   17.187189] initcall efifb_init+0x0/0x200 returned -19 after 13 usecs
[   17.193699] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   17.199112] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 28 usecs
[   17.206457] calling  irqrouter_init_sysfs+0x0/0x38 @ 1
[   17.212321] initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 637 usecs
[   17.219578] calling  acpi_ac_init+0x0/0x28 @ 1
[   17.224498] initcall acpi_ac_init+0x0/0x28 returned 0 after 394 usecs
[   17.231081] calling  acpi_button_init+0x0/0x56 @ 1
[   17.236926] input: Power Button as /class/input/input0
[   17.242222] ACPI: Power Button [PWRF]
[   17.246910] input: Power Button as /class/input/input1
[   17.252126] ACPI: Power Button [PWRB]
[   17.256453] initcall acpi_button_init+0x0/0x56 returned 0 after 20029 usecs
[   17.263486] calling  acpi_video_init+0x0/0x17 @ 1
[   17.268678] initcall acpi_video_init+0x0/0x17 returned 0 after 393 usecs
[   17.275504] calling  acpi_processor_init+0x0/0x104 @ 1
[   17.283824] processor LNXCPU:00: registered as cooling_device0
[   17.289814] ACPI: Processor [CPU0] (supports 8 throttling states)
[   17.298190] processor LNXCPU:01: registered as cooling_device1
[   17.304244] ACPI: Processor [CPU1] (supports 8 throttling states)
[   17.311416] initcall acpi_processor_init+0x0/0x104 returned 0 after 29977 usecs
[   17.318919] calling  acpi_container_init+0x0/0x42 @ 1
[   17.377707] initcall acpi_container_init+0x0/0x42 returned 0 after 52410 usecs
[   17.385022] calling  acpi_thermal_init+0x0/0x7b @ 1
[   17.390596] initcall acpi_thermal_init+0x0/0x7b returned 0 after 620 usecs
[   17.397719] calling  acpi_battery_init+0x0/0x16 @ 1
[   17.406925] initcall acpi_battery_init+0x0/0x16 returned 0 after 4011 usecs
[   17.413952] calling  acpi_smb_hc_init+0x0/0x18 @ 1
[   17.419194] initcall acpi_smb_hc_init+0x0/0x18 returned 0 after 382 usecs
[   17.426080] calling  acpi_sbs_init+0x0/0x30 @ 1
[   17.431065] initcall acpi_sbs_init+0x0/0x30 returned 0 after 381 usecs
[   17.437698] calling  xenfs_init+0x0/0x30 @ 1
[   17.442029] XENFS: not registering filesystem on non-xen platform
[   17.448183] initcall xenfs_init+0x0/0x30 returned 0 after 6008 usecs
[   17.454599] calling  rand_initialize+0x0/0x40 @ 1
[   17.459424] initcall rand_initialize+0x0/0x40 returned 0 after 51 usecs
[   17.466098] calling  tty_init+0x0/0x110 @ 1
[   17.508152] initcall tty_init+0x0/0x110 returned 0 after 36919 usecs
[   17.514913] calling  pty_init+0x0/0x540 @ 1
[   17.811064] initcall pty_init+0x0/0x540 returned 0 after 285060 usecs
[   17.817981] calling  sysrq_init+0x0/0x30 @ 1
[   17.822409] initcall sysrq_init+0x0/0x30 returned 0 after 46 usecs
[   17.828772] calling  rp_init+0x0/0x1ab0 @ 1
[   17.833020] RocketPort device driver module, version 2.09, 12-June-2003
[   17.839773] No rocketport ports found; unloading driver
[   17.845181] initcall rp_init+0x0/0x1ab0 returned -6 after 11874 usecs
[   17.851681] initcall rp_init+0x0/0x1ab0 returned with error code -6 
[   17.858095] calling  cy_init+0x0/0x160 @ 1
[   17.862259] Cyclades driver 2.5 (built Sep 18 2009 01:21:34)
[   17.868457] initcall cy_init+0x0/0x160 returned 0 after 6057 usecs
[   17.874862] calling  nozomi_init+0x0/0x170 @ 1
[   17.879369] Initializing Nozomi driver 2.1d (build date: Sep 18 2009 01:21:35)
[   17.887093] initcall nozomi_init+0x0/0x170 returned 0 after 7541 usecs
[   17.893765] calling  epca_module_init+0x0/0x590 @ 1
[   17.898713] DIGI epca driver version 1.3.0.1-LK2.6 loaded.
[   18.215281] initcall epca_module_init+0x0/0x590 returned 0 after 309152 usecs
[   18.222498] calling  specialix_init_module+0x0/0x560 @ 1
[   18.228016] sx: Specialix IO8+ driver v1.11, (c) R.E.Wolff 1997/1998.
[   18.234520] sx: derived from work (c) D.Gorodchanin 1994-1996.
[   18.240422] sx: DTR/RTS pin is always RTS.
[   18.284577] sx0: specialix IO8+ Board at 0x100 not found.
[   18.290217] sx1: specialix IO8+ Board at 0x180 not found.
[   18.295706] sx2: specialix IO8+ Board at 0x250 not found.
[   18.301193] sx3: specialix IO8+ Board at 0x260 not found.
[   18.391462] sx: No specialix IO8+ boards detected.
[   18.396606] initcall specialix_init_module+0x0/0x560 returned -5 after 164630 usecs
[   18.404365] initcall specialix_init_module+0x0/0x560 returned with error code -5 
[   18.411931] calling  riscom8_init_module+0x0/0x470 @ 1
[   18.417138] rc: SDL RISCom/8 card driver v1.1, (c) D.Gorodchanin 1994-1996.
[   18.442348] rc0: RISCom/8 Board at 0x220 not found.
[   18.447500] rc1: RISCom/8 Board at 0x240 not found.
[   18.452815] rc2: RISCom/8 Board at 0x250 not found.
[   18.457893] rc3: RISCom/8 Board at 0x260 not found.
[   18.506466] rc: No RISCom/8 boards detected.
[   18.510819] initcall riscom8_init_module+0x0/0x470 returned -5 after 91478 usecs
[   18.518381] initcall riscom8_init_module+0x0/0x470 returned with error code -5 
[   18.525776] calling  isicom_init+0x0/0x260 @ 1
[   18.530800] initcall isicom_init+0x0/0x260 returned 0 after 496 usecs
[   18.537475] calling  synclink_init+0x0/0x2c0 @ 1
[   18.542164] SyncLink serial driver $Revision: 4.38 $
[   18.628200] SyncLink serial driver $Revision: 4.38 $, tty major#251
[   18.634680] initcall synclink_init+0x0/0x2c0 returned 0 after 90339 usecs
[   18.641530] calling  synclinkmp_init+0x0/0x1f0 @ 1
[   18.646383] SyncLink MultiPort driver $Revision: 4.38 $
[   18.733944] SyncLink MultiPort driver $Revision: 4.38 $, tty major#250
[   18.740565] initcall synclinkmp_init+0x0/0x1f0 returned 0 after 91965 usecs
[   18.747974] calling  n_hdlc_init+0x0/0xb0 @ 1
[   18.752565] HDLC line discipline maxframe=4096
[   18.757084] N_HDLC line discipline registered.
[   18.761653] initcall n_hdlc_init+0x0/0xb0 returned 0 after 8873 usecs
[   18.768165] calling  sx_init+0x0/0x120 @ 1
[   18.773735] initcall sx_init+0x0/0x120 returned 0 after 1353 usecs
[   18.780147] calling  rio_init+0x0/0x1160 @ 1
[   18.789192] initcall rio_init+0x0/0x1160 returned -5 after 4596 usecs
[   18.795800] initcall rio_init+0x0/0x1160 returned with error code -5 
[   18.802305] calling  xen_init+0x0/0xa0 @ 1
[   18.806469] initcall xen_init+0x0/0xa0 returned -19 after 0 usecs
[   18.812619] calling  init+0x0/0x20 @ 1
[   18.816794] initcall init+0x0/0x20 returned 0 after 353 usecs
[   18.822694] calling  raw_init+0x0/0x100 @ 1
[   18.827932] initcall raw_init+0x0/0x100 returned 0 after 963 usecs
[   18.834227] calling  applicom_init+0x0/0x550 @ 1
[   18.838908] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   18.846136] ac.o: No PCI boards found.
[   18.849944] ac.o: For an ISA board you must supply memory and irq parameters.
[   18.857140] initcall applicom_init+0x0/0x550 returned -6 after 17802 usecs
[   18.864074] initcall applicom_init+0x0/0x550 returned with error code -6 
[   18.870919] calling  hpet_init+0x0/0x80 @ 1
[   18.876181] initcall hpet_init+0x0/0x80 returned 0 after 989 usecs
[   18.882466] calling  nvram_init+0x0/0x90 @ 1
[   18.887345] Non-volatile memory driver v1.3
[   18.891630] initcall nvram_init+0x0/0x90 returned 0 after 4718 usecs
[   18.898047] calling  i8k_init+0x0/0x270 @ 1
[   18.902301] initcall i8k_init+0x0/0x270 returned -19 after 6 usecs
[   18.908543] calling  mod_init+0x0/0x270 @ 1
[   18.914123] intel_rng: FWH not detected
[   18.918497] initcall mod_init+0x0/0x270 returned -19 after 5573 usecs
[   18.925083] calling  mod_init+0x0/0xd0 @ 1
[   18.929532] initcall mod_init+0x0/0xd0 returned -19 after 284 usecs
[   18.935861] calling  init+0x0/0xc0 @ 1
[   18.940059] initcall init+0x0/0xc0 returned 0 after 374 usecs
[   18.945951] calling  pc8736x_gpio_init+0x0/0x490 @ 1
[   18.951424] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[   18.958695] platform pc8736x_gpio.0: no device found
[   18.964174] initcall pc8736x_gpio_init+0x0/0x490 returned -19 after 12888 usecs
[   18.971624] calling  nsc_gpio_init+0x0/0x20 @ 1
[   18.976210] nsc_gpio initializing
[   18.979582] initcall nsc_gpio_init+0x0/0x20 returned 0 after 3290 usecs
[   18.986259] calling  tlclk_init+0x0/0x270 @ 1
[   18.990716] telclk_interrup = 0xf non-mcpbl0010 hw.
[   18.995695] initcall tlclk_init+0x0/0x270 returned -6 after 4900 usecs
[   19.002283] initcall tlclk_init+0x0/0x270 returned with error code -6 
[   19.008877] calling  agp_init+0x0/0x30 @ 1
[   19.013037] Linux agpgart interface v0.103
[   19.017196] initcall agp_init+0x0/0x30 returned 0 after 4059 usecs
[   19.023438] calling  agp_amd64_init+0x0/0xf0 @ 1
[   19.028559] initcall agp_amd64_init+0x0/0xf0 returned -19 after 431 usecs
[   19.035822] calling  agp_intel_init+0x0/0x30 @ 1
[   19.041036] initcall agp_intel_init+0x0/0x30 returned 0 after 522 usecs
[   19.047779] calling  agp_via_init+0x0/0x30 @ 1
[   19.052707] initcall agp_via_init+0x0/0x30 returned 0 after 395 usecs
[   19.059226] calling  ipmi_init_msghandler_mod+0x0/0x10 @ 1
[   19.065139] ipmi message handler version 39.2
[   19.069651] initcall ipmi_init_msghandler_mod+0x0/0x10 returned 0 after 4759 usecs
[   19.077300] calling  init_ipmi_devintf+0x0/0x120 @ 1
[   19.082325] ipmi device interface
[   19.086193] initcall init_ipmi_devintf+0x0/0x120 returned 0 after 3774 usecs
[   19.093305] calling  init_ipmi_si+0x0/0xa40 @ 1
[   19.098258] IPMI System Interface driver.
[   19.136884] ipmi_si: Unable to find any System Interface(s)
[   19.142557] initcall init_ipmi_si+0x0/0xa40 returned -19 after 43616 usecs
[   19.149495] calling  ipmi_poweroff_init+0x0/0xa0 @ 1
[   19.154518] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[   19.162267] initcall ipmi_poweroff_init+0x0/0xa0 returned 0 after 7564 usecs
[   19.169428] calling  init_tis+0x0/0xb0 @ 1
[   19.173973] initcall init_tis+0x0/0xb0 returned 0 after 375 usecs
[   19.180213] calling  init_nsc+0x0/0x750 @ 1
[   19.184465] initcall init_nsc+0x0/0x750 returned -19 after 9 usecs
[   19.190704] calling  init_inf+0x0/0x20 @ 1
[   19.195234] initcall init_inf+0x0/0x20 returned 0 after 359 usecs
[   19.201437] calling  cn_proc_init+0x0/0x40 @ 1
[   19.205953] initcall cn_proc_init+0x0/0x40 returned 0 after 11 usecs
[   19.212371] calling  intelfb_init+0x0/0x460 @ 1
[   19.216963] intelfb: intelfb_init
[   19.220342] intelfb: Framebuffer driver for Intel(R) 830M/845G/852GM/855GM/865G/915G/915GM/945G/945GM/945GME/965G/965GM chipsets
[   19.231997] intelfb: Version 0.9.6
[   19.235459] intelfb: intelfb_setup
[   19.238923] intelfb: no options
[   19.242558] initcall intelfb_init+0x0/0x460 returned 0 after 24992 usecs
[   19.249388] calling  serial8250_init+0x0/0x180 @ 1
[   19.254240] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   19.261359] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   19.271130] initcall serial8250_init+0x0/0x180 returned 0 after 16492 usecs
[   19.278215] calling  serial8250_pnp_init+0x0/0x20 @ 1
[   19.285882] 00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   19.293173] initcall serial8250_pnp_init+0x0/0x20 returned 0 after 9615 usecs
[   19.300412] calling  serial8250_pci_init+0x0/0x20 @ 1
[   19.305936] initcall serial8250_pci_init+0x0/0x20 returned 0 after 404 usecs
[   19.313098] calling  jsm_init_module+0x0/0x60 @ 1
[   19.318414] initcall jsm_init_module+0x0/0x60 returned 0 after 539 usecs
[   19.325223] calling  topology_sysfs_init+0x0/0x60 @ 1
[   19.330460] initcall topology_sysfs_init+0x0/0x60 returned 0 after 124 usecs
[   19.337573] calling  brd_init+0x0/0x1b0 @ 1
[   19.365302] brd: module loaded
[   19.368440] initcall brd_init+0x0/0x1b0 returned 0 after 25994 usecs
[   19.375072] calling  loop_init+0x0/0x1e0 @ 1
[   19.390949] loop: module loaded
[   19.394169] initcall loop_init+0x0/0x1e0 returned 0 after 14401 usecs
[   19.400782] calling  cpqarray_init+0x0/0x2d0 @ 1
[   19.405467] Compaq SMART2 Driver (v 2.6.0)
[   19.410475] initcall cpqarray_init+0x0/0x2d0 returned -19 after 4888 usecs
[   19.417582] calling  cciss_init+0x0/0x70 @ 1
[   19.421928] HP CISS Driver (v 3.6.20)
[   19.426629] initcall cciss_init+0x0/0x70 returned 0 after 4589 usecs
[   19.433154] calling  pkt_init+0x0/0x240 @ 1
[   19.438889] initcall pkt_init+0x0/0x240 returned 0 after 1443 usecs
[   19.445280] calling  mm_init+0x0/0x1d0 @ 1
[   19.449944] MM: desc_per_page = 128
[   19.453507] initcall mm_init+0x0/0x1d0 returned 0 after 3958 usecs
[   19.459794] calling  nbd_init+0x0/0x340 @ 1
[   19.466236] nbd: registered device at major 43
[   19.494349] initcall nbd_init+0x0/0x340 returned 0 after 29584 usecs
[   19.501497] calling  init_cryptoloop+0x0/0x40 @ 1
[   19.506367] initcall init_cryptoloop+0x0/0x40 returned 0 after 1 usecs
[   19.512974] calling  init+0x0/0x30 @ 1
[   19.517167] initcall init+0x0/0x30 returned 0 after 369 usecs
[   19.523124] calling  pasic3_base_init+0x0/0x20 @ 1
[   19.528810] initcall pasic3_base_init+0x0/0x20 returned -19 after 796 usecs
[   19.535839] calling  scsi_tgt_init+0x0/0xa0 @ 1
[   19.542454] initcall scsi_tgt_init+0x0/0xa0 returned 0 after 1785 usecs
[   19.549239] calling  raid_init+0x0/0x20 @ 1
[   19.553965] initcall raid_init+0x0/0x20 returned 0 after 459 usecs
[   19.560222] calling  spi_transport_init+0x0/0x90 @ 1
[   19.566459] initcall spi_transport_init+0x0/0x90 returned 0 after 1094 usecs
[   19.573575] calling  fc_transport_init+0x0/0x50 @ 1
[   19.580131] initcall fc_transport_init+0x0/0x50 returned 0 after 1541 usecs
[   19.587166] calling  iscsi_transport_init+0x0/0x170 @ 1
[   19.592487] Loading iSCSI transport class v2.0-870.
[   19.599295] initcall iscsi_transport_init+0x0/0x170 returned 0 after 6647 usecs
[   19.606756] calling  sas_transport_init+0x0/0xd0 @ 1
[   19.614122] initcall sas_transport_init+0x0/0xd0 returned 0 after 2268 usecs
[   19.621319] calling  sas_class_init+0x0/0x40 @ 1
[   19.626102] initcall sas_class_init+0x0/0x40 returned 0 after 61 usecs
[   19.632725] calling  scsi_dh_init+0x0/0x50 @ 1
[   19.637243] initcall scsi_dh_init+0x0/0x50 returned 0 after 3 usecs
[   19.643573] calling  rdac_init+0x0/0x40 @ 1
[   19.647876] rdac: device handler registered
[   19.652175] initcall rdac_init+0x0/0x40 returned 0 after 4237 usecs
[   19.658512] calling  hp_sw_init+0x0/0x20 @ 1
[   19.662854] hp_sw: device handler registered
[   19.667191] initcall hp_sw_init+0x0/0x20 returned 0 after 4235 usecs
[   19.673654] calling  clariion_init+0x0/0x40 @ 1
[   19.678255] emc: device handler registered
[   19.682417] initcall clariion_init+0x0/0x40 returned 0 after 4064 usecs
[   19.689099] calling  libfc_init+0x0/0x80 @ 1
[   19.693676] initcall libfc_init+0x0/0x80 returned 0 after 221 usecs
[   19.700068] calling  iscsi_sw_tcp_init+0x0/0x50 @ 1
[   19.705511] iscsi: registered transport (tcp)
[   19.709983] initcall iscsi_sw_tcp_init+0x0/0x50 returned 0 after 4844 usecs
[   19.717015] calling  advansys_init+0x0/0x20 @ 1
[   19.722047] initcall advansys_init+0x0/0x20 returned 0 after 411 usecs
[   19.728694] calling  BusLogic_init+0x0/0x1370 @ 1
[   19.733751] initcall BusLogic_init+0x0/0x1370 returned 0 after 278 usecs
[   19.740520] calling  adpt_init+0x0/0xdf0 @ 1
[   19.744865] Loading Adaptec I2O RAID: Version 2.4 Build 5go
[   19.750543] Detecting Adaptec I2O RAID controllers...
[   19.755693] initcall adpt_init+0x0/0xdf0 returned -19 after 10570 usecs
[   19.762425] calling  arcmsr_module_init+0x0/0x20 @ 1
[   19.767925] initcall arcmsr_module_init+0x0/0x20 returned 0 after 457 usecs
[   19.774955] calling  ahc_linux_init+0x0/0x60 @ 1
[   19.780091] initcall ahc_linux_init+0x0/0x60 returned 0 after 409 usecs
[   19.786840] calling  ahd_linux_init+0x0/0x90 @ 1
[   19.791956] initcall ahd_linux_init+0x0/0x90 returned 0 after 406 usecs
[   19.798688] calling  init_this_scsi_driver+0x0/0x110 @ 1
[   19.805081] initcall init_this_scsi_driver+0x0/0x110 returned -19 after 991 usecs
[   19.812652] calling  aic94xx_init+0x0/0x160 @ 1
[   19.817257] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[   19.824692] initcall aic94xx_init+0x0/0x160 returned 0 after 7258 usecs
[   19.831435] calling  ips_module_init+0x0/0x220 @ 1
[   19.837090] initcall ips_module_init+0x0/0x220 returned -19 after 767 usecs
[   19.844269] calling  init_this_scsi_driver+0x0/0x110 @ 1
[   19.849770] scsi: <fdomain> Detection failed (no card)
[   19.854986] initcall init_this_scsi_driver+0x0/0x110 returned -19 after 5208 usecs
[   19.862641] calling  qla1280_init+0x0/0x20 @ 1
[   19.867578] initcall qla1280_init+0x0/0x20 returned 0 after 407 usecs
[   19.874164] calling  qla2x00_module_init+0x0/0x1b0 @ 1
[   19.879461] QLogic Fibre Channel HBA Driver: 8.03.01-k6
[   19.885170] initcall qla2x00_module_init+0x0/0x1b0 returned 0 after 5661 usecs
[   19.892538] calling  qla4xxx_module_init+0x0/0x160 @ 1
[   19.898276] iscsi: registered transport (qla4xxx)
[   19.903513] QLogic iSCSI HBA Driver
[   19.907127] initcall qla4xxx_module_init+0x0/0x160 returned 0 after 9162 usecs
[   19.914436] calling  dmx3191d_init+0x0/0x20 @ 1
[   19.919493] initcall dmx3191d_init+0x0/0x20 returned 0 after 444 usecs
[   19.926093] calling  sym2_init+0x0/0x120 @ 1
[   19.930871] initcall sym2_init+0x0/0x120 returned 0 after 407 usecs
[   19.937260] calling  dc395x_module_init+0x0/0x20 @ 1
[   19.942742] initcall dc395x_module_init+0x0/0x20 returned 0 after 439 usecs
[   19.949794] calling  megaraid_init+0x0/0xd0 @ 1
[   19.954878] initcall megaraid_init+0x0/0xd0 returned 0 after 468 usecs
[   19.961539] calling  mraid_mm_init+0x0/0xa0 @ 1
[   19.966154] megaraid cmm: 2.20.2.7 (Release Date: Sun Jul 16 00:01:03 EST 2006)
[   19.974184] initcall mraid_mm_init+0x0/0xa0 returned 0 after 7839 usecs
[   19.980930] calling  megasas_init+0x0/0x180 @ 1
[   19.985533] megasas: 00.00.04.01 Thu July 24 11:41:51 PST 2008
[   19.991927] initcall megasas_init+0x0/0x180 returned 0 after 6241 usecs
[   19.998673] calling  atp870u_init+0x0/0x20 @ 1
[   20.003600] initcall atp870u_init+0x0/0x20 returned 0 after 393 usecs
[   20.010169] calling  inia100_init+0x0/0x20 @ 1
[   20.015117] initcall inia100_init+0x0/0x20 returned 0 after 415 usecs
[   20.021672] calling  tw_init+0x0/0x30 @ 1
[   20.025750] 3ware Storage Controller device driver for Linux v1.26.02.002.
[   20.033119] initcall tw_init+0x0/0x30 returned 0 after 7193 usecs
[   20.039385] calling  ipr_init+0x0/0x40 @ 1
[   20.043557] ipr: IBM Power RAID SCSI Device Driver version: 2.4.3 (June 10, 2009)
[   20.051555] initcall ipr_init+0x0/0x40 returned 0 after 7809 usecs
[   20.057882] calling  hptiop_module_init+0x0/0x40 @ 1
[   20.062925] RocketRAID 3xxx/4xxx Controller driver v1.3 (071203)
[   20.069495] initcall hptiop_module_init+0x0/0x40 returned 0 after 6414 usecs
[   20.076621] calling  mvs_init+0x0/0x70 @ 1
[   20.081224] initcall mvs_init+0x0/0x70 returned 0 after 427 usecs
[   20.087439] calling  pmcraid_init+0x0/0x160 @ 1
[   20.092999] initcall pmcraid_init+0x0/0x160 returned 0 after 929 usecs
[   20.099602] calling  init_st+0x0/0x1b0 @ 1
[   20.103799] st: Version 20081215, fixed bufsize 32768, s/g segs 256
[   20.110885] initcall init_st+0x0/0x1b0 returned 0 after 6920 usecs
[   20.117181] calling  init_osst+0x0/0x160 @ 1
[   20.121870] osst :I: Tape driver with OnStream support version 0.99.4
[   20.121875] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[   20.135863] initcall init_osst+0x0/0x160 returned 0 after 13665 usecs
[   20.142446] calling  init_sd+0x0/0x100 @ 1
[   20.147422] initcall init_sd+0x0/0x100 returned 0 after 788 usecs
[   20.153657] calling  init_sr+0x0/0x60 @ 1
[   20.158110] initcall init_sr+0x0/0x60 returned 0 after 356 usecs
[   20.164245] calling  init_sg+0x0/0x170 @ 1
[   20.169073] initcall init_sg+0x0/0x170 returned 0 after 643 usecs
[   20.175235] calling  ahci_init+0x0/0x20 @ 1
[   20.179931] initcall ahci_init+0x0/0x20 returned 0 after 411 usecs
[   20.186240] calling  piix_init+0x0/0x30 @ 1
[   20.190626] ata_piix 0000:00:1f.1: version 2.13
[   20.195283]   alloc irq_desc for 22 on node -1
[   20.198547]   alloc kstat_irqs on node -1
[   20.203943] IOAPIC[0]: Set routing entry (2-22 -> 0x71 -> IRQ 22 Mode:1 Active:1)
[   20.211558] ata_piix 0000:00:1f.1: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[   20.219031] ata_piix 0000:00:1f.1: setting latency timer to 64
[   20.225476] scsi0 : ata_piix
[   20.229865] scsi1 : ata_piix
[   20.233594] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
[   20.240636] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
[   20.399941] ata1.00: unsupported CDB len
[   25.559701] ata1.00: unsupported CDB len
[   30.706133] async_waiting @ 1
[   30.709157] async_continuing @ 1 after 1 usec
[   30.876942] async_waiting @ 1
[   30.879988] async_continuing @ 1 after 1 usec
[   30.884554]   alloc irq_desc for 23 on node -1
[   30.887737]   alloc kstat_irqs on node -1
[   30.893222] IOAPIC[0]: Set routing entry (2-23 -> 0x79 -> IRQ 23 Mode:1 Active:1)
[   30.900797] ata_piix 0000:00:1f.2: PCI INT B -> GSI 23 (level, low) -> IRQ 23
[   30.908013] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[   30.913773] ata_piix 0000:00:1f.2: setting latency timer to 64
[   30.920096] scsi2 : ata_piix
[   30.923948] scsi3 : ata_piix
[   30.927635] ata3: SATA max UDMA/133 cmd 0x9800 ctl 0x9400 bmdma 0x8400 irq 23
[   30.934853] ata4: SATA max UDMA/133 cmd 0x9000 ctl 0x8800 bmdma 0x8408 irq 23
[   31.136932] ata3.00: ATA-7: ST3320620AS, 3.AAK, max UDMA/133
[   31.142658] ata3.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 0/32)
[   31.211881] ata3.00: configured for UDMA/133
[   31.216239] async_waiting @ 1
[   31.219255] async_continuing @ 1 after 1 usec
[   31.225145] scsi 2:0:0:0: Direct-Access     ATA      ST3320620AS      3.AA PQ: 0 ANSI: 5
[   31.236130] sd 2:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
[   31.244570] sd 2:0:0:0: [sda] Write Protect is off
[   31.249542] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   31.255051] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   31.266791]  sda: sda1 sda2 sda3 sda4 < sda5 >
[   31.317239] sd 2:0:0:0: [sda] Attached SCSI disk
[   31.324625] sd 2:0:0:0: Attached scsi generic sg0 type 0
[   31.493542] async_waiting @ 1
[   31.496583] async_continuing @ 1 after 1 usec
[   31.501455] initcall piix_init+0x0/0x30 returned 0 after 11045847 usecs
[   31.508138] calling  qs_ata_init+0x0/0x20 @ 1
[   31.513024] initcall qs_ata_init+0x0/0x20 returned 0 after 433 usecs
[   31.519511] calling  sil24_init+0x0/0x20 @ 1
[   31.524264] initcall sil24_init+0x0/0x20 returned 0 after 390 usecs
[   31.530643] calling  svia_init+0x0/0x20 @ 1
[   31.535306] initcall svia_init+0x0/0x20 returned 0 after 398 usecs
[   31.541558] calling  sis_init+0x0/0x20 @ 1
[   31.546330] initcall sis_init+0x0/0x20 returned 0 after 570 usecs
[   31.552493] calling  nv_init+0x0/0x20 @ 1
[   31.556990] initcall nv_init+0x0/0x20 returned 0 after 388 usecs
[   31.563129] calling  mv_init+0x0/0x60 @ 1
[   31.568013] initcall mv_init+0x0/0x60 returned 0 after 784 usecs
[   31.574137] calling  adma_ata_init+0x0/0x20 @ 1
[   31.579160] initcall adma_ata_init+0x0/0x20 returned 0 after 415 usecs
[   31.585763] calling  ali_init+0x0/0x60 @ 1
[   31.590370] initcall ali_init+0x0/0x60 returned 0 after 410 usecs
[   31.596601] calling  amd_init+0x0/0x20 @ 1
[   31.601263] initcall amd_init+0x0/0x20 returned 0 after 484 usecs
[   31.607477] calling  atiixp_init+0x0/0x20 @ 1
[   31.612395] initcall atiixp_init+0x0/0x20 returned 0 after 480 usecs
[   31.618820] calling  cmd640_init+0x0/0x20 @ 1
[   31.623706] initcall cmd640_init+0x0/0x20 returned 0 after 426 usecs
[   31.630210] calling  cmd64x_init+0x0/0x20 @ 1
[   31.635039] initcall cmd64x_init+0x0/0x20 returned 0 after 393 usecs
[   31.641518] calling  cs5530_init+0x0/0x20 @ 1
[   31.646392] initcall cs5530_init+0x0/0x20 returned 0 after 435 usecs
[   31.652863] calling  cy82c693_init+0x0/0x20 @ 1
[   31.657925] initcall cy82c693_init+0x0/0x20 returned 0 after 450 usecs
[   31.664528] calling  efar_init+0x0/0x20 @ 1
[   31.669227] initcall efar_init+0x0/0x20 returned 0 after 405 usecs
[   31.675543] calling  hpt36x_init+0x0/0x20 @ 1
[   31.680383] initcall hpt36x_init+0x0/0x20 returned 0 after 393 usecs
[   31.686934] calling  hpt37x_init+0x0/0x20 @ 1
[   31.691911] initcall hpt37x_init+0x0/0x20 returned 0 after 540 usecs
[   31.698336] calling  hpt3x2n_init+0x0/0x20 @ 1
[   31.703301] initcall hpt3x2n_init+0x0/0x20 returned 0 after 417 usecs
[   31.709878] calling  it8213_init+0x0/0x20 @ 1
[   31.714711] initcall it8213_init+0x0/0x20 returned 0 after 388 usecs
[   31.721182] calling  ns87410_init+0x0/0x20 @ 1
[   31.726293] initcall ns87410_init+0x0/0x20 returned 0 after 583 usecs
[   31.732817] calling  opti_init+0x0/0x20 @ 1
[   31.737469] initcall opti_init+0x0/0x20 returned 0 after 392 usecs
[   31.743780] calling  mpiix_init+0x0/0x20 @ 1
[   31.748560] initcall mpiix_init+0x0/0x20 returned 0 after 417 usecs
[   31.754964] calling  oldpiix_init+0x0/0x20 @ 1
[   31.759878] initcall oldpiix_init+0x0/0x20 returned 0 after 389 usecs
[   31.766432] calling  pdc2027x_init+0x0/0x20 @ 1
[   31.771481] initcall pdc2027x_init+0x0/0x20 returned 0 after 439 usecs
[   31.778124] calling  pdc202xx_init+0x0/0x20 @ 1
[   31.783167] initcall pdc202xx_init+0x0/0x20 returned 0 after 428 usecs
[   31.789764] calling  sc1200_init+0x0/0x20 @ 1
[   31.794617] initcall sc1200_init+0x0/0x20 returned 0 after 398 usecs
[   31.801086] calling  serverworks_init+0x0/0x20 @ 1
[   31.806417] initcall serverworks_init+0x0/0x20 returned 0 after 454 usecs
[   31.813320] calling  sil680_init+0x0/0x20 @ 1
[   31.818203] initcall sil680_init+0x0/0x20 returned 0 after 446 usecs
[   31.824627] calling  via_init+0x0/0x20 @ 1
[   31.829212] initcall via_init+0x0/0x20 returned 0 after 386 usecs
[   31.835439] calling  sl82c105_init+0x0/0x20 @ 1
[   31.840448] initcall sl82c105_init+0x0/0x20 returned 0 after 388 usecs
[   31.847092] calling  sis_init+0x0/0x20 @ 1
[   31.851716] initcall sis_init+0x0/0x20 returned 0 after 445 usecs
[   31.857882] calling  triflex_init+0x0/0x20 @ 1
[   31.863024] initcall triflex_init+0x0/0x20 returned 0 after 600 usecs
[   31.869538] calling  pata_platform_init+0x0/0x20 @ 1
[   31.874958] initcall pata_platform_init+0x0/0x20 returned 0 after 358 usecs
[   31.882055] calling  ata_generic_init+0x0/0x20 @ 1
[   31.887345] initcall ata_generic_init+0x0/0x20 returned 0 after 412 usecs
[   31.894252] calling  e1000_init_module+0x0/0x70 @ 1
[   31.899192] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[   31.905187] e1000e: Copyright (c) 1999-2008 Intel Corporation.
[   31.911564] initcall e1000_init_module+0x0/0x70 returned 0 after 12081 usecs
[   31.918761] calling  igbvf_init_module+0x0/0x70 @ 1
[   31.923705] Intel(R) Virtual Function Network Driver - version 1.0.0-k0
[   31.930391] Copyright (c) 2009 Intel Corporation.
[   31.935574] initcall igbvf_init_module+0x0/0x70 returned 0 after 11589 usecs
[   31.942777] calling  ixgb_init_module+0x0/0x50 @ 1
[   31.947643] Intel(R) PRO/10GbE Network Driver - version 1.0.135-k2-NAPI
[   31.954320] Copyright (c) 1999-2008 Intel Corporation.
[   31.959962] initcall ixgb_init_module+0x0/0x50 returned 0 after 12028 usecs
[   31.967081] calling  ipg_init_module+0x0/0x20 @ 1
[   31.972306] initcall ipg_init_module+0x0/0x20 returned 0 after 433 usecs
[   31.979125] calling  t1_init_module+0x0/0x20 @ 1
[   31.984269] initcall t1_init_module+0x0/0x20 returned 0 after 449 usecs
[   31.990952] calling  cxgb3_init_module+0x0/0x20 @ 1
[   31.996347] initcall cxgb3_init_module+0x0/0x20 returned 0 after 416 usecs
[   32.003359] calling  atl1_init_module+0x0/0x20 @ 1
[   32.008637] initcall atl1_init_module+0x0/0x20 returned 0 after 398 usecs
[   32.015555] calling  atl1e_init_module+0x0/0x20 @ 1
[   32.020929] initcall atl1e_init_module+0x0/0x20 returned 0 after 415 usecs
[   32.027915] calling  bdx_module_init+0x0/0xa0 @ 1
[   32.032709] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[   32.038532] tehuti: Options: hw_csum 
[   32.042795] initcall bdx_module_init+0x0/0xa0 returned 0 after 9847 usecs
[   32.049666] calling  gem_init+0x0/0x20 @ 1
[   32.054246] initcall gem_init+0x0/0x20 returned 0 after 401 usecs
[   32.060464] calling  cas_init+0x0/0x40 @ 1
[   32.065096] initcall cas_init+0x0/0x40 returned 0 after 455 usecs
[   32.071257] calling  vortex_init+0x0/0xd0 @ 1
[   32.076168] initcall vortex_init+0x0/0xd0 returned 0 after 454 usecs
[   32.082594] calling  pcnet32_init_module+0x0/0x150 @ 1
[   32.087815] pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[   32.094399] initcall pcnet32_init_module+0x0/0x150 returned 0 after 6427 usecs
[   32.101771] calling  e100_init_module+0x0/0x60 @ 1
[   32.106632] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[   32.112797] e100: Copyright(c) 1999-2006 Intel Corporation
[   32.118774] initcall e100_init_module+0x0/0x60 returned 0 after 11855 usecs
[   32.125889] calling  tlan_probe+0x0/0x120 @ 1
[   32.130322] ThunderLAN driver v1.15a
[   32.134380] TLAN: 0 devices installed, PCI: 0  EISA: 0
[   32.140062] initcall tlan_probe+0x0/0x120 returned -19 after 9509 usecs
[   32.146789] calling  epic_init+0x0/0x20 @ 1
[   32.151480] initcall epic_init+0x0/0x20 returned 0 after 428 usecs
[   32.157790] calling  smsc9420_init_module+0x0/0x40 @ 1
[   32.163475] initcall smsc9420_init_module+0x0/0x40 returned 0 after 457 usecs
[   32.170681] calling  fealnx_init+0x0/0x20 @ 1
[   32.175534] initcall fealnx_init+0x0/0x20 returned 0 after 395 usecs
[   32.182007] calling  tg3_init+0x0/0x20 @ 1
[   32.186652] initcall tg3_init+0x0/0x20 returned 0 after 464 usecs
[   32.192816] calling  skge_init_module+0x0/0x60 @ 1
[   32.198506] initcall skge_init_module+0x0/0x60 returned 0 after 449 usecs
[   32.205431] calling  sky2_init_module+0x0/0x60 @ 1
[   32.210292] sky2 driver version 1.25
[   32.214101] sky2 0000:02:00.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[   32.220990] sky2 0000:02:00.0: setting latency timer to 64
[   32.226666] sky2 0000:02:00.0: Yukon-2 EC chip revision 2
[   32.232311]   alloc irq_desc for 27 on node -1
[   32.235456]   alloc kstat_irqs on node -1
[   32.241049] sky2 0000:02:00.0: irq 27 for MSI/MSI-X
[   32.247641] sky2 eth0: addr 00:15:f2:e6:8e:6b
[   32.252533] initcall sky2_init_module+0x0/0x60 returned 0 after 41246 usecs
[   32.259566] calling  ks8842_init+0x0/0x20 @ 1
[   32.264403] initcall ks8842_init+0x0/0x20 returned 0 after 357 usecs
[   32.270890] calling  rhine_init+0x0/0x80 @ 1
[   32.275662] initcall rhine_init+0x0/0x80 returned 0 after 416 usecs
[   32.282044] calling  velocity_init_module+0x0/0x50 @ 1
[   32.287686] initcall velocity_init_module+0x0/0x50 returned 0 after 426 usecs
[   32.294937] calling  starfire_init+0x0/0x20 @ 1
[   32.300011] initcall starfire_init+0x0/0x20 returned 0 after 456 usecs
[   32.306610] calling  marvell_init+0x0/0x90 @ 1
[   32.313780] initcall marvell_init+0x0/0x90 returned 0 after 2576 usecs
[   32.320383] calling  davicom_init+0x0/0x70 @ 1
[   32.326155] initcall davicom_init+0x0/0x70 returned 0 after 1192 usecs
[   32.332754] calling  cicada_init+0x0/0x50 @ 1
[   32.337907] initcall cicada_init+0x0/0x50 returned 0 after 706 usecs
[   32.344393] calling  lxt_init+0x0/0x50 @ 1
[   32.349333] initcall lxt_init+0x0/0x50 returned 0 after 757 usecs
[   32.355558] calling  smsc_init+0x0/0xb0 @ 1
[   32.361947] initcall smsc_init+0x0/0xb0 returned 0 after 2078 usecs
[   32.368356] calling  vsc82xx_init+0x0/0x50 @ 1
[   32.373604] initcall vsc82xx_init+0x0/0x50 returned 0 after 710 usecs
[   32.380193] calling  broadcom_init+0x0/0x150 @ 1
[   32.388878] initcall broadcom_init+0x0/0x150 returned 0 after 3906 usecs
[   32.395769] calling  ip175c_init+0x0/0x20 @ 1
[   32.400565] initcall ip175c_init+0x0/0x20 returned 0 after 355 usecs
[   32.407469] calling  fixed_mdio_bus_init+0x0/0x110 @ 1
[   32.413692] Fixed MDIO Bus: probed
[   32.417211] initcall fixed_mdio_bus_init+0x0/0x110 returned 0 after 4400 usecs
[   32.424523] calling  ns_init+0x0/0x20 @ 1
[   32.428982] initcall ns_init+0x0/0x20 returned 0 after 363 usecs
[   32.435313] calling  sundance_init+0x0/0x20 @ 1
[   32.440344] initcall sundance_init+0x0/0x20 returned 0 after 415 usecs
[   32.446996] calling  hamachi_init+0x0/0x20 @ 1
[   32.451932] initcall hamachi_init+0x0/0x20 returned 0 after 406 usecs
[   32.458525] calling  net_olddevs_init+0x0/0xb0 @ 1
[   32.463399] initcall net_olddevs_init+0x0/0xb0 returned 0 after 6 usecs
[   32.470087] calling  sb1000_init+0x0/0x20 @ 1
[   32.474897] initcall sb1000_init+0x0/0x20 returned 0 after 366 usecs
[   32.481403] calling  hp100_module_init+0x0/0x20 @ 1
[   32.486826] initcall hp100_module_init+0x0/0x20 returned 0 after 462 usecs
[   32.493816] calling  b44_init+0x0/0x70 @ 1
[   32.498769] initcall b44_init+0x0/0x70 returned 0 after 772 usecs
[   32.504940] calling  init_nic+0x0/0x20 @ 1
[   32.509739] initcall init_nic+0x0/0x20 returned 0 after 596 usecs
[   32.515902] calling  ql3xxx_init_module+0x0/0x20 @ 1
[   32.521362] initcall ql3xxx_init_module+0x0/0x20 returned 0 after 396 usecs
[   32.528448] calling  qlge_init_module+0x0/0x20 @ 1
[   32.533724] initcall qlge_init_module+0x0/0x20 returned 0 after 399 usecs
[   32.540631] calling  ppp_init+0x0/0x110 @ 1
[   32.544882] PPP generic driver version 2.4.2
[   32.550447] initcall ppp_init+0x0/0x110 returned 0 after 5431 usecs
[   32.556872] calling  ppp_async_init+0x0/0x40 @ 1
[   32.561561] initcall ppp_async_init+0x0/0x40 returned 0 after 3 usecs
[   32.568080] calling  ppp_sync_init+0x0/0x40 @ 1
[   32.572679] initcall ppp_sync_init+0x0/0x40 returned 0 after 2 usecs
[   32.579140] calling  bsdcomp_init+0x0/0x40 @ 1
[   32.583689] PPP BSD Compression module registered
[   32.588460] initcall bsdcomp_init+0x0/0x40 returned 0 after 4692 usecs
[   32.595053] calling  ppp_mppe_init+0x0/0x190 @ 1
[   32.600378] PPP MPPE Compression module registered
[   32.605333] initcall ppp_mppe_init+0x0/0x190 returned 0 after 5448 usecs
[   32.612116] calling  pppox_init+0x0/0x20 @ 1
[   32.616467] NET: Registered protocol family 24
[   32.620975] initcall pppox_init+0x0/0x20 returned 0 after 4402 usecs
[   32.627441] calling  pppol2tp_init+0x0/0xa0 @ 1
[   32.632104] PPPoL2TP kernel driver, V1.0
[   32.636163] initcall pppol2tp_init+0x0/0xa0 returned 0 after 4017 usecs
[   32.642851] calling  slip_init+0x0/0xb0 @ 1
[   32.647111] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[   32.656857] initcall slip_init+0x0/0xb0 returned 0 after 9516 usecs
[   32.663232] calling  netif_init+0x0/0x40 @ 1
[   32.667575] initcall netif_init+0x0/0x40 returned -19 after 0 usecs
[   32.673913] calling  dummy_init_module+0x0/0xf0 @ 1
[   32.679941] initcall dummy_init_module+0x0/0xf0 returned 0 after 1049 usecs
[   32.686975] calling  macvlan_init_module+0x0/0x60 @ 1
[   32.692109] initcall macvlan_init_module+0x0/0x60 returned 0 after 5 usecs
[   32.699058] calling  cp_init+0x0/0x20 @ 1
[   32.703576] initcall cp_init+0x0/0x20 returned 0 after 429 usecs
[   32.709753] calling  rtl8139_init_module+0x0/0x20 @ 1
[   32.715323] initcall rtl8139_init_module+0x0/0x20 returned 0 after 433 usecs
[   32.722441] calling  eql_init_module+0x0/0x80 @ 1
[   32.727230] Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[   32.736839] initcall eql_init_module+0x0/0x80 returned 0 after 9380 usecs
[   32.743773] calling  tun_init+0x0/0xa0 @ 1
[   32.747948] tun: Universal TUN/TAP device driver, 1.6
[   32.753062] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   32.759936] initcall tun_init+0x0/0xa0 returned 0 after 11705 usecs
[   32.766331] calling  veth_init+0x0/0x20 @ 1
[   32.770583] initcall veth_init+0x0/0x20 returned 0 after 2 usecs
[   32.776661] calling  rtl8169_init_module+0x0/0x20 @ 1
[   32.782204] initcall rtl8169_init_module+0x0/0x20 returned 0 after 414 usecs
[   32.789446] calling  amd8111e_init+0x0/0x20 @ 1
[   32.794463] initcall amd8111e_init+0x0/0x20 returned 0 after 401 usecs
[   32.801108] calling  myri10ge_init_module+0x0/0x80 @ 1
[   32.806318] myri10ge: Version 1.5.0-1.432
[   32.810804] initcall myri10ge_init_module+0x0/0x80 returned 0 after 4378 usecs
[   32.818168] calling  mlx4_init+0x0/0xd0 @ 1
[   32.823082] initcall mlx4_init+0x0/0xd0 returned 0 after 635 usecs
[   32.829335] calling  mlx4_en_init+0x0/0x20 @ 1
[   32.833917] initcall mlx4_en_init+0x0/0x20 returned 0 after 48 usecs
[   32.840339] calling  ethoc_init+0x0/0x20 @ 1
[   32.845062] initcall ethoc_init+0x0/0x20 returned 0 after 369 usecs
[   32.851478] calling  dnet_init+0x0/0x20 @ 1
[   32.856204] initcall dnet_init+0x0/0x20 returned 0 after 460 usecs
[   32.862501] calling  catc_init+0x0/0x40 @ 1
[   32.867166] usbcore: registered new interface driver catc
[   32.872654] catc: v2.8:CATC EL1210A NetMate USB Ethernet driver
[   32.878658] initcall catc_init+0x0/0x40 returned 0 after 11621 usecs
[   32.885075] calling  usb_rtl8150_init+0x0/0x30 @ 1
[   32.889939] rtl8150: v0.6.2 (2004/08/27):rtl8150 based usb-ethernet driver
[   32.897251] usbcore: registered new interface driver rtl8150
[   32.903068] initcall usb_rtl8150_init+0x0/0x30 returned 0 after 12819 usecs
[   32.910106] calling  hso_init+0x0/0x200 @ 1
[   32.914366] hso: drivers/net/usb/hso.c: 1.2 Option Wireless
[   32.920392] usbcore: registered new interface driver hso
[   32.925862] initcall hso_init+0x0/0x200 returned 0 after 11224 usecs
[   32.932289] calling  cdc_init+0x0/0x20 @ 1
[   32.936826] usbcore: registered new interface driver cdc_ether
[   32.942801] initcall cdc_init+0x0/0x20 returned 0 after 6197 usecs
[   32.949061] calling  eem_init+0x0/0x20 @ 1
[   32.953578] usbcore: registered new interface driver cdc_eem
[   32.959406] initcall eem_init+0x0/0x20 returned 0 after 6036 usecs
[   32.965660] calling  usbnet_init+0x0/0x20 @ 1
[   32.970454] usbcore: registered new interface driver gl620a
[   32.976190] initcall usbnet_init+0x0/0x20 returned 0 after 5957 usecs
[   32.982706] calling  net1080_init+0x0/0x20 @ 1
[   32.987596] usbcore: registered new interface driver net1080
[   32.993383] initcall net1080_init+0x0/0x20 returned 0 after 6010 usecs
[   32.999980] calling  plusb_init+0x0/0x20 @ 1
[   33.004701] usbcore: registered new interface driver plusb
[   33.010317] initcall plusb_init+0x0/0x20 returned 0 after 5855 usecs
[   33.016743] calling  rndis_init+0x0/0x20 @ 1
[   33.021442] usbcore: registered new interface driver rndis_host
[   33.027495] initcall rndis_init+0x0/0x20 returned 0 after 6260 usecs
[   33.033921] calling  mcs7830_init+0x0/0x20 @ 1
[   33.038792] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[   33.046336] initcall mcs7830_init+0x0/0x20 returned 0 after 7716 usecs
[   33.052936] calling  usbnet_init+0x0/0x30 @ 1
[   33.057378] initcall usbnet_init+0x0/0x30 returned 0 after 8 usecs
[   33.063634] calling  int51x1_init+0x0/0x20 @ 1
[   33.068548] usbcore: registered new interface driver int51x1
[   33.074353] initcall int51x1_init+0x0/0x20 returned 0 after 6022 usecs
[   33.080959] calling  init_baycomserfdx+0x0/0x120 @ 1
[   33.085995] baycom_ser_fdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   33.085998] baycom_ser_fdx: version 0.10 compiled 01:23:56 Sep 18 2009
[   33.103120] initcall init_baycomserfdx+0x0/0x120 returned 0 after 16720 usecs
[   33.110327] calling  hdlcdrv_init_driver+0x0/0x30 @ 1
[   33.115495] hdlcdrv: (C) 1996-2000 Thomas Sailer HB9JNX/AE4WA
[   33.121301] hdlcdrv: version 0.8 compiled 01:23:56 Sep 18 2009
[   33.127215] initcall hdlcdrv_init_driver+0x0/0x30 returned 0 after 11442 usecs
[   33.134533] calling  init_baycomserhdx+0x0/0x110 @ 1
[   33.139564] baycom_ser_hdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   33.139566] baycom_ser_hdx: version 0.10 compiled 01:23:57 Sep 18 2009
[   33.156937] initcall init_baycomserhdx+0x0/0x110 returned 0 after 16962 usecs
[   33.164149] calling  usb_irda_init+0x0/0x50 @ 1
[   33.169187] usbcore: registered new interface driver irda-usb
[   33.175085] USB IrDA support registered
[   33.178991] initcall usb_irda_init+0x0/0x50 returned 0 after 9942 usecs
[   33.185677] calling  stir_init+0x0/0x20 @ 1
[   33.190296] usbcore: registered new interface driver stir4200
[   33.196221] initcall stir_init+0x0/0x20 returned 0 after 6145 usecs
[   33.202561] calling  w83977af_init+0x0/0x6c0 @ 1
[   33.207253] w83977af_init()
[   33.210129] w83977af_open()
[   33.213350] w83977af_probe()
[   33.216324] w83977af_probe(), Wrong chip version
[   33.220861] w83977af_probe()
[   33.224089] w83977af_probe(), Wrong chip versioninitcall w83977af_init+0x0/0x6c0 returned -19 after 20838 usecs
[   33.234338] calling  smsc_ircc_init+0x0/0x6a0 @ 1
[   33.240359] initcall smsc_ircc_init+0x0/0x6a0 returned -19 after 1210 usecs
[   33.247435] calling  via_ircc_init+0x0/0x70 @ 1
[   33.252492] initcall via_ircc_init+0x0/0x70 returned 0 after 441 usecs
[   33.259090] calling  mcs_init+0x0/0x60 @ 1
[   33.263678] usbcore: registered new interface driver mcs7780
[   33.269497] initcall mcs_init+0x0/0x60 returned 0 after 6035 usecs
[   33.275756] calling  irtty_sir_init+0x0/0x60 @ 1
[   33.280446] initcall irtty_sir_init+0x0/0x60 returned 0 after 2 usecs
[   33.287023] calling  sir_wq_init+0x0/0x40 @ 1
[   33.291696] initcall sir_wq_init+0x0/0x40 returned 0 after 183 usecs
[   33.298129] calling  actisys_sir_init+0x0/0x50 @ 1
[   33.303002] irda_register_dongle : registering dongle "Actisys ACT-220L" (2).
[   33.310267] irda_register_dongle : registering dongle "Actisys ACT-220L+" (3).
[   33.317581] initcall actisys_sir_init+0x0/0x50 returned 0 after 14236 usecs
[   33.324616] calling  litelink_sir_init+0x0/0x20 @ 1
[   33.329566] irda_register_dongle : registering dongle "Parallax LiteLink" (5).
[   33.336877] initcall litelink_sir_init+0x0/0x20 returned 0 after 7137 usecs
[   33.343915] calling  girbil_sir_init+0x0/0x20 @ 1
[   33.348732] irda_register_dongle : registering dongle "Greenwich GIrBIL" (4).
[   33.355938] initcall girbil_sir_init+0x0/0x20 returned 0 after 7035 usecs
[   33.362801] calling  old_belkin_sir_init+0x0/0x20 @ 1
[   33.367918] irda_register_dongle : registering dongle "Old Belkin SmartBeam" (7).
[   33.375504] initcall old_belkin_sir_init+0x0/0x20 returned 0 after 7406 usecs
[   33.382707] calling  mcp2120_sir_init+0x0/0x20 @ 1
[   33.387564] irda_register_dongle : registering dongle "Microchip MCP2120" (9).
[   33.394883] initcall mcp2120_sir_init+0x0/0x20 returned 0 after 7145 usecs
[   33.401833] calling  act200l_sir_init+0x0/0x20 @ 1
[   33.406689] irda_register_dongle : registering dongle "ACTiSYS ACT-IR200L" (10).
[   33.414175] initcall act200l_sir_init+0x0/0x20 returned 0 after 7309 usecs
[   33.421130] calling  ma600_sir_init+0x0/0x30 @ 1
[   33.425819] irda_register_dongle : registering dongle "MA600" (11).
[   33.432157] initcall ma600_sir_init+0x0/0x30 returned 0 after 6188 usecs
[   33.438927] calling  toim3232_sir_init+0x0/0x60 @ 1
[   33.443918] irda_register_dongle : registering dongle "Vishay TOIM3232" (12).
[   33.451124] initcall toim3232_sir_init+0x0/0x60 returned 0 after 7036 usecs
[   33.458162] calling  kingsun_init+0x0/0x20 @ 1
[   33.463087] usbcore: registered new interface driver kingsun-sir
[   33.469220] initcall kingsun_init+0x0/0x20 returned 0 after 6387 usecs
[   33.475818] calling  init_netconsole+0x0/0x2b0 @ 1
[   33.480752] console [netcon0] enabled
[   33.484487] netconsole: network logging started
[   33.489128] initcall init_netconsole+0x0/0x2b0 returned 0 after 8248 usecs
[   33.496072] calling  efx_init_module+0x0/0xf0 @ 1
[   33.500851] Solarflare NET driver v2.3
[   33.505492] initcall efx_init_module+0x0/0xf0 returned 0 after 4530 usecs
[   33.512433] calling  zatm_init_module+0x0/0x20 @ 1
[   33.517750] initcall zatm_init_module+0x0/0x20 returned 0 after 435 usecs
[   33.524607] calling  uPD98402_module_init+0x0/0x10 @ 1
[   33.529840] initcall uPD98402_module_init+0x0/0x10 returned 0 after 0 usecs
[   33.536871] calling  amb_module_init+0x0/0x170 @ 1
[   33.541727] Madge ATM Ambassador driver version 1.2.4
[   33.547305] initcall amb_module_init+0x0/0x170 returned 0 after 5445 usecs
[   33.554301] calling  eni_init+0x0/0x20 @ 1
[   33.558952] initcall eni_init+0x0/0x20 returned 0 after 474 usecs
[   33.565115] calling  idt77252_init+0x0/0x40 @ 1
[   33.569736] idt77252_init: at ffffffff827c7f30
[   33.574657] initcall idt77252_init+0x0/0x40 returned 0 after 4804 usecs
[   33.581409] calling  solos_pci_init+0x0/0x30 @ 1
[   33.586107] Solos PCI Driver Version 0.07
[   33.590581] initcall solos_pci_init+0x0/0x30 returned 0 after 4367 usecs
[   33.597399] calling  atmtcp_init+0x0/0x20 @ 1
[   33.601863] initcall atmtcp_init+0x0/0x20 returned 0 after 33 usecs
[   33.608202] calling  firestream_init_module+0x0/0x20 @ 1
[   33.614002] initcall firestream_init_module+0x0/0x20 returned 0 after 406 usecs
[   33.621466] calling  he_init+0x0/0x20 @ 1
[   33.625954] initcall he_init+0x0/0x20 returned 0 after 399 usecs
[   33.632083] calling  fw_core_init+0x0/0xa0 @ 1
[   33.637101] initcall fw_core_init+0x0/0xa0 returned 0 after 478 usecs
[   33.643675] calling  fw_ohci_init+0x0/0x20 @ 1
[   33.648608] initcall fw_ohci_init+0x0/0x20 returned 0 after 408 usecs
[   33.655162] calling  sbp2_init+0x0/0x50 @ 1
[   33.659959] initcall sbp2_init+0x0/0x50 returned 0 after 530 usecs
[   33.666267] calling  fwnet_init+0x0/0x80 @ 1
[   33.671687] initcall fwnet_init+0x0/0x80 returned 0 after 1054 usecs
[   33.678117] calling  pcilynx_init+0x0/0x50 @ 1
[   33.683081] initcall pcilynx_init+0x0/0x50 returned 0 after 429 usecs
[   33.689674] calling  ohci1394_init+0x0/0x20 @ 1
[   33.694693] initcall ohci1394_init+0x0/0x20 returned 0 after 401 usecs
[   33.701339] calling  video1394_init_module+0x0/0x100 @ 1
[   33.707143] video1394: Installed video1394 module
[   33.711920] initcall video1394_init_module+0x0/0x100 returned 0 after 5081 usecs
[   33.719426] calling  dv1394_init_module+0x0/0xb0 @ 1
[   33.724855] initcall dv1394_init_module+0x0/0xb0 returned 0 after 387 usecs
[   33.731936] calling  uio_init+0x0/0x10 @ 1
[   33.736113] initcall uio_init+0x0/0x10 returned 0 after 0 usecs
[   33.742103] calling  hilscher_init_module+0x0/0x20 @ 1
[   33.747746] initcall hilscher_init_module+0x0/0x20 returned 0 after 422 usecs
[   33.755015] calling  uio_pdrv_genirq_init+0x0/0x20 @ 1
[   33.760596] initcall uio_pdrv_genirq_init+0x0/0x20 returned 0 after 359 usecs
[   33.767858] calling  smx_ce_init_module+0x0/0x20 @ 1
[   33.773257] initcall smx_ce_init_module+0x0/0x20 returned 0 after 344 usecs
[   33.780349] calling  sercos3_init_module+0x0/0x20 @ 1
[   33.785891] initcall sercos3_init_module+0x0/0x20 returned 0 after 401 usecs
[   33.793059] calling  cdrom_init+0x0/0x10 @ 1
[   33.797417] initcall cdrom_init+0x0/0x10 returned 0 after 18 usecs
[   33.803677] calling  uwb_subsys_init+0x0/0x70 @ 1
[   33.808884] initcall uwb_subsys_init+0x0/0x70 returned 0 after 422 usecs
[   33.815743] calling  wlp_subsys_init+0x0/0x10 @ 1
[   33.820520] initcall wlp_subsys_init+0x0/0x10 returned 0 after 0 usecs
[   33.827130] calling  umc_bus_init+0x0/0x20 @ 1
[   33.832066] initcall umc_bus_init+0x0/0x20 returned 0 after 408 usecs
[   33.838655] calling  whci_init+0x0/0x20 @ 1
[   33.843370] initcall whci_init+0x0/0x20 returned 0 after 448 usecs
[   33.849623] calling  whcrc_driver_init+0x0/0x20 @ 1
[   33.854964] initcall whcrc_driver_init+0x0/0x20 returned 0 after 364 usecs
[   33.861965] calling  hwarc_driver_init+0x0/0x20 @ 1
[   33.867338] usbcore: registered new interface driver hwa-rc
[   33.873007] initcall hwarc_driver_init+0x0/0x20 returned 0 after 5950 usecs
[   33.880064] calling  i1480_dfu_driver_init+0x0/0x20 @ 1
[   33.885717] usbcore: registered new interface driver i1480-dfu-usb
[   33.892052] initcall i1480_dfu_driver_init+0x0/0x20 returned 0 after 6540 usecs
[   33.899464] calling  i1480_est_init+0x0/0xb0 @ 1
[   33.904203] initcall i1480_est_init+0x0/0xb0 returned 0 after 48 usecs
[   33.910800] calling  mon_init+0x0/0x140 @ 1
[   33.916343] initcall mon_init+0x0/0x140 returned 0 after 1246 usecs
[   33.922726] calling  ehci_hcd_init+0x0/0x100 @ 1
[   33.927423] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   33.934022] ehci_hcd: block sizes: qh 192 qtd 96 itd 192 sitd 96
[   33.940270]   alloc irq_desc for 20 on node -1
[   33.943412]   alloc kstat_irqs on node -1
[   33.948996] IOAPIC[0]: Set routing entry (2-20 -> 0x89 -> IRQ 20 Mode:1 Active:1)
[   33.956567] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[   33.963841] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[   33.969799] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[   33.975658] drivers/usb/core/inode.c: creating file 'devices'
[   33.981606] drivers/usb/core/inode.c: creating file '001'
[   33.988399] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[   33.996003] ehci_hcd 0000:00:1d.7: reset hcs_params 0x104208 dbg=1 cc=4 pcc=2 ordered !ppc ports=8
[   34.005059] ehci_hcd 0000:00:1d.7: reset hcc_params 6871 thresh 7 uframes 1024 64 bit addr
[   34.013622] ehci_hcd 0000:00:1d.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[   34.026481] ehci_hcd 0000:00:1d.7: debug port 1
[   34.031131] ehci_hcd 0000:00:1d.7: cache line size of 128 is not supported
[   34.038075] ehci_hcd 0000:00:1d.7: supports USB remote wakeup
[   34.044031] ehci_hcd 0000:00:1d.7: irq 20, io mem 0xd7cff800
[   34.049813] ehci_hcd 0000:00:1d.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[   34.062658] ehci_hcd 0000:00:1d.7: init command 010001 (park)=0 ithresh=1 period=1024 RUN
[   34.079398] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[   34.085770] usb usb1: default language 0x0409
[   34.090399] usb usb1: udev 1, busnum 1, minor = 0
[   34.095174] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   34.102033] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.109402] usb usb1: Product: EHCI Host Controller
[   34.114349] usb usb1: Manufacturer: Linux 2.6.31-tip ehci_hcd
[   34.120160] usb usb1: SerialNumber: 0000:00:1d.7
[   34.125685] usb usb1: uevent
[   34.129143] usb usb1: usb_probe_device
[   34.132965] usb usb1: configuration #1 chosen from 1 choice
[   34.138910] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[   34.145002] usb 1-0:1.0: uevent
[   34.148660] hub 1-0:1.0: usb_probe_interface
[   34.153091] hub 1-0:1.0: usb_probe_interface - got id
[   34.158218] hub 1-0:1.0: USB hub found
[   34.162196] hub 1-0:1.0: 8 ports detected
[   34.166290] hub 1-0:1.0: standalone hub
[   34.170198] hub 1-0:1.0: no power switching (usb 1.0)
[   34.175317] hub 1-0:1.0: individual port over-current protection
[   34.181437] hub 1-0:1.0: power on to power good time: 20ms
[   34.187237] hub 1-0:1.0: local power source is good
[   34.192577] hub 1-0:1.0: trying to enable port power on non-switchable hub
[   34.200201] drivers/usb/core/inode.c: creating file '001'
[   34.206375] initcall ehci_hcd_init+0x0/0x100 returned 0 after 272410 usecs
[   34.213409] calling  oxu_module_init+0x0/0x20 @ 1
[   34.218558] initcall oxu_module_init+0x0/0x20 returned 0 after 361 usecs
[   34.225336] calling  isp116x_init+0x0/0x40 @ 1
[   34.229886] 116x: driver isp116x-hcd, 03 Nov 2005
[   34.235018] initcall isp116x_init+0x0/0x40 returned 0 after 5010 usecs
[   34.241683] calling  ohci_hcd_mod_init+0x0/0xf0 @ 1
[   34.246635] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   34.252887] ohci_hcd: block sizes: ed 80 td 96
[   34.258244] initcall ohci_hcd_mod_init+0x0/0xf0 returned 0 after 11335 usecs
[   34.265430] calling  uhci_hcd_init+0x0/0x170 @ 1
[   34.270117] uhci_hcd: USB Universal Host Controller Interface driver
[   34.277403] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[   34.284723] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[   34.290634] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[   34.295978] drivers/usb/core/inode.c: creating file '002'
[   34.302321] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   34.309928] uhci_hcd 0000:00:1d.0: detected 2 ports
[   34.314880] uhci_hcd 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[   34.321643] uhci_hcd 0000:00:1d.0: Performing full reset
[   34.327044] uhci_hcd 0000:00:1d.0: supports USB remote wakeup
[   34.332950] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00007000
[   34.339183] usb usb2: default language 0x0409
[   34.343874] usb usb2: udev 1, busnum 2, minor = 128
[   34.348825] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   34.355679] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.362994] usb usb2: Product: UHCI Host Controller
[   34.367941] usb usb2: Manufacturer: Linux 2.6.31-tip uhci_hcd
[   34.373866] usb usb2: SerialNumber: 0000:00:1d.0
[   34.378980] hub 1-0:1.0: state 7 ports 8 chg 0000 evt 0000
[   34.379716] usb usb2: uevent
[   34.380132] usb usb2: usb_probe_device
[   34.380136] usb usb2: configuration #1 chosen from 1 choice
[   34.380233] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[   34.380505] usb 2-0:1.0: uevent
[   34.380944] hub 2-0:1.0: usb_probe_interface
[   34.380947] hub 2-0:1.0: usb_probe_interface - got id
[   34.380951] hub 2-0:1.0: USB hub found
[   34.381121] hub 2-0:1.0: 2 ports detected
[   34.381123] hub 2-0:1.0: standalone hub
[   34.381124] hub 2-0:1.0: no power switching (usb 1.0)
[   34.381126] hub 2-0:1.0: individual port over-current protection
[   34.381129] hub 2-0:1.0: power on to power good time: 2ms
[   34.381252] hub 2-0:1.0: local power source is good
[   34.381265] hub 2-0:1.0: trying to enable port power on non-switchable hub
[   34.381585] drivers/usb/core/inode.c: creating file '001'
[   34.381933]   alloc irq_desc for 17 on node -1
[   34.381944]   alloc kstat_irqs on node -1
[   34.382006] IOAPIC[0]: Set routing entry (2-17 -> 0x91 -> IRQ 17 Mode:1 Active:1)
[   34.382013] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   34.382048] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[   34.382054] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[   34.382134] drivers/usb/core/inode.c: creating file '003'
[   34.383013] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[   34.383048] uhci_hcd 0000:00:1d.1: detected 2 ports
[   34.383056] uhci_hcd 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[   34.383058] uhci_hcd 0000:00:1d.1: Performing full reset
[   34.383076] uhci_hcd 0000:00:1d.1: supports USB remote wakeup
[   34.383227] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00007400
[   34.383591] usb usb3: default language 0x0409
[   34.383784] usb usb3: udev 1, busnum 3, minor = 256
[   34.383787] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   34.383789] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.383792] usb usb3: Product: UHCI Host Controller
[   34.383794] usb usb3: Manufacturer: Linux 2.6.31-tip uhci_hcd
[   34.383796] usb usb3: SerialNumber: 0000:00:1d.1
[   34.384366] usb usb3: uevent
[   34.384793] usb usb3: usb_probe_device
[   34.384797] usb usb3: configuration #1 chosen from 1 choice
[   34.384878] usb usb3: adding 3-0:1.0 (config #1, interface 0)
[   34.385158] usb 3-0:1.0: uevent
[   34.385557] hub 3-0:1.0: usb_probe_interface
[   34.385559] hub 3-0:1.0: usb_probe_interface - got id
[   34.385563] hub 3-0:1.0: USB hub found
[   34.385674] hub 3-0:1.0: 2 ports detected
[   34.385676] hub 3-0:1.0: standalone hub
[   34.385677] hub 3-0:1.0: no power switching (usb 1.0)
[   34.385679] hub 3-0:1.0: individual port over-current protection
[   34.385681] hub 3-0:1.0: power on to power good time: 2ms
[   34.385791] hub 3-0:1.0: local power source is good
[   34.385804] hub 3-0:1.0: trying to enable port power on non-switchable hub
[   34.386152] drivers/usb/core/inode.c: creating file '001'
[   34.386482]   alloc irq_desc for 18 on node -1
[   34.386493]   alloc kstat_irqs on node -1
[   34.386555] IOAPIC[0]: Set routing entry (2-18 -> 0x99 -> IRQ 18 Mode:1 Active:1)
[   34.386562] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[   34.386594] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[   34.386599] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[   34.386649] drivers/usb/core/inode.c: creating file '004'
[   34.387487] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[   34.387522] uhci_hcd 0000:00:1d.2: detected 2 ports
[   34.387529] uhci_hcd 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[   34.387532] uhci_hcd 0000:00:1d.2: Performing full reset
[   34.387549] uhci_hcd 0000:00:1d.2: supports USB remote wakeup
[   34.387686] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00007800
[   34.388089] usb usb4: default language 0x0409
[   34.388286] usb usb4: udev 1, busnum 4, minor = 384
[   34.388289] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   34.388291] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.388294] usb usb4: Product: UHCI Host Controller
[   34.388295] usb usb4: Manufacturer: Linux 2.6.31-tip uhci_hcd
[   34.388297] usb usb4: SerialNumber: 0000:00:1d.2
[   34.388868] usb usb4: uevent
[   34.389270] usb usb4: usb_probe_device
[   34.389273] usb usb4: configuration #1 chosen from 1 choice
[   34.389388] usb usb4: adding 4-0:1.0 (config #1, interface 0)
[   34.389665] usb 4-0:1.0: uevent
[   34.390075] hub 4-0:1.0: usb_probe_interface
[   34.390078] hub 4-0:1.0: usb_probe_interface - got id
[   34.390081] hub 4-0:1.0: USB hub found
[   34.390190] hub 4-0:1.0: 2 ports detected
[   34.390192] hub 4-0:1.0: standalone hub
[   34.390194] hub 4-0:1.0: no power switching (usb 1.0)
[   34.390196] hub 4-0:1.0: individual port over-current protection
[   34.390198] hub 4-0:1.0: power on to power good time: 2ms
[   34.390293] hub 4-0:1.0: local power source is good
[   34.390306] hub 4-0:1.0: trying to enable port power on non-switchable hub
[   34.390623] drivers/usb/core/inode.c: creating file '001'
[   34.390955] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
[   34.390989] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[   34.390995] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[   34.391042] drivers/usb/core/inode.c: creating file '005'
[   34.391845] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[   34.391881] uhci_hcd 0000:00:1d.3: detected 2 ports
[   34.391889] uhci_hcd 0000:00:1d.3: uhci_check_and_reset_hc: cmd = 0x0000
[   34.391890] uhci_hcd 0000:00:1d.3: Performing full reset
[   34.391907] uhci_hcd 0000:00:1d.3: supports USB remote wakeup
[   34.392057] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00008000
[   34.392421] usb usb5: default language 0x0409
[   34.392626] usb usb5: udev 1, busnum 5, minor = 512
[   34.392629] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   34.392631] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.392633] usb usb5: Product: UHCI Host Controller
[   34.392635] usb usb5: Manufacturer: Linux 2.6.31-tip uhci_hcd
[   34.392637] usb usb5: SerialNumber: 0000:00:1d.3
[   34.393302] usb usb5: uevent
[   34.393711] usb usb5: usb_probe_device
[   34.393714] usb usb5: configuration #1 chosen from 1 choice
[   34.393795] usb usb5: adding 5-0:1.0 (config #1, interface 0)
[   34.394065] usb 5-0:1.0: uevent
[   34.394477] hub 5-0:1.0: usb_probe_interface
[   34.394480] hub 5-0:1.0: usb_probe_interface - got id
[   34.394484] hub 5-0:1.0: USB hub found
[   34.394604] hub 5-0:1.0: 2 ports detected
[   34.394606] hub 5-0:1.0: standalone hub
[   34.394608] hub 5-0:1.0: no power switching (usb 1.0)
[   34.394610] hub 5-0:1.0: individual port over-current protection
[   34.394612] hub 5-0:1.0: power on to power good time: 2ms
[   34.394707] hub 5-0:1.0: local power source is good
[   34.394719] hub 5-0:1.0: trying to enable port power on non-switchable hub
[   34.395052] drivers/usb/core/inode.c: creating file '001'
[   34.395715] initcall uhci_hcd_init+0x0/0x170 returned 0 after 122650 usecs
[   34.395720] calling  xhci_hcd_init+0x0/0x40 @ 1
[   34.396215] initcall xhci_hcd_init+0x0/0x40 returned 0 after 475 usecs
[   34.396220] calling  u132_hcd_init+0x0/0xb0 @ 1
[   34.396223] driver u132_hcd built at 01:25:05 on Sep 18 2009
[   34.396747] initcall u132_hcd_init+0x0/0xb0 returned 0 after 510 usecs
[   34.396751] calling  r8a66597_init+0x0/0x40 @ 1
[   34.396754] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[   34.397145] initcall r8a66597_init+0x0/0x40 returned 0 after 379 usecs
[   34.397149] calling  hwahc_driver_init+0x0/0x20 @ 1
[   34.397554] usbcore: registered new interface driver hwa-hc
[   34.397571] initcall hwahc_driver_init+0x0/0x20 returned 0 after 406 usecs
[   34.397574] calling  wusbcore_init+0x0/0x80 @ 1
[   34.397739] initcall wusbcore_init+0x0/0x80 returned 0 after 155 usecs
[   34.397742] calling  acm_init+0x0/0x150 @ 1
[   34.398137] usbcore: registered new interface driver cdc_acm
[   34.398157] cdc_acm: v0.26:USB Abstract Control Model driver for USB modems and ISDN adapters
[   34.398163] initcall acm_init+0x0/0x150 returned 0 after 406 usecs
[   34.398166] calling  usblp_init+0x0/0x20 @ 1
[   34.398568] usbcore: registered new interface driver usblp
[   34.398585] initcall usblp_init+0x0/0x20 returned 0 after 404 usecs
[   34.398589] calling  usb_stor_init+0x0/0x50 @ 1
[   34.398592] Initializing USB Mass Storage driver...
[   34.398999] usbcore: registered new interface driver usb-storage
[   34.399011] USB Mass Storage support registered.
[   34.399017] initcall usb_stor_init+0x0/0x50 returned 0 after 413 usecs
[   34.399020] calling  cypress_init+0x0/0x20 @ 1
[   34.399423] usbcore: registered new interface driver ums-cypress
[   34.399447] initcall cypress_init+0x0/0x20 returned 0 after 410 usecs
[   34.399450] calling  freecom_init+0x0/0x20 @ 1
[   34.399834] usbcore: registered new interface driver ums-freecom
[   34.399849] initcall freecom_init+0x0/0x20 returned 0 after 384 usecs
[   34.399853] calling  jumpshot_init+0x0/0x20 @ 1
[   34.400229] usbcore: registered new interface driver ums-jumpshot
[   34.400245] initcall jumpshot_init+0x0/0x20 returned 0 after 378 usecs
[   34.400248] calling  sddr09_init+0x0/0x20 @ 1
[   34.400624] usbcore: registered new interface driver ums-sddr09
[   34.400640] initcall sddr09_init+0x0/0x20 returned 0 after 377 usecs
[   34.400644] calling  sddr55_init+0x0/0x20 @ 1
[   34.401027] usbcore: registered new interface driver ums-sddr55
[   34.401042] initcall sddr55_init+0x0/0x20 returned 0 after 384 usecs
[   34.401045] calling  usbat_init+0x0/0x20 @ 1
[   34.401421] usbcore: registered new interface driver ums-usbat
[   34.401437] initcall usbat_init+0x0/0x20 returned 0 after 378 usecs
[   34.401441] calling  microtek_drv_init+0x0/0x20 @ 1
[   34.401832] usbcore: registered new interface driver microtekX6
[   34.401847] initcall microtek_drv_init+0x0/0x20 returned 0 after 392 usecs
[   34.401851] calling  usb_serial_init+0x0/0x290 @ 1
[   34.402759] usbcore: registered new interface driver usbserial
[   34.403130] USB Serial support registered for generic
[   34.403655] usbcore: registered new interface driver usbserial_generic
[   34.403658] usbserial: USB Serial Driver core
[   34.403665] initcall usb_serial_init+0x0/0x290 returned 0 after 1763 usecs
[   34.403669] calling  aircable_init+0x0/0x60 @ 1
[   34.404081] USB Serial support registered for aircable
[   34.404493] usbcore: registered new interface driver aircable
[   34.404500] initcall aircable_init+0x0/0x60 returned 0 after 806 usecs
[   34.404503] calling  ark3116_init+0x0/0x60 @ 1
[   34.404893] USB Serial support registered for ark3116
[   34.405284] usbcore: registered new interface driver ark3116
[   34.405290] initcall ark3116_init+0x0/0x60 returned 0 after 763 usecs
[   34.405293] calling  belkin_sa_init+0x0/0x70 @ 1
[   34.405681] USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter
[   34.406148] usbcore: registered new interface driver belkin
[   34.406151] belkin_sa: v1.2:USB Belkin Serial converter driver
[   34.406157] initcall belkin_sa_init+0x0/0x70 returned 0 after 836 usecs
[   34.406161] calling  ch341_init+0x0/0x60 @ 1
[   34.406535] USB Serial support registered for ch341-uart
[   34.406916] usbcore: registered new interface driver ch341
[   34.406922] initcall ch341_init+0x0/0x60 returned 0 after 739 usecs
[   34.406926] calling  cp210x_init+0x0/0x70 @ 1
[   34.407310] USB Serial support registered for cp210x
[   34.407707] usbcore: registered new interface driver cp210x
[   34.407710] cp210x: v0.09:Silicon Labs CP210x RS232 serial adaptor driver
[   34.407716] initcall cp210x_init+0x0/0x70 returned 0 after 766 usecs
[   34.407719] calling  debug_init+0x0/0x60 @ 1
[   34.408094] USB Serial support registered for debug
[   34.408492] usbcore: registered new interface driver debug
[   34.408499] initcall debug_init+0x0/0x60 returned 0 after 757 usecs
[   34.408503] calling  edgeport_init+0x0/0xd0 @ 1
[   34.408885] USB Serial support registered for Edgeport 2 port adapter
[   34.409261] USB Serial support registered for Edgeport 4 port adapter
[   34.409655] USB Serial support registered for Edgeport 8 port adapter
[   34.410042] USB Serial support registered for EPiC device
[   34.410424] usbcore: registered new interface driver io_edgeport
[   34.410427] io_edgeport: v2.7:Edgeport USB Serial Driver
[   34.410432] initcall edgeport_init+0x0/0xd0 returned 0 after 1877 usecs
[   34.410436] calling  edgeport_init+0x0/0x90 @ 1
[   34.410827] USB Serial support registered for Edgeport TI 1 port adapter
[   34.411232] USB Serial support registered for Edgeport TI 2 port adapter
[   34.411642] usbcore: registered new interface driver io_ti
[   34.411645] io_ti: v0.7mode043006:Edgeport USB Serial Driver
[   34.411651] initcall edgeport_init+0x0/0x90 returned 0 after 1182 usecs
[   34.411655] calling  empeg_init+0x0/0x1a0 @ 1
[   34.412197] USB Serial support registered for empeg
[   34.412582] usbcore: registered new interface driver empeg
[   34.412585] empeg: v1.2:USB Empeg Mark I/II Driver
[   34.412590] initcall empeg_init+0x0/0x1a0 returned 0 after 909 usecs
[   34.412593] calling  garmin_init+0x0/0x70 @ 1
[   34.412986] USB Serial support registered for Garmin GPS usb/tty
[   34.413369] usbcore: registered new interface driver garmin_gps
[   34.413372] garmin_gps: v0.33:garmin gps driver
[   34.413378] initcall garmin_init+0x0/0x70 returned 0 after 760 usecs
[   34.413381] calling  hp49gp_init+0x0/0x70 @ 1
[   34.413761] USB Serial support registered for hp4X
[   34.414152] usbcore: registered new interface driver hp4X
[   34.414154] hp4x: v1.00:HP4x (48/49) Generic Serial driver
[   34.414161] initcall hp49gp_init+0x0/0x70 returned 0 after 757 usecs
[   34.414165] calling  ipaq_init+0x0/0xa0 @ 1
[   34.414553] USB Serial support registered for PocketPC PDA
[   34.414984] usbcore: registered new interface driver ipaq
[   34.414987] ipaq: v0.5:USB PocketPC PDA driver
[   34.414993] initcall ipaq_init+0x0/0xa0 returned 0 after 804 usecs
[   34.414997] calling  keyspan_pda_init+0x0/0xb0 @ 1
[   34.415376] USB Serial support registered for Keyspan PDA
[   34.415754] USB Serial support registered for Keyspan PDA - (prerenumeration)
[   34.416171] USB Serial support registered for Xircom / Entregra PGS - (prerenumeration)
[   34.416557] usbcore: registered new interface driver keyspan_pda
[   34.416560] keyspan_pda: v1.1:USB Keyspan PDA Converter driver
[   34.416566] initcall keyspan_pda_init+0x0/0xb0 returned 0 after 1524 usecs
[   34.416570] calling  kobil_init+0x0/0x70 @ 1
[   34.416948] USB Serial support registered for KOBIL USB smart card terminal
[   34.417352] usbcore: registered new interface driver kobil
[   34.417355] kobil_sct: 21/05/2004:KOBIL USB Smart Card Terminal Driver (experimental)
[   34.417362] initcall kobil_init+0x0/0x70 returned 0 after 769 usecs
[   34.417366] calling  moschip7720_init+0x0/0x90 @ 1
[   34.417759] USB Serial support registered for Moschip 2 port adapter
[   34.417762] mos7720: 1.0.0.4F:Moschip USB Serial Driver
[   34.418158] usbcore: registered new interface driver moschip7720
[   34.418164] initcall moschip7720_init+0x0/0x90 returned 0 after 774 usecs
[   34.418168] calling  moto_init+0x0/0x60 @ 1
[   34.418545] USB Serial support registered for moto-modem
[   34.418940] usbcore: registered new interface driver moto-modem
[   34.418946] initcall moto_init+0x0/0x60 returned 0 after 755 usecs
[   34.418950] calling  navman_init+0x0/0x60 @ 1
[   34.419328] USB Serial support registered for navman
[   34.419783] usbcore: registered new interface driver navman
[   34.419789] initcall navman_init+0x0/0x60 returned 0 after 812 usecs
[   34.419793] calling  omninet_init+0x0/0x70 @ 1
[   34.420193] USB Serial support registered for ZyXEL - omni.net lcd plus usb
[   34.420579] usbcore: registered new interface driver omninet
[   34.420581] omninet: v1.1:USB ZyXEL omni.net LCD PLUS Driver
[   34.420586] initcall omninet_init+0x0/0x70 returned 0 after 770 usecs
[   34.420589] calling  opticon_init+0x0/0x60 @ 1
[   34.420974] USB Serial support registered for opticon
[   34.421367] usbcore: registered new interface driver opticon
[   34.421373] initcall opticon_init+0x0/0x60 returned 0 after 760 usecs
[   34.421377] calling  option_init+0x0/0x70 @ 1
[   34.421765] USB Serial support registered for GSM modem (1-port)
[   34.422172] usbcore: registered new interface driver option
[   34.422174] option: v0.7.2:USB Driver for GSM modems
[   34.422180] initcall option_init+0x0/0x70 returned 0 after 780 usecs
[   34.422184] calling  qcinit+0x0/0x60 @ 1
[   34.422570] USB Serial support registered for Qualcomm USB modem
[   34.422993] usbcore: registered new interface driver qcserial
[   34.423009] initcall qcinit+0x0/0x60 returned 0 after 797 usecs
[   34.423012] calling  safe_init+0x0/0xf0 @ 1
[   34.423015] safe_serial: v0.0b:USB Safe Encapsulated Serial
[   34.423390] USB Serial support registered for safe_serial
[   34.423786] usbcore: registered new interface driver safe_serial
[   34.423792] initcall safe_init+0x0/0xf0 returned 0 after 756 usecs
[   34.423796] calling  sierra_init+0x0/0x70 @ 1
[   34.424196] USB Serial support registered for Sierra USB modem
[   34.424597] usbcore: registered new interface driver sierra
[   34.424600] sierra: v.1.3.7:USB Driver for Sierra Wireless USB modems
[   34.424605] initcall sierra_init+0x0/0x70 returned 0 after 786 usecs
[   34.424608] calling  symbol_init+0x0/0x60 @ 1
[   34.424986] USB Serial support registered for symbol
[   34.425379] usbcore: registered new interface driver symbol
[   34.425387] initcall symbol_init+0x0/0x60 returned 0 after 755 usecs
[   34.425390] calling  ti_init+0x0/0x190 @ 1
[   34.425791] USB Serial support registered for TI USB 3410 1 port adapter
[   34.426203] USB Serial support registered for TI USB 5052 2 port adapter
[   34.426588] usbcore: registered new interface driver ti_usb_3410_5052
[   34.426591] ti_usb_3410_5052: v0.9:TI USB 3410/5052 Serial Driver
[   34.426597] initcall ti_init+0x0/0x190 returned 0 after 1171 usecs
[   34.426600] calling  visor_init+0x0/0x230 @ 1
[   34.426995] USB Serial support registered for Handspring Visor / Palm OS
[   34.427374] USB Serial support registered for Sony Clie 3.5
[   34.427767] USB Serial support registered for Sony Clie 5.0
[   34.428157] usbcore: registered new interface driver visor
[   34.428160] visor: USB HandSpring Visor / Palm OS driver
[   34.428167] initcall visor_init+0x0/0x230 returned 0 after 1525 usecs
[   34.428171] calling  whiteheat_init+0x0/0x90 @ 1
[   34.428566] USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration)
[   34.428945] USB Serial support registered for Connect Tech - WhiteHEAT
[   34.429333] usbcore: registered new interface driver whiteheat
[   34.429336] whiteheat: v2.0:USB ConnectTech WhiteHEAT driver
[   34.429342] initcall whiteheat_init+0x0/0x90 returned 0 after 1139 usecs
[   34.429346] calling  appledisplay_init+0x0/0x60 @ 1
[   34.429910] usbcore: registered new interface driver appledisplay
[   34.429928] initcall appledisplay_init+0x0/0x60 returned 0 after 542 usecs
[   34.429931] calling  emi62_init+0x0/0x40 @ 1
[   34.430336] usbcore: registered new interface driver emi62 - firmware loader
[   34.430352] initcall emi62_init+0x0/0x40 returned 0 after 405 usecs
[   34.430356] calling  ftdi_elan_init+0x0/0x190 @ 1
[   34.430360] driver ftdi-elan built at 01:24:32 on Sep 18 2009
[   34.431148] usbcore: registered new interface driver ftdi-elan
[   34.431164] initcall ftdi_elan_init+0x0/0x190 returned 0 after 783 usecs
[   34.431168] calling  iowarrior_init+0x0/0x20 @ 1
[   34.431580] usbcore: registered new interface driver iowarrior
[   34.431597] initcall iowarrior_init+0x0/0x20 returned 0 after 413 usecs
[   34.431600] calling  ld_usb_init+0x0/0x40 @ 1
[   34.431992] usbcore: registered new interface driver ldusb
[   34.432008] initcall ld_usb_init+0x0/0x40 returned 0 after 394 usecs
[   34.432011] calling  usb_led_init+0x0/0x40 @ 1
[   34.432399] usbcore: registered new interface driver usbled
[   34.432415] initcall usb_led_init+0x0/0x40 returned 0 after 389 usecs
[   34.432418] calling  lego_usb_tower_init+0x0/0x90 @ 1
[   34.432420] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: enter
[   34.432885] usbcore: registered new interface driver legousbtower
[   34.432897] legousbtower: v0.96:LEGO USB Tower Driver
[   34.432899] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: leave, return value 0
[   34.432904] initcall lego_usb_tower_init+0x0/0x90 returned 0 after 469 usecs
[   34.432907] calling  tv_init+0x0/0x60 @ 1
[   34.433305] usbcore: registered new interface driver trancevibrator
[   34.433317] trancevibrator: v1.1:PlayStation 2 Trance Vibrator driver
[   34.433323] initcall tv_init+0x0/0x60 returned 0 after 402 usecs
[   34.433325] calling  usb_sevseg_init+0x0/0x40 @ 1
[   34.433708] usbcore: registered new interface driver usbsevseg
[   34.433723] initcall usb_sevseg_init+0x0/0x40 returned 0 after 383 usecs
[   34.433726] calling  cxacru_init+0x0/0x20 @ 1
[   34.434122] usbcore: registered new interface driver cxacru
[   34.434137] initcall cxacru_init+0x0/0x20 returned 0 after 397 usecs
[   34.434140] calling  speedtch_usb_init+0x0/0x40 @ 1
[   34.434143] drivers/usb/atm/speedtch.c: speedtch_usb_init: driver version 1.10
[   34.434550] usbcore: registered new interface driver speedtch
[   34.434565] initcall speedtch_usb_init+0x0/0x40 returned 0 after 410 usecs
[   34.434568] calling  uea_init+0x0/0x30 @ 1
[   34.434570] [ueagle-atm] driver ueagle 1.4 loaded
[   34.434957] usbcore: registered new interface driver ueagle-atm
[   34.434974] initcall uea_init+0x0/0x30 returned 0 after 391 usecs
[   34.434977] calling  usbatm_usb_init+0x0/0x70 @ 1
[   34.434980] drivers/usb/atm/usbatm.c: usbatm_usb_init: driver version 1.10
[   34.434984] initcall usbatm_usb_init+0x0/0x70 returned 0 after 4 usecs
[   34.434987] calling  xusbatm_init+0x0/0x140 @ 1
[   34.434990] drivers/usb/atm/xusbatm.c: xusbatm_init
[   34.434992] xusbatm: malformed module parameters
[   34.434997] initcall xusbatm_init+0x0/0x140 returned -22 after 5 usecs
[   34.435000] initcall xusbatm_init+0x0/0x140 returned with error code -22 
[   34.435003] calling  i8042_init+0x0/0x480 @ 1
[   34.436593] PNP: No PS/2 controller found. Probing ports directly.
[   34.440392] serio: i8042 KBD port at 0x60,0x64 irq 1
[   34.440464] serio: i8042 AUX port at 0x60,0x64 irq 12
[   34.440855] initcall i8042_init+0x0/0x480 returned 0 after 5708 usecs
[   34.440859] calling  serport_init+0x0/0x40 @ 1
[   34.440864] initcall serport_init+0x0/0x40 returned 0 after 2 usecs
[   34.440867] calling  ct82c710_init+0x0/0x1d0 @ 1
[   34.440894] initcall ct82c710_init+0x0/0x1d0 returned -19 after 23 usecs
[   34.440897] calling  pcips2_init+0x0/0x20 @ 1
[   34.441397] initcall pcips2_init+0x0/0x20 returned 0 after 482 usecs
[   34.441401] calling  serio_raw_init+0x0/0x20 @ 1
[   34.441791] initcall serio_raw_init+0x0/0x20 returned 0 after 376 usecs
[   34.441794] calling  emu_init+0x0/0x20 @ 1
[   34.442222] initcall emu_init+0x0/0x20 returned 0 after 412 usecs
[   34.442225] calling  fm801_gp_init+0x0/0x20 @ 1
[   34.442643] initcall fm801_gp_init+0x0/0x20 returned 0 after 403 usecs
[   34.442646] calling  ns558_init+0x0/0x410 @ 1
[   34.464399] initcall ns558_init+0x0/0x410 returned 0 after 21236 usecs
[   34.464403] calling  mousedev_init+0x0/0xa0 @ 1
[   34.465728] mice: PS/2 mouse device common for all mice
[   34.465734] initcall mousedev_init+0x0/0xa0 returned 0 after 1295 usecs
[   34.465737] calling  atkbd_init+0x0/0x30 @ 1
[   34.466188] initcall atkbd_init+0x0/0x30 returned 0 after 433 usecs
[   34.466191] calling  gpio_keys_init+0x0/0x20 @ 1
[   34.466568] initcall gpio_keys_init+0x0/0x20 returned 0 after 363 usecs
[   34.466572] calling  lkkbd_init+0x0/0x20 @ 1
[   34.466963] initcall lkkbd_init+0x0/0x20 returned 0 after 377 usecs
[   34.466966] calling  lm8323_init+0x0/0x20 @ 1
[   34.467352] initcall lm8323_init+0x0/0x20 returned 0 after 372 usecs
[   34.467356] calling  skbd_init+0x0/0x20 @ 1
[   34.467748] initcall skbd_init+0x0/0x20 returned 0 after 378 usecs
[   34.467751] calling  bcm5974_init+0x0/0x20 @ 1
[   34.468152] usbcore: registered new interface driver bcm5974
[   34.468168] initcall bcm5974_init+0x0/0x20 returned 0 after 402 usecs
[   34.468172] calling  gpio_mouse_init+0x0/0x20 @ 1
[   34.468580] initcall gpio_mouse_init+0x0/0x20 returned 0 after 393 usecs
[   34.468583] calling  psmouse_init+0x0/0x80 @ 1
[   34.469115] initcall psmouse_init+0x0/0x80 returned 0 after 514 usecs
[   34.469119] calling  synaptics_i2c_init+0x0/0x20 @ 1
[   34.469544] initcall synaptics_i2c_init+0x0/0x20 returned 0 after 405 usecs
[   34.469548] calling  a3d_init+0x0/0x20 @ 1
[   34.469969] initcall a3d_init+0x0/0x20 returned 0 after 405 usecs
[   34.469973] calling  adi_init+0x0/0x20 @ 1
[   34.470353] initcall adi_init+0x0/0x20 returned 0 after 366 usecs
[   34.470357] calling  cobra_init+0x0/0x20 @ 1
[   34.470756] initcall cobra_init+0x0/0x20 returned 0 after 385 usecs
[   34.470759] calling  gf2k_init+0x0/0x20 @ 1
[   34.471138] initcall gf2k_init+0x0/0x20 returned 0 after 366 usecs
[   34.471142] calling  grip_init+0x0/0x20 @ 1
[   34.471530] initcall grip_init+0x0/0x20 returned 0 after 375 usecs
[   34.471534] calling  guillemot_init+0x0/0x20 @ 1
[   34.471919] initcall guillemot_init+0x0/0x20 returned 0 after 372 usecs
[   34.471923] calling  iforce_init+0x0/0x20 @ 1
[   34.472313] initcall iforce_init+0x0/0x20 returned 0 after 375 usecs
[   34.472316] calling  interact_init+0x0/0x20 @ 1
[   34.472782] initcall interact_init+0x0/0x20 returned 0 after 448 usecs
[   34.472786] calling  joydump_init+0x0/0x20 @ 1
[   34.473179] initcall joydump_init+0x0/0x20 returned 0 after 378 usecs
[   34.473182] calling  spaceball_init+0x0/0x20 @ 1
[   34.473566] initcall spaceball_init+0x0/0x20 returned 0 after 370 usecs
[   34.473569] calling  spaceorb_init+0x0/0x20 @ 1
[   34.473968] initcall spaceorb_init+0x0/0x20 returned 0 after 384 usecs
[   34.473971] calling  tmdc_init+0x0/0x20 @ 1
[   34.474363] initcall tmdc_init+0x0/0x20 returned 0 after 378 usecs
[   34.474366] calling  warrior_init+0x0/0x20 @ 1
[   34.474787] initcall warrior_init+0x0/0x20 returned 0 after 404 usecs
[   34.474790] calling  usb_xpad_init+0x0/0x40 @ 1
[   34.475178] usbcore: registered new interface driver xpad
[   34.475190] xpad: X-Box pad driver
[   34.475196] initcall usb_xpad_init+0x0/0x40 returned 0 after 391 usecs
[   34.475199] calling  zhenhua_init+0x0/0x20 @ 1
[   34.475588] initcall zhenhua_init+0x0/0x20 returned 0 after 375 usecs
[   34.475592] calling  ad7879_init+0x0/0x20 @ 1
[   34.475980] initcall ad7879_init+0x0/0x20 returned 0 after 375 usecs
[   34.475984] calling  gunze_init+0x0/0x20 @ 1
[   34.476405] initcall gunze_init+0x0/0x20 returned 0 after 403 usecs
[   34.476408] calling  eeti_ts_init+0x0/0x20 @ 1
[   34.476779] initcall eeti_ts_init+0x0/0x20 returned 0 after 357 usecs
[   34.476783] calling  elo_init+0x0/0x20 @ 1
[   34.477208] initcall elo_init+0x0/0x20 returned 0 after 411 usecs
[   34.477212] calling  fujitsu_init+0x0/0x20 @ 1
[   34.477605] initcall fujitsu_init+0x0/0x20 returned 0 after 379 usecs
[   34.477609] calling  inexio_init+0x0/0x20 @ 1
[   34.478000] initcall inexio_init+0x0/0x20 returned 0 after 376 usecs
[   34.478003] calling  mtouch_init+0x0/0x20 @ 1
[   34.478402] initcall mtouch_init+0x0/0x20 returned 0 after 384 usecs
[   34.478405] calling  mk712_init+0x0/0x200 @ 1
[   34.478418] mk712: device not present
[   34.478432] initcall mk712_init+0x0/0x200 returned -19 after 21 usecs
[   34.478435] calling  touchit213_init+0x0/0x20 @ 1
[   34.478833] initcall touchit213_init+0x0/0x20 returned 0 after 383 usecs
[   34.478837] calling  tr_init+0x0/0x20 @ 1
[   34.479239] initcall tr_init+0x0/0x20 returned 0 after 387 usecs
[   34.479242] calling  tsc2007_init+0x0/0x20 @ 1
[   34.479764] initcall tsc2007_init+0x0/0x20 returned 0 after 502 usecs
[   34.479767] calling  w8001_init+0x0/0x20 @ 1
[   34.480173] initcall w8001_init+0x0/0x20 returned 0 after 391 usecs
[   34.480177] calling  da9034_touch_init+0x0/0x20 @ 1
[   34.480560] initcall da9034_touch_init+0x0/0x20 returned 0 after 369 usecs
[   34.480563] calling  i2o_iop_init+0x0/0x60 @ 1
[   34.480566] I2O subsystem v1.325
[   34.480568] i2o: max drivers = 8
[   34.482243] initcall i2o_iop_init+0x0/0x60 returned 0 after 1635 usecs
[   34.482246] calling  i2o_scsi_init+0x0/0x50 @ 1
[   34.482249] I2O SCSI Peripheral OSM v1.316
[   34.482639] initcall i2o_scsi_init+0x0/0x50 returned 0 after 378 usecs
[   34.482643] calling  i2o_proc_init+0x0/0x1a0 @ 1
[   34.482646] I2O ProcFS OSM v1.316
[   34.483203] initcall i2o_proc_init+0x0/0x1a0 returned 0 after 539 usecs
[   34.483207] calling  ds1374_init+0x0/0x20 @ 1
[   34.483596] initcall ds1374_init+0x0/0x20 returned 0 after 374 usecs
[   34.483600] calling  ds1553_init+0x0/0x20 @ 1
[   34.483975] initcall ds1553_init+0x0/0x20 returned 0 after 361 usecs
[   34.483978] calling  ds1742_init+0x0/0x20 @ 1
[   34.484372] initcall ds1742_init+0x0/0x20 returned 0 after 378 usecs
[   34.484375] calling  fm3130_init+0x0/0x20 @ 1
[   34.484749] initcall fm3130_init+0x0/0x20 returned 0 after 358 usecs
[   34.484753] calling  m41t80_rtc_init+0x0/0x20 @ 1
[   34.485127] initcall m41t80_rtc_init+0x0/0x20 returned 0 after 361 usecs
[   34.485130] calling  m48t35_init+0x0/0x20 @ 1
[   34.485513] initcall m48t35_init+0x0/0x20 returned 0 after 369 usecs
[   34.485517] calling  m48t86_rtc_init+0x0/0x20 @ 1
[   34.485911] initcall m48t86_rtc_init+0x0/0x20 returned 0 after 379 usecs
[   34.485915] calling  bq4802_init+0x0/0x20 @ 1
[   34.486533] initcall bq4802_init+0x0/0x20 returned 0 after 595 usecs
[   34.486537] calling  max6900_init+0x0/0x20 @ 1
[   34.486917] initcall max6900_init+0x0/0x20 returned 0 after 366 usecs
[   34.486920] calling  pcf8563_init+0x0/0x20 @ 1
[   34.487298] initcall pcf8563_init+0x0/0x20 returned 0 after 363 usecs
[   34.487301] calling  rs5c372_init+0x0/0x20 @ 1
[   34.487684] initcall rs5c372_init+0x0/0x20 returned 0 after 368 usecs
[   34.487687] calling  rx8025_init+0x0/0x20 @ 1
[   34.488057] initcall rx8025_init+0x0/0x20 returned 0 after 355 usecs
[   34.488061] calling  test_init+0x0/0xd0 @ 1
[   34.490201] rtc-test rtc-test.0: rtc core: registered test as rtc0
[   34.491367] rtc-test rtc-test.1: rtc core: registered test as rtc1
[   34.491390] initcall test_init+0x0/0xd0 returned 0 after 3245 usecs
[   34.491394] calling  x1205_init+0x0/0x20 @ 1
[   34.491783] initcall x1205_init+0x0/0x20 returned 0 after 375 usecs
[   34.491787] calling  pcf50633_rtc_init+0x0/0x20 @ 1
[   34.492166] initcall pcf50633_rtc_init+0x0/0x20 returned 0 after 365 usecs
[   34.492170] calling  i2c_ali1535_init+0x0/0x20 @ 1
[   34.492640] initcall i2c_ali1535_init+0x0/0x20 returned 0 after 454 usecs
[   34.492644] calling  ali1563_init+0x0/0x20 @ 1
[   34.493193] initcall ali1563_init+0x0/0x20 returned 0 after 529 usecs
[   34.493196] calling  i2c_amd8111_init+0x0/0x20 @ 1
[   34.493618] initcall i2c_amd8111_init+0x0/0x20 returned 0 after 406 usecs
[   34.493622] calling  i2c_i801_init+0x0/0x20 @ 1
[   34.493758] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 23 (level, low) -> IRQ 23
[   34.493766] ACPI: I/O resource 0000:00:1f.3 [0x400-0x41f] conflicts with ACPI region SMRG [0x400-0x40f]
[   34.493768] ACPI: Device needs an ACPI driver
[   34.493810] i801_smbus: probe of 0000:00:1f.3 failed with error -16
[   34.494181] initcall i2c_i801_init+0x0/0x20 returned 0 after 540 usecs
[   34.494185] calling  i2c_sch_init+0x0/0x20 @ 1
[   34.494596] initcall i2c_sch_init+0x0/0x20 returned 0 after 397 usecs
[   34.494600] calling  nforce2_init+0x0/0x20 @ 1
[   34.495024] initcall nforce2_init+0x0/0x20 returned 0 after 409 usecs
[   34.495028] calling  i2c_sis5595_init+0x0/0x20 @ 1
[   34.495440] initcall i2c_sis5595_init+0x0/0x20 returned 0 after 398 usecs
[   34.495444] calling  i2c_vt586b_init+0x0/0x20 @ 1
[   34.495868] initcall i2c_vt586b_init+0x0/0x20 returned 0 after 409 usecs
[   34.495872] calling  i2c_gpio_init+0x0/0x40 @ 1
[   34.496282] initcall i2c_gpio_init+0x0/0x40 returned 0 after 391 usecs
[   34.496286] calling  ocores_i2c_init+0x0/0x20 @ 1
[   34.496661] initcall ocores_i2c_init+0x0/0x20 returned 0 after 360 usecs
[   34.496664] calling  i2c_adap_simtec_init+0x0/0x20 @ 1
[   34.497031] initcall i2c_adap_simtec_init+0x0/0x20 returned 0 after 352 usecs
[   34.497034] calling  i2c_parport_init+0x0/0x180 @ 1
[   34.497038] i2c-parport-light: adapter type unspecified
[   34.497042] initcall i2c_parport_init+0x0/0x180 returned -19 after 2 usecs
[   34.497044] calling  taos_init+0x0/0x20 @ 1
[   34.497459] initcall taos_init+0x0/0x20 returned 0 after 400 usecs
[   34.497463] calling  usb_i2c_tiny_usb_init+0x0/0x20 @ 1
[   34.497887] usbcore: registered new interface driver i2c-tiny-usb
[   34.497906] initcall usb_i2c_tiny_usb_init+0x0/0x20 returned 0 after 427 usecs
[   34.497909] calling  i2c_voodoo3_init+0x0/0x20 @ 1
[   34.498339] initcall i2c_voodoo3_init+0x0/0x20 returned 0 after 414 usecs
[   34.498342] calling  ds1682_init+0x0/0x20 @ 1
[   34.498728] initcall ds1682_init+0x0/0x20 returned 0 after 372 usecs
[   34.498731] calling  tsl2550_init+0x0/0x20 @ 1
[   34.499109] initcall tsl2550_init+0x0/0x20 returned 0 after 364 usecs
[   34.499117] calling  w1_init+0x0/0xc0 @ 1
[   34.499120] Driver for 1-wire Dallas network protocol.
[   34.500324] initcall w1_init+0x0/0xc0 returned 0 after 1172 usecs
[   34.500327] calling  matrox_w1_init+0x0/0x20 @ 1
[   34.500760] initcall matrox_w1_init+0x0/0x20 returned 0 after 417 usecs
[   34.500764] calling  ds_init+0x0/0x50 @ 1
[   34.501161] usbcore: registered new interface driver DS9490R
[   34.501176] initcall ds_init+0x0/0x50 returned 0 after 398 usecs
[   34.501180] calling  sensors_ds2482_init+0x0/0x20 @ 1
[   34.501615] initcall sensors_ds2482_init+0x0/0x20 returned 0 after 419 usecs
[   34.501619] calling  w1_gpio_init+0x0/0x20 @ 1
[   34.502374] initcall w1_gpio_init+0x0/0x20 returned -19 after 733 usecs
[   34.502378] calling  w1_therm_init+0x0/0x40 @ 1
[   34.502491] initcall w1_therm_init+0x0/0x40 returned 0 after 106 usecs
[   34.502494] calling  w1_smem_init+0x0/0x50 @ 1
[   34.502503] initcall w1_smem_init+0x0/0x50 returned 0 after 4 usecs
[   34.502506] calling  w1_f2d_init+0x0/0x20 @ 1
[   34.502513] initcall w1_f2d_init+0x0/0x20 returned 0 after 2 usecs
[   34.502515] calling  w1_f23_init+0x0/0x20 @ 1
[   34.502523] initcall w1_f23_init+0x0/0x20 returned 0 after 3 usecs
[   34.502526] calling  w1_ds2760_init+0x0/0x30 @ 1
[   34.502529] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[   34.502535] initcall w1_ds2760_init+0x0/0x30 returned 0 after 5 usecs
[   34.502538] calling  w1_bq27000_init+0x0/0x30 @ 1
[   34.502546] initcall w1_bq27000_init+0x0/0x30 returned -17 after 3 usecs
[   34.502550] initcall w1_bq27000_init+0x0/0x30 returned with error code -17 
[   34.502552] calling  pda_power_init+0x0/0x20 @ 1
[   34.502946] initcall pda_power_init+0x0/0x20 returned 0 after 377 usecs
[   34.502950] calling  ds2760_battery_init+0x0/0x20 @ 1
[   34.503333] initcall ds2760_battery_init+0x0/0x20 returned 0 after 369 usecs
[   34.503337] calling  ds2782_init+0x0/0x20 @ 1
[   34.503713] initcall ds2782_init+0x0/0x20 returned 0 after 361 usecs
[   34.503717] calling  bq27x00_battery_init+0x0/0x40 @ 1
[   34.504102] initcall bq27x00_battery_init+0x0/0x40 returned 0 after 371 usecs
[   34.504107] calling  da903x_battery_init+0x0/0x20 @ 1
[   34.504493] initcall da903x_battery_init+0x0/0x20 returned 0 after 372 usecs
[   34.504497] calling  max17040_init+0x0/0x20 @ 1
[   34.504870] initcall max17040_init+0x0/0x20 returned 0 after 358 usecs
[   34.504874] calling  pcf50633_mbc_init+0x0/0x20 @ 1
[   34.505241] initcall pcf50633_mbc_init+0x0/0x20 returned 0 after 352 usecs
[   34.505244] calling  sensors_w83627hf_init+0x0/0x1a0 @ 1
[   34.505269] initcall sensors_w83627hf_init+0x0/0x1a0 returned -19 after 19 usecs
[   34.505272] calling  sensors_w83792d_init+0x0/0x20 @ 1
[   34.505664] initcall sensors_w83792d_init+0x0/0x20 returned 0 after 378 usecs
[   34.505668] calling  sensors_w83781d_init+0x0/0x20 @ 1
[   34.506091] initcall sensors_w83781d_init+0x0/0x20 returned 0 after 405 usecs
[   34.506095] calling  abituguru_init+0x0/0x1c0 @ 1
[   34.506101] initcall abituguru_init+0x0/0x1c0 returned -19 after 2 usecs
[   34.506104] calling  abituguru3_init+0x0/0x2e0 @ 1
[   34.506108] initcall abituguru3_init+0x0/0x2e0 returned -19 after 1 usecs
[   34.506111] calling  ad7414_init+0x0/0x20 @ 1
[   34.506493] initcall ad7414_init+0x0/0x20 returned 0 after 369 usecs
[   34.506497] calling  ad7418_init+0x0/0x20 @ 1
[   34.506875] initcall ad7418_init+0x0/0x20 returned 0 after 363 usecs
[   34.506878] calling  sensors_adm1025_init+0x0/0x20 @ 1
[   34.507284] initcall sensors_adm1025_init+0x0/0x20 returned 0 after 391 usecs
[   34.507287] calling  sensors_adm1029_init+0x0/0x20 @ 1
[   34.507671] initcall sensors_adm1029_init+0x0/0x20 returned 0 after 369 usecs
[   34.507675] calling  sensors_adm1031_init+0x0/0x20 @ 1
[   34.508061] initcall sensors_adm1031_init+0x0/0x20 returned 0 after 373 usecs
[   34.508065] calling  sensors_adm9240_init+0x0/0x20 @ 1
[   34.508479] initcall sensors_adm9240_init+0x0/0x20 returned 0 after 398 usecs
[   34.508483] calling  sensors_ads7828_init+0x0/0x60 @ 1
[   34.508872] initcall sensors_ads7828_init+0x0/0x60 returned 0 after 374 usecs
[   34.508876] calling  adt7470_init+0x0/0x20 @ 1
[   34.509257] initcall adt7470_init+0x0/0x20 returned 0 after 367 usecs
[   34.509261] calling  adt7473_init+0x0/0x20 @ 1
[   34.509683] initcall adt7473_init+0x0/0x20 returned 0 after 404 usecs
[   34.509687] calling  sensors_adt7475_init+0x0/0x20 @ 1
[   34.510078] initcall sensors_adt7475_init+0x0/0x20 returned 0 after 376 usecs
[   34.510081] calling  applesmc_init+0x0/0x5f0 @ 1
[   34.510100] applesmc: supported laptop not found!
[   34.510103] applesmc: driver init failed (ret=-19)!
[   34.510106] initcall applesmc_init+0x0/0x5f0 returned -19 after 20 usecs
[   34.510109] calling  atxp1_init+0x0/0x20 @ 1
[   34.510506] initcall atxp1_init+0x0/0x20 returned 0 after 382 usecs
[   34.510509] calling  coretemp_init+0x0/0x1b0 @ 1
[   34.511275] initcall coretemp_init+0x0/0x1b0 returned -19 after 743 usecs
[   34.511279] calling  dme1737_init+0x0/0x1a0 @ 1
[   34.511701] initcall dme1737_init+0x0/0x1a0 returned 0 after 407 usecs
[   34.511705] calling  ds1621_init+0x0/0x20 @ 1
[   34.512095] initcall ds1621_init+0x0/0x20 returned 0 after 376 usecs
[   34.512099] calling  f71882fg_init+0x0/0x170 @ 1
[   34.512130] initcall f71882fg_init+0x0/0x170 returned -19 after 26 usecs
[   34.512132] calling  sensors_fscher_init+0x0/0x20 @ 1
[   34.512529] initcall sensors_fscher_init+0x0/0x20 returned 0 after 382 usecs
[   34.512532] calling  g760a_init+0x0/0x20 @ 1
[   34.512991] initcall g760a_init+0x0/0x20 returned 0 after 439 usecs
[   34.512995] calling  sensors_gl518sm_init+0x0/0x20 @ 1
[   34.513380] initcall sensors_gl518sm_init+0x0/0x20 returned 0 after 371 usecs
[   34.513384] calling  sensors_gl520sm_init+0x0/0x20 @ 1
[   34.513792] initcall sensors_gl520sm_init+0x0/0x20 returned 0 after 392 usecs
[   34.513796] calling  hdaps_init+0x0/0x210 @ 1
[   34.513817] hdaps: supported laptop not found!
[   34.513819] hdaps: driver init failed (ret=-19)!
[   34.513822] initcall hdaps_init+0x0/0x210 returned -19 after 22 usecs
[   34.513825] calling  ibmpex_init+0x0/0x20 @ 1
[   34.513836] initcall ibmpex_init+0x0/0x20 returned 0 after 6 usecs
[   34.513839] calling  sm_it87_init+0x0/0x430 @ 1
[   34.513868] initcall sm_it87_init+0x0/0x430 returned -19 after 26 usecs
[   34.513871] calling  k8temp_init+0x0/0x20 @ 1
[   34.514433] initcall k8temp_init+0x0/0x20 returned 0 after 543 usecs
[   34.514436] calling  sensors_lm63_init+0x0/0x20 @ 1
[   34.514867] initcall sensors_lm63_init+0x0/0x20 returned 0 after 415 usecs
[   34.514871] calling  sensors_lm75_init+0x0/0x20 @ 1
[   34.515291] initcall sensors_lm75_init+0x0/0x20 returned 0 after 405 usecs
[   34.515295] calling  sensors_lm83_init+0x0/0x20 @ 1
[   34.515720] initcall sensors_lm83_init+0x0/0x20 returned 0 after 409 usecs
[   34.515723] calling  sm_lm85_init+0x0/0x20 @ 1
[   34.516142] initcall sm_lm85_init+0x0/0x20 returned 0 after 400 usecs
[   34.516145] calling  sensors_lm90_init+0x0/0x20 @ 1
[   34.516547] initcall sensors_lm90_init+0x0/0x20 returned 0 after 386 usecs
[   34.516550] calling  sensors_lm92_init+0x0/0x20 @ 1
[   34.516936] initcall sensors_lm92_init+0x0/0x20 returned 0 after 372 usecs
[   34.516940] calling  lm93_init+0x0/0x20 @ 1
[   34.517336] initcall lm93_init+0x0/0x20 returned 0 after 382 usecs
[   34.517339] calling  sensors_lm95241_init+0x0/0x20 @ 1
[   34.517739] initcall sensors_lm95241_init+0x0/0x20 returned 0 after 384 usecs
[   34.517742] calling  ltc4215_init+0x0/0x20 @ 1
[   34.518130] initcall ltc4215_init+0x0/0x20 returned 0 after 373 usecs
[   34.518134] calling  ltc4245_init+0x0/0x20 @ 1
[   34.518534] initcall ltc4245_init+0x0/0x20 returned 0 after 385 usecs
[   34.518537] calling  sensors_max1619_init+0x0/0x20 @ 1
[   34.518935] initcall sensors_max1619_init+0x0/0x20 returned 0 after 383 usecs
[   34.518939] calling  pc87360_init+0x0/0x1d0 @ 1
[   34.518958] pc87360: PC8736x not detected, module not inserted.
[   34.518961] initcall pc87360_init+0x0/0x1d0 returned -19 after 18 usecs
[   34.518964] calling  pc87427_init+0x0/0x160 @ 1
[   34.518985] initcall pc87427_init+0x0/0x160 returned -19 after 16 usecs
[   34.518988] calling  sm_sis5595_init+0x0/0x20 @ 1
[   34.519429] initcall sm_sis5595_init+0x0/0x20 returned 0 after 423 usecs
[   34.519432] calling  tmp401_init+0x0/0x20 @ 1
[   34.519839] initcall tmp401_init+0x0/0x20 returned 0 after 392 usecs
[   34.519843] calling  tmp421_init+0x0/0x20 @ 1
[   34.520239] initcall tmp421_init+0x0/0x20 returned 0 after 381 usecs
[   34.520242] calling  vt1211_init+0x0/0x1a0 @ 1
[   34.520265] initcall vt1211_init+0x0/0x1a0 returned -19 after 17 usecs
[   34.520268] calling  sm_vt8231_init+0x0/0x20 @ 1
[   34.520705] initcall sm_vt8231_init+0x0/0x20 returned 0 after 421 usecs
[   34.520709] calling  sensors_w83l785ts_init+0x0/0x20 @ 1
[   34.521096] initcall sensors_w83l785ts_init+0x0/0x20 returned 0 after 373 usecs
[   34.521100] calling  sensors_w83l786ng_init+0x0/0x20 @ 1
[   34.521509] initcall sensors_w83l786ng_init+0x0/0x20 returned 0 after 393 usecs
[   34.521512] calling  telephony_init+0x0/0x60 @ 1
[   34.521515] Linux telephony interface: v1.00
[   34.521551] initcall telephony_init+0x0/0x60 returned 0 after 33 usecs
[   34.521555] calling  vhci_init+0x0/0x50 @ 1
[   34.521558] Bluetooth: Virtual HCI driver ver 1.3
[   34.522327] initcall vhci_init+0x0/0x50 returned 0 after 749 usecs
[   34.522331] calling  hci_uart_init+0x0/0x100 @ 1
[   34.522334] Bluetooth: HCI UART driver ver 2.2
[   34.522339] Bluetooth: HCI H4 protocol initialized
[   34.522341] Bluetooth: HCI BCSP protocol initialized
[   34.522345] initcall hci_uart_init+0x0/0x100 returned 0 after 9 usecs
[   34.522348] calling  bcm203x_init+0x0/0x60 @ 1
[   34.522351] Bluetooth: Broadcom Blutonium firmware driver ver 1.2
[   34.522813] usbcore: registered new interface driver bcm203x
[   34.522829] initcall bcm203x_init+0x0/0x60 returned 0 after 463 usecs
[   34.522833] calling  bpa10x_init+0x0/0x30 @ 1
[   34.522835] Bluetooth: Digianswer Bluetooth USB driver ver 0.10
[   34.523206] usbcore: registered new interface driver bpa10x
[   34.523221] initcall bpa10x_init+0x0/0x30 returned 0 after 375 usecs
[   34.523225] calling  btusb_init+0x0/0x30 @ 1
[   34.523227] Bluetooth: Generic Bluetooth USB driver ver 0.6
[   34.523610] usbcore: registered new interface driver btusb
[   34.523626] initcall btusb_init+0x0/0x30 returned 0 after 387 usecs
[   34.523629] calling  edac_init+0x0/0xe0 @ 1
[   34.523633] EDAC MC: Ver: 2.1.0 Sep 18 2009
[   34.523654] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523690] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523715] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523737] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523761] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523785] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523808] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523829] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523851] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523873] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523895] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523918] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523941] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523963] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.523985] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524007] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524028] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524050] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524074] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524096] EDAC DEBUG: edac_pci_dev_parity_clear: edac_pci_dev_parity_clear()
[   34.524454] EDAC DEBUG: edac_sysfs_setup_mc_kset: edac_sysfs_setup_mc_kset()
[   34.524803] EDAC DEBUG: edac_sysfs_setup_mc_kset: edac_sysfs_setup_mc_kset() Registered '.../edac/mc' kobject
[   34.524973] initcall edac_init+0x0/0xe0 returned 0 after 1307 usecs
[   34.524977] calling  i5000_init+0x0/0x60 @ 1
[   34.524981] EDAC DEBUG: i5000_init: MC: drivers/edac/i5000_edac.c: i5000_init()
[   34.525424] initcall i5000_init+0x0/0x60 returned 0 after 430 usecs
[   34.525428] calling  i5100_init+0x0/0x30 @ 1
[   34.525864] initcall i5100_init+0x0/0x30 returned 0 after 420 usecs
[   34.525868] calling  i5400_init+0x0/0x60 @ 1
[   34.525871] EDAC DEBUG: i5400_init: MC: drivers/edac/i5400_edac.c: i5400_init()
[   34.526367] initcall i5400_init+0x0/0x60 returned 0 after 479 usecs
[   34.526370] calling  e752x_init+0x0/0x60 @ 1
[   34.526791] initcall e752x_init+0x0/0x60 returned 0 after 404 usecs
[   34.526794] calling  i82975x_init+0x0/0x120 @ 1
[   34.527244] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   34.527644] initcall i82975x_init+0x0/0x120 returned -19 after 823 usecs
[   34.527648] calling  i3000_init+0x0/0x130 @ 1
[   34.528101] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   34.528504] initcall i3000_init+0x0/0x130 returned -19 after 831 usecs
[   34.528508] calling  x38_init+0x0/0x130 @ 1
[   34.528958] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   34.529368] initcall x38_init+0x0/0x130 returned -19 after 834 usecs
[   34.529372] calling  init_ladder+0x0/0x20 @ 1
[   34.529491] cpuidle: using governor ladder
[   34.529497] initcall init_ladder+0x0/0x20 returned 0 after 117 usecs
[   34.529499] calling  i7300_idle_init+0x0/0x6c0 @ 1
[   34.529804] initcall i7300_idle_init+0x0/0x6c0 returned -19 after 292 usecs
[   34.529808] calling  memstick_init+0x0/0xa0 @ 1
[   34.530728] initcall memstick_init+0x0/0xa0 returned 0 after 894 usecs
[   34.530732] calling  tifm_ms_init+0x0/0x20 @ 1
[   34.531101] initcall tifm_ms_init+0x0/0x20 returned 0 after 355 usecs
[   34.531105] calling  jmb38x_ms_init+0x0/0x20 @ 1
[   34.531546] initcall jmb38x_ms_init+0x0/0x20 returned 0 after 424 usecs
[   34.531550] calling  bd2802_init+0x0/0x20 @ 1
[   34.531950] initcall bd2802_init+0x0/0x20 returned 0 after 385 usecs
[   34.531953] calling  pca9532_init+0x0/0x20 @ 1
[   34.532330] initcall pca9532_init+0x0/0x20 returned 0 after 362 usecs
[   34.532334] calling  gpio_led_init+0x0/0x20 @ 1
[   34.532755] initcall gpio_led_init+0x0/0x20 returned 0 after 402 usecs
[   34.532759] calling  clevo_mail_led_init+0x0/0xb0 @ 1
[   34.532771] initcall clevo_mail_led_init+0x0/0xb0 returned -19 after 6 usecs
[   34.532774] calling  da903x_led_init+0x0/0x20 @ 1
[   34.533160] initcall da903x_led_init+0x0/0x20 returned 0 after 371 usecs
[   34.533164] calling  timer_trig_init+0x0/0x20 @ 1
[   34.533264] initcall timer_trig_init+0x0/0x20 returned 0 after 93 usecs
[   34.533268] calling  bl_trig_init+0x0/0x20 @ 1
[   34.533278] initcall bl_trig_init+0x0/0x20 returned 0 after 5 usecs
[   34.533281] calling  gpio_trig_init+0x0/0x20 @ 1
[   34.533290] initcall gpio_trig_init+0x0/0x20 returned 0 after 5 usecs
[   34.533293] calling  dcdrbu_init+0x0/0x160 @ 1
[   34.533834] initcall dcdrbu_init+0x0/0x160 returned 0 after 523 usecs
[   34.533838] calling  padlock_init+0x0/0x140 @ 1
[   34.533842] padlock: VIA PadLock not detected.
[   34.533846] initcall padlock_init+0x0/0x140 returned -19 after 4 usecs
[   34.533849] calling  padlock_init+0x0/0xc0 @ 1
[   34.533852] padlock: VIA PadLock Hash Engine not detected.
[   34.533856] initcall padlock_init+0x0/0xc0 returned -19 after 2 usecs
[   34.533859] calling  hifn_init+0x0/0x20 @ 1
[   34.533861] HIFN supports only 32-bit addresses.
[   34.533864] initcall hifn_init+0x0/0x20 returned -22 after 2 usecs
[   34.533868] initcall hifn_init+0x0/0x20 returned with error code -22 
[   34.533871] calling  ioat_init_module+0x0/0x20 @ 1
[   34.534314] initcall ioat_init_module+0x0/0x20 returned 0 after 428 usecs
[   34.534318] calling  hid_init+0x0/0x60 @ 1
[   34.534780] initcall hid_init+0x0/0x60 returned 0 after 447 usecs
[   34.534784] calling  usb_mouse_init+0x0/0x40 @ 1
[   34.535207] usbcore: registered new interface driver usbmouse
[   34.535220] usbmouse: v1.6:USB HID Boot Protocol mouse driver
[   34.535227] initcall usb_mouse_init+0x0/0x40 returned 0 after 427 usecs
[   34.535231] calling  virtio_pci_init+0x0/0x60 @ 1
[   34.535740] initcall virtio_pci_init+0x0/0x60 returned 0 after 491 usecs
[   34.535744] calling  init+0x0/0x20 @ 1
[   34.536141] initcall init+0x0/0x20 returned 0 after 379 usecs
[   34.536144] calling  init_soundcore+0x0/0x40 @ 1
[   34.536493] initcall init_soundcore+0x0/0x40 returned 0 after 334 usecs
[   34.536497] calling  flow_cache_init+0x0/0x1d0 @ 1
[   34.536649] initcall flow_cache_init+0x0/0x1d0 returned 0 after 143 usecs
[   34.536652] calling  llc_init+0x0/0x20 @ 1
[   34.536660] initcall llc_init+0x0/0x20 returned 0 after 4 usecs
[   34.536663] calling  llc2_init+0x0/0xe0 @ 1
[   34.536807] NET: Registered protocol family 26
[   34.536811] initcall llc2_init+0x0/0xe0 returned 0 after 141 usecs
[   34.536815] calling  snap_init+0x0/0x40 @ 1
[   34.536885] initcall snap_init+0x0/0x40 returned 0 after 64 usecs
[   34.536888] calling  nfnetlink_init+0x0/0x70 @ 1
[   34.536891] Netfilter messages via NETLINK v0.30.
[   34.536941] initcall nfnetlink_init+0x0/0x70 returned 0 after 46 usecs
[   34.536944] calling  nfnetlink_queue_init+0x0/0xd0 @ 1
[   34.537007] initcall nfnetlink_queue_init+0x0/0xd0 returned 0 after 57 usecs
[   34.537010] calling  nfnetlink_log_init+0x0/0x100 @ 1
[   34.537073] initcall nfnetlink_log_init+0x0/0x100 returned 0 after 56 usecs
[   34.537076] calling  nf_conntrack_standalone_init+0x0/0x20 @ 1
[   34.537084] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   34.538818] CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
[   34.538821] nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
[   34.538822] sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
[   34.538936] initcall nf_conntrack_standalone_init+0x0/0x20 returned 0 after 1811 usecs
[   34.538940] calling  nf_conntrack_proto_dccp_init+0x0/0x80 @ 1
[   34.539056] initcall nf_conntrack_proto_dccp_init+0x0/0x80 returned 0 after 108 usecs
[   34.539059] calling  nf_ct_proto_gre_init+0x0/0x60 @ 1
[   34.539086] initcall nf_ct_proto_gre_init+0x0/0x60 returned 0 after 21 usecs
[   34.539089] calling  nf_conntrack_proto_sctp_init+0x0/0x70 @ 1
[   34.539116] initcall nf_conntrack_proto_sctp_init+0x0/0x70 returned 0 after 22 usecs
[   34.539120] calling  ctnetlink_init+0x0/0x90 @ 1
[   34.539122] ctnetlink v0.93: registering with nfnetlink.
[   34.539128] initcall ctnetlink_init+0x0/0x90 returned 0 after 4 usecs
[   34.539131] calling  nf_conntrack_irc_init+0x0/0x1f0 @ 1
[   34.539169] initcall nf_conntrack_irc_init+0x0/0x1f0 returned 0 after 31 usecs
[   34.539172] calling  nf_conntrack_netbios_ns_init+0x0/0x20 @ 1
[   34.539177] initcall nf_conntrack_netbios_ns_init+0x0/0x20 returned 0 after 1 usecs
[   34.539180] calling  nf_conntrack_pptp_init+0x0/0x50 @ 1
[   34.539187] initcall nf_conntrack_pptp_init+0x0/0x50 returned 0 after 2 usecs
[   34.539190] calling  nf_conntrack_sane_init+0x0/0x290 @ 1
[   34.539208] initcall nf_conntrack_sane_init+0x0/0x290 returned 0 after 12 usecs
[   34.539211] calling  nf_conntrack_sip_init+0x0/0x210 @ 1
[   34.539218] initcall nf_conntrack_sip_init+0x0/0x210 returned 0 after 3 usecs
[   34.539221] calling  xt_init+0x0/0x1c0 @ 1
[   34.539249] initcall xt_init+0x0/0x1c0 returned 0 after 22 usecs
[   34.539252] calling  tcpudp_mt_init+0x0/0x20 @ 1
[   34.539284] initcall tcpudp_mt_init+0x0/0x20 returned 0 after 27 usecs
[   34.539287] calling  connmark_tg_init+0x0/0x20 @ 1
[   34.539294] initcall connmark_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.539296] calling  hl_tg_init+0x0/0x20 @ 1
[   34.539302] initcall hl_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.539305] calling  mark_tg_init+0x0/0x20 @ 1
[   34.539311] initcall mark_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.539314] calling  nflog_tg_init+0x0/0x20 @ 1
[   34.539319] initcall nflog_tg_init+0x0/0x20 returned 0 after 1 usecs
[   34.539321] calling  nfqueue_tg_init+0x0/0x30 @ 1
[   34.539336] initcall nfqueue_tg_init+0x0/0x30 returned 0 after 9 usecs
[   34.539339] calling  notrack_tg_init+0x0/0x20 @ 1
[   34.539345] initcall notrack_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.539424] calling  xt_rateest_tg_init+0x0/0x50 @ 1
[   34.539438] initcall xt_rateest_tg_init+0x0/0x50 returned 0 after 8 usecs
[   34.539442] calling  tcpmss_tg_init+0x0/0x20 @ 1
[   34.539449] initcall tcpmss_tg_init+0x0/0x20 returned 0 after 3 usecs
[   34.539452] calling  trace_tg_init+0x0/0x20 @ 1
[   34.539457] initcall trace_tg_init+0x0/0x20 returned 0 after 1 usecs
[   34.539460] calling  xt_cluster_mt_init+0x0/0x20 @ 1
[   34.539465] initcall xt_cluster_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.539467] calling  connbytes_mt_init+0x0/0x20 @ 1
[   34.539473] initcall connbytes_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.539475] calling  connmark_mt_init+0x0/0x20 @ 1
[   34.539482] initcall connmark_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.539485] calling  conntrack_mt_init+0x0/0x20 @ 1
[   34.539492] initcall conntrack_mt_init+0x0/0x20 returned 0 after 4 usecs
[   34.539495] calling  dccp_mt_init+0x0/0xc0 @ 1
[   34.539507] initcall dccp_mt_init+0x0/0xc0 returned 0 after 8 usecs
[   34.539510] calling  dscp_mt_init+0x0/0x20 @ 1
[   34.539519] initcall dscp_mt_init+0x0/0x20 returned 0 after 4 usecs
[   34.539522] calling  esp_mt_init+0x0/0x20 @ 1
[   34.539528] initcall esp_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.539531] calling  hashlimit_mt_init+0x0/0xf0 @ 1
[   34.540264] initcall hashlimit_mt_init+0x0/0xf0 returned 0 after 710 usecs
[   34.540267] calling  helper_mt_init+0x0/0x20 @ 1
[   34.540275] initcall helper_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540278] calling  hl_mt_init+0x0/0x20 @ 1
[   34.540285] initcall hl_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540287] calling  mark_mt_init+0x0/0x20 @ 1
[   34.540294] initcall mark_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540296] calling  owner_mt_init+0x0/0x20 @ 1
[   34.540301] initcall owner_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540304] calling  physdev_mt_init+0x0/0x20 @ 1
[   34.540309] initcall physdev_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540311] calling  pkttype_mt_init+0x0/0x20 @ 1
[   34.540316] initcall pkttype_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540319] calling  policy_mt_init+0x0/0x20 @ 1
[   34.540325] initcall policy_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540328] calling  quota_mt_init+0x0/0x20 @ 1
[   34.540333] initcall quota_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540335] calling  realm_mt_init+0x0/0x20 @ 1
[   34.540340] initcall realm_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540343] calling  sctp_mt_init+0x0/0x20 @ 1
[   34.540349] initcall sctp_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540351] calling  statistic_mt_init+0x0/0x20 @ 1
[   34.540358] initcall statistic_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540360] calling  string_mt_init+0x0/0x20 @ 1
[   34.540366] initcall string_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540369] calling  tcpmss_mt_init+0x0/0x20 @ 1
[   34.540375] initcall tcpmss_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.540378] calling  u32_mt_init+0x0/0x20 @ 1
[   34.540383] initcall u32_mt_init+0x0/0x20 returned 0 after 1 usecs
[   34.540386] calling  sysctl_ipv4_init+0x0/0x60 @ 1
[   34.540418] initcall sysctl_ipv4_init+0x0/0x60 returned 0 after 26 usecs
[   34.540421] calling  ipgre_init+0x0/0xd0 @ 1
[   34.540423] GRE over IPv4 tunneling driver
[   34.541456] initcall ipgre_init+0x0/0xd0 returned 0 after 1006 usecs
[   34.541460] calling  init_syncookies+0x0/0x20 @ 1
[   34.541502] initcall init_syncookies+0x0/0x20 returned 0 after 35 usecs
[   34.541506] calling  esp4_init+0x0/0x70 @ 1
[   34.541514] initcall esp4_init+0x0/0x70 returned 0 after 4 usecs
[   34.541517] calling  ipcomp4_init+0x0/0x70 @ 1
[   34.541523] initcall ipcomp4_init+0x0/0x70 returned 0 after 2 usecs
[   34.541526] calling  ipip_init+0x0/0xc0 @ 1
[   34.541567] initcall ipip_init+0x0/0xc0 returned 0 after 35 usecs
[   34.541570] calling  xfrm4_beet_init+0x0/0x20 @ 1
[   34.541576] initcall xfrm4_beet_init+0x0/0x20 returned 0 after 2 usecs
[   34.541579] calling  tunnel4_init+0x0/0x70 @ 1
[   34.541585] initcall tunnel4_init+0x0/0x70 returned 0 after 2 usecs
[   34.541587] calling  xfrm4_transport_init+0x0/0x20 @ 1
[   34.541594] initcall xfrm4_transport_init+0x0/0x20 returned 0 after 2 usecs
[   34.541599] calling  ipv4_netfilter_init+0x0/0x20 @ 1
[   34.541627] initcall ipv4_netfilter_init+0x0/0x20 returned 0 after 21 usecs
[   34.541631] calling  nf_conntrack_l3proto_ipv4_init+0x0/0x150 @ 1
[   34.541721] initcall nf_conntrack_l3proto_ipv4_init+0x0/0x150 returned 0 after 82 usecs
[   34.541724] calling  nf_nat_init+0x0/0x110 @ 1
[   34.541846] initcall nf_nat_init+0x0/0x110 returned 0 after 115 usecs
[   34.541849] calling  nf_defrag_init+0x0/0x20 @ 1
[   34.541857] initcall nf_defrag_init+0x0/0x20 returned 0 after 3 usecs
[   34.541860] calling  nf_nat_irc_init+0x0/0x20 @ 1
[   34.541864] initcall nf_nat_irc_init+0x0/0x20 returned 0 after 0 usecs
[   34.541867] calling  nf_nat_helper_pptp_init+0x0/0x40 @ 1
[   34.541871] initcall nf_nat_helper_pptp_init+0x0/0x40 returned 0 after 0 usecs
[   34.541873] calling  nf_nat_sip_init+0x0/0x50 @ 1
[   34.541878] initcall nf_nat_sip_init+0x0/0x50 returned 0 after 0 usecs
[   34.541880] calling  nf_nat_snmp_basic_init+0x0/0x50 @ 1
[   34.541888] initcall nf_nat_snmp_basic_init+0x0/0x50 returned 0 after 3 usecs
[   34.541891] calling  nf_nat_proto_dccp_init+0x0/0x20 @ 1
[   34.541897] initcall nf_nat_proto_dccp_init+0x0/0x20 returned 0 after 2 usecs
[   34.541900] calling  nf_nat_proto_gre_init+0x0/0x20 @ 1
[   34.541905] initcall nf_nat_proto_gre_init+0x0/0x20 returned 0 after 1 usecs
[   34.541908] calling  nf_nat_proto_sctp_init+0x0/0x20 @ 1
[   34.541913] initcall nf_nat_proto_sctp_init+0x0/0x20 returned 0 after 1 usecs
[   34.541915] calling  ip_tables_init+0x0/0xc0 @ 1
[   34.542005] ip_tables: (C) 2000-2006 Netfilter Core Team
[   34.542012] initcall ip_tables_init+0x0/0xc0 returned 0 after 89 usecs
[   34.542015] calling  iptable_filter_init+0x0/0x80 @ 1
[   34.542098] initcall iptable_filter_init+0x0/0x80 returned 0 after 76 usecs
[   34.542102] calling  iptable_mangle_init+0x0/0x60 @ 1
[   34.542159] initcall iptable_mangle_init+0x0/0x60 returned 0 after 51 usecs
[   34.542162] calling  nf_nat_standalone_init+0x0/0x90 @ 1
[   34.542216] initcall nf_nat_standalone_init+0x0/0x90 returned 0 after 47 usecs
[   34.542220] calling  iptable_raw_init+0x0/0x60 @ 1
[   34.542279] initcall iptable_raw_init+0x0/0x60 returned 0 after 53 usecs
[   34.542283] calling  iptable_security_init+0x0/0x60 @ 1
[   34.542334] initcall iptable_security_init+0x0/0x60 returned 0 after 44 usecs
[   34.542338] calling  addrtype_mt_init+0x0/0x20 @ 1
[   34.542345] initcall addrtype_mt_init+0x0/0x20 returned 0 after 4 usecs
[   34.542348] calling  ecn_mt_init+0x0/0x20 @ 1
[   34.542355] initcall ecn_mt_init+0x0/0x20 returned 0 after 2 usecs
[   34.542358] calling  log_tg_init+0x0/0x30 @ 1
[   34.542366] initcall log_tg_init+0x0/0x30 returned 0 after 4 usecs
[   34.542368] calling  masquerade_tg_init+0x0/0x40 @ 1
[   34.542380] initcall masquerade_tg_init+0x0/0x40 returned 0 after 6 usecs
[   34.542382] calling  netmap_tg_init+0x0/0x20 @ 1
[   34.542388] initcall netmap_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.542391] calling  redirect_tg_init+0x0/0x20 @ 1
[   34.542397] initcall redirect_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.542400] calling  reject_tg_init+0x0/0x20 @ 1
[   34.542407] initcall reject_tg_init+0x0/0x20 returned 0 after 2 usecs
[   34.542410] calling  ip_queue_init+0x0/0x150 @ 1
[   34.542514] initcall ip_queue_init+0x0/0x150 returned 0 after 96 usecs
[   34.542518] calling  cubictcp_register+0x0/0x70 @ 1
[   34.542523] TCP cubic registered
[   34.542527] initcall cubictcp_register+0x0/0x70 returned 0 after 5 usecs
[   34.542530] calling  tcp_westwood_register+0x0/0x20 @ 1
[   34.542534] TCP westwood registered
[   34.542537] initcall tcp_westwood_register+0x0/0x20 returned 0 after 2 usecs
[   34.542540] calling  hstcp_register+0x0/0x20 @ 1
[   34.542545] TCP highspeed registered
[   34.542550] initcall hstcp_register+0x0/0x20 returned 0 after 4 usecs
[   34.542553] calling  hybla_register+0x0/0x20 @ 1
[   34.542556] TCP hybla registered
[   34.542559] initcall hybla_register+0x0/0x20 returned 0 after 2 usecs
[   34.542562] calling  htcp_register+0x0/0x20 @ 1
[   34.542566] TCP htcp registered
[   34.542571] initcall htcp_register+0x0/0x20 returned 0 after 4 usecs
[   34.542574] calling  tcp_vegas_register+0x0/0x20 @ 1
[   34.542577] TCP vegas registered
[   34.542581] initcall tcp_vegas_register+0x0/0x20 returned 0 after 2 usecs
[   34.542583] calling  tcp_veno_register+0x0/0x20 @ 1
[   34.542588] TCP veno registered
[   34.542593] initcall tcp_veno_register+0x0/0x20 returned 0 after 4 usecs
[   34.542596] calling  tcp_scalable_register+0x0/0x20 @ 1
[   34.542599] TCP scalable registered
[   34.542603] initcall tcp_scalable_register+0x0/0x20 returned 0 after 2 usecs
[   34.542605] calling  tcp_lp_register+0x0/0x20 @ 1
[   34.542610] TCP lp registered
[   34.542615] initcall tcp_lp_register+0x0/0x20 returned 0 after 4 usecs
[   34.542618] calling  tcp_yeah_register+0x0/0x20 @ 1
[   34.542622] TCP yeah registered
[   34.542625] initcall tcp_yeah_register+0x0/0x20 returned 0 after 2 usecs
[   34.542628] calling  xfrm_user_init+0x0/0x60 @ 1
[   34.542631] Initializing XFRM netlink socket
[   34.542727] initcall xfrm_user_init+0x0/0x60 returned 0 after 89 usecs
[   34.542731] calling  inet6_init+0x0/0x2b0 @ 1
[   34.545312] NET: Registered protocol family 10
[   34.546670] lo: Disabled Privacy Extensions
[   34.547995] initcall inet6_init+0x0/0x2b0 returned 0 after 5134 usecs
[   34.548000] calling  esp6_init+0x0/0x70 @ 1
[   34.548007] initcall esp6_init+0x0/0x70 returned 0 after 3 usecs
[   34.548010] calling  ipcomp6_init+0x0/0x70 @ 1
[   34.548016] initcall ipcomp6_init+0x0/0x70 returned 0 after 2 usecs
[   34.548019] calling  xfrm6_tunnel_init+0x0/0x120 @ 1
[   34.548104] initcall xfrm6_tunnel_init+0x0/0x120 returned 0 after 77 usecs
[   34.548107] calling  tunnel6_init+0x0/0x70 @ 1
[   34.548114] initcall tunnel6_init+0x0/0x70 returned 0 after 2 usecs
[   34.548117] calling  xfrm6_transport_init+0x0/0x20 @ 1
[   34.548124] initcall xfrm6_transport_init+0x0/0x20 returned 0 after 2 usecs
[   34.548127] calling  xfrm6_mode_tunnel_init+0x0/0x20 @ 1
[   34.548133] initcall xfrm6_mode_tunnel_init+0x0/0x20 returned 0 after 2 usecs
[   34.548137] calling  xfrm6_ro_init+0x0/0x20 @ 1
[   34.548143] initcall xfrm6_ro_init+0x0/0x20 returned 0 after 2 usecs
[   34.548146] calling  mip6_init+0x0/0xd0 @ 1
[   34.548149] Mobile IPv6
[   34.548156] initcall mip6_init+0x0/0xd0 returned 0 after 4 usecs
[   34.548158] calling  ip6_tables_init+0x0/0xc0 @ 1
[   34.548254] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   34.548260] initcall ip6_tables_init+0x0/0xc0 returned 0 after 93 usecs
[   34.548264] calling  ip6table_filter_init+0x0/0x80 @ 1
[   34.548331] initcall ip6table_filter_init+0x0/0x80 returned 0 after 60 usecs
[   34.548335] calling  ip6_queue_init+0x0/0x150 @ 1
[   34.548419] initcall ip6_queue_init+0x0/0x150 returned 0 after 76 usecs
[   34.548422] calling  ip6table_raw_init+0x0/0x60 @ 1
[   34.548474] initcall ip6table_raw_init+0x0/0x60 returned 0 after 46 usecs
[   34.548478] calling  nf_conntrack_l3proto_ipv6_init+0x0/0x140 @ 1
[   34.548541] initcall nf_conntrack_l3proto_ipv6_init+0x0/0x140 returned 0 after 56 usecs
[   34.548545] calling  eui64_mt6_init+0x0/0x20 @ 1
[   34.548550] initcall eui64_mt6_init+0x0/0x20 returned 0 after 1 usecs
[   34.548553] calling  frag_mt6_init+0x0/0x20 @ 1
[   34.548560] initcall frag_mt6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548562] calling  ipv6header_mt6_init+0x0/0x20 @ 1
[   34.548569] initcall ipv6header_mt6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548572] calling  mh_mt6_init+0x0/0x20 @ 1
[   34.548579] initcall mh_mt6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548582] calling  hbh_mt6_init+0x0/0x20 @ 1
[   34.548589] initcall hbh_mt6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548592] calling  rt_mt6_init+0x0/0x20 @ 1
[   34.548599] initcall rt_mt6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548602] calling  log_tg6_init+0x0/0x30 @ 1
[   34.548609] initcall log_tg6_init+0x0/0x30 returned 0 after 4 usecs
[   34.548612] calling  reject_tg6_init+0x0/0x20 @ 1
[   34.548619] initcall reject_tg6_init+0x0/0x20 returned 0 after 2 usecs
[   34.548622] calling  ip6_tunnel_init+0x0/0xc0 @ 1
[   34.549874] ip6tnl0: Disabled Privacy Extensions
[   34.550048] initcall ip6_tunnel_init+0x0/0xc0 returned 0 after 1384 usecs
[   34.550051] calling  packet_init+0x0/0x50 @ 1
[   34.550057] NET: Registered protocol family 17
[   34.550140] initcall packet_init+0x0/0x50 returned 0 after 81 usecs
[   34.550143] calling  br_init+0x0/0xe0 @ 1
[   34.550279] Bridge firewalling registered
[   34.550314] initcall br_init+0x0/0xe0 returned 0 after 161 usecs
[   34.550317] calling  ebtables_init+0x0/0x60 @ 1
[   34.550322] Ebtables v2.0 registered
[   34.550326] initcall ebtables_init+0x0/0x60 returned 0 after 5 usecs
[   34.550329] calling  ebtable_broute_init+0x0/0x30 @ 1
[   34.550482] initcall ebtable_broute_init+0x0/0x30 returned 0 after 144 usecs
[   34.550486] calling  ebtable_nat_init+0x0/0x60 @ 1
[   34.550566] initcall ebtable_nat_init+0x0/0x60 returned 0 after 73 usecs
[   34.550569] calling  ebt_802_3_init+0x0/0x20 @ 1
[   34.550577] initcall ebt_802_3_init+0x0/0x20 returned 0 after 2 usecs
[   34.550580] calling  ebt_arp_init+0x0/0x20 @ 1
[   34.550586] initcall ebt_arp_init+0x0/0x20 returned 0 after 2 usecs
[   34.550589] calling  ebt_ip6_init+0x0/0x20 @ 1
[   34.550596] initcall ebt_ip6_init+0x0/0x20 returned 0 after 2 usecs
[   34.550599] calling  ebt_limit_init+0x0/0x20 @ 1
[   34.550606] initcall ebt_limit_init+0x0/0x20 returned 0 after 2 usecs
[   34.550609] calling  ebt_mark_m_init+0x0/0x20 @ 1
[   34.550616] initcall ebt_mark_m_init+0x0/0x20 returned 0 after 2 usecs
[   34.550618] calling  ebt_stp_init+0x0/0x20 @ 1
[   34.550624] initcall ebt_stp_init+0x0/0x20 returned 0 after 2 usecs
[   34.550627] calling  ebt_vlan_init+0x0/0x60 @ 1
[   34.550632] initcall ebt_vlan_init+0x0/0x60 returned 0 after 1 usecs
[   34.550634] calling  ebt_arpreply_init+0x0/0x20 @ 1
[   34.550639] initcall ebt_arpreply_init+0x0/0x20 returned 0 after 1 usecs
[   34.550642] calling  ebt_dnat_init+0x0/0x20 @ 1
[   34.550647] initcall ebt_dnat_init+0x0/0x20 returned 0 after 1 usecs
[   34.550649] calling  ebt_redirect_init+0x0/0x20 @ 1
[   34.550655] initcall ebt_redirect_init+0x0/0x20 returned 0 after 1 usecs
[   34.550658] calling  ebt_snat_init+0x0/0x20 @ 1
[   34.550664] initcall ebt_snat_init+0x0/0x20 returned 0 after 2 usecs
[   34.550666] calling  ebt_log_init+0x0/0x30 @ 1
[   34.550674] initcall ebt_log_init+0x0/0x30 returned 0 after 4 usecs
[   34.550676] calling  ebt_ulog_init+0x0/0x180 @ 1
[   34.550942] initcall ebt_ulog_init+0x0/0x180 returned 0 after 255 usecs
[   34.550945] calling  ebt_nflog_init+0x0/0x20 @ 1
[   34.550951] initcall ebt_nflog_init+0x0/0x20 returned 0 after 2 usecs
[   34.550953] calling  dsa_init_module+0x0/0x20 @ 1
[   34.550958] initcall dsa_init_module+0x0/0x20 returned 0 after 1 usecs
[   34.550961] calling  edsa_init_module+0x0/0x20 @ 1
[   34.550965] initcall edsa_init_module+0x0/0x20 returned 0 after 1 usecs
[   34.550968] calling  trailer_init_module+0x0/0x20 @ 1
[   34.550974] initcall trailer_init_module+0x0/0x20 returned 0 after 2 usecs
[   34.550977] calling  mv88e6060_init+0x0/0x20 @ 1
[   34.551004] initcall mv88e6060_init+0x0/0x20 returned 0 after 23 usecs
[   34.551007] calling  mv88e6123_61_65_init+0x0/0x20 @ 1
[   34.551014] initcall mv88e6123_61_65_init+0x0/0x20 returned 0 after 2 usecs
[   34.551016] calling  mv88e6131_init+0x0/0x20 @ 1
[   34.551021] initcall mv88e6131_init+0x0/0x20 returned 0 after 1 usecs
[   34.551024] calling  dsa_init_module+0x0/0x20 @ 1
[   34.551473] initcall dsa_init_module+0x0/0x20 returned 0 after 434 usecs
[   34.551477] calling  ipx_init+0x0/0x120 @ 1
[   34.551523] NET: Registered protocol family 4
[   35.486035] usb usb2: suspend_rh (auto-stop)
[   35.486064] usb usb3: suspend_rh (auto-stop)
[   35.486094] usb usb4: suspend_rh (auto-stop)
[   35.486122] usb usb5: suspend_rh (auto-stop)
[   37.586042] CPA self-test:
[   37.596130]  4k 524192 large 0 gb 0 x 262144[ffff880000000000-ffff88003ffff000] miss 0
[   40.723662] hub 2-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   40.729359] hub 3-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   40.734935] hub 4-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   40.740544] hub 5-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   40.761387]  4k 524192 large 0 gb 0 x 262144[ffff880000000000-ffff88003ffff000] miss 0
[   40.784441]  4k 524192 large 0 gb 0 x 262144[ffff880000000000-ffff88003ffff000] miss 0
[   40.792452] ok.
[   40.819105] initcall ipx_init+0x0/0x120 returned 0 after 6120714 usecs
[   40.826028] calling  x25_init+0x0/0x70 @ 1
[   40.830596] NET: Registered protocol family 9
[   40.836070] X.25 for Linux Version 0.2
[   40.840077] initcall x25_init+0x0/0x70 returned 0 after 9254 usecs
[   40.846325] calling  nr_proto_init+0x0/0x2b0 @ 1
[   40.855053] NET: Registered protocol family 6
[   40.859720] initcall nr_proto_init+0x0/0x2b0 returned 0 after 8510 usecs
[   40.866484] calling  rose_proto_init+0x0/0x2f0 @ 1
[   40.884340] NET: Registered protocol family 11
[   40.889177] initcall rose_proto_init+0x0/0x2f0 returned 0 after 17420 usecs
[   40.896201] calling  ax25_init+0x0/0xb0 @ 1
[   40.900449] NET: Registered protocol family 3
[   40.904988] initcall ax25_init+0x0/0xb0 returned 0 after 4432 usecs
[   40.911315] calling  irlan_init+0x0/0x330 @ 1
[   40.917241] initcall irlan_init+0x0/0x330 returned 0 after 1470 usecs
[   40.923808] calling  irnet_init+0x0/0x20 @ 1
[   40.929033] initcall irnet_init+0x0/0x20 returned 0 after 874 usecs
[   40.935435] calling  ircomm_init+0x0/0xa0 @ 1
[   40.939889] IrCOMM protocol (Dag Brattli)
[   40.943963] initcall ircomm_init+0x0/0xa0 returned 0 after 4005 usecs
[   40.950464] calling  ircomm_tty_init+0x0/0x180 @ 1
[   40.974280] initcall ircomm_tty_init+0x0/0x180 returned 0 after 18516 usecs
[   40.981387] calling  l2cap_init+0x0/0x100 @ 1
[   40.985911] Bluetooth: L2CAP ver 2.14
[   40.989635] Bluetooth: L2CAP socket layer initialized
[   40.994751] initcall l2cap_init+0x0/0x100 returned 0 after 8735 usecs
[   41.001250] calling  rfcomm_init+0x0/0xf0 @ 1
[   41.005865] Bluetooth: RFCOMM TTY layer initialized
[   41.011420] Bluetooth: RFCOMM socket layer initialized
[   41.016613] Bluetooth: RFCOMM ver 1.11
[   41.020419] initcall rfcomm_init+0x0/0xf0 returned 0 after 14404 usecs
[   41.027006] calling  bnep_init+0x0/0xc0 @ 1
[   41.031254] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   41.036627] Bluetooth: BNEP filters: multicast
[   41.041142] initcall bnep_init+0x0/0xc0 returned 0 after 9655 usecs
[   41.047468] calling  hidp_init+0x0/0x70 @ 1
[   41.051714] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   41.058118] initcall hidp_init+0x0/0x70 returned 0 after 6252 usecs
[   41.064489] calling  init_rpcsec_gss+0x0/0x60 @ 1
[   41.069471] initcall init_rpcsec_gss+0x0/0x60 returned 0 after 209 usecs
[   41.076237] calling  init_kerberos_module+0x0/0x40 @ 1
[   41.081520] initcall init_kerberos_module+0x0/0x40 returned 0 after 84 usecs
[   41.088627] calling  init_spkm3_module+0x0/0x40 @ 1
[   41.093599] initcall init_spkm3_module+0x0/0x40 returned 0 after 31 usecs
[   41.100449] calling  af_rxrpc_init+0x0/0x1d0 @ 1
[   41.105530] NET: Registered protocol family 33
[   41.110189] initcall af_rxrpc_init+0x0/0x1d0 returned 0 after 4939 usecs
[   41.116950] calling  atm_clip_init+0x0/0xc0 @ 1
[   41.121721] initcall atm_clip_init+0x0/0xc0 returned 0 after 171 usecs
[   41.128361] calling  br2684_init+0x0/0x40 @ 1
[   41.132800] initcall br2684_init+0x0/0x40 returned 0 after 23 usecs
[   41.139128] calling  pppoatm_init+0x0/0x20 @ 1
[   41.143643] initcall pppoatm_init+0x0/0x20 returned 0 after 1 usecs
[   41.149971] calling  decnet_init+0x0/0x90 @ 1
[   41.154389] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   41.162602] DECnet: Routing cache hash table of 1024 buckets, 72Kbytes
[   41.169378] NET: Registered protocol family 12
[   41.173920] initcall decnet_init+0x0/0x90 returned 0 after 19070 usecs
[   41.180513] calling  phonet_init+0x0/0x90 @ 1
[   41.184994] NET: Registered protocol family 35
[   41.189577] initcall phonet_init+0x0/0x90 returned 0 after 4535 usecs
[   41.196078] calling  pep_register+0x0/0x20 @ 1
[   41.200621] initcall pep_register+0x0/0x20 returned 0 after 36 usecs
[   41.207033] calling  vlan_proto_init+0x0/0xe0 @ 1
[   41.211797] 802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>
[   41.218643] All bugs added by David S. Miller <davem@redhat.com>
[   41.224812] initcall vlan_proto_init+0x0/0xe0 returned 0 after 12707 usecs
[   41.231749] calling  sctp_init+0x0/0x890 @ 1
[   41.244715] SCTP: Hash tables configured (established 29127 bind 29127)
[   41.253499] initcall sctp_init+0x0/0x890 returned 0 after 17000 usecs
[   41.260079] calling  rds_init+0x0/0xd0 @ 1
[   41.265718] NET: Registered protocol family 21
[   41.270278] initcall rds_init+0x0/0xd0 returned 0 after 5894 usecs
[   41.276521] calling  dcbnl_init+0x0/0x40 @ 1
[   41.280856] initcall dcbnl_init+0x0/0x40 returned 0 after 1 usecs
[   41.287013] calling  ieee802154_nl_init+0x0/0xa0 @ 1
[   41.292182] initcall ieee802154_nl_init+0x0/0xa0 returned 0 after 144 usecs
[   41.299207] calling  af_ieee802154_init+0x0/0xa0 @ 1
[   41.304305] NET: Registered protocol family 36
[   41.308816] initcall af_ieee802154_init+0x0/0xa0 returned 0 after 4477 usecs
[   41.315923] calling  wimax_subsys_init+0x0/0x1f0 @ 1
[   41.321038] initcall wimax_subsys_init+0x0/0x1f0 returned 0 after 88 usecs
[   41.327980] calling  tboot_late_init+0x0/0x220 @ 1
[   41.332831] initcall tboot_late_init+0x0/0x220 returned 0 after 0 usecs
[   41.339504] calling  mce_debugfs_init+0x0/0x40 @ 1
[   41.344434] initcall mce_debugfs_init+0x0/0x40 returned 0 after 70 usecs
[   41.351197] calling  severities_debugfs_init+0x0/0x40 @ 1
[   41.356679] initcall severities_debugfs_init+0x0/0x40 returned 0 after 22 usecs
[   41.364066] calling  hpet_insert_resource+0x0/0x30 @ 1
[   41.369265] initcall hpet_insert_resource+0x0/0x30 returned 1 after 0 usecs
[   41.376286] initcall hpet_insert_resource+0x0/0x30 returned with error code 1 
[   41.383590] calling  update_mp_table+0x0/0x4a0 @ 1
[   41.388446] initcall update_mp_table+0x0/0x4a0 returned 0 after 0 usecs
[   41.395116] calling  lapic_insert_resource+0x0/0x50 @ 1
[   41.400412] initcall lapic_insert_resource+0x0/0x50 returned 0 after 7 usecs
[   41.407520] calling  init_lapic_nmi_sysfs+0x0/0x40 @ 1
[   41.412719] initcall init_lapic_nmi_sysfs+0x0/0x40 returned 0 after 0 usecs
[   41.419739] calling  io_apic_bug_finalize+0x0/0x20 @ 1
[   41.424939] initcall io_apic_bug_finalize+0x0/0x20 returned 0 after 0 usecs
[   41.431960] calling  check_early_ioremap_leak+0x0/0x50 @ 1
[   41.437509] initcall check_early_ioremap_leak+0x0/0x50 returned 0 after 0 usecs
[   41.444903] calling  pat_memtype_list_init+0x0/0x30 @ 1
[   41.450213] initcall pat_memtype_list_init+0x0/0x30 returned 0 after 25 usecs
[   41.457406] calling  sched_init_debug+0x0/0x30 @ 1
[   41.462329] initcall sched_init_debug+0x0/0x30 returned 0 after 68 usecs
[   41.469093] calling  init_oops_id+0x0/0x40 @ 1
[   41.473604] initcall init_oops_id+0x0/0x40 returned 0 after 7 usecs
[   41.479931] calling  disable_boot_consoles+0x0/0x60 @ 1
[   41.485219] initcall disable_boot_consoles+0x0/0x60 returned 0 after 0 usecs
[   41.492325] calling  pm_qos_power_init+0x0/0x90 @ 1
[   41.499109] initcall pm_qos_power_init+0x0/0x90 returned 0 after 1800 usecs
[   41.506190] calling  software_resume+0x0/0x330 @ 1
[   41.511075] initcall software_resume+0x0/0x330 returned -2 after 31 usecs
[   41.517926] initcall software_resume+0x0/0x330 returned with error code -2 
[   41.524944] calling  clear_boot_tracer+0x0/0x30 @ 1
[   41.529886] initcall clear_boot_tracer+0x0/0x30 returned 0 after 0 usecs
[   41.536645] calling  event_trace_self_tests_init+0x0/0x50 @ 1
[   41.542450] Running tests on trace events:
[   41.546616] Testing event kfree_skb: OK
[   41.563621] Testing event skb_copy_datagram_iovec: OK
[   41.579963] Testing event block_rq_abort: OK
[   41.596615] Testing event block_rq_insert: OK
[   41.613291] Testing event block_rq_issue: OK
[   41.629964] Testing event block_rq_requeue: OK
[   41.646656] Testing event block_rq_complete: OK
[   41.663342] Testing event block_bio_bounce: OK
[   41.679965] Testing event block_bio_complete: OK
[   41.696603] Testing event block_bio_backmerge: OK
[   41.713279] Testing event block_bio_frontmerge: OK
[   41.729963] Testing event block_bio_queue: OK
[   41.746645] Testing event block_getrq: OK
[   41.763267] Testing event block_sleeprq: OK
[   41.779959] Testing event block_plug: OK
[   41.796635] Testing event block_unplug_timer: OK
[   41.813300] Testing event block_unplug_io: OK
[   41.829933] Testing event block_split: OK
[   41.846642] Testing event block_remap: OK
[   41.863303] Testing event gfs2_glock_state_change: OK
[   41.879939] Testing event gfs2_glock_put: OK
[   41.896587] Testing event gfs2_demote_rq: OK
[   41.913281] Testing event gfs2_promote: OK
[   41.929962] Testing event gfs2_glock_queue: OK
[   41.946603] Testing event gfs2_pin: OK
[   41.963286] Testing event gfs2_log_flush: OK
[   41.979962] Testing event gfs2_log_blocks: OK
[   41.996636] Testing event gfs2_bmap: OK
[   42.013303] Testing event gfs2_block_alloc: OK
[   42.029935] Testing event jbd2_checkpoint: OK
[   42.046645] Testing event jbd2_start_commit: OK
[   42.063302] Testing event jbd2_commit_locking: OK
[   42.079933] Testing event jbd2_commit_flushing: OK
[   42.096589] Testing event jbd2_commit_logging: OK
[   42.113283] Testing event jbd2_end_commit: OK
[   42.129956] Testing event jbd2_submit_inode_data: OK
[   42.146605] Testing event ext4_free_inode: OK
[   42.163282] Testing event ext4_request_inode: OK
[   42.179964] Testing event ext4_allocate_inode: OK
[   42.196629] Testing event ext4_write_begin: OK
[   42.213304] Testing event ext4_ordered_write_end: OK
[   42.229935] Testing event ext4_writeback_write_end: OK
[   42.246636] Testing event ext4_journalled_write_end: OK
[   42.263303] Testing event ext4_writepage: OK
[   42.279934] Testing event ext4_da_writepages: OK
[   42.296592] Testing event ext4_da_writepages_result: OK
[   42.313285] Testing event ext4_da_write_begin: OK
[   42.329958] Testing event ext4_da_write_end: OK
[   42.346643] Testing event ext4_discard_blocks: OK
[   42.363299] Testing event ext4_mb_new_inode_pa: OK
[   42.379939] Testing event ext4_mb_new_group_pa: OK
[   42.396633] Testing event ext4_mb_release_inode_pa: OK
[   42.413308] Testing event ext4_mb_release_group_pa: OK
[   42.429939] Testing event ext4_discard_preallocations: OK
[   42.446638] Testing event ext4_mb_discard_preallocations: OK
[   42.463304] Testing event ext4_request_blocks: OK
[   42.479936] Testing event ext4_allocate_blocks: OK
[   42.496593] Testing event ext4_free_blocks: OK
[   42.513287] Testing event ext4_sync_file: OK
[   42.529961] Testing event ext4_sync_fs: OK
[   42.546662] Testing event kmalloc: OK
[   42.563300] Testing event kmem_cache_alloc: OK
[   42.579934] Testing event kmalloc_node: OK
[   42.596641] Testing event kmem_cache_alloc_node: OK
[   42.613300] Testing event kfree: OK
[   42.629940] Testing event kmem_cache_free: OK
[   42.646643] Testing event lock_acquire: OK
[   42.663351] Testing event lock_release: OK
[   42.679964] Testing event lock_contended: OK
[   42.696587] Testing event lock_acquired: OK
[   42.713317] Testing event workqueue_insertion: OK
[   42.729980] Testing event workqueue_execution: 
[   42.739603] hub 1-0:1.0: hub_suspend
[   42.743596] usb usb1: bus auto-suspend
[   42.747418] ehci_hcd 0000:00:1d.7: suspend root hub
[   42.756205] OK
[   42.757919] Testing event workqueue_creation: OK
[   42.773296] Testing event workqueue_destruction: OK
[   42.789948] Testing event timer_init: OK
[   42.806637] Testing event timer_start: OK
[   42.823304] Testing event timer_expire_entry: OK
[   42.839934] Testing event timer_expire_exit: OK
[   42.856636] Testing event timer_cancel: OK
[   42.873300] Testing event hrtimer_init: OK
[   42.889966] Testing event hrtimer_start: OK
[   42.906632] Testing event hrtimer_expire_entry: OK
[   42.923645] Testing event hrtimer_expire_exit: OK
[   42.939930] Testing event hrtimer_cancel: OK
[   42.956632] Testing event itimer_state: OK
[   42.973305] Testing event itimer_expire: OK
[   42.989932] Testing event irq_handler_entry: OK
[   43.006637] Testing event irq_handler_exit: OK
[   43.023295] Testing event softirq_entry: OK
[   43.039928] Testing event softirq_exit: OK
[   43.056623] Testing event sched_kthread_stop: OK
[   43.073251] Testing event sched_kthread_stop_ret: OK
[   43.089969] Testing event sched_wait_task: OK
[   43.106635] Testing event sched_wakeup: OK
[   43.123300] Testing event sched_wakeup_new: OK
[   43.139940] Testing event sched_switch: OK
[   43.156633] Testing event sched_migrate_task: OK
[   43.173299] Testing event sched_process_free: OK
[   43.189930] Testing event sched_process_exit: OK
[   43.206631] Testing event sched_process_wait: OK
[   43.223297] Testing event sched_process_fork: OK
[   43.239938] Testing event sched_signal_send: OK
[   43.256638] Testing event sched_stat_wait: OK
[   43.273305] Testing event sched_stat_runtime: OK
[   43.289961] Testing event sched_stat_sleep: OK
[   43.306637] Testing event sched_stat_iowait: OK
[   43.323305] Running tests on trace event systems:
[   43.328088] Testing event system skb: OK
[   43.343341] Testing event system block: OK
[   43.360267] Testing event system gfs2: OK
[   43.376777] Testing event system jbd2: OK
[   43.393409] Testing event system ext4: OK
[   43.410438] Testing event system kmem: OK
[   43.426750] Testing event system lockdep: OK
[   43.443607] Testing event system workqueue: OK
[   43.460038] Testing event system timer: OK
[   43.476878] Testing event system irq: OK
[   43.493386] Testing event system sched: OK
[   43.510280] Testing event system syscalls: OK
[   43.532298] Running tests on all trace events:
[   43.536843] Testing all events: OK
[   43.584610] Running tests again, along with the function tracer
[   43.591464] Running tests on trace events:
[   43.595730] Testing event kfree_skb: OK
[   43.613644] Testing event skb_copy_datagram_iovec: OK
[   43.633545] Testing event block_rq_abort: OK
[   43.650218] Testing event block_rq_insert: OK
[   43.670307] Testing event block_rq_issue: OK
[   43.686956] Testing event block_rq_requeue: OK
[   43.706887] Testing event block_rq_complete: OK
[   43.726899] Testing event block_bio_bounce: OK
[   43.746954] Testing event block_bio_complete: 
[   43.756234] hub 2-0:1.0: hub_suspend
[   43.760440] usb usb2: bus auto-suspend
[   43.764596] usb usb2: suspend_rh
[   43.767012] OK
[   43.767025] Testing event block_bio_backmerge: 
[   43.774290] hub 3-0:1.0: hub_suspend
[   43.778303] usb usb3: bus auto-suspend
[   43.782237] usb usb3: suspend_rh
[   43.785716] hub 4-0:1.0: hub_suspend
[   43.786003] OK
[   43.786066] Testing event block_bio_frontmerge: 
[   43.795821] usb usb4: bus auto-suspend
[   43.800018] usb usb4: suspend_rh
[   43.803502] hub 5-0:1.0: hub_suspend
[   43.803789] OK
[   43.803799] Testing event block_bio_queue: 
[   43.813169] usb usb5: bus auto-suspend
[   43.817341] usb usb5: suspend_rh
[   43.821120] OK
[   43.822946] Testing event block_getrq: OK
[   43.840294] Testing event block_sleeprq: OK
[   43.856902] Testing event block_plug: OK
[   43.873637] Testing event block_unplug_timer: OK
[   43.893649] Testing event block_unplug_io: OK
[   43.913606] Testing event block_split: OK
[   43.930231] Testing event block_remap: OK
[   43.946959] Testing event gfs2_glock_state_change: OK
[   43.966890] Testing event gfs2_glock_put: OK
[   43.983644] Testing event gfs2_demote_rq: OK
[   44.003619] Testing event gfs2_promote: OK
[   44.020294] Testing event gfs2_glock_queue: OK
[   44.040235] Testing event gfs2_pin: OK
[   44.056970] Testing event gfs2_log_flush: OK
[   44.076880] Testing event gfs2_log_blocks: OK
[   44.096958] Testing event gfs2_bmap: OK
[   44.113555] Testing event gfs2_block_alloc: OK
[   44.133645] Testing event jbd2_checkpoint: OK
[   44.153607] Testing event jbd2_start_commit: OK
[   44.173625] Testing event jbd2_commit_locking: OK
[   44.193552] Testing event jbd2_commit_flushing: OK
[   44.213621] Testing event jbd2_commit_logging: OK
[   44.233546] Testing event jbd2_end_commit: OK
[   44.253619] Testing event jbd2_submit_inode_data: OK
[   44.273641] Testing event ext4_free_inode: OK
[   44.293608] Testing event ext4_request_inode: OK
[   44.313549] Testing event ext4_allocate_inode: OK
[   44.333621] Testing event ext4_write_begin: OK
[   44.353545] Testing event ext4_ordered_write_end: OK
[   44.373620] Testing event ext4_writeback_write_end: OK
[   44.393562] Testing event ext4_journalled_write_end: OK
[   44.413643] Testing event ext4_writepage: OK
[   44.433539] Testing event ext4_da_writepages: OK
[   44.453623] Testing event ext4_da_writepages_result: OK
[   44.473640] Testing event ext4_da_write_begin: OK
[   44.493646] Testing event ext4_da_write_end: OK
[   44.513647] Testing event ext4_discard_blocks: OK
[   44.533651] Testing event ext4_mb_new_inode_pa: OK
[   44.553644] Testing event ext4_mb_new_group_pa: OK
[   44.573648] Testing event ext4_mb_release_inode_pa: OK
[   44.593623] Testing event ext4_mb_release_group_pa: OK
[   44.613642] Testing event ext4_discard_preallocations: OK
[   44.633638] Testing event ext4_mb_discard_preallocations: OK
[   44.653639] Testing event ext4_request_blocks: OK
[   44.673642] Testing event ext4_allocate_blocks: OK
[   44.693648] Testing event ext4_free_blocks: OK
[   44.713650] Testing event ext4_sync_file: OK
[   44.733624] Testing event ext4_sync_fs: OK
[   44.750339] Testing event kmalloc: OK
[   44.767269] Testing event kmem_cache_alloc: OK
[   44.786988] Testing event kmalloc_node: OK
[   44.803625] Testing event kmem_cache_alloc_node: OK
[   44.823646] Testing event kfree: OK
[   44.840296] Testing event kmem_cache_free: OK
[   44.860206] Testing event lock_acquire: OK
[   44.876914] Testing event lock_release: OK
[   44.893681] Testing event lock_contended: OK
[   44.913539] Testing event lock_acquired: OK
[   44.930312] Testing event workqueue_insertion: OK
[   44.950371] Testing event workqueue_execution: OK
[   44.970269] Testing event workqueue_creation: OK
[   44.990367] Testing event workqueue_destruction: OK
[   45.010347] Testing event timer_init: OK
[   45.026960] Testing event timer_start: OK
[   45.043624] Testing event timer_expire_entry: OK
[   45.063655] Testing event timer_expire_exit: OK
[   45.083648] Testing event timer_cancel: OK
[   45.100299] Testing event hrtimer_init: OK
[   45.116894] Testing event hrtimer_start: OK
[   45.133636] Testing event hrtimer_expire_entry: OK
[   45.153649] Testing event hrtimer_expire_exit: OK
[   45.173653] Testing event hrtimer_cancel: OK
[   45.193544] Testing event itimer_state: OK
[   45.210285] Testing event itimer_expire: OK
[   45.226904] Testing event irq_handler_entry: OK
[   45.246911] Testing event irq_handler_exit: OK
[   45.266897] Testing event softirq_entry: OK
[   45.283651] Testing event softirq_exit: OK
[   45.300216] Testing event sched_kthread_stop: OK
[   45.320300] Testing event sched_kthread_stop_ret: OK
[   45.340208] Testing event sched_wait_task: OK
[   45.360281] Testing event sched_wakeup: OK
[   45.377033] Testing event sched_wakeup_new: OK
[   45.396960] Testing event sched_switch: OK
[   45.413687] Testing event sched_migrate_task: OK
[   45.433603] Testing event sched_process_free: OK
[   45.453545] Testing event sched_process_exit: OK
[   45.473564] Testing event sched_process_wait: OK
[   45.493559] Testing event sched_process_fork: OK
[   45.513562] Testing event sched_signal_send: OK
[   45.533632] Testing event sched_stat_wait: OK
[   45.553617] Testing event sched_stat_runtime: OK
[   45.573638] Testing event sched_stat_sleep: OK
[   45.593597] Testing event sched_stat_iowait: OK
[   45.613540] Running tests on trace event systems:
[   45.618454] Testing event system skb: OK
[   45.637060] Testing event system block: OK
[   45.657989] Testing event system gfs2: OK
[   45.677552] Testing event system jbd2: OK
[   45.697364] Testing event system ext4: OK
[   45.721787] Testing event system kmem: OK
[   45.740889] Testing event system lockdep: OK
[   45.760624] Testing event system workqueue: OK
[   45.780762] Testing event system timer: OK
[   45.801009] Testing event system irq: OK
[   45.820578] Testing event system sched: OK
[   45.841387] Testing event system syscalls: OK
[   45.867509] Running tests on all trace events:
[   45.872124] Testing all events: OK
[   45.953192] initcall event_trace_self_tests_init+0x0/0x50 returned 0 after 4307356 usecs
[   45.962091] calling  fail_page_alloc_debugfs+0x0/0x100 @ 1
[   45.968370] initcall fail_page_alloc_debugfs+0x0/0x100 returned 0 after 363 usecs
[   45.976110] calling  max_swapfiles_check+0x0/0x10 @ 1
[   45.981231] initcall max_swapfiles_check+0x0/0x10 returned 0 after 0 usecs
[   45.988173] calling  failslab_debugfs_init+0x0/0x80 @ 1
[   45.993761] initcall failslab_debugfs_init+0x0/0x80 returned 0 after 281 usecs
[   46.001085] calling  kmemleak_late_init+0x0/0x90 @ 1
[   46.006476] kmemleak: Kernel memory leak detector initialized
[   46.006481] kmemleak: Automatic memory scanning thread started
[   46.018225] initcall kmemleak_late_init+0x0/0x90 returned 0 after 11796 usecs
[   46.025436] calling  afs_init+0x0/0x160 @ 1
[   46.029694] kAFS: Red Hat AFS client v0.1 registering.
[   46.035077] FS-Cache: Netfs 'afs' registered for caching
[   46.042199] initcall afs_init+0x0/0x160 returned 0 after 12209 usecs
[   46.048681] calling  fail_make_request_debugfs+0x0/0x20 @ 1
[   46.054475] initcall fail_make_request_debugfs+0x0/0x20 returned 0 after 145 usecs
[   46.062140] calling  random32_reseed+0x0/0xc0 @ 1
[   46.066942] initcall random32_reseed+0x0/0xc0 returned 0 after 31 usecs
[   46.073667] calling  pci_resource_alignment_sysfs_init+0x0/0x20 @ 1
[   46.080027] initcall pci_resource_alignment_sysfs_init+0x0/0x20 returned 0 after 16 usecs
[   46.088339] calling  pci_sysfs_init+0x0/0x60 @ 1
[   46.094586] initcall pci_sysfs_init+0x0/0x60 returned 0 after 1522 usecs
[   46.101365] calling  boot_wait_for_devices+0x0/0x20 @ 1
[   46.106657] initcall boot_wait_for_devices+0x0/0x20 returned 0 after 1 usecs
[   46.113813] calling  seqgen_init+0x0/0x10 @ 1
[   46.118270] initcall seqgen_init+0x0/0x10 returned 0 after 21 usecs
[   46.124604] calling  hd_init+0x0/0x350 @ 1
[   46.128900] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[   46.137125] initcall hd_init+0x0/0x350 returned -1 after 8155 usecs
[   46.143464] initcall hd_init+0x0/0x350 returned with error code -1 
[   46.149800] calling  scsi_complete_async_scans+0x0/0x170 @ 1
[   46.155532] initcall scsi_complete_async_scans+0x0/0x170 returned 0 after 0 usecs
[   46.163144] calling  edd_init+0x0/0x310 @ 1
[   46.167404] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   46.173478] EDD information not available.
[   46.177647] initcall edd_init+0x0/0x310 returned -19 after 10001 usecs
[   46.184283] calling  memmap_init+0x0/0xa0 @ 1
[   46.189124] initcall memmap_init+0x0/0xa0 returned 0 after 396 usecs
[   46.195623] calling  dmatest_init+0x0/0x190 @ 1
[   46.200251] initcall dmatest_init+0x0/0x190 returned 0 after 27 usecs
[   46.206760] calling  pci_mmcfg_late_insert_resources+0x0/0x1b0 @ 1
[   46.213019] initcall pci_mmcfg_late_insert_resources+0x0/0x1b0 returned 0 after 14 usecs
[   46.221235] calling  tcp_congestion_default+0x0/0x20 @ 1
[   46.226629] initcall tcp_congestion_default+0x0/0x20 returned 0 after 3 usecs
[   46.233830] calling  ip_auto_config+0x0/0xb60 @ 1
[   46.238663] initcall ip_auto_config+0x0/0xb60 returned 0 after 47 usecs
[   46.245423] calling  initialize_hashrnd+0x0/0x20 @ 1
[   46.250463] initcall initialize_hashrnd+0x0/0x20 returned 0 after 8 usecs
[   46.257368] async_waiting @ 1
[   46.260408] async_continuing @ 1 after 2 usec
[   46.286754] EXT3-fs: INFO: recovery required on readonly filesystem.
[   46.293186] EXT3-fs: write access will be enabled during recovery.
[   51.610837] kjournald starting.  Commit interval 5 seconds
[   51.610928] EXT3-fs: recovery complete.
[   51.612962] EXT3-fs: mounted filesystem with ordered data mode.
[   51.613134] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[   51.613198] async_waiting @ 1
[   51.613204] async_continuing @ 1 after 2 usec
[   51.613206] debug: unmapping init memory ffffffff8259e000..ffffffff82970000
[   51.647478] Write protecting the kernel read-only data: 19060k
[   51.653986] Testing CPA: undo ffffffff81009000-ffffffff822a6000
[   51.660437] Testing CPA: again
[   52.245133] hostname used greatest stack depth: 4592 bytes left
[   52.263168] uname used greatest stack depth: 3776 bytes left
[   52.376116] mount used greatest stack depth: 3040 bytes left
[   54.394349] fgrep used greatest stack depth: 2800 bytes left
[   56.404609] usb usb2: uevent
[   56.408374] usb 2-0:1.0: uevent
[   56.412192] usb usb3: uevent
[   56.415339] usb 3-0:1.0: uevent
[   56.415668] usb usb4: uevent
[   56.415828] usb 4-0:1.0: uevent
[   56.416133] usb usb5: uevent
[   56.416280] usb 5-0:1.0: uevent
[   56.416587] usb usb1: uevent
[   56.416743] usb 1-0:1.0: uevent
[   57.651549] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   57.878652] Warning: dev (tty1) tty->count(6) != #fd's(5) in tty_release_dev
[   57.886608] Warning: dev (tty1) tty->count(6) != #fd's(5) in tty_release_dev
[   59.121661] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.129753] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.138555] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.146841] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.154992] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.162611] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.170541] Warning: dev (tty1) tty->count(19) != #fd's(18) in tty_release_dev
[   59.518055] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.526367] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.535631] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.543790] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.551895] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.559899] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.567953] Warning: dev (tty1) tty->count(40) != #fd's(39) in tty_release_dev
[   59.615935] Warning: dev (tty1) tty->count(98) != #fd's(97) in tty_release_dev
[   59.671282] Warning: dev (tty1) tty->count(115) != #fd's(114) in tty_release_dev
[   59.683276] Warning: dev (tty1) tty->count(118) != #fd's(117) in tty_release_dev
[   59.726670] Warning: dev (tty1) tty->count(119) != #fd's(118) in tty_release_dev
[   59.726735] Warning: dev (tty1) tty->count(119) != #fd's(118) in tty_release_dev
[   59.853803] Warning: dev (tty1) tty->count(92) != #fd's(91) in tty_release_dev
[   59.861474] Warning: dev (tty1) tty->count(92) != #fd's(91) in tty_release_dev
[   59.918211] Warning: dev (tty1) tty->count(73) != #fd's(72) in tty_release_dev
[   60.283421] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   60.305207] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   60.354001] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   60.488879] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   60.534285] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   60.541978] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   60.899931] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   60.907504] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   60.917746] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   61.040872] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   61.268024] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   61.429450] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   61.506961] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   61.811296] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   61.826746] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   61.954207] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   62.008251] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   62.040630] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   62.119573] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   62.373141] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   62.381454] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   62.450518] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   62.538068] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   62.548691] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   62.606573] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   62.623837] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   62.655524] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   62.665338] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   62.732076] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   62.974607] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   62.983139] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   63.085239] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   63.236856] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   63.374019] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.396808] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   63.408934] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   63.490976] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.547819] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.560011] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   63.627339] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.738645] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.791205] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   63.814339] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   64.113706] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   64.279940] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   64.383649] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   64.391163] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   64.398983] Warning: dev (tty1) tty->count(6) != #fd's(5) in tty_release_dev
[   64.507752] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   64.561545] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   64.680546] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   64.735571] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   64.909979] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   64.974363] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   65.140035] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   65.186561] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   65.389097] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   65.698636] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   65.771226] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   65.837029] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   65.998925] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   66.021549] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   66.031074] Warning: dev (tty1) tty->count(6) != #fd's(5) in tty_release_dev
[   66.103691] Warning: dev (tty1) tty->count(5) != #fd's(4) in tty_release_dev
[   66.357187] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   66.496448] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   66.655313] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   66.733706] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   67.187796] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   67.211211] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   67.218868] Warning: dev (tty1) tty->count(4) != #fd's(3) in tty_release_dev
[   67.543036] Warning: dev (tty1) tty->count(3) != #fd's(2) in tty_release_dev
[   81.933940] sky2 eth0: enabling interface
[   81.938982] ADDRCONF(NETDEV_UP): eth0: link is not ready
[   84.290865] sky2 eth0: Link is up at 1000 Mbps, full duplex, flow control both
[   84.298719] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   94.699363] eth0: no IPv6 routers present
[  134.406460] kmemleak: 494 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[  153.957544] EXT3 FS on sda3, internal journal
[  154.990755] Adding 4096532k swap on /dev/sda5.  Priority:-1 extents:1 across:4096532k 
[  155.231551] rc.sysinit used greatest stack depth: 2784 bytes left
[  158.049885] dbus-daemon used greatest stack depth: 2688 bytes left
[  158.058140] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
[  159.370562] BUG: unable to handle kernel NULL pointer dereference at (null)
[  159.372694] IP: [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694] PGD 71d3e067 PUD 7052e067 PMD 0 
[  159.372694] Oops: 0000 [#1] SMP DEBUG_PAGEALLOC
[  159.372694] last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
[  159.372694] CPU 0 
[  159.372694] Pid: 7364, comm: irqbalance Not tainted 2.6.31-tip #8043 System Product Name
[  159.372694] RIP: 0010:[<ffffffff8143b722>]  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694] RSP: 0018:ffff8800712a1e38  EFLAGS: 00010246
[  159.372694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  159.372694] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff880077dc5000
[  159.372694] RBP: ffff8800712a1e68 R08: 0000000000000001 R09: 0000000000000001
[  159.372694] R10: ffffffff8215c47c R11: 0000000000000000 R12: 0000000000000000
[  159.372694] R13: 0000000000000000 R14: 0000000000000ffe R15: ffff880077dc5000
[  159.372694] FS:  00007f5f578f76f0(0000) GS:ffff880007000000(0000) knlGS:0000000000000000
[  159.372694] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  159.372694] CR2: 0000000000000000 CR3: 0000000071a77000 CR4: 00000000000006f0
[  159.372694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  159.372694] DR3: ffffffff835109dc DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  159.372694] Process irqbalance (pid: 7364, threadinfo ffff8800712a0000, task ffff880070773000)
[  159.372694] Stack:
[  159.372694]  2222222222222222 ffff880077dc5000 fffffffffffffffb ffff88007d366b40
[  159.372694] <0> ffff8800712a1f48 ffff88007d3840a0 ffff8800712a1e88 ffffffff8146332b
[  159.372694] <0> fffffffffffffff4 ffffffff82450718 ffff8800712a1ea8 ffffffff815a9a1f
[  159.372694] Call Trace:
[  159.372694]  [<ffffffff8146332b>] local_cpus_show+0x3b/0x60
[  159.372694]  [<ffffffff815a9a1f>] dev_attr_show+0x2f/0x60
[  159.372694]  [<ffffffff8118ee6f>] sysfs_read_file+0xbf/0x1d0
[  159.372694]  [<ffffffff8112afe9>] vfs_read+0xc9/0x180
[  159.372694]  [<ffffffff8112c365>] sys_read+0x55/0x90
[  159.372694]  [<ffffffff810114f2>] system_call_fastpath+0x16/0x1b
[  159.372694] Code: 41 b9 01 00 00 00 44 8d 46 03 49 63 fc 0f 49 d3 c1 f8 1f 4c 01 ff c1 e8 1a c1 fa 06 41 c1 e8 02 8d 0c 03 48 63 d2 83 e1 3f 29 c1 <49> 8b 44 d5 00 48 c7 c2 8c 37 16 82 48 d3 e8 89 f1 44 89 f6 49 
[  159.372694] RIP  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
[  159.372694]  RSP <ffff8800712a1e38>
[  159.372694] CR2: 0000000000000000
[  159.600828] ---[ end trace 35550c356e84e60c ]---
[  747.717569] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 1360.910722] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 1974.013478] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 2587.099189] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 3200.320952] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 4427.576422] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 5040.991474] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 6284.810183] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 7531.262877] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 8777.814563] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[ 9401.073691] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[10024.450386] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[11271.070025] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[11894.295659] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[12517.650330] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[13141.037840] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[13764.249344] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[14387.603254] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[15010.836627] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[15634.106625] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[16880.574138] kmemleak: 12 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[18127.046170] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[18750.403467] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[19373.639260] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[19997.161531] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[20620.515994] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[21243.753727] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[21867.129323] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[22490.394049] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[23737.140555] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[24360.383277] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[24983.641281] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[25607.155159] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[26230.533956] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[27477.034896] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[28100.300299] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[29346.952556] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[29970.450110] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18  7:59         ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Ingo Molnar
@ 2009-09-18  9:37           ` David Rientjes
  2009-09-18 15:38           ` Linus Torvalds
  2009-09-18 16:24           ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Yinghai Lu
  2 siblings, 0 replies; 22+ messages in thread
From: David Rientjes @ 2009-09-18  9:37 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Jesse Barnes, Greg Kroah-Hartman, Yinghai Lu, Rusty Russell,
	Tejun Heo, Linus Torvalds, linux-pci, linux-kernel,
	Thomas Gleixner, H. Peter Anvin, Suresh Jayaram

On Fri, 18 Sep 2009, Ingo Molnar wrote:

> FYI, -tip testing has triggered this new crash in dev_attr_show() et al:
> 
> [  158.058140] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
> [  159.370562] BUG: unable to handle kernel NULL pointer dereference at (null)
> [  159.372694] IP: [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> [  159.372694] PGD 71d3e067 PUD 7052e067 PMD 0 
> [  159.372694] Oops: 0000 [#1] SMP DEBUG_PAGEALLOC
> [  159.372694] last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
> [  159.372694] CPU 0 
> [  159.372694] Pid: 7364, comm: irqbalance Not tainted 2.6.31-tip #8043 System Product Name
> [  159.372694] RIP: 0010:[<ffffffff8143b722>]  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> [  159.372694] RSP: 0018:ffff8800712a1e38  EFLAGS: 00010246
> [  159.372694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [  159.372694] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff880077dc5000
> [  159.372694] RBP: ffff8800712a1e68 R08: 0000000000000001 R09: 0000000000000001
> [  159.372694] R10: ffffffff8215c47c R11: 0000000000000000 R12: 0000000000000000
> [  159.372694] R13: 0000000000000000 R14: 0000000000000ffe R15: ffff880077dc5000
> [  159.372694] FS:  00007f5f578f76f0(0000) GS:ffff880007000000(0000) knlGS:0000000000000000
> [  159.372694] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  159.372694] CR2: 0000000000000000 CR3: 0000000071a77000 CR4: 00000000000006f0
> [  159.372694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  159.372694] DR3: ffffffff835109dc DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  159.372694] Process irqbalance (pid: 7364, threadinfo ffff8800712a0000, task ffff880070773000)
> [  159.372694] Stack:
> [  159.372694]  2222222222222222 ffff880077dc5000 fffffffffffffffb ffff88007d366b40
> [  159.372694] <0> ffff8800712a1f48 ffff88007d3840a0 ffff8800712a1e88 ffffffff8146332b
> [  159.372694] <0> fffffffffffffff4 ffffffff82450718 ffff8800712a1ea8 ffffffff815a9a1f
> [  159.372694] Call Trace:
> [  159.372694]  [<ffffffff8146332b>] local_cpus_show+0x3b/0x60
> [  159.372694]  [<ffffffff815a9a1f>] dev_attr_show+0x2f/0x60
> [  159.372694]  [<ffffffff8118ee6f>] sysfs_read_file+0xbf/0x1d0
> [  159.372694]  [<ffffffff8112afe9>] vfs_read+0xc9/0x180
> [  159.372694]  [<ffffffff8112c365>] sys_read+0x55/0x90
> [  159.372694]  [<ffffffff810114f2>] system_call_fastpath+0x16/0x1b

Suresh Jayaram reported this yesterday with mmotm on T60p laptop but 
hasn't been able to look into it further.  My T60p doesn't crash with it 
so I'm assuming it's some bootstrap issue with an initscript reading 
`local_cpus' before the per-cpu nodemasks are allocated.

CONFIG_DEBUG_PER_CPU_MAPS might be able to diagnose the issue.

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-17 17:59     ` Ingo Molnar
  2009-09-17 18:46       ` Jesse Barnes
@ 2009-09-18 15:27       ` Jesse Barnes
  2009-09-18 15:52         ` Ingo Molnar
  1 sibling, 1 reply; 22+ messages in thread
From: Jesse Barnes @ 2009-09-18 15:27 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin

On Thu, 17 Sep 2009 19:59:44 +0200
Ingo Molnar <mingo@elte.hu> wrote:

> 
> * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
> > On Thu, 17 Sep 2009 19:30:12 +0200
> > Ingo Molnar <mingo@elte.hu> wrote:
> > 
> > > 
> > > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:

> > > Config and full bootlog attached.
> > > 
> > > Note:
> > > 
> > >  CONFIG_DEBUG_PER_CPU_MAPS=y
> > >  CONFIG_CPUMASK_OFFSTACK=y
> > 
> > Does this patch fix it?  I sent it to you earlier but I never heard 
> > back...
> 
> Ah ... you probably sent it in the merge window communication
> blackout ;-)
> 
> Will try, thanks.

Did you get a chance to try this patch yet Ingo?

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18  7:59         ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Ingo Molnar
  2009-09-18  9:37           ` David Rientjes
@ 2009-09-18 15:38           ` Linus Torvalds
  2009-09-18 15:44             ` Jesse Barnes
  2009-09-24  8:18             ` Rusty Russell
  2009-09-18 16:24           ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Yinghai Lu
  2 siblings, 2 replies; 22+ messages in thread
From: Linus Torvalds @ 2009-09-18 15:38 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Jesse Barnes, Greg Kroah-Hartman, Yinghai Lu, Rusty Russell,
	Tejun Heo, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin



On Fri, 18 Sep 2009, Ingo Molnar wrote:
> 
> [  158.058140] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
> [  159.370562] BUG: unable to handle kernel NULL pointer dereference at (null)
> [  159.372694] IP: [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0

Hmm. The code is

   a:	49 63 fc             	movslq %r12d,%rdi
   d:	0f 49 d3             	cmovns %ebx,%edx
  10:	c1 f8 1f             	sar    $0x1f,%eax
  13:	4c 01 ff             	add    %r15,%rdi
  16:	c1 e8 1a             	shr    $0x1a,%eax
  19:	c1 fa 06             	sar    $0x6,%edx
  1c:	41 c1 e8 02          	shr    $0x2,%r8d
  20:	8d 0c 03             	lea    (%rbx,%rax,1),%ecx
  23:	48 63 d2             	movslq %edx,%rdx
  26:	83 e1 3f             	and    $0x3f,%ecx
  29:	29 c1                	sub    %eax,%ecx
  2b:*	49 8b 44 d5 00       	mov    0x0(%r13,%rdx,8),%rax     <-- trapping instruction
  30:	48 c7 c2 8c 37 16 82 	mov    $0xffffffff8216378c,%rdx
  37:	48 d3 e8             	shr    %cl,%rax
  3a:	89 f1                	mov    %esi,%ecx
  3c:	44 89 f6             	mov    %r14d,%esi

and the obvious reason seems to be that 'maskp' is NULL (that faulting 
thing is the code for "val = (maskp[word] >> bit) & chunkmask;" with the 
actual fault being the access of "maskp[word]".

Now, the caller does

	mask = cpumask_of_pcibus(to_pci_dev(dev)->bus);

and then uses cpumask_scnprintf() that is just a wrapper that does

	bitmap_scnprintf(buf, len, cpumask_bits(srcp), nr_cpumask_bits);

So clearly we have "cpumask_of_pcibus()" being NULL (cpumask_bits() would 
not change it).

I assume this is the NUMA case? The non-NUMA case has just

	static inline const struct cpumask *cpumask_of_node(int node)
	{
	        return cpu_online_mask;
	}

so I don't think you can ever get NULL (if we have a NULL cpu_online_mask 
we have bigger problems). 

[ Side note: looking closer, I think our headers are buggy, and I _know_ 
  they are confusing. The above inline declaration of cpumask_of_node() 
  seems to be then later overridden in <asm-generic/topology.h> by a 
  #define! 

  And if I read that right, that will also override the debugging 
  versions that we declared if CONFIG_DEBUG_PER_CPU_MAPS is on. Ingo? 
  Rusty? Am I missing something?

  That said, those overrides should only happen for non-NUMA ]

The NUMA version of 'cpumask_of_node()' has all the debug code for show 
it's not returning NULL, but only when CONFIG_DEBUG_PER_CPU_MAPS is 
enabled. Otherwise it all seems to boil down to (through cpumask_of_pcibus 
and __pcibus_to_node):

	node_to_cpumask_map[bus->sysdata->node]

and it can fail either because "node" isn't initialized, or 
node_to_cpumask_map[] isn't.

Probably 'node' is still -1, and it gets the NULL by going off the array 
into la-la-land.

			Linus

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18 15:38           ` Linus Torvalds
@ 2009-09-18 15:44             ` Jesse Barnes
  2009-09-24  8:18             ` Rusty Russell
  1 sibling, 0 replies; 22+ messages in thread
From: Jesse Barnes @ 2009-09-18 15:44 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Ingo Molnar, Greg Kroah-Hartman, Yinghai Lu, Rusty Russell,
	Tejun Heo, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin

On Fri, 18 Sep 2009 08:38:02 -0700 (PDT)
Linus Torvalds <torvalds@linux-foundation.org> wrote:

> 
> 
> On Fri, 18 Sep 2009, Ingo Molnar wrote:
> > 
> > [  158.058140] warning: `dbus-daemon' uses 32-bit capabilities
> > (legacy support in use) [  159.370562] BUG: unable to handle kernel
> > NULL pointer dereference at (null) [  159.372694] IP:
> > [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> 
> Hmm. The code is
> 
>    a:	49 63 fc             	movslq %r12d,%rdi
>    d:	0f 49 d3             	cmovns %ebx,%edx
>   10:	c1 f8 1f             	sar    $0x1f,%eax
>   13:	4c 01 ff             	add    %r15,%rdi
>   16:	c1 e8 1a             	shr    $0x1a,%eax
>   19:	c1 fa 06             	sar    $0x6,%edx
>   1c:	41 c1 e8 02          	shr    $0x2,%r8d
>   20:	8d 0c 03             	lea    (%rbx,%rax,1),%ecx
>   23:	48 63 d2             	movslq %edx,%rdx
>   26:	83 e1 3f             	and    $0x3f,%ecx
>   29:	29 c1                	sub    %eax,%ecx
>   2b:*	49 8b 44 d5 00       	mov
> 0x0(%r13,%rdx,8),%rax     <-- trapping instruction 30:	48 c7
> c2 8c 37 16 82 	mov    $0xffffffff8216378c,%rdx 37:	48
> d3 e8             	shr    %cl,%rax 3a:	89
> f1                	mov    %esi,%ecx 3c:	44 89
> f6             	mov    %r14d,%esi
> 
> and the obvious reason seems to be that 'maskp' is NULL (that
> faulting thing is the code for "val = (maskp[word] >> bit) &
> chunkmask;" with the actual fault being the access of "maskp[word]".
> 
> Now, the caller does
> 
> 	mask = cpumask_of_pcibus(to_pci_dev(dev)->bus);
> 
> and then uses cpumask_scnprintf() that is just a wrapper that does
> 
> 	bitmap_scnprintf(buf, len, cpumask_bits(srcp),
> nr_cpumask_bits);
> 
> So clearly we have "cpumask_of_pcibus()" being NULL (cpumask_bits()
> would not change it).
> 
> I assume this is the NUMA case? The non-NUMA case has just
> 
> 	static inline const struct cpumask *cpumask_of_node(int node)
> 	{
> 	        return cpu_online_mask;
> 	}
> 
> so I don't think you can ever get NULL (if we have a NULL
> cpu_online_mask we have bigger problems). 
> 
> [ Side note: looking closer, I think our headers are buggy, and I
> _know_ they are confusing. The above inline declaration of
> cpumask_of_node() seems to be then later overridden in
> <asm-generic/topology.h> by a #define! 
> 
>   And if I read that right, that will also override the debugging 
>   versions that we declared if CONFIG_DEBUG_PER_CPU_MAPS is on. Ingo? 
>   Rusty? Am I missing something?
> 
>   That said, those overrides should only happen for non-NUMA ]
> 
> The NUMA version of 'cpumask_of_node()' has all the debug code for
> show it's not returning NULL, but only when CONFIG_DEBUG_PER_CPU_MAPS
> is enabled. Otherwise it all seems to boil down to (through
> cpumask_of_pcibus and __pcibus_to_node):
> 
> 	node_to_cpumask_map[bus->sysdata->node]
> 
> and it can fail either because "node" isn't initialized, or 
> node_to_cpumask_map[] isn't.
> 
> Probably 'node' is still -1, and it gets the NULL by going off the
> array into la-la-land.

Yeah David posted a fix for this

diff --git a/arch/x86/include/asm/pci.h b/arch/x86/include/asm/pci.h
--- a/arch/x86/include/asm/pci.h
+++ b/arch/x86/include/asm/pci.h
@@ -143,7 +143,11 @@ static inline int __pcibus_to_node(const struct
pci_bus *bus) static inline const struct cpumask *
 cpumask_of_pcibus(const struct pci_bus *bus)
 {
-	return cpumask_of_node(__pcibus_to_node(bus));
+	int node;
+
+	node = __pcibus_to_node(bus);
+	return (node == -1) ? cpu_online_mask :
+			      cpumask_of_node(node);
 }
 #endif


Looks like it should fix this issue.  He's also right that we should
probably have a NUMA_NO_NODE define for this case...

I'll pick it up and put it in my tree.

Jesse

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-18 15:27       ` [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
@ 2009-09-18 15:52         ` Ingo Molnar
  2009-09-18 16:17           ` Jesse Barnes
  0 siblings, 1 reply; 22+ messages in thread
From: Ingo Molnar @ 2009-09-18 15:52 UTC (permalink / raw)
  To: Jesse Barnes
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin


* Jesse Barnes <jbarnes@virtuousgeek.org> wrote:

> On Thu, 17 Sep 2009 19:59:44 +0200
> Ingo Molnar <mingo@elte.hu> wrote:
> 
> > 
> > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > 
> > > On Thu, 17 Sep 2009 19:30:12 +0200
> > > Ingo Molnar <mingo@elte.hu> wrote:
> > > 
> > > > 
> > > > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
> > > > Config and full bootlog attached.
> > > > 
> > > > Note:
> > > > 
> > > >  CONFIG_DEBUG_PER_CPU_MAPS=y
> > > >  CONFIG_CPUMASK_OFFSTACK=y
> > > 
> > > Does this patch fix it?  I sent it to you earlier but I never heard 
> > > back...
> > 
> > Ah ... you probably sent it in the merge window communication
> > blackout ;-)
> > 
> > Will try, thanks.
> 
> Did you get a chance to try this patch yet Ingo?

Yeah, it does - thanks.

	Ingo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [git pull] first round of PCI updates for 2.6.32
  2009-09-18 15:52         ` Ingo Molnar
@ 2009-09-18 16:17           ` Jesse Barnes
  0 siblings, 0 replies; 22+ messages in thread
From: Jesse Barnes @ 2009-09-18 16:17 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Yinghai Lu, Rusty Russell, Tejun Heo, Linus Torvalds, linux-pci,
	linux-kernel, Thomas Gleixner, H. Peter Anvin

On Fri, 18 Sep 2009 17:52:47 +0200
Ingo Molnar <mingo@elte.hu> wrote:

> 
> * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> 
> > On Thu, 17 Sep 2009 19:59:44 +0200
> > Ingo Molnar <mingo@elte.hu> wrote:
> > 
> > > 
> > > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > > 
> > > > On Thu, 17 Sep 2009 19:30:12 +0200
> > > > Ingo Molnar <mingo@elte.hu> wrote:
> > > > 
> > > > > 
> > > > > * Jesse Barnes <jbarnes@virtuousgeek.org> wrote:
> > 
> > > > > Config and full bootlog attached.
> > > > > 
> > > > > Note:
> > > > > 
> > > > >  CONFIG_DEBUG_PER_CPU_MAPS=y
> > > > >  CONFIG_CPUMASK_OFFSTACK=y
> > > > 
> > > > Does this patch fix it?  I sent it to you earlier but I never
> > > > heard back...
> > > 
> > > Ah ... you probably sent it in the merge window communication
> > > blackout ;-)
> > > 
> > > Will try, thanks.
> > 
> > Did you get a chance to try this patch yet Ingo?
> 
> Yeah, it does - thanks.
> 

Thanks for testing, just pushed out the fix to my tree.

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18  7:59         ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Ingo Molnar
  2009-09-18  9:37           ` David Rientjes
  2009-09-18 15:38           ` Linus Torvalds
@ 2009-09-18 16:24           ` Yinghai Lu
  2009-09-18 16:34             ` Jesse Barnes
  2009-09-18 16:51             ` Linus Torvalds
  2 siblings, 2 replies; 22+ messages in thread
From: Yinghai Lu @ 2009-09-18 16:24 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Jesse Barnes, Greg Kroah-Hartman, Rusty Russell, Tejun Heo,
	Linus Torvalds, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin

Ingo Molnar wrote:
> FYI, -tip testing has triggered this new crash in dev_attr_show() et al:
> 
> [  158.058140] warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
> [  159.370562] BUG: unable to handle kernel NULL pointer dereference at (null)
> [  159.372694] IP: [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> [  159.372694] PGD 71d3e067 PUD 7052e067 PMD 0 
> [  159.372694] Oops: 0000 [#1] SMP DEBUG_PAGEALLOC
> [  159.372694] last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
> [  159.372694] CPU 0 
> [  159.372694] Pid: 7364, comm: irqbalance Not tainted 2.6.31-tip #8043 System Product Name
> [  159.372694] RIP: 0010:[<ffffffff8143b722>]  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> [  159.372694] RSP: 0018:ffff8800712a1e38  EFLAGS: 00010246
> [  159.372694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [  159.372694] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff880077dc5000
> [  159.372694] RBP: ffff8800712a1e68 R08: 0000000000000001 R09: 0000000000000001
> [  159.372694] R10: ffffffff8215c47c R11: 0000000000000000 R12: 0000000000000000
> [  159.372694] R13: 0000000000000000 R14: 0000000000000ffe R15: ffff880077dc5000
> [  159.372694] FS:  00007f5f578f76f0(0000) GS:ffff880007000000(0000) knlGS:0000000000000000
> [  159.372694] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  159.372694] CR2: 0000000000000000 CR3: 0000000071a77000 CR4: 00000000000006f0
> [  159.372694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  159.372694] DR3: ffffffff835109dc DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  159.372694] Process irqbalance (pid: 7364, threadinfo ffff8800712a0000, task ffff880070773000)
> [  159.372694] Stack:
> [  159.372694]  2222222222222222 ffff880077dc5000 fffffffffffffffb ffff88007d366b40
> [  159.372694] <0> ffff8800712a1f48 ffff88007d3840a0 ffff8800712a1e88 ffffffff8146332b
> [  159.372694] <0> fffffffffffffff4 ffffffff82450718 ffff8800712a1ea8 ffffffff815a9a1f
> [  159.372694] Call Trace:
> [  159.372694]  [<ffffffff8146332b>] local_cpus_show+0x3b/0x60
> [  159.372694]  [<ffffffff815a9a1f>] dev_attr_show+0x2f/0x60
> [  159.372694]  [<ffffffff8118ee6f>] sysfs_read_file+0xbf/0x1d0
> [  159.372694]  [<ffffffff8112afe9>] vfs_read+0xc9/0x180
> [  159.372694]  [<ffffffff8112c365>] sys_read+0x55/0x90
> [  159.372694]  [<ffffffff810114f2>] system_call_fastpath+0x16/0x1b
> [  159.372694] Code: 41 b9 01 00 00 00 44 8d 46 03 49 63 fc 0f 49 d3 c1 f8 1f 4c 01 ff c1 e8 1a c1 fa 06 41 c1 e8 02 8d 0c 03 48 63 d2 83 e1 3f 29 c1 <49> 8b 44 d5 00 48 c7 c2 8c 37 16 82 48 d3 e8 89 f1 44 89 f6 49 
> [  159.372694] RIP  [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0
> [  159.372694]  RSP <ffff8800712a1e38>
> [  159.372694] CR2: 0000000000000000
> [  159.600828] ---[ end trace 35550c356e84e60c ]---
> 
> That's a new breakage as well. Config and full crashlog attached.
> 

exposed by Jesse's patch too.

please check

---
 arch/x86/include/asm/pci.h |    9 ++++++++-
 1 file changed, 8 insertions(+), 1 deletion(-)

Index: linux-2.6/arch/x86/include/asm/pci.h
===================================================================
--- linux-2.6.orig/arch/x86/include/asm/pci.h
+++ linux-2.6/arch/x86/include/asm/pci.h
@@ -143,7 +143,14 @@ static inline int __pcibus_to_node(const
 static inline const struct cpumask *
 cpumask_of_pcibus(const struct pci_bus *bus)
 {
-	return cpumask_of_node(__pcibus_to_node(bus));
+	int node;
+
+	node = __pcibus_to_node(bus);
+
+	if (node == -1)
+		node = numa_node_id();
+
+	return cpumask_of_node(node);
 }
 #endif
 

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18 16:24           ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Yinghai Lu
@ 2009-09-18 16:34             ` Jesse Barnes
  2009-09-18 16:51             ` Linus Torvalds
  1 sibling, 0 replies; 22+ messages in thread
From: Jesse Barnes @ 2009-09-18 16:34 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Ingo Molnar, Greg Kroah-Hartman, Rusty Russell, Tejun Heo,
	Linus Torvalds, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin

On Fri, 18 Sep 2009 09:24:16 -0700
Yinghai Lu <yinghai@kernel.org> wrote:

> Ingo Molnar wrote:
> > FYI, -tip testing has triggered this new crash in dev_attr_show()
> > et al:
> > 
> > [  158.058140] warning: `dbus-daemon' uses 32-bit capabilities
> > (legacy support in use) [  159.370562] BUG: unable to handle kernel
> > NULL pointer dereference at (null) [  159.372694] IP:
> > [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0 [  159.372694] PGD
> > 71d3e067 PUD 7052e067 PMD 0 [  159.372694] Oops: 0000 [#1] SMP
> > DEBUG_PAGEALLOC [  159.372694] last sysfs
> > file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
> > [  159.372694] CPU 0 [  159.372694] Pid: 7364, comm: irqbalance Not
> > tainted 2.6.31-tip #8043 System Product Name [  159.372694] RIP:
> > 0010:[<ffffffff8143b722>]  [<ffffffff8143b722>]
> > bitmap_scnprintf+0x72/0xd0 [  159.372694] RSP:
> > 0018:ffff8800712a1e38  EFLAGS: 00010246 [  159.372694] RAX:
> > 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> > [  159.372694] RDX: 0000000000000000 RSI: 0000000000000004 RDI:
> > ffff880077dc5000 [  159.372694] RBP: ffff8800712a1e68 R08:
> > 0000000000000001 R09: 0000000000000001 [  159.372694] R10:
> > ffffffff8215c47c R11: 0000000000000000 R12: 0000000000000000
> > [  159.372694] R13: 0000000000000000 R14: 0000000000000ffe R15:
> > ffff880077dc5000 [  159.372694] FS:  00007f5f578f76f0(0000)
> > GS:ffff880007000000(0000) knlGS:0000000000000000 [  159.372694]
> > CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b [  159.372694]
> > CR2: 0000000000000000 CR3: 0000000071a77000 CR4: 00000000000006f0
> > [  159.372694] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
> > 0000000000000000 [  159.372694] DR3: ffffffff835109dc DR6:
> > 00000000ffff0ff0 DR7: 0000000000000400 [  159.372694] Process
> > irqbalance (pid: 7364, threadinfo ffff8800712a0000, task
> > ffff880070773000) [  159.372694] Stack: [  159.372694]
> > 2222222222222222 ffff880077dc5000 fffffffffffffffb ffff88007d366b40
> > [  159.372694] <0> ffff8800712a1f48 ffff88007d3840a0
> > ffff8800712a1e88 ffffffff8146332b [  159.372694] <0>
> > fffffffffffffff4 ffffffff82450718 ffff8800712a1ea8 ffffffff815a9a1f
> > [  159.372694] Call Trace: [  159.372694]  [<ffffffff8146332b>]
> > local_cpus_show+0x3b/0x60 [  159.372694]  [<ffffffff815a9a1f>]
> > dev_attr_show+0x2f/0x60 [  159.372694]  [<ffffffff8118ee6f>]
> > sysfs_read_file+0xbf/0x1d0 [  159.372694]  [<ffffffff8112afe9>]
> > vfs_read+0xc9/0x180 [  159.372694]  [<ffffffff8112c365>]
> > sys_read+0x55/0x90 [  159.372694]  [<ffffffff810114f2>]
> > system_call_fastpath+0x16/0x1b [  159.372694] Code: 41 b9 01 00 00
> > 00 44 8d 46 03 49 63 fc 0f 49 d3 c1 f8 1f 4c 01 ff c1 e8 1a c1 fa
> > 06 41 c1 e8 02 8d 0c 03 48 63 d2 83 e1 3f 29 c1 <49> 8b 44 d5 00 48
> > c7 c2 8c 37 16 82 48 d3 e8 89 f1 44 89 f6 49 [  159.372694] RIP
> > [<ffffffff8143b722>] bitmap_scnprintf+0x72/0xd0 [  159.372694]  RSP
> > <ffff8800712a1e38> [  159.372694] CR2: 0000000000000000
> > [  159.600828] ---[ end trace 35550c356e84e60c ]---
> > 
> > That's a new breakage as well. Config and full crashlog attached.
> > 
> 
> exposed by Jesse's patch too.
> 
> please check
> 
> ---
>  arch/x86/include/asm/pci.h |    9 ++++++++-
>  1 file changed, 8 insertions(+), 1 deletion(-)
> 
> Index: linux-2.6/arch/x86/include/asm/pci.h
> ===================================================================
> --- linux-2.6.orig/arch/x86/include/asm/pci.h
> +++ linux-2.6/arch/x86/include/asm/pci.h
> @@ -143,7 +143,14 @@ static inline int __pcibus_to_node(const
>  static inline const struct cpumask *
>  cpumask_of_pcibus(const struct pci_bus *bus)
>  {
> -	return cpumask_of_node(__pcibus_to_node(bus));
> +	int node;
> +
> +	node = __pcibus_to_node(bus);
> +
> +	if (node == -1)
> +		node = numa_node_id();
> +
> +	return cpumask_of_node(node);
>  }
>  #endif

Already pushed out David Rientjes' fix for this.

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18 16:24           ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Yinghai Lu
  2009-09-18 16:34             ` Jesse Barnes
@ 2009-09-18 16:51             ` Linus Torvalds
  2009-09-18 17:10               ` Jesse Barnes
  1 sibling, 1 reply; 22+ messages in thread
From: Linus Torvalds @ 2009-09-18 16:51 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Ingo Molnar, Jesse Barnes, Greg Kroah-Hartman, Rusty Russell,
	Tejun Heo, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin



On Fri, 18 Sep 2009, Yinghai Lu wrote:
> 
> exposed by Jesse's patch too.
> 
> please check
> 
> ---
>  arch/x86/include/asm/pci.h |    9 ++++++++-
>  1 file changed, 8 insertions(+), 1 deletion(-)
> 
> Index: linux-2.6/arch/x86/include/asm/pci.h
> ===================================================================
> --- linux-2.6.orig/arch/x86/include/asm/pci.h
> +++ linux-2.6/arch/x86/include/asm/pci.h
> @@ -143,7 +143,14 @@ static inline int __pcibus_to_node(const
>  static inline const struct cpumask *
>  cpumask_of_pcibus(const struct pci_bus *bus)
>  {
> -	return cpumask_of_node(__pcibus_to_node(bus));
> +	int node;
> +
> +	node = __pcibus_to_node(bus);
> +
> +	if (node == -1)
> +		node = numa_node_id();
> +
> +	return cpumask_of_node(node);

This looks like the wrong fix. Why would the pcibus cpumask depend on the 
node we happen to run on right now? All the other code says "no node means 
all online cpus", which makes much more sense.

		Linus

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18 16:51             ` Linus Torvalds
@ 2009-09-18 17:10               ` Jesse Barnes
  0 siblings, 0 replies; 22+ messages in thread
From: Jesse Barnes @ 2009-09-18 17:10 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Yinghai Lu, Ingo Molnar, Greg Kroah-Hartman, Rusty Russell,
	Tejun Heo, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin

On Fri, 18 Sep 2009 09:51:01 -0700 (PDT)
Linus Torvalds <torvalds@linux-foundation.org> wrote:

> 
> 
> On Fri, 18 Sep 2009, Yinghai Lu wrote:
> > 
> > exposed by Jesse's patch too.
> > 
> > please check
> > 
> > ---
> >  arch/x86/include/asm/pci.h |    9 ++++++++-
> >  1 file changed, 8 insertions(+), 1 deletion(-)
> > 
> > Index: linux-2.6/arch/x86/include/asm/pci.h
> > ===================================================================
> > --- linux-2.6.orig/arch/x86/include/asm/pci.h
> > +++ linux-2.6/arch/x86/include/asm/pci.h
> > @@ -143,7 +143,14 @@ static inline int __pcibus_to_node(const
> >  static inline const struct cpumask *
> >  cpumask_of_pcibus(const struct pci_bus *bus)
> >  {
> > -	return cpumask_of_node(__pcibus_to_node(bus));
> > +	int node;
> > +
> > +	node = __pcibus_to_node(bus);
> > +
> > +	if (node == -1)
> > +		node = numa_node_id();
> > +
> > +	return cpumask_of_node(node);
> 
> This looks like the wrong fix. Why would the pcibus cpumask depend on
> the node we happen to run on right now? All the other code says "no
> node means all online cpus", which makes much more sense.

Yeah, the fix I applied has the latter logic.

-- 
Jesse Barnes, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus
  2009-09-18 15:38           ` Linus Torvalds
  2009-09-18 15:44             ` Jesse Barnes
@ 2009-09-24  8:18             ` Rusty Russell
  2009-09-24 12:18               ` [tip:x86/urgent] x86: Remove redundant non-NUMA topology functions tip-bot for Rusty Russell
  1 sibling, 1 reply; 22+ messages in thread
From: Rusty Russell @ 2009-09-24  8:18 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Ingo Molnar, Jesse Barnes, Greg Kroah-Hartman, Yinghai Lu,
	Tejun Heo, linux-pci, linux-kernel, Thomas Gleixner,
	H. Peter Anvin

On Sat, 19 Sep 2009 01:08:02 am Linus Torvalds wrote:
> [ Side note: looking closer, I think our headers are buggy, and I _know_ 
>   they are confusing. The above inline declaration of cpumask_of_node() 
>   seems to be then later overridden in <asm-generic/topology.h> by a 
>   #define! 
> 
>   And if I read that right, that will also override the debugging 
>   versions that we declared if CONFIG_DEBUG_PER_CPU_MAPS is on. Ingo? 
>   Rusty? Am I missing something?

What a tangle.

The CONFIG_DEBUG_PER_CPU_MAPS only overrides cpumask_of_node in the NUMA case
(otherwise, it leaves it alone).

And asm-generic/topology.h only defines cpumask_of_node in the !NUMA case.

But there's still redundancy.  Ingo...

Subject: x86: remove redundant non-NUMA topology functions

arch/x86/include/asm/topology.h declares inline fns cpu_to_node
and cpumask_of_node for !NUMA, even though they are then declared as macros
by asm-generic/topology.h, which is #included just below.

The macros (which are the same) end up being used; these functions are
just confusing.

Signed-off-by: Rusty Russell <rusty@rustcorp.com.au>
---
 arch/x86/include/asm/topology.h |   10 ----------
 1 file changed, 10 deletions(-)

diff --git a/arch/x86/include/asm/topology.h b/arch/x86/include/asm/topology.h
--- a/arch/x86/include/asm/topology.h
+++ b/arch/x86/include/asm/topology.h
@@ -165,21 +165,11 @@ static inline int numa_node_id(void)
 	return 0;
 }
 
-static inline int cpu_to_node(int cpu)
-{
-	return 0;
-}
-
 static inline int early_cpu_to_node(int cpu)
 {
 	return 0;
 }
 
-static inline const struct cpumask *cpumask_of_node(int node)
-{
-	return cpu_online_mask;
-}
-
 static inline void setup_node_to_cpumask_map(void) { }
 
 #endif

^ permalink raw reply	[flat|nested] 22+ messages in thread

* [tip:x86/urgent] x86: Remove redundant non-NUMA topology functions
  2009-09-24  8:18             ` Rusty Russell
@ 2009-09-24 12:18               ` tip-bot for Rusty Russell
  0 siblings, 0 replies; 22+ messages in thread
From: tip-bot for Rusty Russell @ 2009-09-24 12:18 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, yinghai, torvalds, rusty, jbarnes,
	gregkh, tj, tglx, mingo

Commit-ID:  b0c6fbe458183cc7e1cab17be6efcbe7e435bad3
Gitweb:     http://git.kernel.org/tip/b0c6fbe458183cc7e1cab17be6efcbe7e435bad3
Author:     Rusty Russell <rusty@rustcorp.com.au>
AuthorDate: Thu, 24 Sep 2009 17:48:44 +0930
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Thu, 24 Sep 2009 14:16:15 +0200

x86: Remove redundant non-NUMA topology functions

arch/x86/include/asm/topology.h declares inline fns cpu_to_node and
cpumask_of_node for !NUMA, even though they are then declared as
macros by asm-generic/topology.h, which is #included just below.

The macros (which are the same) end up being used; these functions
are just confusing.

Noticed-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Rusty Russell <rusty@rustcorp.com.au>
Cc: Jesse Barnes <jbarnes@virtuousgeek.org>
Cc: "Greg Kroah-Hartman" <gregkh@suse.de>
Cc: Yinghai Lu <yinghai@kernel.org>
Cc: Tejun Heo <tj@kernel.org>
LKML-Reference: <200909241748.45629.rusty@rustcorp.com.au>
Signed-off-by: Ingo Molnar <mingo@elte.hu>


---
 arch/x86/include/asm/topology.h |   10 ----------
 1 files changed, 0 insertions(+), 10 deletions(-)

diff --git a/arch/x86/include/asm/topology.h b/arch/x86/include/asm/topology.h
index 6f0695d..25a9284 100644
--- a/arch/x86/include/asm/topology.h
+++ b/arch/x86/include/asm/topology.h
@@ -165,21 +165,11 @@ static inline int numa_node_id(void)
 	return 0;
 }
 
-static inline int cpu_to_node(int cpu)
-{
-	return 0;
-}
-
 static inline int early_cpu_to_node(int cpu)
 {
 	return 0;
 }
 
-static inline const struct cpumask *cpumask_of_node(int node)
-{
-	return cpu_online_mask;
-}
-
 static inline void setup_node_to_cpumask_map(void) { }
 
 #endif

^ permalink raw reply related	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2009-09-24 12:19 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-09-15 20:21 [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
2009-09-16 14:55 ` Linus Torvalds
2009-09-16 15:20   ` Stephen Rothwell
2009-09-17 17:30 ` Ingo Molnar
2009-09-17 17:36   ` Jesse Barnes
2009-09-17 17:59     ` Ingo Molnar
2009-09-17 18:46       ` Jesse Barnes
2009-09-18  7:59         ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Ingo Molnar
2009-09-18  9:37           ` David Rientjes
2009-09-18 15:38           ` Linus Torvalds
2009-09-18 15:44             ` Jesse Barnes
2009-09-24  8:18             ` Rusty Russell
2009-09-24 12:18               ` [tip:x86/urgent] x86: Remove redundant non-NUMA topology functions tip-bot for Rusty Russell
2009-09-18 16:24           ` [crash] BUG: unable to handle kernel NULL pointer dereference at (null), last sysfs file: /sys/devices/pci0000:00/0000:00:01.0/local_cpus Yinghai Lu
2009-09-18 16:34             ` Jesse Barnes
2009-09-18 16:51             ` Linus Torvalds
2009-09-18 17:10               ` Jesse Barnes
2009-09-18 15:27       ` [git pull] first round of PCI updates for 2.6.32 Jesse Barnes
2009-09-18 15:52         ` Ingo Molnar
2009-09-18 16:17           ` Jesse Barnes
2009-09-17 17:45   ` Yinghai Lu
2009-09-17 18:31     ` Ingo Molnar

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.