All of lore.kernel.org
 help / color / mirror / Atom feed
* Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-11 22:42 Andrew Lutomirski
  2011-05-11 23:07 ` Andi Kleen
  0 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-11 22:42 UTC (permalink / raw)
  To: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2714 bytes --]

For the last few days (since moving my disk to a new laptop), my
system has been hanging, usually unrecoverably, under light memory
pressure.  When this happens, I usually see soft lockups and no OOM
kill.  Mouse and keyboard input stop working.  Sometimes I can switch
VTs; sometimes I can't.  If I just wait it out, sometimes the system
comes back after a couple of minutes but usually even ten minutes or
so isn't enough.  If I force an OOM kill (Alt-SysRq-F), my system
sometimes recovers.  I've attached the dmesg from when that happened
(in that case the freeze was triggered by linking a kernel and the OOM
killer killed ld.)

I can trigger it about half of the time my building a kernel (it
usually dies while linking or doing the .tmp_* stuff) and 100% of the
time by running the attached script with parameters "1500 1400 1".
The script creates a 1500M file on a ramfs, sets up dm-crypt over
loopback on that file, formats it as ext4, and mounts it, then starts
writing a 1400M file over and over on the ext4 partition.

I cannot trigger the problem by running the same script on a different
machine (with 8 GB RAM) with parameters 6000 5500 1.  I can't trigger
it on this machine from initramfs (same kernel image) or from
systemd's emergency shell.  I can trigger it some of the time from
systemd's rescue shell (which as a little bit more stuff running).
The problem seems about equally prevalent with ACHI or compatibility
mode and with aesni-intel enabled and disabled.  (aesni-intel causes
cryptd to get pulled in, so I thought that might be the issue.)

I can sometimes (but not always) trigger this by enabling swap and
running dirty_ram 2048 (attached).  (One time it took the system down
completely.  I have ~8 GB of swap, all of which was empty when I ran
the program.)

I see this problem on 2.6.38.{5,6}, 2.6.39-<something from today>, and
Fedora 15's kernel, so I doubt it's an oddity of my kernel config.

I also had this problem while running Fedora 15's installer to upgrade
from Fedora 14 to 15, which rules out a lot of weird userspace issues.

This box is a Lenovo X220 Sandy Bridge laptop with 2G of RAM (the old
box had more) and runs ext4 on LVM on dm-crypt on an SSD.  I see the
problem with and without a swap partition.  I've also tried unloading
most drivers and the test still fails.  Memtest passes.

If I had to guess, I'd say that the VM gets confused when it's forced
to write data out to my LVM-over-dm-crypt partition and either starts
OOM-killing things when it's not out of memory or deadlocks because it
runs out of available RAM and can't service new dm-crypt and block
requests.

Please help fix/debug this.  It's making my shiny new laptop almost useless.

--Andy

[-- Attachment #2: successful-oom-kill.txt --]
[-- Type: text/plain, Size: 88205 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.38.6-luto+ (luto@antithesis.localdomain) (gcc version 4.6.0 20110509 (Red Hat 4.6.0-7) (GCC) ) #1 SMP Tue May 10 15:44:51 EDT 2011
[    0.000000] Command line: ro root=/dev/mapper/vg_antithesis-root SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us iwlcore.no_sleep_autoadjust=0 pause_on_oops=120 intel_iommu=on rhgb quiet i915.i915_enable_rc6=1
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009d800 (usable)
[    0.000000]  BIOS-e820: 000000000009d800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007859f000 (usable)
[    0.000000]  BIOS-e820: 000000007859f000 - 0000000078a9f000 (reserved)
[    0.000000]  BIOS-e820: 0000000078a9f000 - 0000000078b9f000 (ACPI NVS)
[    0.000000]  BIOS-e820: 0000000078b9f000 - 0000000078bff000 (ACPI data)
[    0.000000]  BIOS-e820: 0000000078bff000 - 0000000078c00000 (usable)
[    0.000000]  BIOS-e820: 0000000078c00000 - 000000007da00000 (reserved)
[    0.000000]  BIOS-e820: 00000000f8000000 - 00000000fc000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed08000 - 00000000fed09000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed10000 - 00000000fed1a000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffd20000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000100600000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] DMI: LENOVO 4286CTO/4286CTO, BIOS 8DET41WW (1.11 ) 03/28/2011
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x100600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 07C000000 mask FFC000000 uncachable
[    0.000000]   3 base 07A000000 mask FFE000000 uncachable
[    0.000000]   4 base 079000000 mask FFF000000 uncachable
[    0.000000]   5 base 078C00000 mask FFFC00000 uncachable
[    0.000000]   6 base 100000000 mask FE0000000 write-back
[    0.000000]   7 base 110000000 mask FF0000000 uncachable
[    0.000000]   8 base 108000000 mask FF8000000 uncachable
[    0.000000]   9 base 104000000 mask FFC000000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] last_pfn = 0x78c00 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-0000000078c00000
[    0.000000]  0000000000 - 0078c00000 page 2M
[    0.000000] kernel direct mapping tables up to 78c00000 @ 1fffd000-20000000
[    0.000000] init_memory_mapping: 0000000100000000-0000000100600000
[    0.000000]  0100000000 - 0100600000 page 2M
[    0.000000] kernel direct mapping tables up to 100600000 @ 78599000-7859f000
[    0.000000] RAMDISK: 37344000 - 37ff0000
[    0.000000] ACPI: RSDP 00000000000f00e0 00024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 0000000078bfe120 000B4 (v01 LENOVO TP-8D    00001110 PTEC 00000002)
[    0.000000] ACPI: FACP 0000000078be6000 000F4 (v04 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: DSDT 0000000078be9000 0F12C (v01 LENOVO TP-8D    00001110 INTL 20061109)
[    0.000000] ACPI: FACS 0000000078b2e000 00040
[    0.000000] ACPI: SLIC 0000000078bfd000 00176 (v01 LENOVO TP-8D    00001110 PTEC 00000001)
[    0.000000] ACPI: SSDT 0000000078bfc000 00249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
[    0.000000] ACPI: SSDT 0000000078bfb000 00033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
[    0.000000] ACPI: SSDT 0000000078bfa000 0076D (v01 LENOVO  SataSec 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 0000000078bf9000 008F7 (v01 LENOVO  SataPri 00001000 INTL 20061109)
[    0.000000] ACPI: HPET 0000000078be5000 00038 (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: APIC 0000000078be4000 00098 (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: MCFG 0000000078be3000 0003C (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: ECDT 0000000078be2000 00052 (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: ASF! 0000000078be8000 000A5 (v32 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: TCPA 0000000078be1000 00032 (v02    PTL   LENOVO 06040000 LNVO 00000001)
[    0.000000] ACPI: SSDT 0000000078be0000 00A27 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0000000078bdf000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: DMAR 0000000078bde000 000E8 (v01 INTEL      SNB  00000001 INTL 00000001)
[    0.000000] ACPI: UEFI 0000000078bdd000 0003E (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: UEFI 0000000078bdc000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0000000078bdb000 0021A (v01 LENOVO TP-8D    00001110 PTL  00000002)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000100600000
[    0.000000] Initmem setup node 0 0000000000000000-0000000100600000
[    0.000000]   NODE_DATA [00000001005fe000 - 00000001005fffff]
[    0.000000]  [ffffea0000000000-ffffea00039fffff] PMD -> [ffff880075a00000-ffff8800777fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100600
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009d
[    0.000000]     0: 0x00000100 -> 0x0007859f
[    0.000000]     0: 0x00078bff -> 0x00078c00
[    0.000000]     0: 0x00100000 -> 0x00100600
[    0.000000] On node 0 totalpages: 494381
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 6 pages reserved
[    0.000000]   DMA zone: 3919 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 474584 pages, LIFO batch:31
[    0.000000]   Normal zone: 21 pages used for memmap
[    0.000000]   Normal zone: 1515 pages, LIFO batch:0
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] 8 Processors exceeds NR_CPUS limit of 4
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 000000007859f000 - 0000000078a9f000
[    0.000000] PM: Registered nosave memory: 0000000078a9f000 - 0000000078b9f000
[    0.000000] PM: Registered nosave memory: 0000000078b9f000 - 0000000078bff000
[    0.000000] PM: Registered nosave memory: 0000000078c00000 - 000000007da00000
[    0.000000] PM: Registered nosave memory: 000000007da00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd20000
[    0.000000] PM: Registered nosave memory: 00000000ffd20000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at 7da00000 (gap: 7da00000:7a600000)
[    0.000000] setup_percpu: NR_CPUS:4 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 26 pages/cpu @ffff880078200000 s75456 r8192 d22848 u524288
[    0.000000] pcpu-alloc: s75456 r8192 d22848 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 480018
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: ro root=/dev/mapper/vg_antithesis-root SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us iwlcore.no_sleep_autoadjust=0 pause_on_oops=120 intel_iommu=on rhgb quiet i915.i915_enable_rc6=1
[    0.000000] Intel-IOMMU: enabled
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave/xrstor: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] Memory: 1854820k/4200448k available (4417k kernel code, 2222924k absent, 122704k reserved, 6345k data, 696k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	CONFIG_RCU_FANOUT set to non-default value of 2
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:712 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 22282240 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.001000] Detected 2691.216 MHz processor.
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 5382.43 BogoMIPS (lpj=2691216)
[    0.000006] pid_max: default: 32768 minimum: 301
[    0.000030] Security Framework initialized
[    0.000037] SELinux:  Initializing.
[    0.000043] SELinux:  Starting in permissive mode
[    0.000268] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000844] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001080] Mount-cache hash table entries: 256
[    0.001214] Initializing cgroup subsys ns
[    0.001218] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[    0.001220] Initializing cgroup subsys cpuacct
[    0.001224] Initializing cgroup subsys memory
[    0.001233] Initializing cgroup subsys devices
[    0.001234] Initializing cgroup subsys freezer
[    0.001236] Initializing cgroup subsys net_cls
[    0.001263] CPU: Physical Processor ID: 0
[    0.001264] CPU: Processor Core ID: 0
[    0.001269] mce: CPU supports 7 MCE banks
[    0.001279] CPU0: Thermal monitoring enabled (TM1)
[    0.001285] using mwait in idle threads.
[    0.001339] ACPI: Core revision 20110112
[    0.012830] ftrace: allocating 22514 entries in 89 pages
[    0.020128] DMAR: Host address width 36
[    0.020130] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.020146] IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.020148] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.020153] IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.020155] DMAR: RMRR base: 0x000000788d5000 end: 0x000000788ebfff
[    0.020156] DMAR: RMRR base: 0x00000079800000 end: 0x0000007d9fffff
[    0.020158] DMAR: No ATSR found
[    0.020228] IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.020230] HPET id 0 under DRHD base 0xfed91000
[    0.020231] HPET id 0 under DRHD base 0xfed91000
[    0.020232] HPET id 0 under DRHD base 0xfed91000
[    0.020233] HPET id 0 under DRHD base 0xfed91000
[    0.020234] HPET id 0 under DRHD base 0xfed91000
[    0.020236] HPET id 0 under DRHD base 0xfed91000
[    0.020237] HPET id 0 under DRHD base 0xfed91000
[    0.020238] HPET id 0 under DRHD base 0xfed91000
[    0.020584] Enabled Interrupt-remapping
[    0.020586] Enabling x2apic
[    0.020586] Enabled x2apic
[    0.020591] Setting APIC routing to cluster x2apic
[    0.020966] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.030955] CPU0: Intel(R) Core(TM) i7-2620M CPU @ 2.70GHz stepping 07
[    0.131994] Performance Events: PEBS fmt1+, generic architected perfmon, Intel PMU driver.
[    0.131999] ... version:                3
[    0.132000] ... bit width:              48
[    0.132001] ... generic registers:      4
[    0.132003] ... value mask:             0000ffffffffffff
[    0.132004] ... max period:             000000007fffffff
[    0.132005] ... fixed-purpose events:   3
[    0.132006] ... event mask:             000000070000000f
[    0.132341] NMI watchdog enabled, takes one hw-pmu counter.
[    0.132425] Booting Node   0, Processors  #1
[    0.222973] NMI watchdog enabled, takes one hw-pmu counter.
[    0.223067]  #2
[    0.313799] NMI watchdog enabled, takes one hw-pmu counter.
[    0.313889]  #3 Ok.
[    0.404722] NMI watchdog enabled, takes one hw-pmu counter.
[    0.404750] Brought up 4 CPUs
[    0.404752] Total of 4 processors activated (21528.09 BogoMIPS).
[    0.406980] print_constraints: dummy: 
[    0.407017] NET: Registered protocol family 16
[    0.407152] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.407154] ACPI: bus type pci registered
[    0.407383] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.407385] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.411768] PCI: Using configuration type 1 for base access
[    0.412806] bio: create slab <bio-0> at 0
[    0.414938] ACPI: EC: EC description table is found, configuring boot EC
[    0.422074] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.433326] ACPI: SSDT 0000000078a90018 008C0 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.433858] ACPI: Dynamic OEM Table Load:
[    0.433861] ACPI: SSDT           (null) 008C0 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.437962] ACPI: SSDT 0000000078a91a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.438538] ACPI: Dynamic OEM Table Load:
[    0.438540] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.440777] ACPI: SSDT 0000000078a8fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.441295] ACPI: Dynamic OEM Table Load:
[    0.441296] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.444381] ACPI: Interpreter enabled
[    0.444383] ACPI: (supports S0 S3 S4 S5)
[    0.444404] ACPI: Using IOAPIC for interrupt routing
[    0.451083] ACPI: Power Resource [PUBS] (on)
[    0.454977] ACPI: EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[    0.461961] ACPI: ACPI Dock Station Driver: 3 docks/bays found
[    0.461964] HEST: Table not found.
[    0.461966] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.462102] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.462159] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    0.462161] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    0.462163] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.462165] pci_root PNP0A08:00: host bridge window [mem 0x7da00000-0xfebfffff]
[    0.462167] pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed4bfff]
[    0.462178] pci 0000:00:00.0: [8086:0104] type 0 class 0x000600
[    0.462208] pci 0000:00:02.0: [8086:0126] type 0 class 0x000300
[    0.462217] pci 0000:00:02.0: reg 10: [mem 0x90000000-0x903fffff 64bit]
[    0.462223] pci 0000:00:02.0: reg 18: [mem 0x80000000-0x8fffffff 64bit pref]
[    0.462227] pci 0000:00:02.0: reg 20: [io  0x4000-0x403f]
[    0.462274] pci 0000:00:16.0: [8086:1c3a] type 0 class 0x000780
[    0.462296] pci 0000:00:16.0: reg 10: [mem 0x91625000-0x9162500f 64bit]
[    0.462357] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.462362] pci 0000:00:16.0: PME# disabled
[    0.462391] pci 0000:00:19.0: [8086:1502] type 0 class 0x000200
[    0.462408] pci 0000:00:19.0: reg 10: [mem 0x91600000-0x9161ffff]
[    0.462417] pci 0000:00:19.0: reg 14: [mem 0x9162a000-0x9162afff]
[    0.462426] pci 0000:00:19.0: reg 18: [io  0x4060-0x407f]
[    0.462473] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.462477] pci 0000:00:19.0: PME# disabled
[    0.462503] pci 0000:00:1a.0: [8086:1c2d] type 0 class 0x000c03
[    0.462523] pci 0000:00:1a.0: reg 10: [mem 0x91629000-0x916293ff]
[    0.462598] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.462602] pci 0000:00:1a.0: PME# disabled
[    0.462628] pci 0000:00:1b.0: [8086:1c20] type 0 class 0x000403
[    0.462643] pci 0000:00:1b.0: reg 10: [mem 0x91620000-0x91623fff 64bit]
[    0.462697] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.462701] pci 0000:00:1b.0: PME# disabled
[    0.462722] pci 0000:00:1c.0: [8086:1c10] type 1 class 0x000604
[    0.462782] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.462786] pci 0000:00:1c.0: PME# disabled
[    0.462809] pci 0000:00:1c.1: [8086:1c12] type 1 class 0x000604
[    0.462868] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.462872] pci 0000:00:1c.1: PME# disabled
[    0.462896] pci 0000:00:1c.4: [8086:1c18] type 1 class 0x000604
[    0.462957] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.462960] pci 0000:00:1c.4: PME# disabled
[    0.462984] pci 0000:00:1c.6: [8086:1c1c] type 1 class 0x000604
[    0.463044] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    0.463048] pci 0000:00:1c.6: PME# disabled
[    0.463076] pci 0000:00:1d.0: [8086:1c26] type 0 class 0x000c03
[    0.463096] pci 0000:00:1d.0: reg 10: [mem 0x91628000-0x916283ff]
[    0.463168] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.463172] pci 0000:00:1d.0: PME# disabled
[    0.463195] pci 0000:00:1f.0: [8086:1c4f] type 0 class 0x000601
[    0.463304] pci 0000:00:1f.2: [8086:1c01] type 0 class 0x000101
[    0.463318] pci 0000:00:1f.2: reg 10: [io  0x0000-0x0007]
[    0.463326] pci 0000:00:1f.2: reg 14: [io  0x0000-0x0003]
[    0.463334] pci 0000:00:1f.2: reg 18: [io  0x0000-0x0007]
[    0.463342] pci 0000:00:1f.2: reg 1c: [io  0x0000-0x0003]
[    0.463350] pci 0000:00:1f.2: reg 20: [io  0x40b0-0x40bf]
[    0.463358] pci 0000:00:1f.2: reg 24: [io  0x40a0-0x40af]
[    0.463394] pci 0000:00:1f.3: [8086:1c22] type 0 class 0x000c05
[    0.463409] pci 0000:00:1f.3: reg 10: [mem 0x91624000-0x916240ff 64bit]
[    0.463430] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.463463] pci 0000:00:1f.5: [8086:1c09] type 0 class 0x000101
[    0.463478] pci 0000:00:1f.5: reg 10: [io  0x40c8-0x40cf]
[    0.463486] pci 0000:00:1f.5: reg 14: [io  0x40e4-0x40e7]
[    0.463494] pci 0000:00:1f.5: reg 18: [io  0x40c0-0x40c7]
[    0.463502] pci 0000:00:1f.5: reg 1c: [io  0x40e0-0x40e3]
[    0.463509] pci 0000:00:1f.5: reg 20: [io  0x4090-0x409f]
[    0.463517] pci 0000:00:1f.5: reg 24: [io  0x4080-0x408f]
[    0.463595] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    0.463600] pci 0000:00:1c.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.463604] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.463611] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.463690] pci 0000:03:00.0: [8086:4238] type 0 class 0x000280
[    0.463735] pci 0000:03:00.0: reg 10: [mem 0x91500000-0x91501fff 64bit]
[    0.463906] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.463914] pci 0000:03:00.0: PME# disabled
[    0.463974] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    0.463978] pci 0000:00:1c.1:   bridge window [io  0xf000-0x0000] (disabled)
[    0.463981] pci 0000:00:1c.1:   bridge window [mem 0x91500000-0x915fffff]
[    0.463988] pci 0000:00:1c.1:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.464113] pci 0000:0d:00.0: [1180:e823] type 0 class 0x000880
[    0.464139] pci 0000:0d:00.0: reg 10: [mem 0x90d00000-0x90d000ff]
[    0.464300] pci 0000:0d:00.0: supports D1 D2
[    0.464301] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.464307] pci 0000:0d:00.0: PME# disabled
[    0.464369] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[    0.464373] pci 0000:00:1c.4:   bridge window [io  0x3000-0x3fff]
[    0.464377] pci 0000:00:1c.4:   bridge window [mem 0x90d00000-0x914fffff]
[    0.464383] pci 0000:00:1c.4:   bridge window [mem 0x90400000-0x90bfffff 64bit pref]
[    0.464451] pci 0000:0e:00.0: [1033:0194] type 0 class 0x000c03
[    0.464476] pci 0000:0e:00.0: reg 10: [mem 0x90c00000-0x90c01fff 64bit]
[    0.464584] pci 0000:0e:00.0: PME# supported from D0 D3hot D3cold
[    0.464589] pci 0000:0e:00.0: PME# disabled
[    0.464632] pci 0000:00:1c.6: PCI bridge to [bus 0e-0e]
[    0.464636] pci 0000:00:1c.6:   bridge window [io  0xf000-0x0000] (disabled)
[    0.464640] pci 0000:00:1c.6:   bridge window [mem 0x90c00000-0x90cfffff]
[    0.464646] pci 0000:00:1c.6:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.464667] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.464787] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
[    0.464819] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
[    0.464853] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP5._PRT]
[    0.464888] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP7._PRT]
[    0.465053]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.468181] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.468252] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *7 9 10 11)
[    0.468320] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 *7 9 10 11)
[    0.468391] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.468458] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 *10 11)
[    0.468513] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.468586] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    0.468655] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11)
[    0.468720] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.468728] vgaarb: loaded
[    0.468792] SCSI subsystem initialized
[    0.468834] libata version 3.00 loaded.
[    0.468881] usbcore: registered new interface driver usbfs
[    0.468893] usbcore: registered new interface driver hub
[    0.468916] usbcore: registered new device driver usb
[    0.468967] PCI: Using ACPI for IRQ routing
[    0.468969] PCI: pci_cache_line_size set to 64 bytes
[    0.469051] reserve RAM buffer: 000000000009d800 - 000000000009ffff 
[    0.469053] reserve RAM buffer: 000000007859f000 - 000000007bffffff 
[    0.469055] reserve RAM buffer: 0000000078c00000 - 000000007bffffff 
[    0.469057] reserve RAM buffer: 0000000100600000 - 0000000103ffffff 
[    0.469142] NetLabel: Initializing
[    0.469143] NetLabel:  domain hash size = 128
[    0.469144] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.469154] NetLabel:  unlabeled traffic allowed by default
[    0.469185] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.469190] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.471207] Switching to clocksource hpet
[    0.471521] Switched to NOHz mode on CPU #0
[    0.471571] Switched to NOHz mode on CPU #2
[    0.471615] Switched to NOHz mode on CPU #1
[    0.471617] Switched to NOHz mode on CPU #3
[    0.472770] pnp: PnP ACPI init
[    0.472785] ACPI: bus type pnp registered
[    0.473218] pnp 00:00: [mem 0x00000000-0x0009ffff]
[    0.473219] pnp 00:00: [mem 0x000c0000-0x000c3fff]
[    0.473221] pnp 00:00: [mem 0x000c4000-0x000c7fff]
[    0.473222] pnp 00:00: [mem 0x000c8000-0x000cbfff]
[    0.473224] pnp 00:00: [mem 0x000cc000-0x000cffff]
[    0.473225] pnp 00:00: [mem 0x000d0000-0x000d3fff]
[    0.473227] pnp 00:00: [mem 0x000d4000-0x000d7fff]
[    0.473228] pnp 00:00: [mem 0x000d8000-0x000dbfff]
[    0.473229] pnp 00:00: [mem 0x000dc000-0x000dffff]
[    0.473231] pnp 00:00: [mem 0x000e0000-0x000e3fff]
[    0.473232] pnp 00:00: [mem 0x000e4000-0x000e7fff]
[    0.473234] pnp 00:00: [mem 0x000e8000-0x000ebfff]
[    0.473235] pnp 00:00: [mem 0x000ec000-0x000effff]
[    0.473237] pnp 00:00: [mem 0x000f0000-0x000fffff]
[    0.473238] pnp 00:00: [mem 0x00100000-0x7d9fffff]
[    0.473240] pnp 00:00: [mem 0xfec00000-0xfed3ffff]
[    0.473241] pnp 00:00: [mem 0xfed4c000-0xffffffff]
[    0.473296] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.473298] system 00:00: [mem 0x000c0000-0x000c3fff] has been reserved
[    0.473300] system 00:00: [mem 0x000c4000-0x000c7fff] has been reserved
[    0.473302] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.473304] system 00:00: [mem 0x000cc000-0x000cffff] has been reserved
[    0.473306] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
[    0.473308] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
[    0.473310] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
[    0.473314] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
[    0.473316] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.473318] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.473320] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.473322] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.473324] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.473326] system 00:00: [mem 0x00100000-0x7d9fffff] could not be reserved
[    0.473329] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    0.473331] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    0.473334] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.473353] pnp 00:01: [bus 00-fe]
[    0.473355] pnp 00:01: [io  0x0cf8-0x0cff]
[    0.473356] pnp 00:01: [io  0x0000-0x0cf7 window]
[    0.473358] pnp 00:01: [io  0x0d00-0xffff window]
[    0.473360] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[    0.473361] pnp 00:01: [mem 0x000c0000-0x000c3fff window]
[    0.473363] pnp 00:01: [mem 0x000c4000-0x000c7fff window]
[    0.473364] pnp 00:01: [mem 0x000c8000-0x000cbfff window]
[    0.473366] pnp 00:01: [mem 0x000cc000-0x000cffff window]
[    0.473367] pnp 00:01: [mem 0x000d0000-0x000d3fff window]
[    0.473369] pnp 00:01: [mem 0x000d4000-0x000d7fff window]
[    0.473371] pnp 00:01: [mem 0x000d8000-0x000dbfff window]
[    0.473372] pnp 00:01: [mem 0x000dc000-0x000dffff window]
[    0.473374] pnp 00:01: [mem 0x000e0000-0x000e3fff window]
[    0.473375] pnp 00:01: [mem 0x000e4000-0x000e7fff window]
[    0.473377] pnp 00:01: [mem 0x000e8000-0x000ebfff window]
[    0.473379] pnp 00:01: [mem 0x000ec000-0x000effff window]
[    0.473380] pnp 00:01: [mem 0x7da00000-0xfebfffff window]
[    0.473382] pnp 00:01: [mem 0xfed40000-0xfed4bfff window]
[    0.473426] pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.473492] pnp 00:02: [io  0x0010-0x001f]
[    0.473494] pnp 00:02: [io  0x0090-0x009f]
[    0.473495] pnp 00:02: [io  0x0024-0x0025]
[    0.473496] pnp 00:02: [io  0x0028-0x0029]
[    0.473498] pnp 00:02: [io  0x002c-0x002d]
[    0.473499] pnp 00:02: [io  0x0030-0x0031]
[    0.473500] pnp 00:02: [io  0x0034-0x0035]
[    0.473502] pnp 00:02: [io  0x0038-0x0039]
[    0.473503] pnp 00:02: [io  0x003c-0x003d]
[    0.473504] pnp 00:02: [io  0x00a4-0x00a5]
[    0.473506] pnp 00:02: [io  0x00a8-0x00a9]
[    0.473507] pnp 00:02: [io  0x00ac-0x00ad]
[    0.473508] pnp 00:02: [io  0x00b0-0x00b5]
[    0.473510] pnp 00:02: [io  0x00b8-0x00b9]
[    0.473511] pnp 00:02: [io  0x00bc-0x00bd]
[    0.473512] pnp 00:02: [io  0x0050-0x0053]
[    0.473514] pnp 00:02: [io  0x0072-0x0077]
[    0.473515] pnp 00:02: [io  0x0400-0x047f]
[    0.473516] pnp 00:02: [io  0x0500-0x057f]
[    0.473518] pnp 00:02: [io  0x0800-0x080f]
[    0.473519] pnp 00:02: [io  0x15e0-0x15ef]
[    0.473520] pnp 00:02: [io  0x1600-0x167f]
[    0.473522] pnp 00:02: [mem 0xf8000000-0xfbffffff]
[    0.473523] pnp 00:02: [mem 0x00000000-0x00000fff]
[    0.473525] pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
[    0.473526] pnp 00:02: [mem 0xfed10000-0xfed13fff]
[    0.473528] pnp 00:02: [mem 0xfed18000-0xfed18fff]
[    0.473529] pnp 00:02: [mem 0xfed19000-0xfed19fff]
[    0.473530] pnp 00:02: [mem 0xfed45000-0xfed4bfff]
[    0.473589] system 00:02: [io  0x0400-0x047f] has been reserved
[    0.473591] system 00:02: [io  0x0500-0x057f] has been reserved
[    0.473593] system 00:02: [io  0x0800-0x080f] has been reserved
[    0.473595] system 00:02: [io  0x15e0-0x15ef] has been reserved
[    0.473597] system 00:02: [io  0x1600-0x167f] has been reserved
[    0.473599] system 00:02: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.473601] system 00:02: [mem 0x00000000-0x00000fff] could not be reserved
[    0.473603] system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.473605] system 00:02: [mem 0xfed10000-0xfed13fff] has been reserved
[    0.473607] system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.473609] system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.473611] system 00:02: [mem 0xfed45000-0xfed4bfff] has been reserved
[    0.473614] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.473659] pnp 00:03: [mem 0xfed00000-0xfed003ff]
[    0.473688] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.473697] pnp 00:04: [io  0x0000-0x000f]
[    0.473699] pnp 00:04: [io  0x0080-0x008f]
[    0.473700] pnp 00:04: [io  0x00c0-0x00df]
[    0.473702] pnp 00:04: [dma 4]
[    0.473728] pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.473735] pnp 00:05: [io  0x0061]
[    0.473763] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.473771] pnp 00:06: [io  0x00f0]
[    0.473780] pnp 00:06: [irq 13]
[    0.473807] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.473815] pnp 00:07: [io  0x0070-0x0071]
[    0.473820] pnp 00:07: [irq 8]
[    0.473848] pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.473856] pnp 00:08: [io  0x0060]
[    0.473858] pnp 00:08: [io  0x0064]
[    0.473863] pnp 00:08: [irq 1]
[    0.473890] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.473903] pnp 00:09: [irq 12]
[    0.473932] pnp 00:09: Plug and Play ACPI device, IDs LEN0020 PNP0f13 (active)
[    0.473970] pnp 00:0a: [mem 0xfed40000-0xfed44fff]
[    0.474000] pnp 00:0a: Plug and Play ACPI device, IDs SMO1200 PNP0c31 (active)
[    0.474496] pnp: PnP ACPI: found 11 devices
[    0.474498] ACPI: ACPI bus type pnp unregistered
[    0.480441] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    0.480442] pci 0000:00:1c.0:   bridge window [io  disabled]
[    0.480447] pci 0000:00:1c.0:   bridge window [mem disabled]
[    0.480451] pci 0000:00:1c.0:   bridge window [mem pref disabled]
[    0.480458] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    0.480459] pci 0000:00:1c.1:   bridge window [io  disabled]
[    0.480464] pci 0000:00:1c.1:   bridge window [mem 0x91500000-0x915fffff]
[    0.480469] pci 0000:00:1c.1:   bridge window [mem pref disabled]
[    0.480475] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[    0.480478] pci 0000:00:1c.4:   bridge window [io  0x3000-0x3fff]
[    0.480483] pci 0000:00:1c.4:   bridge window [mem 0x90d00000-0x914fffff]
[    0.480488] pci 0000:00:1c.4:   bridge window [mem 0x90400000-0x90bfffff 64bit pref]
[    0.480494] pci 0000:00:1c.6: PCI bridge to [bus 0e-0e]
[    0.480495] pci 0000:00:1c.6:   bridge window [io  disabled]
[    0.480501] pci 0000:00:1c.6:   bridge window [mem 0x90c00000-0x90cfffff]
[    0.480505] pci 0000:00:1c.6:   bridge window [mem pref disabled]
[    0.480523] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.480529] pci 0000:00:1c.0: setting latency timer to 64
[    0.480539] pci 0000:00:1c.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    0.480543] pci 0000:00:1c.1: setting latency timer to 64
[    0.480550] pci 0000:00:1c.4: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.480554] pci 0000:00:1c.4: setting latency timer to 64
[    0.480564] pci 0000:00:1c.6: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.480569] pci 0000:00:1c.6: setting latency timer to 64
[    0.480572] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.480574] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.480575] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.480577] pci_bus 0000:00: resource 7 [mem 0x7da00000-0xfebfffff]
[    0.480579] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed4bfff]
[    0.480580] pci_bus 0000:03: resource 1 [mem 0x91500000-0x915fffff]
[    0.480582] pci_bus 0000:0d: resource 0 [io  0x3000-0x3fff]
[    0.480584] pci_bus 0000:0d: resource 1 [mem 0x90d00000-0x914fffff]
[    0.480586] pci_bus 0000:0d: resource 2 [mem 0x90400000-0x90bfffff 64bit pref]
[    0.480587] pci_bus 0000:0e: resource 1 [mem 0x90c00000-0x90cfffff]
[    0.480606] NET: Registered protocol family 2
[    0.480682] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.481281] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.482197] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.482449] TCP: Hash tables configured (established 262144 bind 65536)
[    0.482451] TCP reno registered
[    0.482457] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.482470] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.482564] NET: Registered protocol family 1
[    0.482576] pci 0000:00:02.0: Boot video device
[    0.482688] PCI: CLS 64 bytes, default 64
[    0.482733] Trying to unpack rootfs image as initramfs...
[    0.714872] Freeing initrd memory: 12976k freed
[    0.718066] IOMMU 0 0xfed90000: using Queued invalidation
[    0.718069] IOMMU 1 0xfed91000: using Queued invalidation
[    0.718072] IOMMU: Setting RMRR:
[    0.718083] IOMMU: Setting identity map for device 0000:00:02.0 [0x79800000 - 0x7da00000]
[    0.718438] IOMMU: Setting identity map for device 0000:00:1d.0 [0x788d5000 - 0x788ec000]
[    0.718460] IOMMU: Setting identity map for device 0000:00:1a.0 [0x788d5000 - 0x788ec000]
[    0.718472] IOMMU: Prepare 0-16MiB unity mapping for LPC
[    0.718483] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0 - 0x1000000]
[    0.718789] PCI-DMA: Intel(R) Virtualization Technology for Directed I/O
[    0.721083] audit: initializing netlink socket (disabled)
[    0.721096] type=2000 audit(1305143042.557:1): initialized
[    0.733827] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.735548] VFS: Disk quotas dquot_6.5.2
[    0.735584] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.736007] msgmni has been set to 3776
[    0.736051] SELinux:  Registering netfilter hooks
[    0.736288] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.736290] io scheduler noop registered
[    0.736292] io scheduler deadline registered
[    0.736322] io scheduler cfq registered (default)
[    0.736566] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.736588] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.736589] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.736899] intel_idle: MWAIT substates: 0x21120
[    0.736900] intel_idle: v0.4 model 0x2A
[    0.736902] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.737167] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    0.737339] ACPI: AC Adapter [AC] (on-line)
[    0.737524] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.751908] ACPI: Lid Switch [LID]
[    0.752044] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
[    0.760932] ACPI: Sleep Button [SLPB]
[    0.761061] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.761064] ACPI: Power Button [PWRF]
[    0.761175] ACPI: acpi_idle yielding to intel_idle
[    0.764330] thermal LNXTHERM:00: registered as thermal_zone0
[    0.764332] ACPI: Thermal Zone [THM0] (60 C)
[    0.764344] ERST: Table is not found!
[    0.764399] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.780596] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    0.780601] ACPI: Battery Slot [BAT0] (battery present)
[    0.781288] Non-volatile memory driver v1.3
[    0.781289] Linux agpgart interface v0.103
[    0.781358] agpgart-intel 0000:00:00.0: Intel Sandybridge Chipset
[    0.781417] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
[    0.782420] agpgart-intel 0000:00:00.0: detected 65536K stolen memory
[    0.782515] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x80000000
[    0.783527] brd: module loaded
[    0.783991] loop: module loaded
[    0.784086] ata_piix 0000:00:1f.2: version 2.13
[    0.784106] ata_piix 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    0.784111] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    0.934761] ata_piix 0000:00:1f.2: setting latency timer to 64
[    0.935114] scsi0 : ata_piix
[    0.935193] scsi1 : ata_piix
[    0.935674] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x40b0 irq 14
[    0.935679] ata2: SATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0x40b8 irq 15
[    0.935701] ata_piix 0000:00:1f.5: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    0.935707] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[    1.086535] ata_piix 0000:00:1f.5: setting latency timer to 64
[    1.086836] scsi2 : ata_piix
[    1.086898] scsi3 : ata_piix
[    1.087012] ata3: SATA max UDMA/133 cmd 0x40c8 ctl 0x40e4 bmdma 0x4090 irq 19
[    1.087016] ata4: SATA max UDMA/133 cmd 0x40c0 ctl 0x40e0 bmdma 0x4098 irq 19
[    1.087081] Fixed MDIO Bus: probed
[    1.087083] e1000e: Intel(R) PRO/1000 Network Driver - 1.2.20-k2
[    1.087084] e1000e: Copyright(c) 1999 - 2011 Intel Corporation.
[    1.087101] e1000e 0000:00:19.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    1.087109] e1000e 0000:00:19.0: setting latency timer to 64
[    1.087188] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[    1.241841] e1000e 0000:00:19.0: eth0: (PCI Express:2.5GB/s:Width x1) f0:de:f1:59:f6:c9
[    1.241844] e1000e 0000:00:19.0: eth0: Intel(R) PRO/1000 Network Connection
[    1.241884] e1000e 0000:00:19.0: eth0: MAC: 10, PHY: 11, PBA No: 1000FF-0FF
[    1.241946] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.241958] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[    1.241962] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[    1.241968] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.241980] ehci_hcd 0000:00:1a.0: setting latency timer to 64
[    1.241984] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    1.242029] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    1.243408] ehci_hcd 0000:00:1a.0: debug port 2
[    1.247283] ehci_hcd 0000:00:1a.0: cache line size of 64 is not supported
[    1.247296] ehci_hcd 0000:00:1a.0: irq 16, io mem 0x91629000
[    1.256265] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    1.256328] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.256335] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.256341] usb usb1: Product: EHCI Host Controller
[    1.256345] usb usb1: Manufacturer: Linux 2.6.38.6-luto+ ehci_hcd
[    1.256350] usb usb1: SerialNumber: 0000:00:1a.0
[    1.256448] hub 1-0:1.0: USB hub found
[    1.256451] hub 1-0:1.0: 3 ports detected
[    1.256511] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.256515] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.256525] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    1.256537] ehci_hcd 0000:00:1d.0: setting latency timer to 64
[    1.256540] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    1.256574] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    1.256632] ehci_hcd 0000:00:1d.0: debug port 2
[    1.260510] ehci_hcd 0000:00:1d.0: cache line size of 64 is not supported
[    1.260522] ehci_hcd 0000:00:1d.0: irq 23, io mem 0x91628000
[    1.270246] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    1.270293] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    1.270299] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.270305] usb usb2: Product: EHCI Host Controller
[    1.270309] usb usb2: Manufacturer: Linux 2.6.38.6-luto+ ehci_hcd
[    1.270314] usb usb2: SerialNumber: 0000:00:1d.0
[    1.270417] hub 2-0:1.0: USB hub found
[    1.270420] hub 2-0:1.0: 3 ports detected
[    1.270481] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.270491] uhci_hcd: USB Universal Host Controller Interface driver
[    1.270569] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.273383] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.273387] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.273466] mousedev: PS/2 mouse device common for all mice
[    1.273613] rtc_cmos 00:07: RTC can wake from S4
[    1.274370] rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
[    1.274396] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    1.274451] device-mapper: uevent: version 1.0.3
[    1.274512] device-mapper: ioctl: 4.19.1-ioctl (2011-01-07) initialised: dm-devel@redhat.com
[    1.274690] cpuidle: using governor ladder
[    1.274936] cpuidle: using governor menu
[    1.275147] usbcore: registered new interface driver usbhid
[    1.275149] usbhid: USB HID core driver
[    1.275175] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    1.275304] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.275314] TCP cubic registered
[    1.275315] Initializing XFRM netlink socket
[    1.275322] NET: Registered protocol family 17
[    1.275338] Registering the dns_resolver key type
[    1.278080] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    1.280131] PM: Hibernation image not present or could not be loaded.
[    1.280138] registered taskstats version 1
[    1.280503] Initalizing network drop monitor service
[    1.402637] ata3: SATA link down (SStatus 0 SControl 300)
[    1.557972] usb 1-1: new high speed USB device using ehci_hcd and address 2
[    1.672330] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.672341] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.672648] hub 1-1:1.0: USB hub found
[    1.672867] hub 1-1:1.0: 6 ports detected
[    1.721749] Refined TSC clocksource calibration: 2691.257 MHz.
[    1.721759] Switching to clocksource tsc
[    1.775624] usb 2-1: new high speed USB device using ehci_hcd and address 2
[    1.806242] IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    1.823796] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input4
[    1.889966] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.889977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.890200] hub 2-1:1.0: USB hub found
[    1.890274] hub 2-1:1.0: 8 ports detected
[    1.964630] usb 1-1.3: new full speed USB device using ehci_hcd and address 3
[    2.050637] usb 1-1.3: New USB device found, idVendor=147e, idProduct=2016
[    2.050647] usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.050654] usb 1-1.3: Product: Biometric Coprocessor
[    2.050659] usb 1-1.3: Manufacturer: UPEK
[    2.092261] ata4: failed to resume link (SControl 0)
[    2.103715] ata4: SATA link down (SStatus 4 SControl 0)
[    2.246094] ata1.01: failed to resume link (SControl 0)
[    2.246239] ata2.01: failed to resume link (SControl 0)
[    2.257769] ata2.00: SATA link down (SStatus 0 SControl 300)
[    2.257784] ata2.01: SATA link down (SStatus 0 SControl 0)
[    2.396966] ata1.00: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    2.396979] ata1.01: SATA link down (SStatus 0 SControl 0)
[    2.400097] ata1.00: ATA-7: INTEL SSDSA2M160G2GC, 2CV102HA, max UDMA/133
[    2.400100] ata1.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    2.403182] ata1.00: configured for UDMA/133
[    2.403295] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M160 2CV1 PQ: 0 ANSI: 5
[    2.403450] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.403536] sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB)
[    2.403624] sd 0:0:0:0: [sda] Write Protect is off
[    2.403626] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.403652] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.404251]  sda: sda1 sda2 sda3
[    2.404549] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.405693] Freeing unused kernel memory: 696k freed
[    2.405807] Write protecting the kernel read-only data: 10240k
[    2.410713] Freeing unused kernel memory: 1708k freed
[    2.416212] Freeing unused kernel memory: 1880k freed
[    2.443088] <30>dracut: dracut-009-9.fc15
[    2.454448] <30>udev[128]: starting version 167
[    2.492052] [drm] Initialized drm 1.1.0 20060810
[    2.518680] i915 0000:00:02.0: power state changed by ACPI to D0
[    2.518685] i915 0000:00:02.0: power state changed by ACPI to D0
[    2.518690] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.518693] i915 0000:00:02.0: setting latency timer to 64
[    2.544671] mtrr: no more MTRRs available
[    2.544673] [drm] MTRR allocation failed.  Graphics performance may suffer.
[    2.544977] i915 0000:00:02.0: irq 43 for MSI/MSI-X
[    2.544981] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    2.544982] [drm] Driver supports precise vblank timestamp query.
[    2.670750] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    2.749498] fbcon: inteldrmfb (fb0) is primary device
[    2.808504] Console: switching to colour frame buffer device 170x48
[    2.811646] fb0: inteldrmfb frame buffer device
[    2.811648] drm: registered panic notifier
[    2.814439] acpi device:01: registered as cooling_device4
[    2.814585] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    2.814613] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    2.814698] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    2.870806] <30>dracut: Starting plymouth daemon
[    3.088270] sdhci: Secure Digital Host Controller Interface driver
[    3.088274] sdhci: Copyright(c) Pierre Ossman
[    3.091926] sdhci-pci 0000:0d:00.0: SDHCI controller found [1180:e823] (rev 4)
[    3.091948] sdhci-pci 0000:0d:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    3.092011] sdhci-pci 0000:0d:00.0: setting latency timer to 64
[    3.092024] mmc0: no vmmc regulator found
[    3.092069] Registered led device: mmc0::
[    3.092130] mmc0: SDHCI controller on PCI [0000:0d:00.0] using DMA
[    3.170185] <30>dracut: luksOpen /dev/sda3 luks-b7d5761a-27ac-4243-8541-14329bd9257c
[    8.166301] <30>dracut: Scanning devices dm-0  for LVM volume groups 
[    8.178042] <30>dracut: Reading all physical volumes. This may take a while...
[    8.178108] <30>dracut: Found volume group "vg_antithesis" using metadata type lvm2
[    8.269625] <30>dracut: 2 logical volume(s) in volume group "vg_antithesis" now active
[    8.292834] EXT4-fs (dm-2): INFO: recovery required on readonly filesystem
[    8.292836] EXT4-fs (dm-2): write access will be enabled during recovery
[    9.703959] EXT4-fs (dm-2): orphan cleanup on readonly fs
[    9.712636] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 9402
[    9.715039] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 7965
[    9.717325] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 7081
[    9.717348] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 713
[    9.717365] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 529
[    9.717383] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 298
[    9.717393] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 2768
[    9.717414] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 242
[    9.718193] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 655447
[    9.718217] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 655446
[    9.721495] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 1901
[    9.723760] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 262621
[    9.723784] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 262365
[    9.723800] EXT4-fs (dm-2): 13 orphan inodes deleted
[    9.723802] EXT4-fs (dm-2): recovery complete
[    9.735254] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    9.755960] <30>dracut: Checking filesystems
[    9.755978] <30>dracut: fsck -T -t noopts=_netdev -A -a
[    9.769351] <30>dracut: root: clean, 777898/4857856 files, 12882950/19408256 blocks (check in 2 mounts)
[    9.769454] <30>dracut: Remounting /dev/mapper/vg_antithesis-root with -o ro,acl,barrier
[    9.775813] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: acl,barrier
[    9.779231] <30>dracut: Mounted root filesystem /dev/mapper/vg_antithesis-root
[    9.858467] <30>dracut: Switching root
[    9.956229] type=1404 audit(1305143051.804:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[   10.045281] SELinux: 2048 avtab hash slots, 220453 rules.
[   10.106974] SELinux: 2048 avtab hash slots, 220453 rules.
[   10.346742] SELinux:  9 users, 13 roles, 3606 types, 191 bools, 1 sens, 1024 cats
[   10.346746] SELinux:  81 classes, 220453 rules
[   10.353422] SELinux:  Completing initialization.
[   10.353424] SELinux:  Setting up existing superblocks.
[   10.353431] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   10.353435] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[   10.353445] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[   10.353449] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   10.353456] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.353485] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[   10.353685] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[   10.353688] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[   10.353692] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[   10.353695] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[   10.353707] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   10.353720] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[   10.353728] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[   10.353738] SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
[   10.353742] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   10.354062] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.354394] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.354398] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.354667] SELinux: initialized (dev dm-2, type ext4), uses xattr
[   10.357036] type=1403 audit(1305143052.205:3): policy loaded auid=4294967295 ses=4294967295
[   10.460335] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.460766] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.542656] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.550361] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.552376] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.552623] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.557385] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.562365] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.567335] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.572336] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[   10.579080] <30>systemd[1]: systemd 26 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; fedora)
[   10.711685] NET: Registered protocol family 10
[   10.713591] <30>systemd[1]: Set hostname to <antithesis.localdomain>.
[   11.096301] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.096900] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.097509] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.118315] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.135986] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   11.240132] <27>udevd[426]: BUS= will be removed in a future udev version, please use SUBSYSTEM= to match the event device, or SUBSYSTEMS= to match a parent device, in /etc/udev/rules.d/10-usrp.rules:3
[   11.240148] <27>udevd[426]: SYSFS{}= will be removed in a future udev version, please use ATTR{}= to match the event device, or ATTRS{}= to match a parent device, in /etc/udev/rules.d/10-usrp.rules:3
[   11.272159] <27>udevd[426]: SYSFS{}= will be removed in a future udev version, please use ATTR{}= to match the event device, or ATTRS{}= to match a parent device, in /etc/udev/rules.d/51-android.rules:1
[   11.338599] <30>udev[426]: starting version 167
[   11.404699] type=1400 audit(1305143053.254:4): avc:  denied  { read write } for  pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.404711] type=1400 audit(1305143053.254:5): avc:  denied  { write } for  pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.404721] type=1400 audit(1305143053.254:6): avc:  denied  { read } for  pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.404731] type=1400 audit(1305143053.254:7): avc:  denied  { read write } for  pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.404740] type=1400 audit(1305143053.254:8): avc:  denied  { write } for  pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.404749] type=1400 audit(1305143053.254:9): avc:  denied  { read } for  pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[   11.419419] SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
[   11.425751] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   11.438802] EXT4-fs (dm-2): re-mounted. Opts: acl,barrier
[   11.447863] <28>systemd-vconsole-setup[440]: /bin/loadkeys failed with error code 1.
[   11.497504] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x15
[   11.506966] WARNING! power/level is deprecated; use power/control instead
[   11.560029] type=1400 audit(1305143053.410:10): avc:  denied  { mmap_zero } for  pid=486 comm="vbetool" scontext=system_u:system_r:vbetool_t:s0-s0:c0.c1023 tcontext=system_u:system_r:vbetool_t:s0-s0:c0.c1023 tclass=memprotect
[   11.612833] iTCO_vendor_support: vendor-support=0
[   11.622403] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x15
[   11.623802] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x15
[   11.625459] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x15
[   11.626346] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
[   11.626454] iTCO_wdt: Found a Cougar Point TCO device (Version=2, TCOBASE=0x0460)
[   11.626519] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   11.629302] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   11.630410] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[   11.635624] wmi: Mapper loaded
[   11.649148] cfg80211: Calling CRDA to update world regulatory domain
[   11.699251] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[   11.699253] thinkpad_acpi: http://ibm-acpi.sf.net/
[   11.699255] thinkpad_acpi: ThinkPad BIOS 8DET41WW (1.11 ), EC unknown
[   11.699256] thinkpad_acpi: Lenovo ThinkPad X220, model 4286CTO
[   11.700078] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[   11.700271] thinkpad_acpi: radio switch found; radios are enabled
[   11.700455] thinkpad_acpi: possible tablet mode switch found; ThinkPad in laptop mode
[   11.702282] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is blocked
[   11.702643] Registered led device: tpacpi::thinklight
[   11.702675] Registered led device: tpacpi::power
[   11.702693] Registered led device: tpacpi:orange:batt
[   11.702716] Registered led device: tpacpi:green:batt
[   11.702746] Registered led device: tpacpi::dock_active
[   11.702765] Registered led device: tpacpi::bay_active
[   11.702797] Registered led device: tpacpi::dock_batt
[   11.702820] Registered led device: tpacpi::unknown_led
[   11.702848] Registered led device: tpacpi::standby
[   11.702887] Registered led device: tpacpi::dock_status1
[   11.702921] Registered led device: tpacpi::dock_status2
[   11.702957] Registered led device: tpacpi::unknown_led2
[   11.702987] Registered led device: tpacpi::unknown_led3
[   11.703021] Registered led device: tpacpi::thinkvantage
[   11.703023] thinkpad_acpi: warning: userspace override of important firmware LEDs is enabled
[   11.703034] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one.
[   11.703129] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[   11.704918] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input6
[   11.718175] <14>mtp-probe[595]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3"
[   11.815311] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[   11.815681] <14>mtp-probe[595]: bus: 1, device: 3 was not an MTP device
[   11.816016] tpm_tis 00:0a: 1.2 TPM (device-id 0x0, rev-id 78)
[   11.817289] <27>udevd-work[448]: error opening ATTR{/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3/1-1.3:1.0/power/level} for writing: No such file or directory
[   11.817304] <27>udevd-work[448]: error opening ATTR{/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3/1-1.3:1.0/power/level} for writing: No such file or directory
[   11.856395] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[   11.856453] HDA Intel 0000:00:1b.0: irq 44 for MSI/MSI-X
[   11.856479] HDA Intel 0000:00:1b.0: setting latency timer to 64
[   12.022724] cfg80211: World regulatory domain updated:
[   12.022727] cfg80211:     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   12.022730] cfg80211:     (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.022732] cfg80211:     (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   12.022734] cfg80211:     (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   12.022736] cfg80211:     (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.022738] cfg80211:     (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.123569] iwlagn: Intel(R) Wireless WiFi Link AGN driver for Linux, in-tree:d
[   12.123573] iwlagn: Copyright(c) 2003-2010 Intel Corporation
[   12.123639] iwlagn 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[   12.123650] iwlagn 0000:03:00.0: setting latency timer to 64
[   12.123685] iwlagn 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN, REV=0x74
[   12.134483] iwlagn 0000:03:00.0: device EEPROM VER=0x436, CALIB=0x6
[   12.134485] iwlagn 0000:03:00.0: Device SKU: 0Xb
[   12.134487] iwlagn 0000:03:00.0: Valid Tx ant: 0X7, Valid Rx ant: 0X7
[   12.134508] iwlagn 0000:03:00.0: Tunable channels: 13 802.11bg, 24 802.11a channels
[   12.134600] iwlagn 0000:03:00.0: irq 45 for MSI/MSI-X
[   12.145108] iwlagn 0000:03:00.0: loaded firmware version 9.221.4.1 build 25532
[   12.167302] usb 1-1.4: new full speed USB device using ehci_hcd and address 4
[   12.184445] <30>systemd-cryptsetup[695]: Volume luks-b7d5761a-27ac-4243-8541-14329bd9257c already active.
[   12.222514] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   12.229089] cfg80211: Calling CRDA for country: US
[   12.233937] cfg80211: Regulatory domain changed to country: US
[   12.233941] cfg80211:     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   12.233944] cfg80211:     (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm)
[   12.233947] cfg80211:     (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm)
[   12.233950] cfg80211:     (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.233952] cfg80211:     (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.233954] cfg80211:     (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   12.233957] cfg80211:     (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm)
[   12.256051] usb 1-1.4: New USB device found, idVendor=0a5c, idProduct=217f
[   12.256055] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   12.256057] usb 1-1.4: Product: Broadcom Bluetooth Device
[   12.256059] usb 1-1.4: Manufacturer: Broadcom Corp
[   12.256060] usb 1-1.4: SerialNumber: EC55F9F7CFD8
[   12.305201] <30>systemd-fsck[705]: boot: recovering journal
[   12.309777] Bluetooth: Core ver 2.15
[   12.310015] NET: Registered protocol family 31
[   12.310017] Bluetooth: HCI device and connection manager initialized
[   12.310019] Bluetooth: HCI socket layer initialized
[   12.316339] Bluetooth: Generic Bluetooth USB driver ver 0.6
[   12.316518] usbcore: registered new interface driver btusb
[   12.335590] <30>systemd-fsck[705]: boot: clean, 129/131072 files, 60912/524288 blocks
[   12.391664] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/input/input7
[   12.395739] EXT3-fs: barriers not enabled
[   12.396110] kjournald starting.  Commit interval 5 seconds
[   12.396225] EXT3-fs (sda2): using internal journal
[   12.396228] EXT3-fs (sda2): mounted filesystem with ordered data mode
[   12.397891] SELinux: initialized (dev sda2, type ext3), uses xattr
[   12.636325] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   13.339640] <14>NetworkManager[806]: <info> NetworkManager (version 0.8.999-2.git20110509.fc15) is starting...
[   13.339653] <14>NetworkManager[806]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
[   13.394972] <29>ntpd[810]: ntpd 4.2.6p3@1.2290-o Fri May  6 16:26:49 UTC 2011 (1)
[   13.396471] <29>ntpd[810]: proto: precision = 0.052 usec
[   13.396517] <30>ntpd[810]: 0.0.0.0 c01d 0d kern kernel time sync enabled
[   13.398666] <31>ntpd[810]: ntp_io: estimated max descriptors: 1024, initial socket boundary: 16
[   13.398892] <30>ntpd[810]: Listen and drop on 0 v4wildcard 0.0.0.0 UDP 123
[   13.408395] <30>ntpd[810]: Listen and drop on 1 v6wildcard :: UDP 123
[   13.408742] <30>ntpd[810]: Listen normally on 2 lo 127.0.0.1 UDP 123
[   13.408812] <30>ntpd[810]: Listen normally on 3 lo ::1 UDP 123
[   13.408862] <30>ntpd[810]: peers refreshed
[   13.409019] <30>ntpd[810]: Listening on routing socket on fd #20 for interface updates
[   13.442105] <30>acpid[817]: starting up with proc fs
[   13.442145] <30>ntpd[810]: Deferring DNS for 0.fedora.pool.ntp.org 1
[   13.442797] <30>ntpd[810]: Deferring DNS for 1.fedora.pool.ntp.org 1
[   13.442914] <30>ntpd[810]: Deferring DNS for 2.fedora.pool.ntp.org 1
[   13.443071] <30>ntpd[810]: Deferring DNS for 3.fedora.pool.ntp.org 1
[   13.443295] <30>ntpd[810]: 0.0.0.0 c016 06 restart
[   13.443322] <30>ntpd[810]: 0.0.0.0 c012 02 freq_set kernel -10.925 PPM
[   13.443379] <31>ntpd[818]: signal_no_reset: signal 17 had flags 4000000
[   13.443607] <30>acpid[817]: skipping incomplete file /etc/acpi/events/videoconf
[   13.443622] <30>acpid[817]: 1 rule loaded
[   13.443755] <30>acpid[817]: waiting for events: event logging is off
[   13.485167] <14>/usr/sbin/gpm[834]: *** info [daemon/startup.c(136)]:
[   13.485180] <14>/usr/sbin/gpm[834]: Started gpm successfully. Entered daemon mode.
[   13.533864] coretemp coretemp.0: TjMax is 100 C.
[   13.533912] coretemp coretemp.2: TjMax is 100 C.
[   13.943913] <14>dbus[849]: avc:  netlink poll: error 4
[   13.946943] <27>abrtd[819]: Init complete, entering main loop
[   13.976961] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
[   13.977226] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
[   13.977549] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
[   13.984526] <29>dbus[849]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
[   14.056372] <30>polkitd[854]: started daemon version 0.101 using authority implementation `local' version `0.101'
[   14.058887] <29>dbus[849]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
[   14.064362] <11>NetworkManager[806]: <error> [1305143055.917217] [nm-session-monitor.c:349] nm_session_monitor_init(): Error loading /var/run/ConsoleKit/database: Error statting file /var/run/ConsoleKit/database: No such file or directory
[   14.077456] <13>NetworkManager[806]: ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
[   14.077525] <14>NetworkManager[806]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
[   14.077873] <14>NetworkManager[806]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
[   14.078129] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_MIT_N ...
[   14.080380] <13>NetworkManager[806]: ifcfg-rh:     read connection 'Auto MIT N'
[   14.080493] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ...
[   14.080557] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_Aether_Wind ...
[   14.085798] <13>NetworkManager[806]: ifcfg-rh:     read connection 'Auto Aether Wind'
[   14.087828] <14>NetworkManager[806]: <info> trying to start the modem manager...
[   14.088935] <29>dbus[849]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
[   14.089964] <14>NetworkManager[806]: <info> monitoring kernel firmware directory '/lib/firmware'.
[   14.092807] <14>NetworkManager[806]: <info> found WiFi radio killswitch rfkill1 (at /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/ieee80211/phy0/rfkill1) (driver (unknown))
[   14.096932] <29>dbus[849]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
[   14.349980] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   14.432090] Bluetooth: L2CAP ver 2.15
[   14.432093] Bluetooth: L2CAP socket layer initialized
[   14.451659] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   14.451662] Bluetooth: BNEP filters: protocol multicast
[   14.467534] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[   14.473679] Bluetooth: SCO (Voice Link) ver 0.6
[   14.473682] Bluetooth: SCO socket layer initialized
[   14.518162] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[   14.518348] ADDRCONF(NETDEV_UP): eth0: link is not ready
[   14.529017] Bluetooth: RFCOMM TTY layer initialized
[   14.529023] Bluetooth: RFCOMM socket layer initialized
[   14.529026] Bluetooth: RFCOMM ver 1.11
[   14.754898] auditd (994): /proc/994/oom_adj is deprecated, please use /proc/994/oom_score_adj instead.
[   14.833497] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   18.863386] tun: Universal TUN/TAP device driver, 1.6
[   18.863389] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   18.973017] ADDRCONF(NETDEV_UP): vmtap0: link is not ready
[   19.170449] usb 1-1.4: USB disconnect, address 4
[   19.272598] e1000e 0000:00:19.0: PME# enabled
[   19.872359] ehci_hcd 0000:00:1d.0: PCI INT A disabled
[   19.872459] ehci_hcd 0000:00:1d.0: PME# enabled
[   19.883361] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D3
[   21.089364] wlan0: authenticate with 00:1d:70:93:6e:9e (try 1)
[   21.288461] wlan0: authenticate with 00:1d:70:93:6e:9e (try 2)
[   21.289122] wlan0: authenticated
[   21.348034] wlan0: associate with 00:1d:70:93:6e:9e (try 1)
[   21.547106] wlan0: associate with 00:1d:70:93:6e:9e (try 2)
[   21.548850] wlan0: RX AssocResp from 00:1d:70:93:6e:9e (capab=0x1 status=0 aid=20)
[   21.548856] wlan0: associated
[   21.553928] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   23.859168] ehci_hcd 0000:00:1a.0: PCI INT A disabled
[   23.859234] ehci_hcd 0000:00:1a.0: PME# enabled
[   23.870151] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D3
[   32.220624] wlan0: no IPv6 routers present
[  291.256879] fuse init (API version 7.16)
[  291.280827] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[  291.296534] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[  306.046292] TCP lp registered
[  851.242340] BUG: soft lockup - CPU#2 stuck for 67s! [kswapd0:35]
[  851.242343] Modules linked in: tcp_lp fuse tun cpufreq_ondemand rfcomm ip6t_REJECT sco nf_conntrack_ipv6 nf_defrag_ipv6 bnep l2cap ipt_MASQUERADE ip6table_filter ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb iwlagn iwlcore mac80211 snd_hda_intel snd_hda_codec snd_hwdep tpm_tis snd_seq snd_seq_device snd_pcm tpm tpm_bios thinkpad_acpi hwmon cfg80211 wmi i2c_i801 iTCO_wdt snd_timer iTCO_vendor_support snd soundcore snd_page_alloc microcode kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  851.242374] CPU 2 
[  851.242375] Modules linked in: tcp_lp fuse tun cpufreq_ondemand rfcomm ip6t_REJECT sco nf_conntrack_ipv6 nf_defrag_ipv6 bnep l2cap ipt_MASQUERADE ip6table_filter ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb iwlagn iwlcore mac80211 snd_hda_intel snd_hda_codec snd_hwdep tpm_tis snd_seq snd_seq_device snd_pcm tpm tpm_bios thinkpad_acpi hwmon cfg80211 wmi i2c_i801 iTCO_wdt snd_timer iTCO_vendor_support snd soundcore snd_page_alloc microcode kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  851.242399] 
[  851.242400] Pid: 35, comm: kswapd0 Not tainted 2.6.38.6-luto+ #1 LENOVO 4286CTO/4286CTO
[  851.242403] RIP: 0010:[<ffffffffa0078f32>]  [<ffffffffa0078f32>] i915_gem_inactive_shrink+0x6c/0x194 [i915]
[  851.242415] RSP: 0018:ffff88006c885d50  EFLAGS: 00000203
[  851.242417] RAX: ffff880064482e00 RBX: 00000000000000c0 RCX: 0000000000000000
[  851.242418] RDX: ffff8800644834b0 RSI: 0000000000000000 RDI: ffff88006c9a3020
[  851.242419] RBP: ffff88006c885d90 R08: ffff88006c885d60 R09: 000000000000000c
[  851.242421] R10: 0000000000000002 R11: 0000000000000278 R12: ffffffff810033ce
[  851.242422] R13: ffff88006c885cf0 R14: ffff88006c885cf8 R15: ffffffff810b94db
[  851.242424] FS:  0000000000000000(0000) GS:ffff880078300000(0000) knlGS:0000000000000000
[  851.242426] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  851.242427] CR2: 00000000054000d7 CR3: 0000000001a03000 CR4: 00000000000406e0
[  851.242429] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  851.242430] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  851.242432] Process kswapd0 (pid: 35, threadinfo ffff88006c884000, task ffff88006f83dbc0)
[  851.242433] Stack:
[  851.242434]  ffff88006c885d90 ffff880074ee15c8 ffff88006c885d60 ffff880074ee1580
[  851.242437]  0000000000000000 0000000000000000 00000000000000d0 0000000000018580
[  851.242439]  ffff88006c885de0 ffffffff810bdd0e 0000000000000000 0000000000000080
[  851.242442] Call Trace:
[  851.242446]  [<ffffffff810bdd0e>] shrink_slab+0x6d/0x166
[  851.242449]  [<ffffffff810c0959>] kswapd+0x50a/0x76f
[  851.242451]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  851.242454]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  851.242457]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  851.242460]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  851.242462]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  851.242464]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  851.242465] Code: e4 48 89 45 c8 75 37 48 8b 43 48 45 31 ed 48 83 c3 48 48 2d b0 00 00 00 eb 0a 48 8d 82 50 ff ff ff 41 ff c5 48 8b 90 b0 00 00 00 <48> 05 b0 00 00 00 48 39 d8 0f 18 0a 75 e1 e9 da 00 00 00 4c 89 
[  851.242485] Call Trace:
[  851.242487]  [<ffffffff810bdd0e>] shrink_slab+0x6d/0x166
[  851.242489]  [<ffffffff810c0959>] kswapd+0x50a/0x76f
[  851.242491]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  851.242493]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  851.242495]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  851.242497]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  851.242499]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  851.242501]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  883.718038] SysRq : Manual OOM execution
[  883.722955] kworker/0:1 invoked oom-killer: gfp_mask=0xd0, order=0, oom_adj=0, oom_score_adj=0
[  883.722958] kworker/0:1 cpuset=/ mems_allowed=0
[  883.722960] Pid: 5380, comm: kworker/0:1 Not tainted 2.6.38.6-luto+ #1
[  883.722962] Call Trace:
[  883.722967]  [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
[  883.722971]  [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
[  883.722974]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[  883.722977]  [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
[  883.722979]  [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
[  883.722982]  [<ffffffff812835ce>] ? moom_callback+0x0/0x27
[  883.722984]  [<ffffffff812835f3>] ? moom_callback+0x25/0x27
[  883.722986]  [<ffffffff810547d3>] ? process_one_work+0x16f/0x281
[  883.722989]  [<ffffffff8105533b>] ? worker_thread+0xd2/0x155
[  883.722991]  [<ffffffff81055269>] ? worker_thread+0x0/0x155
[  883.722993]  [<ffffffff810586f0>] ? kthread+0x84/0x8c
[  883.722995]  [<ffffffff81003814>] ? kernel_thread_helper+0x4/0x10
[  883.722999]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  883.723001]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  883.723002]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  883.723004] Mem-Info:
[  883.723005] Node 0 DMA per-cpu:
[  883.723007] CPU    0: hi:    0, btch:   1 usd:   0
[  883.723008] CPU    1: hi:    0, btch:   1 usd:   0
[  883.723009] CPU    2: hi:    0, btch:   1 usd:   0
[  883.723011] CPU    3: hi:    0, btch:   1 usd:   0
[  883.723011] Node 0 DMA32 per-cpu:
[  883.723013] CPU    0: hi:  186, btch:  31 usd:  96
[  883.723015] CPU    1: hi:  186, btch:  31 usd:  99
[  883.723016] CPU    2: hi:  186, btch:  31 usd: 164
[  883.723017] CPU    3: hi:  186, btch:  31 usd: 134
[  883.723018] Node 0 Normal per-cpu:
[  883.723019] CPU    0: hi:    0, btch:   1 usd:   0
[  883.723021] CPU    1: hi:    0, btch:   1 usd:   0
[  883.723022] CPU    2: hi:    0, btch:   1 usd:   0
[  883.723023] CPU    3: hi:    0, btch:   1 usd:   0
[  883.723026] active_anon:89626 inactive_anon:25691 isolated_anon:0
[  883.723027]  active_file:40390 inactive_file:59350 isolated_file:7
[  883.723028]  unevictable:0 dirty:10371 writeback:6 unstable:0
[  883.723028]  free:229591 slab_reclaimable:7338 slab_unreclaimable:10113
[  883.723029]  mapped:13277 shmem:25888 pagetables:4821 bounce:0
[  883.723030] Node 0 DMA free:8120kB min:548kB low:684kB high:820kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:3676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:8kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[  883.723038] lowmem_reserve[]: 0 1853 1859 1859
[  883.723040] Node 0 DMA32 free:910188kB min:66816kB low:83520kB high:100224kB active_anon:354408kB inactive_anon:102764kB active_file:161560kB inactive_file:233724kB unevictable:0kB isolated(anon):0kB isolated(file):28kB present:1898336kB mlocked:0kB dirty:41484kB writeback:24kB mapped:53104kB shmem:103552kB slab_reclaimable:29264kB slab_unreclaimable:38756kB kernel_stack:1968kB pagetables:19276kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[  883.723048] lowmem_reserve[]: 0 0 5 5
[  883.723050] Node 0 Normal free:56kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:4kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[  883.723057] lowmem_reserve[]: 0 0 0 0
[  883.723059] Node 0 DMA: 6*4kB 0*8kB 2*16kB 0*32kB 2*64kB 2*128kB 2*256kB 0*512kB 1*1024kB 1*2048kB 1*4096kB = 8120kB
[  883.723065] Node 0 DMA32: 1259*4kB 8996*8kB 6326*16kB 3681*32kB 1866*64kB 571*128kB 232*256kB 134*512kB 85*1024kB 39*2048kB 31*4096kB = 910412kB
[  883.723070] Node 0 Normal: 4*4kB 5*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 56kB
[  883.723076] 125618 total pagecache pages
[  883.723077] 0 pages in swap cache
[  883.723078] Swap cache stats: add 0, delete 0, find 0/0
[  883.723079] Free swap  = 0kB
[  883.723080] Total swap = 0kB
[  883.730681] 525808 pages RAM
[  883.730683] 41300 pages reserved
[  883.730684] 103384 pages shared
[  883.730685] 192216 pages non-shared
[  883.730686] [ pid ]   uid  tgid total_vm      rss cpu oom_adj oom_score_adj name
[  883.730695] [  426]     0   426     5105     1205   2     -17         -1000 udevd
[  883.730697] [  442]     0   442     5257      207   1       0             0 systemd-logger
[  883.730701] [  806]     0   806    39774     1971   1       0             0 NetworkManager
[  883.730703] [  810]    38   810     8152      643   0       0             0 ntpd
[  883.730714] [  811]     0   811     4204      208   0       0             0 atd
[  883.730717] [  817]     0   817     1580      174   3       0             0 acpid
[  883.730720] [  819]     0   819    29790      367   0       0             0 abrtd
[  883.730723] [  834]     0   834     1708       75   3       0             0 gpm
[  883.730726] [  841]     0   841    28131      380   3       0             0 crond
[  883.730729] [  845]     0   845     1715      210   2       0             0 mcelog
[  883.730732] [  849]    81   849    24298      785   1     -13          -900 dbus-daemon
[  883.730735] [  854]     0   854    70965     1050   0     -13          -900 polkitd
[  883.730739] [  869]     0   869    17191      654   1     -13          -900 modem-manager
[  883.730742] [  882]     0   882     6262      535   0       0             0 bluetoothd
[  883.730745] [  897]     0   897    60752      409   1       0             0 rsyslogd
[  883.730748] [  994]     0   994     6417      163   1     -17         -1000 auditd
[  883.730751] [  996]     0   996    20031      207   3       0             0 audispd
[  883.730754] [  997]     0   997    27199      432   3       0             0 sedispatch
[  883.730758] [ 1011]     0  1011    11768      447   0     -13          -900 wpa_supplicant
[  883.730761] [ 1073]     0  1073    47724     1340   2       0             0 cupsd
[  883.730764] [ 1081]     0  1081   109370     2875   3     -13          -900 colord
[  883.730767] [ 1122]    99  1122     3247      139   0       0             0 dnsmasq
[  883.730770] [ 1124]     0  1124     1043       76   0       0             0 thinkfan
[  883.730773] [ 1134]     0  1134    33013      540   0       0             0 gdm-binary
[  883.730777] [ 1166]     0  1166    37572      757   0       0             0 gdm-simple-slav
[  883.730779] [ 1170]     0  1170    35567     2467   1       0             0 Xorg
[  883.730782] [ 1179]     0  1179     1043      147   3       0             0 agetty
[  883.730785] [ 1182]     0  1182     1043      148   2       0             0 agetty
[  883.730788] [ 1187]     0  1187     1043      147   3       0             0 agetty
[  883.730791] [ 1189]     0  1189     1043      147   2       0             0 agetty
[  883.730794] [ 1190]     0  1190     1043      148   2       0             0 agetty
[  883.730797] [ 1191]     0  1191   538656      828   1       0             0 console-kit-dae
[  883.730801] [ 1266]     0  1266    21492     1829   3       0             0 dhclient
[  883.730804] [ 1291]   487  1291    41115      314   1       0             0 rtkit-daemon
[  883.730807] [ 1308]     0  1308    35810      931   0     -13          -900 upowerd
[  883.730810] [ 1312]     0  1312    31870     1353   1     -13          -900 udisks-daemon
[  883.730813] [ 1317]     0  1317    11294      122   2     -13          -900 udisks-daemon
[  883.730816] [ 1375]     0  1375    47854      912   0       0             0 gdm-session-wor
[  883.730819] [ 1376]     0  1376    52375      833   1       0             0 accounts-daemon
[  883.730822] [ 1429]   500  1429    52618      887   0       0             0 gnome-keyring-d
[  883.730825] [ 1437]   500  1437    96811     1967   1       0             0 gnome-session
[  883.730828] [ 1448]   500  1448     5562      121   1       0             0 dbus-launch
[  883.730831] [ 1449]   500  1449     7760      483   0       0             0 dbus-daemon
[  883.730834] [ 1508]   500  1508    79404     1441   3       0             0 imsettings-daem
[  883.730838] [ 1511]   500  1511    36095      537   0       0             0 gvfsd
[  883.730841] [ 1517]     0  1517     5104     1014   0     -17         -1000 udevd
[  883.730844] [ 1518]     0  1518     5104     1058   1     -17         -1000 udevd
[  883.730847] [ 1524]   500  1524    51378      561   0       0             0 gvfs-fuse-daemo
[  883.730850] [ 1606]   500  1606    36045     1624   3       0             0 gconfd-2
[  883.730853] [ 1613]   500  1613   216931     4312   3       0             0 gnome-settings-
[  883.730855] [ 1620]   500  1620   113437     1267   0       0             0 pulseaudio
[  883.730859] [ 1622]   500  1622    38886      810   1       0             0 gvfs-gdu-volume
[  883.730862] [ 1624]   500  1624    57724      496   1       0             0 gvfs-afc-volume
[  883.730865] [ 1627]   500  1627    39437      517   1       0             0 gvfs-gphoto2-vo
[  883.730868] [ 1632]   500  1632    82452      720   0       0             0 gsd-printer
[  883.730871] [ 1636]   500  1636    45981     1297   0       0             0 gconf-helper
[  883.730874] [ 1648]   500  1648   317382    17081   1       0             0 gnome-shell
[  883.730877] [ 1654]   500  1654   122364     2775   0       0             0 gnome-screensav
[  883.730880] [ 1662]   500  1662   128355     2802   1       0             0 nm-applet
[  883.730883] [ 1663]   500  1663    55221     1679   3       0             0 seapplet
[  883.730886] [ 1695]   500  1695    62056     1722   1       0             0 gdu-notificatio
[  883.730889] [ 1712]   500  1712   140401     2806   0       0             0 gnome-power-man
[  883.730893] [ 1714]   500  1714    44884      593   0       0             0 dconf-service
[  883.730896] [ 1717]   500  1717   335408     5464   1       0             0 nautilus
[  883.730899] [ 1730]   500  1730    82714     1153   1       0             0 gnome-shell-cal
[  883.730902] [ 1732]   500  1732    37746      715   3       0             0 gvfsd-trash
[  883.730905] [ 1738]   500  1738    13988      713   0       0             0 mission-control
[  883.730908] [ 1753]   500  1753    35246      760   3       0             0 gvfsd-metadata
[  883.730912] [ 1755]   500  1755    36095      561   1       0             0 gvfsd-burn
[  883.730916] [ 1770]   500  1770   140315     3417   1       0             0 gnome-terminal
[  883.730919] [ 1774]   500  1774     2079      178   2       0             0 gnome-pty-helpe
[  883.730923] [ 1775]   500  1775    28518     1371   1       0             0 bash
[  883.730926] [ 5374]     0  5374    37326     1139   0     -13          -900 packagekitd
[  883.730929] [ 8893]   500  8893    25503      414   0       0             0 make
[  883.730932] [12386]   500 12386    27093      274   1       0             0 sh
[  883.730935] [12387]   500 12387    71016    47662   3       0             0 ld
[  883.730938] Out of memory: Kill process 12387 (ld) score 98 or sacrifice child
[  883.730941] Killed process 12387 (ld) total-vm:284064kB, anon-rss:189456kB, file-rss:1192kB
[  883.739887] iwlagn 0000:03:00.0: iwlagn_tx_agg_start on ra = 00:1d:70:93:6e:9e tid = 6

[-- Attachment #3: test_mempressure.sh --]
[-- Type: application/x-sh, Size: 1993 bytes --]

[-- Attachment #4: OOM-with-lots-of-swap.txt --]
[-- Type: text/plain, Size: 34676 bytes --]

May 11 18:16:10 antithesis kernel: [ 1841.881467] oom_kill_process: 8 callbacks suppressed
May 11 18:16:11 antithesis kernel: [ 1841.881471] dd invoked oom-killer: gfp_mask=0x200d2, order=0, oom_adj=0, oom_score_adj=0
May 11 18:16:11 antithesis kernel: [ 1841.881473] dd cpuset=/ mems_allowed=0
May 11 18:16:11 antithesis kernel: [ 1841.881475] Pid: 3156, comm: dd Not tainted 2.6.38.6-luto+ #1
May 11 18:16:11 antithesis kernel: [ 1841.881476] Call Trace:
May 11 18:16:11 antithesis kernel: [ 1841.881483]  [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
May 11 18:16:11 antithesis kernel: [ 1841.881487]  [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
May 11 18:16:11 antithesis kernel: [ 1841.881489]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
May 11 18:16:11 antithesis kernel: [ 1841.881492]  [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
May 11 18:16:11 antithesis kernel: [ 1841.881494]  [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
May 11 18:16:11 antithesis kernel: [ 1841.881496]  [<ffffffff810b879e>] ? __alloc_pages_nodemask+0x5f3/0x775
May 11 18:16:11 antithesis kernel: [ 1841.881499]  [<ffffffff810e1266>] ? alloc_pages_current+0xbe/0xd8
May 11 18:16:11 antithesis kernel: [ 1841.881501]  [<ffffffff810b16d6>] ? find_get_page+0x22/0x62
May 11 18:16:11 antithesis kernel: [ 1841.881503]  [<ffffffff810b2126>] ? __page_cache_alloc+0x77/0x7e
May 11 18:16:11 antithesis kernel: [ 1841.881505]  [<ffffffff810b22f3>] ? grab_cache_page_write_begin+0x54/0x9e
May 11 18:16:11 antithesis kernel: [ 1841.881508]  [<ffffffff81113449>] ? simple_write_begin+0x34/0x83
May 11 18:16:11 antithesis kernel: [ 1841.881510]  [<ffffffff810b1db4>] ? generic_file_buffered_write+0x109/0x23a
May 11 18:16:11 antithesis kernel: [ 1841.881513]  [<ffffffff810b2b32>] ? __generic_file_aio_write+0x242/0x272
May 11 18:16:11 antithesis kernel: [ 1841.881515]  [<ffffffff810b2bba>] ? generic_file_aio_write+0x58/0xa8
May 11 18:16:11 antithesis kernel: [ 1841.881518]  [<ffffffff810f6fab>] ? do_sync_write+0xbf/0xff
May 11 18:16:11 antithesis kernel: [ 1841.881521]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
May 11 18:16:11 antithesis kernel: [ 1841.881525]  [<ffffffff811c5d18>] ? selinux_file_permission+0x58/0xb4
May 11 18:16:11 antithesis kernel: [ 1841.881527]  [<ffffffff811be0b4>] ? security_file_permission+0x2e/0x33
May 11 18:16:11 antithesis kernel: [ 1841.881529]  [<ffffffff810f7396>] ? rw_verify_area+0xb0/0xcd
May 11 18:16:11 antithesis kernel: [ 1841.881531]  [<ffffffff810f7621>] ? vfs_write+0xac/0xf3
May 11 18:16:11 antithesis kernel: [ 1841.881533]  [<ffffffff8109e3a0>] ? trace_hardirqs_on_caller+0xf/0x23
May 11 18:16:11 antithesis kernel: [ 1841.881535]  [<ffffffff810f7810>] ? sys_write+0x4a/0x6e
May 11 18:16:11 antithesis kernel: [ 1841.881538]  [<ffffffff81002a3b>] ? system_call_fastpath+0x16/0x1b
May 11 18:16:11 antithesis kernel: [ 1841.881539] Mem-Info:
May 11 18:16:11 antithesis kernel: [ 1841.881540] Node 0 DMA per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881542] CPU    0: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881543] CPU    1: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881545] CPU    2: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881546] CPU    3: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881547] Node 0 DMA32 per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881548] CPU    0: hi:  186, btch:  31 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881550] CPU    1: hi:  186, btch:  31 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881551] CPU    2: hi:  186, btch:  31 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881552] CPU    3: hi:  186, btch:  31 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881553] Node 0 Normal per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881554] CPU    0: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881556] CPU    1: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881557] CPU    2: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881558] CPU    3: hi:    0, btch:   1 usd:   0
May 11 18:16:11 antithesis kernel: [ 1841.881561] active_anon:38818 inactive_anon:13522 isolated_anon:32
May 11 18:16:11 antithesis kernel: [ 1841.881562]  active_file:58 inactive_file:109 isolated_file:0
May 11 18:16:11 antithesis kernel: [ 1841.881563]  unevictable:373917 dirty:0 writeback:11111 unstable:0
May 11 18:16:11 antithesis kernel: [ 1841.881563]  free:18697 slab_reclaimable:3809 slab_unreclaimable:12162
May 11 18:16:11 antithesis kernel: [ 1841.881564]  mapped:35 shmem:26575 pagetables:5074 bounce:0
May 11 18:16:11 antithesis kernel: [ 1841.881565] Node 0 DMA free:7968kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:7888kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:150 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881573] lowmem_reserve[]: 0 1853 1859 1859
May 11 18:16:11 antithesis kernel: [ 1841.881575] Node 0 DMA32 free:66820kB min:66816kB low:83520kB high:100224kB active_anon:155272kB inactive_anon:54088kB active_file:200kB inactive_file:412kB unevictable:1487780kB isolated(anon):128kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:0kB writeback:44444kB mapped:88kB shmem:106300kB slab_reclaimable:15132kB slab_unreclaimable:46952kB kernel_stack:2104kB pagetables:20296kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:323849 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881583] lowmem_reserve[]: 0 0 5 5
May 11 18:16:11 antithesis kernel: [ 1841.881585] Node 0 Normal free:0kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:52kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881592] lowmem_reserve[]: 0 0 0 0
May 11 18:16:11 antithesis kernel: [ 1841.881594] Node 0 DMA: 3*4kB 1*8kB 1*16kB 2*32kB 1*64kB 1*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 7972kB
May 11 18:16:11 antithesis kernel: [ 1841.881600] Node 0 DMA32: 15130*4kB 6*8kB 1*16kB 3*32kB 1*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB 1*4096kB = 66888kB
May 11 18:16:11 antithesis kernel: [ 1841.881605] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
May 11 18:16:11 antithesis kernel: [ 1841.881610] 411930 total pagecache pages
May 11 18:16:11 antithesis kernel: [ 1841.881612] 11160 pages in swap cache
May 11 18:16:11 antithesis kernel: [ 1841.881613] Swap cache stats: add 36427, delete 25267, find 16/20
May 11 18:16:11 antithesis kernel: [ 1841.881614] Free swap  = 6145856kB
May 11 18:16:11 antithesis kernel: [ 1841.881615] Total swap = 6291452kB
May 11 18:16:11 antithesis kernel: [ 1841.887778] 525808 pages RAM
May 11 18:16:11 antithesis kernel: [ 1841.887780] 41300 pages reserved
May 11 18:16:11 antithesis kernel: [ 1841.887781] 2818 pages shared
May 11 18:16:11 antithesis kernel: [ 1841.887782] 462015 pages non-shared
May 11 18:16:11 antithesis kernel: [ 1841.887783] [ pid ]   uid  tgid total_vm      rss cpu oom_adj oom_score_adj name
May 11 18:16:11 antithesis kernel: [ 1841.887791] [  467]     0   467     5007        3   1     -17         -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887794] [  487]     0   487     5257        0   2       0             0 systemd-logger
May 11 18:16:11 antithesis kernel: [ 1841.887797] [  863]     0   863    39774        0   0       0             0 NetworkManager
May 11 18:16:11 antithesis kernel: [ 1841.887799] [  864]    38   864     8152        1   0       0             0 ntpd
May 11 18:16:11 antithesis kernel: [ 1841.887802] [  865]     0   865     4204        0   1       0             0 atd
May 11 18:16:11 antithesis kernel: [ 1841.887804] [  872]     0   872    29790        0   1       0             0 abrtd
May 11 18:16:11 antithesis kernel: [ 1841.887806] [  880]     0   880     1580        0   0       0             0 acpid
May 11 18:16:11 antithesis kernel: [ 1841.887808] [  889]     0   889     1708        0   3       0             0 gpm
May 11 18:16:11 antithesis kernel: [ 1841.887810] [  897]     0   897    28131        3   3       0             0 crond
May 11 18:16:11 antithesis kernel: [ 1841.887813] [  901]     0   901     1715        0   2       0             0 mcelog
May 11 18:16:11 antithesis kernel: [ 1841.887815] [  905]    81   905    24300        0   1     -13          -900 dbus-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887817] [  911]     0   911    46757        0   3     -13          -900 polkitd
May 11 18:16:11 antithesis kernel: [ 1841.887820] [  955]     0   955    60752        0   0       0             0 rsyslogd
May 11 18:16:11 antithesis kernel: [ 1841.887822] [  992]     0   992    17191        0   0     -13          -900 modem-manager
May 11 18:16:11 antithesis kernel: [ 1841.887824] [ 1003]     0  1003     6262        0   1       0             0 bluetoothd
May 11 18:16:11 antithesis kernel: [ 1841.887827] [ 1051]     0  1051     6417        0   3     -17         -1000 auditd
May 11 18:16:11 antithesis kernel: [ 1841.887829] [ 1053]     0  1053    20031        0   3       0             0 audispd
May 11 18:16:11 antithesis kernel: [ 1841.887831] [ 1054]     0  1054    27199        0   3       0             0 sedispatch
May 11 18:16:11 antithesis kernel: [ 1841.887833] [ 1113]     0  1113    47724        3   2       0             0 cupsd
May 11 18:16:11 antithesis kernel: [ 1841.887836] [ 1123]     0  1123   109369        0   3     -13          -900 colord
May 11 18:16:11 antithesis kernel: [ 1841.887838] [ 1130]     0  1130    11768        0   3     -13          -900 wpa_supplicant
May 11 18:16:11 antithesis kernel: [ 1841.887840] [ 1178]    99  1178     3247        2   3       0             0 dnsmasq
May 11 18:16:11 antithesis kernel: [ 1841.887843] [ 1182]     0  1182     1043        0   1       0             0 thinkfan
May 11 18:16:11 antithesis kernel: [ 1841.887845] [ 1189]     0  1189    33013        4   2       0             0 gdm-binary
May 11 18:16:11 antithesis kernel: [ 1841.887847] [ 1236]     0  1236     1043        0   3       0             0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887849] [ 1238]     0  1238     1043        0   2       0             0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887851] [ 1244]     0  1244     1043        0   2       0             0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887853] [ 1245]     0  1245     1043        0   3       0             0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887855] [ 1246]     0  1246     1043        0   3       0             0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887857] [ 1247]     0  1247   522805        0   0       0             0 console-kit-dae
May 11 18:16:11 antithesis kernel: [ 1841.887860] [ 1359]   487  1359    41115        0   1       0             0 rtkit-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887862] [ 1367]     0  1367    35810        0   0     -13          -900 upowerd
May 11 18:16:11 antithesis kernel: [ 1841.887864] [ 1369]     0  1369    31871        0   2     -13          -900 udisks-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887866] [ 1379]     0  1379    11294        0   3     -13          -900 udisks-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887869] [ 1429]     0  1429    52376        0   3       0             0 accounts-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887871] [ 1539]     0  1539     5104        5   1     -17         -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887873] [ 1540]     0  1540     5104        5   2     -17         -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887875] [ 1652]   500  1652    82452        0   1       0             0 gsd-printer
May 11 18:16:11 antithesis kernel: [ 1841.887878] [ 2253]     0  2253    37572        4   1       0             0 gdm-simple-slav
May 11 18:16:11 antithesis kernel: [ 1841.887880] [ 2258]     0  2258    33309       45   1       0             0 Xorg
May 11 18:16:11 antithesis kernel: [ 1841.887882] [ 2358]     0  2358    47854        5   0       0             0 gdm-session-wor
May 11 18:16:11 antithesis kernel: [ 1841.887884] [ 2360]     0  2360    21492        2   1       0             0 dhclient
May 11 18:16:11 antithesis kernel: [ 1841.887886] [ 2368]   500  2368    52618        0   2       0             0 gnome-keyring-d
May 11 18:16:11 antithesis kernel: [ 1841.887889] [ 2376]   500  2376    96811        3   0       0             0 gnome-session
May 11 18:16:11 antithesis kernel: [ 1841.887891] [ 2387]   500  2387     5562        0   3       0             0 dbus-launch
May 11 18:16:11 antithesis kernel: [ 1841.887893] [ 2388]   500  2388     7764        0   1       0             0 dbus-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887895] [ 2447]   500  2447    79405        0   3       0             0 imsettings-daem
May 11 18:16:11 antithesis kernel: [ 1841.887897] [ 2450]   500  2450    36095        0   0       0             0 gvfsd
May 11 18:16:11 antithesis kernel: [ 1841.887900] [ 2454]   500  2454    51378        0   1       0             0 gvfs-fuse-daemo
May 11 18:16:11 antithesis kernel: [ 1841.887902] [ 2540]   500  2540    36046        5   0       0             0 gconfd-2
May 11 18:16:11 antithesis kernel: [ 1841.887904] [ 2549]   500  2549   216962       15   0       0             0 gnome-settings-
May 11 18:16:11 antithesis kernel: [ 1841.887907] [ 2551]   500  2551   113437       10   0       0             0 pulseaudio
May 11 18:16:11 antithesis kernel: [ 1841.887909] [ 2557]   500  2557    38886        0   1       0             0 gvfs-gdu-volume
May 11 18:16:11 antithesis kernel: [ 1841.887911] [ 2559]   500  2559    57724        0   1       0             0 gvfs-afc-volume
May 11 18:16:11 antithesis kernel: [ 1841.887913] [ 2562]   500  2562    39437        0   1       0             0 gvfs-gphoto2-vo
May 11 18:16:11 antithesis kernel: [ 1841.887915] [ 2566]   500  2566    45981        0   1       0             0 gconf-helper
May 11 18:16:11 antithesis kernel: [ 1841.887918] [ 2575]     0  2575    37360        0   1     -13          -900 packagekitd
May 11 18:16:11 antithesis kernel: [ 1841.887920] [ 2582]   500  2582   318473     2816   0       0             0 gnome-shell
May 11 18:16:11 antithesis kernel: [ 1841.887922] [ 2589]   500  2589    98765        0   2       0             0 gnome-screensav
May 11 18:16:11 antithesis kernel: [ 1841.887924] [ 2594]   500  2594   128333      510   0       0             0 nm-applet
May 11 18:16:11 antithesis kernel: [ 1841.887927] [ 2595]   500  2595    55221        0   3       0             0 seapplet
May 11 18:16:11 antithesis kernel: [ 1841.887929] [ 2615]   500  2615    62056        0   2       0             0 gdu-notificatio
May 11 18:16:11 antithesis kernel: [ 1841.887931] [ 2624]   500  2624   140407        0   2       0             0 gnome-power-man
May 11 18:16:11 antithesis kernel: [ 1841.887933] [ 2649]   500  2649    44884        4   0       0             0 dconf-service
May 11 18:16:11 antithesis kernel: [ 1841.887935] [ 2652]   500  2652   335433     1511   2       0             0 nautilus
May 11 18:16:11 antithesis kernel: [ 1841.887938] [ 2666]   500  2666    82714        1   2       0             0 gnome-shell-cal
May 11 18:16:11 antithesis kernel: [ 1841.887940] [ 2668]   500  2668    37788        0   2       0             0 gvfsd-trash
May 11 18:16:11 antithesis kernel: [ 1841.887942] [ 2674]   500  2674    13988        0   1       0             0 mission-control
May 11 18:16:11 antithesis kernel: [ 1841.887944] [ 2682]   500  2682    36095        1   1       0             0 gvfsd-burn
May 11 18:16:11 antithesis kernel: [ 1841.887947] [ 2686]   500  2686    35246        3   1       0             0 gvfsd-metadata
May 11 18:16:11 antithesis kernel: [ 1841.887949] [ 2694]   500  2694   140476        6   1       0             0 gnome-terminal
May 11 18:16:11 antithesis kernel: [ 1841.887951] [ 2698]   500  2698     2079        1   1       0             0 gnome-pty-helpe
May 11 18:16:11 antithesis kernel: [ 1841.887953] [ 2699]   500  2699    28543      102   2       0             0 bash
May 11 18:16:11 antithesis kernel: [ 1841.887956] [ 3062]   500  3062    39353      486   2       0             0 su
May 11 18:16:11 antithesis kernel: [ 1841.887958] [ 3068]     0  3068    28522      962   0       0             0 bash
May 11 18:16:11 antithesis kernel: [ 1841.887960] [ 3110]   500  3110   321533     7760   1       0             0 firefox
May 11 18:16:11 antithesis kernel: [ 1841.887962] [ 3152]     0  3152    27092       50   2       0             0 test_mempressur
May 11 18:16:11 antithesis kernel: [ 1841.887964] [ 3156]     0  3156    26576      259   1       0             0 dd
May 11 18:16:11 antithesis kernel: [ 1841.887966] Out of memory: Kill process 2582 (gnome-shell) score 6 or sacrifice child
May 11 18:16:11 antithesis kernel: [ 1841.887969] Killed process 2582 (gnome-shell) total-vm:1273892kB, anon-rss:11240kB, file-rss:24kB
May 11 18:16:10 antithesis gnome-session[2376]: WARNING: Application 'gnome-shell.desktop' killed by signal
May 11 18:16:11 antithesis kernel: [ 1845.292965] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
May 11 18:16:19 antithesis kernel: [ 1852.999006] SysRq : Manual OOM execution
May 11 18:16:19 antithesis kernel: [ 1853.002206] kworker/0:2 invoked oom-killer: gfp_mask=0xd0, order=0, oom_adj=0, oom_score_adj=0
May 11 18:16:19 antithesis kernel: [ 1853.002212] kworker/0:2 cpuset=/ mems_allowed=0
May 11 18:16:19 antithesis kernel: [ 1853.002216] Pid: 2090, comm: kworker/0:2 Not tainted 2.6.38.6-luto+ #1
May 11 18:16:19 antithesis kernel: [ 1853.002218] Call Trace:
May 11 18:16:19 antithesis kernel: [ 1853.002229]  [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
May 11 18:16:19 antithesis kernel: [ 1853.002234]  [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
May 11 18:16:19 antithesis kernel: [ 1853.002238]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
May 11 18:16:19 antithesis kernel: [ 1853.002242]  [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
May 11 18:16:19 antithesis kernel: [ 1853.002245]  [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
May 11 18:16:19 antithesis kernel: [ 1853.002251]  [<ffffffff812835ce>] ? moom_callback+0x0/0x27
May 11 18:16:19 antithesis kernel: [ 1853.002253]  [<ffffffff812835f3>] ? moom_callback+0x25/0x27
May 11 18:16:19 antithesis kernel: [ 1853.002258]  [<ffffffff810547d3>] ? process_one_work+0x16f/0x281
May 11 18:16:19 antithesis kernel: [ 1853.002261]  [<ffffffff8105533b>] ? worker_thread+0xd2/0x155
May 11 18:16:19 antithesis kernel: [ 1853.002264]  [<ffffffff81055269>] ? worker_thread+0x0/0x155
May 11 18:16:19 antithesis kernel: [ 1853.002268]  [<ffffffff810586f0>] ? kthread+0x84/0x8c
May 11 18:16:19 antithesis kernel: [ 1853.002272]  [<ffffffff81003814>] ? kernel_thread_helper+0x4/0x10
May 11 18:16:19 antithesis kernel: [ 1853.002277]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
May 11 18:16:19 antithesis kernel: [ 1853.002280]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
May 11 18:16:19 antithesis kernel: [ 1853.002283]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
May 11 18:16:19 antithesis kernel: [ 1853.002285] Mem-Info:
May 11 18:16:19 antithesis kernel: [ 1853.002286] Node 0 DMA per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002289] CPU    0: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002291] CPU    1: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002293] CPU    2: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002295] CPU    3: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002296] Node 0 DMA32 per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002299] CPU    0: hi:  186, btch:  31 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002301] CPU    1: hi:  186, btch:  31 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002302] CPU    2: hi:  186, btch:  31 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002304] CPU    3: hi:  186, btch:  31 usd:  87
May 11 18:16:19 antithesis kernel: [ 1853.002306] Node 0 Normal per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002308] CPU    0: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002310] CPU    1: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002312] CPU    2: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002314] CPU    3: hi:    0, btch:   1 usd:   0
May 11 18:16:19 antithesis kernel: [ 1853.002319] active_anon:25099 inactive_anon:8984 isolated_anon:0
May 11 18:16:19 antithesis kernel: [ 1853.002320]  active_file:3608 inactive_file:6958 isolated_file:0
May 11 18:16:19 antithesis kernel: [ 1853.002320]  unevictable:384000 dirty:2691 writeback:1887 unstable:0
May 11 18:16:19 antithesis kernel: [ 1853.002321]  free:18688 slab_reclaimable:3932 slab_unreclaimable:9913
May 11 18:16:19 antithesis kernel: [ 1853.002322]  mapped:3189 shmem:18787 pagetables:5013 bounce:0
May 11 18:16:19 antithesis kernel: [ 1853.002325] Node 0 DMA free:7972kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:7912kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:150 all_unreclaimable? yes
May 11 18:16:19 antithesis kernel: [ 1853.002335] lowmem_reserve[]: 0 1853 1859 1859
May 11 18:16:19 antithesis kernel: [ 1853.002339] Node 0 DMA32 free:66780kB min:66816kB low:83520kB high:100224kB active_anon:100396kB inactive_anon:35936kB active_file:14400kB inactive_file:27808kB unevictable:1528088kB isolated(anon):0kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:10764kB writeback:7548kB mapped:12700kB shmem:75148kB slab_reclaimable:15624kB slab_unreclaimable:37956kB kernel_stack:2176kB pagetables:20052kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:775 all_unreclaimable? no
May 11 18:16:19 antithesis kernel: [ 1853.002350] lowmem_reserve[]: 0 0 5 5
May 11 18:16:19 antithesis kernel: [ 1853.002353] Node 0 Normal free:0kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:56kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
May 11 18:16:19 antithesis kernel: [ 1853.002363] lowmem_reserve[]: 0 0 0 0
May 11 18:16:19 antithesis kernel: [ 1853.002366] Node 0 DMA: 3*4kB 1*8kB 1*16kB 2*32kB 1*64kB 1*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 7972kB
May 11 18:16:19 antithesis kernel: [ 1853.002376] Node 0 DMA32: 880*4kB 327*8kB 263*16kB 175*32kB 118*64kB 49*128kB 41*256kB 34*512kB 1*1024kB 2*2048kB 1*4096kB = 66888kB
May 11 18:16:19 antithesis kernel: [ 1853.002386] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
May 11 18:16:19 antithesis kernel: [ 1853.002396] 417381 total pagecache pages
May 11 18:16:19 antithesis kernel: [ 1853.002397] 3991 pages in swap cache
May 11 18:16:19 antithesis kernel: [ 1853.002399] Swap cache stats: add 66949, delete 62958, find 8906/11640
May 11 18:16:19 antithesis kernel: [ 1853.002401] Free swap  = 6164652kB
May 11 18:16:19 antithesis kernel: [ 1853.002402] Total swap = 6291452kB
May 11 18:16:19 antithesis kernel: [ 1853.014378] 525808 pages RAM
May 11 18:16:19 antithesis kernel: [ 1853.014382] 41300 pages reserved
May 11 18:16:19 antithesis kernel: [ 1853.014383] 34725 pages shared
May 11 18:16:19 antithesis kernel: [ 1853.014385] 438030 pages non-shared
May 11 18:16:19 antithesis kernel: [ 1853.014386] [ pid ]   uid  tgid total_vm      rss cpu oom_adj oom_score_adj name
May 11 18:16:19 antithesis kernel: [ 1853.014401] [  467]     0   467     5007       50   0     -17         -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014407] [  487]     0   487     5257        0   2       0             0 systemd-logger
May 11 18:16:19 antithesis kernel: [ 1853.014412] [  863]     0   863    39774      447   2       0             0 NetworkManager
May 11 18:16:19 antithesis kernel: [ 1853.014416] [  864]    38   864     8152        1   0       0             0 ntpd
May 11 18:16:19 antithesis kernel: [ 1853.014420] [  865]     0   865     4204        0   1       0             0 atd
May 11 18:16:19 antithesis kernel: [ 1853.014425] [  872]     0   872    29790        0   1       0             0 abrtd
May 11 18:16:19 antithesis kernel: [ 1853.014428] [  880]     0   880     1580        0   0       0             0 acpid
May 11 18:16:19 antithesis kernel: [ 1853.014434] [  889]     0   889     1708        0   0       0             0 gpm
May 11 18:16:19 antithesis kernel: [ 1853.014437] [  897]     0   897    28131        3   3       0             0 crond
May 11 18:16:19 antithesis kernel: [ 1853.014440] [  901]     0   901     1715        0   2       0             0 mcelog
May 11 18:16:19 antithesis kernel: [ 1853.014445] [  905]    81   905    24300      451   0     -13          -900 dbus-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014449] [  911]     0   911    46757      296   2     -13          -900 polkitd
May 11 18:16:19 antithesis kernel: [ 1853.014453] [  955]     0   955    60752        2   0       0             0 rsyslogd
May 11 18:16:19 antithesis kernel: [ 1853.014457] [  992]     0   992    17191      161   1     -13          -900 modem-manager
May 11 18:16:19 antithesis kernel: [ 1853.014460] [ 1003]     0  1003     6262        0   1       0             0 bluetoothd
May 11 18:16:19 antithesis kernel: [ 1853.014465] [ 1051]     0  1051     6417        0   3     -17         -1000 auditd
May 11 18:16:19 antithesis kernel: [ 1853.014468] [ 1053]     0  1053    20031        0   3       0             0 audispd
May 11 18:16:19 antithesis kernel: [ 1853.014472] [ 1054]     0  1054    27199        0   3       0             0 sedispatch
May 11 18:16:19 antithesis kernel: [ 1853.014476] [ 1113]     0  1113    47724       57   1       0             0 cupsd
May 11 18:16:19 antithesis kernel: [ 1853.014481] [ 1123]     0  1123   109369        0   3     -13          -900 colord
May 11 18:16:19 antithesis kernel: [ 1853.014485] [ 1130]     0  1130    11768      145   3     -13          -900 wpa_supplicant
May 11 18:16:19 antithesis kernel: [ 1853.014490] [ 1178]    99  1178     3247        2   3       0             0 dnsmasq
May 11 18:16:19 antithesis kernel: [ 1853.014494] [ 1182]     0  1182     1043        8   0       0             0 thinkfan
May 11 18:16:19 antithesis kernel: [ 1853.014497] [ 1189]     0  1189    33013      166   2       0             0 gdm-binary
May 11 18:16:19 antithesis kernel: [ 1853.014502] [ 1236]     0  1236     1043        0   3       0             0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014506] [ 1238]     0  1238     1043        0   2       0             0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014510] [ 1244]     0  1244     1043        0   2       0             0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014514] [ 1245]     0  1245     1043        0   3       0             0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014518] [ 1246]     0  1246     1043        0   3       0             0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014523] [ 1247]     0  1247   522805      112   1       0             0 console-kit-dae
May 11 18:16:19 antithesis kernel: [ 1853.014527] [ 1359]   487  1359    41115        0   1       0             0 rtkit-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014531] [ 1367]     0  1367    35810      120   2     -13          -900 upowerd
May 11 18:16:19 antithesis kernel: [ 1853.014535] [ 1369]     0  1369    31871      288   1     -13          -900 udisks-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014539] [ 1379]     0  1379    11294        0   3     -13          -900 udisks-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014542] [ 1429]     0  1429    52376       54   3       0             0 accounts-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014546] [ 1539]     0  1539     5104      245   1     -17         -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014549] [ 1540]     0  1540     5104        5   2     -17         -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014553] [ 1652]   500  1652    82452        0   1       0             0 gsd-printer
May 11 18:16:19 antithesis kernel: [ 1853.014557] [ 2253]     0  2253    37572        4   1       0             0 gdm-simple-slav
May 11 18:16:19 antithesis kernel: [ 1853.014560] [ 2258]     0  2258    30727     1107   0       0             0 Xorg
May 11 18:16:19 antithesis kernel: [ 1853.014575] [ 2358]     0  2358    47854        5   0       0             0 gdm-session-wor
May 11 18:16:19 antithesis kernel: [ 1853.014579] [ 2360]     0  2360    21492        2   1       0             0 dhclient
May 11 18:16:19 antithesis kernel: [ 1853.014583] [ 2368]   500  2368    52618       46   1       0             0 gnome-keyring-d
May 11 18:16:19 antithesis kernel: [ 1853.014587] [ 2376]   500  2376    96811      480   1       0             0 gnome-session
May 11 18:16:19 antithesis kernel: [ 1853.014590] [ 2387]   500  2387     5562        0   3       0             0 dbus-launch
May 11 18:16:19 antithesis kernel: [ 1853.014594] [ 2388]   500  2388     7764      278   0       0             0 dbus-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014599] [ 2447]   500  2447    79405        0   3       0             0 imsettings-daem
May 11 18:16:19 antithesis kernel: [ 1853.014603] [ 2450]   500  2450    36095      130   1       0             0 gvfsd
May 11 18:16:19 antithesis kernel: [ 1853.014608] [ 2454]   500  2454    51378        0   1       0             0 gvfs-fuse-daemo
May 11 18:16:19 antithesis kernel: [ 1853.014612] [ 2540]   500  2540    36046      548   0       0             0 gconfd-2
May 11 18:16:19 antithesis kernel: [ 1853.014616] [ 2549]   500  2549   216962      675   0       0             0 gnome-settings-
May 11 18:16:19 antithesis kernel: [ 1853.014620] [ 2551]   500  2551   113437      137   1       0             0 pulseaudio
May 11 18:16:19 antithesis kernel: [ 1853.014624] [ 2557]   500  2557    38886      361   1       0             0 gvfs-gdu-volume
May 11 18:16:19 antithesis kernel: [ 1853.014629] [ 2559]   500  2559    57724       76   0       0             0 gvfs-afc-volume
May 11 18:16:19 antithesis kernel: [ 1853.014633] [ 2562]   500  2562    39437      111   1       0             0 gvfs-gphoto2-vo
May 11 18:16:19 antithesis kernel: [ 1853.014637] [ 2566]   500  2566    45981        0   1       0             0 gconf-helper
May 11 18:16:19 antithesis kernel: [ 1853.014642] [ 2575]     0  2575    37360      196   2     -13          -900 packagekitd
May 11 18:16:19 antithesis kernel: [ 1853.014645] [ 2589]   500  2589    98765      211   1       0             0 gnome-screensav
May 11 18:16:19 antithesis kernel: [ 1853.014650] [ 2594]   500  2594   128333      946   1       0             0 nm-applet
May 11 18:16:19 antithesis kernel: [ 1853.014654] [ 2595]   500  2595    55221      231   1       0             0 seapplet
May 11 18:16:19 antithesis kernel: [ 1853.014658] [ 2615]   500  2615    62056      449   1       0             0 gdu-notificatio
May 11 18:16:19 antithesis kernel: [ 1853.014663] [ 2624]   500  2624   140407      928   1       0             0 gnome-power-man
May 11 18:16:19 antithesis kernel: [ 1853.014667] [ 2649]   500  2649    44884        4   0       0             0 dconf-service
May 11 18:16:19 antithesis kernel: [ 1853.014671] [ 2652]   500  2652   335433     1364   0       0             0 nautilus
May 11 18:16:19 antithesis kernel: [ 1853.014675] [ 2668]   500  2668    37788        0   2       0             0 gvfsd-trash
May 11 18:16:19 antithesis kernel: [ 1853.014679] [ 2674]   500  2674    13988      225   1       0             0 mission-control
May 11 18:16:19 antithesis kernel: [ 1853.014682] [ 2682]   500  2682    36095        1   1       0             0 gvfsd-burn
May 11 18:16:19 antithesis kernel: [ 1853.014686] [ 2686]   500  2686    35246        3   1       0             0 gvfsd-metadata
May 11 18:16:19 antithesis kernel: [ 1853.014691] [ 2694]   500  2694   140549     1727   3       0             0 gnome-terminal
May 11 18:16:19 antithesis kernel: [ 1853.014695] [ 2698]   500  2698     2079        1   1       0             0 gnome-pty-helpe
May 11 18:16:19 antithesis kernel: [ 1853.014699] [ 2699]   500  2699    28543        4   2       0             0 bash
May 11 18:16:19 antithesis kernel: [ 1853.014702] [ 3062]   500  3062    39353        6   2       0             0 su
May 11 18:16:19 antithesis kernel: [ 1853.014706] [ 3068]     0  3068    28522       41   0       0             0 bash
May 11 18:16:19 antithesis kernel: [ 1853.014709] [ 3110]   500  3110   380978     5698   0       0             0 firefox
May 11 18:16:19 antithesis kernel: [ 1853.014713] [ 3152]     0  3152    27092      188   2       0             0 test_mempressur
May 11 18:16:19 antithesis kernel: [ 1853.014717] [ 3160]   500  3160   177037     4326   0       0             0 gnome-shell
May 11 18:16:19 antithesis kernel: [ 1853.014721] [ 3185]   500  3185    82158      657   1       0             0 gnome-shell-cal
May 11 18:16:19 antithesis kernel: [ 1853.014724] [ 3188]     0  3188    26576      388   3       0             0 dd
May 11 18:16:19 antithesis kernel: [ 1853.014726] Out of memory: Kill process 3110 (firefox) score 5 or sacrifice child
May 11 18:16:19 antithesis kernel: [ 1853.014731] Killed process 3110 (firefox) total-vm:1523912kB, anon-rss:17984kB, file-rss:4808kB

[-- Attachment #5: dirty_ram.cc --]
[-- Type: text/plain, Size: 583 bytes --]

#include <iostream>
#include <sstream>
#include <stdlib.h>
#include <sys/mman.h>
#include <string.h>
#include <stdio.h>

void usage()
{
  std::cout << "Usage: dirty_ram <MB>\n";
  exit(1);
}

int main(int argc, char **argv)
{
  if (argc != 2)
    usage();

  size_t mb;
  std::istringstream argin(argv[1]);
  argin >> mb;
  if (!argin)
    usage();

  size_t size = mb * 1048576;
  void *buf = mmap(0, size,
		   PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANONYMOUS,
		   -1, 0);
  if (buf == MAP_FAILED) {
    perror("mmap");
    return 1;
  }

  memset(buf, 1, size);
  return 0;
}

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-11 22:42 Kernel falls apart under light memory pressure (i.e. linking vmlinux) Andrew Lutomirski
@ 2011-05-11 23:07 ` Andi Kleen
  2011-05-11 23:28   ` Andrew Lutomirski
  2011-05-20 10:40   ` Andrea Arcangeli
  0 siblings, 2 replies; 102+ messages in thread
From: Andi Kleen @ 2011-05-11 23:07 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: linux-kernel

Andrew Lutomirski <luto@mit.edu> writes:
>
> I can sometimes (but not always) trigger this by enabling swap and
> running dirty_ram 2048 (attached).  (One time it took the system down
> completely.  I have ~8 GB of swap, all of which was empty when I ran

Never configure that much swap (> 1*RAM). It will just make any OOM more
painful because it'll thrash forever. If you're 4x overcommited
no workload will be happy.

> This box is a Lenovo X220 Sandy Bridge laptop with 2G of RAM (the old
> box had more) and runs ext4 on LVM on dm-crypt on an SSD.  I see the

FWIW i had problems in swapping over dmcrypt for a long time -- not
quite as severe as you. Never really tracked it down.

But I suspect just not doing the swap over dmcrypt would make
it a lot more usable.

> If I had to guess, I'd say that the VM gets confused when it's forced
> to write data out to my LVM-over-dm-crypt partition and either starts
> OOM-killing things when it's not out of memory or deadlocks because it
> runs out of available RAM and can't service new dm-crypt and block
> requests.
>
> Please help fix/debug this.  It's making my shiny new laptop almost useless.

I would add some tracing to the dmcrypt paths and then log 
it over the network during the problem. Most likely some part
of it stalls or tries to allocate more memory.

-Andi

-- 
ak@linux.intel.com -- Speaking for myself only

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-11 23:07 ` Andi Kleen
@ 2011-05-11 23:28   ` Andrew Lutomirski
  2011-05-12  5:46     ` Andi Kleen
  2011-05-20 10:40   ` Andrea Arcangeli
  1 sibling, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-11 23:28 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel

On Wed, May 11, 2011 at 7:07 PM, Andi Kleen <andi@firstfloor.org> wrote:
> Andrew Lutomirski <luto@mit.edu> writes:
>>
>> I can sometimes (but not always) trigger this by enabling swap and
>> running dirty_ram 2048 (attached).  (One time it took the system down
>> completely.  I have ~8 GB of swap, all of which was empty when I ran
>
> Never configure that much swap (> 1*RAM). It will just make any OOM more
> painful because it'll thrash forever. If you're 4x overcommited
> no workload will be happy.

Agreed.  But I only need to overcommit by a little to get it to crash.

>
>> This box is a Lenovo X220 Sandy Bridge laptop with 2G of RAM (the old
>> box had more) and runs ext4 on LVM on dm-crypt on an SSD.  I see the
>
> FWIW i had problems in swapping over dmcrypt for a long time -- not
> quite as severe as you. Never really tracked it down.
>
> But I suspect just not doing the swap over dmcrypt would make
> it a lot more usable.

Maybe.  But I can get to it crash just fine without any swap at all,
which I think ought to be the most stable configuration.

>
>> If I had to guess, I'd say that the VM gets confused when it's forced
>> to write data out to my LVM-over-dm-crypt partition and either starts
>> OOM-killing things when it's not out of memory or deadlocks because it
>> runs out of available RAM and can't service new dm-crypt and block
>> requests.
>>
>> Please help fix/debug this.  It's making my shiny new laptop almost useless.
>
> I would add some tracing to the dmcrypt paths and then log
> it over the network during the problem. Most likely some part
> of it stalls or tries to allocate more memory.

Yep, that's next.  I just added some instrumentation in mempool_alloc
to warn if it can't satisfy an allocation for five seconds and it
didn't trigger.  Most of the dm-crypt allocations I could find go
through mempool, so I think they're ruled out.

Do softlockups in kswapd0 mean anything?  I think I can rule out a
traditional vm deadlock, because the machine is currently stuck with
tons of things hitting the softlockup warning but with 809M of DMA32
space free (as well as 8M DMA and 16kB normal).

Here's a nice picture of alt-sysrq-m with lots of memory free but the
system mostly hung.  I can still switch VTs.

http://web.mit.edu/luto/www/meminfo.jpg

alt-sysrq-j to thaw filesystems caused the system to start printing
"Emergency Thaw on dm-2" in an infinite loop.  Time to power off and
go home...

--Andy

>
> -Andi
>
> --
> ak@linux.intel.com -- Speaking for myself only
>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-11 23:28   ` Andrew Lutomirski
@ 2011-05-12  5:46     ` Andi Kleen
  2011-05-12 11:54       ` Andrew Lutomirski
  0 siblings, 1 reply; 102+ messages in thread
From: Andi Kleen @ 2011-05-12  5:46 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Andi Kleen, linux-kernel

> Here's a nice picture of alt-sysrq-m with lots of memory free but the
> system mostly hung.  I can still switch VTs.

Would rather need backtraces. Try setting up netconsole or crashdump
first.

-Andi

-- 
ak@linux.intel.com -- Speaking for myself only.

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-12  5:46     ` Andi Kleen
@ 2011-05-12 11:54       ` Andrew Lutomirski
  2011-05-14 15:46           ` Andrew Lutomirski
  0 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-12 11:54 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1175 bytes --]

On Thu, May 12, 2011 at 1:46 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> Here's a nice picture of alt-sysrq-m with lots of memory free but the
>> system mostly hung.  I can still switch VTs.
>
> Would rather need backtraces. Try setting up netconsole or crashdump
> first.

Here are some logs for two different failure mores.

incorrect_oom_kill.txt is an OOM kill when there was lots of available
swap to use.  AFAICT the kernel should not have OOM killed at all.

stuck_xyz is when the system is wedged with plenty (~300MB) free
memory but no swap.  The sysrq files are self-explanatory.
stuck-sysrq-f.txt is after the others so that it won't have corrupted
the output.  After taking all that data, I waited awhile and started
getting soft lockup messges.

I'm having trouble reproducing the "stuck" failure mode on my
lockdep-enabled kernel right now (the OOM kill is easy), so no lock
state trace.  But I got one yesterday and IIRC it showed a few tty
locks and either kworker or kcryptd holding (kqueue) and
((&io->work)).

I compressed the larger files.

--Andy

>
> -Andi
>
> --
> ak@linux.intel.com -- Speaking for myself only.
>

[-- Attachment #2: stuck-sysrq-m.txt --]
[-- Type: text/plain, Size: 3349 bytes --]

[  302.500408] SysRq : Show Memory
[  302.500967] Mem-Info:
[  302.501502] Node 0 DMA per-cpu:
[  302.502050] CPU    0: hi:    0, btch:   1 usd:   0
[  302.502597] CPU    1: hi:    0, btch:   1 usd:   0
[  302.503140] CPU    2: hi:    0, btch:   1 usd:   0
[  302.503674] CPU    3: hi:    0, btch:   1 usd:   0
[  302.504201] Node 0 DMA32 per-cpu:
[  302.504742] CPU    0: hi:  186, btch:  31 usd: 103
[  302.505290] CPU    1: hi:  186, btch:  31 usd:  49
[  302.505841] CPU    2: hi:  186, btch:  31 usd: 179
[  302.506393] CPU    3: hi:  186, btch:  31 usd: 191
[  302.506945] Node 0 Normal per-cpu:
[  302.507500] CPU    0: hi:    0, btch:   1 usd:   0
[  302.508069] CPU    1: hi:    0, btch:   1 usd:   0
[  302.508623] CPU    2: hi:    0, btch:   1 usd:   0
[  302.509179] CPU    3: hi:    0, btch:   1 usd:   0
[  302.509728] active_anon:21828 inactive_anon:7989 isolated_anon:0
[  302.509729]  active_file:5958 inactive_file:554 isolated_file:0
[  302.509730]  unevictable:330922 dirty:2 writeback:1 unstable:0
[  302.509731]  free:85704 slab_reclaimable:3513 slab_unreclaimable:8839
[  302.509731]  mapped:4156 shmem:8110 pagetables:2962 bounce:0
[  302.512624] Node 0 DMA free:8116kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:7512kB inactive_file:0kB unevictable:256kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:64 all_unreclaimable? no
[  302.514706] lowmem_reserve[]: 0 1853 1859 1859
[  302.515446] Node 0 DMA32 free:334684kB min:66816kB low:83520kB high:100224kB active_anon:87312kB inactive_anon:31956kB active_file:16320kB inactive_file:2216kB unevictable:1323432kB isolated(anon):0kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:8kB writeback:4kB mapped:16620kB shmem:32440kB slab_reclaimable:13948kB slab_unreclaimable:33660kB kernel_stack:1672kB pagetables:11848kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[  302.517960] lowmem_reserve[]: 0 0 5 5
[  302.518848] Node 0 Normal free:16kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:4kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:264kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[  302.521819] lowmem_reserve[]: 0 0 0 0
[  302.522858] Node 0 DMA: 1*4kB 0*8kB 1*16kB 1*32kB 2*64kB 2*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 8116kB
[  302.523968] Node 0 DMA32: 6673*4kB 3706*8kB 2320*16kB 1414*32kB 768*64kB 269*128kB 85*256kB 37*512kB 10*1024kB 6*2048kB 12*4096kB = 334676kB
[  302.525120] Node 0 Normal: 4*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB
[  302.526273] 345568 total pagecache pages
[  302.527369] 0 pages in swap cache
[  302.528431] Swap cache stats: add 0, delete 0, find 0/0
[  302.529516] Free swap  = 0kB
[  302.530608] Total swap = 0kB
[  302.538578] 525808 pages RAM
[  302.539703] 41300 pages reserved
[  302.540829] 30451 pages shared
[  302.541964] 384267 pages non-shared

[-- Attachment #3: incorrect_oom_kill.txt.xz --]
[-- Type: application/x-xz, Size: 25112 bytes --]

[-- Attachment #4: stuck-sysrq-t.txt.xz --]
[-- Type: application/x-xz, Size: 31008 bytes --]

[-- Attachment #5: stuck-sysrq-w.txt --]
[-- Type: text/plain, Size: 28818 bytes --]

[  343.295265] SysRq : Show Blocked State
[  343.295972]   task                        PC stack   pid father
[  343.296680] jbd2/dm-2-8     D ffff8800754a5bc0     0   372      2 0x00000000
[  343.297390]  ffff8800751f3b70 0000000000000046 ffff88006ca644d0 ffffffff810088f4
[  343.298096]  ffff8800754a5bc0 ffff8800751f3fd8 ffff8800751f3fd8 0000000000011a40
[  343.298797]  0000000000011a40 ffff8800754a5bc0 ffff880078391a40 ffff88007858ce08
[  343.299505] Call Trace:
[  343.300202]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.300915]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.301629]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.302339]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.303049]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.303756]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.304468]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.305179]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.305887]  [<ffffffff810b1b1f>] filemap_fdatawait_range+0x84/0x163
[  343.306610]  [<ffffffff811e4709>] ? submit_bio+0xde/0xfd
[  343.307344]  [<ffffffff8111e1ca>] ? bio_alloc_bioset+0x4c/0xc3
[  343.308089]  [<ffffffff810b1c22>] filemap_fdatawait+0x24/0x26
[  343.308843]  [<ffffffff8119df33>] jbd2_journal_commit_transaction+0x9eb/0x13c0
[  343.309610]  [<ffffffff81058dbc>] ? autoremove_wake_function+0x0/0x37
[  343.310385]  [<ffffffff811a274a>] kjournald2+0x13d/0x36a
[  343.311166]  [<ffffffff81058dbc>] ? autoremove_wake_function+0x0/0x37
[  343.311959]  [<ffffffff811a260d>] ? kjournald2+0x0/0x36a
[  343.312750]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  343.313542]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  343.314350]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  343.315159]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  343.315972]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  343.316796] NetworkManager  D ffffffff810b1879     0   794      1 0x00000000
[  343.317633]  ffff88006cf61b48 0000000000000082 ffff88006dfa0000 ffffffff810088f4
[  343.318489]  ffff88006f3344d0 ffff88006cf61fd8 ffff88006cf61fd8 0000000000011a40
[  343.319356]  0000000000011a40 ffff88006f3344d0 ffff880078291a40 ffff88007858c3e8
[  343.320231] Call Trace:
[  343.321090]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.321969]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.322844]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.323717]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.324601]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.325484]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.326377]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.327277]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.328180]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.329092]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.330010]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.330919]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.331808]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.332680]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.333546]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.334413]  [<ffffffff810430dd>] ? timespec_add_safe+0x37/0x66
[  343.335268]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.336113]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.336962]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.337801]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.338632] ntpd            D ffff88007828d980     0   796      1 0x00000000
[  343.339466]  ffff88006f391b48 0000000000000086 ffff8801005c96f0 ffffffffffffffff
[  343.340332]  ffff88006f335bc0 ffff88006f391fd8 ffff88006f391fd8 0000000000011a40
[  343.341211]  0000000000011a40 ffff88006f335bc0 ffff880078291a40 0000000178583148
[  343.342099] Call Trace:
[  343.342966]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.343850]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.344719]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.345586]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.346451]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.347309]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.348176]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.349043]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.349905]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.350766]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.351622]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.352472]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.353328]  [<ffffffff811058eb>] ? set_fd_set+0x3c/0x46
[  343.354178]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.355023]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.355868]  [<ffffffff8105fbeb>] ? timekeeping_get_ns+0x18/0x3a
[  343.356715]  [<ffffffff8102ab0d>] ? should_resched+0xe/0x2d
[  343.357562]  [<ffffffff8144677c>] ? _cond_resched+0xe/0x22
[  343.358403]  [<ffffffff8110587c>] ? might_fault+0x21/0x23
[  343.359230]  [<ffffffff811059d1>] ? poll_select_copy_remaining+0xdc/0x100
[  343.360062]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.360891]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.361705]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.362510] crond           D ffffffff810b1879     0   827      1 0x00000000
[  343.363341]  ffff88006dd2fb48 0000000000000086 ffff88006d402de0 ffffffff810088f4
[  343.364198]  ffff88006d4016f0 ffff88006dd2ffd8 ffff88006dd2ffd8 0000000000011a40
[  343.365061]  0000000000011a40 ffff88006d4016f0 ffff880078291a40 ffff880078583c88
[  343.365932] Call Trace:
[  343.366785]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.367646]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.368509]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.369358]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.370210]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.371051]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.371897]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.372740]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.373591]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.374436]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.375286]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.376131]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.376975]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.377824]  [<ffffffff811058eb>] ? set_fd_set+0x3c/0x46
[  343.378671]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.379512]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.380340]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.381167]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.381999]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.382809] rs:main Q:Reg   D ffff88007828d980     0   942      1 0x00000000
[  343.383639]  ffff88006d51bb48 0000000000000086 ffff8801005c96f0 ffffffffffffffff
[  343.384491]  ffff88006d400000 ffff88006d51bfd8 ffff88006d51bfd8 0000000000011a40
[  343.385358]  0000000000011a40 ffff88006d400000 ffff880078291a40 00000001785929e8
[  343.386223] Call Trace:
[  343.387068]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.387928]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.388771]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.389611]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.390451]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.391290]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.392131]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.392972]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.393809]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.394652]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.395496]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.396334]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.397179]  [<ffffffff81166466>] ? ext4_file_write+0x1dc/0x232
[  343.398023]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.398869]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.399705]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.400549]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.401398]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.402240] auditd          D ffff88007838d980     0   982      1 0x00000000
[  343.403098]  ffff88006de2fb48 0000000000000082 ffff8801004c96f0 ffffffffffffffff
[  343.403959]  ffff88006cceade0 ffff88006de2ffd8 ffff88006de2ffd8 0000000000011a40
[  343.404820]  0000000000011a40 ffff88006cceade0 ffff880078391a40 000000017858bc08
[  343.405676] Call Trace:
[  343.406505]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.407344]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.408178]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.409022]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.409865]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.410710]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.411558]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.412404]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.413250]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.414097]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.414944]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.415784]  [<ffffffff8102c72b>] ? set_next_entity+0x46/0x98
[  343.416629]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.417474]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[  343.418318]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.419162]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.420009]  [<ffffffff81127b07>] ? sys_epoll_wait+0x2e4/0x302
[  343.420851]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.421865]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.422710]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.423550] console-kit-dae D ffff88007828d980     0  1228      1 0x00000080
[  343.424398]  ffff88007414bb48 0000000000000086 ffff8801005c96f0 ffffffffffffffff
[  343.425259]  ffff88006d9c44d0 ffff88007414bfd8 ffff88007414bfd8 0000000000011a40
[  343.426124]  0000000000011a40 ffff88006d9c44d0 ffff880078291a40 0000000178598d48
[  343.426982] Call Trace:
[  343.427814]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.428670]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.429520]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.430368]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.431218]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.432066]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.432919]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.433773]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.434626]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.435478]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.436326]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.437174]  [<ffffffff810cbbd9>] ? do_wp_page+0x258/0x554
[  343.438024]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.438870]  [<ffffffff811c17ca>] ? kzalloc+0x14/0x16
[  343.439717]  [<ffffffff811c17ca>] ? kzalloc+0x14/0x16
[  343.440548]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.441385]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.442220]  [<ffffffff81127d6f>] ? anon_inode_getfile+0x117/0x189
[  343.443052]  [<ffffffff81447f56>] ? _raw_spin_lock+0xe/0x10
[  343.443870]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.444691]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.445508]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.446317] packagekitd     D ffff88007828d980     0  1882      1 0x00000080
[  343.447133]  ffff8800567c3b48 0000000000000082 ffff8801005c96f0 ffffffffffffffff
[  343.447978]  ffff88006d5c44d0 ffff8800567c3fd8 ffff8800567c3fd8 0000000000011a40
[  343.448831]  0000000000011a40 ffff88006d5c44d0 ffff880078291a40 0000000178592c28
[  343.449690] Call Trace:
[  343.450535]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.451387]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.452231]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.453073]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.453912]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.454746]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.455586]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.456429]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.457263]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.458102]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.458945]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.459782]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.460621]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.461455]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.462292]  [<ffffffff810430dd>] ? timespec_add_safe+0x37/0x66
[  343.463126]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.463953]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.464777]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.465587]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.466398] gdm-simple-gree D ffff8800521d96f0     0  2282   2254 0x00000080
[  343.467211]  ffff880051a7db48 0000000000000086 ffff8800754edbc0 ffffffff810088f4
[  343.468047]  ffff8800521d96f0 ffff880051a7dfd8 ffff880051a7dfd8 0000000000011a40
[  343.468897]  0000000000011a40 ffff8800521d96f0 ffff880078211a40 ffff880078594e48
[  343.469747] Call Trace:
[  343.470580]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  343.471424]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.472270]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  343.473108]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  343.473947]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  343.474780]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  343.475608]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  343.476439]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  343.477272]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  343.478109]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  343.478949]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  343.479795]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  343.480640]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  343.481488]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  343.482330]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  343.483174]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  343.484020]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  343.484870]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  343.485709] umount          D ffff88007830d860     0  2364   2322 0x00000080
[  343.486565]  ffff8800655f3d58 0000000000000082 ffff88006f83dbc0 0000000000000001
[  343.487423]  ffff880064f416f0 ffff8800655f3fd8 ffff8800655f3fd8 0000000000011a40
[  343.488280]  0000000000011a40 ffff880064f416f0 ffff8800655f3de8 00000001810bba0e
[  343.489127] Call Trace:
[  343.489947]  [<ffffffff81446a7f>] schedule_timeout+0x34/0xde
[  343.490785]  [<ffffffff8108ce96>] ? rcu_barrier_func+0x0/0x38
[  343.491633]  [<ffffffff8109e496>] ? trace_hardirqs_off+0x9/0x20
[  343.492481]  [<ffffffff81446846>] wait_for_common+0xb6/0x12d
[  343.493329]  [<ffffffff8108ce96>] ? rcu_barrier_func+0x0/0x38
[  343.494185]  [<ffffffff81037363>] ? default_wake_function+0x0/0x14
[  343.495039]  [<ffffffff8108d86b>] ? call_rcu_sched+0x0/0x17
[  343.495894]  [<ffffffff81446971>] wait_for_completion+0x1d/0x1f
[  343.496750]  [<ffffffff8108dbba>] _rcu_barrier+0x94/0xa4
[  343.497603]  [<ffffffff8108dbe6>] rcu_barrier_sched+0x1c/0x1e
[  343.498455]  [<ffffffff8108dbf6>] rcu_barrier+0xe/0x10
[  343.499300]  [<ffffffff810f90e4>] deactivate_locked_super+0x2b/0x4b
[  343.500156]  [<ffffffff810f9c5c>] deactivate_super+0x37/0x3b
[  343.501010]  [<ffffffff8110e60f>] mntput_no_expire+0xcc/0xd1
[  343.501863]  [<ffffffff8110f08c>] sys_umount+0x2b7/0x2e5
[  343.502712]  [<ffffffff8109e3a0>] ? trace_hardirqs_on_caller+0xf/0x23
[  343.503570]  [<ffffffff81002a3b>] system_call_fastpath+0x16/0x1b
[  343.504425] Sched Debug Version: v0.10, 2.6.38.6-luto+ #1
[  343.505281] ktime                                   : 343780.077864
[  343.506147] sched_clk                               : 343504.424586
[  343.507005] cpu_clk                                 : 343504.424621
[  343.507851] jiffies                                 : 4295010866
[  343.508680] sched_clock_stable                      : 1
[  343.509504] 
[  343.510304] sysctl_sched
[  343.511100]   .sysctl_sched_latency                    : 18.000000
[  343.511908]   .sysctl_sched_min_granularity            : 2.250000
[  343.512722]   .sysctl_sched_wakeup_granularity         : 3.000000
[  343.513534]   .sysctl_sched_child_runs_first           : 0
[  343.514352]   .sysctl_sched_features                   : 7279
[  343.515162]   .sysctl_sched_tunable_scaling            : 1 (logaritmic)
[  343.515983] 
[  343.515983] cpu#0, 2691.244 MHz
[  343.517583]   .nr_running                    : 0
[  343.518383]   .load                          : 0
[  343.519180]   .nr_switches                   : 680560
[  343.519975]   .nr_load_updates               : 123585
[  343.520762]   .nr_uninterruptible            : 1
[  343.521544]   .next_balance                  : 4295.010867
[  343.522326]   .curr->pid                     : 0
[  343.523102]   .clock                         : 343294.616974
[  343.523881]   .cpu_load[0]                   : 0
[  343.524656]   .cpu_load[1]                   : 0
[  343.525412]   .cpu_load[2]                   : 0
[  343.526145]   .cpu_load[3]                   : 0
[  343.526870]   .cpu_load[4]                   : 0
[  343.527583]   .yld_count                     : 5876
[  343.528280]   .sched_switch                  : 0
[  343.528970]   .sched_count                   : 689739
[  343.529658]   .sched_goidle                  : 140522
[  343.530336]   .avg_idle                      : 1000000
[  343.531015]   .ttwu_count                    : 344064
[  343.531686]   .ttwu_local                    : 165965
[  343.532350]   .bkl_count                     : 0
[  343.533001] 
[  343.533001] cfs_rq[0]:/autogroup-0
[  343.534278]   .exec_clock                    : 31906.911768
[  343.534929]   .MIN_vruntime                  : 0.000001
[  343.535575]   .min_vruntime                  : 31190.284361
[  343.536219]   .max_vruntime                  : 0.000001
[  343.536857]   .spread                        : 0.000000
[  343.537490]   .spread0                       : 0.000000
[  343.538111]   .nr_spread_over                : 49
[  343.538726]   .nr_running                    : 0
[  343.539333]   .load                          : 0
[  343.539925]   .load_avg                      : 0.000000
[  343.540507]   .load_period                   : 0.000000
[  343.541087]   .load_contrib                  : 0
[  343.541663]   .load_tg                       : 0
[  343.542237] 
[  343.542237] runnable tasks:
[  343.542237]             task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
[  343.542238] ----------------------------------------------------------------------------------------------------------
[  343.544572] 
[  343.544573] cpu#1, 2691.244 MHz
[  343.545796]   .nr_running                    : 0
[  343.546414]   .load                          : 0
[  343.547028]   .nr_switches                   : 754129
[  343.547640]   .nr_load_updates               : 125065
[  343.548242]   .nr_uninterruptible            : 6
[  343.548853]   .next_balance                  : 4295.010867
[  343.549464]   .curr->pid                     : 0
[  343.550075]   .clock                         : 343549.291505
[  343.550694]   .cpu_load[0]                   : 0
[  343.551305]   .cpu_load[1]                   : 0
[  343.551913]   .cpu_load[2]                   : 0
[  343.552514]   .cpu_load[3]                   : 0
[  343.553111]   .cpu_load[4]                   : 0
[  343.553700]   .yld_count                     : 29555
[  343.554289]   .sched_switch                  : 0
[  343.554877]   .sched_count                   : 785479
[  343.555469]   .sched_goidle                  : 102675
[  343.556066]   .avg_idle                      : 1000000
[  343.556670]   .ttwu_count                    : 379567
[  343.557275]   .ttwu_local                    : 262152
[  343.557878]   .bkl_count                     : 0
[  343.558485] 
[  343.558485] cfs_rq[1]:/autogroup-0
[  343.559681]   .exec_clock                    : 27988.720915
[  343.560492]   .MIN_vruntime                  : 0.000001
[  343.561108]   .min_vruntime                  : 30180.328331
[  343.561727]   .max_vruntime                  : 0.000001
[  343.562343]   .spread                        : 0.000000
[  343.562962]   .spread0                       : -1009.956030
[  343.563575]   .nr_spread_over                : 99
[  343.564183]   .nr_running                    : 0
[  343.564792]   .load                          : 0
[  343.565395]   .load_avg                      : 0.000000
[  343.565998]   .load_period                   : 0.000000
[  343.566607]   .load_contrib                  : 0
[  343.567210]   .load_tg                       : 0
[  343.567815] 
[  343.567815] runnable tasks:
[  343.567816]             task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
[  343.567817] ----------------------------------------------------------------------------------------------------------
[  343.570335] 
[  343.570336] cpu#2, 2691.244 MHz
[  343.571669]   .nr_running                    : 4
[  343.572357]   .load                          : 2048
[  343.573029]   .nr_switches                   : 645587
[  343.573678]   .nr_load_updates               : 114758
[  343.574298]   .nr_uninterruptible            : 1
[  343.574917]   .next_balance                  : 4295.010989
[  343.575539]   .curr->pid                     : 35
[  343.576162]   .clock                         : 287653.957942
[  343.576793]   .cpu_load[0]                   : 2048
[  343.577420]   .cpu_load[1]                   : 2048
[  343.578042]   .cpu_load[2]                   : 2048
[  343.578659]   .cpu_load[3]                   : 2048
[  343.579267]   .cpu_load[4]                   : 2048
[  343.579866]   .yld_count                     : 87800
[  343.580465]   .sched_switch                  : 0
[  343.581068]   .sched_count                   : 734865
[  343.581677]   .sched_goidle                  : 177805
[  343.582288]   .avg_idle                      : 1000000
[  343.582906]   .ttwu_count                    : 327160
[  343.583526]   .ttwu_local                    : 119891
[  343.584141]   .bkl_count                     : 0
[  343.584759] 
[  343.584759] cfs_rq[2]:/autogroup-101
[  343.585973]   .exec_clock                    : 1403.158882
[  343.586597]   .MIN_vruntime                  : 0.000001
[  343.587223]   .min_vruntime                  : 1422.111430
[  343.587849]   .max_vruntime                  : 0.000001
[  343.588470]   .spread                        : 0.000000
[  343.589097]   .spread0                       : -29768.172931
[  343.589718]   .nr_spread_over                : 12
[  343.590339]   .nr_running                    : 0
[  343.590954]   .load                          : 0
[  343.591569]   .load_avg                      : 59.337728
[  343.592185]   .load_period                   : 3.260946
[  343.592803]   .load_contrib                  : 18
[  343.593417]   .load_tg                       : 18
[  343.594024]   .se->exec_start                : 287650.761121
[  343.594645]   .se->vruntime                  : 19050.162029
[  343.595267]   .se->sum_exec_runtime          : 1403.158882
[  343.595897]   .se->statistics.wait_start     : 0.000000
[  343.596527]   .se->statistics.sleep_start    : 0.000000
[  343.597156]   .se->statistics.block_start    : 0.000000
[  343.597783]   .se->statistics.sleep_max      : 0.000000
[  343.598408]   .se->statistics.block_max      : 0.000000
[  343.599018]   .se->statistics.exec_max       : 1.004017
[  343.599602]   .se->statistics.slice_max      : 7.980791
[  343.600157]   .se->statistics.wait_max       : 20.231126
[  343.600719]   .se->statistics.wait_sum       : 518.802429
[  343.601276]   .se->statistics.wait_count     : 23055
[  343.601831]   .se->load.weight               : 2
[  343.602392] 
[  343.602392] cfs_rq[2]:/autogroup-0
[  343.603489]   .exec_clock                    : 17597.540310
[  343.604049]   .MIN_vruntime                  : 19056.995325
[  343.604617]   .min_vruntime                  : 19057.193589
[  343.605170]   .max_vruntime                  : 19056.995325
[  343.605730]   .spread                        : 0.000000
[  343.606292]   .spread0                       : -12133.090772
[  343.606858]   .nr_spread_over                : 70
[  343.607428]   .nr_running                    : 2
[  343.608000]   .load                          : 2048
[  343.608571]   .load_avg                      : 0.000000
[  343.609148]   .load_period                   : 0.000000
[  343.609720]   .load_contrib                  : 0
[  343.610288]   .load_tg                       : 0
[  343.610848] 
[  343.610848] rt_rq[2]:/autogroup-0
[  343.611946]   .rt_nr_running                 : 1
[  343.612510]   .rt_throttled                  : 0
[  343.613076]   .rt_time                       : 0.000000
[  343.613644]   .rt_runtime                    : 950.000000
[  343.614204] 
[  343.614205] runnable tasks:
[  343.614205]             task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
[  343.614206] ----------------------------------------------------------------------------------------------------------
[  343.616506]      migration/2    13       233.919157       204     0       233.919157         0.000748         0.000000 /autogroup-0
[  343.617172]       watchdog/2    16         0.000000        25     0         0.000000         0.405837         0.002261 /autogroup-0
[  343.617847] R        kswapd0    35     19060.192146     13301   120     19060.192146     10653.322143    240965.615309 /autogroup-0
[  343.618539]      kworker/2:2   452     19056.995325     64837   120     19056.995325      1980.111250    275438.926005 /autogroup-0
[  343.619251] 
[  343.619252] cpu#3, 2691.244 MHz
[  343.620622]   .nr_running                    : 0
[  343.621322]   .load                          : 0
[  343.622012]   .nr_switches                   : 611779
[  343.622706]   .nr_load_updates               : 114438
[  343.623396]   .nr_uninterruptible            : 2
[  343.624081]   .next_balance                  : 4295.010868
[  343.624775]   .curr->pid                     : 0
[  343.625470]   .clock                         : 343625.193174
[  343.626172]   .cpu_load[0]                   : 0
[  343.626874]   .cpu_load[1]                   : 0
[  343.627577]   .cpu_load[2]                   : 0
[  343.628274]   .cpu_load[3]                   : 0
[  343.628970]   .cpu_load[4]                   : 0
[  343.629660]   .yld_count                     : 68568
[  343.630358]   .sched_switch                  : 0
[  343.631050]   .sched_count                   : 681648
[  343.631741]   .sched_goidle                  : 133540
[  343.632424]   .avg_idle                      : 1000000
[  343.633113]   .ttwu_count                    : 309555
[  343.633799]   .ttwu_local                    : 164424
[  343.634479]   .bkl_count                     : 0
[  343.635156] 
[  343.635156] cfs_rq[3]:/autogroup-0
[  343.636491]   .exec_clock                    : 17594.691867
[  343.637176]   .MIN_vruntime                  : 0.000001
[  343.637865]   .min_vruntime                  : 24200.609785
[  343.638545]   .max_vruntime                  : 0.000001
[  343.639233]   .spread                        : 0.000000
[  343.639921]   .spread0                       : -6989.674576
[  343.640609]   .nr_spread_over                : 144
[  343.641301]   .nr_running                    : 0
[  343.641997]   .load                          : 0
[  343.642693]   .load_avg                      : 0.000000
[  343.643388]   .load_period                   : 0.000000
[  343.644077]   .load_contrib                  : 0
[  343.644771]   .load_tg                       : 0
[  343.645458] 
[  343.645459] runnable tasks:
[  343.645459]             task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
[  343.645460] ----------------------------------------------------------------------------------------------------------
[  343.648279] 

[-- Attachment #6: stuck-sysrq-f.txt --]
[-- Type: text/plain, Size: 9768 bytes --]

[  352.913556] SysRq : Manual OOM execution
[  352.918668] kworker/0:2 invoked oom-killer: gfp_mask=0xd0, order=0, oom_adj=0, oom_score_adj=0
[  352.919347] kworker/0:2 cpuset=/ mems_allowed=0
[  352.920006] Pid: 348, comm: kworker/0:2 Not tainted 2.6.38.6-luto+ #1
[  352.920683] Call Trace:
[  352.921365]  [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
[  352.922062]  [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
[  352.922772]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[  352.923494]  [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
[  352.924204]  [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
[  352.924921]  [<ffffffff812835ce>] ? moom_callback+0x0/0x27
[  352.925635]  [<ffffffff812835f3>] ? moom_callback+0x25/0x27
[  352.926346]  [<ffffffff810547d3>] ? process_one_work+0x16f/0x281
[  352.927060]  [<ffffffff8105533b>] ? worker_thread+0xd2/0x155
[  352.927784]  [<ffffffff81055269>] ? worker_thread+0x0/0x155
[  352.928513]  [<ffffffff810586f0>] ? kthread+0x84/0x8c
[  352.929236]  [<ffffffff81003814>] ? kernel_thread_helper+0x4/0x10
[  352.929975]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  352.930723]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  352.931466]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  352.932215] Mem-Info:
[  352.932970] Node 0 DMA per-cpu:
[  352.933732] CPU    0: hi:    0, btch:   1 usd:   0
[  352.934503] CPU    1: hi:    0, btch:   1 usd:   0
[  352.935260] CPU    2: hi:    0, btch:   1 usd:   0
[  352.936021] CPU    3: hi:    0, btch:   1 usd:   0
[  352.936777] Node 0 DMA32 per-cpu:
[  352.937543] CPU    0: hi:  186, btch:  31 usd:  40
[  352.938310] CPU    1: hi:  186, btch:  31 usd:  52
[  352.939067] CPU    2: hi:  186, btch:  31 usd: 179
[  352.939830] CPU    3: hi:  186, btch:  31 usd: 191
[  352.940593] Node 0 Normal per-cpu:
[  352.941353] CPU    0: hi:    0, btch:   1 usd:   0
[  352.942118] CPU    1: hi:    0, btch:   1 usd:   0
[  352.942886] CPU    2: hi:    0, btch:   1 usd:   0
[  352.943649] CPU    3: hi:    0, btch:   1 usd:   0
[  352.944415] active_anon:22164 inactive_anon:7989 isolated_anon:0
[  352.944416]  active_file:5958 inactive_file:596 isolated_file:0
[  352.944416]  unevictable:330922 dirty:2 writeback:1 unstable:0
[  352.944417]  free:85392 slab_reclaimable:3513 slab_unreclaimable:8843
[  352.944418]  mapped:4156 shmem:8110 pagetables:2963 bounce:0
[  352.948336] Node 0 DMA free:8116kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:7512kB inactive_file:0kB unevictable:256kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:64 all_unreclaimable? no
[  352.951034] lowmem_reserve[]: 0 1853 1859 1859
[  352.951937] Node 0 DMA32 free:333436kB min:66816kB low:83520kB high:100224kB active_anon:88656kB inactive_anon:31956kB active_file:16320kB inactive_file:2384kB unevictable:1323432kB isolated(anon):0kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:8kB writeback:4kB mapped:16620kB shmem:32440kB slab_reclaimable:13948kB slab_unreclaimable:33676kB kernel_stack:1672kB pagetables:11852kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[  352.954939] lowmem_reserve[]: 0 0 5 5
[  352.955985] Node 0 Normal free:16kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:4kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:264kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[  352.959275] lowmem_reserve[]: 0 0 0 0
[  352.960407] Node 0 DMA: 1*4kB 0*8kB 1*16kB 1*32kB 2*64kB 2*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 8116kB
[  352.961598] Node 0 DMA32: 6363*4kB 3706*8kB 2320*16kB 1414*32kB 768*64kB 269*128kB 85*256kB 37*512kB 10*1024kB 6*2048kB 12*4096kB = 333436kB
[  352.962830] Node 0 Normal: 4*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB
[  352.964079] 345599 total pagecache pages
[  352.965284] 0 pages in swap cache
[  352.966476] Swap cache stats: add 0, delete 0, find 0/0
[  352.967698] Free swap  = 0kB
[  352.968899] Total swap = 0kB
[  352.977043] 525808 pages RAM
[  352.978257] 41300 pages reserved
[  352.979468] 30446 pages shared
[  352.980659] 384641 pages non-shared
[  352.981856] [ pid ]   uid  tgid total_vm      rss cpu oom_adj oom_score_adj name
[  352.983083] [  423]     0   423     5066     1147   3     -17         -1000 udevd
[  352.984318] [  446]     0   446     5257      178   1       0             0 systemd-logger
[  352.985551] [  794]     0   794    39629      823   1       0             0 NetworkManager
[  352.986780] [  796]    38   796     8152      432   1       0             0 ntpd
[  352.988017] [  797]     0   797     4204      188   3       0             0 atd
[  352.989255] [  803]     0   803     1580      166   1       0             0 acpid
[  352.990499] [  804]     0   804    29790      313   0       0             0 abrtd
[  352.991748] [  822]     0   822     1708       52   1       0             0 gpm
[  352.992992] [  827]     0   827    28130      338   1       0             0 crond
[  352.994233] [  831]     0   831     1715      183   1       0             0 mcelog
[  352.995475] [  835]    81   835    24097      619   1     -13          -900 dbus-daemon
[  352.996736] [  841]     0   841    46757      824   1     -13          -900 polkitd
[  352.997994] [  867]     0   867    60752      865   1       0             0 rsyslogd
[  352.999255] [  872]     0   872    17191      492   1     -13          -900 modem-manager
[  353.000506] [  906]     0   906     6262      367   0       0             0 bluetoothd
[  353.001788] [  982]     0   982     6417      134   3     -17         -1000 auditd
[  353.003066] [  984]     0   984    20031      195   3       0             0 audispd
[  353.004363] [  985]     0   985    27199      271   3       0             0 sedispatch
[  353.005644] [ 1057]     0  1057    47724     1087   3       0             0 cupsd
[  353.006930] [ 1060]     0  1060   109370     1233   1     -13          -900 colord
[  353.008215] [ 1074]     0  1074    21491     1394   1       0             0 dhclient
[  353.009501] [ 1128]     0  1128    33012      443   1       0             0 gdm-binary
[  353.010770] [ 1216]     0  1216     1043      139   1       0             0 agetty
[  353.012008] [ 1218]     0  1218    18553      565   0       0             0 login
[  353.013201] [ 1220]     0  1220     1043      140   1       0             0 agetty
[  353.014366] [ 1223]     0  1223     1043      140   1       0             0 agetty
[  353.015501] [ 1227]     0  1227     1043      139   0       0             0 agetty
[  353.016600] [ 1228]     0  1228   539206      734   1       0             0 console-kit-dae
[  353.017672] [ 1324]   487  1324    41115      281   3       0             0 rtkit-daemon
[  353.018707] [ 1342]     0  1342    35816      720   0     -13          -900 upowerd
[  353.019722] [ 1345]     0  1345    31871      712   0     -13          -900 udisks-daemon
[  353.020698] [ 1346]     0  1346    11294      112   0     -13          -900 udisks-daemon
[  353.021639] [ 1408]     0  1408    52335      607   2       0             0 accounts-daemon
[  353.022544] [ 1507]     0  1507     5065     1018   2     -17         -1000 udevd
[  353.023437] [ 1882]     0  1882    37333      734   1     -13          -900 packagekitd
[  353.024315] [ 2116]     0  2116    28505     1270   1       0             0 bash
[  353.025176] [ 2229]     0  2229    37573      562   1       0             0 gdm-simple-slav
[  353.026003] [ 2231]     0  2231    30347     1999   1       0             0 Xorg
[  353.026811] [ 2252]    42  2252     7541      340   1       0             0 dbus-daemon
[  353.027626] [ 2254]    42  2254   102191     1050   1       0             0 gnome-session
[  353.028429] [ 2260]    42  2260    36045     1463   1       0             0 gconfd-2
[  353.029238] [ 2263]    42  2263   214606     2759   1       0             0 gnome-settings-
[  353.030043] [ 2270]    42  2270    35570      375   3       0             0 gvfsd
[  353.030853] [ 2275]    42  2275    89803      861   3       0             0 pulseaudio
[  353.031670] [ 2279]    42  2279   146393     1887   1       0             0 metacity
[  353.032489] [ 2282]    42  2282   123869     2011   0       0             0 gdm-simple-gree
[  353.033313] [ 2283]    42  2283    59245      668   1       0             0 gnome-session-c
[  353.034122] [ 2284]    42  2284   140919     1271   0       0             0 gnome-power-man
[  353.034920] [ 2285]    42  2285    75907      981   2       0             0 polkit-gnome-au
[  353.035736] [ 2289]    42  2289    11784      207   1       0             0 gnome-session-c
[  353.036536] [ 2299]    42  2299    44851      461   0       0             0 dconf-service
[  353.037347] [ 2313]     0  2313    33188      388   0       0             0 gdm-session-wor
[  353.038157] [ 2322]     0  2322    27092      265   0       0             0 test_mempressur
[  353.038965] [ 2335]     0  2335     5065      996   2     -17         -1000 udevd
[  353.039781] [ 2364]     0  2364    28500      210   2       0             0 umount
[  353.040597] Out of memory: Kill process 2263 (gnome-settings-) score 6 or sacrifice child
[  353.041432] Killed process 2263 (gnome-settings-) total-vm:858424kB, anon-rss:7192kB, file-rss:3844kB

[-- Attachment #7: stuck-softlockup.txt --]
[-- Type: text/plain, Size: 25678 bytes --]

[  419.796520] BUG: soft lockup - CPU#2 stuck for 67s! [kswapd0:35]
[  419.797364] Modules linked in: netconsole configfs tcp_lp fuse tun cpufreq_ondemand rfcomm sco bnep l2cap ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ipt_MASQUERADE ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb snd_hda_intel iwlagn snd_hda_codec i2c_i801 iwlcore thinkpad_acpi iTCO_wdt mac80211 snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer iTCO_vendor_support cfg80211 snd_page_alloc tpm_tis hwmon tpm tpm_bios wmi microcode snd soundcore kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  419.802332] CPU 2 
[  419.802342] Modules linked in: netconsole configfs tcp_lp fuse tun cpufreq_ondemand rfcomm sco bnep l2cap ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ipt_MASQUERADE ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb snd_hda_intel iwlagn snd_hda_codec i2c_i801 iwlcore thinkpad_acpi iTCO_wdt mac80211 snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer iTCO_vendor_support cfg80211 snd_page_alloc tpm_tis hwmon tpm tpm_bios wmi microcode snd soundcore kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  419.809095] 
[  419.810252] Pid: 35, comm: kswapd0 Not tainted 2.6.38.6-luto+ #1 LENOVO 4286CTO/4286CTO
[  419.811466] RIP: 0010:[<ffffffff810bdd27>]  [<ffffffff810bdd27>] shrink_slab+0x86/0x166
[  419.812678] RSP: 0018:ffff88006c885da0  EFLAGS: 00000246
[  419.813876] RAX: 0000000000000000 RBX: ffff88006c885de0 RCX: 0000000000000002
[  419.815089] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88006caf1820
[  419.816303] RBP: ffff88006c885de0 R08: ffff88006c885d60 R09: 0000000000000002
[  419.817526] R10: 0000000000000002 R11: 0000000000000278 R12: ffffffff810033ce
[  419.818756] R13: ffff88006c885e58 R14: 0000000000000002 R15: 00000000000050db
[  419.819982] FS:  0000000000000000(0000) GS:ffff880078300000(0000) knlGS:0000000000000000
[  419.821225] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  419.822461] CR2: 00007fed187b3000 CR3: 000000005422f000 CR4: 00000000000406e0
[  419.823712] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  419.824967] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  419.826216] Process kswapd0 (pid: 35, threadinfo ffff88006c884000, task ffff88006f83dbc0)
[  419.827480] Stack:
[  419.828737]  0000000000000000 0000000000000080 ffff880000000002 ffff8801005fee00
[  419.830036]  ffff8801005fe000 0000000000000002 0000000000000000 000000000000000c
[  419.831343]  ffff88006c885ee0 ffffffff810c0959 ffff88006c885e40 ffff88006f83dbc0
[  419.832652] Call Trace:
[  419.833948]  [<ffffffff810c0959>] kswapd+0x50a/0x76f
[  419.835252]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  419.836551]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  419.837852]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  419.839155]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  419.840454]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  419.841757]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  419.843054] Code: 83 eb 10 e9 ce 00 00 00 44 89 f2 31 f6 48 89 df ff 13 48 63 4b 08 31 d2 4c 63 e8 48 8b 45 c8 48 f7 f1 49 0f af c5 31 d2 49 f7 f7 <48> 03 43 20 48 85 c0 48 89 43 20 79 18 48 8b 33 48 89 c2 48 c7 
[  419.846008] Call Trace:
[  419.847394]  [<ffffffff810c0959>] kswapd+0x50a/0x76f
[  419.848780]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  419.850140]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  419.851482]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  419.852840]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  419.854211]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  419.855571]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  480.119201] INFO: task systemd:1 blocked for more than 120 seconds.
[  480.120983] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.122740] systemd         D 0000000000000000     0     1      0 0x00000000
[  480.124447]  ffff8801002e9b48 0000000000000086 ffffffff81a0b020 ffffffff00000000
[  480.126126]  ffff8801002e0000 ffff8801002e9fd8 ffff8801002e9fd8 0000000000011a40
[  480.127814]  0000000000011a40 ffff8801002e0000 ffff880078211a40 000000017858e7e8
[  480.129461] Call Trace:
[  480.131026]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.132555]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.134010]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.135410]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.136807]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.138192]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.139577]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.140931]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.142270]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.143620]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.144957]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.146285]  [<ffffffff8102c72b>] ? set_next_entity+0x46/0x98
[  480.147612]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.148914]  [<ffffffff814466b2>] ? schedule+0x63d/0x654
[  480.150214]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.151495]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.152781]  [<ffffffff81127b07>] ? sys_epoll_wait+0x2e4/0x302
[  480.154077]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.155355]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.156609]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.157847] INFO: task fsnotify_mark:38 blocked for more than 120 seconds.
[  480.159099] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.160359] fsnotify_mark   D 0000000000000002     0    38      2 0x00000000
[  480.161642]  ffff88006c8bbd50 0000000000000046 ffff88006d402de0 ffffffff810ab657
[  480.162936]  ffff88006c88ade0 ffff88006c8bbfd8 ffff88006c8bbfd8 0000000000011a40
[  480.164239]  0000000000011a40 ffff88006c88ade0 0000000000000082 ffff880078311a40
[  480.165558] Call Trace:
[  480.166840]  [<ffffffff810ab657>] ? __perf_event_task_sched_out+0x27/0x2c
[  480.168159]  [<ffffffff81446f0b>] __mutex_lock_common+0x129/0x18e
[  480.169484]  [<ffffffff8108dc6d>] ? synchronize_sched+0x0/0x57
[  480.170812]  [<ffffffff814470ee>] __mutex_lock_slowpath+0x19/0x1b
[  480.172075]  [<ffffffff8144707f>] mutex_lock+0x36/0x50
[  480.173272]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[  480.174480]  [<ffffffff8105cc68>] __synchronize_srcu+0x25/0x89
[  480.175686]  [<ffffffff8105ccf8>] synchronize_srcu+0x15/0x17
[  480.176901]  [<ffffffff81124c78>] fsnotify_mark_destroy+0x8b/0x14d
[  480.178138]  [<ffffffff81058dbc>] ? autoremove_wake_function+0x0/0x37
[  480.179369]  [<ffffffff81124bed>] ? fsnotify_mark_destroy+0x0/0x14d
[  480.180605]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  480.181834]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  480.183074]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  480.184299]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  480.185500]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  480.186715] INFO: task jbd2/dm-2-8:372 blocked for more than 120 seconds.
[  480.187910] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.189126] jbd2/dm-2-8     D ffff8800754a5bc0     0   372      2 0x00000000
[  480.190357]  ffff8800751f3b70 0000000000000046 ffff88006ca644d0 ffffffff810088f4
[  480.191600]  ffff8800754a5bc0 ffff8800751f3fd8 ffff8800751f3fd8 0000000000011a40
[  480.192837]  0000000000011a40 ffff8800754a5bc0 ffff880078391a40 ffff88007858ce08
[  480.194116] Call Trace:
[  480.195359]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  480.196622]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.197875]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.199110]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.200359]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.201599]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.202842]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.204088]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.205330]  [<ffffffff810b1b1f>] filemap_fdatawait_range+0x84/0x163
[  480.206576]  [<ffffffff811e4709>] ? submit_bio+0xde/0xfd
[  480.207814]  [<ffffffff8111e1ca>] ? bio_alloc_bioset+0x4c/0xc3
[  480.209061]  [<ffffffff810b1c22>] filemap_fdatawait+0x24/0x26
[  480.210316]  [<ffffffff8119df33>] jbd2_journal_commit_transaction+0x9eb/0x13c0
[  480.211584]  [<ffffffff81058dbc>] ? autoremove_wake_function+0x0/0x37
[  480.212848]  [<ffffffff811a274a>] kjournald2+0x13d/0x36a
[  480.214109]  [<ffffffff81058dbc>] ? autoremove_wake_function+0x0/0x37
[  480.215393]  [<ffffffff811a260d>] ? kjournald2+0x0/0x36a
[  480.216655]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  480.217898]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  480.219135]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  480.220355]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  480.221560]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  480.222777] INFO: task NetworkManager:794 blocked for more than 120 seconds.
[  480.223997] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.225218] NetworkManager  D ffffffff810b1879     0   794      1 0x00000000
[  480.226450]  ffff88006cf61b48 0000000000000082 ffff88006dfa0000 ffffffff810088f4
[  480.227696]  ffff88006f3344d0 ffff88006cf61fd8 ffff88006cf61fd8 0000000000011a40
[  480.228960]  0000000000011a40 ffff88006f3344d0 ffff880078291a40 ffff88007858c3e8
[  480.230221] Call Trace:
[  480.231449]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  480.232686]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.233928]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.235159]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.236398]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.237612]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.238823]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.240049]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.241263]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.242487]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.243717]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.244927]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.246123]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.247313]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.248479]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.249631]  [<ffffffff810430dd>] ? timespec_add_safe+0x37/0x66
[  480.250784]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  480.251920]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.253065]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.254185]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.255306] INFO: task ntpd:796 blocked for more than 120 seconds.
[  480.256456] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.257631] ntpd            D ffff88007828d980     0   796      1 0x00000000
[  480.258833]  ffff88006f391b48 0000000000000086 ffff8801005c96f0 ffffffffffffffff
[  480.260075]  ffff88006f335bc0 ffff88006f391fd8 ffff88006f391fd8 0000000000011a40
[  480.261310]  0000000000011a40 ffff88006f335bc0 ffff880078291a40 0000000178583148
[  480.262540] Call Trace:
[  480.263756]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.264980]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.266202]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.267404]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.268599]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.269788]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.270982]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.272156]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.273322]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.274492]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.275674]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.276866]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.278042]  [<ffffffff811058eb>] ? set_fd_set+0x3c/0x46
[  480.279222]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.280388]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.281543]  [<ffffffff8105fbeb>] ? timekeeping_get_ns+0x18/0x3a
[  480.282680]  [<ffffffff8102ab0d>] ? should_resched+0xe/0x2d
[  480.283803]  [<ffffffff8144677c>] ? _cond_resched+0xe/0x22
[  480.284929]  [<ffffffff8110587c>] ? might_fault+0x21/0x23
[  480.286041]  [<ffffffff811059d1>] ? poll_select_copy_remaining+0xdc/0x100
[  480.287151]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.288251]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.289356]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.290469] INFO: task crond:827 blocked for more than 120 seconds.
[  480.291590] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.292752] crond           D ffffffff810b1879     0   827      1 0x00000000
[  480.293927]  ffff88006dd2fb48 0000000000000086 ffff88006d402de0 ffffffff810088f4
[  480.295136]  ffff88006d4016f0 ffff88006dd2ffd8 ffff88006dd2ffd8 0000000000011a40
[  480.296342]  0000000000011a40 ffff88006d4016f0 ffff880078291a40 ffff880078583c88
[  480.297555] Call Trace:
[  480.298737]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  480.299932]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.301141]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.302332]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.303529]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.304715]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.305893]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.307094]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.308291]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.309486]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.310675]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.311851]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.313020]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.314178]  [<ffffffff811058eb>] ? set_fd_set+0x3c/0x46
[  480.315315]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.316431]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.317555]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.318679]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.319792]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.320910] INFO: task polkitd:841 blocked for more than 120 seconds.
[  480.322049] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.323215] polkitd         D 0000000000000000     0   841      1 0x00000000
[  480.324409]  ffff880064c2bb48 0000000000000082 ffff8801005c96f0 ffffffff00000000
[  480.325615]  ffff88006ddadbc0 ffff880064c2bfd8 ffff880064c2bfd8 0000000000011a40
[  480.326838]  0000000000011a40 ffff88006ddadbc0 ffff880078291a40 0000000178593108
[  480.328058] Call Trace:
[  480.329250]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.330463]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.331650]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.332825]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.334028]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.335221]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.336405]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.337590]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.338786]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.339975]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.341174]  [<ffffffff81105c2d>] ? pollwake+0x0/0x54
[  480.342363]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.343548]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.344738]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.345930]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.347116]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.348283]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.349424]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.350558] INFO: task rs:main Q:Reg:942 blocked for more than 120 seconds.
[  480.351695] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.352853] rs:main Q:Reg   D ffff88007828d980     0   942      1 0x00000000
[  480.354012]  ffff88006d51bb48 0000000000000086 ffff8801005c96f0 ffffffffffffffff
[  480.355192]  ffff88006d400000 ffff88006d51bfd8 ffff88006d51bfd8 0000000000011a40
[  480.356385]  0000000000011a40 ffff88006d400000 ffff880078291a40 00000001785929e8
[  480.357591] Call Trace:
[  480.358771]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.359975]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.361157]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.362348]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.363529]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.364708]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.365891]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.367073]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.368282]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.369474]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.370654]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.371823]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.373002]  [<ffffffff81166466>] ? ext4_file_write+0x1dc/0x232
[  480.374184]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.375377]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.376552]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.377727]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.378883]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.380022] INFO: task modem-manager:872 blocked for more than 120 seconds.
[  480.381163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.382329] modem-manager   D ffffffff810b1879     0   872      1 0x00000000
[  480.383513]  ffff88006d96fb48 0000000000000086 ffff880064cbdbc0 ffffffff810088f4
[  480.384710]  ffff88006f3316f0 ffff88006d96ffd8 ffff88006d96ffd8 0000000000011a40
[  480.385906]  0000000000011a40 ffff88006f3316f0 ffff880078391a40 ffff880078588248
[  480.387132] Call Trace:
[  480.388328]  [<ffffffff810088f4>] ? read_tsc+0x9/0x19
[  480.389556]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.390760]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.391954]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.393162]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.394355]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.395558]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.396755]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.397944]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.399143]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.400346]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.401571]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.402774]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.403975]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.405187]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.406388]  [<ffffffff8102f3c3>] ? finish_task_switch+0x89/0xb4
[  480.407583]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.408761]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.409920]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  480.411054] INFO: task auditd:982 blocked for more than 120 seconds.
[  480.412192] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  480.413371] auditd          D ffff88007838d980     0   982      1 0x00000000
[  480.414541]  ffff88006de2fb48 0000000000000082 ffff8801004c96f0 ffffffffffffffff
[  480.415739]  ffff88006cceade0 ffff88006de2ffd8 ffff88006de2ffd8 0000000000011a40
[  480.416962]  0000000000011a40 ffff88006cceade0 ffff880078391a40 000000017858bc08
[  480.418191] Call Trace:
[  480.419383]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.420617]  [<ffffffff810b1879>] ? sync_page+0x0/0x4f
[  480.421826]  [<ffffffff81446710>] io_schedule+0x47/0x62
[  480.423017]  [<ffffffff810b18c4>] sync_page+0x4b/0x4f
[  480.424224]  [<ffffffff81446cdd>] __wait_on_bit+0x48/0x7b
[  480.425424]  [<ffffffff810b1a41>] wait_on_page_bit+0x72/0x74
[  480.426621]  [<ffffffff81058df3>] ? wake_bit_function+0x0/0x31
[  480.427839]  [<ffffffff810b1a5a>] wait_on_page_locked+0x17/0x19
[  480.429042]  [<ffffffff810b330e>] __lock_page_or_retry+0x30/0x36
[  480.430240]  [<ffffffff810b34fb>] filemap_fault+0x1e7/0x36c
[  480.431438]  [<ffffffff810caf47>] __do_fault+0x56/0x342
[  480.432623]  [<ffffffff8102c72b>] ? set_next_entity+0x46/0x98
[  480.433817]  [<ffffffff810cd41f>] handle_pte_fault+0x29f/0x765
[  480.435016]  [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[  480.436217]  [<ffffffff810cdbe4>] handle_mm_fault+0x18e/0x1a1
[  480.437409]  [<ffffffff8144b490>] do_page_fault+0x34a/0x36c
[  480.438581]  [<ffffffff81127b07>] ? sys_epoll_wait+0x2e4/0x302
[  480.439737]  [<ffffffff8109e183>] ? trace_hardirqs_off_caller+0xe/0x22
[  480.440889]  [<ffffffff81447e6e>] ? trace_hardirqs_off_thunk+0x3a/0x6c
[  480.442022]  [<ffffffff8144878f>] page_fault+0x1f/0x30
[  503.688962] BUG: soft lockup - CPU#2 stuck for 67s! [kswapd0:35]
[  503.689824] Modules linked in: netconsole configfs tcp_lp fuse tun cpufreq_ondemand rfcomm sco bnep l2cap ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ipt_MASQUERADE ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb snd_hda_intel iwlagn snd_hda_codec i2c_i801 iwlcore thinkpad_acpi iTCO_wdt mac80211 snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer iTCO_vendor_support cfg80211 snd_page_alloc tpm_tis hwmon tpm tpm_bios wmi microcode snd soundcore kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  503.694990] CPU 2 
[  503.695002] Modules linked in: netconsole configfs tcp_lp fuse tun cpufreq_ondemand rfcomm sco bnep l2cap ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ipt_MASQUERADE ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb snd_hda_intel iwlagn snd_hda_codec i2c_i801 iwlcore thinkpad_acpi iTCO_wdt mac80211 snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer iTCO_vendor_support cfg80211 snd_page_alloc tpm_tis hwmon tpm tpm_bios wmi microcode snd soundcore kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[  503.702037] 
[  503.703226] Pid: 35, comm: kswapd0 Not tainted 2.6.38.6-luto+ #1 LENOVO 4286CTO/4286CTO
[  503.704457] RIP: 0010:[<ffffffff810b58cc>]  [<ffffffff810b58cc>] zone_watermark_ok_safe+0x61/0xae
[  503.705695] RSP: 0018:ffff88006c885da0  EFLAGS: 00000297
[  503.706935] RAX: 0000000000000003 RBX: ffff88006c885de0 RCX: 0000000000000000
[  503.708189] RDX: 000000000000004f RSI: 0000000000000000 RDI: ffff880078380000
[  503.709432] RBP: ffff88006c885de0 R08: 0000000000000000 R09: ffffffff81a7d140
[  503.710681] R10: 0000000000000002 R11: ffff8801005ffeb8 R12: ffffffff810033ce
[  503.711931] R13: ffff88006c885e58 R14: ffff88006c884000 R15: 00000000000050d5
[  503.713188] FS:  0000000000000000(0000) GS:ffff880078300000(0000) knlGS:0000000000000000
[  503.714439] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  503.715679] CR2: 00007fed187b3000 CR3: 000000005422f000 CR4: 00000000000406e0
[  503.716918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  503.718158] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  503.719391] Process kswapd0 (pid: 35, threadinfo ffff88006c884000, task ffff88006f83dbc0)
[  503.720632] Stack:
[  503.721858]  ffff8801005ffeb8 ffff880100000000 ffff880000000000 000000000000004f
[  503.723141]  ffff8801005fee00 ffff8801005fe000 0000000000000002 0000000000000000
[  503.724419]  ffff88006c885ee0 ffffffff810c0845 ffff88006c885e40 ffff88006f83dbc0
[  503.725707] Call Trace:
[  503.726974]  [<ffffffff810c0845>] kswapd+0x3f6/0x76f
[  503.728253]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  503.729522]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  503.730793]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  503.732065]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  503.733336]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  503.734601]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[  503.735875] Code: c1 73 5d 4c 8b af 30 05 00 00 83 c8 ff 4c 8b 35 4b 56 55 00 eb 18 48 63 f8 48 8b 73 58 48 8b 3c fd d0 cc a7 81 48 0f be 74 3e 42 <49> 01 f5 4c 89 f6 89 c7 48 89 55 d8 89 4d d0 44 89 45 c8 e8 cd 
[  503.738776] Call Trace:
[  503.740126]  [<ffffffff810c0845>] kswapd+0x3f6/0x76f
[  503.741490]  [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[  503.742853]  [<ffffffff810586f0>] kthread+0x84/0x8c
[  503.744208]  [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[  503.745564]  [<ffffffff814485ad>] ? restore_args+0x0/0x30
[  503.746919]  [<ffffffff8105866c>] ? kthread+0x0/0x8c
[  503.748267]  [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-12 11:54       ` Andrew Lutomirski
@ 2011-05-14 15:46           ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-14 15:46 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel, linux-mm

[cc linux-mm]

On Thu, May 12, 2011 at 7:54 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Thu, May 12, 2011 at 1:46 AM, Andi Kleen <andi@firstfloor.org> wrote:
>>> Here's a nice picture of alt-sysrq-m with lots of memory free but the
>>> system mostly hung.  I can still switch VTs.
>>
>> Would rather need backtraces. Try setting up netconsole or crashdump
>> first.
>
> Here are some logs for two different failure mores.
>
> incorrect_oom_kill.txt is an OOM kill when there was lots of available
> swap to use.  AFAICT the kernel should not have OOM killed at all.
>
> stuck_xyz is when the system is wedged with plenty (~300MB) free
> memory but no swap.  The sysrq files are self-explanatory.
> stuck-sysrq-f.txt is after the others so that it won't have corrupted
> the output.  After taking all that data, I waited awhile and started
> getting soft lockup messges.
>
> I'm having trouble reproducing the "stuck" failure mode on my
> lockdep-enabled kernel right now (the OOM kill is easy), so no lock
> state trace.  But I got one yesterday and IIRC it showed a few tty
> locks and either kworker or kcryptd holding (kqueue) and
> ((&io->work)).
>
> I compressed the larger files.
>
> --Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-14 15:46           ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-14 15:46 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-kernel, linux-mm

[cc linux-mm]

On Thu, May 12, 2011 at 7:54 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Thu, May 12, 2011 at 1:46 AM, Andi Kleen <andi@firstfloor.org> wrote:
>>> Here's a nice picture of alt-sysrq-m with lots of memory free but the
>>> system mostly hung.  I can still switch VTs.
>>
>> Would rather need backtraces. Try setting up netconsole or crashdump
>> first.
>
> Here are some logs for two different failure mores.
>
> incorrect_oom_kill.txt is an OOM kill when there was lots of available
> swap to use.  AFAICT the kernel should not have OOM killed at all.
>
> stuck_xyz is when the system is wedged with plenty (~300MB) free
> memory but no swap.  The sysrq files are self-explanatory.
> stuck-sysrq-f.txt is after the others so that it won't have corrupted
> the output.  After taking all that data, I waited awhile and started
> getting soft lockup messges.
>
> I'm having trouble reproducing the "stuck" failure mode on my
> lockdep-enabled kernel right now (the OOM kill is easy), so no lock
> state trace.  But I got one yesterday and IIRC it showed a few tty
> locks and either kworker or kcryptd holding (kqueue) and
> ((&io->work)).
>
> I compressed the larger files.
>
> --Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-14 15:46           ` Andrew Lutomirski
@ 2011-05-14 16:53             ` Andi Kleen
  -1 siblings, 0 replies; 102+ messages in thread
From: Andi Kleen @ 2011-05-14 16:53 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Andi Kleen, linux-kernel, linux-mm, fengguang.wu

> > Here are some logs for two different failure mores.
> >
> > incorrect_oom_kill.txt is an OOM kill when there was lots of available
> > swap to use.  AFAICT the kernel should not have OOM killed at all.
> >
> > stuck_xyz is when the system is wedged with plenty (~300MB) free
> > memory but no swap.  The sysrq files are self-explanatory.
> > stuck-sysrq-f.txt is after the others so that it won't have corrupted
> > the output.  After taking all that data, I waited awhile and started
> > getting soft lockup messges.
> >
> > I'm having trouble reproducing the "stuck" failure mode on my
> > lockdep-enabled kernel right now (the OOM kill is easy), so no lock
> > state trace.  But I got one yesterday and IIRC it showed a few tty
> > locks and either kworker or kcryptd holding (kqueue) and
> > ((&io->work)).
> >
> > I compressed the larger files.

One quick observation is that pretty much all the OOMed allocations
in your log are in readahead (swap and VM). Perhaps we should throttle
readahead when the system is under high memory pressure?

(copying Fengguang)	

On theory on why it could happen more often with dm_crypt is that
dm_crypt increases the latency, so more IO will be in flight.

Another thing is that the dmcrypt IOs will likely do their own
readahead, so you may end up with multiplied readahead 
from several levels. Perhaps we should disable RA for the low level
encrypted dmcrypt IOs?

One thing I would try is to disable readahead like in this patch
and see if it solves the problem.

Subject: [PATCH] disable swap and VM readahead

diff --git a/mm/filemap.c b/mm/filemap.c
index c641edf..1f41b4f 100644
--- a/mm/filemap.c
+++ b/mm/filemap.c
@@ -1525,6 +1525,8 @@ static void do_sync_mmap_readahead(struct vm_area_struct *vma,
 	unsigned long ra_pages;
 	struct address_space *mapping = file->f_mapping;
 
+	return;
+
 	/* If we don't want any read-ahead, don't bother */
 	if (VM_RandomReadHint(vma))
 		return;
diff --git a/mm/readahead.c b/mm/readahead.c
index 2c0cc48..85e5b8d 100644
--- a/mm/readahead.c
+++ b/mm/readahead.c
@@ -504,6 +504,8 @@ void page_cache_sync_readahead(struct address_space *mapping,
 			       struct file_ra_state *ra, struct file *filp,
 			       pgoff_t offset, unsigned long req_size)
 {
+	return;
+
 	/* no read-ahead */
 	if (!ra->ra_pages)
 		return;
@@ -540,6 +542,8 @@ page_cache_async_readahead(struct address_space *mapping,
 			   struct page *page, pgoff_t offset,
 			   unsigned long req_size)
 {
+	return;
+
 	/* no read-ahead */
 	if (!ra->ra_pages)
 		return;
diff --git a/mm/swap_state.c b/mm/swap_state.c
index 4668046..37c2f2f 100644
--- a/mm/swap_state.c
+++ b/mm/swap_state.c
@@ -386,6 +386,7 @@ struct page *swapin_readahead(swp_entry_t entry, gfp_t gfp_mask,
 	 * more likely that neighbouring swap pages came from the same node:
 	 * so use the same "addr" to choose the same node for each swap read.
 	 */
+#if 0
 	nr_pages = valid_swaphandles(entry, &offset);
 	for (end_offset = offset + nr_pages; offset < end_offset; offset++) {
 		/* Ok, do the async read-ahead now */
@@ -395,6 +396,7 @@ struct page *swapin_readahead(swp_entry_t entry, gfp_t gfp_mask,
 			break;
 		page_cache_release(page);
 	}
+#endif
 	lru_add_drain();	/* Push any new pages onto the LRU now */
 	return read_swap_cache_async(entry, gfp_mask, vma, addr);
 }



-Andi

example:

[  524.814816] Out of memory: Kill process 867 (gpm) score 1 or sacrifice child
[  524.815782] Killed process 867 (gpm) total-vm:6832kB, anon-rss:0kB, file-rss:
0kB
[  525.006050] systemd-cgroups invoked oom-killer: gfp_mask=0x201da, order=0, oo
m_adj=0, oom_score_adj=0
[  525.007089] systemd-cgroups cpuset=/ mems_allowed=0
[  525.008119] Pid: 2167, comm: systemd-cgroups Not tainted 2.6.38.6-no-fpu+ #6
[  525.009168] Call Trace:
[  525.010210]  [<ffffffff8147b722>] ? _raw_spin_unlock+0x28/0x2c
[  525.011276]  [<ffffffff810c75d5>] ? dump_header+0x84/0x256
[  525.012346]  [<ffffffff8107531b>] ? trace_hardirqs_on+0xd/0xf
[  525.013423]  [<ffffffff8121a8b0>] ? ___ratelimit+0xe0/0xf0
[  525.014491]  [<ffffffff810c7a20>] ? oom_kill_process+0x50/0x244
[  525.015575]  [<ffffffff810c80ef>] ? out_of_memory+0x2eb/0x367
[  525.016657]  [<ffffffff810cc08b>] ? __alloc_pages_nodemask+0x606/0x78b
[  525.017748]  [<ffffffff810f5979>] ? alloc_pages_current+0xbe/0xd6
[  525.018844]  [<ffffffff810c56fb>] ? __page_cache_alloc+0x7e/0x85
[  525.019940]  [<ffffffff810cda40>] ? __do_page_cache_readahead+0xb5/0x1cb
[  525.021028]  [<ffffffff810cddfa>] ? ra_submit+0x21/0x25



^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-14 16:53             ` Andi Kleen
  0 siblings, 0 replies; 102+ messages in thread
From: Andi Kleen @ 2011-05-14 16:53 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Andi Kleen, linux-kernel, linux-mm, fengguang.wu

> > Here are some logs for two different failure mores.
> >
> > incorrect_oom_kill.txt is an OOM kill when there was lots of available
> > swap to use.  AFAICT the kernel should not have OOM killed at all.
> >
> > stuck_xyz is when the system is wedged with plenty (~300MB) free
> > memory but no swap.  The sysrq files are self-explanatory.
> > stuck-sysrq-f.txt is after the others so that it won't have corrupted
> > the output.  After taking all that data, I waited awhile and started
> > getting soft lockup messges.
> >
> > I'm having trouble reproducing the "stuck" failure mode on my
> > lockdep-enabled kernel right now (the OOM kill is easy), so no lock
> > state trace.  But I got one yesterday and IIRC it showed a few tty
> > locks and either kworker or kcryptd holding (kqueue) and
> > ((&io->work)).
> >
> > I compressed the larger files.

One quick observation is that pretty much all the OOMed allocations
in your log are in readahead (swap and VM). Perhaps we should throttle
readahead when the system is under high memory pressure?

(copying Fengguang)	

On theory on why it could happen more often with dm_crypt is that
dm_crypt increases the latency, so more IO will be in flight.

Another thing is that the dmcrypt IOs will likely do their own
readahead, so you may end up with multiplied readahead 
from several levels. Perhaps we should disable RA for the low level
encrypted dmcrypt IOs?

One thing I would try is to disable readahead like in this patch
and see if it solves the problem.

Subject: [PATCH] disable swap and VM readahead

diff --git a/mm/filemap.c b/mm/filemap.c
index c641edf..1f41b4f 100644
--- a/mm/filemap.c
+++ b/mm/filemap.c
@@ -1525,6 +1525,8 @@ static void do_sync_mmap_readahead(struct vm_area_struct *vma,
 	unsigned long ra_pages;
 	struct address_space *mapping = file->f_mapping;
 
+	return;
+
 	/* If we don't want any read-ahead, don't bother */
 	if (VM_RandomReadHint(vma))
 		return;
diff --git a/mm/readahead.c b/mm/readahead.c
index 2c0cc48..85e5b8d 100644
--- a/mm/readahead.c
+++ b/mm/readahead.c
@@ -504,6 +504,8 @@ void page_cache_sync_readahead(struct address_space *mapping,
 			       struct file_ra_state *ra, struct file *filp,
 			       pgoff_t offset, unsigned long req_size)
 {
+	return;
+
 	/* no read-ahead */
 	if (!ra->ra_pages)
 		return;
@@ -540,6 +542,8 @@ page_cache_async_readahead(struct address_space *mapping,
 			   struct page *page, pgoff_t offset,
 			   unsigned long req_size)
 {
+	return;
+
 	/* no read-ahead */
 	if (!ra->ra_pages)
 		return;
diff --git a/mm/swap_state.c b/mm/swap_state.c
index 4668046..37c2f2f 100644
--- a/mm/swap_state.c
+++ b/mm/swap_state.c
@@ -386,6 +386,7 @@ struct page *swapin_readahead(swp_entry_t entry, gfp_t gfp_mask,
 	 * more likely that neighbouring swap pages came from the same node:
 	 * so use the same "addr" to choose the same node for each swap read.
 	 */
+#if 0
 	nr_pages = valid_swaphandles(entry, &offset);
 	for (end_offset = offset + nr_pages; offset < end_offset; offset++) {
 		/* Ok, do the async read-ahead now */
@@ -395,6 +396,7 @@ struct page *swapin_readahead(swp_entry_t entry, gfp_t gfp_mask,
 			break;
 		page_cache_release(page);
 	}
+#endif
 	lru_add_drain();	/* Push any new pages onto the LRU now */
 	return read_swap_cache_async(entry, gfp_mask, vma, addr);
 }



-Andi

example:

[  524.814816] Out of memory: Kill process 867 (gpm) score 1 or sacrifice child
[  524.815782] Killed process 867 (gpm) total-vm:6832kB, anon-rss:0kB, file-rss:
0kB
[  525.006050] systemd-cgroups invoked oom-killer: gfp_mask=0x201da, order=0, oo
m_adj=0, oom_score_adj=0
[  525.007089] systemd-cgroups cpuset=/ mems_allowed=0
[  525.008119] Pid: 2167, comm: systemd-cgroups Not tainted 2.6.38.6-no-fpu+ #6
[  525.009168] Call Trace:
[  525.010210]  [<ffffffff8147b722>] ? _raw_spin_unlock+0x28/0x2c
[  525.011276]  [<ffffffff810c75d5>] ? dump_header+0x84/0x256
[  525.012346]  [<ffffffff8107531b>] ? trace_hardirqs_on+0xd/0xf
[  525.013423]  [<ffffffff8121a8b0>] ? ___ratelimit+0xe0/0xf0
[  525.014491]  [<ffffffff810c7a20>] ? oom_kill_process+0x50/0x244
[  525.015575]  [<ffffffff810c80ef>] ? out_of_memory+0x2eb/0x367
[  525.016657]  [<ffffffff810cc08b>] ? __alloc_pages_nodemask+0x606/0x78b
[  525.017748]  [<ffffffff810f5979>] ? alloc_pages_current+0xbe/0xd6
[  525.018844]  [<ffffffff810c56fb>] ? __page_cache_alloc+0x7e/0x85
[  525.019940]  [<ffffffff810cda40>] ? __do_page_cache_readahead+0xb5/0x1cb
[  525.021028]  [<ffffffff810cddfa>] ? ra_submit+0x21/0x25


--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
       [not found]             ` <BANLkTik6SS9NH7XVSRBoCR16_5veY0MKBw@mail.gmail.com>
@ 2011-05-14 17:43               ` Andi Kleen
  2011-05-15  1:37                 ` Minchan Kim
  0 siblings, 1 reply; 102+ messages in thread
From: Andi Kleen @ 2011-05-14 17:43 UTC (permalink / raw)
  To: Minchan Kim; +Cc: linux-mm

Copying back linux-mm.

> Recently, we added following patch.
> https://lkml.org/lkml/2011/4/26/129
> If it's a culprit, the patch should solve the problem.

It would be probably better to not do the allocations at all under 
memory pressure.  Even if the RA allocation doesn't go into reclaim
it may still "steal" allocations recently freed and needed by other
actors.

-Andi
-- 
ak@linux.intel.com -- Speaking for myself only.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-14 17:43               ` Andi Kleen
@ 2011-05-15  1:37                 ` Minchan Kim
  2011-05-15 15:27                     ` Wu Fengguang
  0 siblings, 1 reply; 102+ messages in thread
From: Minchan Kim @ 2011-05-15  1:37 UTC (permalink / raw)
  To: Andi Kleen; +Cc: linux-mm, Wu Fengguang

On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> Copying back linux-mm.
>
>> Recently, we added following patch.
>> https://lkml.org/lkml/2011/4/26/129
>> If it's a culprit, the patch should solve the problem.
>
> It would be probably better to not do the allocations at all under
> memory pressure.  Even if the RA allocation doesn't go into reclaim

Fair enough.
I think we can do it easily now.
If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
RA window size or turn off a while. The point is that we can use the
fail of __do_page_cache_readahead as sign of memory pressure.
Wu, What do you think?

> it may still "steal" allocations recently freed and needed by other
> actors.

This problem is general thing as well as RA.
But it would be not a big problem in order-0 pages.
If it's a really problem, it might sign we have to increase SWAP_CLUSTER_MAX.

The concern I thought is order-0 allocation happens with other
higher-order reclaims in parallel.
order-0 allocation can steal other's high order pages.
For it, I sent a patch but I didn't have enough time to dig in.
https://lkml.org/lkml/2011/5/2/93
I have a plan to do.

>
> -Andi
> --
> ak@linux.intel.com -- Speaking for myself only.
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15  1:37                 ` Minchan Kim
@ 2011-05-15 15:27                     ` Wu Fengguang
  0 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-15 15:27 UTC (permalink / raw)
  To: Minchan Kim; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> > Copying back linux-mm.
> >
> >> Recently, we added following patch.
> >> https://lkml.org/lkml/2011/4/26/129
> >> If it's a culprit, the patch should solve the problem.
> >
> > It would be probably better to not do the allocations at all under
> > memory pressure.  Even if the RA allocation doesn't go into reclaim
> 
> Fair enough.
> I think we can do it easily now.
> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> RA window size or turn off a while. The point is that we can use the
> fail of __do_page_cache_readahead as sign of memory pressure.
> Wu, What do you think?

No, disabling readahead can hardly help.

The sequential readahead memory consumption can be estimated by

                2 * (number of concurrent read streams) * (readahead window size)

And you can double that when there are two level of readaheads.

Since there are hardly any concurrent read streams in Andy's case,
the readahead memory consumption will be ignorable.

Typically readahead thrashing will happen long before excessive
GFP_NORETRY failures, so the reasonable solutions are to

- shrink readahead window on readahead thrashing
  (current readahead heuristic can somehow do this, and I have patches
  to further improve it)

- prevent abnormal GFP_NORETRY failures
  (when there are many reclaimable pages)


Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are

- 8MB   active+inactive file pages
- 160MB active+inactive anon pages
- 1GB   shmem pages
- 1.4GB unevictable pages

Hmm, why are there so many unevictable pages?  How come the shmem
pages become unevictable when there are plenty of swap space?

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-15 15:27                     ` Wu Fengguang
  0 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-15 15:27 UTC (permalink / raw)
  To: Minchan Kim; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> > Copying back linux-mm.
> >
> >> Recently, we added following patch.
> >> https://lkml.org/lkml/2011/4/26/129
> >> If it's a culprit, the patch should solve the problem.
> >
> > It would be probably better to not do the allocations at all under
> > memory pressure. A Even if the RA allocation doesn't go into reclaim
> 
> Fair enough.
> I think we can do it easily now.
> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> RA window size or turn off a while. The point is that we can use the
> fail of __do_page_cache_readahead as sign of memory pressure.
> Wu, What do you think?

No, disabling readahead can hardly help.

The sequential readahead memory consumption can be estimated by

                2 * (number of concurrent read streams) * (readahead window size)

And you can double that when there are two level of readaheads.

Since there are hardly any concurrent read streams in Andy's case,
the readahead memory consumption will be ignorable.

Typically readahead thrashing will happen long before excessive
GFP_NORETRY failures, so the reasonable solutions are to

- shrink readahead window on readahead thrashing
  (current readahead heuristic can somehow do this, and I have patches
  to further improve it)

- prevent abnormal GFP_NORETRY failures
  (when there are many reclaimable pages)


Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are

- 8MB   active+inactive file pages
- 160MB active+inactive anon pages
- 1GB   shmem pages
- 1.4GB unevictable pages

Hmm, why are there so many unevictable pages?  How come the shmem
pages become unevictable when there are plenty of swap space?

Thanks,
Fengguang

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 15:27                     ` Wu Fengguang
@ 2011-05-15 15:59                       ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-15 15:59 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.
>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to
>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)
>
> - prevent abnormal GFP_NORETRY failures
>  (when there are many reclaimable pages)
>
>
> Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>
> - 8MB   active+inactive file pages
> - 160MB active+inactive anon pages
> - 1GB   shmem pages
> - 1.4GB unevictable pages
>
> Hmm, why are there so many unevictable pages?  How come the shmem
> pages become unevictable when there are plenty of swap space?

I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:

diff --git a/mm/vmscan.c b/mm/vmscan.c
index f6b435c..4d24828 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
       unsigned long balanced = 0;
       bool all_zones_ok = true;

+       /* If kswapd has been running too long, just sleep */
+       if (need_resched())
+               return false;
+
       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
       if (remaining)
               return true;
@@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

I haven't tested it very thoroughly, but it's survived much longer
than an unpatched kernel probably would have under moderate use.

I have no idea what the patch does :)

I'm happy to run any tests.  I'm also planning to upgrade from 2GB to
8GB RAM soon, which might change something.

--Andy

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-15 15:59                       ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-15 15:59 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.
>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to
>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)
>
> - prevent abnormal GFP_NORETRY failures
>  (when there are many reclaimable pages)
>
>
> Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>
> - 8MB   active+inactive file pages
> - 160MB active+inactive anon pages
> - 1GB   shmem pages
> - 1.4GB unevictable pages
>
> Hmm, why are there so many unevictable pages?  How come the shmem
> pages become unevictable when there are plenty of swap space?

I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:

diff --git a/mm/vmscan.c b/mm/vmscan.c
index f6b435c..4d24828 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
       unsigned long balanced = 0;
       bool all_zones_ok = true;

+       /* If kswapd has been running too long, just sleep */
+       if (need_resched())
+               return false;
+
       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
       if (remaining)
               return true;
@@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

I haven't tested it very thoroughly, but it's survived much longer
than an unpatched kernel probably would have under moderate use.

I have no idea what the patch does :)

I'm happy to run any tests.  I'm also planning to upgrade from 2GB to
8GB RAM soon, which might change something.

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 15:27                     ` Wu Fengguang
@ 2011-05-15 16:12                       ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-15 16:12 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.
>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to
>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)
>
> - prevent abnormal GFP_NORETRY failures
>  (when there are many reclaimable pages)
>
>
> Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>
> - 8MB   active+inactive file pages
> - 160MB active+inactive anon pages
> - 1GB   shmem pages
> - 1.4GB unevictable pages
>
> Hmm, why are there so many unevictable pages?  How come the shmem
> pages become unevictable when there are plenty of swap space?

That was probably because one of my testcases creates a 1.4GB file on
ramfs.  (I can provoke the problem without doing evil things like
that, but the test script is rather reliable at killing my system and
it works fine on my other machines.)

If you want, I can try to generate a trace that isn't polluted with
the evil ramfs file.

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-15 16:12                       ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-15 16:12 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.
>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to
>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)
>
> - prevent abnormal GFP_NORETRY failures
>  (when there are many reclaimable pages)
>
>
> Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>
> - 8MB   active+inactive file pages
> - 160MB active+inactive anon pages
> - 1GB   shmem pages
> - 1.4GB unevictable pages
>
> Hmm, why are there so many unevictable pages?  How come the shmem
> pages become unevictable when there are plenty of swap space?

That was probably because one of my testcases creates a 1.4GB file on
ramfs.  (I can provoke the problem without doing evil things like
that, but the test script is rather reliable at killing my system and
it works fine on my other machines.)

If you want, I can try to generate a trace that isn't polluted with
the evil ramfs file.

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 15:27                     ` Wu Fengguang
@ 2011-05-15 22:40                       ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-15 22:40 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.

I don't mean we have to disable RA.
As I said, the point is that we can use __GFP_NORETRY alloc fail as
_sign_ of memory pressure.

>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to

If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
If we can do it easily, I don't object it. :)

>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)

Good to hear. :)
I don't want RA steals high order page in memory pressure.
My patch and shrinking RA window helps this case.

-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-15 22:40                       ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-15 22:40 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> > Copying back linux-mm.
>> >
>> >> Recently, we added following patch.
>> >> https://lkml.org/lkml/2011/4/26/129
>> >> If it's a culprit, the patch should solve the problem.
>> >
>> > It would be probably better to not do the allocations at all under
>> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>>
>> Fair enough.
>> I think we can do it easily now.
>> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> RA window size or turn off a while. The point is that we can use the
>> fail of __do_page_cache_readahead as sign of memory pressure.
>> Wu, What do you think?
>
> No, disabling readahead can hardly help.

I don't mean we have to disable RA.
As I said, the point is that we can use __GFP_NORETRY alloc fail as
_sign_ of memory pressure.

>
> The sequential readahead memory consumption can be estimated by
>
>                2 * (number of concurrent read streams) * (readahead window size)
>
> And you can double that when there are two level of readaheads.
>
> Since there are hardly any concurrent read streams in Andy's case,
> the readahead memory consumption will be ignorable.
>
> Typically readahead thrashing will happen long before excessive
> GFP_NORETRY failures, so the reasonable solutions are to

If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
If we can do it easily, I don't object it. :)

>
> - shrink readahead window on readahead thrashing
>  (current readahead heuristic can somehow do this, and I have patches
>  to further improve it)

Good to hear. :)
I don't want RA steals high order page in memory pressure.
My patch and shrinking RA window helps this case.

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 15:59                       ` Andrew Lutomirski
@ 2011-05-15 22:58                         ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-15 22:58 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, James Bottomley,
	Mel Gorman, Johannes Weiner

On Mon, May 16, 2011 at 12:59 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index f6b435c..4d24828 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>       unsigned long balanced = 0;
>       bool all_zones_ok = true;
>
> +       /* If kswapd has been running too long, just sleep */
> +       if (need_resched())
> +               return false;
> +
>       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
>       if (remaining)
>               return true;
> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }
>
> I haven't tested it very thoroughly, but it's survived much longer
> than an unpatched kernel probably would have under moderate use.
>
> I have no idea what the patch does :)

The reason I sent this is that I think your problem is similar to
recent Jame's one.
https://lkml.org/lkml/2011/4/27/361

What the patch does is [1] fix of "wrong pgdat_balanced return value"
bug and [2] fix of "infinite kswapd bug of non-preemption kernel" on
high-order page.

About [1], kswapd have to sleep if zone balancing is completed but in
1741c877[mm: kswapd: keep kswapd awake for high-order allocations
until a percentage of the node is balanced], we made a mistake that
returns wrong return.
Then, although we complete zone balancing, kswapd doesn't sleep and
calls balance_pgdat. In this case, balance_pgdat rerurns without any
work and kswapd could repeat this work infinitely.


>
> I'm happy to run any tests.  I'm also planning to upgrade from 2GB to
> 8GB RAM soon, which might change something.
>
> --Andy
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-15 22:58                         ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-15 22:58 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, James Bottomley,
	Mel Gorman, Johannes Weiner

On Mon, May 16, 2011 at 12:59 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index f6b435c..4d24828 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>       unsigned long balanced = 0;
>       bool all_zones_ok = true;
>
> +       /* If kswapd has been running too long, just sleep */
> +       if (need_resched())
> +               return false;
> +
>       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
>       if (remaining)
>               return true;
> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }
>
> I haven't tested it very thoroughly, but it's survived much longer
> than an unpatched kernel probably would have under moderate use.
>
> I have no idea what the patch does :)

The reason I sent this is that I think your problem is similar to
recent Jame's one.
https://lkml.org/lkml/2011/4/27/361

What the patch does is [1] fix of "wrong pgdat_balanced return value"
bug and [2] fix of "infinite kswapd bug of non-preemption kernel" on
high-order page.

About [1], kswapd have to sleep if zone balancing is completed but in
1741c877[mm: kswapd: keep kswapd awake for high-order allocations
until a percentage of the node is balanced], we made a mistake that
returns wrong return.
Then, although we complete zone balancing, kswapd doesn't sleep and
calls balance_pgdat. In this case, balance_pgdat rerurns without any
work and kswapd could repeat this work infinitely.


>
> I'm happy to run any tests.  I'm also planning to upgrade from 2GB to
> 8GB RAM soon, which might change something.
>
> --Andy
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 22:58                         ` Minchan Kim
@ 2011-05-16  8:51                           ` Mel Gorman
  -1 siblings, 0 replies; 102+ messages in thread
From: Mel Gorman @ 2011-05-16  8:51 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	James Bottomley, Johannes Weiner

On Mon, May 16, 2011 at 07:58:01AM +0900, Minchan Kim wrote:
> On Mon, May 16, 2011 at 12:59 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> > I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:
> >
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index f6b435c..4d24828 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >       unsigned long balanced = 0;
> >       bool all_zones_ok = true;
> >
> > +       /* If kswapd has been running too long, just sleep */
> > +       if (need_resched())
> > +               return false;
> > +
> >       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
> >       if (remaining)
> >               return true;
> > @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >        * must be balanced
> >        */
> >       if (order)
> > -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> > +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
> >       else
> >               return !all_zones_ok;
> >  }
> >
> > I haven't tested it very thoroughly, but it's survived much longer
> > than an unpatched kernel probably would have under moderate use.
> >
> > I have no idea what the patch does :)
> 
> The reason I sent this is that I think your problem is similar to
> recent Jame's one.
> https://lkml.org/lkml/2011/4/27/361
> 
> What the patch does is [1] fix of "wrong pgdat_balanced return value"
> bug and [2] fix of "infinite kswapd bug of non-preemption kernel" on
> high-order page.
> 

If it turns out the patch works (which is patches 1 and 4 from the
series related to James) for more than one tester, I'll push it
separately and drop the SLUB changes.

-- 
Mel Gorman
SUSE Labs

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-16  8:51                           ` Mel Gorman
  0 siblings, 0 replies; 102+ messages in thread
From: Mel Gorman @ 2011-05-16  8:51 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	James Bottomley, Johannes Weiner

On Mon, May 16, 2011 at 07:58:01AM +0900, Minchan Kim wrote:
> On Mon, May 16, 2011 at 12:59 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> > I have no clue, but this patch (from Minchan, whitespace-damaged) seems to help:
> >
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index f6b435c..4d24828 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -2251,6 +2251,10 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >       unsigned long balanced = 0;
> >       bool all_zones_ok = true;
> >
> > +       /* If kswapd has been running too long, just sleep */
> > +       if (need_resched())
> > +               return false;
> > +
> >       /* If a direct reclaimer woke kswapd within HZ/10, it's premature */
> >       if (remaining)
> >               return true;
> > @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >        * must be balanced
> >        */
> >       if (order)
> > -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> > +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
> >       else
> >               return !all_zones_ok;
> >  }
> >
> > I haven't tested it very thoroughly, but it's survived much longer
> > than an unpatched kernel probably would have under moderate use.
> >
> > I have no idea what the patch does :)
> 
> The reason I sent this is that I think your problem is similar to
> recent Jame's one.
> https://lkml.org/lkml/2011/4/27/361
> 
> What the patch does is [1] fix of "wrong pgdat_balanced return value"
> bug and [2] fix of "infinite kswapd bug of non-preemption kernel" on
> high-order page.
> 

If it turns out the patch works (which is patches 1 and 4 from the
series related to James) for more than one tester, I'll push it
separately and drop the SLUB changes.

-- 
Mel Gorman
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 22:40                       ` Minchan Kim
@ 2011-05-17  5:52                         ` Wu Fengguang
  -1 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-17  5:52 UTC (permalink / raw)
  To: Minchan Kim; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Mon, May 16, 2011 at 07:40:42AM +0900, Minchan Kim wrote:
> On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> >> > Copying back linux-mm.
> >> >
> >> >> Recently, we added following patch.
> >> >> https://lkml.org/lkml/2011/4/26/129
> >> >> If it's a culprit, the patch should solve the problem.
> >> >
> >> > It would be probably better to not do the allocations at all under
> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
> >>
> >> Fair enough.
> >> I think we can do it easily now.
> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> >> RA window size or turn off a while. The point is that we can use the
> >> fail of __do_page_cache_readahead as sign of memory pressure.
> >> Wu, What do you think?
> >
> > No, disabling readahead can hardly help.
> 
> I don't mean we have to disable RA.
> As I said, the point is that we can use __GFP_NORETRY alloc fail as
> _sign_ of memory pressure.

I see.

> >
> > The sequential readahead memory consumption can be estimated by
> >
> >                2 * (number of concurrent read streams) * (readahead window size)
> >
> > And you can double that when there are two level of readaheads.
> >
> > Since there are hardly any concurrent read streams in Andy's case,
> > the readahead memory consumption will be ignorable.
> >
> > Typically readahead thrashing will happen long before excessive
> > GFP_NORETRY failures, so the reasonable solutions are to
> 
> If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
> If we can do it easily, I don't object it. :)

Yeah, the RA thrashing is much better sign because it not only happens
long before normal __GFP_NORETRY failures, but also offers hint on how
tight memory pressure it is. We can then shrink the readahead window
adaptively to the available page cache memory :)

> >
> > - shrink readahead window on readahead thrashing
> >  (current readahead heuristic can somehow do this, and I have patches
> >  to further improve it)
> 
> Good to hear. :)
> I don't want RA steals high order page in memory pressure.

More often than not it won't be RA's fault :)  When you see RA page
allocations stealing high order pages, it may actually be reflecting
some more general order-0 steal order-N problem..

> My patch and shrinking RA window helps this case.

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-17  5:52                         ` Wu Fengguang
  0 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-17  5:52 UTC (permalink / raw)
  To: Minchan Kim; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Mon, May 16, 2011 at 07:40:42AM +0900, Minchan Kim wrote:
> On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> >> > Copying back linux-mm.
> >> >
> >> >> Recently, we added following patch.
> >> >> https://lkml.org/lkml/2011/4/26/129
> >> >> If it's a culprit, the patch should solve the problem.
> >> >
> >> > It would be probably better to not do the allocations at all under
> >> > memory pressure. A Even if the RA allocation doesn't go into reclaim
> >>
> >> Fair enough.
> >> I think we can do it easily now.
> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> >> RA window size or turn off a while. The point is that we can use the
> >> fail of __do_page_cache_readahead as sign of memory pressure.
> >> Wu, What do you think?
> >
> > No, disabling readahead can hardly help.
> 
> I don't mean we have to disable RA.
> As I said, the point is that we can use __GFP_NORETRY alloc fail as
> _sign_ of memory pressure.

I see.

> >
> > The sequential readahead memory consumption can be estimated by
> >
> > A  A  A  A  A  A  A  A 2 * (number of concurrent read streams) * (readahead window size)
> >
> > And you can double that when there are two level of readaheads.
> >
> > Since there are hardly any concurrent read streams in Andy's case,
> > the readahead memory consumption will be ignorable.
> >
> > Typically readahead thrashing will happen long before excessive
> > GFP_NORETRY failures, so the reasonable solutions are to
> 
> If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
> If we can do it easily, I don't object it. :)

Yeah, the RA thrashing is much better sign because it not only happens
long before normal __GFP_NORETRY failures, but also offers hint on how
tight memory pressure it is. We can then shrink the readahead window
adaptively to the available page cache memory :)

> >
> > - shrink readahead window on readahead thrashing
> > A (current readahead heuristic can somehow do this, and I have patches
> > A to further improve it)
> 
> Good to hear. :)
> I don't want RA steals high order page in memory pressure.

More often than not it won't be RA's fault :)  When you see RA page
allocations stealing high order pages, it may actually be reflecting
some more general order-0 steal order-N problem..

> My patch and shrinking RA window helps this case.

Thanks,
Fengguang

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-15 16:12                       ` Andrew Lutomirski
@ 2011-05-17  6:00                         ` Wu Fengguang
  -1 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-17  6:00 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> >> > Copying back linux-mm.
> >> >
> >> >> Recently, we added following patch.
> >> >> https://lkml.org/lkml/2011/4/26/129
> >> >> If it's a culprit, the patch should solve the problem.
> >> >
> >> > It would be probably better to not do the allocations at all under
> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
> >>
> >> Fair enough.
> >> I think we can do it easily now.
> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> >> RA window size or turn off a while. The point is that we can use the
> >> fail of __do_page_cache_readahead as sign of memory pressure.
> >> Wu, What do you think?
> >
> > No, disabling readahead can hardly help.
> >
> > The sequential readahead memory consumption can be estimated by
> >
> >                2 * (number of concurrent read streams) * (readahead window size)
> >
> > And you can double that when there are two level of readaheads.
> >
> > Since there are hardly any concurrent read streams in Andy's case,
> > the readahead memory consumption will be ignorable.
> >
> > Typically readahead thrashing will happen long before excessive
> > GFP_NORETRY failures, so the reasonable solutions are to
> >
> > - shrink readahead window on readahead thrashing
> >  (current readahead heuristic can somehow do this, and I have patches
> >  to further improve it)
> >
> > - prevent abnormal GFP_NORETRY failures
> >  (when there are many reclaimable pages)
> >
> >
> > Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
> >
> > - 8MB   active+inactive file pages
> > - 160MB active+inactive anon pages
> > - 1GB   shmem pages
> > - 1.4GB unevictable pages
> >
> > Hmm, why are there so many unevictable pages?  How come the shmem
> > pages become unevictable when there are plenty of swap space?
> 
> That was probably because one of my testcases creates a 1.4GB file on
> ramfs.  (I can provoke the problem without doing evil things like
> that, but the test script is rather reliable at killing my system and
> it works fine on my other machines.)

Ah I didn't read your first email.. I'm now running

./test_mempressure.sh 1500 1400 1

with mem=2G and no swap, but cannot reproduce OOM.

What's your kconfig?

> If you want, I can try to generate a trace that isn't polluted with
> the evil ramfs file.

No, thanks. However it would be valuable if you can retry with this
patch _alone_ (without the "if (need_resched()) return false;" change,
as I don't see how it helps your case).

@@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-17  6:00                         ` Wu Fengguang
  0 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-17  6:00 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
> >> > Copying back linux-mm.
> >> >
> >> >> Recently, we added following patch.
> >> >> https://lkml.org/lkml/2011/4/26/129
> >> >> If it's a culprit, the patch should solve the problem.
> >> >
> >> > It would be probably better to not do the allocations at all under
> >> > memory pressure. A Even if the RA allocation doesn't go into reclaim
> >>
> >> Fair enough.
> >> I think we can do it easily now.
> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
> >> RA window size or turn off a while. The point is that we can use the
> >> fail of __do_page_cache_readahead as sign of memory pressure.
> >> Wu, What do you think?
> >
> > No, disabling readahead can hardly help.
> >
> > The sequential readahead memory consumption can be estimated by
> >
> > A  A  A  A  A  A  A  A 2 * (number of concurrent read streams) * (readahead window size)
> >
> > And you can double that when there are two level of readaheads.
> >
> > Since there are hardly any concurrent read streams in Andy's case,
> > the readahead memory consumption will be ignorable.
> >
> > Typically readahead thrashing will happen long before excessive
> > GFP_NORETRY failures, so the reasonable solutions are to
> >
> > - shrink readahead window on readahead thrashing
> > A (current readahead heuristic can somehow do this, and I have patches
> > A to further improve it)
> >
> > - prevent abnormal GFP_NORETRY failures
> > A (when there are many reclaimable pages)
> >
> >
> > Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
> >
> > - 8MB A  active+inactive file pages
> > - 160MB active+inactive anon pages
> > - 1GB A  shmem pages
> > - 1.4GB unevictable pages
> >
> > Hmm, why are there so many unevictable pages? A How come the shmem
> > pages become unevictable when there are plenty of swap space?
> 
> That was probably because one of my testcases creates a 1.4GB file on
> ramfs.  (I can provoke the problem without doing evil things like
> that, but the test script is rather reliable at killing my system and
> it works fine on my other machines.)

Ah I didn't read your first email.. I'm now running

./test_mempressure.sh 1500 1400 1

with mem=2G and no swap, but cannot reproduce OOM.

What's your kconfig?

> If you want, I can try to generate a trace that isn't polluted with
> the evil ramfs file.

No, thanks. However it would be valuable if you can retry with this
patch _alone_ (without the "if (need_resched()) return false;" change,
as I don't see how it helps your case).

@@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

Thanks,
Fengguang

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-17  5:52                         ` Wu Fengguang
@ 2011-05-17  6:26                           ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-17  6:26 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Tue, May 17, 2011 at 2:52 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Mon, May 16, 2011 at 07:40:42AM +0900, Minchan Kim wrote:
>> On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> >> > Copying back linux-mm.
>> >> >
>> >> >> Recently, we added following patch.
>> >> >> https://lkml.org/lkml/2011/4/26/129
>> >> >> If it's a culprit, the patch should solve the problem.
>> >> >
>> >> > It would be probably better to not do the allocations at all under
>> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>> >>
>> >> Fair enough.
>> >> I think we can do it easily now.
>> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> >> RA window size or turn off a while. The point is that we can use the
>> >> fail of __do_page_cache_readahead as sign of memory pressure.
>> >> Wu, What do you think?
>> >
>> > No, disabling readahead can hardly help.
>>
>> I don't mean we have to disable RA.
>> As I said, the point is that we can use __GFP_NORETRY alloc fail as
>> _sign_ of memory pressure.
>
> I see.
>
>> >
>> > The sequential readahead memory consumption can be estimated by
>> >
>> >                2 * (number of concurrent read streams) * (readahead window size)
>> >
>> > And you can double that when there are two level of readaheads.
>> >
>> > Since there are hardly any concurrent read streams in Andy's case,
>> > the readahead memory consumption will be ignorable.
>> >
>> > Typically readahead thrashing will happen long before excessive
>> > GFP_NORETRY failures, so the reasonable solutions are to
>>
>> If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
>> If we can do it easily, I don't object it. :)
>
> Yeah, the RA thrashing is much better sign because it not only happens
> long before normal __GFP_NORETRY failures, but also offers hint on how
> tight memory pressure it is. We can then shrink the readahead window
> adaptively to the available page cache memory :)
>
>> >
>> > - shrink readahead window on readahead thrashing
>> >  (current readahead heuristic can somehow do this, and I have patches
>> >  to further improve it)
>>
>> Good to hear. :)
>> I don't want RA steals high order page in memory pressure.
>
> More often than not it won't be RA's fault :)  When you see RA page
> allocations stealing high order pages, it may actually be reflecting
> some more general order-0 steal order-N problem..

Agree.
As I said to Andy, it's a general problem but RA has a possibility to
reduce it while others don't have a any solution. :(

-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-17  6:26                           ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-17  6:26 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andi Kleen, linux-mm, Andrew Lutomirski, LKML

On Tue, May 17, 2011 at 2:52 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Mon, May 16, 2011 at 07:40:42AM +0900, Minchan Kim wrote:
>> On Mon, May 16, 2011 at 12:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> >> > Copying back linux-mm.
>> >> >
>> >> >> Recently, we added following patch.
>> >> >> https://lkml.org/lkml/2011/4/26/129
>> >> >> If it's a culprit, the patch should solve the problem.
>> >> >
>> >> > It would be probably better to not do the allocations at all under
>> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>> >>
>> >> Fair enough.
>> >> I think we can do it easily now.
>> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> >> RA window size or turn off a while. The point is that we can use the
>> >> fail of __do_page_cache_readahead as sign of memory pressure.
>> >> Wu, What do you think?
>> >
>> > No, disabling readahead can hardly help.
>>
>> I don't mean we have to disable RA.
>> As I said, the point is that we can use __GFP_NORETRY alloc fail as
>> _sign_ of memory pressure.
>
> I see.
>
>> >
>> > The sequential readahead memory consumption can be estimated by
>> >
>> >                2 * (number of concurrent read streams) * (readahead window size)
>> >
>> > And you can double that when there are two level of readaheads.
>> >
>> > Since there are hardly any concurrent read streams in Andy's case,
>> > the readahead memory consumption will be ignorable.
>> >
>> > Typically readahead thrashing will happen long before excessive
>> > GFP_NORETRY failures, so the reasonable solutions are to
>>
>> If it is, RA thrashing could be better sign than failure of __GFP_NORETRY.
>> If we can do it easily, I don't object it. :)
>
> Yeah, the RA thrashing is much better sign because it not only happens
> long before normal __GFP_NORETRY failures, but also offers hint on how
> tight memory pressure it is. We can then shrink the readahead window
> adaptively to the available page cache memory :)
>
>> >
>> > - shrink readahead window on readahead thrashing
>> >  (current readahead heuristic can somehow do this, and I have patches
>> >  to further improve it)
>>
>> Good to hear. :)
>> I don't want RA steals high order page in memory pressure.
>
> More often than not it won't be RA's fault :)  When you see RA page
> allocations stealing high order pages, it may actually be reflecting
> some more general order-0 steal order-N problem..

Agree.
As I said to Andy, it's a general problem but RA has a possibility to
reduce it while others don't have a any solution. :(

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-17  6:00                         ` Wu Fengguang
@ 2011-05-17  6:35                           ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-17  6:35 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML

On Tue, May 17, 2011 at 3:00 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
>> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> >> > Copying back linux-mm.
>> >> >
>> >> >> Recently, we added following patch.
>> >> >> https://lkml.org/lkml/2011/4/26/129
>> >> >> If it's a culprit, the patch should solve the problem.
>> >> >
>> >> > It would be probably better to not do the allocations at all under
>> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>> >>
>> >> Fair enough.
>> >> I think we can do it easily now.
>> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> >> RA window size or turn off a while. The point is that we can use the
>> >> fail of __do_page_cache_readahead as sign of memory pressure.
>> >> Wu, What do you think?
>> >
>> > No, disabling readahead can hardly help.
>> >
>> > The sequential readahead memory consumption can be estimated by
>> >
>> >                2 * (number of concurrent read streams) * (readahead window size)
>> >
>> > And you can double that when there are two level of readaheads.
>> >
>> > Since there are hardly any concurrent read streams in Andy's case,
>> > the readahead memory consumption will be ignorable.
>> >
>> > Typically readahead thrashing will happen long before excessive
>> > GFP_NORETRY failures, so the reasonable solutions are to
>> >
>> > - shrink readahead window on readahead thrashing
>> >  (current readahead heuristic can somehow do this, and I have patches
>> >  to further improve it)
>> >
>> > - prevent abnormal GFP_NORETRY failures
>> >  (when there are many reclaimable pages)
>> >
>> >
>> > Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>> >
>> > - 8MB   active+inactive file pages
>> > - 160MB active+inactive anon pages
>> > - 1GB   shmem pages
>> > - 1.4GB unevictable pages
>> >
>> > Hmm, why are there so many unevictable pages?  How come the shmem
>> > pages become unevictable when there are plenty of swap space?
>>
>> That was probably because one of my testcases creates a 1.4GB file on
>> ramfs.  (I can provoke the problem without doing evil things like
>> that, but the test script is rather reliable at killing my system and
>> it works fine on my other machines.)
>
> Ah I didn't read your first email.. I'm now running
>
> ./test_mempressure.sh 1500 1400 1
>
> with mem=2G and no swap, but cannot reproduce OOM.
>
> What's your kconfig?
>
>> If you want, I can try to generate a trace that isn't polluted with
>> the evil ramfs file.
>
> No, thanks. However it would be valuable if you can retry with this
> patch _alone_ (without the "if (need_resched()) return false;" change,
> as I don't see how it helps your case).

Yes. I was curious about that. The experiment would be very valuable.

In case of James, he met the problem again without need_resched.
https://lkml.org/lkml/2011/5/12/547.

But I am not sure what's exact meaning of 'livelock' he mentioned.
I expect he met softlockup, again.

Still I think the possibility that skip cond_resched spared in
vmscan.c is _very_ low. How come such softlockup happens?
So I am really curious about what's going on under my sight.

>
> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }
>
> Thanks,
> Fengguang
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-17  6:35                           ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-17  6:35 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML

On Tue, May 17, 2011 at 3:00 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
>> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > On Sun, May 15, 2011 at 09:37:58AM +0800, Minchan Kim wrote:
>> >> On Sun, May 15, 2011 at 2:43 AM, Andi Kleen <andi@firstfloor.org> wrote:
>> >> > Copying back linux-mm.
>> >> >
>> >> >> Recently, we added following patch.
>> >> >> https://lkml.org/lkml/2011/4/26/129
>> >> >> If it's a culprit, the patch should solve the problem.
>> >> >
>> >> > It would be probably better to not do the allocations at all under
>> >> > memory pressure.  Even if the RA allocation doesn't go into reclaim
>> >>
>> >> Fair enough.
>> >> I think we can do it easily now.
>> >> If page_cache_alloc_readahead(ie, GFP_NORETRY) is fail, we can adjust
>> >> RA window size or turn off a while. The point is that we can use the
>> >> fail of __do_page_cache_readahead as sign of memory pressure.
>> >> Wu, What do you think?
>> >
>> > No, disabling readahead can hardly help.
>> >
>> > The sequential readahead memory consumption can be estimated by
>> >
>> >                2 * (number of concurrent read streams) * (readahead window size)
>> >
>> > And you can double that when there are two level of readaheads.
>> >
>> > Since there are hardly any concurrent read streams in Andy's case,
>> > the readahead memory consumption will be ignorable.
>> >
>> > Typically readahead thrashing will happen long before excessive
>> > GFP_NORETRY failures, so the reasonable solutions are to
>> >
>> > - shrink readahead window on readahead thrashing
>> >  (current readahead heuristic can somehow do this, and I have patches
>> >  to further improve it)
>> >
>> > - prevent abnormal GFP_NORETRY failures
>> >  (when there are many reclaimable pages)
>> >
>> >
>> > Andy's OOM memory dump (incorrect_oom_kill.txt.xz) shows that there are
>> >
>> > - 8MB   active+inactive file pages
>> > - 160MB active+inactive anon pages
>> > - 1GB   shmem pages
>> > - 1.4GB unevictable pages
>> >
>> > Hmm, why are there so many unevictable pages?  How come the shmem
>> > pages become unevictable when there are plenty of swap space?
>>
>> That was probably because one of my testcases creates a 1.4GB file on
>> ramfs.  (I can provoke the problem without doing evil things like
>> that, but the test script is rather reliable at killing my system and
>> it works fine on my other machines.)
>
> Ah I didn't read your first email.. I'm now running
>
> ./test_mempressure.sh 1500 1400 1
>
> with mem=2G and no swap, but cannot reproduce OOM.
>
> What's your kconfig?
>
>> If you want, I can try to generate a trace that isn't polluted with
>> the evil ramfs file.
>
> No, thanks. However it would be valuable if you can retry with this
> patch _alone_ (without the "if (need_resched()) return false;" change,
> as I don't see how it helps your case).

Yes. I was curious about that. The experiment would be very valuable.

In case of James, he met the problem again without need_resched.
https://lkml.org/lkml/2011/5/12/547.

But I am not sure what's exact meaning of 'livelock' he mentioned.
I expect he met softlockup, again.

Still I think the possibility that skip cond_resched spared in
vmscan.c is _very_ low. How come such softlockup happens?
So I am really curious about what's going on under my sight.

>
> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }
>
> Thanks,
> Fengguang
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-17  6:00                         ` Wu Fengguang
  (?)
  (?)
@ 2011-05-17 19:22                         ` Andrew Lutomirski
  2011-05-18  5:17                             ` Minchan Kim
  -1 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-17 19:22 UTC (permalink / raw)
  To: Wu Fengguang; +Cc: Minchan Kim, Andi Kleen, linux-mm, LKML

[-- Attachment #1: Type: text/plain, Size: 2184 bytes --]

On Tue, May 17, 2011 at 2:00 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
> On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
>> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>>
>> That was probably because one of my testcases creates a 1.4GB file on
>> ramfs.  (I can provoke the problem without doing evil things like
>> that, but the test script is rather reliable at killing my system and
>> it works fine on my other machines.)
>
> Ah I didn't read your first email.. I'm now running
>
> ./test_mempressure.sh 1500 1400 1
>
> with mem=2G and no swap, but cannot reproduce OOM.

Do you have a Sandy Bridge laptop?  There was a recent thread on lkml
suggesting that only Sandy Bridge laptops saw this problem.  Although
there's something else needed to trigger it, because I can't do it
from an initramfs I made that tried to show this problem.

>
> What's your kconfig?

Attached.  This is 2.6.38.6.

>
>> If you want, I can try to generate a trace that isn't polluted with
>> the evil ramfs file.
>
> No, thanks. However it would be valuable if you can retry with this
> patch _alone_ (without the "if (need_resched()) return false;" change,
> as I don't see how it helps your case).
>
> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }

Done.

I logged in, added swap, and ran a program that allocated 1900MB of
RAM and memset it.  The system lagged a bit but survived.  kswapd
showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
think that all the crypt happens in kworker when aesni-intel is in
use).

Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced
the attached dump.  I had 6GB swap available, so there shouldn't have
been any OOM.

--Andy

[-- Attachment #2: messages.txt.xz --]
[-- Type: application/x-xz, Size: 15212 bytes --]

[-- Attachment #3: .config --]
[-- Type: application/octet-stream, Size: 88497 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.38.6 Kernel Configuration
# Wed May 11 21:26:52 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-no-fpu"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=2
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=4
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=2
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
# CONFIG_PM_SLEEP_ADVANCED_DEBUG is not set
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
# CONFIG_NF_CONNTRACK_ZONES is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
# CONFIG_NETFILTER_XT_MATCH_IPVS is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
# CONFIG_IP_VS_PE_SIP is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
# CONFIG_PHONET_PIPECTRLR is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_XPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_DEBUG_MENU=y
# CONFIG_MAC80211_NOINLINE is not set
# CONFIG_MAC80211_VERBOSE_DEBUG is not set
# CONFIG_MAC80211_HT_DEBUG is not set
# CONFIG_MAC80211_TKIP_DEBUG is not set
# CONFIG_MAC80211_IBSS_DEBUG is not set
# CONFIG_MAC80211_VERBOSE_PS_DEBUG is not set
# CONFIG_MAC80211_DEBUG_COUNTERS is not set
# CONFIG_MAC80211_DRIVER_API_TRACER is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_CB710_CORE is not set
# CONFIG_IWMC3200TOP is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
CONFIG_PATA_PLATFORM=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_RAID=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_TARGET_CORE=m
# CONFIG_TCM_IBLOCK is not set
# CONFIG_TCM_FILEIO is not set
# CONFIG_TCM_PSCSI is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM63XX_PHY is not set
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
# CONFIG_IWL3945 is not set
# CONFIG_IWM is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_RT2X00=m
# CONFIG_RT2400PCI is not set
# CONFIG_RT2500PCI is not set
# CONFIG_RT61PCI is not set
# CONFIG_RT2800PCI is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
# CONFIG_RT2800USB is not set
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
# CONFIG_RTL8192CE is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
# CONFIG_WIMAX_IWMC3200_SDIO is not set
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
CONFIG_USB_HSO=m
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_CDC_PHONET is not set
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
# CONFIG_WAN is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_QT602240 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
CONFIG_BATTERY_BQ27x00=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_PKGTEMP is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_BQ24022=m
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_WM8400=m
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
# CONFIG_SND_USB_UA101 is not set
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_EGALAX is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
# CONFIG_HID_WACOM_POWER_SUPPLY is not set
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
# CONFIG_USB_SERIAL_MOS7715_PARPORT is not set
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QCAUX is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
# CONFIG_USB_SERIAL_SAMBA is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
# CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
# CONFIG_USB_SERIAL_ZIO is not set
# CONFIG_USB_SERIAL_SSU100 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_ATM is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=m
# CONFIG_UWB_HWA is not set
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SDRICOH_CS=m
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_AMD64 is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
# CONFIG_EDAC_I3200 is not set
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
# CONFIG_EDAC_I7CORE is not set
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_UIO is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
CONFIG_THINKPAD_ACPI_UNSAFE_LEDS=y
# CONFIG_THINKPAD_ACPI_VIDEO is not set
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
CONFIG_INTEL_IPS=m
# CONFIG_IBM_RTL is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
# CONFIG_GFS2_FS_LOCKING_DLM is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_DEPRECATED=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m
# CONFIG_9P_FS_POSIX_ACL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_BKL=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-17 19:22                         ` Andrew Lutomirski
@ 2011-05-18  5:17                             ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-18  5:17 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Tue, May 17, 2011 at 2:00 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
>>> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>>>
>>> That was probably because one of my testcases creates a 1.4GB file on
>>> ramfs.  (I can provoke the problem without doing evil things like
>>> that, but the test script is rather reliable at killing my system and
>>> it works fine on my other machines.)
>>
>> Ah I didn't read your first email.. I'm now running
>>
>> ./test_mempressure.sh 1500 1400 1
>>
>> with mem=2G and no swap, but cannot reproduce OOM.
>
> Do you have a Sandy Bridge laptop?  There was a recent thread on lkml
> suggesting that only Sandy Bridge laptops saw this problem.  Although
> there's something else needed to trigger it, because I can't do it
> from an initramfs I made that tried to show this problem.
>
>>
>> What's your kconfig?
>
> Attached.  This is 2.6.38.6.
>
>>
>>> If you want, I can try to generate a trace that isn't polluted with
>>> the evil ramfs file.
>>
>> No, thanks. However it would be valuable if you can retry with this
>> patch _alone_ (without the "if (need_resched()) return false;" change,
>> as I don't see how it helps your case).
>>
>> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
>> *pgdat, int order, long remaining,
>>        * must be balanced
>>        */
>>       if (order)
>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>       else
>>               return !all_zones_ok;
>>  }
>
> Done.
>
> I logged in, added swap, and ran a program that allocated 1900MB of
> RAM and memset it.  The system lagged a bit but survived.  kswapd
> showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
> think that all the crypt happens in kworker when aesni-intel is in
> use).

I think kswapd could use 10% enough for reclaim.

>
> Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
> Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced

Hang?
It means you see softhangup of kswapd? or mouse/keyboard doesn't move?

> the attached dump.  I had 6GB swap available, so there shouldn't have
> been any OOM.

Yes. It's strange but we have seen such case several times, AFAIR.

Let see your first OOM message.
(Intentionally, I don't inline OOM message as Web Gmail mangles it and
whoever see it is very annoying.)

If it consider min/low/high of zones, any zones can't meet your
allocation request. (order-0, GFP_WAIT|IO|FS|HIGHMEM). So the result
is natural.
But thing I wonder is that we have lots of free swap space as you said.
Why doesn't VM swap out anon pages of DMA32 zone and then happen OOM?

We are going to isolate anon pages of DMA32 as log said(ie,
isolated(anon):408kB)
So I think VM is going on rightly.
The thing is task speed of request allocation is faster than swapout's
speed. So swap device is very congested and most of swapout pages
would remain PG_writeback. In the end, shrink_page_list returns 0.

In high-order page reclaim, we can adjust task's speed by should_reclaim_stall.
But for order-0 page, should_reclaim_stall returns _false_ and at last
we can see OOM message although swap has lots of free space.
Does my guessing make sense?
If it is, does it make sense that OOM happens despite we have lots of
swap space in case of order-0?
How about this?

Andrew, Could you test this patch with !pgdat_balanced patch?
I think we shouldn't see OOM message if we have lots of free swap space.

== CUT_HERE ==
diff --git a/mm/vmscan.c b/mm/vmscan.c
index f73b865..cc23f04 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -1341,10 +1341,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
        if (current_is_kswapd())
                return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
        /* If we have relaimed everything on the isolated list, no stall */
        if (nr_freed == nr_taken)
                return false;



Then, if you don't see any unnecessary OOM but still see the hangup,
could you apply this patch based on previous?

== CUT_HERE ==

diff --git a/mm/vmscan.c b/mm/vmscan.c
index f73b865..703380f 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -2697,6 +2697,7 @@ static int kswapd(void *p)
                if (!ret) {
                        trace_mm_vmscan_kswapd_wake(pgdat->node_id, order);
                        order = balance_pgdat(pgdat, order, &classzone_idx);
+                       cond_resched();
                }
        }
        return 0;

-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-18  5:17                             ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-18  5:17 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Tue, May 17, 2011 at 2:00 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> On Sun, May 15, 2011 at 12:12:36PM -0400, Andrew Lutomirski wrote:
>>> On Sun, May 15, 2011 at 11:27 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>>>
>>> That was probably because one of my testcases creates a 1.4GB file on
>>> ramfs.  (I can provoke the problem without doing evil things like
>>> that, but the test script is rather reliable at killing my system and
>>> it works fine on my other machines.)
>>
>> Ah I didn't read your first email.. I'm now running
>>
>> ./test_mempressure.sh 1500 1400 1
>>
>> with mem=2G and no swap, but cannot reproduce OOM.
>
> Do you have a Sandy Bridge laptop?  There was a recent thread on lkml
> suggesting that only Sandy Bridge laptops saw this problem.  Although
> there's something else needed to trigger it, because I can't do it
> from an initramfs I made that tried to show this problem.
>
>>
>> What's your kconfig?
>
> Attached.  This is 2.6.38.6.
>
>>
>>> If you want, I can try to generate a trace that isn't polluted with
>>> the evil ramfs file.
>>
>> No, thanks. However it would be valuable if you can retry with this
>> patch _alone_ (without the "if (need_resched()) return false;" change,
>> as I don't see how it helps your case).
>>
>> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
>> *pgdat, int order, long remaining,
>>        * must be balanced
>>        */
>>       if (order)
>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>       else
>>               return !all_zones_ok;
>>  }
>
> Done.
>
> I logged in, added swap, and ran a program that allocated 1900MB of
> RAM and memset it.  The system lagged a bit but survived.  kswapd
> showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
> think that all the crypt happens in kworker when aesni-intel is in
> use).

I think kswapd could use 10% enough for reclaim.

>
> Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
> Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced

Hang?
It means you see softhangup of kswapd? or mouse/keyboard doesn't move?

> the attached dump.  I had 6GB swap available, so there shouldn't have
> been any OOM.

Yes. It's strange but we have seen such case several times, AFAIR.

Let see your first OOM message.
(Intentionally, I don't inline OOM message as Web Gmail mangles it and
whoever see it is very annoying.)

If it consider min/low/high of zones, any zones can't meet your
allocation request. (order-0, GFP_WAIT|IO|FS|HIGHMEM). So the result
is natural.
But thing I wonder is that we have lots of free swap space as you said.
Why doesn't VM swap out anon pages of DMA32 zone and then happen OOM?

We are going to isolate anon pages of DMA32 as log said(ie,
isolated(anon):408kB)
So I think VM is going on rightly.
The thing is task speed of request allocation is faster than swapout's
speed. So swap device is very congested and most of swapout pages
would remain PG_writeback. In the end, shrink_page_list returns 0.

In high-order page reclaim, we can adjust task's speed by should_reclaim_stall.
But for order-0 page, should_reclaim_stall returns _false_ and at last
we can see OOM message although swap has lots of free space.
Does my guessing make sense?
If it is, does it make sense that OOM happens despite we have lots of
swap space in case of order-0?
How about this?

Andrew, Could you test this patch with !pgdat_balanced patch?
I think we shouldn't see OOM message if we have lots of free swap space.

== CUT_HERE ==
diff --git a/mm/vmscan.c b/mm/vmscan.c
index f73b865..cc23f04 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -1341,10 +1341,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
        if (current_is_kswapd())
                return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
        /* If we have relaimed everything on the isolated list, no stall */
        if (nr_freed == nr_taken)
                return false;



Then, if you don't see any unnecessary OOM but still see the hangup,
could you apply this patch based on previous?

== CUT_HERE ==

diff --git a/mm/vmscan.c b/mm/vmscan.c
index f73b865..703380f 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -2697,6 +2697,7 @@ static int kswapd(void *p)
                if (!ret) {
                        trace_mm_vmscan_kswapd_wake(pgdat->node_id, order);
                        order = balance_pgdat(pgdat, order, &classzone_idx);
+                       cond_resched();
                }
        }
        return 0;

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-18  5:17                             ` Minchan Kim
  (?)
@ 2011-05-19  2:15                             ` Andrew Lutomirski
  2011-05-19  2:30                                 ` KAMEZAWA Hiroyuki
  2011-05-19  2:54                                 ` Minchan Kim
  -1 siblings, 2 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-19  2:15 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

[-- Attachment #1: Type: text/plain, Size: 2868 bytes --]

On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>> No, thanks. However it would be valuable if you can retry with this
>>> patch _alone_ (without the "if (need_resched()) return false;" change,
>>> as I don't see how it helps your case).
>>>
>>> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
>>> *pgdat, int order, long remaining,
>>>        * must be balanced
>>>        */
>>>       if (order)
>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>       else
>>>               return !all_zones_ok;
>>>  }
>>
>> Done.
>>
>> I logged in, added swap, and ran a program that allocated 1900MB of
>> RAM and memset it.  The system lagged a bit but survived.  kswapd
>> showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
>> think that all the crypt happens in kworker when aesni-intel is in
>> use).
>
> I think kswapd could use 10% enough for reclaim.
>
>>
>> Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
>> Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced
>
> Hang?
> It means you see softhangup of kswapd? or mouse/keyboard doesn't move?

Mouse and keyboard dead.

> Andrew, Could you test this patch with !pgdat_balanced patch?
> I think we shouldn't see OOM message if we have lots of free swap space.
>
> == CUT_HERE ==
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index f73b865..cc23f04 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -1341,10 +1341,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>        if (current_is_kswapd())
>                return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -
>        /* If we have relaimed everything on the isolated list, no stall */
>        if (nr_freed == nr_taken)
>                return false;
>
>
>
> Then, if you don't see any unnecessary OOM but still see the hangup,
> could you apply this patch based on previous?

With this patch, I started GNOME and Firefox, turned on swap, and ran
test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
something -- didn't get the top part).  Picture attached -- it looks
like memcg might be involved.  I'm running F15, so it might even be
doing something.

I won't be able to get netconsole dumps until next week because I'm
out of town and only have this one computer here.

I haven't tried the other patch.

Also, the !pgdat_balanced fix plus the if (need_resched()) return
false patch just hung once on 2.6.37-rc9.  I don't know what triggered
it.  Maybe yum.

--Andy

[-- Attachment #2: IMG_20110518_184222.jpg --]
[-- Type: image/jpeg, Size: 94535 bytes --]

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19  2:15                             ` Andrew Lutomirski
@ 2011-05-19  2:30                                 ` KAMEZAWA Hiroyuki
  2011-05-19  2:54                                 ` Minchan Kim
  1 sibling, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-19  2:30 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Wed, 18 May 2011 22:15:53 -0400
Andrew Lutomirski <luto@mit.edu> wrote:

> On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> > On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:

> > Andrew, Could you test this patch with !pgdat_balanced patch?
> > I think we shouldn't see OOM message if we have lots of free swap space.
> >
> > == CUT_HERE ==
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index f73b865..cc23f04 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -1341,10 +1341,6 @@ static inline bool
> > should_reclaim_stall(unsigned long nr_taken,
> >        if (current_is_kswapd())
> >                return false;
> >
> > -       /* Only stall on lumpy reclaim */
> > -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> > -               return false;
> > -
> >        /* If we have relaimed everything on the isolated list, no stall */
> >        if (nr_freed == nr_taken)
> >                return false;
> >
> >
> >
> > Then, if you don't see any unnecessary OOM but still see the hangup,
> > could you apply this patch based on previous?
> 
> With this patch, I started GNOME and Firefox, turned on swap, and ran
> test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
> something -- didn't get the top part).  Picture attached -- it looks
> like memcg might be involved.  I'm running F15, so it might even be
> doing something.
> 

Hmm, what kernel version do you use ?
I think memcg is not guilty because RIP is shrink_page_list().
But ok, I'll dig this. Could you give us your .config ?

Thanks,
-Kame


> I won't be able to get netconsole dumps until next week because I'm
> out of town and only have this one computer here.
> 
> I haven't tried the other patch.
> 
> Also, the !pgdat_balanced fix plus the if (need_resched()) return
> false patch just hung once on 2.6.37-rc9.  I don't know what triggered
> it.  Maybe yum.
> 
> --Andy


^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-19  2:30                                 ` KAMEZAWA Hiroyuki
  0 siblings, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-19  2:30 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Wed, 18 May 2011 22:15:53 -0400
Andrew Lutomirski <luto@mit.edu> wrote:

> On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> > On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:

> > Andrew, Could you test this patch with !pgdat_balanced patch?
> > I think we shouldn't see OOM message if we have lots of free swap space.
> >
> > == CUT_HERE ==
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index f73b865..cc23f04 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -1341,10 +1341,6 @@ static inline bool
> > should_reclaim_stall(unsigned long nr_taken,
> > A  A  A  A if (current_is_kswapd())
> > A  A  A  A  A  A  A  A return false;
> >
> > - A  A  A  /* Only stall on lumpy reclaim */
> > - A  A  A  if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> > - A  A  A  A  A  A  A  return false;
> > -
> > A  A  A  A /* If we have relaimed everything on the isolated list, no stall */
> > A  A  A  A if (nr_freed == nr_taken)
> > A  A  A  A  A  A  A  A return false;
> >
> >
> >
> > Then, if you don't see any unnecessary OOM but still see the hangup,
> > could you apply this patch based on previous?
> 
> With this patch, I started GNOME and Firefox, turned on swap, and ran
> test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
> something -- didn't get the top part).  Picture attached -- it looks
> like memcg might be involved.  I'm running F15, so it might even be
> doing something.
> 

Hmm, what kernel version do you use ?
I think memcg is not guilty because RIP is shrink_page_list().
But ok, I'll dig this. Could you give us your .config ?

Thanks,
-Kame


> I won't be able to get netconsole dumps until next week because I'm
> out of town and only have this one computer here.
> 
> I haven't tried the other patch.
> 
> Also, the !pgdat_balanced fix plus the if (need_resched()) return
> false patch just hung once on 2.6.37-rc9.  I don't know what triggered
> it.  Maybe yum.
> 
> --Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19  2:30                                 ` KAMEZAWA Hiroyuki
  (?)
@ 2011-05-19  2:41                                 ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-19  2:41 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki
  Cc: Minchan Kim, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

[-- Attachment #1: Type: text/plain, Size: 2318 bytes --]

On Wed, May 18, 2011 at 10:30 PM, KAMEZAWA Hiroyuki
<kamezawa.hiroyu@jp.fujitsu.com> wrote:
> On Wed, 18 May 2011 22:15:53 -0400
> Andrew Lutomirski <luto@mit.edu> wrote:
>
>> On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> > On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>
>> > Andrew, Could you test this patch with !pgdat_balanced patch?
>> > I think we shouldn't see OOM message if we have lots of free swap space.
>> >
>> > == CUT_HERE ==
>> > diff --git a/mm/vmscan.c b/mm/vmscan.c
>> > index f73b865..cc23f04 100644
>> > --- a/mm/vmscan.c
>> > +++ b/mm/vmscan.c
>> > @@ -1341,10 +1341,6 @@ static inline bool
>> > should_reclaim_stall(unsigned long nr_taken,
>> >        if (current_is_kswapd())
>> >                return false;
>> >
>> > -       /* Only stall on lumpy reclaim */
>> > -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
>> > -               return false;
>> > -
>> >        /* If we have relaimed everything on the isolated list, no stall */
>> >        if (nr_freed == nr_taken)
>> >                return false;
>> >
>> >
>> >
>> > Then, if you don't see any unnecessary OOM but still see the hangup,
>> > could you apply this patch based on previous?
>>
>> With this patch, I started GNOME and Firefox, turned on swap, and ran
>> test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
>> something -- didn't get the top part).  Picture attached -- it looks
>> like memcg might be involved.  I'm running F15, so it might even be
>> doing something.
>>
>
> Hmm, what kernel version do you use ?
> I think memcg is not guilty because RIP is shrink_page_list().
> But ok, I'll dig this. Could you give us your .config ?

Attached.

The address in shrink_page_list is ud2, from (I think)
VM_BUG_ON(PageActive(page));.  The sequence is:

   0xffffffff810d24cc <+202>:	callq  0xffffffff810cf930 <test_and_set_bit>
   0xffffffff810d24d1 <+207>:	test   %eax,%eax
   0xffffffff810d24d3 <+209>:	jne    0xffffffff810d2aa5 <shrink_page_list+1699>
   0xffffffff810d24d9 <+215>:	mov    -0x28(%rbx),%rax
   0xffffffff810d24dd <+219>:	test   $0x40,%al
   0xffffffff810d24df <+221>:	je     0xffffffff810d24e3 <shrink_page_list+225>
   0xffffffff810d24e1 <+223>:	ud2


--Andy

[-- Attachment #2: .config --]
[-- Type: application/octet-stream, Size: 88497 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.38.6 Kernel Configuration
# Wed May 11 21:26:52 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-no-fpu"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=2
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=4
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=2
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
# CONFIG_PM_SLEEP_ADVANCED_DEBUG is not set
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
# CONFIG_NF_CONNTRACK_ZONES is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
# CONFIG_NETFILTER_XT_MATCH_IPVS is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
# CONFIG_IP_VS_PE_SIP is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
# CONFIG_PHONET_PIPECTRLR is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_XPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_DEBUG_MENU=y
# CONFIG_MAC80211_NOINLINE is not set
# CONFIG_MAC80211_VERBOSE_DEBUG is not set
# CONFIG_MAC80211_HT_DEBUG is not set
# CONFIG_MAC80211_TKIP_DEBUG is not set
# CONFIG_MAC80211_IBSS_DEBUG is not set
# CONFIG_MAC80211_VERBOSE_PS_DEBUG is not set
# CONFIG_MAC80211_DEBUG_COUNTERS is not set
# CONFIG_MAC80211_DRIVER_API_TRACER is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_CB710_CORE is not set
# CONFIG_IWMC3200TOP is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
CONFIG_PATA_PLATFORM=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_RAID=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_TARGET_CORE=m
# CONFIG_TCM_IBLOCK is not set
# CONFIG_TCM_FILEIO is not set
# CONFIG_TCM_PSCSI is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM63XX_PHY is not set
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
# CONFIG_IWL3945 is not set
# CONFIG_IWM is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_RT2X00=m
# CONFIG_RT2400PCI is not set
# CONFIG_RT2500PCI is not set
# CONFIG_RT61PCI is not set
# CONFIG_RT2800PCI is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
# CONFIG_RT2800USB is not set
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
# CONFIG_RTL8192CE is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
# CONFIG_WIMAX_IWMC3200_SDIO is not set
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
CONFIG_USB_HSO=m
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_CDC_PHONET is not set
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
# CONFIG_WAN is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_QT602240 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
CONFIG_BATTERY_BQ27x00=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_PKGTEMP is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_BQ24022=m
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_WM8400=m
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
# CONFIG_SND_USB_UA101 is not set
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_EGALAX is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
# CONFIG_HID_WACOM_POWER_SUPPLY is not set
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
# CONFIG_USB_SERIAL_MOS7715_PARPORT is not set
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QCAUX is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
# CONFIG_USB_SERIAL_SAMBA is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
# CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
# CONFIG_USB_SERIAL_ZIO is not set
# CONFIG_USB_SERIAL_SSU100 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_ATM is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=m
# CONFIG_UWB_HWA is not set
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SDRICOH_CS=m
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_AMD64 is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
# CONFIG_EDAC_I3200 is not set
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
# CONFIG_EDAC_I7CORE is not set
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_UIO is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
CONFIG_THINKPAD_ACPI_UNSAFE_LEDS=y
# CONFIG_THINKPAD_ACPI_VIDEO is not set
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
CONFIG_INTEL_IPS=m
# CONFIG_IBM_RTL is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
# CONFIG_GFS2_FS_LOCKING_DLM is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_DEPRECATED=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m
# CONFIG_9P_FS_POSIX_ACL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_BKL=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19  2:15                             ` Andrew Lutomirski
@ 2011-05-19  2:54                                 ` Minchan Kim
  2011-05-19  2:54                                 ` Minchan Kim
  1 sibling, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-19  2:54 UTC (permalink / raw)
  To: Andrew Lutomirski, KAMEZAWA Hiroyuki
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:15 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>>> No, thanks. However it would be valuable if you can retry with this
>>>> patch _alone_ (without the "if (need_resched()) return false;" change,
>>>> as I don't see how it helps your case).
>>>>
>>>> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
>>>> *pgdat, int order, long remaining,
>>>>        * must be balanced
>>>>        */
>>>>       if (order)
>>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>       else
>>>>               return !all_zones_ok;
>>>>  }
>>>
>>> Done.
>>>
>>> I logged in, added swap, and ran a program that allocated 1900MB of
>>> RAM and memset it.  The system lagged a bit but survived.  kswapd
>>> showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
>>> think that all the crypt happens in kworker when aesni-intel is in
>>> use).
>>
>> I think kswapd could use 10% enough for reclaim.
>>
>>>
>>> Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
>>> Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced
>>
>> Hang?
>> It means you see softhangup of kswapd? or mouse/keyboard doesn't move?
>
> Mouse and keyboard dead.
>
>> Andrew, Could you test this patch with !pgdat_balanced patch?
>> I think we shouldn't see OOM message if we have lots of free swap space.
>>
>> == CUT_HERE ==
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index f73b865..cc23f04 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -1341,10 +1341,6 @@ static inline bool
>> should_reclaim_stall(unsigned long nr_taken,
>>        if (current_is_kswapd())
>>                return false;
>>
>> -       /* Only stall on lumpy reclaim */
>> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
>> -               return false;
>> -
>>        /* If we have relaimed everything on the isolated list, no stall */
>>        if (nr_freed == nr_taken)
>>                return false;
>>
>>
>>
>> Then, if you don't see any unnecessary OOM but still see the hangup,
>> could you apply this patch based on previous?
>
> With this patch, I started GNOME and Firefox, turned on swap, and ran
> test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
> something -- didn't get the top part).  Picture attached -- it looks
> like memcg might be involved.  I'm running F15, so it might even be
> doing something.

I cannot figure out why happens OOPS.
Let me know your kernel version and config.
Kame. Is there anything related to memcg you guess?

In addition, the patch I give was utterly stupid.
The goal is that we wait dirty page writeback in (order-0 | high
priority) reclaim.
(But I don't think it's ideal solution in this problem but just for
proving the problem)
But although we pass sync with 1 in set_reclaim_mode, it ignores.
So fix is following as. (NOTICE: It doesn't related to your OOPS. )
But before further experiment, let's fix your oops.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..69d317e 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
scan_control *sc,
         */
        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
                sc->reclaim_mode |= syncmode;
-       else if (sc->order && priority < DEF_PRIORITY - 2)
+       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
+                               prioiry <= DEF_PRIORITY / 3)
                sc->reclaim_mode |= syncmode;
        else
                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
@@ -1349,10 +1350,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
        if (current_is_kswapd())
                return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
        /* If we have relaimed everything on the isolated list, no stall */
        if (nr_freed == nr_taken)
                return false;



>
> I won't be able to get netconsole dumps until next week because I'm
> out of town and only have this one computer here.

No problem. :)
We should avoid OOPS for the experiment.


>
> I haven't tried the other patch.
>
> Also, the !pgdat_balanced fix plus the if (need_resched()) return
> false patch just hung once on 2.6.37-rc9.  I don't know what triggered

Thanks for the good information.
It seems need_resched patch isn't good candidate to fix current problem.
We already weeded it out.

Thank you very much for the testing!

> it.  Maybe yum.
>
> --Andy
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-19  2:54                                 ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-19  2:54 UTC (permalink / raw)
  To: Andrew Lutomirski, KAMEZAWA Hiroyuki
  Cc: Wu Fengguang, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:15 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Wed, May 18, 2011 at 1:17 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> On Wed, May 18, 2011 at 4:22 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>>> No, thanks. However it would be valuable if you can retry with this
>>>> patch _alone_ (without the "if (need_resched()) return false;" change,
>>>> as I don't see how it helps your case).
>>>>
>>>> @@ -2286,7 +2290,7 @@ static bool sleeping_prematurely(pg_data_t
>>>> *pgdat, int order, long remaining,
>>>>        * must be balanced
>>>>        */
>>>>       if (order)
>>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>       else
>>>>               return !all_zones_ok;
>>>>  }
>>>
>>> Done.
>>>
>>> I logged in, added swap, and ran a program that allocated 1900MB of
>>> RAM and memset it.  The system lagged a bit but survived.  kswapd
>>> showed 10% CPU (which is odd, IMO, since I'm using aesni-intel and I
>>> think that all the crypt happens in kworker when aesni-intel is in
>>> use).
>>
>> I think kswapd could use 10% enough for reclaim.
>>
>>>
>>> Then I started Firefox, loaded gmail, and ran test_mempressure.sh.
>>> Kaboom!  (I.e. system was hung)  SysRq-F saved the system and produced
>>
>> Hang?
>> It means you see softhangup of kswapd? or mouse/keyboard doesn't move?
>
> Mouse and keyboard dead.
>
>> Andrew, Could you test this patch with !pgdat_balanced patch?
>> I think we shouldn't see OOM message if we have lots of free swap space.
>>
>> == CUT_HERE ==
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index f73b865..cc23f04 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -1341,10 +1341,6 @@ static inline bool
>> should_reclaim_stall(unsigned long nr_taken,
>>        if (current_is_kswapd())
>>                return false;
>>
>> -       /* Only stall on lumpy reclaim */
>> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
>> -               return false;
>> -
>>        /* If we have relaimed everything on the isolated list, no stall */
>>        if (nr_freed == nr_taken)
>>                return false;
>>
>>
>>
>> Then, if you don't see any unnecessary OOM but still see the hangup,
>> could you apply this patch based on previous?
>
> With this patch, I started GNOME and Firefox, turned on swap, and ran
> test_mempressure.sh 1500 1400 1.  Instant panic (or OOPS and hang or
> something -- didn't get the top part).  Picture attached -- it looks
> like memcg might be involved.  I'm running F15, so it might even be
> doing something.

I cannot figure out why happens OOPS.
Let me know your kernel version and config.
Kame. Is there anything related to memcg you guess?

In addition, the patch I give was utterly stupid.
The goal is that we wait dirty page writeback in (order-0 | high
priority) reclaim.
(But I don't think it's ideal solution in this problem but just for
proving the problem)
But although we pass sync with 1 in set_reclaim_mode, it ignores.
So fix is following as. (NOTICE: It doesn't related to your OOPS. )
But before further experiment, let's fix your oops.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..69d317e 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
scan_control *sc,
         */
        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
                sc->reclaim_mode |= syncmode;
-       else if (sc->order && priority < DEF_PRIORITY - 2)
+       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
+                               prioiry <= DEF_PRIORITY / 3)
                sc->reclaim_mode |= syncmode;
        else
                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
@@ -1349,10 +1350,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
        if (current_is_kswapd())
                return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
        /* If we have relaimed everything on the isolated list, no stall */
        if (nr_freed == nr_taken)
                return false;



>
> I won't be able to get netconsole dumps until next week because I'm
> out of town and only have this one computer here.

No problem. :)
We should avoid OOPS for the experiment.


>
> I haven't tried the other patch.
>
> Also, the !pgdat_balanced fix plus the if (need_resched()) return
> false patch just hung once on 2.6.37-rc9.  I don't know what triggered

Thanks for the good information.
It seems need_resched patch isn't good candidate to fix current problem.
We already weeded it out.

Thank you very much for the testing!

> it.  Maybe yum.
>
> --Andy
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19  2:54                                 ` Minchan Kim
  (?)
@ 2011-05-19 14:16                                 ` Andrew Lutomirski
  2011-05-20  0:17                                     ` Minchan Kim
  2011-05-20  2:58                                     ` Andrew Lutomirski
  -1 siblings, 2 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-19 14:16 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KAMEZAWA Hiroyuki, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

[-- Attachment #1: Type: text/plain, Size: 1700 bytes --]

I just booted 2.6.38.6 with exactly two patches applied.  Config was
the same as I emailed yesterday.  Userspace is F15.  First was
"aesni-intel: Merge with fpu.ko" because dracut fails to boot my
system without it.  Second was this (sorry for whitespace damage):

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 0665520..3f44b81 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -307,7 +307,7 @@ static void set_reclaim_mode(int priority, struct
scan_control *sc,
         */
        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
                sc->reclaim_mode |= syncmode;
-       else if (sc->order && priority < DEF_PRIORITY - 2)
+       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
priority <= DEF_PRIORITY / 3)
                sc->reclaim_mode |= syncmode;
        else
                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
@@ -1342,10 +1342,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
        if (current_is_kswapd())
                return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
        /* If we have relaimed everything on the isolated list, no stall */
        if (nr_freed == nr_taken)
                return false;

I started GNOME and Firefox, enabled swap, and ran test_mempressure.sh
1500 1400 1.  The system quickly gave the attached oops.

The oops was the ud2 here:

   0xffffffff810d251b <+215>:	mov    -0x28(%rbx),%rax
   0xffffffff810d251f <+219>:	test   $0x40,%al
   0xffffffff810d2521 <+221>:	je     0xffffffff810d2525 <shrink_page_list+225>
   0xffffffff810d2523 <+223>:	ud2

Please let me know what the next test to run is.

--Andy

[-- Attachment #2: IMG_20110519_094454.jpg --]
[-- Type: image/jpeg, Size: 96453 bytes --]

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-18  5:17                             ` Minchan Kim
@ 2011-05-19 14:51                               ` Wu Fengguang
  -1 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-19 14:51 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

> > I had 6GB swap available, so there shouldn't have
> > been any OOM.
> 
> Yes. It's strange but we have seen such case several times, AFAIR.

I noticed that the test script mounted a "ramfs" not "tmpfs", hence
the 1.4G pages won't be swapped?

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-19 14:51                               ` Wu Fengguang
  0 siblings, 0 replies; 102+ messages in thread
From: Wu Fengguang @ 2011-05-19 14:51 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

> > I had 6GB swap available, so there shouldn't have
> > been any OOM.
> 
> Yes. It's strange but we have seen such case several times, AFAIR.

I noticed that the test script mounted a "ramfs" not "tmpfs", hence
the 1.4G pages won't be swapped?

Thanks,
Fengguang

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19 14:51                               ` Wu Fengguang
@ 2011-05-19 15:00                                 ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-19 15:00 UTC (permalink / raw)
  To: Wu Fengguang
  Cc: Minchan Kim, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 10:51 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > I had 6GB swap available, so there shouldn't have
>> > been any OOM.
>>
>> Yes. It's strange but we have seen such case several times, AFAIR.
>
> I noticed that the test script mounted a "ramfs" not "tmpfs", hence
> the 1.4G pages won't be swapped?

That's intentional.

I run LVM over dm-crypt on an SSD, and I thought that might be part of
the problem.  I wanted a script that would see if I could reproduce
the problem without stressing that system too much, so I created a
second backing store on dm-crypt over ramfs so that no real I/O will
happen.  The script is quite effective at bringing down my system, so
I haven't changed it.

(I have 6GB of "real" swap on the LVM, so pinning 1500MB into RAM
ought to cause some thrashing but not take the system down.  And this
script with a larger ramfs does not take down my desktop, which is an
8GB Sandy Bridge box.  But whatever the underlying bug is seems to
mainly affect Sandy Bridge *laptops*, so maybe that's expected.)

--Andy

>
> Thanks,
> Fengguang
>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-19 15:00                                 ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-19 15:00 UTC (permalink / raw)
  To: Wu Fengguang
  Cc: Minchan Kim, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 10:51 AM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > I had 6GB swap available, so there shouldn't have
>> > been any OOM.
>>
>> Yes. It's strange but we have seen such case several times, AFAIR.
>
> I noticed that the test script mounted a "ramfs" not "tmpfs", hence
> the 1.4G pages won't be swapped?

That's intentional.

I run LVM over dm-crypt on an SSD, and I thought that might be part of
the problem.  I wanted a script that would see if I could reproduce
the problem without stressing that system too much, so I created a
second backing store on dm-crypt over ramfs so that no real I/O will
happen.  The script is quite effective at bringing down my system, so
I haven't changed it.

(I have 6GB of "real" swap on the LVM, so pinning 1500MB into RAM
ought to cause some thrashing but not take the system down.  And this
script with a larger ramfs does not take down my desktop, which is an
8GB Sandy Bridge box.  But whatever the underlying bug is seems to
mainly affect Sandy Bridge *laptops*, so maybe that's expected.)

--Andy

>
> Thanks,
> Fengguang
>

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19 14:16                                 ` Andrew Lutomirski
@ 2011-05-20  0:17                                     ` Minchan Kim
  2011-05-20  2:58                                     ` Andrew Lutomirski
  1 sibling, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  0:17 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KAMEZAWA Hiroyuki, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:16 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just booted 2.6.38.6 with exactly two patches applied.  Config was
> the same as I emailed yesterday.  Userspace is F15.  First was
> "aesni-intel: Merge with fpu.ko" because dracut fails to boot my
> system without it.  Second was this (sorry for whitespace damage):
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 0665520..3f44b81 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -307,7 +307,7 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>         */
>        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>                sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> priority <= DEF_PRIORITY / 3)
>                sc->reclaim_mode |= syncmode;
>        else
>                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1342,10 +1342,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>        if (current_is_kswapd())
>                return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -
>        /* If we have relaimed everything on the isolated list, no stall */
>        if (nr_freed == nr_taken)
>                return false;
>
> I started GNOME and Firefox, enabled swap, and ran test_mempressure.sh
> 1500 1400 1.  The system quickly gave the attached oops.
>
> The oops was the ud2 here:
>
>   0xffffffff810d251b <+215>:   mov    -0x28(%rbx),%rax
>   0xffffffff810d251f <+219>:   test   $0x40,%al
>   0xffffffff810d2521 <+221>:   je     0xffffffff810d2525 <shrink_page_list+225>
>   0xffffffff810d2523 <+223>:   ud2
>
> Please let me know what the next test to run is.

Okay. My first patch(!pgdat_balanced and cond_resched right after
balance_pgdat) sent you was successful. But the version removed
cond_resched was hang.

Let's not make the problem complex.
So let's put aside the above my patch.

Would you be willing to test one more with below patch?
(Of course, it would be damage by white space. I can't do anything for
it in my office. Sorry.)
If below patch still fix your problem like my first patch, we will
push this patch into mainline.

Thanks. Andrew.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..1663d24 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
        if (scanned == 0)
                scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

        list_for_each_entry(shrinker, &shrinker_list, list) {
                unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
                shrinker->nr += total_scan;
        }
        up_read(&shrinker_rwsem);
+out:
+       cond_resched();
        return ret;
 }

@@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
         * must be balanced
         */
        if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
        else
                return !all_zones_ok;
 }



>
> --Andy
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  0:17                                     ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  0:17 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KAMEZAWA Hiroyuki, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:16 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just booted 2.6.38.6 with exactly two patches applied.  Config was
> the same as I emailed yesterday.  Userspace is F15.  First was
> "aesni-intel: Merge with fpu.ko" because dracut fails to boot my
> system without it.  Second was this (sorry for whitespace damage):
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 0665520..3f44b81 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -307,7 +307,7 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>         */
>        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>                sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> priority <= DEF_PRIORITY / 3)
>                sc->reclaim_mode |= syncmode;
>        else
>                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1342,10 +1342,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>        if (current_is_kswapd())
>                return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -
>        /* If we have relaimed everything on the isolated list, no stall */
>        if (nr_freed == nr_taken)
>                return false;
>
> I started GNOME and Firefox, enabled swap, and ran test_mempressure.sh
> 1500 1400 1.  The system quickly gave the attached oops.
>
> The oops was the ud2 here:
>
>   0xffffffff810d251b <+215>:   mov    -0x28(%rbx),%rax
>   0xffffffff810d251f <+219>:   test   $0x40,%al
>   0xffffffff810d2521 <+221>:   je     0xffffffff810d2525 <shrink_page_list+225>
>   0xffffffff810d2523 <+223>:   ud2
>
> Please let me know what the next test to run is.

Okay. My first patch(!pgdat_balanced and cond_resched right after
balance_pgdat) sent you was successful. But the version removed
cond_resched was hang.

Let's not make the problem complex.
So let's put aside the above my patch.

Would you be willing to test one more with below patch?
(Of course, it would be damage by white space. I can't do anything for
it in my office. Sorry.)
If below patch still fix your problem like my first patch, we will
push this patch into mainline.

Thanks. Andrew.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..1663d24 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
        if (scanned == 0)
                scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

        list_for_each_entry(shrinker, &shrinker_list, list) {
                unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
                shrinker->nr += total_scan;
        }
        up_read(&shrinker_rwsem);
+out:
+       cond_resched();
        return ret;
 }

@@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
         * must be balanced
         */
        if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
        else
                return !all_zones_ok;
 }



>
> --Andy
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19 14:51                               ` Wu Fengguang
@ 2011-05-20  0:20                                 ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  0:20 UTC (permalink / raw)
  To: Wu Fengguang
  Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:51 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > I had 6GB swap available, so there shouldn't have
>> > been any OOM.
>>
>> Yes. It's strange but we have seen such case several times, AFAIR.
>
> I noticed that the test script mounted a "ramfs" not "tmpfs", hence
> the 1.4G pages won't be swapped?

Right. ramfs pages can not be swapped out.
But in log, anon 200M in DMA32 doesn't include unevictable 1.4GB.
So we can swap out 200M, still.

>
> Thanks,
> Fengguang
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  0:20                                 ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  0:20 UTC (permalink / raw)
  To: Wu Fengguang
  Cc: Andrew Lutomirski, Andi Kleen, linux-mm, LKML, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 11:51 PM, Wu Fengguang <fengguang.wu@intel.com> wrote:
>> > I had 6GB swap available, so there shouldn't have
>> > been any OOM.
>>
>> Yes. It's strange but we have seen such case several times, AFAIR.
>
> I noticed that the test script mounted a "ramfs" not "tmpfs", hence
> the 1.4G pages won't be swapped?

Right. ramfs pages can not be swapped out.
But in log, anon 200M in DMA32 doesn't include unevictable 1.4GB.
So we can swap out 200M, still.

>
> Thanks,
> Fengguang
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-19 14:16                                 ` Andrew Lutomirski
@ 2011-05-20  2:58                                     ` Andrew Lutomirski
  2011-05-20  2:58                                     ` Andrew Lutomirski
  1 sibling, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20  2:58 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KAMEZAWA Hiroyuki, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 10:16 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just booted 2.6.38.6 with exactly two patches applied.  Config was
> the same as I emailed yesterday.  Userspace is F15.  First was
> "aesni-intel: Merge with fpu.ko" because dracut fails to boot my
> system without it.  Second was this (sorry for whitespace damage):
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 0665520..3f44b81 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -307,7 +307,7 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>         */
>        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>                sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> priority <= DEF_PRIORITY / 3)
>                sc->reclaim_mode |= syncmode;
>        else
>                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1342,10 +1342,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>        if (current_is_kswapd())
>                return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -
>        /* If we have relaimed everything on the isolated list, no stall */
>        if (nr_freed == nr_taken)
>                return false;
>
> I started GNOME and Firefox, enabled swap, and ran test_mempressure.sh
> 1500 1400 1.  The system quickly gave the attached oops.
>

I haven't applied Minchan's latest patch yet, but given the OOPS it
seems like the root cause might be something other than kswapd not
going sleep.  So I applied this additional patch:

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 3f44b81..1beea0f 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -729,7 +729,15 @@ static unsigned long shrink_page_list(struct
list_head *page_list,
                if (!trylock_page(page))
                        goto keep;

-               VM_BUG_ON(PageActive(page));
+               if (PageActive(page)) {
+                       printk(KERN_ERR "shrink_page_list
(nr_scanned=%lu nr_reclaimed=%lu nr_to_reclaim=%lu gfp_mask=%X) found
inactive
+                              sc->nr_scanned, sc->nr_reclaimed,
+                              sc->nr_to_reclaim, sc->gfp_mask, page,
+                              page->flags);
+                       //VM_BUG_ON(PageActive(page));
+                       msleep(1);
+                       continue;
+               }
                VM_BUG_ON(page_zone(page) != zone);

                sc->nr_scanned++;

and saw:

[   63.609661] Adding 6291452k swap on /dev/mapper/vg_antithesis-swap.
 Priority:-1 extents:1 across:6291452k
[   70.148767] shrink_page_list (nr_scanned=33620 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea00014220d0
with flags=100000000008005D
[   70.148929] shrink_page_list (nr_scanned=23477 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001423f38
with flags=100000000008005D
[   70.150036] shrink_page_list (nr_scanned=33620 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0001422060
with flags=100000000008005D
[   70.150132] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00014249f0
with flags=100000000008005D
[   70.152032] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a28
with flags=100000000008005D
[   70.152123] shrink_page_list (nr_scanned=33632 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea00014224c0
with flags=100000000008005D
[   70.154027] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a60
with flags=100000000008005D
[   70.154180] shrink_page_list (nr_scanned=33733 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0001424bb0
with flags=100000000008005D
[   70.156022] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a98
with flags=100000000008005D
[   70.156247] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125e860
with flags=100000000002004D
[   70.158035] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424ad0
with flags=100000000008005D
[   70.158101] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f238
with flags=100000000002004D
[   70.160010] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b08
with flags=100000000008005D
[   70.160075] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f200
with flags=100000000002004D
[   70.162013] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b40
with flags=100000000008005D
[   70.162080] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f1c8
with flags=100000000002004D
[   70.164015] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b78
with flags=100000000008005D
[   70.168859] shrink_page_list (nr_scanned=24706 nr_reclaimed=2239
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00012ae030
with flags=1000000000080049
[   70.168959] shrink_page_list (nr_scanned=40170 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125b488
with flags=100000000008005D
[   70.170004] shrink_page_list (nr_scanned=24706 nr_reclaimed=2239
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00012adf88
with flags=1000000000080049
[   70.175980] shrink_page_list (nr_scanned=566 nr_reclaimed=81
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000e00f18
with flags=100000000002004D
[   70.176140] shrink_page_list (nr_scanned=846 nr_reclaimed=94
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000df2428
with flags=100000000002004D
[   70.176160] shrink_page_list (nr_scanned=41061 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000df29d8
with flags=100000000002004D
[   70.176364] shrink_page_list (nr_scanned=28440 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9240
with flags=100000000002004D
[   70.178086] shrink_page_list (nr_scanned=41061 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000df2a10
with flags=100000000002004D
[   70.178161] shrink_page_list (nr_scanned=846 nr_reclaimed=94
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000df2268
with flags=100000000002004D
[   70.178189] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de92b0
with flags=100000000002004D
[   70.178215] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de98d0
with flags=100000000002004D
[   70.180063] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9908
with flags=100000000002004D
[   70.180081] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9320
with flags=100000000002004D
[   70.180192] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea0e8
with flags=100000000002004D
[   70.180197] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deac80
with flags=100000000002004D
[   70.182031] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9940
with flags=100000000002004D
[   70.182048] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deacb8
with flags=100000000002004D
[   70.182063] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9358
with flags=100000000002004D
[   70.182079] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea120
with flags=100000000002004D
[   70.183986] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9828
with flags=100000000002004D
[   70.183990] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deacf0
with flags=100000000002004D
[   70.183993] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea158
with flags=100000000002004D
[   70.185982] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea190
with flags=100000000002004D
[   70.185986] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deadd0
with flags=100000000002004D
[   70.186117] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5118
with flags=100000000002004D
[   70.187991] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea1c8
with flags=100000000002004D
[   70.187994] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deae40
with flags=100000000002004D
[   70.187998] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5348
with flags=100000000002004D
[   70.189977] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5540
with flags=100000000002004D
[   70.189980] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deae78
with flags=100000000002004D
[   70.190026] shrink_page_list (nr_scanned=950 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5b98
with flags=100000000002004D
[   70.191975] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deaeb0
with flags=100000000002004D
[   70.191982] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5578
with flags=100000000002004D
[   70.192096] shrink_page_list (nr_scanned=1149 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5c78
with flags=100000000002004D
[   70.193973] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deaee8
with flags=100000000002004D
[   70.194025] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5ff8
with flags=100000000002004D
[   70.194190] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da6a78
with flags=100000000002004D
[   70.195970] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da6378
with flags=100000000002004D
[   70.195981] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da6ab0
with flags=100000000002004D
[   70.196022] shrink_page_list (nr_scanned=41176 nr_reclaimed=2821
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000da7178
with flags=100000000002004D
[   70.197975] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da66c0
with flags=100000000002004D
[   70.197982] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da7140
with flags=100000000002004D
[   70.198197] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa198
with flags=100000000002004D
[   70.199965] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa4a8
with flags=100000000002004D
[   70.200070] shrink_page_list (nr_scanned=1341 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000daaa58
with flags=100000000002004D
[   70.200116] shrink_page_list (nr_scanned=28963 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90188
with flags=100000000002004D
[   70.201962] shrink_page_list (nr_scanned=1341 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000daaac8
with flags=100000000002004D
[   70.201965] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa4e0
with flags=100000000002004D
[   70.202069] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d907e0
with flags=100000000002004D
[   70.203959] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90818
with flags=100000000002004D
[   70.203964] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa630
with flags=100000000002004D
[   70.204009] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90b28
with flags=100000000002004D
[   70.205955] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90b98
with flags=100000000002004D
[   70.205959] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa8d0
with flags=100000000002004D
[   70.205962] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90850
with flags=100000000002004D
[   70.207962] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90bd0
with flags=100000000002004D
[   70.207968] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90888
with flags=100000000002004D
[   70.208015] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d90f88
with flags=100000000002004D
[   70.209950] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90d20
with flags=100000000002004D
[   70.209954] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d917a0
with flags=100000000002004D
[   70.210095] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d908f8
with flags=100000000002004D
[   70.211948] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90d58
with flags=100000000002004D
[   70.211952] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91ab0
with flags=100000000002004D
[   70.211955] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90af0
with flags=100000000002004D
[   70.213946] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90f18
with flags=100000000002004D
[   70.213949] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91c70
with flags=100000000002004D
[   70.214034] shrink_page_list (nr_scanned=29165 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d92648
with flags=100000000002004D
[   70.215944] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91ca8
with flags=100000000002004D
[   70.215948] shrink_page_list (nr_scanned=29165 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d92680
with flags=100000000002004D
[   70.216002] shrink_page_list (nr_scanned=1462 nr_reclaimed=247
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d92728
with flags=100000000002004D
[   70.217949] shrink_page_list (nr_scanned=1462 nr_reclaimed=247
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d92760
with flags=100000000002004D
[   70.217952] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d925d8
with flags=100000000002004D
[   70.218017] shrink_page_list (nr_scanned=29202 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d93bf0
with flags=100000000002004D
[   70.219939] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d92610
with flags=100000000002004D
[   70.220036] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d94018
with flags=100000000002004D
[   70.220054] shrink_page_list (nr_scanned=1562 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dcdbe0
with flags=100000000002004D
[   70.221934] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d940c0
with flags=100000000002004D
[   70.221938] shrink_page_list (nr_scanned=1562 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d95470
with flags=100000000002004D
[   70.222585] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8d7f8
with flags=100000000002004D
[   70.223931] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d94130
with flags=100000000002004D
[   70.223935] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8d830
with flags=100000000002004D
[   70.223976] shrink_page_list (nr_scanned=1612 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d8f238
with flags=100000000002004D
[   70.225929] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8f468
with flags=100000000002004D
[   70.225932] shrink_page_list (nr_scanned=1612 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d8f158
with flags=100000000002004D
[   70.225935] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d941a0
with flags=100000000002004D
[   70.227934] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d944b0
with flags=100000000002004D
[   70.228134] shrink_page_list (nr_scanned=42824 nr_reclaimed=3199
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d76cd8
with flags=100000000002004D
[   70.228427] shrink_page_list (nr_scanned=2225 nr_reclaimed=409
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d7ad28
with flags=100000000002004D
[   70.230232] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d695d0
with flags=100000000002004D
[   70.230251] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d69870
with flags=100000000002004D
[   70.230446] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b978
with flags=100000000002004D
[   70.231920] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b898
with flags=100000000002004D
[   70.231924] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a018
with flags=100000000002004D
[   70.231927] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69608
with flags=100000000002004D
[   70.233918] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69640
with flags=100000000002004D
[   70.233921] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a050
with flags=100000000002004D
[   70.233925] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b6a0
with flags=100000000002004D
[   70.235916] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69720
with flags=100000000002004D
[   70.235920] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a088
with flags=100000000002004D
[   70.236115] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cf58
with flags=100000000002004D
[   70.237922] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cf90
with flags=100000000002004D
[   70.237926] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69758
with flags=100000000002004D
[   70.237929] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a130
with flags=100000000002004D
[   70.239910] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cfc8
with flags=100000000002004D
[   70.239914] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d697c8
with flags=100000000002004D
[   70.239917] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a168
with flags=100000000002004D
[   70.241908] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69800
with flags=100000000002004D
[   70.241911] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a1a0
with flags=100000000002004D
[   70.241917] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d000
with flags=100000000002004D
[   70.243906] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d038
with flags=100000000002004D
[   70.243909] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69838
with flags=100000000002004D
[   70.243913] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a408
with flags=100000000002004D
[   70.245906] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d070
with flags=100000000002004D
[   70.245977] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e1f0
with flags=100000000002004D
[   70.245982] shrink_page_list (nr_scanned=2456 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6d428
with flags=100000000002004D
[   70.247909] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e228
with flags=100000000002004D
[   70.247912] shrink_page_list (nr_scanned=2456 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6d508
with flags=100000000002004D
[   70.247915] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d0a8
with flags=100000000002004D
[   70.249897] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d230
with flags=100000000002004D
[   70.249901] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e260
with flags=100000000002004D
[   70.249941] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70330
with flags=100000000002004D
[   70.251895] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e298
with flags=100000000002004D
[   70.251899] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d702f8
with flags=100000000002004D
[   70.251911] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d2a0
with flags=100000000002004D
[   70.253891] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d2d8
with flags=100000000002004D
[   70.253895] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70288
with flags=100000000002004D
[   70.253898] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e2d0
with flags=100000000002004D
[   70.255888] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d310
with flags=100000000002004D
[   70.255893] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e308
with flags=100000000002004D
[   70.255896] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70250
with flags=100000000002004D
[   70.257896] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e420
with flags=100000000002004D
[   70.257900] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70218
with flags=100000000002004D
[   70.257903] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d348
with flags=100000000002004D
[   70.259885] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e458
with flags=100000000002004D
[   70.259889] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d701a8
with flags=100000000002004D
[   70.259892] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d380
with flags=100000000002004D
[   70.261883] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e490
with flags=100000000002004D
[   70.261886] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70138
with flags=100000000002004D
[   70.261971] shrink_page_list (nr_scanned=29929 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d726a0
with flags=100000000002004D
[   70.263882] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d700c8
with flags=100000000002004D
[   70.263976] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e650
with flags=100000000002004D
[   70.264520] shrink_page_list (nr_scanned=30546 nr_reclaimed=2709
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d4dad8
with flags=100000000002004D
[   70.266038] shrink_page_list (nr_scanned=30674 nr_reclaimed=2741
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d50bd8
with flags=100000000002004D
[   70.266122] shrink_page_list (nr_scanned=43361 nr_reclaimed=3364
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d51818
with flags=100000000002004D
[   70.266387] shrink_page_list (nr_scanned=2848 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d57890
with flags=100000000002004D
[   70.268009] shrink_page_list (nr_scanned=30754 nr_reclaimed=2741
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d57d28
with flags=100000000002004D
[   70.268014] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42eb0
with flags=100000000002004D
[   70.268070] shrink_page_list (nr_scanned=43559 nr_reclaimed=3419
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d433b8
with flags=100000000002004D
[   70.269875] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42ee8
with flags=100000000002004D
[   70.270288] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f350
with flags=100000000002004D
[   70.270814] shrink_page_list (nr_scanned=31538 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08bb0
with flags=100000000002004D
[   70.271870] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f318
with flags=100000000002004D
[   70.271874] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42f20
with flags=100000000002004D
[   70.271963] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08c58
with flags=100000000002004D
[   70.273867] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f2e0
with flags=100000000002004D
[   70.273870] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42fc8
with flags=100000000002004D
[   70.273874] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08d38
with flags=100000000002004D
[   70.275864] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f2a8
with flags=100000000002004D
[   70.275867] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d431c0
with flags=100000000002004D
[   70.275870] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08ec0
with flags=100000000002004D
[   70.277926] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d431f8
with flags=100000000002004D
[   70.278125] shrink_page_list (nr_scanned=44344 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000cf79d0
with flags=100000000002004D
[   70.278222] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7e30
with flags=100000000002004D
[   70.279858] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7f80
with flags=100000000002004D
[   70.279930] shrink_page_list (nr_scanned=2954 nr_reclaimed=664
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000cf8fb0
with flags=100000000002004D
[   70.281855] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7fb8
with flags=100000000002004D
[   70.286255] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca388
with flags=100000000002004D
[   70.287863] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca350
with flags=100000000002004D
[   70.289847] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca318
with flags=100000000002004D
[   70.290123] shrink_page_list (nr_scanned=58419 nr_reclaimed=4751
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000ed8200
with flags=1000000000000841
[   70.291845] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca2e0
with flags=100000000002004D
[   70.400259] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9eb8
with flags=100000000002004D
[   70.403707] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9ef0
with flags=100000000002004D
[   70.406705] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9f60
with flags=100000000002004D
[   70.409706] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9f98
with flags=100000000002004D
[   70.412711] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9fd0
with flags=100000000002004D
[   70.415697] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000dea008
with flags=100000000002004D
[   70.418828] shrink_page_list (nr_scanned=682 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0001a4f650
with flags=1000000000020849
[   70.421696] shrink_page_list (nr_scanned=682 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea00000824b0
with flags=1000000000020849

Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
The system was OK until I typed sync, and then everything hung.

I'm really confused.  shrink_inactive_list in
RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
which does VM_BUG_ON(PageActive(page)).

How is that supposed to work?

--Andy

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  2:58                                     ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20  2:58 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KAMEZAWA Hiroyuki, Wu Fengguang, Andi Kleen, linux-mm, LKML,
	KOSAKI Motohiro, Mel Gorman, Johannes Weiner, Rik van Riel

On Thu, May 19, 2011 at 10:16 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just booted 2.6.38.6 with exactly two patches applied.  Config was
> the same as I emailed yesterday.  Userspace is F15.  First was
> "aesni-intel: Merge with fpu.ko" because dracut fails to boot my
> system without it.  Second was this (sorry for whitespace damage):
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 0665520..3f44b81 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -307,7 +307,7 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>         */
>        if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>                sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> priority <= DEF_PRIORITY / 3)
>                sc->reclaim_mode |= syncmode;
>        else
>                sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1342,10 +1342,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>        if (current_is_kswapd())
>                return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -
>        /* If we have relaimed everything on the isolated list, no stall */
>        if (nr_freed == nr_taken)
>                return false;
>
> I started GNOME and Firefox, enabled swap, and ran test_mempressure.sh
> 1500 1400 1.  The system quickly gave the attached oops.
>

I haven't applied Minchan's latest patch yet, but given the OOPS it
seems like the root cause might be something other than kswapd not
going sleep.  So I applied this additional patch:

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 3f44b81..1beea0f 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -729,7 +729,15 @@ static unsigned long shrink_page_list(struct
list_head *page_list,
                if (!trylock_page(page))
                        goto keep;

-               VM_BUG_ON(PageActive(page));
+               if (PageActive(page)) {
+                       printk(KERN_ERR "shrink_page_list
(nr_scanned=%lu nr_reclaimed=%lu nr_to_reclaim=%lu gfp_mask=%X) found
inactive
+                              sc->nr_scanned, sc->nr_reclaimed,
+                              sc->nr_to_reclaim, sc->gfp_mask, page,
+                              page->flags);
+                       //VM_BUG_ON(PageActive(page));
+                       msleep(1);
+                       continue;
+               }
                VM_BUG_ON(page_zone(page) != zone);

                sc->nr_scanned++;

and saw:

[   63.609661] Adding 6291452k swap on /dev/mapper/vg_antithesis-swap.
 Priority:-1 extents:1 across:6291452k
[   70.148767] shrink_page_list (nr_scanned=33620 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea00014220d0
with flags=100000000008005D
[   70.148929] shrink_page_list (nr_scanned=23477 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001423f38
with flags=100000000008005D
[   70.150036] shrink_page_list (nr_scanned=33620 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0001422060
with flags=100000000008005D
[   70.150132] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00014249f0
with flags=100000000008005D
[   70.152032] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a28
with flags=100000000008005D
[   70.152123] shrink_page_list (nr_scanned=33632 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea00014224c0
with flags=100000000008005D
[   70.154027] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a60
with flags=100000000008005D
[   70.154180] shrink_page_list (nr_scanned=33733 nr_reclaimed=2122
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0001424bb0
with flags=100000000008005D
[   70.156022] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424a98
with flags=100000000008005D
[   70.156247] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125e860
with flags=100000000002004D
[   70.158035] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424ad0
with flags=100000000008005D
[   70.158101] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f238
with flags=100000000002004D
[   70.160010] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b08
with flags=100000000008005D
[   70.160075] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f200
with flags=100000000002004D
[   70.162013] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b40
with flags=100000000008005D
[   70.162080] shrink_page_list (nr_scanned=33930 nr_reclaimed=2168
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125f1c8
with flags=100000000002004D
[   70.164015] shrink_page_list (nr_scanned=23507 nr_reclaimed=2198
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0001424b78
with flags=100000000008005D
[   70.168859] shrink_page_list (nr_scanned=24706 nr_reclaimed=2239
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00012ae030
with flags=1000000000080049
[   70.168959] shrink_page_list (nr_scanned=40170 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea000125b488
with flags=100000000008005D
[   70.170004] shrink_page_list (nr_scanned=24706 nr_reclaimed=2239
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea00012adf88
with flags=1000000000080049
[   70.175980] shrink_page_list (nr_scanned=566 nr_reclaimed=81
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000e00f18
with flags=100000000002004D
[   70.176140] shrink_page_list (nr_scanned=846 nr_reclaimed=94
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000df2428
with flags=100000000002004D
[   70.176160] shrink_page_list (nr_scanned=41061 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000df29d8
with flags=100000000002004D
[   70.176364] shrink_page_list (nr_scanned=28440 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9240
with flags=100000000002004D
[   70.178086] shrink_page_list (nr_scanned=41061 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000df2a10
with flags=100000000002004D
[   70.178161] shrink_page_list (nr_scanned=846 nr_reclaimed=94
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000df2268
with flags=100000000002004D
[   70.178189] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de92b0
with flags=100000000002004D
[   70.178215] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de98d0
with flags=100000000002004D
[   70.180063] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9908
with flags=100000000002004D
[   70.180081] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9320
with flags=100000000002004D
[   70.180192] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea0e8
with flags=100000000002004D
[   70.180197] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deac80
with flags=100000000002004D
[   70.182031] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9940
with flags=100000000002004D
[   70.182048] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deacb8
with flags=100000000002004D
[   70.182063] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9358
with flags=100000000002004D
[   70.182079] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea120
with flags=100000000002004D
[   70.183986] shrink_page_list (nr_scanned=28493 nr_reclaimed=2350
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000de9828
with flags=100000000002004D
[   70.183990] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deacf0
with flags=100000000002004D
[   70.183993] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea158
with flags=100000000002004D
[   70.185982] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea190
with flags=100000000002004D
[   70.185986] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deadd0
with flags=100000000002004D
[   70.186117] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5118
with flags=100000000002004D
[   70.187991] shrink_page_list (nr_scanned=897 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dea1c8
with flags=100000000002004D
[   70.187994] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deae40
with flags=100000000002004D
[   70.187998] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5348
with flags=100000000002004D
[   70.189977] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5540
with flags=100000000002004D
[   70.189980] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deae78
with flags=100000000002004D
[   70.190026] shrink_page_list (nr_scanned=950 nr_reclaimed=136
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5b98
with flags=100000000002004D
[   70.191975] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deaeb0
with flags=100000000002004D
[   70.191982] shrink_page_list (nr_scanned=28621 nr_reclaimed=2382
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da5578
with flags=100000000002004D
[   70.192096] shrink_page_list (nr_scanned=1149 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5c78
with flags=100000000002004D
[   70.193973] shrink_page_list (nr_scanned=41119 nr_reclaimed=2787
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000deaee8
with flags=100000000002004D
[   70.194025] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da5ff8
with flags=100000000002004D
[   70.194190] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da6a78
with flags=100000000002004D
[   70.195970] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da6378
with flags=100000000002004D
[   70.195981] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da6ab0
with flags=100000000002004D
[   70.196022] shrink_page_list (nr_scanned=41176 nr_reclaimed=2821
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000da7178
with flags=100000000002004D
[   70.197975] shrink_page_list (nr_scanned=1213 nr_reclaimed=170
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000da66c0
with flags=100000000002004D
[   70.197982] shrink_page_list (nr_scanned=28849 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000da7140
with flags=100000000002004D
[   70.198197] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa198
with flags=100000000002004D
[   70.199965] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa4a8
with flags=100000000002004D
[   70.200070] shrink_page_list (nr_scanned=1341 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000daaa58
with flags=100000000002004D
[   70.200116] shrink_page_list (nr_scanned=28963 nr_reclaimed=2414
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90188
with flags=100000000002004D
[   70.201962] shrink_page_list (nr_scanned=1341 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000daaac8
with flags=100000000002004D
[   70.201965] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa4e0
with flags=100000000002004D
[   70.202069] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d907e0
with flags=100000000002004D
[   70.203959] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90818
with flags=100000000002004D
[   70.203964] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa630
with flags=100000000002004D
[   70.204009] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90b28
with flags=100000000002004D
[   70.205955] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90b98
with flags=100000000002004D
[   70.205959] shrink_page_list (nr_scanned=41527 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000daa8d0
with flags=100000000002004D
[   70.205962] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90850
with flags=100000000002004D
[   70.207962] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90bd0
with flags=100000000002004D
[   70.207968] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90888
with flags=100000000002004D
[   70.208015] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d90f88
with flags=100000000002004D
[   70.209950] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90d20
with flags=100000000002004D
[   70.209954] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d917a0
with flags=100000000002004D
[   70.210095] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d908f8
with flags=100000000002004D
[   70.211948] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90d58
with flags=100000000002004D
[   70.211952] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91ab0
with flags=100000000002004D
[   70.211955] shrink_page_list (nr_scanned=29077 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d90af0
with flags=100000000002004D
[   70.213946] shrink_page_list (nr_scanned=1399 nr_reclaimed=205
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d90f18
with flags=100000000002004D
[   70.213949] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91c70
with flags=100000000002004D
[   70.214034] shrink_page_list (nr_scanned=29165 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d92648
with flags=100000000002004D
[   70.215944] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d91ca8
with flags=100000000002004D
[   70.215948] shrink_page_list (nr_scanned=29165 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d92680
with flags=100000000002004D
[   70.216002] shrink_page_list (nr_scanned=1462 nr_reclaimed=247
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d92728
with flags=100000000002004D
[   70.217949] shrink_page_list (nr_scanned=1462 nr_reclaimed=247
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d92760
with flags=100000000002004D
[   70.217952] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d925d8
with flags=100000000002004D
[   70.218017] shrink_page_list (nr_scanned=29202 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d93bf0
with flags=100000000002004D
[   70.219939] shrink_page_list (nr_scanned=41591 nr_reclaimed=2920
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d92610
with flags=100000000002004D
[   70.220036] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d94018
with flags=100000000002004D
[   70.220054] shrink_page_list (nr_scanned=1562 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000dcdbe0
with flags=100000000002004D
[   70.221934] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d940c0
with flags=100000000002004D
[   70.221938] shrink_page_list (nr_scanned=1562 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d95470
with flags=100000000002004D
[   70.222585] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8d7f8
with flags=100000000002004D
[   70.223931] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d94130
with flags=100000000002004D
[   70.223935] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8d830
with flags=100000000002004D
[   70.223976] shrink_page_list (nr_scanned=1612 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d8f238
with flags=100000000002004D
[   70.225929] shrink_page_list (nr_scanned=42665 nr_reclaimed=3127
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d8f468
with flags=100000000002004D
[   70.225932] shrink_page_list (nr_scanned=1612 nr_reclaimed=290
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d8f158
with flags=100000000002004D
[   70.225935] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d941a0
with flags=100000000002004D
[   70.227934] shrink_page_list (nr_scanned=29266 nr_reclaimed=2460
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d944b0
with flags=100000000002004D
[   70.228134] shrink_page_list (nr_scanned=42824 nr_reclaimed=3199
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d76cd8
with flags=100000000002004D
[   70.228427] shrink_page_list (nr_scanned=2225 nr_reclaimed=409
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d7ad28
with flags=100000000002004D
[   70.230232] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d695d0
with flags=100000000002004D
[   70.230251] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d69870
with flags=100000000002004D
[   70.230446] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b978
with flags=100000000002004D
[   70.231920] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b898
with flags=100000000002004D
[   70.231924] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a018
with flags=100000000002004D
[   70.231927] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69608
with flags=100000000002004D
[   70.233918] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69640
with flags=100000000002004D
[   70.233921] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a050
with flags=100000000002004D
[   70.233925] shrink_page_list (nr_scanned=29609 nr_reclaimed=2544
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6b6a0
with flags=100000000002004D
[   70.235916] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69720
with flags=100000000002004D
[   70.235920] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a088
with flags=100000000002004D
[   70.236115] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cf58
with flags=100000000002004D
[   70.237922] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cf90
with flags=100000000002004D
[   70.237926] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69758
with flags=100000000002004D
[   70.237929] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a130
with flags=100000000002004D
[   70.239910] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6cfc8
with flags=100000000002004D
[   70.239914] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d697c8
with flags=100000000002004D
[   70.239917] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a168
with flags=100000000002004D
[   70.241908] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69800
with flags=100000000002004D
[   70.241911] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a1a0
with flags=100000000002004D
[   70.241917] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d000
with flags=100000000002004D
[   70.243906] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d038
with flags=100000000002004D
[   70.243909] shrink_page_list (nr_scanned=43013 nr_reclaimed=3247
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d69838
with flags=100000000002004D
[   70.243913] shrink_page_list (nr_scanned=2405 nr_reclaimed=458
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6a408
with flags=100000000002004D
[   70.245906] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d070
with flags=100000000002004D
[   70.245977] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e1f0
with flags=100000000002004D
[   70.245982] shrink_page_list (nr_scanned=2456 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6d428
with flags=100000000002004D
[   70.247909] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e228
with flags=100000000002004D
[   70.247912] shrink_page_list (nr_scanned=2456 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d6d508
with flags=100000000002004D
[   70.247915] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d0a8
with flags=100000000002004D
[   70.249897] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d230
with flags=100000000002004D
[   70.249901] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e260
with flags=100000000002004D
[   70.249941] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70330
with flags=100000000002004D
[   70.251895] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e298
with flags=100000000002004D
[   70.251899] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d702f8
with flags=100000000002004D
[   70.251911] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d2a0
with flags=100000000002004D
[   70.253891] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d2d8
with flags=100000000002004D
[   70.253895] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70288
with flags=100000000002004D
[   70.253898] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e2d0
with flags=100000000002004D
[   70.255888] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d310
with flags=100000000002004D
[   70.255893] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e308
with flags=100000000002004D
[   70.255896] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70250
with flags=100000000002004D
[   70.257896] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e420
with flags=100000000002004D
[   70.257900] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70218
with flags=100000000002004D
[   70.257903] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d348
with flags=100000000002004D
[   70.259885] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e458
with flags=100000000002004D
[   70.259889] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d701a8
with flags=100000000002004D
[   70.259892] shrink_page_list (nr_scanned=29846 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d6d380
with flags=100000000002004D
[   70.261883] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e490
with flags=100000000002004D
[   70.261886] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d70138
with flags=100000000002004D
[   70.261971] shrink_page_list (nr_scanned=29929 nr_reclaimed=2578
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d726a0
with flags=100000000002004D
[   70.263882] shrink_page_list (nr_scanned=2510 nr_reclaimed=502
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d700c8
with flags=100000000002004D
[   70.263976] shrink_page_list (nr_scanned=43067 nr_reclaimed=3282
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d6e650
with flags=100000000002004D
[   70.264520] shrink_page_list (nr_scanned=30546 nr_reclaimed=2709
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d4dad8
with flags=100000000002004D
[   70.266038] shrink_page_list (nr_scanned=30674 nr_reclaimed=2741
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d50bd8
with flags=100000000002004D
[   70.266122] shrink_page_list (nr_scanned=43361 nr_reclaimed=3364
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d51818
with flags=100000000002004D
[   70.266387] shrink_page_list (nr_scanned=2848 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d57890
with flags=100000000002004D
[   70.268009] shrink_page_list (nr_scanned=30754 nr_reclaimed=2741
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d57d28
with flags=100000000002004D
[   70.268014] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42eb0
with flags=100000000002004D
[   70.268070] shrink_page_list (nr_scanned=43559 nr_reclaimed=3419
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d433b8
with flags=100000000002004D
[   70.269875] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42ee8
with flags=100000000002004D
[   70.270288] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f350
with flags=100000000002004D
[   70.270814] shrink_page_list (nr_scanned=31538 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08bb0
with flags=100000000002004D
[   70.271870] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f318
with flags=100000000002004D
[   70.271874] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42f20
with flags=100000000002004D
[   70.271963] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08c58
with flags=100000000002004D
[   70.273867] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f2e0
with flags=100000000002004D
[   70.273870] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d42fc8
with flags=100000000002004D
[   70.273874] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08d38
with flags=100000000002004D
[   70.275864] shrink_page_list (nr_scanned=44119 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000d1f2a8
with flags=100000000002004D
[   70.275867] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d431c0
with flags=100000000002004D
[   70.275870] shrink_page_list (nr_scanned=31617 nr_reclaimed=2904
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000d08ec0
with flags=100000000002004D
[   70.277926] shrink_page_list (nr_scanned=2904 nr_reclaimed=627
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000d431f8
with flags=100000000002004D
[   70.278125] shrink_page_list (nr_scanned=44344 nr_reclaimed=3492
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000cf79d0
with flags=100000000002004D
[   70.278222] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7e30
with flags=100000000002004D
[   70.279858] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7f80
with flags=100000000002004D
[   70.279930] shrink_page_list (nr_scanned=2954 nr_reclaimed=664
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000cf8fb0
with flags=100000000002004D
[   70.281855] shrink_page_list (nr_scanned=31962 nr_reclaimed=2978
nr_to_reclaim=32 gfp_mask=11212) found inactive page ffffea0000cf7fb8
with flags=100000000002004D
[   70.286255] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca388
with flags=100000000002004D
[   70.287863] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca350
with flags=100000000002004D
[   70.289847] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca318
with flags=100000000002004D
[   70.290123] shrink_page_list (nr_scanned=58419 nr_reclaimed=4751
nr_to_reclaim=32 gfp_mask=11210) found inactive page ffffea0000ed8200
with flags=1000000000000841
[   70.291845] shrink_page_list (nr_scanned=6204 nr_reclaimed=1203
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea0000eca2e0
with flags=100000000002004D
[   70.400259] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9eb8
with flags=100000000002004D
[   70.403707] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9ef0
with flags=100000000002004D
[   70.406705] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9f60
with flags=100000000002004D
[   70.409706] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9f98
with flags=100000000002004D
[   70.412711] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000de9fd0
with flags=100000000002004D
[   70.415697] shrink_page_list (nr_scanned=618 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0000dea008
with flags=100000000002004D
[   70.418828] shrink_page_list (nr_scanned=682 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea0001a4f650
with flags=1000000000020849
[   70.421696] shrink_page_list (nr_scanned=682 nr_reclaimed=117
nr_to_reclaim=32 gfp_mask=2005A) found inactive page ffffea00000824b0
with flags=1000000000020849

Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
The system was OK until I typed sync, and then everything hung.

I'm really confused.  shrink_inactive_list in
RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
which does VM_BUG_ON(PageActive(page)).

How is that supposed to work?

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  2:58                                     ` Andrew Lutomirski
@ 2011-05-20  3:12                                       ` KOSAKI Motohiro
  -1 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-20  3:12 UTC (permalink / raw)
  To: luto
  Cc: minchan.kim, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
> The system was OK until I typed sync, and then everything hung.
>
> I'm really confused.  shrink_inactive_list in
> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
> which does VM_BUG_ON(PageActive(page)).
>
> How is that supposed to work?

Usually clear_active_flags() clear PG_active before calling shrink_page_list().

shrink_inactive_list()
     isolate_pages_global()
     update_isolated_counts()
         clear_active_flags()
     shrink_page_list()




^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  3:12                                       ` KOSAKI Motohiro
  0 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-20  3:12 UTC (permalink / raw)
  To: luto
  Cc: minchan.kim, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
> The system was OK until I typed sync, and then everything hung.
>
> I'm really confused.  shrink_inactive_list in
> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
> which does VM_BUG_ON(PageActive(page)).
>
> How is that supposed to work?

Usually clear_active_flags() clear PG_active before calling shrink_page_list().

shrink_inactive_list()
     isolate_pages_global()
     update_isolated_counts()
         clear_active_flags()
     shrink_page_list()



--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  3:12                                       ` KOSAKI Motohiro
@ 2011-05-20  3:38                                         ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20  3:38 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: minchan.kim, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Thu, May 19, 2011 at 11:12 PM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
>> The system was OK until I typed sync, and then everything hung.
>>
>> I'm really confused.  shrink_inactive_list in
>> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
>> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
>> which does VM_BUG_ON(PageActive(page)).
>>
>> How is that supposed to work?
>
> Usually clear_active_flags() clear PG_active before calling
> shrink_page_list().
>
> shrink_inactive_list()
>    isolate_pages_global()
>    update_isolated_counts()
>        clear_active_flags()
>    shrink_page_list()
>
>

That makes sense.  And I have CONFIG_COMPACTION=y, so the lumpy mode
doesn't get set anyway.

But the pages I'm seeing have flags=100000000008005D.  If I'm reading
it right, that means locked,referenced,uptodate,dirty,active.  How
does a page like that end up in shrink_page_list?  I don't see how a
page that's !PageLRU can get marked Active.  Nonetheless, I'm hitting
that VM_BUG_ON.

Is there a race somewhere?

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  3:38                                         ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20  3:38 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: minchan.kim, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Thu, May 19, 2011 at 11:12 PM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
>> The system was OK until I typed sync, and then everything hung.
>>
>> I'm really confused.  shrink_inactive_list in
>> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
>> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
>> which does VM_BUG_ON(PageActive(page)).
>>
>> How is that supposed to work?
>
> Usually clear_active_flags() clear PG_active before calling
> shrink_page_list().
>
> shrink_inactive_list()
>    isolate_pages_global()
>    update_isolated_counts()
>        clear_active_flags()
>    shrink_page_list()
>
>

That makes sense.  And I have CONFIG_COMPACTION=y, so the lumpy mode
doesn't get set anyway.

But the pages I'm seeing have flags=100000000008005D.  If I'm reading
it right, that means locked,referenced,uptodate,dirty,active.  How
does a page like that end up in shrink_page_list?  I don't see how a
page that's !PageLRU can get marked Active.  Nonetheless, I'm hitting
that VM_BUG_ON.

Is there a race somewhere?

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  3:38                                         ` Andrew Lutomirski
@ 2011-05-20  4:20                                           ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  4:20 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 12:38 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Thu, May 19, 2011 at 11:12 PM, KOSAKI Motohiro
> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
>>> The system was OK until I typed sync, and then everything hung.
>>>
>>> I'm really confused.  shrink_inactive_list in
>>> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
>>> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
>>> which does VM_BUG_ON(PageActive(page)).
>>>
>>> How is that supposed to work?
>>
>> Usually clear_active_flags() clear PG_active before calling
>> shrink_page_list().
>>
>> shrink_inactive_list()
>>    isolate_pages_global()
>>    update_isolated_counts()
>>        clear_active_flags()
>>    shrink_page_list()
>>
>>
>
> That makes sense.  And I have CONFIG_COMPACTION=y, so the lumpy mode
> doesn't get set anyway.

Could you see the problem with disabling CONFIG_COMPACTION?

>
> But the pages I'm seeing have flags=100000000008005D.  If I'm reading
> it right, that means locked,referenced,uptodate,dirty,active.  How
> does a page like that end up in shrink_page_list?  I don't see how a
> page that's !PageLRU can get marked Active.  Nonetheless, I'm hitting
> that VM_BUG_ON.

Thanks for proving that it's not a problem of latest my patch.

>
> Is there a race somewhere?

First of all, let's finish your first problem about hang. :)
And let's make another thread to fix this problem.

I think this is a severe problem because 2.6.39 includes my deactivate_pages
(http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=315601809d124d046abd6c3ffa346d0dbd7aa29d)

It touches page states more and more. (2.6.38.6 doesn't include it so
it's not a problem of my deactivate_pages problem)
And now inorder-putback series which I will push for 2.6.40 touches it
more and more.

So I want to resolve your problem asap.
We don't have see report about that. Could you do git-bisect?
FYI, Recently, big change of mm is compaction,transparent huge pages.
Kame, could you point out thing related to memcg if you have a mind?

>
> --Andy
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  4:20                                           ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  4:20 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, kamezawa.hiroyu, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 12:38 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Thu, May 19, 2011 at 11:12 PM, KOSAKI Motohiro
> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>> Right after that happened, I hit ctrl-c to kill test_mempressure.sh.
>>> The system was OK until I typed sync, and then everything hung.
>>>
>>> I'm really confused.  shrink_inactive_list in
>>> RECLAIM_MODE_LUMPYRECLAIM will call one of the isolate_pages functions
>>> with ISOLATE_BOTH.  The resulting list goes into shrink_page_list,
>>> which does VM_BUG_ON(PageActive(page)).
>>>
>>> How is that supposed to work?
>>
>> Usually clear_active_flags() clear PG_active before calling
>> shrink_page_list().
>>
>> shrink_inactive_list()
>>    isolate_pages_global()
>>    update_isolated_counts()
>>        clear_active_flags()
>>    shrink_page_list()
>>
>>
>
> That makes sense.  And I have CONFIG_COMPACTION=y, so the lumpy mode
> doesn't get set anyway.

Could you see the problem with disabling CONFIG_COMPACTION?

>
> But the pages I'm seeing have flags=100000000008005D.  If I'm reading
> it right, that means locked,referenced,uptodate,dirty,active.  How
> does a page like that end up in shrink_page_list?  I don't see how a
> page that's !PageLRU can get marked Active.  Nonetheless, I'm hitting
> that VM_BUG_ON.

Thanks for proving that it's not a problem of latest my patch.

>
> Is there a race somewhere?

First of all, let's finish your first problem about hang. :)
And let's make another thread to fix this problem.

I think this is a severe problem because 2.6.39 includes my deactivate_pages
(http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=315601809d124d046abd6c3ffa346d0dbd7aa29d)

It touches page states more and more. (2.6.38.6 doesn't include it so
it's not a problem of my deactivate_pages problem)
And now inorder-putback series which I will push for 2.6.40 touches it
more and more.

So I want to resolve your problem asap.
We don't have see report about that. Could you do git-bisect?
FYI, Recently, big change of mm is compaction,transparent huge pages.
Kame, could you point out thing related to memcg if you have a mind?

>
> --Andy
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  4:20                                           ` Minchan Kim
@ 2011-05-20  5:08                                             ` KAMEZAWA Hiroyuki
  -1 siblings, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-20  5:08 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, 20 May 2011 13:20:15 +0900
Minchan Kim <minchan.kim@gmail.com> wrote:

> So I want to resolve your problem asap.
> We don't have see report about that. Could you do git-bisect?
> FYI, Recently, big change of mm is compaction,transparent huge pages.
> Kame, could you point out thing related to memcg if you have a mind?
> 

I don't doubt memcg at this stage because it never modify page->flags.
Consdering the case, PageActive() is set against off-LRU pages after
clear_active_flags() clears it.

Hmm, I think I don't understand the lock system fully but...how do you
think this ?

==

At splitting a hugepage, the routine marks all pmd as "splitting".

But assume a racy case where 2 threads run into spit at the
same time, one thread wins compound_lock() and do split, another
thread should not touch splitted pages.

Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
Index: mmotm-May11/mm/huge_memory.c
===================================================================
--- mmotm-May11.orig/mm/huge_memory.c
+++ mmotm-May11/mm/huge_memory.c
@@ -1150,7 +1150,7 @@ static int __split_huge_page_splitting(s
 	return ret;
 }
 
-static void __split_huge_page_refcount(struct page *page)
+static bool __split_huge_page_refcount(struct page *page)
 {
 	int i;
 	unsigned long head_index = page->index;
@@ -1161,6 +1161,11 @@ static void __split_huge_page_refcount(s
 	spin_lock_irq(&zone->lru_lock);
 	compound_lock(page);
 
+	if (!PageCompound(page)) {
+		compound_unlock(page);
+		spin_unlock_irq(&zone->lru_lock);
+		return false;
+	}
 	for (i = 1; i < HPAGE_PMD_NR; i++) {
 		struct page *page_tail = page + i;
 
@@ -1258,6 +1263,7 @@ static void __split_huge_page_refcount(s
 	 * to be pinned by the caller.
 	 */
 	BUG_ON(page_count(page) <= 0);
+	return true;
 }
 
 static int __split_huge_page_map(struct page *page,
@@ -1367,7 +1373,8 @@ static void __split_huge_page(struct pag
 		       mapcount, page_mapcount(page));
 	BUG_ON(mapcount != page_mapcount(page));
 
-	__split_huge_page_refcount(page);
+	if (!__split_huge_page_refcount(page))
+		return;
 
 	mapcount2 = 0;
 	list_for_each_entry(avc, &anon_vma->head, same_anon_vma) {


^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  5:08                                             ` KAMEZAWA Hiroyuki
  0 siblings, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-20  5:08 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, 20 May 2011 13:20:15 +0900
Minchan Kim <minchan.kim@gmail.com> wrote:

> So I want to resolve your problem asap.
> We don't have see report about that. Could you do git-bisect?
> FYI, Recently, big change of mm is compaction,transparent huge pages.
> Kame, could you point out thing related to memcg if you have a mind?
> 

I don't doubt memcg at this stage because it never modify page->flags.
Consdering the case, PageActive() is set against off-LRU pages after
clear_active_flags() clears it.

Hmm, I think I don't understand the lock system fully but...how do you
think this ?

==

At splitting a hugepage, the routine marks all pmd as "splitting".

But assume a racy case where 2 threads run into spit at the
same time, one thread wins compound_lock() and do split, another
thread should not touch splitted pages.

Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
Index: mmotm-May11/mm/huge_memory.c
===================================================================
--- mmotm-May11.orig/mm/huge_memory.c
+++ mmotm-May11/mm/huge_memory.c
@@ -1150,7 +1150,7 @@ static int __split_huge_page_splitting(s
 	return ret;
 }
 
-static void __split_huge_page_refcount(struct page *page)
+static bool __split_huge_page_refcount(struct page *page)
 {
 	int i;
 	unsigned long head_index = page->index;
@@ -1161,6 +1161,11 @@ static void __split_huge_page_refcount(s
 	spin_lock_irq(&zone->lru_lock);
 	compound_lock(page);
 
+	if (!PageCompound(page)) {
+		compound_unlock(page);
+		spin_unlock_irq(&zone->lru_lock);
+		return false;
+	}
 	for (i = 1; i < HPAGE_PMD_NR; i++) {
 		struct page *page_tail = page + i;
 
@@ -1258,6 +1263,7 @@ static void __split_huge_page_refcount(s
 	 * to be pinned by the caller.
 	 */
 	BUG_ON(page_count(page) <= 0);
+	return true;
 }
 
 static int __split_huge_page_map(struct page *page,
@@ -1367,7 +1373,8 @@ static void __split_huge_page(struct pag
 		       mapcount, page_mapcount(page));
 	BUG_ON(mapcount != page_mapcount(page));
 
-	__split_huge_page_refcount(page);
+	if (!__split_huge_page_refcount(page))
+		return;
 
 	mapcount2 = 0;
 	list_for_each_entry(avc, &anon_vma->head, same_anon_vma) {

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  5:08                                             ` KAMEZAWA Hiroyuki
@ 2011-05-20  5:36                                               ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  5:36 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki, Andrea Arcangeli
  Cc: Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 2:08 PM, KAMEZAWA Hiroyuki
<kamezawa.hiroyu@jp.fujitsu.com> wrote:
> On Fri, 20 May 2011 13:20:15 +0900
> Minchan Kim <minchan.kim@gmail.com> wrote:
>
>> So I want to resolve your problem asap.
>> We don't have see report about that. Could you do git-bisect?
>> FYI, Recently, big change of mm is compaction,transparent huge pages.
>> Kame, could you point out thing related to memcg if you have a mind?
>>
>
> I don't doubt memcg at this stage because it never modify page->flags.
> Consdering the case, PageActive() is set against off-LRU pages after
> clear_active_flags() clears it.
>
> Hmm, I think I don't understand the lock system fully but...how do you
> think this ?
>
> ==
>
> At splitting a hugepage, the routine marks all pmd as "splitting".
>
> But assume a racy case where 2 threads run into spit at the
> same time, one thread wins compound_lock() and do split, another
> thread should not touch splitted pages.

Sorry. Now I don't have a time to review in detail.
When I look it roughly,  page_lock_anon_vma have to prevent it.
But Andrea needs current this problem and he will catch something we lost. :)


>
> Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
> Index: mmotm-May11/mm/huge_memory.c
> ===================================================================
> --- mmotm-May11.orig/mm/huge_memory.c
> +++ mmotm-May11/mm/huge_memory.c
> @@ -1150,7 +1150,7 @@ static int __split_huge_page_splitting(s
>        return ret;
>  }
>
> -static void __split_huge_page_refcount(struct page *page)
> +static bool __split_huge_page_refcount(struct page *page)
>  {
>        int i;
>        unsigned long head_index = page->index;
> @@ -1161,6 +1161,11 @@ static void __split_huge_page_refcount(s
>        spin_lock_irq(&zone->lru_lock);
>        compound_lock(page);
>
> +       if (!PageCompound(page)) {
> +               compound_unlock(page);
> +               spin_unlock_irq(&zone->lru_lock);
> +               return false;
> +       }
>        for (i = 1; i < HPAGE_PMD_NR; i++) {
>                struct page *page_tail = page + i;
>
> @@ -1258,6 +1263,7 @@ static void __split_huge_page_refcount(s
>         * to be pinned by the caller.
>         */
>        BUG_ON(page_count(page) <= 0);
> +       return true;
>  }
>
>  static int __split_huge_page_map(struct page *page,
> @@ -1367,7 +1373,8 @@ static void __split_huge_page(struct pag
>                       mapcount, page_mapcount(page));
>        BUG_ON(mapcount != page_mapcount(page));
>
> -       __split_huge_page_refcount(page);
> +       if (!__split_huge_page_refcount(page))
> +               return;
>
>        mapcount2 = 0;
>        list_for_each_entry(avc, &anon_vma->head, same_anon_vma) {
>
>



-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  5:36                                               ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20  5:36 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki, Andrea Arcangeli
  Cc: Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu, andi, linux-mm,
	linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 2:08 PM, KAMEZAWA Hiroyuki
<kamezawa.hiroyu@jp.fujitsu.com> wrote:
> On Fri, 20 May 2011 13:20:15 +0900
> Minchan Kim <minchan.kim@gmail.com> wrote:
>
>> So I want to resolve your problem asap.
>> We don't have see report about that. Could you do git-bisect?
>> FYI, Recently, big change of mm is compaction,transparent huge pages.
>> Kame, could you point out thing related to memcg if you have a mind?
>>
>
> I don't doubt memcg at this stage because it never modify page->flags.
> Consdering the case, PageActive() is set against off-LRU pages after
> clear_active_flags() clears it.
>
> Hmm, I think I don't understand the lock system fully but...how do you
> think this ?
>
> ==
>
> At splitting a hugepage, the routine marks all pmd as "splitting".
>
> But assume a racy case where 2 threads run into spit at the
> same time, one thread wins compound_lock() and do split, another
> thread should not touch splitted pages.

Sorry. Now I don't have a time to review in detail.
When I look it roughly,  page_lock_anon_vma have to prevent it.
But Andrea needs current this problem and he will catch something we lost. :)


>
> Signed-off-by: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
> Index: mmotm-May11/mm/huge_memory.c
> ===================================================================
> --- mmotm-May11.orig/mm/huge_memory.c
> +++ mmotm-May11/mm/huge_memory.c
> @@ -1150,7 +1150,7 @@ static int __split_huge_page_splitting(s
>        return ret;
>  }
>
> -static void __split_huge_page_refcount(struct page *page)
> +static bool __split_huge_page_refcount(struct page *page)
>  {
>        int i;
>        unsigned long head_index = page->index;
> @@ -1161,6 +1161,11 @@ static void __split_huge_page_refcount(s
>        spin_lock_irq(&zone->lru_lock);
>        compound_lock(page);
>
> +       if (!PageCompound(page)) {
> +               compound_unlock(page);
> +               spin_unlock_irq(&zone->lru_lock);
> +               return false;
> +       }
>        for (i = 1; i < HPAGE_PMD_NR; i++) {
>                struct page *page_tail = page + i;
>
> @@ -1258,6 +1263,7 @@ static void __split_huge_page_refcount(s
>         * to be pinned by the caller.
>         */
>        BUG_ON(page_count(page) <= 0);
> +       return true;
>  }
>
>  static int __split_huge_page_map(struct page *page,
> @@ -1367,7 +1373,8 @@ static void __split_huge_page(struct pag
>                       mapcount, page_mapcount(page));
>        BUG_ON(mapcount != page_mapcount(page));
>
> -       __split_huge_page_refcount(page);
> +       if (!__split_huge_page_refcount(page))
> +               return;
>
>        mapcount2 = 0;
>        list_for_each_entry(avc, &anon_vma->head, same_anon_vma) {
>
>



-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  5:36                                               ` Minchan Kim
@ 2011-05-20  7:43                                                 ` KAMEZAWA Hiroyuki
  -1 siblings, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-20  7:43 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, Andrew Lutomirski, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, 20 May 2011 14:36:13 +0900
Minchan Kim <minchan.kim@gmail.com> wrote:

> On Fri, May 20, 2011 at 2:08 PM, KAMEZAWA Hiroyuki
> <kamezawa.hiroyu@jp.fujitsu.com> wrote:
> > On Fri, 20 May 2011 13:20:15 +0900
> > Minchan Kim <minchan.kim@gmail.com> wrote:
> >
> >> So I want to resolve your problem asap.
> >> We don't have see report about that. Could you do git-bisect?
> >> FYI, Recently, big change of mm is compaction,transparent huge pages.
> >> Kame, could you point out thing related to memcg if you have a mind?
> >>
> >
> > I don't doubt memcg at this stage because it never modify page->flags.
> > Consdering the case, PageActive() is set against off-LRU pages after
> > clear_active_flags() clears it.
> >
> > Hmm, I think I don't understand the lock system fully but...how do you
> > think this ?
> >
> > ==
> >
> > At splitting a hugepage, the routine marks all pmd as "splitting".
> >
> > But assume a racy case where 2 threads run into spit at the
> > same time, one thread wins compound_lock() and do split, another
> > thread should not touch splitted pages.
> 
> Sorry. Now I don't have a time to review in detail.
> When I look it roughly,  page_lock_anon_vma have to prevent it.
> But Andrea needs current this problem and he will catch something we lost. :)
> 
Hmm, maybe I miss something...need to build a test environ on my side.
But I'm not sure I can reproduce it..

Thanks,
-Kame


^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20  7:43                                                 ` KAMEZAWA Hiroyuki
  0 siblings, 0 replies; 102+ messages in thread
From: KAMEZAWA Hiroyuki @ 2011-05-20  7:43 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, Andrew Lutomirski, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, 20 May 2011 14:36:13 +0900
Minchan Kim <minchan.kim@gmail.com> wrote:

> On Fri, May 20, 2011 at 2:08 PM, KAMEZAWA Hiroyuki
> <kamezawa.hiroyu@jp.fujitsu.com> wrote:
> > On Fri, 20 May 2011 13:20:15 +0900
> > Minchan Kim <minchan.kim@gmail.com> wrote:
> >
> >> So I want to resolve your problem asap.
> >> We don't have see report about that. Could you do git-bisect?
> >> FYI, Recently, big change of mm is compaction,transparent huge pages.
> >> Kame, could you point out thing related to memcg if you have a mind?
> >>
> >
> > I don't doubt memcg at this stage because it never modify page->flags.
> > Consdering the case, PageActive() is set against off-LRU pages after
> > clear_active_flags() clears it.
> >
> > Hmm, I think I don't understand the lock system fully but...how do you
> > think this ?
> >
> > ==
> >
> > At splitting a hugepage, the routine marks all pmd as "splitting".
> >
> > But assume a racy case where 2 threads run into spit at the
> > same time, one thread wins compound_lock() and do split, another
> > thread should not touch splitted pages.
> 
> Sorry. Now I don't have a time to review in detail.
> When I look it roughly,  page_lock_anon_vma have to prevent it.
> But Andrea needs current this problem and he will catch something we lost. :)
> 
Hmm, maybe I miss something...need to build a test environ on my side.
But I'm not sure I can reproduce it..

Thanks,
-Kame

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20  5:08                                             ` KAMEZAWA Hiroyuki
@ 2011-05-20 10:11                                               ` Andrea Arcangeli
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrea Arcangeli @ 2011-05-20 10:11 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki
  Cc: Minchan Kim, Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 02:08:56PM +0900, KAMEZAWA Hiroyuki wrote:
> +	if (!PageCompound(page)) {
> +		compound_unlock(page);
> +		spin_unlock_irq(&zone->lru_lock);
> +		return false;
> +	}

If you turn this into a BUG_ON(!PageCompound)) I'm ok with it. But it
wasn't supposed to ever happen so the above shouldn't be needed.

This very check is done in split_huge_page after taking the root
anon_vma lock. And every other thread or process sharing the page has
to take the anon_vma lock, and then check PageCompound too before it
can proceed into __split_huge_page. So I don't see a problem but
please add the BUG_ON if you are concerned. A BUG_ON definitely can't
hurt. Also note, __split_huge_page is static and is only called by
split_huge_page which does the check after proper locking.

    if (!PageCompound(page))
       goto out_unlock;

I figure it's not easily reproducible but you can easily rule out THP
issues by reproducing at least once after booting with
transparent_hugepage=never or by building the kernel with
CONFIG_TRANSPARENT_HUGEPAGE=n.

I'm afraid we might have some lru active/inactive/isolated vmstat.c
related issue so that's the part of the code I'd recommend to review
(I checked it and I didn't see wrong stuff yet, not even in THP
context yet but I'm still worried we have a statistic issue
somewhere). I had a bugreport during -rc by two people (one was UP
build and one was SMP build) not easily reproducible too, that hinted
a possible nr_inactive* or nr_inactive* (or both) being wrong (not
sure if _anon or _file, could be just one lru type or both). If stats
are off, that may also trigger oom killer by making the VM shrinking
(which also activates the swapping) bail out early thinking it can't
shrink no more. It could be the same statistic problem that sometime
makes the VM think it can't shrink no more and lead into early oom
killing, and at other times it loops indefinitely in too_many_isolated
if nr_isolated_X > nr_inactive_X indefinitely for __GFP_NO_KSWAPD
allocations (kswapd is immune from such loop, so if kswapd is allowed
to run, it probably kswapd then increases nr_inactive by deactivating
enough pages to make it unblock). Just a wild guess...

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20 10:11                                               ` Andrea Arcangeli
  0 siblings, 0 replies; 102+ messages in thread
From: Andrea Arcangeli @ 2011-05-20 10:11 UTC (permalink / raw)
  To: KAMEZAWA Hiroyuki
  Cc: Minchan Kim, Andrew Lutomirski, KOSAKI Motohiro, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

On Fri, May 20, 2011 at 02:08:56PM +0900, KAMEZAWA Hiroyuki wrote:
> +	if (!PageCompound(page)) {
> +		compound_unlock(page);
> +		spin_unlock_irq(&zone->lru_lock);
> +		return false;
> +	}

If you turn this into a BUG_ON(!PageCompound)) I'm ok with it. But it
wasn't supposed to ever happen so the above shouldn't be needed.

This very check is done in split_huge_page after taking the root
anon_vma lock. And every other thread or process sharing the page has
to take the anon_vma lock, and then check PageCompound too before it
can proceed into __split_huge_page. So I don't see a problem but
please add the BUG_ON if you are concerned. A BUG_ON definitely can't
hurt. Also note, __split_huge_page is static and is only called by
split_huge_page which does the check after proper locking.

    if (!PageCompound(page))
       goto out_unlock;

I figure it's not easily reproducible but you can easily rule out THP
issues by reproducing at least once after booting with
transparent_hugepage=never or by building the kernel with
CONFIG_TRANSPARENT_HUGEPAGE=n.

I'm afraid we might have some lru active/inactive/isolated vmstat.c
related issue so that's the part of the code I'd recommend to review
(I checked it and I didn't see wrong stuff yet, not even in THP
context yet but I'm still worried we have a statistic issue
somewhere). I had a bugreport during -rc by two people (one was UP
build and one was SMP build) not easily reproducible too, that hinted
a possible nr_inactive* or nr_inactive* (or both) being wrong (not
sure if _anon or _file, could be just one lru type or both). If stats
are off, that may also trigger oom killer by making the VM shrinking
(which also activates the swapping) bail out early thinking it can't
shrink no more. It could be the same statistic problem that sometime
makes the VM think it can't shrink no more and lead into early oom
killing, and at other times it loops indefinitely in too_many_isolated
if nr_isolated_X > nr_inactive_X indefinitely for __GFP_NO_KSWAPD
allocations (kswapd is immune from such loop, so if kswapd is allowed
to run, it probably kswapd then increases nr_inactive by deactivating
enough pages to make it unblock). Just a wild guess...

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-11 23:07 ` Andi Kleen
  2011-05-11 23:28   ` Andrew Lutomirski
@ 2011-05-20 10:40   ` Andrea Arcangeli
  1 sibling, 0 replies; 102+ messages in thread
From: Andrea Arcangeli @ 2011-05-20 10:40 UTC (permalink / raw)
  To: Andi Kleen; +Cc: Andrew Lutomirski, linux-kernel

On Wed, May 11, 2011 at 04:07:40PM -0700, Andi Kleen wrote:
> FWIW i had problems in swapping over dmcrypt for a long time -- not
> quite as severe as you. Never really tracked it down.

I use swap over dmcrypt (cryptsetup on raw device) without apparent
problems, I'd like to consider that a safe setup.

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 10:11                                               ` Andrea Arcangeli
  (?)
@ 2011-05-20 14:11                                               ` Andrew Lutomirski
  2011-05-20 15:33                                                   ` Minchan Kim
  -1 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 14:11 UTC (permalink / raw)
  To: Andrea Arcangeli
  Cc: KAMEZAWA Hiroyuki, Minchan Kim, KOSAKI Motohiro, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

[-- Attachment #1: Type: text/plain, Size: 4915 bytes --]

On Fri, May 20, 2011 at 6:11 AM, Andrea Arcangeli <aarcange@redhat.com> wrote:
> I figure it's not easily reproducible but you can easily rule out THP
> issues by reproducing at least once after booting with
> transparent_hugepage=never or by building the kernel with
> CONFIG_TRANSPARENT_HUGEPAGE=n.

Reproduced with CONFIG_TRANSPARENT_HUGEPAGE=n with and without
compaction and migration.

I applied the attached patch (which includes Minchan's !pgdat_balanced
and need_resched changes).  I see:

[  121.468339] firefox shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea00019217a8) w/ prev = 100000000002000D
[  121.469236] firefox shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea00016596b8) w/ prev = 100000000002000D
[  121.470207] firefox: shrink_page_list (nr_scanned=94
nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
ffffea00019217a8 with flags=100000000002004D
[  121.472451] firefox: shrink_page_list (nr_scanned=94
nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
ffffea00016596b8 with flags=100000000002004D
[  121.482782] dd shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea00013a8938) w/ prev = 100000000002000D
[  121.489820] dd shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea00017a4e88) w/ prev = 1000000000000801
[  121.490626] dd shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000005edb0) w/ prev = 1000000000000801
[  121.491499] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea00017a4e88
with flags=1000000000000841
[  121.494337] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea000005edb0
with flags=1000000000000841
[  121.499219] dd shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000129c788) w/ prev = 1000000000080009
[  121.500363] dd shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000129c830) w/ prev = 1000000000080009
[  121.502270] kswapd0 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0001146470) w/ prev = 100000000008001D
[  121.661545] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0000058168) w/ prev = 1000000000000801
[  121.662791] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000166f288) w/ prev = 1000000000000801
[  121.665727] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0001681c40) w/ prev = 1000000000000801
[  121.666857] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0001693130) w/ prev = 1000000000000801
[  121.667988] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0000c790d8) w/ prev = 1000000000000801
[  121.669105] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000113fe48) w/ prev = 1000000000000801
[  121.670238] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea0000058168 with flags=1000000000000841
[  121.674061] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea000166f288 with flags=1000000000000841
[  121.678054] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea0001681c40 with flags=1000000000000841
[  121.682069] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea0001693130 with flags=1000000000000841
[  121.686074] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea0000c790d8 with flags=1000000000000841
[  121.690045] kworker/1:1: shrink_page_list (nr_scanned=102
nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
ffffea000113fe48 with flags=1000000000000841
[  121.866205] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000165d5b8) w/ prev = 100000000002000D
[  121.868204] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0001661288) w/ prev = 100000000002000D
[  121.870203] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0001661250) w/ prev = 100000000002000D
[  121.872195] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea000100cee8) w/ prev = 100000000002000D
[  121.873486] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0000eafab8) w/ prev = 100000000002000D
[  121.874718] test_mempressur shrink_page_list+0x4f3/0x5ca:
SetPageActive(ffffea0000eafaf0) w/ prev = 100000000002000D

This is interesting: it looks like shrink_page_list is making its way
through the list more than once.  It could be reentering itself
somehow or it could have something screwed up with the linked list.

I'll keep slowly debugging, but maybe this is enough for someone
familiar with this code to beat me to it.

Minchan, I think this means that your fixes are just hiding and not
fixing the underlying problem.

[-- Attachment #2: vm_tests.patch --]
[-- Type: application/octet-stream, Size: 3074 bytes --]

diff --git a/mm/swap.c b/mm/swap.c
index c02f936..74118d2 100644
--- a/mm/swap.c
+++ b/mm/swap.c
@@ -40,6 +40,25 @@ int page_cluster;
 static DEFINE_PER_CPU(struct pagevec[NR_LRU_LISTS], lru_add_pvecs);
 static DEFINE_PER_CPU(struct pagevec, lru_rotate_pvecs);
 
+static noinline void SetPageActiveCheck(struct page *page)
+{
+	unsigned long x;
+	while(true) {
+		unsigned long flags = page->flags;
+		x = cmpxchg(&(page)->flags, flags,
+			    flags | (1 << PG_active));
+		if (x == flags) break;
+	}
+	if (~x & (1 << PG_lru)) {
+                char name[sizeof(current->comm)];
+		printk(KERN_ERR "%s %pS: SetPageActive(%p) w/ prev = %lX\n",
+		       get_task_comm(name, current),
+		       __builtin_return_address(0), page, x);
+	}
+}
+
+#define SetPageActive SetPageActiveCheck
+
 /*
  * This path almost never happens for VM activity - pages are normally
  * freed via pagevecs.  But it gets used by networking.
diff --git a/mm/vmscan.c b/mm/vmscan.c
index 3f44b81..dc417ab 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -53,6 +53,25 @@
 #define CREATE_TRACE_POINTS
 #include <trace/events/vmscan.h>
 
+static noinline void SetPageActiveCheck(struct page *page)
+{
+	unsigned long x;
+	while(true) {
+		unsigned long flags = page->flags;
+		x = cmpxchg(&(page)->flags, flags,
+			    flags | (1 << PG_active));
+		if (x == flags) break;
+	}
+	if (~x & (1 << PG_lru)) {
+                char name[sizeof(current->comm)];
+		printk(KERN_ERR "%s %pS: SetPageActive(%p) w/ prev = %lX\n",
+		       get_task_comm(name, current),
+		       __builtin_return_address(0), page, x);
+	}
+}
+
+#define SetPageActive SetPageActiveCheck
+
 /*
  * reclaim_mode determines how the inactive list is shrunk
  * RECLAIM_MODE_SINGLE: Reclaim only order-0 pages
@@ -729,7 +748,17 @@ static unsigned long shrink_page_list(struct list_head *page_list,
 		if (!trylock_page(page))
 			goto keep;
 
-		VM_BUG_ON(PageActive(page));
+		if (PageActive(page)) {
+			char name[sizeof(current->comm)];
+			printk(KERN_ERR "%s: shrink_page_list (nr_scanned=%lu nr_reclaimed=%lu nr_to_reclaim=%lu gfp_mask=%X) found inactive page %p with flags=%lX\n",
+			       get_task_comm(name, current),
+			       sc->nr_scanned, sc->nr_reclaimed,
+			       sc->nr_to_reclaim, sc->gfp_mask, page,
+			       page->flags);
+			//VM_BUG_ON(PageActive(page));
+			msleep(1);
+			continue;
+		}
 		VM_BUG_ON(page_zone(page) != zone);
 
 		sc->nr_scanned++;
@@ -2247,6 +2276,10 @@ static bool sleeping_prematurely(pg_data_t *pgdat, int order, long remaining,
 	unsigned long balanced = 0;
 	bool all_zones_ok = true;
 
+	/* If kswapd has been running too long, just sleep */
+	if (need_resched())
+		return false;
+
 	/* If a direct reclaimer woke kswapd within HZ/10, it's premature */
 	if (remaining)
 		return true;
@@ -2282,7 +2315,7 @@ static bool sleeping_prematurely(pg_data_t *pgdat, int order, long remaining,
 	 * must be balanced
 	 */
 	if (order)
-		return pgdat_balanced(pgdat, balanced, classzone_idx);
+		return !pgdat_balanced(pgdat, balanced, classzone_idx);
 	else
 		return !all_zones_ok;
 }

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 14:11                                               ` Andrew Lutomirski
@ 2011-05-20 15:33                                                   ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20 15:33 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 10:11:47AM -0400, Andrew Lutomirski wrote:
> On Fri, May 20, 2011 at 6:11 AM, Andrea Arcangeli <aarcange@redhat.com> wrote:
> > I figure it's not easily reproducible but you can easily rule out THP
> > issues by reproducing at least once after booting with
> > transparent_hugepage=never or by building the kernel with
> > CONFIG_TRANSPARENT_HUGEPAGE=n.
> 
> Reproduced with CONFIG_TRANSPARENT_HUGEPAGE=n with and without
> compaction and migration.
> 
> I applied the attached patch (which includes Minchan's !pgdat_balanced
> and need_resched changes).  I see:
> 
> [  121.468339] firefox shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00019217a8) w/ prev = 100000000002000D
> [  121.469236] firefox shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00016596b8) w/ prev = 100000000002000D
> [  121.470207] firefox: shrink_page_list (nr_scanned=94
> nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
> ffffea00019217a8 with flags=100000000002004D
> [  121.472451] firefox: shrink_page_list (nr_scanned=94
> nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
> ffffea00016596b8 with flags=100000000002004D
> [  121.482782] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00013a8938) w/ prev = 100000000002000D
> [  121.489820] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00017a4e88) w/ prev = 1000000000000801
> [  121.490626] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000005edb0) w/ prev = 1000000000000801
> [  121.491499] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
> nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea00017a4e88
> with flags=1000000000000841
> [  121.494337] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
> nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea000005edb0
> with flags=1000000000000841
> [  121.499219] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000129c788) w/ prev = 1000000000080009
> [  121.500363] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000129c830) w/ prev = 1000000000080009
> [  121.502270] kswapd0 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001146470) w/ prev = 100000000008001D
> [  121.661545] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000058168) w/ prev = 1000000000000801
> [  121.662791] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000166f288) w/ prev = 1000000000000801
> [  121.665727] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001681c40) w/ prev = 1000000000000801
> [  121.666857] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001693130) w/ prev = 1000000000000801
> [  121.667988] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000c790d8) w/ prev = 1000000000000801
> [  121.669105] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000113fe48) w/ prev = 1000000000000801
> [  121.670238] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0000058168 with flags=1000000000000841
> [  121.674061] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea000166f288 with flags=1000000000000841
> [  121.678054] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0001681c40 with flags=1000000000000841
> [  121.682069] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0001693130 with flags=1000000000000841
> [  121.686074] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0000c790d8 with flags=1000000000000841
> [  121.690045] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea000113fe48 with flags=1000000000000841
> [  121.866205] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000165d5b8) w/ prev = 100000000002000D
> [  121.868204] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001661288) w/ prev = 100000000002000D
> [  121.870203] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001661250) w/ prev = 100000000002000D
> [  121.872195] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000100cee8) w/ prev = 100000000002000D
> [  121.873486] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000eafab8) w/ prev = 100000000002000D
> [  121.874718] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000eafaf0) w/ prev = 100000000002000D
> 
> This is interesting: it looks like shrink_page_list is making its way
> through the list more than once.  It could be reentering itself
> somehow or it could have something screwed up with the linked list.
> 
> I'll keep slowly debugging, but maybe this is enough for someone
> familiar with this code to beat me to it.
> 
> Minchan, I think this means that your fixes are just hiding and not
> fixing the underlying problem.

Could you test with below patch?

If this patch fixes it, I don't know why we see this problem now.
It should be problem long time ago.

>From b7d7ca54b3ed914723cc54d1c3bcd937e5f08e3a Mon Sep 17 00:00:00 2001
From: Minchan Kim <minchan.kim@gmail.com>
Date: Sat, 21 May 2011 00:28:00 +0900
Subject: [BUG fix] vmscan: Clear PageActive before synchronous shrink_page_list

Normally, shrink_page_list doesn't reclaim working set page(ie, PG_referenced).
So it should return active lru list
For it, shrink_page_list does SetPageActive for them.
Sometime, we can ignore that and try to reclaim them when we reclaim high-order pages
through consecutive second call of synchronous shrink_page_list.
At that time, the pages which have PG_active could be caught by VM_BUG_ON(PageActive(page))
in shrink_page_list.

This patch clears PG_active before entering synchronous shrink_page_list.

Reported-by: Andrew Lutomirski <luto@mit.edu>
Signed-off-by: Minchan Kim <minchan.kim@gmail.com>
---
 mm/vmscan.c |    3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 8bfd450..a5c01e9 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
 
 	/* Check if we should syncronously wait for writeback */
 	if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
+		unsigned long nr_active;
 		set_reclaim_mode(priority, sc, true);
+		nr_active = clear_active_flags(&page_list, NULL);
+		count_vm_events(PGDEACTIVATE, nr_active);
 		nr_reclaimed += shrink_page_list(&page_list, zone, sc);
 	}
 
-- 
1.7.1

-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20 15:33                                                   ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20 15:33 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 10:11:47AM -0400, Andrew Lutomirski wrote:
> On Fri, May 20, 2011 at 6:11 AM, Andrea Arcangeli <aarcange@redhat.com> wrote:
> > I figure it's not easily reproducible but you can easily rule out THP
> > issues by reproducing at least once after booting with
> > transparent_hugepage=never or by building the kernel with
> > CONFIG_TRANSPARENT_HUGEPAGE=n.
> 
> Reproduced with CONFIG_TRANSPARENT_HUGEPAGE=n with and without
> compaction and migration.
> 
> I applied the attached patch (which includes Minchan's !pgdat_balanced
> and need_resched changes).  I see:
> 
> [  121.468339] firefox shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00019217a8) w/ prev = 100000000002000D
> [  121.469236] firefox shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00016596b8) w/ prev = 100000000002000D
> [  121.470207] firefox: shrink_page_list (nr_scanned=94
> nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
> ffffea00019217a8 with flags=100000000002004D
> [  121.472451] firefox: shrink_page_list (nr_scanned=94
> nr_reclaimed=19 nr_to_reclaim=32 gfp_mask=201DA) found inactive page
> ffffea00016596b8 with flags=100000000002004D
> [  121.482782] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00013a8938) w/ prev = 100000000002000D
> [  121.489820] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea00017a4e88) w/ prev = 1000000000000801
> [  121.490626] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000005edb0) w/ prev = 1000000000000801
> [  121.491499] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
> nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea00017a4e88
> with flags=1000000000000841
> [  121.494337] dd: shrink_page_list (nr_scanned=62 nr_reclaimed=0
> nr_to_reclaim=32 gfp_mask=200D2) found inactive page ffffea000005edb0
> with flags=1000000000000841
> [  121.499219] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000129c788) w/ prev = 1000000000080009
> [  121.500363] dd shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000129c830) w/ prev = 1000000000080009
> [  121.502270] kswapd0 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001146470) w/ prev = 100000000008001D
> [  121.661545] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000058168) w/ prev = 1000000000000801
> [  121.662791] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000166f288) w/ prev = 1000000000000801
> [  121.665727] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001681c40) w/ prev = 1000000000000801
> [  121.666857] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001693130) w/ prev = 1000000000000801
> [  121.667988] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000c790d8) w/ prev = 1000000000000801
> [  121.669105] kworker/1:1 shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000113fe48) w/ prev = 1000000000000801
> [  121.670238] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0000058168 with flags=1000000000000841
> [  121.674061] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea000166f288 with flags=1000000000000841
> [  121.678054] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0001681c40 with flags=1000000000000841
> [  121.682069] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0001693130 with flags=1000000000000841
> [  121.686074] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea0000c790d8 with flags=1000000000000841
> [  121.690045] kworker/1:1: shrink_page_list (nr_scanned=102
> nr_reclaimed=20 nr_to_reclaim=32 gfp_mask=11212) found inactive page
> ffffea000113fe48 with flags=1000000000000841
> [  121.866205] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000165d5b8) w/ prev = 100000000002000D
> [  121.868204] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001661288) w/ prev = 100000000002000D
> [  121.870203] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0001661250) w/ prev = 100000000002000D
> [  121.872195] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea000100cee8) w/ prev = 100000000002000D
> [  121.873486] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000eafab8) w/ prev = 100000000002000D
> [  121.874718] test_mempressur shrink_page_list+0x4f3/0x5ca:
> SetPageActive(ffffea0000eafaf0) w/ prev = 100000000002000D
> 
> This is interesting: it looks like shrink_page_list is making its way
> through the list more than once.  It could be reentering itself
> somehow or it could have something screwed up with the linked list.
> 
> I'll keep slowly debugging, but maybe this is enough for someone
> familiar with this code to beat me to it.
> 
> Minchan, I think this means that your fixes are just hiding and not
> fixing the underlying problem.

Could you test with below patch?

If this patch fixes it, I don't know why we see this problem now.
It should be problem long time ago.

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 15:33                                                   ` Minchan Kim
@ 2011-05-20 16:01                                                     ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 16:01 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 11:33 AM, Minchan Kim <minchan.kim@gmail.com> wrote:

> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 8bfd450..a5c01e9 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
>
>        /* Check if we should syncronously wait for writeback */
>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> +               unsigned long nr_active;
>                set_reclaim_mode(priority, sc, true);
> +               nr_active = clear_active_flags(&page_list, NULL);
> +               count_vm_events(PGDEACTIVATE, nr_active);
>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>        }
>
> --

I'm now running that patch *without* the pgdat_balanced fix or the
need_resched check.  The VM_BUG_ON doesn't happen but I still get
incorrect OOM kills.

However, if I replace the check with:

	if (false &&should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {

then my system lags under bad memory pressure but recovers without
OOMs or oopses.

Is that expected?

--Andy

> 1.7.1
>
> --
> Kind regards,
> Minchan Kim
>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20 16:01                                                     ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 16:01 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 11:33 AM, Minchan Kim <minchan.kim@gmail.com> wrote:

> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 8bfd450..a5c01e9 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
>
>        /* Check if we should syncronously wait for writeback */
>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> +               unsigned long nr_active;
>                set_reclaim_mode(priority, sc, true);
> +               nr_active = clear_active_flags(&page_list, NULL);
> +               count_vm_events(PGDEACTIVATE, nr_active);
>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>        }
>
> --

I'm now running that patch *without* the pgdat_balanced fix or the
need_resched check.  The VM_BUG_ON doesn't happen but I still get
incorrect OOM kills.

However, if I replace the check with:

	if (false &&should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {

then my system lags under bad memory pressure but recovers without
OOMs or oopses.

Is that expected?

--Andy

> 1.7.1
>
> --
> Kind regards,
> Minchan Kim
>

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 16:01                                                     ` Andrew Lutomirski
@ 2011-05-20 16:19                                                       ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20 16:19 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 12:01:12PM -0400, Andrew Lutomirski wrote:
> On Fri, May 20, 2011 at 11:33 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> 
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index 8bfd450..a5c01e9 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
> >
> >        /* Check if we should syncronously wait for writeback */
> >        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> > +               unsigned long nr_active;
> >                set_reclaim_mode(priority, sc, true);
> > +               nr_active = clear_active_flags(&page_list, NULL);
> > +               count_vm_events(PGDEACTIVATE, nr_active);
> >                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
> >        }
> >
> > --
> 
> I'm now running that patch *without* the pgdat_balanced fix or the
> need_resched check.  The VM_BUG_ON doesn't happen but I still get

Please forget need_resched.
Instead of it, could you test shrink_slab patch with !pgdat_balanced?

@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
       if (scanned == 0)
               scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

       list_for_each_entry(shrinker, &shrinker_list, list) {
               unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
               shrinker->nr += total_scan;
       }
       up_read(&shrinker_rwsem);
+out:
+       cond_resched();
       return ret;
 }

> incorrect OOM kills.
> 
> However, if I replace the check with:
> 
> 	if (false &&should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> 
> then my system lags under bad memory pressure but recovers without
> OOMs or oopses.

I agree you can see OOM but oops? Did you see any oops?

> 
> Is that expected?


No..  :(

It's totally opposite.
That routine is for getting the memory althought we lose latency
It's another issue. :(

> 
> --Andy
> 
> > 1.7.1
> >
> > --
> > Kind regards,
> > Minchan Kim
> >

-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20 16:19                                                       ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-20 16:19 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 12:01:12PM -0400, Andrew Lutomirski wrote:
> On Fri, May 20, 2011 at 11:33 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> 
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index 8bfd450..a5c01e9 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
> >
> >        /* Check if we should syncronously wait for writeback */
> >        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> > +               unsigned long nr_active;
> >                set_reclaim_mode(priority, sc, true);
> > +               nr_active = clear_active_flags(&page_list, NULL);
> > +               count_vm_events(PGDEACTIVATE, nr_active);
> >                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
> >        }
> >
> > --
> 
> I'm now running that patch *without* the pgdat_balanced fix or the
> need_resched check.  The VM_BUG_ON doesn't happen but I still get

Please forget need_resched.
Instead of it, could you test shrink_slab patch with !pgdat_balanced?

@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
       if (scanned == 0)
               scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

       list_for_each_entry(shrinker, &shrinker_list, list) {
               unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
               shrinker->nr += total_scan;
       }
       up_read(&shrinker_rwsem);
+out:
+       cond_resched();
       return ret;
 }

> incorrect OOM kills.
> 
> However, if I replace the check with:
> 
> 	if (false &&should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> 
> then my system lags under bad memory pressure but recovers without
> OOMs or oopses.

I agree you can see OOM but oops? Did you see any oops?

> 
> Is that expected?


No..  :(

It's totally opposite.
That routine is for getting the memory althought we lose latency
It's another issue. :(

> 
> --Andy
> 
> > 1.7.1
> >
> > --
> > Kind regards,
> > Minchan Kim
> >

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 16:19                                                       ` Minchan Kim
  (?)
@ 2011-05-20 18:09                                                       ` Andrew Lutomirski
  2011-05-20 18:40                                                           ` Andrew Lutomirski
  2011-05-21 12:04                                                           ` KOSAKI Motohiro
  -1 siblings, 2 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 18:09 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

[-- Attachment #1: Type: text/plain, Size: 3467 bytes --]

On Fri, May 20, 2011 at 12:19 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
> On Fri, May 20, 2011 at 12:01:12PM -0400, Andrew Lutomirski wrote:
>> On Fri, May 20, 2011 at 11:33 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>
>> > diff --git a/mm/vmscan.c b/mm/vmscan.c
>> > index 8bfd450..a5c01e9 100644
>> > --- a/mm/vmscan.c
>> > +++ b/mm/vmscan.c
>> > @@ -1430,7 +1430,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
>> >
>> >        /* Check if we should syncronously wait for writeback */
>> >        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>> > +               unsigned long nr_active;
>> >                set_reclaim_mode(priority, sc, true);
>> > +               nr_active = clear_active_flags(&page_list, NULL);
>> > +               count_vm_events(PGDEACTIVATE, nr_active);
>> >                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>> >        }
>> >
>> > --
>>
>> I'm now running that patch *without* the pgdat_balanced fix or the
>> need_resched check.  The VM_BUG_ON doesn't happen but I still get
>
> Please forget need_resched.
> Instead of it, could you test shrink_slab patch with !pgdat_balanced?
>
> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>       if (scanned == 0)
>               scanned = SWAP_CLUSTER_MAX;
>
> -       if (!down_read_trylock(&shrinker_rwsem))
> -               return 1;       /* Assume we'll be able to shrink next time */
> +       if (!down_read_trylock(&shrinker_rwsem)) {
> +               /* Assume we'll be able to shrink next time */
> +               ret = 1;
> +               goto out;
> +       }
>
>       list_for_each_entry(shrinker, &shrinker_list, list) {
>               unsigned long long delta;
> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>               shrinker->nr += total_scan;
>       }
>       up_read(&shrinker_rwsem);
> +out:
> +       cond_resched();
>       return ret;
>  }
>
>> incorrect OOM kills.
>>
>> However, if I replace the check with:
>>
>>       if (false &&should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>>
>> then my system lags under bad memory pressure but recovers without
>> OOMs or oopses.
>
> I agree you can see OOM but oops? Did you see any oops?

No oops.  I've now reproduced the OOPS with both the if (false) change
and the clear_active_flags change.

Also, would this version be better?  I think your version overcounts
nr_scanned, but I'm not sure what effect that would have.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 3f44b81..d1dabc9 100644
@@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
struct zone *zone,

 	/* Check if we should syncronously wait for writeback */
 	if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
+		unsigned long nr_active, old_nr_scanned;
 		set_reclaim_mode(priority, sc, true);
+		nr_active = clear_active_flags(&page_list, NULL);
+		count_vm_events(PGDEACTIVATE, nr_active);
+		old_nr_scanned = sc->nr_scanned;
 		nr_reclaimed += shrink_page_list(&page_list, zone, sc);
+		sc->nr_scanned = old_nr_scanned;
 	}

 	local_irq_disable();

I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
and test_mempressure without any problems other than slowness, but
when I hit ctrl-c to stop test_mempressure, I got the attached oom.

--Andy

[-- Attachment #2: test.patch --]
[-- Type: application/octet-stream, Size: 2602 bytes --]

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 3f44b81..5fd5013 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -230,8 +230,11 @@ unsigned long shrink_slab(unsigned long scanned, gfp_t gfp_mask,
 	if (scanned == 0)
 		scanned = SWAP_CLUSTER_MAX;
 
-	if (!down_read_trylock(&shrinker_rwsem))
-		return 1;	/* Assume we'll be able to shrink next time */
+	if (!down_read_trylock(&shrinker_rwsem)) {
+		/* Assume we'll be able to shrink next time */
+		ret = 1;
+		goto out;
+	}
 
 	list_for_each_entry(shrinker, &shrinker_list, list) {
 		unsigned long long delta;
@@ -282,6 +285,9 @@ unsigned long shrink_slab(unsigned long scanned, gfp_t gfp_mask,
 		shrinker->nr += total_scan;
 	}
 	up_read(&shrinker_rwsem);
+
+out:
+	cond_resched();
 	return ret;
 }
 
@@ -702,7 +708,7 @@ static noinline_for_stack void free_page_list(struct list_head *free_pages)
 /*
  * shrink_page_list() returns the number of reclaimed pages
  */
-static unsigned long shrink_page_list(struct list_head *page_list,
+static noinline unsigned long shrink_page_list(struct list_head *page_list,
 				      struct zone *zone,
 				      struct scan_control *sc)
 {
@@ -729,7 +735,18 @@ static unsigned long shrink_page_list(struct list_head *page_list,
 		if (!trylock_page(page))
 			goto keep;
 
-		VM_BUG_ON(PageActive(page));
+		if (PageActive(page)) {
+			char name[sizeof(current->comm)];
+			printk(KERN_ERR "%s: shrink_page_list (nr_scanned=%lu nr_reclaimed=%lu nr_to_reclaim=%lu gfp_mask=%X) found inactive page %p with flags=%lX (called from %pS)\n",
+			       get_task_comm(name, current),
+			       sc->nr_scanned, sc->nr_reclaimed,
+			       sc->nr_to_reclaim, sc->gfp_mask, page,
+			       page->flags,
+			       __builtin_return_address(0));
+			//VM_BUG_ON(PageActive(page));
+			msleep(1);
+			continue;
+		}
 		VM_BUG_ON(page_zone(page) != zone);
 
 		sc->nr_scanned++;
@@ -1426,7 +1443,10 @@ shrink_inactive_list(unsigned long nr_to_scan, struct zone *zone,
 
 	/* Check if we should syncronously wait for writeback */
 	if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
+		unsigned long nr_active;
 		set_reclaim_mode(priority, sc, true);
+		nr_active = clear_active_flags(&page_list, NULL);
+		count_vm_events(PGDEACTIVATE, nr_active);
 		nr_reclaimed += shrink_page_list(&page_list, zone, sc);
 	}
 
@@ -2282,7 +2302,7 @@ static bool sleeping_prematurely(pg_data_t *pgdat, int order, long remaining,
 	 * must be balanced
 	 */
 	if (order)
-		return pgdat_balanced(pgdat, balanced, classzone_idx);
+		return !pgdat_balanced(pgdat, balanced, classzone_idx);
 	else
 		return !all_zones_ok;
 }

[-- Attachment #3: oom.txt.xz --]
[-- Type: application/x-xz, Size: 19688 bytes --]

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 18:09                                                       ` Andrew Lutomirski
@ 2011-05-20 18:40                                                           ` Andrew Lutomirski
  2011-05-21 12:04                                                           ` KOSAKI Motohiro
  1 sibling, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 18:40 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 2:09 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
> and test_mempressure without any problems other than slowness, but
> when I hit ctrl-c to stop test_mempressure, I got the attached oom.

Reproduced with CONFIG_CGROUP_MEM_RES_CTLR=n.

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-20 18:40                                                           ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-20 18:40 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrea Arcangeli, KAMEZAWA Hiroyuki, KOSAKI Motohiro,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Fri, May 20, 2011 at 2:09 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
> and test_mempressure without any problems other than slowness, but
> when I hit ctrl-c to stop test_mempressure, I got the attached oom.

Reproduced with CONFIG_CGROUP_MEM_RES_CTLR=n.

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-20 18:09                                                       ` Andrew Lutomirski
@ 2011-05-21 12:04                                                           ` KOSAKI Motohiro
  2011-05-21 12:04                                                           ` KOSAKI Motohiro
  1 sibling, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-21 12:04 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 3f44b81..d1dabc9 100644
> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
> struct zone *zone,
>
>        /* Check if we should syncronously wait for writeback */
>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> +               unsigned long nr_active, old_nr_scanned;
>                set_reclaim_mode(priority, sc, true);
> +               nr_active = clear_active_flags(&page_list, NULL);
> +               count_vm_events(PGDEACTIVATE, nr_active);
> +               old_nr_scanned = sc->nr_scanned;
>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
> +               sc->nr_scanned = old_nr_scanned;
>        }
>
>        local_irq_disable();
>
> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
> and test_mempressure without any problems other than slowness, but
> when I hit ctrl-c to stop test_mempressure, I got the attached oom.

Minchan,

I'm confused now.
If pages got SetPageActive(), should_reclaim_stall() should never return true.
Can you please explain which bad scenario was happen?

-----------------------------------------------------------------------------------------------------
static void reset_reclaim_mode(struct scan_control *sc)
{
        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
}

shrink_page_list()
{
 (snip)
 activate_locked:
                SetPageActive(page);
                pgactivate++;
                unlock_page(page);
                reset_reclaim_mode(sc);                  /// here
                list_add(&page->lru, &ret_pages);
        }
-----------------------------------------------------------------------------------------------------


-----------------------------------------------------------------------------------------------------
bool should_reclaim_stall()
{
 (snip)

        /* Only stall on lumpy reclaim */
        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
                return false;
-----------------------------------------------------------------------------------------------------

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-21 12:04                                                           ` KOSAKI Motohiro
  0 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-21 12:04 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 3f44b81..d1dabc9 100644
> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
> struct zone *zone,
>
>        /* Check if we should syncronously wait for writeback */
>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
> +               unsigned long nr_active, old_nr_scanned;
>                set_reclaim_mode(priority, sc, true);
> +               nr_active = clear_active_flags(&page_list, NULL);
> +               count_vm_events(PGDEACTIVATE, nr_active);
> +               old_nr_scanned = sc->nr_scanned;
>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
> +               sc->nr_scanned = old_nr_scanned;
>        }
>
>        local_irq_disable();
>
> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
> and test_mempressure without any problems other than slowness, but
> when I hit ctrl-c to stop test_mempressure, I got the attached oom.

Minchan,

I'm confused now.
If pages got SetPageActive(), should_reclaim_stall() should never return true.
Can you please explain which bad scenario was happen?

-----------------------------------------------------------------------------------------------------
static void reset_reclaim_mode(struct scan_control *sc)
{
        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
}

shrink_page_list()
{
 (snip)
 activate_locked:
                SetPageActive(page);
                pgactivate++;
                unlock_page(page);
                reset_reclaim_mode(sc);                  /// here
                list_add(&page->lru, &ret_pages);
        }
-----------------------------------------------------------------------------------------------------


-----------------------------------------------------------------------------------------------------
bool should_reclaim_stall()
{
 (snip)

        /* Only stall on lumpy reclaim */
        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
                return false;
-----------------------------------------------------------------------------------------------------

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-21 12:04                                                           ` KOSAKI Motohiro
@ 2011-05-21 13:34                                                             ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-21 13:34 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 3f44b81..d1dabc9 100644
>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>> struct zone *zone,
>>
>>        /* Check if we should syncronously wait for writeback */
>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>> +               unsigned long nr_active, old_nr_scanned;
>>                set_reclaim_mode(priority, sc, true);
>> +               nr_active = clear_active_flags(&page_list, NULL);
>> +               count_vm_events(PGDEACTIVATE, nr_active);
>> +               old_nr_scanned = sc->nr_scanned;
>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>> +               sc->nr_scanned = old_nr_scanned;
>>        }
>>
>>        local_irq_disable();
>>
>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>> and test_mempressure without any problems other than slowness, but
>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>
> Minchan,
>
> I'm confused now.
> If pages got SetPageActive(), should_reclaim_stall() should never return true.
> Can you please explain which bad scenario was happen?
>
> -----------------------------------------------------------------------------------------------------
> static void reset_reclaim_mode(struct scan_control *sc)
> {
>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> }
>
> shrink_page_list()
> {
>  (snip)
>  activate_locked:
>                SetPageActive(page);
>                pgactivate++;
>                unlock_page(page);
>                reset_reclaim_mode(sc);                  /// here
>                list_add(&page->lru, &ret_pages);
>        }
> -----------------------------------------------------------------------------------------------------
>
>
> -----------------------------------------------------------------------------------------------------
> bool should_reclaim_stall()
> {
>  (snip)
>
>        /* Only stall on lumpy reclaim */
>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>                return false;
> -----------------------------------------------------------------------------------------------------
>

I did some tracing and the oops happens from the second call to
shrink_page_list after should_reclaim_stall returns true and it hits
the same pages in the same order that the earlier call just finished
calling SetPageActive on.  I have *not* confirmed that the two calls
happened from the same call to shrink_inactive_list, but something's
certainly wrong in there.

This is very easy to reproduce on my laptop.

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-21 13:34                                                             ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-21 13:34 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 3f44b81..d1dabc9 100644
>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>> struct zone *zone,
>>
>>        /* Check if we should syncronously wait for writeback */
>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>> +               unsigned long nr_active, old_nr_scanned;
>>                set_reclaim_mode(priority, sc, true);
>> +               nr_active = clear_active_flags(&page_list, NULL);
>> +               count_vm_events(PGDEACTIVATE, nr_active);
>> +               old_nr_scanned = sc->nr_scanned;
>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>> +               sc->nr_scanned = old_nr_scanned;
>>        }
>>
>>        local_irq_disable();
>>
>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>> and test_mempressure without any problems other than slowness, but
>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>
> Minchan,
>
> I'm confused now.
> If pages got SetPageActive(), should_reclaim_stall() should never return true.
> Can you please explain which bad scenario was happen?
>
> -----------------------------------------------------------------------------------------------------
> static void reset_reclaim_mode(struct scan_control *sc)
> {
>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> }
>
> shrink_page_list()
> {
>  (snip)
>  activate_locked:
>                SetPageActive(page);
>                pgactivate++;
>                unlock_page(page);
>                reset_reclaim_mode(sc);                  /// here
>                list_add(&page->lru, &ret_pages);
>        }
> -----------------------------------------------------------------------------------------------------
>
>
> -----------------------------------------------------------------------------------------------------
> bool should_reclaim_stall()
> {
>  (snip)
>
>        /* Only stall on lumpy reclaim */
>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>                return false;
> -----------------------------------------------------------------------------------------------------
>

I did some tracing and the oops happens from the second call to
shrink_page_list after should_reclaim_stall returns true and it hits
the same pages in the same order that the earlier call just finished
calling SetPageActive on.  I have *not* confirmed that the two calls
happened from the same call to shrink_inactive_list, but something's
certainly wrong in there.

This is very easy to reproduce on my laptop.

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-21 13:34                                                             ` Andrew Lutomirski
@ 2011-05-21 14:14                                                               ` KOSAKI Motohiro
  -1 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-21 14:14 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

> I did some tracing and the oops happens from the second call to
> shrink_page_list after should_reclaim_stall returns true and it hits
> the same pages in the same order that the earlier call just finished
> calling SetPageActive on.

Can you please share your tracing patch and raw tracing result log?

Thanks.

> I have *not* confirmed that the two calls
> happened from the same call to shrink_inactive_list, but something's
> certainly wrong in there.
>
> This is very easy to reproduce on my laptop.

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-21 14:14                                                               ` KOSAKI Motohiro
  0 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-21 14:14 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Minchan Kim, Andrea Arcangeli, KAMEZAWA Hiroyuki, fengguang.wu,
	andi, linux-mm, linux-kernel, mgorman, hannes, riel

> I did some tracing and the oops happens from the second call to
> shrink_page_list after should_reclaim_stall returns true and it hits
> the same pages in the same order that the earlier call just finished
> calling SetPageActive on.

Can you please share your tracing patch and raw tracing result log?

Thanks.

> I have *not* confirmed that the two calls
> happened from the same call to shrink_inactive_list, but something's
> certainly wrong in there.
>
> This is very easy to reproduce on my laptop.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-21 12:04                                                           ` KOSAKI Motohiro
@ 2011-05-21 14:31                                                             ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-21 14:31 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: Andrew Lutomirski, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sat, May 21, 2011 at 9:04 PM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 3f44b81..d1dabc9 100644
>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>> struct zone *zone,
>>
>>        /* Check if we should syncronously wait for writeback */
>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>> +               unsigned long nr_active, old_nr_scanned;
>>                set_reclaim_mode(priority, sc, true);
>> +               nr_active = clear_active_flags(&page_list, NULL);
>> +               count_vm_events(PGDEACTIVATE, nr_active);
>> +               old_nr_scanned = sc->nr_scanned;
>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>> +               sc->nr_scanned = old_nr_scanned;
>>        }
>>
>>        local_irq_disable();
>>
>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>> and test_mempressure without any problems other than slowness, but
>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>
> Minchan,
>
> I'm confused now.
> If pages got SetPageActive(), should_reclaim_stall() should never return true.

Hi KOSAKI,
You're absolutely right.
I missed that so the problem should not happen. :(

-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-21 14:31                                                             ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-21 14:31 UTC (permalink / raw)
  To: KOSAKI Motohiro
  Cc: Andrew Lutomirski, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sat, May 21, 2011 at 9:04 PM, KOSAKI Motohiro
<kosaki.motohiro@jp.fujitsu.com> wrote:
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 3f44b81..d1dabc9 100644
>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>> struct zone *zone,
>>
>>        /* Check if we should syncronously wait for writeback */
>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>> +               unsigned long nr_active, old_nr_scanned;
>>                set_reclaim_mode(priority, sc, true);
>> +               nr_active = clear_active_flags(&page_list, NULL);
>> +               count_vm_events(PGDEACTIVATE, nr_active);
>> +               old_nr_scanned = sc->nr_scanned;
>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>> +               sc->nr_scanned = old_nr_scanned;
>>        }
>>
>>        local_irq_disable();
>>
>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>> and test_mempressure without any problems other than slowness, but
>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>
> Minchan,
>
> I'm confused now.
> If pages got SetPageActive(), should_reclaim_stall() should never return true.

Hi KOSAKI,
You're absolutely right.
I missed that so the problem should not happen. :(

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-21 13:34                                                             ` Andrew Lutomirski
@ 2011-05-21 14:44                                                               ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-21 14:44 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

Hi Andrew.

On Sat, May 21, 2011 at 10:34 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>> index 3f44b81..d1dabc9 100644
>>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>>> struct zone *zone,
>>>
>>>        /* Check if we should syncronously wait for writeback */
>>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>>> +               unsigned long nr_active, old_nr_scanned;
>>>                set_reclaim_mode(priority, sc, true);
>>> +               nr_active = clear_active_flags(&page_list, NULL);
>>> +               count_vm_events(PGDEACTIVATE, nr_active);
>>> +               old_nr_scanned = sc->nr_scanned;
>>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>>> +               sc->nr_scanned = old_nr_scanned;
>>>        }
>>>
>>>        local_irq_disable();
>>>
>>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>>> and test_mempressure without any problems other than slowness, but
>>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>>
>> Minchan,
>>
>> I'm confused now.
>> If pages got SetPageActive(), should_reclaim_stall() should never return true.
>> Can you please explain which bad scenario was happen?
>>
>> -----------------------------------------------------------------------------------------------------
>> static void reset_reclaim_mode(struct scan_control *sc)
>> {
>>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>> }
>>
>> shrink_page_list()
>> {
>>  (snip)
>>  activate_locked:
>>                SetPageActive(page);
>>                pgactivate++;
>>                unlock_page(page);
>>                reset_reclaim_mode(sc);                  /// here
>>                list_add(&page->lru, &ret_pages);
>>        }
>> -----------------------------------------------------------------------------------------------------
>>
>>
>> -----------------------------------------------------------------------------------------------------
>> bool should_reclaim_stall()
>> {
>>  (snip)
>>
>>        /* Only stall on lumpy reclaim */
>>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>>                return false;
>> -----------------------------------------------------------------------------------------------------
>>
>
> I did some tracing and the oops happens from the second call to
> shrink_page_list after should_reclaim_stall returns true and it hits
> the same pages in the same order that the earlier call just finished
> calling SetPageActive on.  I have *not* confirmed that the two calls
> happened from the same call to shrink_inactive_list, but something's
> certainly wrong in there.
>
> This is very easy to reproduce on my laptop.

I would like to confirm this problem.
Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
(ie, I would like to know that what patches you add up on vanilla
2.6.38.6 to reproduce this problem)
I believe you added my crap below patch. Right?

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..69d317e 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
scan_control *sc,
        */
       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
               sc->reclaim_mode |= syncmode;
-       else if (sc->order && priority < DEF_PRIORITY - 2)
+       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
+                               prioiry <= DEF_PRIORITY / 3)
               sc->reclaim_mode |= syncmode;
       else
               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
@@ -1349,10 +1350,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
       if (current_is_kswapd())
               return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
       /* If we have relaimed everything on the isolated list, no stall */
       if (nr_freed == nr_taken)
               return false;


-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-21 14:44                                                               ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-21 14:44 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

Hi Andrew.

On Sat, May 21, 2011 at 10:34 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>> index 3f44b81..d1dabc9 100644
>>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>>> struct zone *zone,
>>>
>>>        /* Check if we should syncronously wait for writeback */
>>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>>> +               unsigned long nr_active, old_nr_scanned;
>>>                set_reclaim_mode(priority, sc, true);
>>> +               nr_active = clear_active_flags(&page_list, NULL);
>>> +               count_vm_events(PGDEACTIVATE, nr_active);
>>> +               old_nr_scanned = sc->nr_scanned;
>>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>>> +               sc->nr_scanned = old_nr_scanned;
>>>        }
>>>
>>>        local_irq_disable();
>>>
>>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>>> and test_mempressure without any problems other than slowness, but
>>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>>
>> Minchan,
>>
>> I'm confused now.
>> If pages got SetPageActive(), should_reclaim_stall() should never return true.
>> Can you please explain which bad scenario was happen?
>>
>> -----------------------------------------------------------------------------------------------------
>> static void reset_reclaim_mode(struct scan_control *sc)
>> {
>>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>> }
>>
>> shrink_page_list()
>> {
>>  (snip)
>>  activate_locked:
>>                SetPageActive(page);
>>                pgactivate++;
>>                unlock_page(page);
>>                reset_reclaim_mode(sc);                  /// here
>>                list_add(&page->lru, &ret_pages);
>>        }
>> -----------------------------------------------------------------------------------------------------
>>
>>
>> -----------------------------------------------------------------------------------------------------
>> bool should_reclaim_stall()
>> {
>>  (snip)
>>
>>        /* Only stall on lumpy reclaim */
>>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>>                return false;
>> -----------------------------------------------------------------------------------------------------
>>
>
> I did some tracing and the oops happens from the second call to
> shrink_page_list after should_reclaim_stall returns true and it hits
> the same pages in the same order that the earlier call just finished
> calling SetPageActive on.  I have *not* confirmed that the two calls
> happened from the same call to shrink_inactive_list, but something's
> certainly wrong in there.
>
> This is very easy to reproduce on my laptop.

I would like to confirm this problem.
Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
(ie, I would like to know that what patches you add up on vanilla
2.6.38.6 to reproduce this problem)
I believe you added my crap below patch. Right?

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..69d317e 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
scan_control *sc,
        */
       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
               sc->reclaim_mode |= syncmode;
-       else if (sc->order && priority < DEF_PRIORITY - 2)
+       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
+                               prioiry <= DEF_PRIORITY / 3)
               sc->reclaim_mode |= syncmode;
       else
               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
@@ -1349,10 +1350,6 @@ static inline bool
should_reclaim_stall(unsigned long nr_taken,
       if (current_is_kswapd())
               return false;

-       /* Only stall on lumpy reclaim */
-       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
-               return false;
-
       /* If we have relaimed everything on the isolated list, no stall */
       if (nr_freed == nr_taken)
               return false;


-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-21 14:44                                                               ` Minchan Kim
@ 2011-05-22 12:22                                                                 ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-22 12:22 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sat, May 21, 2011 at 10:44 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> Hi Andrew.
>
> On Sat, May 21, 2011 at 10:34 PM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
>> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>>> index 3f44b81..d1dabc9 100644
>>>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>>>> struct zone *zone,
>>>>
>>>>        /* Check if we should syncronously wait for writeback */
>>>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>>>> +               unsigned long nr_active, old_nr_scanned;
>>>>                set_reclaim_mode(priority, sc, true);
>>>> +               nr_active = clear_active_flags(&page_list, NULL);
>>>> +               count_vm_events(PGDEACTIVATE, nr_active);
>>>> +               old_nr_scanned = sc->nr_scanned;
>>>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>>>> +               sc->nr_scanned = old_nr_scanned;
>>>>        }
>>>>
>>>>        local_irq_disable();
>>>>
>>>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>>>> and test_mempressure without any problems other than slowness, but
>>>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>>>
>>> Minchan,
>>>
>>> I'm confused now.
>>> If pages got SetPageActive(), should_reclaim_stall() should never return true.
>>> Can you please explain which bad scenario was happen?
>>>
>>> -----------------------------------------------------------------------------------------------------
>>> static void reset_reclaim_mode(struct scan_control *sc)
>>> {
>>>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>>> }
>>>
>>> shrink_page_list()
>>> {
>>>  (snip)
>>>  activate_locked:
>>>                SetPageActive(page);
>>>                pgactivate++;
>>>                unlock_page(page);
>>>                reset_reclaim_mode(sc);                  /// here
>>>                list_add(&page->lru, &ret_pages);
>>>        }
>>> -----------------------------------------------------------------------------------------------------
>>>
>>>
>>> -----------------------------------------------------------------------------------------------------
>>> bool should_reclaim_stall()
>>> {
>>>  (snip)
>>>
>>>        /* Only stall on lumpy reclaim */
>>>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>>>                return false;
>>> -----------------------------------------------------------------------------------------------------
>>>
>>
>> I did some tracing and the oops happens from the second call to
>> shrink_page_list after should_reclaim_stall returns true and it hits
>> the same pages in the same order that the earlier call just finished
>> calling SetPageActive on.  I have *not* confirmed that the two calls
>> happened from the same call to shrink_inactive_list, but something's
>> certainly wrong in there.
>>
>> This is very easy to reproduce on my laptop.
>
> I would like to confirm this problem.
> Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
> (ie, I would like to know that what patches you add up on vanilla
> 2.6.38.6 to reproduce this problem)
> I believe you added my crap below patch. Right?
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 292582c..69d317e 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>        */
>       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>               sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> +                               prioiry <= DEF_PRIORITY / 3)
>               sc->reclaim_mode |= syncmode;
>       else
>               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1349,10 +1350,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>       if (current_is_kswapd())
>               return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -

Bah.  It's this last hunk.  Without this I can't reproduce the oops.
With this hunk, the reset_reclaim_mode doesn't work and
shrink_page_list is incorrectly called twice.

So we're back to the original problem...

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-22 12:22                                                                 ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-22 12:22 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sat, May 21, 2011 at 10:44 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
> Hi Andrew.
>
> On Sat, May 21, 2011 at 10:34 PM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Sat, May 21, 2011 at 8:04 AM, KOSAKI Motohiro
>> <kosaki.motohiro@jp.fujitsu.com> wrote:
>>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>>> index 3f44b81..d1dabc9 100644
>>>> @@ -1426,8 +1437,13 @@ shrink_inactive_list(unsigned long nr_to_scan,
>>>> struct zone *zone,
>>>>
>>>>        /* Check if we should syncronously wait for writeback */
>>>>        if (should_reclaim_stall(nr_taken, nr_reclaimed, priority, sc)) {
>>>> +               unsigned long nr_active, old_nr_scanned;
>>>>                set_reclaim_mode(priority, sc, true);
>>>> +               nr_active = clear_active_flags(&page_list, NULL);
>>>> +               count_vm_events(PGDEACTIVATE, nr_active);
>>>> +               old_nr_scanned = sc->nr_scanned;
>>>>                nr_reclaimed += shrink_page_list(&page_list, zone, sc);
>>>> +               sc->nr_scanned = old_nr_scanned;
>>>>        }
>>>>
>>>>        local_irq_disable();
>>>>
>>>> I just tested 2.6.38.6 with the attached patch.  It survived dirty_ram
>>>> and test_mempressure without any problems other than slowness, but
>>>> when I hit ctrl-c to stop test_mempressure, I got the attached oom.
>>>
>>> Minchan,
>>>
>>> I'm confused now.
>>> If pages got SetPageActive(), should_reclaim_stall() should never return true.
>>> Can you please explain which bad scenario was happen?
>>>
>>> -----------------------------------------------------------------------------------------------------
>>> static void reset_reclaim_mode(struct scan_control *sc)
>>> {
>>>        sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>>> }
>>>
>>> shrink_page_list()
>>> {
>>>  (snip)
>>>  activate_locked:
>>>                SetPageActive(page);
>>>                pgactivate++;
>>>                unlock_page(page);
>>>                reset_reclaim_mode(sc);                  /// here
>>>                list_add(&page->lru, &ret_pages);
>>>        }
>>> -----------------------------------------------------------------------------------------------------
>>>
>>>
>>> -----------------------------------------------------------------------------------------------------
>>> bool should_reclaim_stall()
>>> {
>>>  (snip)
>>>
>>>        /* Only stall on lumpy reclaim */
>>>        if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)   /// and here
>>>                return false;
>>> -----------------------------------------------------------------------------------------------------
>>>
>>
>> I did some tracing and the oops happens from the second call to
>> shrink_page_list after should_reclaim_stall returns true and it hits
>> the same pages in the same order that the earlier call just finished
>> calling SetPageActive on.  I have *not* confirmed that the two calls
>> happened from the same call to shrink_inactive_list, but something's
>> certainly wrong in there.
>>
>> This is very easy to reproduce on my laptop.
>
> I would like to confirm this problem.
> Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
> (ie, I would like to know that what patches you add up on vanilla
> 2.6.38.6 to reproduce this problem)
> I believe you added my crap below patch. Right?
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 292582c..69d317e 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
> scan_control *sc,
>        */
>       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>               sc->reclaim_mode |= syncmode;
> -       else if (sc->order && priority < DEF_PRIORITY - 2)
> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
> +                               prioiry <= DEF_PRIORITY / 3)
>               sc->reclaim_mode |= syncmode;
>       else
>               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
> @@ -1349,10 +1350,6 @@ static inline bool
> should_reclaim_stall(unsigned long nr_taken,
>       if (current_is_kswapd())
>               return false;
>
> -       /* Only stall on lumpy reclaim */
> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
> -               return false;
> -

Bah.  It's this last hunk.  Without this I can't reproduce the oops.
With this hunk, the reset_reclaim_mode doesn't work and
shrink_page_list is incorrectly called twice.

So we're back to the original problem...

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-22 12:22                                                                 ` Andrew Lutomirski
@ 2011-05-22 23:12                                                                   ` Minchan Kim
  -1 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-22 23:12 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sun, May 22, 2011 at 9:22 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sat, May 21, 2011 at 10:44 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> I would like to confirm this problem.
>> Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
>> (ie, I would like to know that what patches you add up on vanilla
>> 2.6.38.6 to reproduce this problem)
>> I believe you added my crap below patch. Right?
>>
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 292582c..69d317e 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
>> scan_control *sc,
>>        */
>>       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>>               sc->reclaim_mode |= syncmode;
>> -       else if (sc->order && priority < DEF_PRIORITY - 2)
>> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
>> +                               prioiry <= DEF_PRIORITY / 3)
>>               sc->reclaim_mode |= syncmode;
>>       else
>>               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>> @@ -1349,10 +1350,6 @@ static inline bool
>> should_reclaim_stall(unsigned long nr_taken,
>>       if (current_is_kswapd())
>>               return false;
>>
>> -       /* Only stall on lumpy reclaim */
>> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
>> -               return false;
>> -
>
> Bah.  It's this last hunk.  Without this I can't reproduce the oops.
> With this hunk, the reset_reclaim_mode doesn't work and
> shrink_page_list is incorrectly called twice.

OMG! I should have said more clearly to you.  Above my patch is totally _crap_.
I thought you have experimented test without above crap patch. :(
Sorry for consuming time of many mm guys.
My apologies.

I want to resolve your original problem(ie, hang) before digging the
OOM problem.

>
> So we're back to the original problem...

Could you test below patch based on vanilla 2.6.38.6?
The expect result is that system hang never should happen.
I hope this is last test about hang.

Thanks.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..1663d24 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
       if (scanned == 0)
               scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

       list_for_each_entry(shrinker, &shrinker_list, list) {
               unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
               shrinker->nr += total_scan;
       }
       up_read(&shrinker_rwsem);
+out:
+       cond_resched();
       return ret;
 }

@@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

-- 
Kind regards,
Minchan Kim

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-22 23:12                                                                   ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-22 23:12 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Sun, May 22, 2011 at 9:22 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sat, May 21, 2011 at 10:44 AM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> I would like to confirm this problem.
>> Could you show the diff of 2.6.38.6 with current your 2.6.38.6 + alpha?
>> (ie, I would like to know that what patches you add up on vanilla
>> 2.6.38.6 to reproduce this problem)
>> I believe you added my crap below patch. Right?
>>
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 292582c..69d317e 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -311,7 +311,8 @@ static void set_reclaim_mode(int priority, struct
>> scan_control *sc,
>>        */
>>       if (sc->order > PAGE_ALLOC_COSTLY_ORDER)
>>               sc->reclaim_mode |= syncmode;
>> -       else if (sc->order && priority < DEF_PRIORITY - 2)
>> +       else if ((sc->order && priority < DEF_PRIORITY - 2) ||
>> +                               prioiry <= DEF_PRIORITY / 3)
>>               sc->reclaim_mode |= syncmode;
>>       else
>>               sc->reclaim_mode = RECLAIM_MODE_SINGLE | RECLAIM_MODE_ASYNC;
>> @@ -1349,10 +1350,6 @@ static inline bool
>> should_reclaim_stall(unsigned long nr_taken,
>>       if (current_is_kswapd())
>>               return false;
>>
>> -       /* Only stall on lumpy reclaim */
>> -       if (sc->reclaim_mode & RECLAIM_MODE_SINGLE)
>> -               return false;
>> -
>
> Bah.  It's this last hunk.  Without this I can't reproduce the oops.
> With this hunk, the reset_reclaim_mode doesn't work and
> shrink_page_list is incorrectly called twice.

OMG! I should have said more clearly to you.  Above my patch is totally _crap_.
I thought you have experimented test without above crap patch. :(
Sorry for consuming time of many mm guys.
My apologies.

I want to resolve your original problem(ie, hang) before digging the
OOM problem.

>
> So we're back to the original problem...

Could you test below patch based on vanilla 2.6.38.6?
The expect result is that system hang never should happen.
I hope this is last test about hang.

Thanks.

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 292582c..1663d24 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
       if (scanned == 0)
               scanned = SWAP_CLUSTER_MAX;

-       if (!down_read_trylock(&shrinker_rwsem))
-               return 1;       /* Assume we'll be able to shrink next time */
+       if (!down_read_trylock(&shrinker_rwsem)) {
+               /* Assume we'll be able to shrink next time */
+               ret = 1;
+               goto out;
+       }

       list_for_each_entry(shrinker, &shrinker_list, list) {
               unsigned long long delta;
@@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
               shrinker->nr += total_scan;
       }
       up_read(&shrinker_rwsem);
+out:
+       cond_resched();
       return ret;
 }

@@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
*pgdat, int order, long remaining,
        * must be balanced
        */
       if (order)
-               return pgdat_balanced(pgdat, balanced, classzone_idx);
+               return !pgdat_balanced(pgdat, balanced, classzone_idx);
       else
               return !all_zones_ok;
 }

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-22 23:12                                                                   ` Minchan Kim
@ 2011-05-23 16:42                                                                     ` Andrea Arcangeli
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrea Arcangeli @ 2011-05-23 16:42 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, KOSAKI Motohiro, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Mon, May 23, 2011 at 08:12:50AM +0900, Minchan Kim wrote:
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 292582c..1663d24 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>        if (scanned == 0)
>                scanned = SWAP_CLUSTER_MAX;
> 
> -       if (!down_read_trylock(&shrinker_rwsem))
> -               return 1;       /* Assume we'll be able to shrink next time */
> +       if (!down_read_trylock(&shrinker_rwsem)) {
> +               /* Assume we'll be able to shrink next time */
> +               ret = 1;
> +               goto out;
> +       }

It looks cleaner to return -1 here to differentiate the failure in
taking the lock from when we take the lock and just 1 object is
freed. Callers seems to be ok with -1 already and more intuitive for
the while (nr > 10) loops too (those loops could be changed to "while
(nr > 0)" if all shrinkers are accurate and not doing something
inaccurate like the above code did, the shrinkers retvals I didn't
check yet).

>        up_read(&shrinker_rwsem);
> +out:
> +       cond_resched();
>        return ret;
>  }

If we enter the loop some of the shrinkers will reschedule but it
looks good for the last iteration that may have still run for some
time before returning. The actual failure of shrinker_rwsem seems only
theoretical though (but ok to cover it too with the cond_resched, but
in practice this should be more for the case where shrinker_rwsem
doesn't fail).

> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>         * must be balanced
>         */
>        if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>        else
>                return !all_zones_ok;
>  }

I now wonder if this is why compaction in kswapd didn't work out well
and kswapd would spin at 100% load so much when compaction was added,
plus with kswapd-compaction patch I think this code should be changed
to:

 if (!COMPACTION_BUILD && order)
  return !pgdat_balanced();
 else
  return !all_zones_ok;

(but only with kswapd-compaction)

I should probably give kswapd-compaction another spin after fixing
this, because with compaction kswapd should be super successful at
satisfying zone_watermark_ok_safe(zone, _order_...) in the
sleeping_prematurely high watermark check, leading to pgdat_balanced
returning true most of the time (which would make kswapd go crazy spin
instead of stopping as it was supposed to). Mel, do you also think
it's worth another try with a fixed sleeping_prematurely like above?

Another thing, I'm not excited of the schedule_timeout(HZ/10) in
kswapd_try_to_sleep(), it seems all for the statistics.

Thanks,
Andrea

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-23 16:42                                                                     ` Andrea Arcangeli
  0 siblings, 0 replies; 102+ messages in thread
From: Andrea Arcangeli @ 2011-05-23 16:42 UTC (permalink / raw)
  To: Minchan Kim
  Cc: Andrew Lutomirski, KOSAKI Motohiro, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Mon, May 23, 2011 at 08:12:50AM +0900, Minchan Kim wrote:
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 292582c..1663d24 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>        if (scanned == 0)
>                scanned = SWAP_CLUSTER_MAX;
> 
> -       if (!down_read_trylock(&shrinker_rwsem))
> -               return 1;       /* Assume we'll be able to shrink next time */
> +       if (!down_read_trylock(&shrinker_rwsem)) {
> +               /* Assume we'll be able to shrink next time */
> +               ret = 1;
> +               goto out;
> +       }

It looks cleaner to return -1 here to differentiate the failure in
taking the lock from when we take the lock and just 1 object is
freed. Callers seems to be ok with -1 already and more intuitive for
the while (nr > 10) loops too (those loops could be changed to "while
(nr > 0)" if all shrinkers are accurate and not doing something
inaccurate like the above code did, the shrinkers retvals I didn't
check yet).

>        up_read(&shrinker_rwsem);
> +out:
> +       cond_resched();
>        return ret;
>  }

If we enter the loop some of the shrinkers will reschedule but it
looks good for the last iteration that may have still run for some
time before returning. The actual failure of shrinker_rwsem seems only
theoretical though (but ok to cover it too with the cond_resched, but
in practice this should be more for the case where shrinker_rwsem
doesn't fail).

> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>         * must be balanced
>         */
>        if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>        else
>                return !all_zones_ok;
>  }

I now wonder if this is why compaction in kswapd didn't work out well
and kswapd would spin at 100% load so much when compaction was added,
plus with kswapd-compaction patch I think this code should be changed
to:

 if (!COMPACTION_BUILD && order)
  return !pgdat_balanced();
 else
  return !all_zones_ok;

(but only with kswapd-compaction)

I should probably give kswapd-compaction another spin after fixing
this, because with compaction kswapd should be super successful at
satisfying zone_watermark_ok_safe(zone, _order_...) in the
sleeping_prematurely high watermark check, leading to pgdat_balanced
returning true most of the time (which would make kswapd go crazy spin
instead of stopping as it was supposed to). Mel, do you also think
it's worth another try with a fixed sleeping_prematurely like above?

Another thing, I'm not excited of the schedule_timeout(HZ/10) in
kswapd_try_to_sleep(), it seems all for the statistics.

Thanks,
Andrea

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-23 16:42                                                                     ` Andrea Arcangeli
@ 2011-05-23 17:35                                                                       ` Mel Gorman
  -1 siblings, 0 replies; 102+ messages in thread
From: Mel Gorman @ 2011-05-23 17:35 UTC (permalink / raw)
  To: Andrea Arcangeli
  Cc: Minchan Kim, Andrew Lutomirski, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, fengguang.wu, andi, linux-mm, linux-kernel,
	hannes, riel

On Mon, May 23, 2011 at 06:42:25PM +0200, Andrea Arcangeli wrote:
> On Mon, May 23, 2011 at 08:12:50AM +0900, Minchan Kim wrote:
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index 292582c..1663d24 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
> >        if (scanned == 0)
> >                scanned = SWAP_CLUSTER_MAX;
> > 
> > -       if (!down_read_trylock(&shrinker_rwsem))
> > -               return 1;       /* Assume we'll be able to shrink next time */
> > +       if (!down_read_trylock(&shrinker_rwsem)) {
> > +               /* Assume we'll be able to shrink next time */
> > +               ret = 1;
> > +               goto out;
> > +       }
> 
> It looks cleaner to return -1 here to differentiate the failure in
> taking the lock from when we take the lock and just 1 object is
> freed. Callers seems to be ok with -1 already and more intuitive for
> the while (nr > 10) loops too (those loops could be changed to "while
> (nr > 0)" if all shrinkers are accurate and not doing something
> inaccurate like the above code did, the shrinkers retvals I didn't
> check yet).
> 

Only one caller reads the value of shrink_slab() and while it would
survive -1 being returned, it gains nothing. I don't see it as being
much clearer than the existing return value of 1.

> >        up_read(&shrinker_rwsem);
> > +out:
> > +       cond_resched();
> >        return ret;
> >  }
> 
> If we enter the loop some of the shrinkers will reschedule but it
> looks good for the last iteration that may have still run for some
> time before returning.

Yes.

> The actual failure of shrinker_rwsem seems only
> theoretical though (but ok to cover it too with the cond_resched, but
> in practice this should be more for the case where shrinker_rwsem
> doesn't fail).
> 

Profiles from some users imply that this condition is being hit. I
can't 100% prove it as I can't reproduce the problem locally
(seems to require a sandybridge laptop for some reason). Tests did
show that kswapd CPU usage was reduced as well as the liklihood
of hanging when shrink_slab used cond_resched() like this. See
https://lkml.org/lkml/2011/5/17/274 .

> > @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >         * must be balanced
> >         */
> >        if (order)
> > -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> > +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
> >        else
> >                return !all_zones_ok;
> >  }
> 
> I now wonder if this is why compaction in kswapd didn't work out well
> and kswapd would spin at 100% load so much when compaction was added,

It's possible.

> plus with kswapd-compaction patch I think this code should be changed
> to:
> 
>  if (!COMPACTION_BUILD && order)
>   return !pgdat_balanced();
>  else
>   return !all_zones_ok;
> 
> (but only with kswapd-compaction)
> 

Why? kswapd can enter lumpy reclaim when !COMPACTION_BUILD. While this
is hardly desirable, I don't see why kswapd should use different logic
for balancing depending on whether compaction is used or not.

> I should probably give kswapd-compaction another spin after fixing
> this, because with compaction kswapd should be super successful at
> satisfying zone_watermark_ok_safe(zone, _order_...) in the
> sleeping_prematurely high watermark check, leading to pgdat_balanced
> returning true most of the time (which would make kswapd go crazy spin
> instead of stopping as it was supposed to). Mel, do you also think
> it's worth another try with a fixed sleeping_prematurely like above?
> 

It's worth a try anyway although I think it's more important to figure
out if all_unreclaimable is being improperly set or not.

> Another thing, I'm not excited of the schedule_timeout(HZ/10) in
> kswapd_try_to_sleep(), it seems all for the statistics.

It's to catch where kswapd balances a zone but continual allocations put
the zone under the high watermark quickly. It's to keep kswapd awake to
reduce the likelihood that processes get hit the min watermark and
stall.

-- 
Mel Gorman
SUSE Labs

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-23 17:35                                                                       ` Mel Gorman
  0 siblings, 0 replies; 102+ messages in thread
From: Mel Gorman @ 2011-05-23 17:35 UTC (permalink / raw)
  To: Andrea Arcangeli
  Cc: Minchan Kim, Andrew Lutomirski, KOSAKI Motohiro,
	KAMEZAWA Hiroyuki, fengguang.wu, andi, linux-mm, linux-kernel,
	hannes, riel

On Mon, May 23, 2011 at 06:42:25PM +0200, Andrea Arcangeli wrote:
> On Mon, May 23, 2011 at 08:12:50AM +0900, Minchan Kim wrote:
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index 292582c..1663d24 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
> >        if (scanned == 0)
> >                scanned = SWAP_CLUSTER_MAX;
> > 
> > -       if (!down_read_trylock(&shrinker_rwsem))
> > -               return 1;       /* Assume we'll be able to shrink next time */
> > +       if (!down_read_trylock(&shrinker_rwsem)) {
> > +               /* Assume we'll be able to shrink next time */
> > +               ret = 1;
> > +               goto out;
> > +       }
> 
> It looks cleaner to return -1 here to differentiate the failure in
> taking the lock from when we take the lock and just 1 object is
> freed. Callers seems to be ok with -1 already and more intuitive for
> the while (nr > 10) loops too (those loops could be changed to "while
> (nr > 0)" if all shrinkers are accurate and not doing something
> inaccurate like the above code did, the shrinkers retvals I didn't
> check yet).
> 

Only one caller reads the value of shrink_slab() and while it would
survive -1 being returned, it gains nothing. I don't see it as being
much clearer than the existing return value of 1.

> >        up_read(&shrinker_rwsem);
> > +out:
> > +       cond_resched();
> >        return ret;
> >  }
> 
> If we enter the loop some of the shrinkers will reschedule but it
> looks good for the last iteration that may have still run for some
> time before returning.

Yes.

> The actual failure of shrinker_rwsem seems only
> theoretical though (but ok to cover it too with the cond_resched, but
> in practice this should be more for the case where shrinker_rwsem
> doesn't fail).
> 

Profiles from some users imply that this condition is being hit. I
can't 100% prove it as I can't reproduce the problem locally
(seems to require a sandybridge laptop for some reason). Tests did
show that kswapd CPU usage was reduced as well as the liklihood
of hanging when shrink_slab used cond_resched() like this. See
https://lkml.org/lkml/2011/5/17/274 .

> > @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
> > *pgdat, int order, long remaining,
> >         * must be balanced
> >         */
> >        if (order)
> > -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> > +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
> >        else
> >                return !all_zones_ok;
> >  }
> 
> I now wonder if this is why compaction in kswapd didn't work out well
> and kswapd would spin at 100% load so much when compaction was added,

It's possible.

> plus with kswapd-compaction patch I think this code should be changed
> to:
> 
>  if (!COMPACTION_BUILD && order)
>   return !pgdat_balanced();
>  else
>   return !all_zones_ok;
> 
> (but only with kswapd-compaction)
> 

Why? kswapd can enter lumpy reclaim when !COMPACTION_BUILD. While this
is hardly desirable, I don't see why kswapd should use different logic
for balancing depending on whether compaction is used or not.

> I should probably give kswapd-compaction another spin after fixing
> this, because with compaction kswapd should be super successful at
> satisfying zone_watermark_ok_safe(zone, _order_...) in the
> sleeping_prematurely high watermark check, leading to pgdat_balanced
> returning true most of the time (which would make kswapd go crazy spin
> instead of stopping as it was supposed to). Mel, do you also think
> it's worth another try with a fixed sleeping_prematurely like above?
> 

It's worth a try anyway although I think it's more important to figure
out if all_unreclaimable is being improperly set or not.

> Another thing, I'm not excited of the schedule_timeout(HZ/10) in
> kswapd_try_to_sleep(), it seems all for the statistics.

It's to catch where kswapd balances a zone but continual allocations put
the zone under the high watermark quickly. It's to keep kswapd awake to
reduce the likelihood that processes get hit the min watermark and
stall.

-- 
Mel Gorman
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-22 23:12                                                                   ` Minchan Kim
  (?)
  (?)
@ 2011-05-24  1:19                                                                   ` Andrew Lutomirski
  2011-05-24  1:34                                                                       ` Minchan Kim
  -1 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-24  1:19 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

[-- Attachment #1: Type: text/plain, Size: 2018 bytes --]

On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
> Could you test below patch based on vanilla 2.6.38.6?
> The expect result is that system hang never should happen.
> I hope this is last test about hang.
>
> Thanks.
>
> diff --git a/mm/vmscan.c b/mm/vmscan.c
> index 292582c..1663d24 100644
> --- a/mm/vmscan.c
> +++ b/mm/vmscan.c
> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>       if (scanned == 0)
>               scanned = SWAP_CLUSTER_MAX;
>
> -       if (!down_read_trylock(&shrinker_rwsem))
> -               return 1;       /* Assume we'll be able to shrink next time */
> +       if (!down_read_trylock(&shrinker_rwsem)) {
> +               /* Assume we'll be able to shrink next time */
> +               ret = 1;
> +               goto out;
> +       }
>
>       list_for_each_entry(shrinker, &shrinker_list, list) {
>               unsigned long long delta;
> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>               shrinker->nr += total_scan;
>       }
>       up_read(&shrinker_rwsem);
> +out:
> +       cond_resched();
>       return ret;
>  }
>
> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
> *pgdat, int order, long remaining,
>        * must be balanced
>        */
>       if (order)
> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>       else
>               return !all_zones_ok;
>  }

So far with this patch I can't reproduce the hang or the bogus OOM.

To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
running 2.6.38.6, and I have exactly two patches applied.  One is the
attached patch and the other is a the fpu.ko/aesni_intel.ko merger
which I need to get dracut to boot my box.

For fun, I also upgraded to 8GB of RAM and it still works.

--Andy

>
> --
> Kind regards,
> Minchan Kim
>

[-- Attachment #2: minchan-patch-v3.patch --]
[-- Type: application/octet-stream, Size: 1215 bytes --]

commit 1f3111be1f9222636b1d56a8ff5c383ec4fb206b
Author: Andy Lutomirski <luto@mit.edu>
Date:   Mon May 23 12:20:17 2011 -0400

    [Minchan] patch for testing 23-05-2011

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 0665520..c9c9c93 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -230,8 +230,11 @@ unsigned long shrink_slab(unsigned long scanned, gfp_t gfp_mask,
 	if (scanned == 0)
 		scanned = SWAP_CLUSTER_MAX;
 
-	if (!down_read_trylock(&shrinker_rwsem))
-		return 1;	/* Assume we'll be able to shrink next time */
+	if (!down_read_trylock(&shrinker_rwsem)) {
+		/* Assume we'll be able to shrink next time */
+		ret = 1;
+		goto out;
+	}
 
 	list_for_each_entry(shrinker, &shrinker_list, list) {
 		unsigned long long delta;
@@ -282,6 +285,9 @@ unsigned long shrink_slab(unsigned long scanned, gfp_t gfp_mask,
 		shrinker->nr += total_scan;
 	}
 	up_read(&shrinker_rwsem);
+
+out:
+	cond_resched();
 	return ret;
 }
 
@@ -2286,7 +2292,7 @@ static bool sleeping_prematurely(pg_data_t *pgdat, int order, long remaining,
 	 * must be balanced
 	 */
 	if (order)
-		return pgdat_balanced(pgdat, balanced, classzone_idx);
+		return !pgdat_balanced(pgdat, balanced, classzone_idx);
 	else
 		return !all_zones_ok;
 }

^ permalink raw reply related	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-24  1:19                                                                   ` Andrew Lutomirski
@ 2011-05-24  1:34                                                                       ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-24  1:34 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> Could you test below patch based on vanilla 2.6.38.6?
>> The expect result is that system hang never should happen.
>> I hope this is last test about hang.
>>
>> Thanks.
>>
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 292582c..1663d24 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>       if (scanned == 0)
>>               scanned = SWAP_CLUSTER_MAX;
>>
>> -       if (!down_read_trylock(&shrinker_rwsem))
>> -               return 1;       /* Assume we'll be able to shrink next time */
>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>> +               /* Assume we'll be able to shrink next time */
>> +               ret = 1;
>> +               goto out;
>> +       }
>>
>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>               unsigned long long delta;
>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>               shrinker->nr += total_scan;
>>       }
>>       up_read(&shrinker_rwsem);
>> +out:
>> +       cond_resched();
>>       return ret;
>>  }
>>
>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>> *pgdat, int order, long remaining,
>>        * must be balanced
>>        */
>>       if (order)
>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>       else
>>               return !all_zones_ok;
>>  }
>
> So far with this patch I can't reproduce the hang or the bogus OOM.
>
> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
> running 2.6.38.6, and I have exactly two patches applied.  One is the
> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
> which I need to get dracut to boot my box.
>
> For fun, I also upgraded to 8GB of RAM and it still works.
>

Hmm. Could you test it with enable thp and 2G RAM?
Isn't it a original test environment?
Please don't change test environment. :)

Thanks for your effort, Andrew.

-- 
Kind regards,
Minchan Kim

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-24  1:34                                                                       ` Minchan Kim
  0 siblings, 0 replies; 102+ messages in thread
From: Minchan Kim @ 2011-05-24  1:34 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> Could you test below patch based on vanilla 2.6.38.6?
>> The expect result is that system hang never should happen.
>> I hope this is last test about hang.
>>
>> Thanks.
>>
>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>> index 292582c..1663d24 100644
>> --- a/mm/vmscan.c
>> +++ b/mm/vmscan.c
>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>       if (scanned == 0)
>>               scanned = SWAP_CLUSTER_MAX;
>>
>> -       if (!down_read_trylock(&shrinker_rwsem))
>> -               return 1;       /* Assume we'll be able to shrink next time */
>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>> +               /* Assume we'll be able to shrink next time */
>> +               ret = 1;
>> +               goto out;
>> +       }
>>
>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>               unsigned long long delta;
>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>               shrinker->nr += total_scan;
>>       }
>>       up_read(&shrinker_rwsem);
>> +out:
>> +       cond_resched();
>>       return ret;
>>  }
>>
>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>> *pgdat, int order, long remaining,
>>        * must be balanced
>>        */
>>       if (order)
>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>       else
>>               return !all_zones_ok;
>>  }
>
> So far with this patch I can't reproduce the hang or the bogus OOM.
>
> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
> running 2.6.38.6, and I have exactly two patches applied.  One is the
> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
> which I need to get dracut to boot my box.
>
> For fun, I also upgraded to 8GB of RAM and it still works.
>

Hmm. Could you test it with enable thp and 2G RAM?
Isn't it a original test environment?
Please don't change test environment. :)

Thanks for your effort, Andrew.

-- 
Kind regards,
Minchan Kim

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-24  1:34                                                                       ` Minchan Kim
@ 2011-05-24 11:24                                                                         ` Andrew Lutomirski
  -1 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-24 11:24 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Mon, May 23, 2011 at 9:34 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
> On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>> Could you test below patch based on vanilla 2.6.38.6?
>>> The expect result is that system hang never should happen.
>>> I hope this is last test about hang.
>>>
>>> Thanks.
>>>
>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>> index 292582c..1663d24 100644
>>> --- a/mm/vmscan.c
>>> +++ b/mm/vmscan.c
>>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>       if (scanned == 0)
>>>               scanned = SWAP_CLUSTER_MAX;
>>>
>>> -       if (!down_read_trylock(&shrinker_rwsem))
>>> -               return 1;       /* Assume we'll be able to shrink next time */
>>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>>> +               /* Assume we'll be able to shrink next time */
>>> +               ret = 1;
>>> +               goto out;
>>> +       }
>>>
>>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>>               unsigned long long delta;
>>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>               shrinker->nr += total_scan;
>>>       }
>>>       up_read(&shrinker_rwsem);
>>> +out:
>>> +       cond_resched();
>>>       return ret;
>>>  }
>>>
>>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>>> *pgdat, int order, long remaining,
>>>        * must be balanced
>>>        */
>>>       if (order)
>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>       else
>>>               return !all_zones_ok;
>>>  }
>>
>> So far with this patch I can't reproduce the hang or the bogus OOM.
>>
>> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
>> running 2.6.38.6, and I have exactly two patches applied.  One is the
>> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
>> which I need to get dracut to boot my box.
>>
>> For fun, I also upgraded to 8GB of RAM and it still works.
>>
>
> Hmm. Could you test it with enable thp and 2G RAM?
> Isn't it a original test environment?
> Please don't change test environment. :)

The test that passed last night was an environment (hardware and
config) that I had confirmed earlier as failing without the patch.

I just re-tested my original config (from a backup -- migration,
compaction, and thp "always" are enabled).  I get bogus OOMs but not a
hang.  (I'm running with mem=2G right now -- I'll swap the DIMMs back
out later on if you want.)

I attached the bogus OOM (actually several that happened in sequence).
 They look readahead-related.  There was plenty of free swap space.

--Andy

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-24 11:24                                                                         ` Andrew Lutomirski
  0 siblings, 0 replies; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-24 11:24 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

On Mon, May 23, 2011 at 9:34 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
> On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>> Could you test below patch based on vanilla 2.6.38.6?
>>> The expect result is that system hang never should happen.
>>> I hope this is last test about hang.
>>>
>>> Thanks.
>>>
>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>> index 292582c..1663d24 100644
>>> --- a/mm/vmscan.c
>>> +++ b/mm/vmscan.c
>>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>       if (scanned == 0)
>>>               scanned = SWAP_CLUSTER_MAX;
>>>
>>> -       if (!down_read_trylock(&shrinker_rwsem))
>>> -               return 1;       /* Assume we'll be able to shrink next time */
>>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>>> +               /* Assume we'll be able to shrink next time */
>>> +               ret = 1;
>>> +               goto out;
>>> +       }
>>>
>>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>>               unsigned long long delta;
>>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>               shrinker->nr += total_scan;
>>>       }
>>>       up_read(&shrinker_rwsem);
>>> +out:
>>> +       cond_resched();
>>>       return ret;
>>>  }
>>>
>>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>>> *pgdat, int order, long remaining,
>>>        * must be balanced
>>>        */
>>>       if (order)
>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>       else
>>>               return !all_zones_ok;
>>>  }
>>
>> So far with this patch I can't reproduce the hang or the bogus OOM.
>>
>> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
>> running 2.6.38.6, and I have exactly two patches applied.  One is the
>> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
>> which I need to get dracut to boot my box.
>>
>> For fun, I also upgraded to 8GB of RAM and it still works.
>>
>
> Hmm. Could you test it with enable thp and 2G RAM?
> Isn't it a original test environment?
> Please don't change test environment. :)

The test that passed last night was an environment (hardware and
config) that I had confirmed earlier as failing without the patch.

I just re-tested my original config (from a backup -- migration,
compaction, and thp "always" are enabled).  I get bogus OOMs but not a
hang.  (I'm running with mem=2G right now -- I'll swap the DIMMs back
out later on if you want.)

I attached the bogus OOM (actually several that happened in sequence).
 They look readahead-related.  There was plenty of free swap space.

--Andy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-24 11:24                                                                         ` Andrew Lutomirski
  (?)
@ 2011-05-24 11:55                                                                         ` Andrew Lutomirski
  2011-05-25  0:43                                                                             ` KOSAKI Motohiro
  -1 siblings, 1 reply; 102+ messages in thread
From: Andrew Lutomirski @ 2011-05-24 11:55 UTC (permalink / raw)
  To: Minchan Kim
  Cc: KOSAKI Motohiro, Andrea Arcangeli, KAMEZAWA Hiroyuki,
	fengguang.wu, andi, linux-mm, linux-kernel, mgorman, hannes,
	riel

[-- Attachment #1: Type: text/plain, Size: 3100 bytes --]

On Tue, May 24, 2011 at 7:24 AM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Mon, May 23, 2011 at 9:34 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>> On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>>> Could you test below patch based on vanilla 2.6.38.6?
>>>> The expect result is that system hang never should happen.
>>>> I hope this is last test about hang.
>>>>
>>>> Thanks.
>>>>
>>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>>> index 292582c..1663d24 100644
>>>> --- a/mm/vmscan.c
>>>> +++ b/mm/vmscan.c
>>>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>       if (scanned == 0)
>>>>               scanned = SWAP_CLUSTER_MAX;
>>>>
>>>> -       if (!down_read_trylock(&shrinker_rwsem))
>>>> -               return 1;       /* Assume we'll be able to shrink next time */
>>>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>>>> +               /* Assume we'll be able to shrink next time */
>>>> +               ret = 1;
>>>> +               goto out;
>>>> +       }
>>>>
>>>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>>>               unsigned long long delta;
>>>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>               shrinker->nr += total_scan;
>>>>       }
>>>>       up_read(&shrinker_rwsem);
>>>> +out:
>>>> +       cond_resched();
>>>>       return ret;
>>>>  }
>>>>
>>>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>>>> *pgdat, int order, long remaining,
>>>>        * must be balanced
>>>>        */
>>>>       if (order)
>>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>       else
>>>>               return !all_zones_ok;
>>>>  }
>>>
>>> So far with this patch I can't reproduce the hang or the bogus OOM.
>>>
>>> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
>>> running 2.6.38.6, and I have exactly two patches applied.  One is the
>>> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
>>> which I need to get dracut to boot my box.
>>>
>>> For fun, I also upgraded to 8GB of RAM and it still works.
>>>
>>
>> Hmm. Could you test it with enable thp and 2G RAM?
>> Isn't it a original test environment?
>> Please don't change test environment. :)
>
> The test that passed last night was an environment (hardware and
> config) that I had confirmed earlier as failing without the patch.
>
> I just re-tested my original config (from a backup -- migration,
> compaction, and thp "always" are enabled).  I get bogus OOMs but not a
> hang.  (I'm running with mem=2G right now -- I'll swap the DIMMs back
> out later on if you want.)
>
> I attached the bogus OOM (actually several that happened in sequence).
>  They look readahead-related.  There was plenty of free swap space.

Now with log actually attached.

>
> --Andy
>

[-- Attachment #2: bogus_oom.txt.xz --]
[-- Type: application/x-xz, Size: 21052 bytes --]

^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
  2011-05-24 11:55                                                                         ` Andrew Lutomirski
@ 2011-05-25  0:43                                                                             ` KOSAKI Motohiro
  0 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-25  0:43 UTC (permalink / raw)
  To: luto
  Cc: minchan.kim, aarcange, kamezawa.hiroyu, fengguang.wu, andi,
	linux-mm, linux-kernel, mgorman, hannes, riel

(2011/05/24 20:55), Andrew Lutomirski wrote:
> On Tue, May 24, 2011 at 7:24 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Mon, May 23, 2011 at 9:34 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>> On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>>> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>>>> Could you test below patch based on vanilla 2.6.38.6?
>>>>> The expect result is that system hang never should happen.
>>>>> I hope this is last test about hang.
>>>>>
>>>>> Thanks.
>>>>>
>>>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>>>> index 292582c..1663d24 100644
>>>>> --- a/mm/vmscan.c
>>>>> +++ b/mm/vmscan.c
>>>>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>>       if (scanned == 0)
>>>>>               scanned = SWAP_CLUSTER_MAX;
>>>>>
>>>>> -       if (!down_read_trylock(&shrinker_rwsem))
>>>>> -               return 1;       /* Assume we'll be able to shrink next time */
>>>>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>>>>> +               /* Assume we'll be able to shrink next time */
>>>>> +               ret = 1;
>>>>> +               goto out;
>>>>> +       }
>>>>>
>>>>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>>>>               unsigned long long delta;
>>>>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>>               shrinker->nr += total_scan;
>>>>>       }
>>>>>       up_read(&shrinker_rwsem);
>>>>> +out:
>>>>> +       cond_resched();
>>>>>       return ret;
>>>>>  }
>>>>>
>>>>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>>>>> *pgdat, int order, long remaining,
>>>>>        * must be balanced
>>>>>        */
>>>>>       if (order)
>>>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>>       else
>>>>>               return !all_zones_ok;
>>>>>  }
>>>>
>>>> So far with this patch I can't reproduce the hang or the bogus OOM.
>>>>
>>>> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
>>>> running 2.6.38.6, and I have exactly two patches applied.  One is the
>>>> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
>>>> which I need to get dracut to boot my box.
>>>>
>>>> For fun, I also upgraded to 8GB of RAM and it still works.
>>>>
>>>
>>> Hmm. Could you test it with enable thp and 2G RAM?
>>> Isn't it a original test environment?
>>> Please don't change test environment. :)
>>
>> The test that passed last night was an environment (hardware and
>> config) that I had confirmed earlier as failing without the patch.
>>
>> I just re-tested my original config (from a backup -- migration,
>> compaction, and thp "always" are enabled).  I get bogus OOMs but not a
>> hang.  (I'm running with mem=2G right now -- I'll swap the DIMMs back
>> out later on if you want.)
>>
>> I attached the bogus OOM (actually several that happened in sequence).
>>  They look readahead-related.  There was plenty of free swap space.
> 
> Now with log actually attached.

Unfortnately, this log don't tell us why DM don't issue any swap io. ;-)
I doubt it's DM issue. Can you please try to make swap on out of DM?


^ permalink raw reply	[flat|nested] 102+ messages in thread

* Re: Kernel falls apart under light memory pressure (i.e. linking vmlinux)
@ 2011-05-25  0:43                                                                             ` KOSAKI Motohiro
  0 siblings, 0 replies; 102+ messages in thread
From: KOSAKI Motohiro @ 2011-05-25  0:43 UTC (permalink / raw)
  To: luto
  Cc: minchan.kim, aarcange, kamezawa.hiroyu, fengguang.wu, andi,
	linux-mm, linux-kernel, mgorman, hannes, riel

(2011/05/24 20:55), Andrew Lutomirski wrote:
> On Tue, May 24, 2011 at 7:24 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>> On Mon, May 23, 2011 at 9:34 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>> On Tue, May 24, 2011 at 10:19 AM, Andrew Lutomirski <luto@mit.edu> wrote:
>>>> On Sun, May 22, 2011 at 7:12 PM, Minchan Kim <minchan.kim@gmail.com> wrote:
>>>>> Could you test below patch based on vanilla 2.6.38.6?
>>>>> The expect result is that system hang never should happen.
>>>>> I hope this is last test about hang.
>>>>>
>>>>> Thanks.
>>>>>
>>>>> diff --git a/mm/vmscan.c b/mm/vmscan.c
>>>>> index 292582c..1663d24 100644
>>>>> --- a/mm/vmscan.c
>>>>> +++ b/mm/vmscan.c
>>>>> @@ -231,8 +231,11 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>>       if (scanned == 0)
>>>>>               scanned = SWAP_CLUSTER_MAX;
>>>>>
>>>>> -       if (!down_read_trylock(&shrinker_rwsem))
>>>>> -               return 1;       /* Assume we'll be able to shrink next time */
>>>>> +       if (!down_read_trylock(&shrinker_rwsem)) {
>>>>> +               /* Assume we'll be able to shrink next time */
>>>>> +               ret = 1;
>>>>> +               goto out;
>>>>> +       }
>>>>>
>>>>>       list_for_each_entry(shrinker, &shrinker_list, list) {
>>>>>               unsigned long long delta;
>>>>> @@ -286,6 +289,8 @@ unsigned long shrink_slab(struct shrink_control *shrink,
>>>>>               shrinker->nr += total_scan;
>>>>>       }
>>>>>       up_read(&shrinker_rwsem);
>>>>> +out:
>>>>> +       cond_resched();
>>>>>       return ret;
>>>>>  }
>>>>>
>>>>> @@ -2331,7 +2336,7 @@ static bool sleeping_prematurely(pg_data_t
>>>>> *pgdat, int order, long remaining,
>>>>>        * must be balanced
>>>>>        */
>>>>>       if (order)
>>>>> -               return pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>> +               return !pgdat_balanced(pgdat, balanced, classzone_idx);
>>>>>       else
>>>>>               return !all_zones_ok;
>>>>>  }
>>>>
>>>> So far with this patch I can't reproduce the hang or the bogus OOM.
>>>>
>>>> To be completely clear, I have COMPACTION, MIGRATION, and THP off, I'm
>>>> running 2.6.38.6, and I have exactly two patches applied.  One is the
>>>> attached patch and the other is a the fpu.ko/aesni_intel.ko merger
>>>> which I need to get dracut to boot my box.
>>>>
>>>> For fun, I also upgraded to 8GB of RAM and it still works.
>>>>
>>>
>>> Hmm. Could you test it with enable thp and 2G RAM?
>>> Isn't it a original test environment?
>>> Please don't change test environment. :)
>>
>> The test that passed last night was an environment (hardware and
>> config) that I had confirmed earlier as failing without the patch.
>>
>> I just re-tested my original config (from a backup -- migration,
>> compaction, and thp "always" are enabled).  I get bogus OOMs but not a
>> hang.  (I'm running with mem=2G right now -- I'll swap the DIMMs back
>> out later on if you want.)
>>
>> I attached the bogus OOM (actually several that happened in sequence).
>>  They look readahead-related.  There was plenty of free swap space.
> 
> Now with log actually attached.

Unfortnately, this log don't tell us why DM don't issue any swap io. ;-)
I doubt it's DM issue. Can you please try to make swap on out of DM?

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Fight unfair telecom internet charges in Canada: sign http://stopthemeter.ca/
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 102+ messages in thread

end of thread, other threads:[~2011-05-25  0:44 UTC | newest]

Thread overview: 102+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-05-11 22:42 Kernel falls apart under light memory pressure (i.e. linking vmlinux) Andrew Lutomirski
2011-05-11 23:07 ` Andi Kleen
2011-05-11 23:28   ` Andrew Lutomirski
2011-05-12  5:46     ` Andi Kleen
2011-05-12 11:54       ` Andrew Lutomirski
2011-05-14 15:46         ` Andrew Lutomirski
2011-05-14 15:46           ` Andrew Lutomirski
2011-05-14 16:53           ` Andi Kleen
2011-05-14 16:53             ` Andi Kleen
     [not found]             ` <BANLkTik6SS9NH7XVSRBoCR16_5veY0MKBw@mail.gmail.com>
2011-05-14 17:43               ` Andi Kleen
2011-05-15  1:37                 ` Minchan Kim
2011-05-15 15:27                   ` Wu Fengguang
2011-05-15 15:27                     ` Wu Fengguang
2011-05-15 15:59                     ` Andrew Lutomirski
2011-05-15 15:59                       ` Andrew Lutomirski
2011-05-15 22:58                       ` Minchan Kim
2011-05-15 22:58                         ` Minchan Kim
2011-05-16  8:51                         ` Mel Gorman
2011-05-16  8:51                           ` Mel Gorman
2011-05-15 16:12                     ` Andrew Lutomirski
2011-05-15 16:12                       ` Andrew Lutomirski
2011-05-17  6:00                       ` Wu Fengguang
2011-05-17  6:00                         ` Wu Fengguang
2011-05-17  6:35                         ` Minchan Kim
2011-05-17  6:35                           ` Minchan Kim
2011-05-17 19:22                         ` Andrew Lutomirski
2011-05-18  5:17                           ` Minchan Kim
2011-05-18  5:17                             ` Minchan Kim
2011-05-19  2:15                             ` Andrew Lutomirski
2011-05-19  2:30                               ` KAMEZAWA Hiroyuki
2011-05-19  2:30                                 ` KAMEZAWA Hiroyuki
2011-05-19  2:41                                 ` Andrew Lutomirski
2011-05-19  2:54                               ` Minchan Kim
2011-05-19  2:54                                 ` Minchan Kim
2011-05-19 14:16                                 ` Andrew Lutomirski
2011-05-20  0:17                                   ` Minchan Kim
2011-05-20  0:17                                     ` Minchan Kim
2011-05-20  2:58                                   ` Andrew Lutomirski
2011-05-20  2:58                                     ` Andrew Lutomirski
2011-05-20  3:12                                     ` KOSAKI Motohiro
2011-05-20  3:12                                       ` KOSAKI Motohiro
2011-05-20  3:38                                       ` Andrew Lutomirski
2011-05-20  3:38                                         ` Andrew Lutomirski
2011-05-20  4:20                                         ` Minchan Kim
2011-05-20  4:20                                           ` Minchan Kim
2011-05-20  5:08                                           ` KAMEZAWA Hiroyuki
2011-05-20  5:08                                             ` KAMEZAWA Hiroyuki
2011-05-20  5:36                                             ` Minchan Kim
2011-05-20  5:36                                               ` Minchan Kim
2011-05-20  7:43                                               ` KAMEZAWA Hiroyuki
2011-05-20  7:43                                                 ` KAMEZAWA Hiroyuki
2011-05-20 10:11                                             ` Andrea Arcangeli
2011-05-20 10:11                                               ` Andrea Arcangeli
2011-05-20 14:11                                               ` Andrew Lutomirski
2011-05-20 15:33                                                 ` Minchan Kim
2011-05-20 15:33                                                   ` Minchan Kim
2011-05-20 16:01                                                   ` Andrew Lutomirski
2011-05-20 16:01                                                     ` Andrew Lutomirski
2011-05-20 16:19                                                     ` Minchan Kim
2011-05-20 16:19                                                       ` Minchan Kim
2011-05-20 18:09                                                       ` Andrew Lutomirski
2011-05-20 18:40                                                         ` Andrew Lutomirski
2011-05-20 18:40                                                           ` Andrew Lutomirski
2011-05-21 12:04                                                         ` KOSAKI Motohiro
2011-05-21 12:04                                                           ` KOSAKI Motohiro
2011-05-21 13:34                                                           ` Andrew Lutomirski
2011-05-21 13:34                                                             ` Andrew Lutomirski
2011-05-21 14:14                                                             ` KOSAKI Motohiro
2011-05-21 14:14                                                               ` KOSAKI Motohiro
2011-05-21 14:44                                                             ` Minchan Kim
2011-05-21 14:44                                                               ` Minchan Kim
2011-05-22 12:22                                                               ` Andrew Lutomirski
2011-05-22 12:22                                                                 ` Andrew Lutomirski
2011-05-22 23:12                                                                 ` Minchan Kim
2011-05-22 23:12                                                                   ` Minchan Kim
2011-05-23 16:42                                                                   ` Andrea Arcangeli
2011-05-23 16:42                                                                     ` Andrea Arcangeli
2011-05-23 17:35                                                                     ` Mel Gorman
2011-05-23 17:35                                                                       ` Mel Gorman
2011-05-24  1:19                                                                   ` Andrew Lutomirski
2011-05-24  1:34                                                                     ` Minchan Kim
2011-05-24  1:34                                                                       ` Minchan Kim
2011-05-24 11:24                                                                       ` Andrew Lutomirski
2011-05-24 11:24                                                                         ` Andrew Lutomirski
2011-05-24 11:55                                                                         ` Andrew Lutomirski
2011-05-25  0:43                                                                           ` KOSAKI Motohiro
2011-05-25  0:43                                                                             ` KOSAKI Motohiro
2011-05-21 14:31                                                           ` Minchan Kim
2011-05-21 14:31                                                             ` Minchan Kim
2011-05-19 14:51                             ` Wu Fengguang
2011-05-19 14:51                               ` Wu Fengguang
2011-05-19 15:00                               ` Andrew Lutomirski
2011-05-19 15:00                                 ` Andrew Lutomirski
2011-05-20  0:20                               ` Minchan Kim
2011-05-20  0:20                                 ` Minchan Kim
2011-05-15 22:40                     ` Minchan Kim
2011-05-15 22:40                       ` Minchan Kim
2011-05-17  5:52                       ` Wu Fengguang
2011-05-17  5:52                         ` Wu Fengguang
2011-05-17  6:26                         ` Minchan Kim
2011-05-17  6:26                           ` Minchan Kim
2011-05-20 10:40   ` Andrea Arcangeli

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.