All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3
@ 2011-06-21 15:17 Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 1/4] printk: Release console_sem after logbuf_lock Peter Zijlstra
                   ` (4 more replies)
  0 siblings, 5 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-21 15:17 UTC (permalink / raw)
  To: Linus Torvalds, Ingo Molnar, Thomas Gleixner; +Cc: linux-kernel, akpm, efault

Last iteration of the printk() rework which removes the lockdep_off() hackery
and removes the need for printk() to issue wakeups, thereby increasing
reliability from variuos contexts.

Patch 0b5e1c5255 from -tip needs to be reverted (or better dropped), due
us discovering why doing up() under logbuf_lock was important -- thanks 
Andrew, Ingo!

This series was tested on a lockdep enabled kernel with the below hack
included, which generated a nice splat.

---
 kernel/printk.c |    5 +++++
 1 file changed, 5 insertions(+)

Index: linux-2.6/kernel/printk.c
===================================================================
--- linux-2.6.orig/kernel/printk.c
+++ linux-2.6/kernel/printk.c
@@ -930,6 +930,11 @@ asmlinkage int vprintk(const char *fmt, 
 	spin_lock(&logbuf_lock);
 	printk_cpu = this_cpu;
 
+	if (panic_timeout) {
+		panic_timeout = 0;
+		local_irq_enable();
+	}
+
 	if (recursion_bug) {
 		recursion_bug = 0;
 		strcpy(printk_buf, recursion_bug_msg);


^ permalink raw reply	[flat|nested] 10+ messages in thread

* [PATCH 1/4] printk: Release console_sem after logbuf_lock
  2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
@ 2011-06-21 15:17 ` Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 2/4] lockdep: Fix trace_{soft,hard}irqs_{on,off}() recursion Peter Zijlstra
                   ` (3 subsequent siblings)
  4 siblings, 0 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-21 15:17 UTC (permalink / raw)
  To: Linus Torvalds, Ingo Molnar, Thomas Gleixner
  Cc: linux-kernel, akpm, efault, Peter Zijlstra

[-- Attachment #1: printk-up-after-unlock.patch --]
[-- Type: text/plain, Size: 2680 bytes --]

Release console_sem after unlocking the logbuf_lock so that we don't
generate wakeups while holding logbuf_lock. This avoids some lock
inversion troubles once we remove the lockdep_off bits between
logbuf_lock and rq->lock (prints while holding rq->lock vs doing
wakeups while holding logbuf_lock).

There's of course still an actual deadlock where the printk()s under
rq->lock will issue a wakeup from the up() call, but lockdep won't
warn about that since semaphores are not tracked.

The reason for unlocking the console_sem under the logbuf_lock is that
a concurrent printk() might full up the buffer but fail to acquire the
console sem, resulting in a missed write to the console until a
subsequent console_sem acquire/release cycle.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/printk.c |   24 +++++++++++++++++++++---
 1 file changed, 21 insertions(+), 3 deletions(-)

Index: linux-2.6/kernel/printk.c
===================================================================
--- linux-2.6.orig/kernel/printk.c
+++ linux-2.6/kernel/printk.c
@@ -782,7 +782,7 @@ static inline int can_use_console(unsign
 static int console_trylock_for_printk(unsigned int cpu)
 	__releases(&logbuf_lock)
 {
-	int retval = 0;
+	int retval = 0, wake = 0;
 
 	if (console_trylock()) {
 		retval = 1;
@@ -795,12 +795,14 @@ static int console_trylock_for_printk(un
 		 */
 		if (!can_use_console(cpu)) {
 			console_locked = 0;
-			up(&console_sem);
+			wake = 1;
 			retval = 0;
 		}
 	}
 	printk_cpu = UINT_MAX;
 	spin_unlock(&logbuf_lock);
+	if (wake)
+		up(&console_sem);
 	return retval;
 }
 static const char recursion_bug_msg [] =
@@ -1242,7 +1244,7 @@ void console_unlock(void)
 {
 	unsigned long flags;
 	unsigned _con_start, _log_end;
-	unsigned wake_klogd = 0;
+	unsigned wake_klogd = 0, retry = 0;
 
 	if (console_suspended) {
 		up(&console_sem);
@@ -1251,6 +1253,7 @@ void console_unlock(void)
 
 	console_may_schedule = 0;
 
+again:
 	for ( ; ; ) {
 		spin_lock_irqsave(&logbuf_lock, flags);
 		wake_klogd |= log_start - log_end;
@@ -1271,8 +1274,23 @@ void console_unlock(void)
 	if (unlikely(exclusive_console))
 		exclusive_console = NULL;
 
+	spin_unlock(&logbuf_lock);
+
 	up(&console_sem);
+
+	/*
+	 * Someone could have filled up the buffer again, so re-check if there's
+	 * something to flush. In case we cannot trylock the console_sem again,
+	 * there's a new owner and the console_unlock() from them will do the
+	 * flush, no worries.
+	 */
+	spin_lock(&logbuf_lock);
+	if (con_start != log_end)
+		retry = 1;
 	spin_unlock_irqrestore(&logbuf_lock, flags);
+	if (retry && console_trylock())
+		goto again;
+
 	if (wake_klogd)
 		wake_up_klogd();
 }



^ permalink raw reply	[flat|nested] 10+ messages in thread

* [PATCH 2/4] lockdep: Fix trace_{soft,hard}irqs_{on,off}() recursion
  2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 1/4] printk: Release console_sem after logbuf_lock Peter Zijlstra
@ 2011-06-21 15:17 ` Peter Zijlstra
  2011-06-22 15:13   ` [tip:core/printk] lockdep: Fix trace_[soft,hard]irqs_[on,off]() recursion tip-bot for Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 3/4] printk, lockdep: Remove lockdep_off() usage Peter Zijlstra
                   ` (2 subsequent siblings)
  4 siblings, 1 reply; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-21 15:17 UTC (permalink / raw)
  To: Linus Torvalds, Ingo Molnar, Thomas Gleixner
  Cc: linux-kernel, akpm, efault, Peter Zijlstra

[-- Attachment #1: lockdep-trace_irq-recursion.patch --]
[-- Type: text/plain, Size: 2645 bytes --]

Commit 1efc5da3 explains the reason for having raw_local_irq_*() and
lockdep_off() in printk(). Instead of working around the broken
recursion detection of interrupt state tracking, fix it.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/lockdep.c |   30 ++++++++++++++++++++----------
 1 file changed, 20 insertions(+), 10 deletions(-)

Index: linux-2.6/kernel/lockdep.c
===================================================================
--- linux-2.6.orig/kernel/lockdep.c
+++ linux-2.6/kernel/lockdep.c
@@ -2478,15 +2478,10 @@ mark_held_locks(struct task_struct *curr
 /*
  * Hardirqs will be enabled:
  */
-void trace_hardirqs_on_caller(unsigned long ip)
+static void __trace_hardirqs_on_caller(unsigned long ip)
 {
 	struct task_struct *curr = current;
 
-	time_hardirqs_on(CALLER_ADDR0, ip);
-
-	if (unlikely(!debug_locks || current->lockdep_recursion))
-		return;
-
 	if (DEBUG_LOCKS_WARN_ON(unlikely(early_boot_irqs_disabled)))
 		return;
 
@@ -2502,8 +2497,6 @@ void trace_hardirqs_on_caller(unsigned l
 	/* we'll do an OFF -> ON transition: */
 	curr->hardirqs_enabled = 1;
 
-	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
-		return;
 	if (DEBUG_LOCKS_WARN_ON(current->hardirq_context))
 		return;
 	/*
@@ -2525,6 +2518,21 @@ void trace_hardirqs_on_caller(unsigned l
 	curr->hardirq_enable_event = ++curr->irq_events;
 	debug_atomic_inc(hardirqs_on_events);
 }
+
+void trace_hardirqs_on_caller(unsigned long ip)
+{
+	time_hardirqs_on(CALLER_ADDR0, ip);
+
+	if (unlikely(!debug_locks || current->lockdep_recursion))
+		return;
+
+	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
+		return;
+
+	current->lockdep_recursion = 1;
+	__trace_hardirqs_on_caller(ip);
+	current->lockdep_recursion = 0;
+}
 EXPORT_SYMBOL(trace_hardirqs_on_caller);
 
 void trace_hardirqs_on(void)
@@ -2574,7 +2582,7 @@ void trace_softirqs_on(unsigned long ip)
 {
 	struct task_struct *curr = current;
 
-	if (unlikely(!debug_locks))
+	if (unlikely(!debug_locks || current->lockdep_recursion))
 		return;
 
 	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
@@ -2585,6 +2593,7 @@ void trace_softirqs_on(unsigned long ip)
 		return;
 	}
 
+	current->lockdep_recursion = 1;
 	/*
 	 * We'll do an OFF -> ON transition:
 	 */
@@ -2599,6 +2608,7 @@ void trace_softirqs_on(unsigned long ip)
 	 */
 	if (curr->hardirqs_enabled)
 		mark_held_locks(curr, SOFTIRQ);
+	current->lockdep_recursion = 0;
 }
 
 /*
@@ -2608,7 +2618,7 @@ void trace_softirqs_off(unsigned long ip
 {
 	struct task_struct *curr = current;
 
-	if (unlikely(!debug_locks))
+	if (unlikely(!debug_locks || current->lockdep_recursion))
 		return;
 
 	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))



^ permalink raw reply	[flat|nested] 10+ messages in thread

* [PATCH 3/4] printk, lockdep: Remove lockdep_off() usage
  2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 1/4] printk: Release console_sem after logbuf_lock Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 2/4] lockdep: Fix trace_{soft,hard}irqs_{on,off}() recursion Peter Zijlstra
@ 2011-06-21 15:17 ` Peter Zijlstra
  2011-06-21 15:17 ` [PATCH 4/4] printk: Avoid all wakeups from printk Peter Zijlstra
  2011-06-22  9:20 ` [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
  4 siblings, 0 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-21 15:17 UTC (permalink / raw)
  To: Linus Torvalds, Ingo Molnar, Thomas Gleixner
  Cc: linux-kernel, akpm, efault, Peter Zijlstra

[-- Attachment #1: printk-remove-lockdep_off.patch --]
[-- Type: text/plain, Size: 2641 bytes --]

Remove the lockdep_off() usage from printk(). Also add a
debug_locks_off() call to zap_locks() since that'll mess up the lock
state in a royal way anyway, and zap_locks() when lockdep causes a
printk() recursion so that we can at observe the splat.

Further switch to local_irq_ ops so that the irq state is properly
tracked (raw_local_irq_* isn't tracked by lockdep, causing confusion).
Also drop superfluous preempt_disable(), disabling IRQs already avoids
scheduling.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/printk.c |   11 ++++-------
 1 file changed, 4 insertions(+), 7 deletions(-)

Index: linux-2.6/kernel/printk.c
===================================================================
--- linux-2.6.orig/kernel/printk.c
+++ linux-2.6/kernel/printk.c
@@ -686,6 +686,7 @@ static void zap_locks(void)
 
 	oops_timestamp = jiffies;
 
+	debug_locks_off();
 	/* If a crash is occurring, make sure we can't deadlock */
 	spin_lock_init(&logbuf_lock);
 	/* And make sure that we print immediately */
@@ -838,9 +839,8 @@ asmlinkage int vprintk(const char *fmt, 
 	boot_delay_msec();
 	printk_delay();
 
-	preempt_disable();
 	/* This stops the holder of console_sem just where we want him */
-	raw_local_irq_save(flags);
+	local_irq_save(flags);
 	this_cpu = smp_processor_id();
 
 	/*
@@ -854,14 +854,13 @@ asmlinkage int vprintk(const char *fmt, 
 		 * recursion and return - but flag the recursion so that
 		 * it can be printed at the next appropriate moment:
 		 */
-		if (!oops_in_progress) {
+		if (!oops_in_progress && !lockdep_recursing(current)) {
 			recursion_bug = 1;
 			goto out_restore_irqs;
 		}
 		zap_locks();
 	}
 
-	lockdep_off();
 	spin_lock(&logbuf_lock);
 	printk_cpu = this_cpu;
 
@@ -958,11 +957,9 @@ asmlinkage int vprintk(const char *fmt, 
 	if (console_trylock_for_printk(this_cpu))
 		console_unlock();
 
-	lockdep_on();
 out_restore_irqs:
-	raw_local_irq_restore(flags);
+	local_irq_restore(flags);
 
-	preempt_enable();
 	return printed_len;
 }
 EXPORT_SYMBOL(printk);
diff --git a/include/linux/lockdep.h b/include/linux/lockdep.h
index ef820a3..132d210 100644
--- a/include/linux/lockdep.h
+++ b/include/linux/lockdep.h
@@ -343,6 +343,8 @@ extern void lockdep_trace_alloc(gfp_t mask);
 
 #define lockdep_assert_held(l)	WARN_ON(debug_locks && !lockdep_is_held(l))
 
+#define lockdep_recursing(tsk)	((tsk)->lockdep_recursion)
+
 #else /* !LOCKDEP */
 
 static inline void lockdep_off(void)
@@ -392,6 +394,8 @@ struct lock_class_key { };
 
 #define lockdep_assert_held(l)			do { } while (0)
 
+#define lockdep_recursing(tsk)			(0)
+
 #endif /* !LOCKDEP */
 
 #ifdef CONFIG_LOCK_STAT



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [PATCH 4/4] printk: Avoid all wakeups from printk
  2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
                   ` (2 preceding siblings ...)
  2011-06-21 15:17 ` [PATCH 3/4] printk, lockdep: Remove lockdep_off() usage Peter Zijlstra
@ 2011-06-21 15:17 ` Peter Zijlstra
  2011-06-22  9:20 ` [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
  4 siblings, 0 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-21 15:17 UTC (permalink / raw)
  To: Linus Torvalds, Ingo Molnar, Thomas Gleixner
  Cc: linux-kernel, akpm, efault, Peter Zijlstra

[-- Attachment #1: printk-funky-locking.patch --]
[-- Type: text/plain, Size: 8169 bytes --]

Since printk() has to acquire the console_sem in order to write its
data out to the console we have an up() in printk(). Even though
contention on the console_sem is rare under normal circumstances, when
it happens printk() will issue a wakeup. If printk us used from a
context that already owns the scheduler locks or locks that have a
reverse ordering with the scheduler locks this gives potential for
deadlocks.

Avoid the wakeup by creating special semaphore operations that keep
the semaphore internal spinlock held, this ensures console_sem
contention will spin on this lock and not get queued on the wait_list.

For now keep these special semaphore operations private to printk,
if there ever appears another valid user we can move them over to
semaphore.c (along with extending the interface to provide
{_irq,_irqsave} versions, as the current ones assume IRQs are disabled
(as per the use-case in printk).

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/printk.c |  228 ++++++++++++++++++++++++++++----------------------------
 1 file changed, 115 insertions(+), 113 deletions(-)

Index: linux-2.6/kernel/printk.c
===================================================================
--- linux-2.6.orig/kernel/printk.c
+++ linux-2.6/kernel/printk.c
@@ -765,47 +765,11 @@ static volatile unsigned int printk_cpu 
  * being able to cope (CON_ANYTIME) don't call them until
  * this CPU is officially up.
  */
-static inline int can_use_console(unsigned int cpu)
+static inline int can_use_console(void)
 {
-	return cpu_online(cpu) || have_callable_console();
+	return cpu_online(smp_processor_id()) || have_callable_console();
 }
 
-/*
- * Try to get console ownership to actually show the kernel
- * messages from a 'printk'. Return true (and with the
- * console_lock held, and 'console_locked' set) if it
- * is successful, false otherwise.
- *
- * This gets called with the 'logbuf_lock' spinlock held and
- * interrupts disabled. It should return with 'lockbuf_lock'
- * released but interrupts still disabled.
- */
-static int console_trylock_for_printk(unsigned int cpu)
-	__releases(&logbuf_lock)
-{
-	int retval = 0, wake = 0;
-
-	if (console_trylock()) {
-		retval = 1;
-
-		/*
-		 * If we can't use the console, we need to release
-		 * the console semaphore by hand to avoid flushing
-		 * the buffer. We need to hold the console semaphore
-		 * in order to do this test safely.
-		 */
-		if (!can_use_console(cpu)) {
-			console_locked = 0;
-			wake = 1;
-			retval = 0;
-		}
-	}
-	printk_cpu = UINT_MAX;
-	spin_unlock(&logbuf_lock);
-	if (wake)
-		up(&console_sem);
-	return retval;
-}
 static const char recursion_bug_msg [] =
 		KERN_CRIT "BUG: recent printk recursion!\n";
 static int recursion_bug;
@@ -826,6 +790,108 @@ static inline void printk_delay(void)
 	}
 }
 
+static DEFINE_PER_CPU(int, printk_pending);
+
+void printk_tick(void)
+{
+	if (__this_cpu_read(printk_pending)) {
+		__this_cpu_write(printk_pending, 0);
+		wake_up_interruptible(&log_wait);
+	}
+}
+
+int printk_needs_cpu(int cpu)
+{
+	if (cpu_is_offline(cpu))
+		printk_tick();
+	return __this_cpu_read(printk_pending);
+}
+
+void wake_up_klogd(void)
+{
+	if (waitqueue_active(&log_wait))
+		this_cpu_write(printk_pending, 1);
+}
+
+static unsigned console_need_flush(void)
+{
+	unsigned long flags;
+	unsigned int backlog;
+
+	spin_lock_irqsave(&logbuf_lock, flags);
+	backlog = con_start - log_end;
+	spin_unlock_irqrestore(&logbuf_lock, flags);
+
+	return backlog != 0;
+}
+
+static void console_flush(void)
+{
+	unsigned long flags;
+	unsigned _con_start, _log_end;
+	unsigned wake_klogd = 0;
+
+	console_may_schedule = 0;
+
+	for ( ; ; ) {
+		spin_lock_irqsave(&logbuf_lock, flags);
+		wake_klogd |= log_start - log_end;
+		if (con_start == log_end)
+			break;			/* Nothing to print */
+		_con_start = con_start;
+		_log_end = log_end;
+		con_start = log_end;		/* Flush */
+		spin_unlock(&logbuf_lock);
+		stop_critical_timings();	/* don't trace print latency */
+		call_console_drivers(_con_start, _log_end);
+		start_critical_timings();
+		local_irq_restore(flags);
+	}
+
+	/* Release the exclusive_console once it is used */
+	if (unlikely(exclusive_console))
+		exclusive_console = NULL;
+
+	spin_unlock_irqrestore(&logbuf_lock, flags);
+
+	if (wake_klogd)
+		wake_up_klogd();
+}
+
+
+/*
+ * Special 'atomic' semaphore operations that mimic down_trylock() + up(),
+ * except they don't release the semaphore internal lock and optimize the
+ * sem->count fiddling away.
+ *
+ * The advantage is that this construct doesn't generate wakeups on atomic_up()
+ * since any contending semaphore acquisition will still be spinning on the
+ * internal lock, instead of having gotten queued on the wait_list.
+ *
+ * printk() uses this to avoid generating wakeups, which would make it unsafe
+ * to use in certain contexts (avoids lock inversion or lock recursion with
+ * the scheduler locks).
+ *
+ * Assumes IRQs are disabled.
+ *
+ * Note:  We emphatically do *not* want this function exported. Ever.
+ * Note2: Even asking for that will likely buy you a nasty response.
+ */
+static int atomic_down_trylock(struct semaphore *sem)
+{
+	spin_lock(&sem->lock);
+	if (sem->count > 0)
+		return 0;
+
+	spin_unlock(&sem->lock);
+	return 1;
+}
+
+static void atomic_up(struct semaphore *sem)
+{
+	spin_unlock(&sem->lock);
+}
+
 asmlinkage int vprintk(const char *fmt, va_list args)
 {
 	int printed_len = 0;
@@ -943,19 +1009,14 @@ asmlinkage int vprintk(const char *fmt, 
 		if (*p == '\n')
 			new_text_line = 1;
 	}
+	printk_cpu = UINT_MAX;
+	spin_unlock(&logbuf_lock);
 
-	/*
-	 * Try to acquire and then immediately release the
-	 * console semaphore. The release will do all the
-	 * actual magic (print out buffers, wake up klogd,
-	 * etc). 
-	 *
-	 * The console_trylock_for_printk() function
-	 * will release 'logbuf_lock' regardless of whether it
-	 * actually gets the semaphore or not.
-	 */
-	if (console_trylock_for_printk(this_cpu))
-		console_unlock();
+	if (!atomic_down_trylock(&console_sem)) {
+		if (can_use_console())
+			console_flush();
+		atomic_up(&console_sem);
+	}
 
 out_restore_irqs:
 	local_irq_restore(flags);
@@ -1200,29 +1261,6 @@ int is_console_locked(void)
 	return console_locked;
 }
 
-static DEFINE_PER_CPU(int, printk_pending);
-
-void printk_tick(void)
-{
-	if (__this_cpu_read(printk_pending)) {
-		__this_cpu_write(printk_pending, 0);
-		wake_up_interruptible(&log_wait);
-	}
-}
-
-int printk_needs_cpu(int cpu)
-{
-	if (cpu_is_offline(cpu))
-		printk_tick();
-	return __this_cpu_read(printk_pending);
-}
-
-void wake_up_klogd(void)
-{
-	if (waitqueue_active(&log_wait))
-		this_cpu_write(printk_pending, 1);
-}
-
 /**
  * console_unlock - unlock the console system
  *
@@ -1239,40 +1277,11 @@ void wake_up_klogd(void)
  */
 void console_unlock(void)
 {
-	unsigned long flags;
-	unsigned _con_start, _log_end;
-	unsigned wake_klogd = 0, retry = 0;
-
-	if (console_suspended) {
-		up(&console_sem);
-		return;
-	}
-
-	console_may_schedule = 0;
-
 again:
-	for ( ; ; ) {
-		spin_lock_irqsave(&logbuf_lock, flags);
-		wake_klogd |= log_start - log_end;
-		if (con_start == log_end)
-			break;			/* Nothing to print */
-		_con_start = con_start;
-		_log_end = log_end;
-		con_start = log_end;		/* Flush */
-		spin_unlock(&logbuf_lock);
-		stop_critical_timings();	/* don't trace print latency */
-		call_console_drivers(_con_start, _log_end);
-		start_critical_timings();
-		local_irq_restore(flags);
-	}
-	console_locked = 0;
-
-	/* Release the exclusive_console once it is used */
-	if (unlikely(exclusive_console))
-		exclusive_console = NULL;
-
-	spin_unlock(&logbuf_lock);
+	if (!console_suspended)
+		console_flush();
 
+	console_locked = 0;
 	up(&console_sem);
 
 	/*
@@ -1281,15 +1290,8 @@ void console_unlock(void)
 	 * there's a new owner and the console_unlock() from them will do the
 	 * flush, no worries.
 	 */
-	spin_lock(&logbuf_lock);
-	if (con_start != log_end)
-		retry = 1;
-	spin_unlock_irqrestore(&logbuf_lock, flags);
-	if (retry && console_trylock())
+	if (console_need_flush() && console_trylock())
 		goto again;
-
-	if (wake_klogd)
-		wake_up_klogd();
 }
 EXPORT_SYMBOL(console_unlock);
 



^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3
  2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
                   ` (3 preceding siblings ...)
  2011-06-21 15:17 ` [PATCH 4/4] printk: Avoid all wakeups from printk Peter Zijlstra
@ 2011-06-22  9:20 ` Peter Zijlstra
  2011-06-22 11:50   ` Ingo Molnar
  2011-06-22 14:22   ` [tip:core/printk] printk: Fix console_sem vs logbuf_lock unlock race tip-bot for Peter Zijlstra
  4 siblings, 2 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-22  9:20 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Ingo Molnar, Thomas Gleixner, linux-kernel, akpm, efault

On Tue, 2011-06-21 at 17:17 +0200, Peter Zijlstra wrote:
> Patch 0b5e1c5255 from -tip needs to be reverted (or better dropped), due
> us discovering why doing up() under logbuf_lock was important -- thanks 
> Andrew, Ingo! 

Or we can do the below delta to fix things up..

---
Subject: printk: Fix-up console_sem vs logbuf_lock unlock race
From: Peter Zijlstra <a.p.zijlstra@chello.nl>
Date: Fri Jun 10 12:05:38 CEST 2011

Fix up the fallout from commit 0b5e1c5255 (printk: Release console_sem
after logbuf_lock).

The reason for unlocking the console_sem under the logbuf_lock is that
a concurrent printk() might full up the buffer but fail to acquire the
console sem, resulting in a missed write to the console until a
subsequent console_sem acquire/release cycle.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/printk.c |   20 ++++++++++++++++++--
 1 file changed, 18 insertions(+), 2 deletions(-)

Index: linux-2.6/kernel/printk.c
===================================================================
--- linux-2.6.orig/kernel/printk.c
+++ linux-2.6/kernel/printk.c
@@ -1244,7 +1244,7 @@ void console_unlock(void)
 {
 	unsigned long flags;
 	unsigned _con_start, _log_end;
-	unsigned wake_klogd = 0;
+	unsigned wake_klogd = 0, retry = 0;
 
 	if (console_suspended) {
 		up(&console_sem);
@@ -1253,6 +1253,7 @@ void console_unlock(void)
 
 	console_may_schedule = 0;
 
+again:
 	for ( ; ; ) {
 		spin_lock_irqsave(&logbuf_lock, flags);
 		wake_klogd |= log_start - log_end;
@@ -1273,8 +1274,23 @@ void console_unlock(void)
 	if (unlikely(exclusive_console))
 		exclusive_console = NULL;
 
-	spin_unlock_irqrestore(&logbuf_lock, flags);
+	spin_unlock(&logbuf_lock);
+
 	up(&console_sem);
+
+	/*
+	 * Someone could have filled up the buffer again, so re-check if there's
+	 * something to flush. In case we cannot trylock the console_sem again,
+	 * there's a new owner and the console_unlock() from them will do the
+	 * flush, no worries.
+	 */
+	spin_lock(&logbuf_lock);
+	if (con_start != log_end)
+		retry = 1;
+	spin_unlock_irqrestore(&logbuf_lock, flags);
+	if (retry && console_trylock())
+		goto again;
+
 	if (wake_klogd)
 		wake_up_klogd();
 }


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3
  2011-06-22  9:20 ` [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
@ 2011-06-22 11:50   ` Ingo Molnar
  2011-06-22 13:44     ` Peter Zijlstra
  2011-06-22 14:22   ` [tip:core/printk] printk: Fix console_sem vs logbuf_lock unlock race tip-bot for Peter Zijlstra
  1 sibling, 1 reply; 10+ messages in thread
From: Ingo Molnar @ 2011-06-22 11:50 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Linus Torvalds, Thomas Gleixner, linux-kernel, akpm, efault

[-- Attachment #1: Type: text/plain, Size: 378 bytes --]


this series still hangs in a similar way:

[   11.311422] calling  tcp_congestion_default+0x0/0x12 @ 1
[   11.316754] initcall tcp_congestion_default+0x0/0x12 returned 0 after 4 usecs
[   11.323900] calling  initialize_hashrnd+0x0/0x19 @ 1
[   11.328892] initcall initialize_hashrnd+0x0/0x19 returned 0 after 8 usecs
[ hard hang ]

config and bootlog attached.

Thanks,

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 75256 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 3.0.0-rc4 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_GENERIC_ISA_DMA is not set
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
# CONFIG_ARCH_MAY_HAVE_PC_FDC is not set
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_FHANDLE=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
# CONFIG_BUG is not set
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
# CONFIG_SIGNALFD is not set
# CONFIG_TIMERFD is not set
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PCI_QUIRKS is not set
# CONFIG_SLUB_DEBUG is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_DEBUG=y
# CONFIG_KVM_CLOCK is not set
# CONFIG_KVM_GUEST is not set
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# CONFIG_DMI is not set
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
# CONFIG_X86_64_ACPI_NUMA is not set
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
# CONFIG_CLEANCACHE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
# CONFIG_X86_PAT is not set
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS is not set
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_PROC_EVENT is not set
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=m
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=m
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=m
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# CONFIG_CPU_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_CNB20LE_QUIRK=y
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
# CONFIG_XEN_PCIDEV_FE_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_FAKE=m
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
CONFIG_RAPIDIO_TSI57X=y
# CONFIG_RAPIDIO_CPS_XX is not set
# CONFIG_RAPIDIO_TSI568 is not set
# CONFIG_RAPIDIO_CPS_GEN2 is not set
CONFIG_RAPIDIO_TSI500=y
CONFIG_RAPIDIO_DEBUG=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=m
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
# CONFIG_IP_PIMSM_V1 is not set
# CONFIG_IP_PIMSM_V2 is not set
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=m
# CONFIG_INET_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
# CONFIG_NF_CONNTRACK_AMANDA is not set
# CONFIG_NF_CONNTRACK_FTP is not set
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
# CONFIG_NF_CONNTRACK_SNMP is not set
# CONFIG_NF_CONNTRACK_PPTP is not set
# CONFIG_NF_CONNTRACK_SANE is not set
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
# CONFIG_NETFILTER_XT_SET is not set

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CONNSECMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
# CONFIG_NETFILTER_XT_MATCH_CONNTRACK is not set
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
# CONFIG_IP_SET_HASH_IP is not set
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
# CONFIG_IP_SET_HASH_IPPORTNET is not set
# CONFIG_IP_SET_HASH_NET is not set
# CONFIG_IP_SET_HASH_NETPORT is not set
CONFIG_IP_SET_LIST_SET=m
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
CONFIG_IP_NF_ARPTABLES=m
# CONFIG_IP_NF_ARPFILTER is not set
# CONFIG_IP_NF_ARP_MANGLE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
# CONFIG_BRIDGE_EBT_T_FILTER is not set
# CONFIG_BRIDGE_EBT_T_NAT is not set
# CONFIG_BRIDGE_EBT_802_3 is not set
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
# CONFIG_BRIDGE_EBT_IP is not set
CONFIG_BRIDGE_EBT_LIMIT=m
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
# CONFIG_BRIDGE_EBT_ARPREPLY is not set
# CONFIG_BRIDGE_EBT_DNAT is not set
CONFIG_BRIDGE_EBT_MARK_T=m
# CONFIG_BRIDGE_EBT_REDIRECT is not set
CONFIG_BRIDGE_EBT_SNAT=m
# CONFIG_BRIDGE_EBT_LOG is not set
CONFIG_BRIDGE_EBT_ULOG=m
# CONFIG_BRIDGE_EBT_NFLOG is not set
CONFIG_IP_DCCP=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
# CONFIG_IP_DCCP_CCID3 is not set

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
CONFIG_TIPC_DEBUG=y
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
# CONFIG_NET_DSA_TAG_DSA is not set
# CONFIG_NET_DSA_TAG_EDSA is not set
# CONFIG_NET_DSA_TAG_TRAILER is not set
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
CONFIG_LAPB=m
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
CONFIG_NET_SCH_SFQ=m
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
CONFIG_NET_SCH_GRED=m
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=m
# CONFIG_NET_SCH_MQPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_FW=m
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
CONFIG_NET_EMATCH_U32=m
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_DEBUG=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
# CONFIG_NETROM is not set
# CONFIG_ROSE is not set

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
# CONFIG_BAYCOM_SER_FDX is not set
# CONFIG_BAYCOM_SER_HDX is not set
# CONFIG_YAM is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
CONFIG_KINGSUN_DONGLE=m
# CONFIG_KSDAZZLE_DONGLE is not set
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
CONFIG_SIGMATEL_FIR=m
# CONFIG_VLSI_FIR is not set
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=y
# CONFIG_BT_SCO is not set
# CONFIG_BT_RFCOMM is not set
# CONFIG_BT_BNEP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
# CONFIG_BT_HCIUART_H4 is not set
# CONFIG_BT_HCIUART_BCSP is not set
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
# CONFIG_BT_MRVL is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
CONFIG_CFG80211_REG_DEBUG=y
# CONFIG_CFG80211_DEFAULT_PS is not set
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
# CONFIG_MAC80211 is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_BLK_DEV_HD=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_IWMC3200TOP=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
# CONFIG_MEGARAID_NEWGEN is not set
CONFIG_MEGARAID_LEGACY=m
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=m
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_IPS=m
# CONFIG_SCSI_INITIO is not set
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
# CONFIG_SCSI_QLA_FC is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
CONFIG_SATA_QSTOR=m
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=m
# CONFIG_SATA_SIS is not set
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARASAN_CF is not set
CONFIG_PATA_ARTOP=m
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=m
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
CONFIG_PATA_IT821X=m
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_NETCELL=m
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
# CONFIG_PATA_SIS is not set
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=y
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PLATFORM=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_BLK_DEV_DM is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
# CONFIG_I2O_CONFIG is not set
# CONFIG_I2O_BUS is not set
# CONFIG_I2O_BLOCK is not set
CONFIG_I2O_SCSI=m
# CONFIG_I2O_PROC is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
CONFIG_MACVLAN=m
# CONFIG_MACVTAP is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=m
# CONFIG_VETH is not set
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_MII=y
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=m
CONFIG_ETHOC=m
CONFIG_DNET=m
# CONFIG_NET_TULIP is not set
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
# CONFIG_AMD8111_ETH is not set
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
CONFIG_E100=y
CONFIG_FEALNX=m
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=m
CONFIG_SIS900=m
# CONFIG_EPIC100 is not set
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
CONFIG_TLAN=m
# CONFIG_KS8842 is not set
CONFIG_KS8851_MLL=m
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_SIS190=m
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
CONFIG_BNX2=m
CONFIG_CNIC=m
# CONFIG_QLA3XXX is not set
CONFIG_ATL1=m
CONFIG_ATL1E=m
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_DA=y
CONFIG_STMMAC_DUAL_MAC=y
CONFIG_PCH_GBE=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
# CONFIG_CHELSIO_T1_1G is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
# CONFIG_IXGBE_DCB is not set
# CONFIG_IXGBEVF is not set
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_MYRI10GE=m
# CONFIG_NIU is not set
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
# CONFIG_MLX4_DEBUG is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=m
CONFIG_QLCNIC=m
CONFIG_QLGE=m
CONFIG_BNA=m
CONFIG_SFC=m
CONFIG_BE2NET=m
CONFIG_TR=m
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
# CONFIG_ABYSS is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
CONFIG_USB_NET_PLUSB=m
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_IPHETH=m
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_WAN is not set
# CONFIG_IEEE802154_DRIVERS is not set

#
# CAIF transport drivers
#
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_RIONET=m
CONFIG_RIONET_TX_SIZE=128
CONFIG_RIONET_RX_SIZE=128
CONFIG_FDDI=m
# CONFIG_DEFXX is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
# CONFIG_PPPOE is not set
CONFIG_PPTP=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VMXNET3=m
# CONFIG_ISDN is not set
CONFIG_PHONE=m
# CONFIG_PHONE_IXJ is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_MATRIX=m
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
# CONFIG_KEYBOARD_SUNKBD is not set
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
# CONFIG_INPUT_ATI_REMOTE is not set
CONFIG_INPUT_ATI_REMOTE2=m
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_POWERMATE=m
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
# CONFIG_CONSOLE_TRANSLATIONS is not set
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=m
# CONFIG_SERIAL_8250_PNP is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_TIMBERDALE=m
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_PCH_UART=m
CONFIG_SERIAL_XILINX_PS_UART=m
CONFIG_TTY_PRINTK=y
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_NVRAM=m
CONFIG_RTC=m
CONFIG_GEN_RTC=m
# CONFIG_GEN_RTC_X is not set
CONFIG_R3964=m
CONFIG_APPLICOM=m
CONFIG_MWAVE=m
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
CONFIG_I2C_EG20T=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_BASIC_MMIO is not set
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_SCH=m
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_BT8XX=m
CONFIG_GPIO_LANGWELL=y
CONFIG_GPIO_PCH=m
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_TIMBERDALE is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_JANZ_TTL is not set
CONFIG_W1=m

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_GPIO=m
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=m
# CONFIG_SENSORS_ADM1031 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMM665=m
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH5627=m
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
# CONFIG_THERMAL_HWMON is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=m
# CONFIG_F71808E_WDT is not set
CONFIG_SP5100_TCO=m
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
CONFIG_W83627HF_WDT=m
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_DEBUG=y
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=m
# CONFIG_MFD_SM501 is not set
CONFIG_HTC_PASIC3=m
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
# CONFIG_MFD_PCF50633 is not set
CONFIG_ABX500_CORE=y
# CONFIG_AB8500_CORE is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_TIMBERDALE=m
CONFIG_LPC_SCH=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_VX855=m
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
# CONFIG_REGULATOR_DUMMY is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_AD5398=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
# CONFIG_VIDEO_DEV is not set
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_RC_CORE=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
# CONFIG_IR_NEC_DECODER is not set
CONFIG_IR_RC5_DECODER=m
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
CONFIG_IR_STREAMZAP=m
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=m
# CONFIG_MEDIA_TUNER_TDA18271 is not set
CONFIG_MEDIA_TUNER_TDA9887=m
# CONFIG_MEDIA_TUNER_TEA5761 is not set
# CONFIG_MEDIA_TUNER_TEA5767 is not set
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
# CONFIG_MEDIA_TUNER_QT1010 is not set
# CONFIG_MEDIA_TUNER_XC2028 is not set
# CONFIG_MEDIA_TUNER_XC5000 is not set
# CONFIG_MEDIA_TUNER_MXL5005S is not set
# CONFIG_MEDIA_TUNER_MXL5007T is not set
CONFIG_MEDIA_TUNER_MC44S803=m
# CONFIG_MEDIA_TUNER_TDA18218 is not set
# CONFIG_MEDIA_TUNER_TDA18212 is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m

#
# Supported USB Adapters
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_SMS_SIANO_MDTV is not set

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#

#
# Supported Pluto2 Adapters
#
# CONFIG_DVB_PLUTO2 is not set

#
# Supported SDMC DM1105 Adapters
#
# CONFIG_DVB_DM1105 is not set

#
# Supported FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
# CONFIG_MANTIS_CORE is not set

#
# Supported nGene Adapters
#
CONFIG_DVB_NGENE=m

#
# Supported DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
# CONFIG_DVB_STB6100 is not set
# CONFIG_DVB_STV090x is not set
# CONFIG_DVB_STV6110x is not set

#
# DVB-S (satellite) frontends
#
# CONFIG_DVB_CX24110 is not set
# CONFIG_DVB_CX24123 is not set
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
# CONFIG_DVB_ZL10039 is not set
# CONFIG_DVB_S5H1420 is not set
CONFIG_DVB_STV0288=m
# CONFIG_DVB_STB6000 is not set
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
# CONFIG_DVB_STV0900 is not set
# CONFIG_DVB_TDA8083 is not set
# CONFIG_DVB_TDA10086 is not set
# CONFIG_DVB_TDA8261 is not set
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
# CONFIG_DVB_TUNER_CX24113 is not set
# CONFIG_DVB_TDA826X is not set
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_SP8870 is not set
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
# CONFIG_DVB_CX22702 is not set
# CONFIG_DVB_S5H1432 is not set
CONFIG_DVB_DRXD=m
# CONFIG_DVB_L64781 is not set
# CONFIG_DVB_TDA1004X is not set
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
# CONFIG_DVB_ZL10353 is not set
# CONFIG_DVB_DIB3000MB is not set
# CONFIG_DVB_DIB3000MC is not set
# CONFIG_DVB_DIB7000M is not set
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
# CONFIG_DVB_TDA10048 is not set
CONFIG_DVB_AF9013=m
# CONFIG_DVB_EC100 is not set
# CONFIG_DVB_STV0367 is not set
# CONFIG_DVB_CXD2820R is not set

#
# DVB-C (cable) frontends
#
# CONFIG_DVB_VES1820 is not set
# CONFIG_DVB_TDA10021 is not set
CONFIG_DVB_TDA10023=m
# CONFIG_DVB_STV0297 is not set

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
# CONFIG_DVB_NXT200X is not set
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
# CONFIG_DVB_DIB8000 is not set
# CONFIG_DVB_MB86A20S is not set

#
# Digital terrestrial only tuners/PLL
#
# CONFIG_DVB_PLL is not set
CONFIG_DVB_TUNER_DIB0070=m
# CONFIG_DVB_TUNER_DIB0090 is not set

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
# CONFIG_DVB_ISL6421 is not set
# CONFIG_DVB_ISL6423 is not set
CONFIG_DVB_LGS8GL5=m
# CONFIG_DVB_LGS8GXX is not set
# CONFIG_DVB_ATBM8830 is not set
CONFIG_DVB_TDA665x=m
# CONFIG_DVB_IX2505V is not set

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
# CONFIG_AGP is not set
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_TDFX=m
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
CONFIG_DRM_SAVAGE=m
CONFIG_STUB_POULSBO=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
CONFIG_FB_N411=m
# CONFIG_FB_HGA is not set
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
# CONFIG_FB_NVIDIA_I2C is not set
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
# CONFIG_FB_MATROX_MILLENIUM is not set
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=m
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
CONFIG_FB_UDL=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
CONFIG_FB_METRONOME=m
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_OTG_WHITELIST=y
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
# CONFIG_USB_PRINTER is not set
CONFIG_USB_WDM=m
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
CONFIG_USB_UAS=m
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_AIRCABLE=m
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
CONFIG_USB_SERIAL_WHITEHEAT=m
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
CONFIG_USB_SERIAL_CP210X=m
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
CONFIG_USB_SERIAL_FUNSOFT=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KEYSPAN_MPR is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28 is not set
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
# CONFIG_USB_SERIAL_KEYSPAN_USA28XA is not set
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
# CONFIG_USB_SERIAL_KEYSPAN_USA19 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA18X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19W is not set
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
# CONFIG_USB_SERIAL_KEYSPAN_USA49W is not set
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MOTOROLA is not set
CONFIG_USB_SERIAL_NAVMAN=m
# CONFIG_USB_SERIAL_PL2303 is not set
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QCAUX is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
# CONFIG_USB_SERIAL_OPTION is not set
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
# CONFIG_USB_SERIAL_ZIO is not set
CONFIG_USB_SERIAL_SSU100=m
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_IOWARRIOR is not set
CONFIG_USB_TEST=m
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
# CONFIG_UWB_WHCI is not set
# CONFIG_UWB_I1480U is not set
CONFIG_MMC=m
CONFIG_MMC_DEBUG=y
CONFIG_MMC_UNSAFE_RESUME=y
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_MMC_BLOCK_BOUNCE is not set
CONFIG_SDIO_UART=m
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TRIGGERS is not set

#
# LED Triggers
#
# CONFIG_NFC_DEVICES is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
# CONFIG_NET_DMA is not set
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=m
# CONFIG_XEN_GNTDEV is not set
CONFIG_XEN_GRANT_DEV_ALLOC=m
# CONFIG_XEN_PLATFORM_PCI is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
CONFIG_ASUS_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m
# CONFIG_TOSHIBA_BT_RFKILL is not set
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
# CONFIG_IBM_RTL is not set
CONFIG_XO15_EBOOK=m
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_INTEL_OAKTRAIL is not set
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DELL_RBU=m
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
# CONFIG_EXT2_FS_POSIX_ACL is not set
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_CHECK=y
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=m
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=m
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_SYSV_FS=m
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
CONFIG_NFSD=m
# CONFIG_NFSD_DEPRECATED is not set
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
# CONFIG_RPCSEC_GSS_KRB5 is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_BASE=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
CONFIG_PROVE_RCU_REPEATEDLY=y
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_LKDTM=m
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
CONFIG_FAIL_PAGE_ALLOC=y
# CONFIG_FAIL_MAKE_REQUEST is not set
CONFIG_FAIL_IO_TIMEOUT=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_SAMPLES=y
CONFIG_SAMPLE_KOBJECT=m
CONFIG_SAMPLE_HW_BREAKPOINT=m
# CONFIG_SAMPLE_KFIFO is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
CONFIG_CPA_DEBUG=y
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_SECURITY_APPARMOR is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_DEFAULT_SECURITY_TOMOYO=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="tomoyo"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
# CONFIG_CRYPTO_SERPENT is not set
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
# CONFIG_CRYPTO_DEV_HIFN_795X_RNG is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
# CONFIG_AVERAGE is not set

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #3: hang.log --]
[-- Type: text/plain; charset=utf-8, Size: 138732 bytes --]

early console in setup code
[    0.000000] Linux version 3.0.0-rc4-tip+ (mingo@sirius) (gcc version 4.6.0 20110509 (Red Hat 4.6.0-7) (GCC) ) #139654 SMP PREEMPT Wed Jun 22 11:47:30 CEST 2011
[    0.000000] Command line: root=/dev/sda6 earlyprintk=ttyS0,115200 console=ttyS0,115200 debug initcall_debug sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=1 panic=1 3
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[    0.000000]  BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-C7FFF write-protect
[    0.000000]   C8000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask FFC0000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] found SMP MP-table at [ffff8800000f5680] f5680
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] Base memory trampoline at [ffff88000009d000] 9d000 size 8192
[    0.000000] init_memory_mapping: 0000000000000000-000000003fff0000
[    0.000000]  0000000000 - 003fe00000 page 2M
[    0.000000]  003fe00000 - 003fff0000 page 4k
[    0.000000] kernel direct mapping tables up to 3fff0000 @ 3ffed000-3fff0000
[    0.000000] ACPI: RSDP 00000000000f76f0 00014 (v00 Nvidia)
[    0.000000] ACPI: RSDT 000000003fff3040 00034 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: FACP 000000003fff30c0 00074 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: DSDT 000000003fff3180 06264 (v01 NVIDIA AWRDACPI 00001000 MSFT 0100000E)
[    0.000000] ACPI: FACS 000000003fff0000 00040
[    0.000000] ACPI: SRAT 000000003fff9500 000A0 (v01 AMD    HAMMER   00000001 AMD  00000001)
[    0.000000] ACPI: MCFG 000000003fff9600 0003C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: APIC 000000003fff9440 0007C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0
[    0.000000] SRAT: Node 0 PXM 0 0-a0000
[    0.000000] SRAT: Node 0 PXM 0 100000-40000000
[    0.000000] NUMA: Node 0 [0,a0000) + [100000,3fff0000) -> [0,3fff0000)
[    0.000000] Initmem setup node 0 0000000000000000-000000003fff0000
[    0.000000]   NODE_DATA [000000003ffe8000 - 000000003ffecfff]
[    0.000000]  [ffffea0000000000-ffffea0000dfffff] PMD -> [ffff88003e600000-ffff88003f3fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003fff0
[    0.000000] On node 0 totalpages: 262015
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 2 pages reserved
[    0.000000]   DMA zone: 3925 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 3528 pages used for memmap
[    0.000000]   DMA32 zone: 254504 pages, LIFO batch:31
[    0.000000] Nvidia board detected. Ignoring ACPI timer override.
[    0.000000] If you got timer trouble try acpi_use_timer_override
[    0.000000] ACPI: PM-Timer IO Port: 0x4008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: BIOS IRQ0 pin2 override ignored.
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 14 global_irq 14 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 15 global_irq 15 high edge)
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ14 used by override.
[    0.000000] ACPI: IRQ15 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 474 pages/cpu @ffff88003fa00000 s1911744 r8192 d21568 u2097152
[    0.000000] pcpu-alloc: s1911744 r8192 d21568 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 258429
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/sda6 earlyprintk=ttyS0,115200 console=ttyS0,115200 debug initcall_debug sysrq_always_enabled ignore_loglevel selinux=0 nmi_watchdog=1 panic=1 3
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Memory: 1010544k/1048512k available (3508k kernel code, 452k absent, 37516k reserved, 3102k data, 2312k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] NR_IRQS:4352 nr_irqs:512 16
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [ttyS0] enabled, bootconsole disabled
[    0.000000] console [ttyS0] enabled, bootconsole disabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2010.411 MHz processor.
[    0.000000] Marking TSC unstable due to TSCs unsynchronized
[    0.020001] Calibrating delay loop (skipped), value calculated using timer frequency.. 4020.82 BogoMIPS (lpj=8041644)
[    0.024008] pid_max: default: 4096 minimum: 301
[    0.028123] Security Framework initialized
[    0.032024] TOMOYO Linux initialized
[    0.036353] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.040688] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.044339] Mount-cache hash table entries: 256
[    0.050052] tseg: 0000000000
[    0.052153] CPU: Physical Processor ID: 0
[    0.056010] CPU: Processor Core ID: 0
[    0.060011] mce: CPU supports 5 MCE banks
[    0.064024] numa_add_cpu cpu 0 node 0: mask now 0
[    0.072348] ACPI: Core revision 20110413
[    0.084750] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1
[    0.131218] CPU0: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[    0.140008] calling  init_hw_perf_events+0x0/0x86 @ 1
[    0.140012] Performance Events: AMD PMU driver.
[    0.145508] ... version:                0
[    0.148012] ... bit width:              48
[    0.152012] ... generic registers:      4
[    0.156012] ... value mask:             0000ffffffffffff
[    0.160013] ... max period:             00007fffffffffff
[    0.164013] ... fixed-purpose events:   0
[    0.168013] ... event mask:             000000000000000f
[    0.172047] initcall init_hw_perf_events+0x0/0x86 returned 0 after 31251 usecs
[    0.176017] calling  register_trigger_all_cpu_backtrace+0x0/0x14 @ 1
[    0.180032] initcall register_trigger_all_cpu_backtrace+0x0/0x14 returned 0 after 0 usecs
[    0.184017] calling  migration_init+0x0/0x61 @ 1
[    0.188022] initcall migration_init+0x0/0x61 returned 0 after 0 usecs
[    0.192016] calling  spawn_ksoftirqd+0x0/0x48 @ 1
[    0.200027] initcall spawn_ksoftirqd+0x0/0x48 returned 0 after 3906 usecs
[    0.204023] calling  init_workqueues+0x0/0x328 @ 1
[    0.212155] initcall init_workqueues+0x0/0x328 returned 0 after 3906 usecs
[    0.216026] calling  jump_label_init_module+0x0/0x12 @ 1
[    0.220019] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    0.224018] calling  jump_label_init+0x0/0x90 @ 1
[    0.228045] initcall jump_label_init+0x0/0x90 returned 0 after 0 usecs
[    0.232020] calling  cpu_stop_init+0x0/0xd6 @ 1
[    0.240046] initcall cpu_stop_init+0x0/0xd6 returned 0 after 3906 usecs
[    0.244020] calling  rcu_spawn_kthreads+0x0/0xb9 @ 1
[    0.252236] initcall rcu_spawn_kthreads+0x0/0xb9 returned 0 after 3906 usecs
[    0.256133] NMI watchdog enabled, takes one hw-pmu counter.
[    0.272043] lockdep: fixing up alternatives.
[    0.280298] Booting Node   0, Processors  #1 Ok.
[    0.284829] smpboot cpu 1: start_ip = 9d000
[    0.020001] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.385134] NMI watchdog enabled, takes one hw-pmu counter.
[    0.392039] Brought up 2 CPUs
[    0.395003] Total of 2 processors activated (8041.68 BogoMIPS).
[    0.397101] device: 'platform': device_add
[    0.400078] PM: Adding info for No Bus:platform
[    0.404134] bus: 'platform': registered
[    0.408035] Registering sysdev class 'cpu'
[    0.412573] calling  init_mmap_min_addr+0x0/0x16 @ 1
[    0.420034] initcall init_mmap_min_addr+0x0/0x16 returned 0 after 0 usecs
[    0.424033] calling  net_ns_init+0x0/0xa8 @ 1
[    0.428067] initcall net_ns_init+0x0/0xa8 returned 0 after 0 usecs
[    0.436034] calling  pci_reboot_init+0x0/0x8 @ 1
[    0.440034] initcall pci_reboot_init+0x0/0x8 returned 0 after 0 usecs
[    0.448035] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    0.452057] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    0.460036] calling  init_smp_flush+0x0/0x47 @ 1
[    0.464040] initcall init_smp_flush+0x0/0x47 returned 0 after 0 usecs
[    0.468036] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    0.476036] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    0.480037] calling  sysctl_init+0x0/0x16 @ 1
[    0.484041] initcall sysctl_init+0x0/0x16 returned 0 after 0 usecs
[    0.492038] calling  ksysfs_init+0x0/0x91 @ 1
[    0.496053] initcall ksysfs_init+0x0/0x91 returned 0 after 0 usecs
[    0.500038] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    0.508078] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    0.516039] calling  pm_init+0x0/0x34 @ 1
[    0.520057] initcall pm_init+0x0/0x34 returned 0 after 0 usecs
[    0.524039] calling  init_zero_pfn+0x0/0x35 @ 1
[    0.528039] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    0.536040] calling  fsnotify_init+0x0/0x34 @ 1
[    0.540044] initcall fsnotify_init+0x0/0x34 returned 0 after 0 usecs
[    0.548040] calling  filelock_init+0x0/0x2e @ 1
[    0.552047] initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
[    0.556041] calling  init_script_binfmt+0x0/0x14 @ 1
[    0.564062] initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.568042] calling  init_elf_binfmt+0x0/0x14 @ 1
[    0.572043] initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.580043] calling  init_compat_elf_binfmt+0x0/0x14 @ 1
[    0.584044] initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.592043] calling  debugfs_init+0x0/0x57 @ 1
[    0.596049] initcall debugfs_init+0x0/0x57 returned 0 after 0 usecs
[    0.604044] calling  securityfs_init+0x0/0x4e @ 1
[    0.608049] initcall securityfs_init+0x0/0x4e returned 0 after 0 usecs
[    0.616045] calling  random32_init+0x0/0xf1 @ 1
[    0.620046] initcall random32_init+0x0/0xf1 returned 0 after 0 usecs
[    0.624046] calling  test_atomic64+0x0/0x261 @ 1
[    0.632046] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.636047] initcall test_atomic64+0x0/0x261 returned 0 after 3906 usecs
[    0.644047] calling  sfi_sysfs_init+0x0/0xd4 @ 1
[    0.648047] initcall sfi_sysfs_init+0x0/0xd4 returned 0 after 0 usecs
[    0.656048] calling  __gnttab_init+0x0/0x21 @ 1
[    0.660048] initcall __gnttab_init+0x0/0x21 returned -19 after 0 usecs
[    0.664048] calling  regulator_init+0x0/0x6a @ 1
[    0.672047] device class 'regulator': registering
[    0.676389] Registering platform device 'reg-dummy'. Parent at platform
[    0.684049] device: 'reg-dummy': device_add
[    0.688055] bus: 'platform': add device reg-dummy
[    0.692107] PM: Adding info for platform:reg-dummy
[    0.696139] device: 'regulator.0': device_add
[    0.700216] PM: Adding info for No Bus:regulator.0
[    0.704171] print_constraints: dummy: 
[    0.708119] initcall regulator_init+0x0/0x6a returned 0 after 35158 usecs
[    0.716053] calling  early_resume_init+0x0/0x13 @ 1
[    0.720069] Time: 22:33:14  Date: 06/22/11
[    0.724052] initcall early_resume_init+0x0/0x13 returned 0 after 3906 usecs
[    0.732052] calling  sock_init+0x0/0x80 @ 1
[    0.736261] initcall sock_init+0x0/0x80 returned 0 after 0 usecs
[    0.744054] calling  netpoll_init+0x0/0x41 @ 1
[    0.748053] initcall netpoll_init+0x0/0x41 returned 0 after 0 usecs
[    0.752053] calling  netlink_proto_init+0x0/0x25 @ 1
[    0.760117] NET: Registered protocol family 16
[    0.764122] initcall netlink_proto_init+0x0/0x25 returned 0 after 3906 usecs
[    0.768054] calling  bdi_class_init+0x0/0x49 @ 1
[    0.776054] device class 'bdi': registering
[    0.780085] initcall bdi_class_init+0x0/0x49 returned 0 after 3906 usecs
[    0.784056] calling  kobject_uevent_init+0x0/0x21 @ 1
[    0.792078] initcall kobject_uevent_init+0x0/0x21 returned 0 after 0 usecs
[    0.796057] calling  pcibus_class_init+0x0/0x19 @ 1
[    0.804055] device class 'pci_bus': registering
[    0.808101] initcall pcibus_class_init+0x0/0x19 returned 0 after 3906 usecs
[    0.812058] calling  pci_driver_init+0x0/0x12 @ 1
[    0.820086] bus: 'pci': registered
[    0.823488] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    0.828058] calling  rio_bus_init+0x0/0x30 @ 1
[    0.832060] device: 'rapidio': device_add
[    0.836066] PM: Adding info for No Bus:rapidio
[    0.840086] bus: 'rapidio': registered
[    0.844059] initcall rio_bus_init+0x0/0x30 returned 0 after 11719 usecs
[    0.852060] calling  xenbus_init+0x0/0x372 @ 1
[    0.856060] initcall xenbus_init+0x0/0x372 returned -19 after 0 usecs
[    0.864060] calling  tty_class_init+0x0/0x34 @ 1
[    0.868059] device class 'tty': registering
[    0.872075] initcall tty_class_init+0x0/0x34 returned 0 after 3906 usecs
[    0.880062] calling  vtconsole_class_init+0x0/0xe3 @ 1
[    0.884060] device class 'vtconsole': registering
[    0.888077] device: 'vtcon0': device_add
[    0.892084] PM: Adding info for No Bus:vtcon0
[    0.896117] initcall vtconsole_class_init+0x0/0xe3 returned 0 after 11719 usecs
[    0.904064] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    0.908078] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    0.916064] calling  register_node_type+0x0/0x12 @ 1
[    0.924063] Registering sysdev class 'node'
[    0.928089] initcall register_node_type+0x0/0x12 returned 0 after 3906 usecs
[    0.932065] calling  amd_postcore_init+0x0/0x1b @ 1
[    0.940069] node 0 link 0: io port [1000, fffff]
[    0.944065] TOM: 0000000040000000 aka 1024M
[    0.948065] node 0 link 0: mmio [e0000000, efffffff]
[    0.952257] node 0 link 0: mmio [feb00000, fec0ffff]
[    0.956257] node 0 link 0: mmio [a0000, bffff]
[    0.960257] node 0 link 0: mmio [40000000, fed3ffff]
[    0.968258] bus: [00, ff] on node 0 link 0
[    0.972067] bus: 00 index 0 [io  0x0000-0xffff]
[    0.976067] bus: 00 index 1 [mem 0x40000000-0xfcffffffff]
[    0.980067] bus: 00 index 2 [mem 0xfeb00000-0xfec0ffff]
[    0.984067] bus: 00 index 3 [mem 0x000a0000-0x000bffff]
[    0.992069] initcall amd_postcore_init+0x0/0x1b returned 0 after 50784 usecs
[    1.000069] calling  arch_kdebugfs_init+0x0/0x24 @ 1
[    1.004083] initcall arch_kdebugfs_init+0x0/0x24 returned 0 after 0 usecs
[    1.008069] calling  configure_trampolines+0x0/0x26 @ 1
[    1.016080] initcall configure_trampolines+0x0/0x26 returned 0 after 0 usecs
[    1.024070] calling  mtrr_if_init+0x0/0x64 @ 1
[    1.028077] initcall mtrr_if_init+0x0/0x64 returned 0 after 0 usecs
[    1.032071] calling  dynamic_debug_init+0x0/0x123 @ 1
[    1.036199] initcall dynamic_debug_init+0x0/0x123 returned 0 after 3906 usecs
[    1.044072] calling  acpi_pci_init+0x0/0x57 @ 1
[    1.048092] ACPI: bus type pci registered
[    1.052073] initcall acpi_pci_init+0x0/0x57 returned 0 after 3906 usecs
[    1.060073] calling  dma_bus_init+0x0/0x3f @ 1
[    1.064072] device class 'dma': registering
[    1.068088] initcall dma_bus_init+0x0/0x3f returned 0 after 3906 usecs
[    1.076074] calling  dma_channel_table_init+0x0/0x116 @ 1
[    1.080099] initcall dma_channel_table_init+0x0/0x116 returned 0 after 0 usecs
[    1.088075] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    1.092075] initcall setup_vcpu_hotplug_event+0x0/0x22 returned -19 after 0 usecs
[    1.100075] calling  register_xen_pci_notifier+0x0/0x31 @ 1
[    1.108076] initcall register_xen_pci_notifier+0x0/0x31 returned 0 after 0 usecs
[    1.116076] calling  pci_arch_init+0x0/0x66 @ 1
[    1.120576] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    1.128077] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    1.194075] PCI: Using configuration type 1 for base access
[    1.200088] initcall pci_arch_init+0x0/0x66 returned 0 after 78129 usecs
[    1.204082] calling  topology_init+0x0/0xb2 @ 1
[    1.208081] Registering sys device of class 'node'
[    1.216091] Registering sys device 'node0'
[    1.220166] Registering sys device of class 'cpu'
[    1.224087] Registering sys device 'cpu0'
[    1.228098] Registering sys device of class 'cpu'
[    1.232086] Registering sys device 'cpu1'
[    1.236101] initcall topology_init+0x0/0xb2 returned 0 after 27345 usecs
[    1.244085] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    1.248085] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    1.256086] calling  init_vdso_vars+0x0/0xe0 @ 1
[    1.260092] initcall init_vdso_vars+0x0/0xe0 returned 0 after 0 usecs
[    1.268085] calling  sysenter_setup+0x0/0xab @ 1
[    1.272092] initcall sysenter_setup+0x0/0xab returned 0 after 0 usecs
[    1.276087] calling  param_sysfs_init+0x0/0xaa @ 1
[    1.286193] initcall param_sysfs_init+0x0/0xaa returned 0 after 3906 usecs
[    1.292090] calling  pm_sysrq_init+0x0/0x19 @ 1
[    1.296100] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    1.304088] calling  default_bdi_init+0x0/0xa4 @ 1
[    1.309910] device: 'default': device_add
[    1.312124] PM: Adding info for No Bus:default
[    1.316232] initcall default_bdi_init+0x0/0xa4 returned 0 after 7812 usecs
[    1.324091] calling  init_bio+0x0/0xee @ 1
[    1.328149] bio: create slab <bio-0> at 0
[    1.332095] initcall init_bio+0x0/0xee returned 0 after 3906 usecs
[    1.336090] calling  fsnotify_notification_init+0x0/0x8b @ 1
[    1.344094] initcall fsnotify_notification_init+0x0/0x8b returned 0 after 0 usecs
[    1.352091] calling  cryptomgr_init+0x0/0x12 @ 1
[    1.356092] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    1.364092] calling  blk_settings_init+0x0/0x2a @ 1
[    1.368092] initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
[    1.372092] calling  blk_ioc_init+0x0/0x2a @ 1
[    1.380101] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    1.384096] calling  blk_softirq_init+0x0/0x87 @ 1
[    1.388097] initcall blk_softirq_init+0x0/0x87 returned 0 after 0 usecs
[    1.396094] calling  blk_iopoll_setup+0x0/0x87 @ 1
[    1.400096] initcall blk_iopoll_setup+0x0/0x87 returned 0 after 0 usecs
[    1.408094] calling  genhd_device_init+0x0/0x84 @ 1
[    1.412093] device class 'block': registering
[    1.418701] initcall genhd_device_init+0x0/0x84 returned 0 after 3906 usecs
[    1.420097] calling  gpiolib_debugfs_init+0x0/0x24 @ 1
[    1.424119] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    1.428097] calling  pci_slot_init+0x0/0x45 @ 1
[    1.432101] initcall pci_slot_init+0x0/0x45 returned 0 after 0 usecs
[    1.436095] calling  acpi_init+0x0/0xb5 @ 1
[    1.453746] ACPI: EC: Look up EC in DSDT
[    1.479305] ACPI: Interpreter enabled
[    1.480098] ACPI: (supports S0 S5)
[    1.484669] ACPI: Using IOAPIC for interrupt routing
[    1.488168] bus: 'acpi': registered
[    1.492100] bus: 'acpi': add driver power
[    1.496207] device: 'LNXSYSTM:00': device_add
[    1.500129] bus: 'acpi': add device LNXSYSTM:00
[    1.504110] PM: Adding info for acpi:LNXSYSTM:00
[    1.508215] device: 'LNXCPU:00': device_add
[    1.512106] bus: 'acpi': add device LNXCPU:00
[    1.516109] PM: Adding info for acpi:LNXCPU:00
[    1.520164] device: 'LNXCPU:01': device_add
[    1.524107] bus: 'acpi': add device LNXCPU:01
[    1.528112] PM: Adding info for acpi:LNXCPU:01
[    1.532216] device: 'device:00': device_add
[    1.536108] bus: 'acpi': add device device:00
[    1.540110] PM: Adding info for acpi:device:00
[    1.548205] device: 'PNP0C0C:00': device_add
[    1.552109] bus: 'acpi': add device PNP0C0C:00
[    1.556111] PM: Adding info for acpi:PNP0C0C:00
[    1.560298] device: 'PNP0A08:00': device_add
[    1.564110] bus: 'acpi': add device PNP0A08:00
[    1.568113] PM: Adding info for acpi:PNP0A08:00
[    1.572254] device: 'PNP0C02:00': device_add
[    1.576110] bus: 'acpi': add device PNP0C02:00
[    1.580113] PM: Adding info for acpi:PNP0C02:00
[    1.584328] device: 'device:01': device_add
[    1.588111] bus: 'acpi': add device device:01
[    1.592114] PM: Adding info for acpi:device:01
[    1.596237] device: 'device:02': device_add
[    1.600112] bus: 'acpi': add device device:02
[    1.604115] PM: Adding info for acpi:device:02
[    1.608213] device: 'device:03': device_add
[    1.612112] bus: 'acpi': add device device:03
[    1.616115] PM: Adding info for acpi:device:03
[    1.620227] device: 'device:04': device_add
[    1.624113] bus: 'acpi': add device device:04
[    1.628116] PM: Adding info for acpi:device:04
[    1.632223] device: 'device:05': device_add
[    1.636114] bus: 'acpi': add device device:05
[    1.640117] PM: Adding info for acpi:device:05
[    1.644232] device: 'device:06': device_add
[    1.648117] bus: 'acpi': add device device:06
[    1.652118] PM: Adding info for acpi:device:06
[    1.656229] device: 'device:07': device_add
[    1.660116] bus: 'acpi': add device device:07
[    1.664118] PM: Adding info for acpi:device:07
[    1.668216] device: 'device:08': device_add
[    1.672116] bus: 'acpi': add device device:08
[    1.676119] PM: Adding info for acpi:device:08
[    1.680231] device: 'device:09': device_add
[    1.684116] bus: 'acpi': add device device:09
[    1.688120] PM: Adding info for acpi:device:09
[    1.692226] device: 'device:0a': device_add
[    1.696118] bus: 'acpi': add device device:0a
[    1.700121] PM: Adding info for acpi:device:0a
[    1.704233] device: 'device:0b': device_add
[    1.708120] bus: 'acpi': add device device:0b
[    1.712124] PM: Adding info for acpi:device:0b
[    1.716236] device: 'device:0c': device_add
[    1.720119] bus: 'acpi': add device device:0c
[    1.724123] PM: Adding info for acpi:device:0c
[    1.728290] device: 'device:0d': device_add
[    1.732120] bus: 'acpi': add device device:0d
[    1.736123] PM: Adding info for acpi:device:0d
[    1.740231] device: 'device:0e': device_add
[    1.744121] bus: 'acpi': add device device:0e
[    1.748124] PM: Adding info for acpi:device:0e
[    1.752228] device: 'device:0f': device_add
[    1.756121] bus: 'acpi': add device device:0f
[    1.760125] PM: Adding info for acpi:device:0f
[    1.764234] device: 'device:10': device_add
[    1.768122] bus: 'acpi': add device device:10
[    1.772128] PM: Adding info for acpi:device:10
[    1.776233] device: 'device:11': device_add
[    1.780123] bus: 'acpi': add device device:11
[    1.784127] PM: Adding info for acpi:device:11
[    1.788231] device: 'device:12': device_add
[    1.792124] bus: 'acpi': add device device:12
[    1.796127] PM: Adding info for acpi:device:12
[    1.800258] device: 'device:13': device_add
[    1.804125] bus: 'acpi': add device device:13
[    1.808128] PM: Adding info for acpi:device:13
[    1.812255] device: 'device:14': device_add
[    1.816125] bus: 'acpi': add device device:14
[    1.820129] PM: Adding info for acpi:device:14
[    1.824255] device: 'device:15': device_add
[    1.828126] bus: 'acpi': add device device:15
[    1.832129] PM: Adding info for acpi:device:15
[    1.836258] device: 'device:16': device_add
[    1.840129] bus: 'acpi': add device device:16
[    1.844130] PM: Adding info for acpi:device:16
[    1.848240] device: 'device:17': device_add
[    1.852128] bus: 'acpi': add device device:17
[    1.856131] PM: Adding info for acpi:device:17
[    1.860266] device: 'device:18': device_add
[    1.864128] bus: 'acpi': add device device:18
[    1.868132] PM: Adding info for acpi:device:18
[    1.876275] device: 'device:19': device_add
[    1.880130] bus: 'acpi': add device device:19
[    1.884133] PM: Adding info for acpi:device:19
[    1.893652] device: 'device:1a': device_add
[    1.896131] bus: 'acpi': add device device:1a
[    1.900134] PM: Adding info for acpi:device:1a
[    1.904283] device: 'device:1b': device_add
[    1.908133] bus: 'acpi': add device device:1b
[    1.912137] PM: Adding info for acpi:device:1b
[    1.916291] device: 'device:1c': device_add
[    1.920133] bus: 'acpi': add device device:1c
[    1.924136] PM: Adding info for acpi:device:1c
[    1.928279] device: 'device:1d': device_add
[    1.932133] bus: 'acpi': add device device:1d
[    1.936136] PM: Adding info for acpi:device:1d
[    1.940297] device: 'ATK0110:00': device_add
[    1.944133] bus: 'acpi': add device ATK0110:00
[    1.948136] PM: Adding info for acpi:ATK0110:00
[    1.956429] device: 'PNP0C0F:00': device_add
[    1.960135] bus: 'acpi': add device PNP0C0F:00
[    1.964137] PM: Adding info for acpi:PNP0C0F:00
[    1.968334] device: 'PNP0C0F:01': device_add
[    1.972136] bus: 'acpi': add device PNP0C0F:01
[    1.976138] PM: Adding info for acpi:PNP0C0F:01
[    1.980328] device: 'PNP0C0F:02': device_add
[    1.984136] bus: 'acpi': add device PNP0C0F:02
[    1.988139] PM: Adding info for acpi:PNP0C0F:02
[    1.992331] device: 'PNP0C0F:03': device_add
[    1.996137] bus: 'acpi': add device PNP0C0F:03
[    2.000140] PM: Adding info for acpi:PNP0C0F:03
[    2.004332] device: 'PNP0C0F:04': device_add
[    2.008138] bus: 'acpi': add device PNP0C0F:04
[    2.012141] PM: Adding info for acpi:PNP0C0F:04
[    2.016340] device: 'PNP0C0F:05': device_add
[    2.020139] bus: 'acpi': add device PNP0C0F:05
[    2.024141] PM: Adding info for acpi:PNP0C0F:05
[    2.028334] device: 'PNP0C0F:06': device_add
[    2.032140] bus: 'acpi': add device PNP0C0F:06
[    2.036142] PM: Adding info for acpi:PNP0C0F:06
[    2.040339] device: 'PNP0C0F:07': device_add
[    2.044140] bus: 'acpi': add device PNP0C0F:07
[    2.048143] PM: Adding info for acpi:PNP0C0F:07
[    2.052335] device: 'PNP0C0F:08': device_add
[    2.056141] bus: 'acpi': add device PNP0C0F:08
[    2.060144] PM: Adding info for acpi:PNP0C0F:08
[    2.064339] device: 'PNP0C0F:09': device_add
[    2.068142] bus: 'acpi': add device PNP0C0F:09
[    2.072145] PM: Adding info for acpi:PNP0C0F:09
[    2.076337] device: 'PNP0C0F:0a': device_add
[    2.080143] bus: 'acpi': add device PNP0C0F:0a
[    2.084146] PM: Adding info for acpi:PNP0C0F:0a
[    2.088338] device: 'PNP0C0F:0b': device_add
[    2.092143] bus: 'acpi': add device PNP0C0F:0b
[    2.096146] PM: Adding info for acpi:PNP0C0F:0b
[    2.100339] device: 'PNP0C0F:0c': device_add
[    2.104144] bus: 'acpi': add device PNP0C0F:0c
[    2.108150] PM: Adding info for acpi:PNP0C0F:0c
[    2.112342] device: 'PNP0C0F:0d': device_add
[    2.116145] bus: 'acpi': add device PNP0C0F:0d
[    2.120148] PM: Adding info for acpi:PNP0C0F:0d
[    2.124340] device: 'PNP0C0F:0e': device_add
[    2.128146] bus: 'acpi': add device PNP0C0F:0e
[    2.132149] PM: Adding info for acpi:PNP0C0F:0e
[    2.136340] device: 'PNP0C0F:0f': device_add
[    2.140147] bus: 'acpi': add device PNP0C0F:0f
[    2.144149] PM: Adding info for acpi:PNP0C0F:0f
[    2.152308] device: 'PNP0C0F:10': device_add
[    2.156147] bus: 'acpi': add device PNP0C0F:10
[    2.160150] PM: Adding info for acpi:PNP0C0F:10
[    2.164359] device: 'PNP0C0F:11': device_add
[    2.168149] bus: 'acpi': add device PNP0C0F:11
[    2.172152] PM: Adding info for acpi:PNP0C0F:11
[    2.176353] device: 'PNP0C0F:12': device_add
[    2.180149] bus: 'acpi': add device PNP0C0F:12
[    2.184152] PM: Adding info for acpi:PNP0C0F:12
[    2.188354] device: 'PNP0C0F:13': device_add
[    2.192150] bus: 'acpi': add device PNP0C0F:13
[    2.196153] PM: Adding info for acpi:PNP0C0F:13
[    2.200357] device: 'PNP0C0F:14': device_add
[    2.204151] bus: 'acpi': add device PNP0C0F:14
[    2.208153] PM: Adding info for acpi:PNP0C0F:14
[    2.212360] device: 'PNP0C0F:15': device_add
[    2.216152] bus: 'acpi': add device PNP0C0F:15
[    2.220154] PM: Adding info for acpi:PNP0C0F:15
[    2.224358] device: 'PNP0C0F:16': device_add
[    2.228153] bus: 'acpi': add device PNP0C0F:16
[    2.232155] PM: Adding info for acpi:PNP0C0F:16
[    2.236361] device: 'PNP0C0F:17': device_add
[    2.240153] bus: 'acpi': add device PNP0C0F:17
[    2.244156] PM: Adding info for acpi:PNP0C0F:17
[    2.252328] device: 'PNP0C0F:18': device_add
[    2.256154] bus: 'acpi': add device PNP0C0F:18
[    2.260157] PM: Adding info for acpi:PNP0C0F:18
[    2.264365] device: 'PNP0C0F:19': device_add
[    2.268155] bus: 'acpi': add device PNP0C0F:19
[    2.272158] PM: Adding info for acpi:PNP0C0F:19
[    2.276361] device: 'PNP0C0F:1a': device_add
[    2.280156] bus: 'acpi': add device PNP0C0F:1a
[    2.284159] PM: Adding info for acpi:PNP0C0F:1a
[    2.288362] device: 'PNP0C0F:1b': device_add
[    2.292157] bus: 'acpi': add device PNP0C0F:1b
[    2.296159] PM: Adding info for acpi:PNP0C0F:1b
[    2.300365] device: 'PNP0C0F:1c': device_add
[    2.304157] bus: 'acpi': add device PNP0C0F:1c
[    2.308163] PM: Adding info for acpi:PNP0C0F:1c
[    2.312368] device: 'PNP0C0F:1d': device_add
[    2.316158] bus: 'acpi': add device PNP0C0F:1d
[    2.320161] PM: Adding info for acpi:PNP0C0F:1d
[    2.324365] device: 'PNP0C0F:1e': device_add
[    2.328159] bus: 'acpi': add device PNP0C0F:1e
[    2.332162] PM: Adding info for acpi:PNP0C0F:1e
[    2.336365] device: 'PNP0C0F:1f': device_add
[    2.340160] bus: 'acpi': add device PNP0C0F:1f
[    2.344163] PM: Adding info for acpi:PNP0C0F:1f
[    2.352297] device: 'PNP0C02:01': device_add
[    2.356160] bus: 'acpi': add device PNP0C02:01
[    2.360163] PM: Adding info for acpi:PNP0C02:01
[    2.364283] device: 'PNP0000:00': device_add
[    2.368161] bus: 'acpi': add device PNP0000:00
[    2.372164] PM: Adding info for acpi:PNP0000:00
[    2.376273] device: 'PNP0200:00': device_add
[    2.380161] bus: 'acpi': add device PNP0200:00
[    2.384165] PM: Adding info for acpi:PNP0200:00
[    2.388274] device: 'PNP0100:00': device_add
[    2.392162] bus: 'acpi': add device PNP0100:00
[    2.396166] PM: Adding info for acpi:PNP0100:00
[    2.400275] device: 'PNP0B00:00': device_add
[    2.404163] bus: 'acpi': add device PNP0B00:00
[    2.408166] PM: Adding info for acpi:PNP0B00:00
[    2.412299] device: 'PNP0800:00': device_add
[    2.416168] bus: 'acpi': add device PNP0800:00
[    2.420170] PM: Adding info for acpi:PNP0800:00
[    2.424281] device: 'PNP0C04:00': device_add
[    2.428167] bus: 'acpi': add device PNP0C04:00
[    2.432169] PM: Adding info for acpi:PNP0C04:00
[    2.436498] device: 'PNP0700:00': device_add
[    2.440166] bus: 'acpi': add device PNP0700:00
[    2.444169] PM: Adding info for acpi:PNP0700:00
[    2.448549] device: 'PNP0501:00': device_add
[    2.452167] bus: 'acpi': add device PNP0501:00
[    2.456170] PM: Adding info for acpi:PNP0501:00
[    2.460828] device: 'PNP0401:00': device_add
[    2.464168] bus: 'acpi': add device PNP0401:00
[    2.468170] PM: Adding info for acpi:PNP0401:00
[    2.472375] device: 'PNP0F13:00': device_add
[    2.476168] bus: 'acpi': add device PNP0F13:00
[    2.480171] PM: Adding info for acpi:PNP0F13:00
[    2.484344] device: 'PNP0303:00': device_add
[    2.488169] bus: 'acpi': add device PNP0303:00
[    2.492172] PM: Adding info for acpi:PNP0303:00
[    2.496550] device: 'PNPB006:00': device_add
[    2.500170] bus: 'acpi': add device PNPB006:00
[    2.504173] PM: Adding info for acpi:PNPB006:00
[    2.512389] device: 'PNPB02F:00': device_add
[    2.516171] bus: 'acpi': add device PNPB02F:00
[    2.520174] PM: Adding info for acpi:PNPB02F:00
[    2.524306] device: 'PNP0C02:02': device_add
[    2.528172] bus: 'acpi': add device PNP0C02:02
[    2.532175] PM: Adding info for acpi:PNP0C02:02
[    2.536395] device: 'PNP0C01:00': device_add
[    2.540170] bus: 'acpi': add device PNP0C01:00
[    2.544176] PM: Adding info for acpi:PNP0C01:00
[    2.548298] device: 'device:1e': device_add
[    2.552171] bus: 'acpi': add device device:1e
[    2.556176] PM: Adding info for acpi:device:1e
[    2.560276] device: 'PNP0C0B:00': device_add
[    2.564174] bus: 'acpi': add device PNP0C0B:00
[    2.568178] PM: Adding info for acpi:PNP0C0B:00
[    2.572247] device: 'LNXTHERM:00': device_add
[    2.576175] bus: 'acpi': add device LNXTHERM:00
[    2.580181] PM: Adding info for acpi:LNXTHERM:00
[    2.585575] device: 'LNXPWRBN:00': device_add
[    2.588174] bus: 'acpi': add device LNXPWRBN:00
[    2.592177] PM: Adding info for acpi:LNXPWRBN:00
[    2.596195] bus: 'acpi': add driver ec
[    2.600305] initcall acpi_init+0x0/0xb5 returned 0 after 1132883 usecs
[    2.604169] calling  dock_init+0x0/0xa5 @ 1
[    2.609127] ACPI: No dock devices found.
[    2.612169] initcall dock_init+0x0/0xa5 returned 0 after 3906 usecs
[    2.616169] calling  acpi_pci_root_init+0x0/0x2d @ 1
[    2.620169] HEST: Table not found.
[    2.624169] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.628170] bus: 'acpi': add driver pci_root
[    2.632197] bus: 'acpi': driver_probe_device: matched device PNP0A08:00 with driver pci_root
[    2.636171] bus: 'acpi': really_probe: probing driver pci_root with device PNP0A08:00
[    2.640355] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.644281] device: 'pci0000:00': device_add
[    2.648240] PM: Adding info for No Bus:pci0000:00
[    2.652191] device: '0000:00': device_add
[    2.656224] PM: Adding info for No Bus:0000:00
[    2.660395] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    2.664173] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    2.668172] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    2.672172] pci_root PNP0A08:00: host bridge window [mem 0x000c0000-0x000dffff]
[    2.676173] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff]
[    2.680193] pci_bus 0000:00: scanning bus
[    2.684241] pci 0000:00:00.0: [10de:005e] type 0 class 0x000580
[    2.688360] pci 0000:00:01.0: [10de:0050] type 0 class 0x000601
[    2.692297] pci 0000:00:01.1: [10de:0052] type 0 class 0x000c05
[    2.696198] pci 0000:00:01.1: reg 10: [io  0xdc00-0xdc1f]
[    2.700225] pci 0000:00:01.1: reg 20: [io  0x4c00-0x4c3f]
[    2.704187] pci 0000:00:01.1: reg 24: [io  0x4c40-0x4c7f]
[    2.708221] pci 0000:00:01.1: PME# supported from D3hot D3cold
[    2.712179] pci 0000:00:01.1: PME# disabled
[    2.716220] pci 0000:00:02.0: [10de:005a] type 0 class 0x000c03
[    2.720199] pci 0000:00:02.0: reg 10: [mem 0xda102000-0xda102fff]
[    2.724279] pci 0000:00:02.0: supports D1 D2
[    2.728176] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.732180] pci 0000:00:02.0: PME# disabled
[    2.736229] pci 0000:00:02.1: [10de:005b] type 0 class 0x000c03
[    2.740205] pci 0000:00:02.1: reg 10: [mem 0xfeb00000-0xfeb000ff]
[    2.744294] pci 0000:00:02.1: supports D1 D2
[    2.748177] pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
[    2.752181] pci 0000:00:02.1: PME# disabled
[    2.756229] pci 0000:00:04.0: [10de:0059] type 0 class 0x000401
[    2.760202] pci 0000:00:04.0: reg 10: [io  0xd400-0xd4ff]
[    2.764191] pci 0000:00:04.0: reg 14: [io  0xd800-0xd8ff]
[    2.768191] pci 0000:00:04.0: reg 18: [mem 0xda101000-0xda101fff]
[    2.772258] pci 0000:00:04.0: supports D1 D2
[    2.776208] pci 0000:00:06.0: [10de:0053] type 0 class 0x000101
[    2.780252] pci 0000:00:06.0: reg 20: [io  0xf000-0xf00f]
[    2.784262] pci 0000:00:09.0: [10de:005c] type 1 class 0x000604
[    2.788251] pci 0000:00:0a.0: [10de:0057] type 0 class 0x000680
[    2.792204] pci 0000:00:0a.0: reg 10: [mem 0xda100000-0xda100fff]
[    2.796193] pci 0000:00:0a.0: reg 14: [io  0xd000-0xd007]
[    2.800273] pci 0000:00:0a.0: supports D1 D2
[    2.804181] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.808185] pci 0000:00:0a.0: PME# disabled
[    2.812218] pci 0000:00:0b.0: [10de:005d] type 1 class 0x000604
[    2.816287] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.820185] pci 0000:00:0b.0: PME# disabled
[    2.824230] pci 0000:00:0c.0: [10de:005d] type 1 class 0x000604
[    2.828288] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.832186] pci 0000:00:0c.0: PME# disabled
[    2.836231] pci 0000:00:0d.0: [10de:005d] type 1 class 0x000604
[    2.840289] pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.844187] pci 0000:00:0d.0: PME# disabled
[    2.848235] pci 0000:00:0e.0: [10de:005d] type 1 class 0x000604
[    2.852289] pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
[    2.856187] pci 0000:00:0e.0: PME# disabled
[    2.860248] pci 0000:00:18.0: [1022:1100] type 0 class 0x000600
[    2.864317] pci 0000:00:18.1: [1022:1101] type 0 class 0x000600
[    2.868297] pci 0000:00:18.2: [1022:1102] type 0 class 0x000600
[    2.872297] pci 0000:00:18.3: [1022:1103] type 0 class 0x000600
[    2.876316] pci_bus 0000:00: fixups for bus
[    2.880189] pci 0000:00:09.0: scanning [bus 05-05] behind bridge, pass 0
[    2.884201] pci_bus 0000:05: scanning bus
[    2.888227] pci 0000:05:07.0: [10ec:8139] type 0 class 0x000200
[    2.892214] pci 0000:05:07.0: reg 10: [io  0xc000-0xc0ff]
[    2.896202] pci 0000:05:07.0: reg 14: [mem 0xda000000-0xda0000ff]
[    2.900293] pci 0000:05:07.0: supports D1 D2
[    2.904187] pci 0000:05:07.0: PME# supported from D1 D2 D3hot
[    2.908251] pci 0000:05:07.0: PME# disabled
[    2.912268] pci_bus 0000:05: fixups for bus
[    2.916188] pci 0000:00:09.0: PCI bridge to [bus 05-05] (subtractive decode)
[    2.920192] pci 0000:00:09.0:   bridge window [io  0xc000-0xcfff]
[    2.924193] pci 0000:00:09.0:   bridge window [mem 0xda000000-0xda0fffff]
[    2.928193] pci 0000:00:09.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    2.932190] pci 0000:00:09.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    2.936189] pci 0000:00:09.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    2.940189] pci 0000:00:09.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    2.944190] pci 0000:00:09.0:   bridge window [mem 0x000c0000-0x000dffff] (subtractive decode)
[    2.948190] pci 0000:00:09.0:   bridge window [mem 0x40000000-0xfebfffff] (subtractive decode)
[    2.952190] pci_bus 0000:05: bus scan returning with max=05
[    2.956195] pci 0000:00:0b.0: scanning [bus 04-04] behind bridge, pass 0
[    2.960271] pci_bus 0000:04: scanning bus
[    2.964194] pci_bus 0000:04: fixups for bus
[    2.968191] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[    2.972199] pci 0000:00:0b.0:   bridge window [io  0xf000-0x0000] (disabled)
[    2.976195] pci 0000:00:0b.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    2.980199] pci 0000:00:0b.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    2.984192] pci_bus 0000:04: bus scan returning with max=04
[    2.988197] pci 0000:00:0c.0: scanning [bus 03-03] behind bridge, pass 0
[    2.992273] pci_bus 0000:03: scanning bus
[    2.996196] pci_bus 0000:03: fixups for bus
[    3.000193] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[    3.004201] pci 0000:00:0c.0:   bridge window [io  0xf000-0x0000] (disabled)
[    3.008197] pci 0000:00:0c.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    3.012201] pci 0000:00:0c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    3.016194] pci_bus 0000:03: bus scan returning with max=03
[    3.020199] pci 0000:00:0d.0: scanning [bus 02-02] behind bridge, pass 0
[    3.024275] pci_bus 0000:02: scanning bus
[    3.028198] pci_bus 0000:02: fixups for bus
[    3.032195] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[    3.036203] pci 0000:00:0d.0:   bridge window [io  0xf000-0x0000] (disabled)
[    3.040199] pci 0000:00:0d.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    3.044203] pci 0000:00:0d.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    3.048196] pci_bus 0000:02: bus scan returning with max=02
[    3.052201] pci 0000:00:0e.0: scanning [bus 01-01] behind bridge, pass 0
[    3.056277] pci_bus 0000:01: scanning bus
[    3.060221] pci 0000:01:00.0: [1002:5b60] type 0 class 0x000300
[    3.064218] pci 0000:01:00.0: reg 10: [mem 0xd0000000-0xd7ffffff pref]
[    3.068212] pci 0000:01:00.0: reg 14: [io  0xb000-0xb0ff]
[    3.072212] pci 0000:01:00.0: reg 18: [mem 0xd9000000-0xd900ffff]
[    3.076256] pci 0000:01:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[    3.080240] pci 0000:01:00.0: supports D1 D2
[    3.084243] pci 0000:01:00.1: [1002:5b70] type 0 class 0x000380
[    3.088217] pci 0000:01:00.1: reg 10: [mem 0xd9010000-0xd901ffff]
[    3.092326] pci 0000:01:00.1: supports D1 D2
[    3.096231] pci_bus 0000:01: fixups for bus
[    3.100199] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[    3.104207] pci 0000:00:0e.0:   bridge window [io  0xb000-0xbfff]
[    3.108205] pci 0000:00:0e.0:   bridge window [mem 0xd8000000-0xd9ffffff]
[    3.112208] pci 0000:00:0e.0:   bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[    3.116200] pci_bus 0000:01: bus scan returning with max=01
[    3.120205] pci 0000:00:09.0: scanning [bus 05-05] behind bridge, pass 1
[    3.124208] pci 0000:00:0b.0: scanning [bus 04-04] behind bridge, pass 1
[    3.128208] pci 0000:00:0c.0: scanning [bus 03-03] behind bridge, pass 1
[    3.132209] pci 0000:00:0d.0: scanning [bus 02-02] behind bridge, pass 1
[    3.136209] pci 0000:00:0e.0: scanning [bus 01-01] behind bridge, pass 1
[    3.140207] pci_bus 0000:00: bus scan returning with max=05
[    3.144206] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    3.148564] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUB0._PRT]
[    3.152706]  pci0000:00: Unable to request _OSC control (_OSC support mask: 0x19)
[    3.156208] device: '0000:00:00.0': device_add
[    3.167702] bus: 'pci': add device 0000:00:00.0
[    3.168264] PM: Adding info for pci:0000:00:00.0
[    3.172231] device: '0000:00:01.0': device_add
[    3.182450] bus: 'pci': add device 0000:00:01.0
[    3.184262] PM: Adding info for pci:0000:00:01.0
[    3.188223] device: '0000:00:01.1': device_add
[    3.201182] bus: 'pci': add device 0000:00:01.1
[    3.204287] PM: Adding info for pci:0000:00:01.1
[    3.208224] device: '0000:00:02.0': device_add
[    3.219938] bus: 'pci': add device 0000:00:02.0
[    3.220288] PM: Adding info for pci:0000:00:02.0
[    3.224224] device: '0000:00:02.1': device_add
[    3.234680] bus: 'pci': add device 0000:00:02.1
[    3.236287] PM: Adding info for pci:0000:00:02.1
[    3.240225] device: '0000:00:04.0': device_add
[    3.249424] bus: 'pci': add device 0000:00:04.0
[    3.252266] PM: Adding info for pci:0000:00:04.0
[    3.256226] device: '0000:00:06.0': device_add
[    3.268146] bus: 'pci': add device 0000:00:06.0
[    3.268272] PM: Adding info for pci:0000:00:06.0
[    3.272227] device: '0000:00:09.0': device_add
[    3.282871] bus: 'pci': add device 0000:00:09.0
[    3.284297] PM: Adding info for pci:0000:00:09.0
[    3.288228] device: '0000:00:0a.0': device_add
[    3.297618] bus: 'pci': add device 0000:00:0a.0
[    3.300296] PM: Adding info for pci:0000:00:0a.0
[    3.304230] device: '0000:00:0b.0': device_add
[    3.316367] bus: 'pci': add device 0000:00:0b.0
[    3.320298] PM: Adding info for pci:0000:00:0b.0
[    3.324231] device: '0000:00:0c.0': device_add
[    3.335101] bus: 'pci': add device 0000:00:0c.0
[    3.336299] PM: Adding info for pci:0000:00:0c.0
[    3.340232] device: '0000:00:0d.0': device_add
[    3.349837] bus: 'pci': add device 0000:00:0d.0
[    3.352301] PM: Adding info for pci:0000:00:0d.0
[    3.356233] device: '0000:00:0e.0': device_add
[    3.368597] bus: 'pci': add device 0000:00:0e.0
[    3.372302] PM: Adding info for pci:0000:00:0e.0
[    3.376235] device: '0000:00:18.0': device_add
[    3.387326] bus: 'pci': add device 0000:00:18.0
[    3.388286] PM: Adding info for pci:0000:00:18.0
[    3.392235] device: '0000:00:18.1': device_add
[    3.402048] bus: 'pci': add device 0000:00:18.1
[    3.404280] PM: Adding info for pci:0000:00:18.1
[    3.408238] device: '0000:00:18.2': device_add
[    3.420772] bus: 'pci': add device 0000:00:18.2
[    3.424277] PM: Adding info for pci:0000:00:18.2
[    3.428237] device: '0000:00:18.3': device_add
[    3.439462] bus: 'pci': add device 0000:00:18.3
[    3.440283] PM: Adding info for pci:0000:00:18.3
[    3.444239] device: '0000:05:07.0': device_add
[    3.448236] bus: 'pci': add device 0000:05:07.0
[    3.452305] PM: Adding info for pci:0000:05:07.0
[    3.456242] device: '0000:05': device_add
[    3.460257] PM: Adding info for No Bus:0000:05
[    3.464238] device: '0000:04': device_add
[    3.468258] PM: Adding info for No Bus:0000:04
[    3.472239] device: '0000:03': device_add
[    3.476256] PM: Adding info for No Bus:0000:03
[    3.480239] device: '0000:02': device_add
[    3.484256] PM: Adding info for No Bus:0000:02
[    3.488237] device: '0000:01:00.0': device_add
[    3.492238] bus: 'pci': add device 0000:01:00.0
[    3.496285] PM: Adding info for pci:0000:01:00.0
[    3.500242] device: '0000:01:00.1': device_add
[    3.504239] bus: 'pci': add device 0000:01:00.1
[    3.508288] PM: Adding info for pci:0000:01:00.1
[    3.512244] device: '0000:01': device_add
[    3.516259] PM: Adding info for No Bus:0000:01
[    3.520240] driver: 'PNP0A08:00': driver_bound: bound to device 'pci_root'
[    3.524227] bus: 'acpi': really_probe: bound device PNP0A08:00 to driver pci_root
[    3.528354] initcall acpi_pci_root_init+0x0/0x2d returned 0 after 886774 usecs
[    3.532228] calling  acpi_pci_link_init+0x0/0x3e @ 1
[    3.536228] bus: 'acpi': add driver pci_link
[    3.540262] bus: 'acpi': driver_probe_device: matched device PNP0C0F:00 with driver pci_link
[    3.544227] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:00
[    3.548406] ACPI: PCI Interrupt Link [LNK1] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.556261] driver: 'PNP0C0F:00': driver_bound: bound to device 'pci_link'
[    3.560229] bus: 'acpi': really_probe: bound device PNP0C0F:00 to driver pci_link
[    3.564233] bus: 'acpi': driver_probe_device: matched device PNP0C0F:01 with driver pci_link
[    3.568228] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:01
[    3.572313] ACPI: PCI Interrupt Link [LNK2] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[    3.582408] driver: 'PNP0C0F:01': driver_bound: bound to device 'pci_link'
[    3.584231] bus: 'acpi': really_probe: bound device PNP0C0F:01 to driver pci_link
[    3.588234] bus: 'acpi': driver_probe_device: matched device PNP0C0F:02 with driver pci_link
[    3.592230] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:02
[    3.596313] ACPI: PCI Interrupt Link [LNK3] (IRQs 3 4 *5 7 9 10 11 12 14 15)
[    3.604456] driver: 'PNP0C0F:02': driver_bound: bound to device 'pci_link'
[    3.608232] bus: 'acpi': really_probe: bound device PNP0C0F:02 to driver pci_link
[    3.612235] bus: 'acpi': driver_probe_device: matched device PNP0C0F:03 with driver pci_link
[    3.616231] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:03
[    3.620312] ACPI: PCI Interrupt Link [LNK4] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.631573] driver: 'PNP0C0F:03': driver_bound: bound to device 'pci_link'
[    3.632234] bus: 'acpi': really_probe: bound device PNP0C0F:03 to driver pci_link
[    3.636237] bus: 'acpi': driver_probe_device: matched device PNP0C0F:04 with driver pci_link
[    3.640233] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:04
[    3.644318] ACPI: PCI Interrupt Link [LNK5] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.654649] driver: 'PNP0C0F:04': driver_bound: bound to device 'pci_link'
[    3.656235] bus: 'acpi': really_probe: bound device PNP0C0F:04 to driver pci_link
[    3.660238] bus: 'acpi': driver_probe_device: matched device PNP0C0F:05 with driver pci_link
[    3.664234] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:05
[    3.668316] ACPI: PCI Interrupt Link [LUBA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.677811] driver: 'PNP0C0F:05': driver_bound: bound to device 'pci_link'
[    3.680237] bus: 'acpi': really_probe: bound device PNP0C0F:05 to driver pci_link
[    3.684240] bus: 'acpi': driver_probe_device: matched device PNP0C0F:06 with driver pci_link
[    3.688236] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:06
[    3.692317] ACPI: PCI Interrupt Link [LUBB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.700459] driver: 'PNP0C0F:06': driver_bound: bound to device 'pci_link'
[    3.704238] bus: 'acpi': really_probe: bound device PNP0C0F:06 to driver pci_link
[    3.708244] bus: 'acpi': driver_probe_device: matched device PNP0C0F:07 with driver pci_link
[    3.712237] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:07
[    3.716321] ACPI: PCI Interrupt Link [LMAC] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[    3.723007] driver: 'PNP0C0F:07': driver_bound: bound to device 'pci_link'
[    3.724240] bus: 'acpi': really_probe: bound device PNP0C0F:07 to driver pci_link
[    3.728243] bus: 'acpi': driver_probe_device: matched device PNP0C0F:08 with driver pci_link
[    3.732238] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:08
[    3.736321] ACPI: PCI Interrupt Link [LACI] (IRQs *3 4 5 7 9 10 11 12 14 15)
[    3.745121] driver: 'PNP0C0F:08': driver_bound: bound to device 'pci_link'
[    3.748241] bus: 'acpi': really_probe: bound device PNP0C0F:08 to driver pci_link
[    3.752244] bus: 'acpi': driver_probe_device: matched device PNP0C0F:09 with driver pci_link
[    3.756240] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:09
[    3.760322] ACPI: PCI Interrupt Link [LMCI] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.768463] driver: 'PNP0C0F:09': driver_bound: bound to device 'pci_link'
[    3.772242] bus: 'acpi': really_probe: bound device PNP0C0F:09 to driver pci_link
[    3.776246] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0a with driver pci_link
[    3.780241] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0a
[    3.784323] ACPI: PCI Interrupt Link [LSMB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.795583] driver: 'PNP0C0F:0a': driver_bound: bound to device 'pci_link'
[    3.796244] bus: 'acpi': really_probe: bound device PNP0C0F:0a to driver pci_link
[    3.800247] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0b with driver pci_link
[    3.804243] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0b
[    3.808324] ACPI: PCI Interrupt Link [LUB2] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.818648] driver: 'PNP0C0F:0b': driver_bound: bound to device 'pci_link'
[    3.820246] bus: 'acpi': really_probe: bound device PNP0C0F:0b to driver pci_link
[    3.824249] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0c with driver pci_link
[    3.828244] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0c
[    3.832326] ACPI: PCI Interrupt Link [LIDE] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.841828] driver: 'PNP0C0F:0c': driver_bound: bound to device 'pci_link'
[    3.844247] bus: 'acpi': really_probe: bound device PNP0C0F:0c to driver pci_link
[    3.848250] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0d with driver pci_link
[    3.852246] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0d
[    3.856327] ACPI: PCI Interrupt Link [LSID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.864478] driver: 'PNP0C0F:0d': driver_bound: bound to device 'pci_link'
[    3.868249] bus: 'acpi': really_probe: bound device PNP0C0F:0d to driver pci_link
[    3.872252] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0e with driver pci_link
[    3.876247] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0e
[    3.880329] ACPI: PCI Interrupt Link [LFID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.888289] driver: 'PNP0C0F:0e': driver_bound: bound to device 'pci_link'
[    3.892250] bus: 'acpi': really_probe: bound device PNP0C0F:0e to driver pci_link
[    3.896253] bus: 'acpi': driver_probe_device: matched device PNP0C0F:0f with driver pci_link
[    3.900249] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:0f
[    3.904330] ACPI: PCI Interrupt Link [LPCA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[    3.915600] driver: 'PNP0C0F:0f': driver_bound: bound to device 'pci_link'
[    3.916252] bus: 'acpi': really_probe: bound device PNP0C0F:0f to driver pci_link
[    3.920255] bus: 'acpi': driver_probe_device: matched device PNP0C0F:10 with driver pci_link
[    3.924250] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:10
[    3.928356] ACPI: PCI Interrupt Link [APC1] (IRQs 16) *0, disabled.
[    3.936474] driver: 'PNP0C0F:10': driver_bound: bound to device 'pci_link'
[    3.940253] bus: 'acpi': really_probe: bound device PNP0C0F:10 to driver pci_link
[    3.944256] bus: 'acpi': driver_probe_device: matched device PNP0C0F:11 with driver pci_link
[    3.948252] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:11
[    3.952355] ACPI: PCI Interrupt Link [APC2] (IRQs 17) *0
[    3.960857] driver: 'PNP0C0F:11': driver_bound: bound to device 'pci_link'
[    3.964255] bus: 'acpi': really_probe: bound device PNP0C0F:11 to driver pci_link
[    3.968258] bus: 'acpi': driver_probe_device: matched device PNP0C0F:12 with driver pci_link
[    3.972253] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:12
[    3.976389] ACPI: PCI Interrupt Link [APC3] (IRQs 18) *0
[    3.981143] driver: 'PNP0C0F:12': driver_bound: bound to device 'pci_link'
[    3.984256] bus: 'acpi': really_probe: bound device PNP0C0F:12 to driver pci_link
[    3.988259] bus: 'acpi': driver_probe_device: matched device PNP0C0F:13 with driver pci_link
[    3.992255] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:13
[    3.996357] ACPI: PCI Interrupt Link [APC4] (IRQs 19) *0, disabled.
[    4.002115] driver: 'PNP0C0F:13': driver_bound: bound to device 'pci_link'
[    4.004257] bus: 'acpi': really_probe: bound device PNP0C0F:13 to driver pci_link
[    4.008260] bus: 'acpi': driver_probe_device: matched device PNP0C0F:14 with driver pci_link
[    4.012256] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:14
[    4.016315] ACPI: PCI Interrupt Link [APC5] (IRQs *16), disabled.
[    4.021917] driver: 'PNP0C0F:14': driver_bound: bound to device 'pci_link'
[    4.024258] bus: 'acpi': really_probe: bound device PNP0C0F:14 to driver pci_link
[    4.028262] bus: 'acpi': driver_probe_device: matched device PNP0C0F:15 with driver pci_link
[    4.032257] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:15
[    4.036371] ACPI: PCI Interrupt Link [APCF] (IRQs 20 21 22 23) *0, disabled.
[    4.044484] driver: 'PNP0C0F:15': driver_bound: bound to device 'pci_link'
[    4.048260] bus: 'acpi': really_probe: bound device PNP0C0F:15 to driver pci_link
[    4.052263] bus: 'acpi': driver_probe_device: matched device PNP0C0F:16 with driver pci_link
[    4.056262] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:16
[    4.060408] ACPI: PCI Interrupt Link [APCG] (IRQs 20 21 22 23) *0, disabled.
[    4.066952] driver: 'PNP0C0F:16': driver_bound: bound to device 'pci_link'
[    4.068262] bus: 'acpi': really_probe: bound device PNP0C0F:16 to driver pci_link
[    4.072265] bus: 'acpi': driver_probe_device: matched device PNP0C0F:17 with driver pci_link
[    4.076260] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:17
[    4.080372] ACPI: PCI Interrupt Link [APCH] (IRQs 20 21 22 23) *0
[    4.088271] driver: 'PNP0C0F:17': driver_bound: bound to device 'pci_link'
[    4.092262] bus: 'acpi': really_probe: bound device PNP0C0F:17 to driver pci_link
[    4.096266] bus: 'acpi': driver_probe_device: matched device PNP0C0F:18 with driver pci_link
[    4.100261] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:18
[    4.104372] ACPI: PCI Interrupt Link [APCJ] (IRQs 20 21 22 23) *0
[    4.113146] driver: 'PNP0C0F:18': driver_bound: bound to device 'pci_link'
[    4.116264] bus: 'acpi': really_probe: bound device PNP0C0F:18 to driver pci_link
[    4.120267] bus: 'acpi': driver_probe_device: matched device PNP0C0F:19 with driver pci_link
[    4.124263] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:19
[    4.128374] ACPI: PCI Interrupt Link [APCK] (IRQs 20 21 22 23) *0, disabled.
[    4.134954] driver: 'PNP0C0F:19': driver_bound: bound to device 'pci_link'
[    4.136265] bus: 'acpi': really_probe: bound device PNP0C0F:19 to driver pci_link
[    4.140269] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1a with driver pci_link
[    4.144264] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1a
[    4.148374] ACPI: PCI Interrupt Link [APCS] (IRQs 20 21 22 23) *0, disabled.
[    4.156488] driver: 'PNP0C0F:1a': driver_bound: bound to device 'pci_link'
[    4.160267] bus: 'acpi': really_probe: bound device PNP0C0F:1a to driver pci_link
[    4.164270] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1b with driver pci_link
[    4.168266] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1b
[    4.172375] ACPI: PCI Interrupt Link [APCL] (IRQs 20 21 22 23) *0, disabled.
[    4.178974] driver: 'PNP0C0F:1b': driver_bound: bound to device 'pci_link'
[    4.180268] bus: 'acpi': really_probe: bound device PNP0C0F:1b to driver pci_link
[    4.184272] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1c with driver pci_link
[    4.188267] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1c
[    4.192378] ACPI: PCI Interrupt Link [APCZ] (IRQs 20 21 22 23) *0, disabled.
[    4.200503] driver: 'PNP0C0F:1c': driver_bound: bound to device 'pci_link'
[    4.204270] bus: 'acpi': really_probe: bound device PNP0C0F:1c to driver pci_link
[    4.208273] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1d with driver pci_link
[    4.212268] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1d
[    4.216378] ACPI: PCI Interrupt Link [APSI] (IRQs 20 21 22 23) *0, disabled.
[    4.222970] driver: 'PNP0C0F:1d': driver_bound: bound to device 'pci_link'
[    4.224271] bus: 'acpi': really_probe: bound device PNP0C0F:1d to driver pci_link
[    4.228274] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1e with driver pci_link
[    4.232270] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1e
[    4.236379] ACPI: PCI Interrupt Link [APSJ] (IRQs 20 21 22 23) *0, disabled.
[    4.244506] driver: 'PNP0C0F:1e': driver_bound: bound to device 'pci_link'
[    4.248272] bus: 'acpi': really_probe: bound device PNP0C0F:1e to driver pci_link
[    4.252276] bus: 'acpi': driver_probe_device: matched device PNP0C0F:1f with driver pci_link
[    4.256271] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:1f
[    4.260381] ACPI: PCI Interrupt Link [APCP] (IRQs 20 21 22 23) *0, disabled.
[    4.266992] driver: 'PNP0C0F:1f': driver_bound: bound to device 'pci_link'
[    4.268274] bus: 'acpi': really_probe: bound device PNP0C0F:1f to driver pci_link
[    4.272325] initcall acpi_pci_link_init+0x0/0x3e returned 0 after 718794 usecs
[    4.276274] calling  pnp_init+0x0/0x12 @ 1
[    4.280304] bus: 'pnp': registered
[    4.284274] initcall pnp_init+0x0/0x12 returned 0 after 3906 usecs
[    4.288274] calling  xen_setup_shutdown_event+0x0/0x22 @ 1
[    4.292274] initcall xen_setup_shutdown_event+0x0/0x22 returned -19 after 0 usecs
[    4.296274] calling  balloon_init+0x0/0x19 @ 1
[    4.300275] initcall balloon_init+0x0/0x19 returned -19 after 0 usecs
[    4.304274] calling  balloon_init+0x0/0x4b @ 1
[    4.308277] initcall balloon_init+0x0/0x4b returned -19 after 0 usecs
[    4.312276] calling  misc_init+0x0/0xb4 @ 1
[    4.316290] device class 'misc': registering
[    4.320335] initcall misc_init+0x0/0xb4 returned 0 after 3906 usecs
[    4.324277] calling  init_scsi+0x0/0x7e @ 1
[    4.328361] device class 'scsi_host': registering
[    4.332321] bus: 'scsi': registered
[    4.336276] device class 'scsi_device': registering
[    4.340344] SCSI subsystem initialized
[    4.344278] initcall init_scsi+0x0/0x7e returned 0 after 15625 usecs
[    4.348278] calling  ata_init+0x0/0x5a @ 1
[    4.352348] device class 'ata_link': registering
[    4.360300] device class 'ata_port': registering
[    4.364292] device class 'ata_device': registering
[    4.368326] libata version 3.00 loaded.
[    4.372282] initcall ata_init+0x0/0x5a returned 0 after 19532 usecs
[    4.380280] calling  phy_init+0x0/0x2e @ 1
[    4.384279] device class 'mdio_bus': registering
[    4.388324] bus: 'mdio_bus': registered
[    4.392293] bus: 'mdio_bus': add driver Generic PHY
[    4.396307] initcall phy_init+0x0/0x2e returned 0 after 11719 usecs
[    4.400282] calling  usb_init+0x0/0x15c @ 1
[    4.408339] bus: 'usb': registered
[    4.411739] bus: 'usb': add driver usbfs
[    4.412320] usbcore: registered new interface driver usbfs
[    4.420286] bus: 'usb': add driver hub
[    4.424319] usbcore: registered new interface driver hub
[    4.430455] bus: 'usb': add driver usb
[    4.432309] usbcore: registered new device driver usb
[    4.436284] initcall usb_init+0x0/0x15c returned 0 after 27345 usecs
[    4.440283] calling  serio_init+0x0/0x2e @ 1
[    4.444310] bus: 'serio': registered
[    4.448284] initcall serio_init+0x0/0x2e returned 0 after 3906 usecs
[    4.452284] calling  input_init+0x0/0x3c @ 1
[    4.456283] device class 'input': registering
[    4.460319] initcall input_init+0x0/0x3c returned 0 after 3906 usecs
[    4.464284] calling  leds_init+0x0/0x44 @ 1
[    4.468284] device class 'leds': registering
[    4.472299] initcall leds_init+0x0/0x44 returned 0 after 3906 usecs
[    4.476286] calling  pci_subsys_init+0x0/0x4a @ 1
[    4.480284] PCI: Using ACPI for IRQ routing
[    4.497793] PCI: pci_cache_line_size set to 64 bytes
[    4.500318] pci 0000:00:01.1: BAR 0: reserving [io  0xdc00-0xdc1f flags 0x40101] (d=0, p=0)
[    4.504288] pci 0000:00:01.1: BAR 4: reserving [io  0x4c00-0x4c3f flags 0x40101] (d=0, p=0)
[    4.508290] pci 0000:00:01.1: BAR 5: reserving [io  0x4c40-0x4c7f flags 0x40101] (d=0, p=0)
[    4.512295] pci 0000:00:02.0: BAR 0: reserving [mem 0xda102000-0xda102fff flags 0x40200] (d=0, p=0)
[    4.516295] pci 0000:00:02.1: BAR 0: reserving [mem 0xfeb00000-0xfeb000ff flags 0x40200] (d=0, p=0)
[    4.520296] pci 0000:00:04.0: BAR 0: reserving [io  0xd400-0xd4ff flags 0x40101] (d=0, p=0)
[    4.524290] pci 0000:00:04.0: BAR 1: reserving [io  0xd800-0xd8ff flags 0x40101] (d=0, p=0)
[    4.528289] pci 0000:00:04.0: BAR 2: reserving [mem 0xda101000-0xda101fff flags 0x40200] (d=0, p=0)
[    4.532296] pci 0000:00:06.0: BAR 0: reserving [io  0x01f0-0x01f7 flags 0x110] (d=0, p=0)
[    4.536291] pci 0000:00:06.0: BAR 1: reserving [io  0x03f6 flags 0x110] (d=0, p=0)
[    4.540290] pci 0000:00:06.0: BAR 2: reserving [io  0x0170-0x0177 flags 0x110] (d=0, p=0)
[    4.544290] pci 0000:00:06.0: BAR 3: reserving [io  0x0376 flags 0x110] (d=0, p=0)
[    4.548291] pci 0000:00:06.0: BAR 4: reserving [io  0xf000-0xf00f flags 0x40101] (d=0, p=0)
[    4.552304] pci 0000:00:0a.0: BAR 0: reserving [mem 0xda100000-0xda100fff flags 0x40200] (d=0, p=0)
[    4.556292] pci 0000:00:0a.0: BAR 1: reserving [io  0xd000-0xd007 flags 0x40101] (d=0, p=0)
[    4.560344] pci 0000:05:07.0: BAR 0: reserving [io  0xc000-0xc0ff flags 0x40101] (d=0, p=0)
[    4.564292] pci 0000:05:07.0: BAR 1: reserving [mem 0xda000000-0xda0000ff flags 0x40200] (d=0, p=0)
[    4.568299] pci 0000:01:00.0: BAR 0: reserving [mem 0xd0000000-0xd7ffffff flags 0x42208] (d=0, p=0)
[    4.572292] pci 0000:01:00.0: BAR 1: reserving [io  0xb000-0xb0ff flags 0x40101] (d=0, p=0)
[    4.576293] pci 0000:01:00.0: BAR 2: reserving [mem 0xd9000000-0xd900ffff flags 0x40200] (d=0, p=0)
[    4.580405] pci 0000:01:00.1: BAR 0: reserving [mem 0xd9010000-0xd901ffff flags 0x40200] (d=1, p=1)
[    4.584298] reserve RAM buffer: 000000000009f800 - 000000000009ffff 
[    4.588293] reserve RAM buffer: 000000003fff0000 - 000000003fffffff 
[    4.592296] initcall pci_subsys_init+0x0/0x4a returned 0 after 109381 usecs
[    4.596293] calling  proto_init+0x0/0x12 @ 1
[    4.600302] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[    4.604293] calling  net_dev_init+0x0/0x25a @ 1
[    4.608311] device class 'net': registering
[    4.612382] device: 'lo': device_add
[    4.616554] PM: Adding info for No Bus:lo
[    4.620500] initcall net_dev_init+0x0/0x25a returned 0 after 11719 usecs
[    4.624296] calling  neigh_init+0x0/0x71 @ 1
[    4.628296] initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
[    4.632295] calling  pktsched_init+0x0/0xe9 @ 1
[    4.636327] initcall pktsched_init+0x0/0xe9 returned 0 after 0 usecs
[    4.640296] calling  tc_filter_init+0x0/0x4c @ 1
[    4.644296] initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
[    4.648296] calling  genl_init+0x0/0x91 @ 1
[    4.652375] initcall genl_init+0x0/0x91 returned 0 after 0 usecs
[    4.656298] calling  cipso_v4_init+0x0/0x85 @ 1
[    4.660323] initcall cipso_v4_init+0x0/0x85 returned 0 after 0 usecs
[    4.664297] calling  netlbl_init+0x0/0x81 @ 1
[    4.668296] NetLabel: Initializing
[    4.672296] NetLabel:  domain hash size = 128
[    4.676296] NetLabel:  protocols = UNLABELED CIPSOv4
[    4.680381] NetLabel:  unlabeled traffic allowed by default
[    4.684299] initcall netlbl_init+0x0/0x81 returned 0 after 15625 usecs
[    4.688299] calling  sysctl_init+0x0/0x48 @ 1
[    4.692302] initcall sysctl_init+0x0/0x48 returned 0 after 0 usecs
[    4.696301] calling  print_ICs+0x0/0x4d @ 1
[    4.700300] initcall print_ICs+0x0/0x4d returned 0 after 0 usecs
[    4.704300] calling  hpet_late_init+0x0/0x4a @ 1
[    4.708303] initcall hpet_late_init+0x0/0x4a returned -19 after 0 usecs
[    4.712300] calling  init_amd_nbs+0x0/0x3c @ 1
[    4.716498] initcall init_amd_nbs+0x0/0x3c returned 0 after 0 usecs
[    4.720302] calling  clocksource_done_booting+0x0/0x5e @ 1
[    4.724308] initcall clocksource_done_booting+0x0/0x5e returned 0 after 0 usecs
[    4.728302] calling  init_pipe_fs+0x0/0x4b @ 1
[    4.732441] initcall init_pipe_fs+0x0/0x4b returned 0 after 0 usecs
[    4.736302] calling  anon_inode_init+0x0/0x7d @ 1
[    4.740435] initcall anon_inode_init+0x0/0x7d returned 0 after 0 usecs
[    4.744304] calling  tomoyo_initerface_init+0x0/0x27 @ 1
[    4.748643] initcall tomoyo_initerface_init+0x0/0x27 returned 0 after 0 usecs
[    4.752304] calling  blk_scsi_ioctl_init+0x0/0xd @ 1
[    4.756304] initcall blk_scsi_ioctl_init+0x0/0xd returned 0 after 0 usecs
[    4.760304] calling  acpi_event_init+0x0/0x52 @ 1
[    4.764314] initcall acpi_event_init+0x0/0x52 returned 0 after 0 usecs
[    4.768304] calling  pnp_system_init+0x0/0x12 @ 1
[    4.772305] bus: 'pnp': add driver system
[    4.776330] initcall pnp_system_init+0x0/0x12 returned 0 after 3906 usecs
[    4.780304] calling  pnpacpi_init+0x0/0x8c @ 1
[    4.784303] pnp: PnP ACPI init
[    4.787378] device: 'pnp0': device_add
[    4.788316] PM: Adding info for No Bus:pnp0
[    4.792307] ACPI: bus type pnp registered
[    4.796487] pnp 00:00: [bus 00-ff]
[    4.800310] pnp 00:00: [io  0x0cf8-0x0cff]
[    4.804306] pnp 00:00: [io  0x0000-0x0cf7 window]
[    4.808306] pnp 00:00: [io  0x0d00-0xffff window]
[    4.812306] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    4.816306] pnp 00:00: [mem 0x000c0000-0x000dffff window]
[    4.820307] pnp 00:00: [mem 0x40000000-0xfebfffff window]
[    4.824312] device: '00:00': device_add
[    4.828560] bus: 'pnp': add device 00:00
[    4.832347] PM: Adding info for pnp:00:00
[    4.836325] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    4.844332] pnp 00:01: [io  0x4000-0x407f]
[    4.848308] pnp 00:01: [io  0x4080-0x40ff]
[    4.852308] pnp 00:01: [io  0x4400-0x447f]
[    4.856308] pnp 00:01: [io  0x4480-0x44ff]
[    4.860309] pnp 00:01: [io  0x4800-0x487f]
[    4.864309] pnp 00:01: [io  0x4880-0x48ff]
[    4.868393] device: '00:01': device_add
[    4.872353] bus: 'pnp': add device 00:01
[    4.876334] PM: Adding info for pnp:00:01
[    4.880324] bus: 'pnp': driver_probe_device: matched device 00:01 with driver system
[    4.884311] bus: 'pnp': really_probe: probing driver system with device 00:01
[    4.888345] system 00:01: [io  0x4000-0x407f] has been reserved
[    4.892312] system 00:01: [io  0x4080-0x40ff] has been reserved
[    4.896316] system 00:01: [io  0x4400-0x447f] has been reserved
[    4.900313] system 00:01: [io  0x4480-0x44ff] has been reserved
[    4.904313] system 00:01: [io  0x4800-0x487f] has been reserved
[    4.908316] system 00:01: [io  0x4880-0x48ff] has been reserved
[    4.912312] driver: '00:01': driver_bound: bound to device 'system'
[    4.916313] bus: 'pnp': really_probe: bound device 00:01 to driver system
[    4.920317] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    4.928890] pnp 00:02: [io  0x0010-0x001f]
[    4.932314] pnp 00:02: [io  0x0022-0x003f]
[    4.936313] pnp 00:02: [io  0x0044-0x005f]
[    4.940314] pnp 00:02: [io  0x0062-0x0063]
[    4.944314] pnp 00:02: [io  0x0065-0x006f]
[    4.948314] pnp 00:02: [io  0x0074-0x007f]
[    4.952314] pnp 00:02: [io  0x0091-0x0093]
[    4.956315] pnp 00:02: [io  0x00a2-0x00bf]
[    4.960315] pnp 00:02: [io  0x00e0-0x00ef]
[    4.964315] pnp 00:02: [io  0x04d0-0x04d1]
[    4.968315] pnp 00:02: [io  0x0800-0x0805]
[    4.972316] pnp 00:02: [io  0x0290-0x0297]
[    4.976398] device: '00:02': device_add
[    4.980510] bus: 'pnp': add device 00:02
[    4.984334] PM: Adding info for pnp:00:02
[    4.988329] bus: 'pnp': driver_probe_device: matched device 00:02 with driver system
[    4.992317] bus: 'pnp': really_probe: probing driver system with device 00:02
[    4.996328] system 00:02: [io  0x04d0-0x04d1] has been reserved
[    5.000319] system 00:02: [io  0x0800-0x0805] has been reserved
[    5.004319] system 00:02: [io  0x0290-0x0297] has been reserved
[    5.008318] driver: '00:02': driver_bound: bound to device 'system'
[    5.012319] bus: 'pnp': really_probe: bound device 00:02 to driver system
[    5.016323] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    5.020358] pnp 00:03: [dma 4]
[    5.024320] pnp 00:03: [io  0x0000-0x000f]
[    5.028319] pnp 00:03: [io  0x0080-0x0090]
[    5.032319] pnp 00:03: [io  0x0094-0x009f]
[    5.036320] pnp 00:03: [io  0x00c0-0x00df]
[    5.040323] device: '00:03': device_add
[    5.044519] bus: 'pnp': add device 00:03
[    5.048338] PM: Adding info for pnp:00:03
[    5.052335] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    5.056358] pnp 00:04: [io  0x0070-0x0073]
[    5.060341] pnp 00:04: [irq 8]
[    5.063400] device: '00:04': device_add
[    5.064520] bus: 'pnp': add device 00:04
[    5.068339] PM: Adding info for pnp:00:04
[    5.072336] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    5.076347] pnp 00:05: [io  0x0061]
[    5.080326] device: '00:05': device_add
[    5.084526] bus: 'pnp': add device 00:05
[    5.088340] PM: Adding info for pnp:00:05
[    5.092338] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[    5.096349] pnp 00:06: [io  0x00f0-0x00ff]
[    5.100335] pnp 00:06: [irq 13]
[    5.103482] device: '00:06': device_add
[    5.104528] bus: 'pnp': add device 00:06
[    5.108344] PM: Adding info for pnp:00:06
[    5.112340] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
[    5.116589] pnp 00:07: [io  0x03f0-0x03f5]
[    5.120326] pnp 00:07: [io  0x03f7]
[    5.124336] pnp 00:07: [irq 6]
[    5.128326] pnp 00:07: [dma 2]
[    5.132349] device: '00:07': device_add
[    5.136541] bus: 'pnp': add device 00:07
[    5.140343] PM: Adding info for pnp:00:07
[    5.144342] pnp 00:07: Plug and Play ACPI device, IDs PNP0700 (active)
[    5.148648] pnp 00:08: [io  0x03f8-0x03ff]
[    5.152339] pnp 00:08: [irq 4]
[    5.156363] device: '00:08': device_add
[    5.160543] bus: 'pnp': add device 00:08
[    5.164369] PM: Adding info for pnp:00:08
[    5.168343] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    5.173012] pnp 00:09: [io  0x0378-0x037f]
[    5.176329] pnp 00:09: [io  0x0778-0x077b]
[    5.180340] pnp 00:09: [irq 7]
[    5.184329] pnp 00:09: [dma 3]
[    5.188371] device: '00:09': device_add
[    5.192433] bus: 'pnp': add device 00:09
[    5.196347] PM: Adding info for pnp:00:09
[    5.200345] pnp 00:09: Plug and Play ACPI device, IDs PNP0401 (active)
[    5.204427] pnp 00:0a: [irq 12]
[    5.208335] device: '00:0a': device_add
[    5.212550] bus: 'pnp': add device 00:0a
[    5.216348] PM: Adding info for pnp:00:0a
[    5.220349] pnp 00:0a: Plug and Play ACPI device, IDs PNP0f13 (active)
[    5.224386] pnp 00:0b: [io  0x0060]
[    5.227874] pnp 00:0b: [io  0x0064]
[    5.228343] pnp 00:0b: [irq 1]
[    5.232336] device: '00:0b': device_add
[    5.236554] bus: 'pnp': add device 00:0b
[    5.240352] PM: Adding info for pnp:00:0b
[    5.244348] pnp 00:0b: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[    5.248682] pnp 00:0c: [io  0x0330-0x0331]
[    5.252345] pnp 00:0c: [irq 10]
[    5.256358] device: '00:0c': device_add
[    5.260561] bus: 'pnp': add device 00:0c
[    5.264351] PM: Adding info for pnp:00:0c
[    5.268349] pnp 00:0c: Plug and Play ACPI device, IDs PNPb006 (active)
[    5.272627] pnp 00:0d: [io  0x0201]
[    5.276128] device: '00:0d': device_add
[    5.276564] bus: 'pnp': add device 00:0d
[    5.280352] PM: Adding info for pnp:00:0d
[    5.284350] pnp 00:0d: Plug and Play ACPI device, IDs PNPb02f (active)
[    5.288383] pnp 00:0e: [mem 0xe0000000-0xefffffff]
[    5.292413] device: '00:0e': device_add
[    5.296568] bus: 'pnp': add device 00:0e
[    5.300353] PM: Adding info for pnp:00:0e
[    5.304349] bus: 'pnp': driver_probe_device: matched device 00:0e with driver system
[    5.308339] bus: 'pnp': really_probe: probing driver system with device 00:0e
[    5.312352] system 00:0e: [mem 0xe0000000-0xefffffff] has been reserved
[    5.316337] driver: '00:0e': driver_bound: bound to device 'system'
[    5.320338] bus: 'pnp': really_probe: bound device 00:0e to driver system
[    5.324342] system 00:0e: Plug and Play ACPI device, IDs PNP0c02 (active)
[    5.328497] pnp 00:0f: [mem 0x000f0000-0x000f3fff]
[    5.332339] pnp 00:0f: [mem 0x000f4000-0x000f7fff]
[    5.336342] pnp 00:0f: [mem 0x000f8000-0x000fbfff]
[    5.340339] pnp 00:0f: [mem 0x000fc000-0x000fffff]
[    5.344339] pnp 00:0f: [mem 0x3fff0000-0x3fffffff]
[    5.348339] pnp 00:0f: [mem 0xffff0000-0xffffffff]
[    5.352339] pnp 00:0f: [mem 0x00000000-0x0009ffff]
[    5.356340] pnp 00:0f: [mem 0x00100000-0x3ffeffff]
[    5.360340] pnp 00:0f: [mem 0xfec00000-0xfec00fff]
[    5.364340] pnp 00:0f: [mem 0xfee00000-0xfeefffff]
[    5.368340] pnp 00:0f: [mem 0xfefff000-0xfeffffff]
[    5.372341] pnp 00:0f: [mem 0xfff80000-0xfff80fff]
[    5.376341] pnp 00:0f: [mem 0xfff90000-0xfffbffff]
[    5.380341] pnp 00:0f: [mem 0xfffed000-0xfffeffff]
[    5.384425] device: '00:0f': device_add
[    5.388578] bus: 'pnp': add device 00:0f
[    5.392359] PM: Adding info for pnp:00:0f
[    5.396355] bus: 'pnp': driver_probe_device: matched device 00:0f with driver system
[    5.400343] bus: 'pnp': really_probe: probing driver system with device 00:0f
[    5.404354] system 00:0f: [mem 0x000f0000-0x000f3fff] could not be reserved
[    5.408345] system 00:0f: [mem 0x000f4000-0x000f7fff] could not be reserved
[    5.412345] system 00:0f: [mem 0x000f8000-0x000fbfff] could not be reserved
[    5.416345] system 00:0f: [mem 0x000fc000-0x000fffff] could not be reserved
[    5.420345] system 00:0f: [mem 0x3fff0000-0x3fffffff] could not be reserved
[    5.424346] system 00:0f: [mem 0xffff0000-0xffffffff] has been reserved
[    5.428346] system 00:0f: [mem 0x00000000-0x0009ffff] could not be reserved
[    5.432346] system 00:0f: [mem 0x00100000-0x3ffeffff] could not be reserved
[    5.436346] system 00:0f: [mem 0xfec00000-0xfec00fff] could not be reserved
[    5.440347] system 00:0f: [mem 0xfee00000-0xfeefffff] has been reserved
[    5.444347] system 00:0f: [mem 0xfefff000-0xfeffffff] has been reserved
[    5.448347] system 00:0f: [mem 0xfff80000-0xfff80fff] has been reserved
[    5.452347] system 00:0f: [mem 0xfff90000-0xfffbffff] has been reserved
[    5.460368] system 00:0f: [mem 0xfffed000-0xfffeffff] has been reserved
[    5.464347] driver: '00:0f': driver_bound: bound to device 'system'
[    5.468348] bus: 'pnp': really_probe: bound device 00:0f to driver system
[    5.472351] system 00:0f: Plug and Play ACPI device, IDs PNP0c01 (active)
[    5.476381] pnp: PnP ACPI: found 16 devices
[    5.480348] ACPI: ACPI bus type pnp unregistered
[    5.484350] initcall pnpacpi_init+0x0/0x8c returned 0 after 683636 usecs
[    5.488350] calling  chr_dev_init+0x0/0x1b @ 1
[    5.492369] device class 'mem': registering
[    5.496377] device: 'mem': device_add
[    5.500378] PM: Adding info for No Bus:mem
[    5.504416] device: 'kmem': device_add
[    5.508375] PM: Adding info for No Bus:kmem
[    5.512365] device: 'null': device_add
[    5.516375] PM: Adding info for No Bus:null
[    5.520366] device: 'port': device_add
[    5.524373] PM: Adding info for No Bus:port
[    5.528365] device: 'zero': device_add
[    5.532374] PM: Adding info for No Bus:zero
[    5.536366] device: 'full': device_add
[    5.540374] PM: Adding info for No Bus:full
[    5.544371] device: 'random': device_add
[    5.548377] PM: Adding info for No Bus:random
[    5.552367] device: 'urandom': device_add
[    5.556376] PM: Adding info for No Bus:urandom
[    5.560368] device: 'kmsg': device_add
[    5.564376] PM: Adding info for No Bus:kmsg
[    5.568371] device: 'tty': device_add
[    5.572381] PM: Adding info for No Bus:tty
[    5.576409] device: 'console': device_add
[    5.580377] PM: Adding info for No Bus:console
[    5.584379] device: 'tty0': device_add
[    5.588378] PM: Adding info for No Bus:tty0
[    5.592372] device class 'vc': registering
[    5.596370] device: 'vcs': device_add
[    5.600383] PM: Adding info for No Bus:vcs
[    5.604408] device: 'vcsa': device_add
[    5.608379] PM: Adding info for No Bus:vcsa
[    5.612372] device: 'vcs1': device_add
[    5.616381] PM: Adding info for No Bus:vcs1
[    5.620371] device: 'vcsa1': device_add
[    5.624380] PM: Adding info for No Bus:vcsa1
[    5.628401] device: 'tty1': device_add
[    5.632381] PM: Adding info for No Bus:tty1
[    5.636373] device: 'tty2': device_add
[    5.640380] PM: Adding info for No Bus:tty2
[    5.644373] device: 'tty3': device_add
[    5.648381] PM: Adding info for No Bus:tty3
[    5.652373] device: 'tty4': device_add
[    5.656384] PM: Adding info for No Bus:tty4
[    5.660377] device: 'tty5': device_add
[    5.664383] PM: Adding info for No Bus:tty5
[    5.668375] device: 'tty6': device_add
[    5.672383] PM: Adding info for No Bus:tty6
[    5.676375] device: 'tty7': device_add
[    5.680383] PM: Adding info for No Bus:tty7
[    5.684376] device: 'tty8': device_add
[    5.688387] PM: Adding info for No Bus:tty8
[    5.692376] device: 'tty9': device_add
[    5.696385] PM: Adding info for No Bus:tty9
[    5.700376] device: 'tty10': device_add
[    5.704386] PM: Adding info for No Bus:tty10
[    5.708379] device: 'tty11': device_add
[    5.712386] PM: Adding info for No Bus:tty11
[    5.716380] device: 'tty12': device_add
[    5.720243] PM: Adding info for No Bus:tty12
[    5.720379] device: 'tty13': device_add
[    5.724389] PM: Adding info for No Bus:tty13
[    5.728378] device: 'tty14': device_add
[    5.732388] PM: Adding info for No Bus:tty14
[    5.736379] device: 'tty15': device_add
[    5.740388] PM: Adding info for No Bus:tty15
[    5.744379] device: 'tty16': device_add
[    5.748388] PM: Adding info for No Bus:tty16
[    5.752380] device: 'tty17': device_add
[    5.756388] PM: Adding info for No Bus:tty17
[    5.760380] device: 'tty18': device_add
[    5.764392] PM: Adding info for No Bus:tty18
[    5.768381] device: 'tty19': device_add
[    5.772390] PM: Adding info for No Bus:tty19
[    5.776381] device: 'tty20': device_add
[    5.780391] PM: Adding info for No Bus:tty20
[    5.784385] device: 'tty21': device_add
[    5.788391] PM: Adding info for No Bus:tty21
[    5.792383] device: 'tty22': device_add
[    5.796394] PM: Adding info for No Bus:tty22
[    5.800383] device: 'tty23': device_add
[    5.804393] PM: Adding info for No Bus:tty23
[    5.808383] device: 'tty24': device_add
[    5.812393] PM: Adding info for No Bus:tty24
[    5.816384] device: 'tty25': device_add
[    5.820394] PM: Adding info for No Bus:tty25
[    5.824384] device: 'tty26': device_add
[    5.828394] PM: Adding info for No Bus:tty26
[    5.832385] device: 'tty27': device_add
[    5.836397] PM: Adding info for No Bus:tty27
[    5.840387] device: 'tty28': device_add
[    5.844395] PM: Adding info for No Bus:tty28
[    5.848386] device: 'tty29': device_add
[    5.852396] PM: Adding info for No Bus:tty29
[    5.856386] device: 'tty30': device_add
[    5.860396] PM: Adding info for No Bus:tty30
[    5.864387] device: 'tty31': device_add
[    5.868399] PM: Adding info for No Bus:tty31
[    5.872388] device: 'tty32': device_add
[    5.876397] PM: Adding info for No Bus:tty32
[    5.880388] device: 'tty33': device_add
[    5.884398] PM: Adding info for No Bus:tty33
[    5.888388] device: 'tty34': device_add
[    5.892398] PM: Adding info for No Bus:tty34
[    5.896389] device: 'tty35': device_add
[    5.900400] PM: Adding info for No Bus:tty35
[    5.904389] device: 'tty36': device_add
[    5.908404] PM: Adding info for No Bus:tty36
[    5.912393] device: 'tty37': device_add
[    5.916255] PM: Adding info for No Bus:tty37
[    5.916390] device: 'tty38': device_add
[    5.920401] PM: Adding info for No Bus:tty38
[    5.924391] device: 'tty39': device_add
[    5.928402] PM: Adding info for No Bus:tty39
[    5.932391] device: 'tty40': device_add
[    5.936404] PM: Adding info for No Bus:tty40
[    5.940392] device: 'tty41': device_add
[    5.944403] PM: Adding info for No Bus:tty41
[    5.948392] device: 'tty42': device_add
[    5.952402] PM: Adding info for No Bus:tty42
[    5.956392] device: 'tty43': device_add
[    5.960403] PM: Adding info for No Bus:tty43
[    5.964395] device: 'tty44': device_add
[    5.968404] PM: Adding info for No Bus:tty44
[    5.972394] device: 'tty45': device_add
[    5.976407] PM: Adding info for No Bus:tty45
[    5.980394] device: 'tty46': device_add
[    5.984405] PM: Adding info for No Bus:tty46
[    5.988395] device: 'tty47': device_add
[    5.992405] PM: Adding info for No Bus:tty47
[    5.996395] device: 'tty48': device_add
[    6.000406] PM: Adding info for No Bus:tty48
[    6.004396] device: 'tty49': device_add
[    6.008407] PM: Adding info for No Bus:tty49
[    6.012396] device: 'tty50': device_add
[    6.016410] PM: Adding info for No Bus:tty50
[    6.020397] device: 'tty51': device_add
[    6.024408] PM: Adding info for No Bus:tty51
[    6.028397] device: 'tty52': device_add
[    6.032408] PM: Adding info for No Bus:tty52
[    6.036401] device: 'tty53': device_add
[    6.040409] PM: Adding info for No Bus:tty53
[    6.044398] device: 'tty54': device_add
[    6.048414] PM: Adding info for No Bus:tty54
[    6.052399] device: 'tty55': device_add
[    6.056410] PM: Adding info for No Bus:tty55
[    6.060399] device: 'tty56': device_add
[    6.064411] PM: Adding info for No Bus:tty56
[    6.068399] device: 'tty57': device_add
[    6.072412] PM: Adding info for No Bus:tty57
[    6.076400] device: 'tty58': device_add
[    6.080412] PM: Adding info for No Bus:tty58
[    6.084401] device: 'tty59': device_add
[    6.088415] PM: Adding info for No Bus:tty59
[    6.092403] device: 'tty60': device_add
[    6.096413] PM: Adding info for No Bus:tty60
[    6.100402] device: 'tty61': device_add
[    6.104413] PM: Adding info for No Bus:tty61
[    6.108404] device: 'tty62': device_add
[    6.112269] PM: Adding info for No Bus:tty62
[    6.112403] device: 'tty63': device_add
[    6.116416] PM: Adding info for No Bus:tty63
[    6.120460] initcall chr_dev_init+0x0/0x1b returned 0 after 613319 usecs
[    6.124402] calling  init_acpi_pm_clocksource+0x0/0xda @ 1
[    6.133575] Switching to clocksource acpi_pm
[    6.136554] initcall init_acpi_pm_clocksource+0x0/0xda returned 0 after 7873 usecs
[    6.144038] calling  pcibios_assign_resources+0x0/0x71 @ 1
[    6.149610] PCI: max bus depth: 1 pci_try_num: 2
[    6.154297] pci 0000:00:09.0: PCI bridge to [bus 05-05]
[    6.159534] pci 0000:00:09.0:   bridge window [io  0xc000-0xcfff]
[    6.165638] pci 0000:00:09.0:   bridge window [mem 0xda000000-0xda0fffff]
[    6.172439] pci 0000:00:09.0:   bridge window [mem pref disabled]
[    6.178544] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[    6.183781] pci 0000:00:0b.0:   bridge window [io  disabled]
[    6.189454] pci 0000:00:0b.0:   bridge window [mem disabled]
[    6.195128] pci 0000:00:0b.0:   bridge window [mem pref disabled]
[    6.201233] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[    6.206471] pci 0000:00:0c.0:   bridge window [io  disabled]
[    6.212144] pci 0000:00:0c.0:   bridge window [mem disabled]
[    6.217818] pci 0000:00:0c.0:   bridge window [mem pref disabled]
[    6.223924] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[    6.229161] pci 0000:00:0d.0:   bridge window [io  disabled]
[    6.234832] pci 0000:00:0d.0:   bridge window [mem disabled]
[    6.240508] pci 0000:00:0d.0:   bridge window [mem pref disabled]
[    6.246628] pci 0000:01:00.0: BAR 6: assigned [mem 0xd8000000-0xd801ffff pref]
[    6.253860] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[    6.259096] pci 0000:00:0e.0:   bridge window [io  0xb000-0xbfff]
[    6.265202] pci 0000:00:0e.0:   bridge window [mem 0xd8000000-0xd9ffffff]
[    6.272021] pci 0000:00:0e.0:   bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[    6.279794] pci 0000:00:09.0: setting latency timer to 64
[    6.285220] pci 0000:00:0b.0: setting latency timer to 64
[    6.290645] pci 0000:00:0c.0: setting latency timer to 64
[    6.296070] pci 0000:00:0d.0: setting latency timer to 64
[    6.301497] pci 0000:00:0e.0: setting latency timer to 64
[    6.306912] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    6.312501] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    6.318080] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    6.324355] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]
[    6.330629] pci_bus 0000:00: resource 8 [mem 0x40000000-0xfebfffff]
[    6.336904] pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
[    6.342485] pci_bus 0000:05: resource 1 [mem 0xda000000-0xda0fffff]
[    6.348761] pci_bus 0000:05: resource 4 [io  0x0000-0x0cf7]
[    6.354341] pci_bus 0000:05: resource 5 [io  0x0d00-0xffff]
[    6.359922] pci_bus 0000:05: resource 6 [mem 0x000a0000-0x000bffff]
[    6.366198] pci_bus 0000:05: resource 7 [mem 0x000c0000-0x000dffff]
[    6.372472] pci_bus 0000:05: resource 8 [mem 0x40000000-0xfebfffff]
[    6.378747] pci_bus 0000:01: resource 0 [io  0xb000-0xbfff]
[    6.384327] pci_bus 0000:01: resource 1 [mem 0xd8000000-0xd9ffffff]
[    6.390602] pci_bus 0000:01: resource 2 [mem 0xd0000000-0xd7ffffff 64bit pref]
[    6.397834] initcall pcibios_assign_resources+0x0/0x71 returned 0 after 242481 usecs
[    6.405588] calling  sysctl_core_init+0x0/0x38 @ 1
[    6.410415] initcall sysctl_core_init+0x0/0x38 returned 0 after 23 usecs
[    6.417125] calling  inet_init+0x0/0x278 @ 1
[    6.421452] NET: Registered protocol family 2
[    6.426002] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
[    6.434003] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
[    6.443221] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    6.458649] TCP: Hash tables configured (established 131072 bind 65536)
[    6.465351] TCP reno registered
[    6.468814] initcall inet_init+0x0/0x278 returned 0 after 46293 usecs
[    6.475269] calling  af_unix_init+0x0/0x52 @ 1
[    6.479732] NET: Registered protocol family 1
[    6.484115] initcall af_unix_init+0x0/0x52 returned 0 after 4288 usecs
[    6.490653] calling  default_rootfs+0x0/0x68 @ 1
[    6.495412] initcall default_rootfs+0x0/0x68 returned 0 after 128 usecs
[    6.502043] calling  pci_iommu_init+0x0/0x3e @ 1
[    6.506680] initcall pci_iommu_init+0x0/0x3e returned 0 after 2 usecs
[    6.513138] calling  calgary_fixup_tce_spaces+0x0/0x2b @ 1
[    6.518640] initcall calgary_fixup_tce_spaces+0x0/0x2b returned -19 after 1 usecs
[    6.526135] calling  i8259A_init_ops+0x0/0x21 @ 1
[    6.530854] initcall i8259A_init_ops+0x0/0x21 returned 0 after 3 usecs
[    6.537392] calling  vsyscall_init+0x0/0x27 @ 1
[    6.541946] initcall vsyscall_init+0x0/0x27 returned 0 after 10 usecs
[    6.548399] calling  sbf_init+0x0/0x16 @ 1
[    6.552510] initcall sbf_init+0x0/0x16 returned 0 after 1 usecs
[    6.558441] calling  init_tsc_clocksource+0x0/0x5f @ 1
[    6.563686] initcall init_tsc_clocksource+0x0/0x5f returned 0 after 92 usecs
[    6.570740] calling  add_rtc_cmos+0x0/0x97 @ 1
[    6.575201] initcall add_rtc_cmos+0x0/0x97 returned 0 after 4 usecs
[    6.581479] calling  cache_sysfs_init+0x0/0x80 @ 1
[    6.586543] initcall cache_sysfs_init+0x0/0x80 returned 0 after 255 usecs
[    6.593343] calling  mcheck_init_device+0x0/0x22 @ 1
[    6.598319] Registering sysdev class 'machinecheck'
[    6.603220] Registering sys device of class 'machinecheck'
[    6.608721] Registering sys device 'machinecheck0'
[    6.613566] Registering sys device of class 'machinecheck'
[    6.619068] Registering sys device 'machinecheck1'
[    6.623971] device: 'mcelog': device_add
[    6.628058] PM: Adding info for No Bus:mcelog
[    6.632535] initcall mcheck_init_device+0x0/0x22 returned 0 after 33413 usecs
[    6.639683] calling  threshold_init_device+0x0/0x6b @ 1
[    6.644922] initcall threshold_init_device+0x0/0x6b returned 0 after 2 usecs
[    6.651983] calling  ioapic_init_ops+0x0/0x14 @ 1
[    6.656701] initcall ioapic_init_ops+0x0/0x14 returned 0 after 3 usecs
[    6.663239] calling  add_pcspkr+0x0/0x38 @ 1
[    6.667527] Registering platform device 'pcspkr'. Parent at platform
[    6.673890] device: 'pcspkr': device_add
[    6.677832] bus: 'platform': add device pcspkr
[    6.682302] PM: Adding info for platform:pcspkr
[    6.686866] initcall add_pcspkr+0x0/0x38 returned 0 after 18888 usecs
[    6.693313] calling  audit_classes_init+0x0/0xaf @ 1
[    6.698296] initcall audit_classes_init+0x0/0xaf returned 0 after 5 usecs
[    6.705093] calling  start_pageattr_test+0x0/0x32 @ 1
[    6.710248] initcall start_pageattr_test+0x0/0x32 returned 0 after 80 usecs
[    6.717231] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    6.722045] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 6 usecs
[    6.728678] calling  init_sched_debug_procfs+0x0/0x2c @ 1
[    6.734106] initcall init_sched_debug_procfs+0x0/0x2c returned 0 after 11 usecs
[    6.741425] calling  proc_schedstat_init+0x0/0x22 @ 1
[    6.746504] initcall proc_schedstat_init+0x0/0x22 returned 0 after 6 usecs
[    6.753395] calling  proc_execdomains_init+0x0/0x22 @ 1
[    6.758646] initcall proc_execdomains_init+0x0/0x22 returned 0 after 6 usecs
[    6.765709] calling  ioresources_init+0x0/0x3c @ 1
[    6.770535] initcall ioresources_init+0x0/0x3c returned 0 after 13 usecs
[    6.777245] calling  uid_cache_init+0x0/0x8a @ 1
[    6.781909] initcall uid_cache_init+0x0/0x8a returned 0 after 25 usecs
[    6.788451] calling  init_posix_timers+0x0/0x1c3 @ 1
[    6.793448] initcall init_posix_timers+0x0/0x1c3 returned 0 after 12 usecs
[    6.800334] calling  init_posix_cpu_timers+0x0/0xaa @ 1
[    6.805580] initcall init_posix_cpu_timers+0x0/0xaa returned 0 after 1 usecs
[    6.812639] calling  nsproxy_cache_init+0x0/0x2d @ 1
[    6.817627] initcall nsproxy_cache_init+0x0/0x2d returned 0 after 3 usecs
[    6.824427] calling  timekeeping_init_ops+0x0/0x14 @ 1
[    6.829589] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 3 usecs
[    6.836560] calling  init_clocksource_sysfs+0x0/0x50 @ 1
[    6.841891] Registering sysdev class 'clocksource'
[    6.846716] Registering sys device of class 'clocksource'
[    6.852135] Registering sys device 'clocksource0'
[    6.856874] initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 14630 usecs
[    6.864371] calling  init_timer_list_procfs+0x0/0x2c @ 1
[    6.869710] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 7 usecs
[    6.876859] calling  alarmtimer_init+0x0/0x143 @ 1
[    6.881672] bus: 'platform': add driver alarmtimer
[    6.886508] Registering platform device 'alarmtimer'. Parent at platform
[    6.893223] device: 'alarmtimer': device_add
[    6.897521] bus: 'platform': add device alarmtimer
[    6.902344] PM: Adding info for platform:alarmtimer
[    6.907250] bus: 'platform': driver_probe_device: matched device alarmtimer with driver alarmtimer
[    6.916217] bus: 'platform': really_probe: probing driver alarmtimer with device alarmtimer
[    6.924585] driver: 'alarmtimer': driver_bound: bound to device 'alarmtimer'
[    6.931650] bus: 'platform': really_probe: bound device alarmtimer to driver alarmtimer
[    6.939673] initcall alarmtimer_init+0x0/0x143 returned 0 after 56642 usecs
[    6.946645] calling  init_tstats_procfs+0x0/0x2c @ 1
[    6.951637] initcall init_tstats_procfs+0x0/0x2c returned 0 after 7 usecs
[    6.958440] calling  lockdep_proc_init+0x0/0x7c @ 1
[    6.963359] initcall lockdep_proc_init+0x0/0x7c returned 0 after 21 usecs
[    6.970156] calling  futex_init+0x0/0x6c @ 1
[    6.974454] initcall futex_init+0x0/0x6c returned 0 after 6 usecs
[    6.980564] calling  init_rttest+0x0/0x14f @ 1
[    6.985031] Registering sysdev class 'rttest'
[    6.989509] Registering sys device of class 'rttest'
[    6.994496] Registering sys device 'rttest0'
[    6.998865] Registering sys device of class 'rttest'
[    7.003858] Registering sys device 'rttest1'
[    7.008235] Registering sys device of class 'rttest'
[    7.013222] Registering sys device 'rttest2'
[    7.017594] Registering sys device of class 'rttest'
[    7.022589] Registering sys device 'rttest3'
[    7.026967] Registering sys device of class 'rttest'
[    7.031951] Registering sys device 'rttest4'
[    7.036324] Registering sys device of class 'rttest'
[    7.041314] Registering sys device 'rttest5'
[    7.045681] Registering sys device of class 'rttest'
[    7.050663] Registering sys device 'rttest6'
[    7.055031] Registering sys device of class 'rttest'
[    7.060033] Registering sys device 'rttest7'
[    7.064376] Initializing RT-Tester: OK
[    7.064446] kwatchdog used greatest stack depth: 6520 bytes left
[    7.074143] initcall init_rttest+0x0/0x14f returned 0 after 87023 usecs
[    7.080771] calling  proc_modules_init+0x0/0x22 @ 1
[    7.085678] initcall proc_modules_init+0x0/0x22 returned 0 after 7 usecs
[    7.092392] calling  kallsyms_init+0x0/0x25 @ 1
[    7.096952] initcall kallsyms_init+0x0/0x25 returned 0 after 6 usecs
[    7.103321] calling  user_namespaces_init+0x0/0x2d @ 1
[    7.108482] initcall user_namespaces_init+0x0/0x2d returned 0 after 3 usecs
[    7.115455] calling  audit_init+0x0/0x16 @ 1
[    7.119746] audit: initializing netlink socket (disabled)
[    7.125221] type=2000 audit(1308782001.124:1): initialized
[    7.130727] initcall audit_init+0x0/0x16 returned 0 after 10722 usecs
[    7.137179] calling  hung_task_init+0x0/0x53 @ 1
[    7.141893] initcall hung_task_init+0x0/0x53 returned 0 after 72 usecs
[    7.148437] calling  rcutree_trace_init+0x0/0x14b @ 1
[    7.153681] initcall rcutree_trace_init+0x0/0x14b returned 0 after 169 usecs
[    7.160742] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    7.165810] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 6 usecs
[    7.172692] calling  init_lstats_procfs+0x0/0x25 @ 1
[    7.177683] initcall init_lstats_procfs+0x0/0x25 returned 0 after 13 usecs
[    7.184568] calling  perf_event_sysfs_init+0x0/0x70 @ 1
[    7.189916] bus: 'event_source': registered
[    7.194137] device: 'cpu': device_add
[    7.197836] bus: 'event_source': add device cpu
[    7.202407] PM: Adding info for event_source:cpu
[    7.207064] device: 'breakpoint': device_add
[    7.211353] bus: 'event_source': add device breakpoint
[    7.216515] PM: Adding info for event_source:breakpoint
[    7.221770] device: 'software': device_add
[    7.225889] bus: 'event_source': add device software
[    7.230876] PM: Adding info for event_source:software
[    7.235957] initcall perf_event_sysfs_init+0x0/0x70 returned 0 after 45064 usecs
[    7.243363] calling  init_per_zone_wmark_min+0x0/0x85 @ 1
[    7.253371] initcall init_per_zone_wmark_min+0x0/0x85 returned 0 after 4479 usecs
[    7.260867] calling  kswapd_init+0x0/0x75 @ 1
[    7.265316] initcall kswapd_init+0x0/0x75 returned 0 after 79 usecs
[    7.271600] calling  extfrag_debug_init+0x0/0x77 @ 1
[    7.276638] initcall extfrag_debug_init+0x0/0x77 returned 0 after 51 usecs
[    7.283525] calling  setup_vmstat+0x0/0xdc @ 1
[    7.288038] initcall setup_vmstat+0x0/0xdc returned 0 after 47 usecs
[    7.294401] calling  mm_sysfs_init+0x0/0x29 @ 1
[    7.298960] initcall mm_sysfs_init+0x0/0x29 returned 0 after 6 usecs
[    7.305331] calling  proc_vmalloc_init+0x0/0x25 @ 1
[    7.310235] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 7 usecs
[    7.316954] calling  hugetlb_init+0x0/0x27e @ 1
[    7.321505] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    7.327912] initcall hugetlb_init+0x0/0x27e returned 0 after 6258 usecs
[    7.334536] calling  ksm_init+0x0/0xc0 @ 1
[    7.338763] initcall ksm_init+0x0/0xc0 returned 0 after 115 usecs
[    7.344875] calling  slab_sysfs_init+0x0/0x104 @ 1
[    7.358840] initcall slab_sysfs_init+0x0/0x104 returned 0 after 8942 usecs
[    7.365804] calling  hugepage_init+0x0/0x130 @ 1
[    7.379697] initcall hugepage_init+0x0/0x130 returned 0 after 9041 usecs
[    7.386416] calling  fcntl_init+0x0/0x2a @ 1
[    7.390890] initcall fcntl_init+0x0/0x2a returned 0 after 178 usecs
[    7.397171] calling  proc_filesystems_init+0x0/0x22 @ 1
[    7.402431] initcall proc_filesystems_init+0x0/0x22 returned 0 after 13 usecs
[    7.409582] calling  fsnotify_mark_init+0x0/0x40 @ 1
[    7.414661] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 91 usecs
[    7.421551] calling  dnotify_init+0x0/0x7b @ 1
[    7.426269] initcall dnotify_init+0x0/0x7b returned 0 after 250 usecs
[    7.432721] calling  inotify_user_setup+0x0/0x70 @ 1
[    7.437726] initcall inotify_user_setup+0x0/0x70 returned 0 after 22 usecs
[    7.444611] calling  fanotify_user_setup+0x0/0x52 @ 1
[    7.449698] initcall fanotify_user_setup+0x0/0x52 returned 0 after 21 usecs
[    7.456666] calling  proc_locks_init+0x0/0x22 @ 1
[    7.461396] initcall proc_locks_init+0x0/0x22 returned 0 after 14 usecs
[    7.468027] calling  init_sys32_ioctl+0x0/0x28 @ 1
[    7.472930] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 96 usecs
[    7.479641] calling  init_mbcache+0x0/0x14 @ 1
[    7.484100] initcall init_mbcache+0x0/0x14 returned 0 after 3 usecs
[    7.490377] calling  proc_cmdline_init+0x0/0x22 @ 1
[    7.495275] initcall proc_cmdline_init+0x0/0x22 returned 0 after 6 usecs
[    7.501985] calling  proc_consoles_init+0x0/0x22 @ 1
[    7.506976] initcall proc_consoles_init+0x0/0x22 returned 0 after 7 usecs
[    7.513770] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[    7.518665] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 7 usecs
[    7.525375] calling  proc_devices_init+0x0/0x22 @ 1
[    7.530270] initcall proc_devices_init+0x0/0x22 returned 0 after 6 usecs
[    7.536978] calling  proc_interrupts_init+0x0/0x22 @ 1
[    7.542134] initcall proc_interrupts_init+0x0/0x22 returned 0 after 6 usecs
[    7.549102] calling  proc_loadavg_init+0x0/0x22 @ 1
[    7.553999] initcall proc_loadavg_init+0x0/0x22 returned 0 after 6 usecs
[    7.560707] calling  proc_meminfo_init+0x0/0x22 @ 1
[    7.565604] initcall proc_meminfo_init+0x0/0x22 returned 0 after 6 usecs
[    7.572313] calling  proc_stat_init+0x0/0x22 @ 1
[    7.576948] initcall proc_stat_init+0x0/0x22 returned 0 after 6 usecs
[    7.583398] calling  proc_uptime_init+0x0/0x22 @ 1
[    7.588208] initcall proc_uptime_init+0x0/0x22 returned 0 after 7 usecs
[    7.594828] calling  proc_version_init+0x0/0x22 @ 1
[    7.599725] initcall proc_version_init+0x0/0x22 returned 0 after 6 usecs
[    7.606434] calling  proc_softirqs_init+0x0/0x22 @ 1
[    7.611418] initcall proc_softirqs_init+0x0/0x22 returned 0 after 6 usecs
[    7.618220] calling  proc_kmsg_init+0x0/0x25 @ 1
[    7.622858] initcall proc_kmsg_init+0x0/0x25 returned 0 after 9 usecs
[    7.629305] calling  proc_page_init+0x0/0x42 @ 1
[    7.633945] initcall proc_page_init+0x0/0x42 returned 0 after 11 usecs
[    7.640483] calling  configfs_init+0x0/0xb0 @ 1
[    7.645065] initcall configfs_init+0x0/0xb0 returned 0 after 36 usecs
[    7.651516] calling  init_devpts_fs+0x0/0x49 @ 1
[    7.656300] initcall init_devpts_fs+0x0/0x49 returned 0 after 149 usecs
[    7.662924] calling  init_ext3_fs+0x0/0x76 @ 1
[    7.667703] initcall init_ext3_fs+0x0/0x76 returned 0 after 317 usecs
[    7.674156] calling  journal_init+0x0/0xc7 @ 1
[    7.679176] initcall journal_init+0x0/0xc7 returned 0 after 552 usecs
[    7.685629] calling  init_ramfs_fs+0x0/0x12 @ 1
[    7.690176] initcall init_ramfs_fs+0x0/0x12 returned 0 after 3 usecs
[    7.696540] calling  init_hugetlbfs_fs+0x0/0x96 @ 1
[    7.701759] initcall init_hugetlbfs_fs+0x0/0x96 returned 0 after 320 usecs
[    7.708650] calling  init_pstore_fs+0x0/0x12 @ 1
[    7.713289] initcall init_pstore_fs+0x0/0x12 returned 0 after 3 usecs
[    7.719742] calling  init_mqueue_fs+0x0/0xc5 @ 1
[    7.724707] initcall init_mqueue_fs+0x0/0xc5 returned 0 after 327 usecs
[    7.731331] calling  key_proc_init+0x0/0x59 @ 1
[    7.735895] initcall key_proc_init+0x0/0x59 returned 0 after 14 usecs
[    7.742343] calling  crypto_wq_init+0x0/0x36 @ 1
[    7.747066] initcall crypto_wq_init+0x0/0x36 returned 0 after 90 usecs
[    7.753616] calling  crypto_algapi_init+0x0/0xd @ 1
[    7.758529] initcall crypto_algapi_init+0x0/0xd returned 0 after 15 usecs
[    7.765332] calling  skcipher_module_init+0x0/0x39 @ 1
[    7.770491] initcall skcipher_module_init+0x0/0x39 returned 0 after 1 usecs
[    7.777465] calling  chainiv_module_init+0x0/0x12 @ 1
[    7.782596] initcall chainiv_module_init+0x0/0x12 returned 0 after 58 usecs
[    7.789572] calling  eseqiv_module_init+0x0/0x12 @ 1
[    7.794560] initcall eseqiv_module_init+0x0/0x12 returned 0 after 3 usecs
[    7.801358] calling  hmac_module_init+0x0/0x12 @ 1
[    7.806174] initcall hmac_module_init+0x0/0x12 returned 0 after 3 usecs
[    7.812798] calling  md5_mod_init+0x0/0x12 @ 1
[    7.817489] initcall md5_mod_init+0x0/0x12 returned 0 after 219 usecs
[    7.817495] cryptomgr_test used greatest stack depth: 6056 bytes left
[    7.830390] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[    7.835758] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 129 usecs
[    7.835766] cryptomgr_test used greatest stack depth: 5576 bytes left
[    7.849468] calling  krng_mod_init+0x0/0x12 @ 1
[    7.854159] alg: No test for stdrng (krng)
[    7.858288] initcall krng_mod_init+0x0/0x12 returned 0 after 4165 usecs
[    7.864923] calling  proc_genhd_init+0x0/0x3c @ 1
[    7.869661] initcall proc_genhd_init+0x0/0x3c returned 0 after 13 usecs
[    7.876310] calling  bsg_init+0x0/0x12e @ 1
[    7.880666] device class 'bsg': registering
[    7.884894] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    7.892317] initcall bsg_init+0x0/0x12e returned 0 after 11524 usecs
[    7.898687] calling  noop_init+0x0/0x14 @ 1
[    7.902917] io scheduler noop registered (default)
[    7.907730] initcall noop_init+0x0/0x14 returned 0 after 4724 usecs
[    7.914010] calling  percpu_counter_startup+0x0/0x19 @ 1
[    7.919344] initcall percpu_counter_startup+0x0/0x19 returned 0 after 5 usecs
[    7.926489] calling  dynamic_debug_init_debugfs+0x0/0x66 @ 1
[    7.932207] initcall dynamic_debug_init_debugfs+0x0/0x66 returned 0 after 38 usecs
[    7.939792] calling  lnw_gpio_init+0x0/0x45 @ 1
[    7.944347] bus: 'pci': add driver langwell_gpio
[    7.949075] bus: 'platform': add driver wp_gpio
[    7.953652] initcall lnw_gpio_init+0x0/0x45 returned 0 after 9088 usecs
[    7.960278] calling  pci_proc_init+0x0/0x67 @ 1
[    7.965041] initcall pci_proc_init+0x0/0x67 returned 0 after 205 usecs
[    7.971581] calling  ioapic_init+0x0/0x1b @ 1
[    7.975958] bus: 'pci': add driver ioapic
[    7.980069] initcall ioapic_init+0x0/0x1b returned 0 after 4015 usecs
[    7.986522] calling  acpi_reserve_resources+0x0/0xeb @ 1
[    7.991862] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 9 usecs
[    7.999010] calling  irqrouter_init_ops+0x0/0x26 @ 1
[    8.003999] initcall irqrouter_init_ops+0x0/0x26 returned 0 after 3 usecs
[    8.010805] calling  erst_init+0x0/0x2ae @ 1
[    8.015096] ERST: Table is not found!
[    8.018781] initcall erst_init+0x0/0x2ae returned 0 after 3597 usecs
[    8.025150] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[    8.030396] initcall xenbus_probe_initcall+0x0/0x39 returned -19 after 1 usecs
[    8.037630] calling  xen_tmem_init+0x0/0x8 @ 1
[    8.042096] initcall xen_tmem_init+0x0/0x8 returned 0 after 1 usecs
[    8.048375] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[    8.053708] initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 1 usecs
[    8.061028] calling  hyper_sysfs_init+0x0/0x19 @ 1
[    8.065843] initcall hyper_sysfs_init+0x0/0x19 returned -19 after 1 usecs
[    8.072642] calling  pty_init+0x0/0xd @ 1
[    8.076695] device: 'ptmx': device_add
[    8.080504] PM: Adding info for No Bus:ptmx
[    8.084724] initcall pty_init+0x0/0xd returned 0 after 7862 usecs
[    8.090835] calling  sysrq_init+0x0/0x68 @ 1
[    8.095138] initcall sysrq_init+0x0/0x68 returned 0 after 12 usecs
[    8.101331] calling  xen_hvc_init+0x0/0x144 @ 1
[    8.105882] initcall xen_hvc_init+0x0/0x144 returned -19 after 1 usecs
[    8.112423] calling  serial8250_init+0x0/0x65 @ 1
[    8.117147] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    8.123449] Registering platform device 'serial8250'. Parent at platform
[    8.130163] device: 'serial8250': device_add
[    8.134459] bus: 'platform': add device serial8250
[    8.139275] PM: Adding info for platform:serial8250
[    8.164536] async_waiting @ 1
[    8.167552] async_continuing @ 1 after 27 usec
[    8.300187] async_waiting @ 1
[    8.303160] async_continuing @ 1 after 2 usec
ÿ[    8.432226] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.438265] device: 'ttyS0': device_add
[    8.442237] PM: Adding info for No Bus:ttyS0
[    8.456130] device: 'ttyS1': device_add
[    8.460039] PM: Adding info for No Bus:ttyS1
[    8.476063] device: 'ttyS2': device_add
[    8.479935] PM: Adding info for No Bus:ttyS2
[    8.492066] device: 'ttyS3': device_add
[    8.495939] PM: Adding info for No Bus:ttyS3
[    8.512047] bus: 'platform': add driver serial8250
[    8.516865] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    8.525831] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    8.534204] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    8.541267] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    8.549310] initcall serial8250_init+0x0/0x65 returned 0 after 422032 usecs
[    8.556288] calling  rand_initialize+0x0/0x2c @ 1
[    8.561061] initcall rand_initialize+0x0/0x2c returned 0 after 48 usecs
[    8.567692] calling  ttyprintk_init+0x0/0x148 @ 1
[    8.572423] device: 'ttyprintk': device_add
[    8.576657] PM: Adding info for No Bus:ttyprintk
[    8.581307] initcall ttyprintk_init+0x0/0x148 returned 0 after 8681 usecs
[    8.588111] calling  hpet_init+0x0/0x67 @ 1
[    8.592320] device: 'hpet': device_add
[    8.596123] PM: Adding info for No Bus:hpet
[    8.600339] bus: 'acpi': add driver hpet
[    8.604396] initcall hpet_init+0x0/0x67 returned 0 after 11796 usecs
[    8.610764] calling  init_tis+0x0/0x98 @ 1
[    8.614883] bus: 'pnp': add driver tpm_tis
[    8.619046] initcall init_tis+0x0/0x98 returned 0 after 4065 usecs
[    8.625240] calling  topology_sysfs_init+0x0/0x7c @ 1
[    8.630351] initcall topology_sysfs_init+0x0/0x7c returned 0 after 39 usecs
[    8.637330] calling  cpqarray_init+0x0/0x68 @ 1
[    8.641879] Compaq SMART2 Driver (v 2.6.0)
[    8.645994] bus: 'pci': add driver cpqarray
[    8.650481] bus: 'pci': remove driver cpqarray
[    8.654956] driver: 'cpqarray': driver_release
[    8.659423] initcall cpqarray_init+0x0/0x68 returned -19 after 17131 usecs
[    8.666311] calling  spi_transport_init+0x0/0x7b @ 1
[    8.671295] device class 'spi_transport': registering
[    8.676379] device class 'spi_host': registering
[    8.681038] initcall spi_transport_init+0x0/0x7b returned 0 after 9514 usecs
[    8.688099] calling  ahc_linux_init+0x0/0x59 @ 1
[    8.692739] bus: 'pci': add driver aic7xxx
[    8.696933] initcall ahc_linux_init+0x0/0x59 returned 0 after 4099 usecs
[    8.703647] calling  init_sd+0x0/0x131 @ 1
[    8.707783] device class 'scsi_disk': registering
[    8.712517] bus: 'scsi': add driver sd
[    8.716335] initcall init_sd+0x0/0x131 returned 0 after 8370 usecs
[    8.722530] calling  ahci_init+0x0/0x1b @ 1
[    8.726735] bus: 'pci': add driver ahci
[    8.730678] initcall ahci_init+0x0/0x1b returned 0 after 3851 usecs
[    8.736961] calling  piix_init+0x0/0x29 @ 1
[    8.741165] bus: 'pci': add driver ata_piix
[    8.745441] initcall piix_init+0x0/0x29 returned 0 after 4175 usecs
[    8.751720] calling  nv_init+0x0/0x1b @ 1
[    8.755751] bus: 'pci': add driver sata_nv
[    8.759940] initcall nv_init+0x0/0x1b returned 0 after 4090 usecs
[    8.766045] calling  amd_init+0x0/0x1b @ 1
[    8.770164] bus: 'pci': add driver pata_amd
[    8.774382] bus: 'pci': driver_probe_device: matched device 0000:00:06.0 with driver pata_amd
[    8.782919] bus: 'pci': really_probe: probing driver pata_amd with device 0000:00:06.0
[    8.791051] pata_amd 0000:00:06.0: version 0.4.1
[    8.795800] pata_amd 0000:00:06.0: setting latency timer to 64
[    8.801781] device: 'ata1': device_add
[    8.805605] PM: Adding info for No Bus:ata1
[    8.809820] device: 'ata1': device_add
[    8.813735] PM: Adding info for No Bus:ata1
[    8.818117] device: 'link1': device_add
[    8.821979] PM: Adding info for No Bus:link1
[    8.826270] device: 'link1': device_add
[    8.830150] PM: Adding info for No Bus:link1
[    8.834475] device: 'dev1.0': device_add
[    8.838420] PM: Adding info for No Bus:dev1.0
[    8.842796] device: 'dev1.0': device_add
[    8.846768] PM: Adding info for No Bus:dev1.0
[    8.851189] device: 'dev1.1': device_add
[    8.855136] PM: Adding info for No Bus:dev1.1
[    8.859507] device: 'dev1.1': device_add
[    8.863472] PM: Adding info for No Bus:dev1.1
[    8.867887] device: 'ata2': device_add
[    8.871664] PM: Adding info for No Bus:ata2
[    8.875861] device: 'ata2': device_add
[    8.879652] PM: Adding info for No Bus:ata2
[    8.883879] device: 'link2': device_add
[    8.887742] PM: Adding info for No Bus:link2
[    8.892034] device: 'link2': device_add
[    8.895894] PM: Adding info for No Bus:link2
[    8.900225] device: 'dev2.0': device_add
[    8.904172] PM: Adding info for No Bus:dev2.0
[    8.908546] device: 'dev2.0': device_add
[    8.912509] PM: Adding info for No Bus:dev2.0
[    8.916925] device: 'dev2.1': device_add
[    8.920874] PM: Adding info for No Bus:dev2.1
[    8.925247] device: 'dev2.1': device_add
[    8.929211] PM: Adding info for No Bus:dev2.1
[    8.933706] scsi0 : pata_amd
[    8.936703] device: 'host0': device_add
[    8.940564] bus: 'scsi': add device host0
[    8.944593] PM: Adding info for scsi:host0
[    8.948718] device: 'host0': device_add
[    8.952627] PM: Adding info for No Bus:host0
[    8.957041] scsi1 : pata_amd
[    8.959926] device: 'host1': device_add
[    8.963795] bus: 'scsi': add device host1
[    8.967828] PM: Adding info for scsi:host1
[    8.971950] device: 'host1': device_add
[    8.975863] PM: Adding info for No Bus:host1
[    8.981240] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
[    8.988213] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
[    8.995232] driver: '0000:00:06.0': driver_bound: bound to device 'pata_amd'
[    8.995340] calling  1_async_port_probe+0x0/0x4a @ 5
[    9.007270] work_for_cpu used greatest stack depth: 4232 bytes left
[    9.007725] calling  2_async_port_probe+0x0/0x4a @ 46
[    9.018610] bus: 'pci': really_probe: bound device 0000:00:06.0 to driver pata_amd
[    9.018616] async_waiting @ 46
[    9.029347] initcall amd_init+0x0/0x1b returned 0 after 253105 usecs
[    9.035718] calling  oldpiix_init+0x0/0x1b @ 1
[    9.040212] bus: 'pci': add driver pata_oldpiix
[    9.044826] initcall oldpiix_init+0x0/0x1b returned 0 after 4507 usecs
[    9.051369] calling  via_init+0x0/0x1b @ 1
[    9.055485] bus: 'pci': add driver pata_via
[    9.059778] initcall via_init+0x0/0x1b returned 0 after 4192 usecs
[    9.065972] calling  e1000_init_module+0x0/0x3e @ 1
[    9.070868] e1000e: Intel(R) PRO/1000 Network Driver - 1.3.10-k2
[    9.076894] e1000e: Copyright(c) 1999 - 2011 Intel Corporation.
[    9.082827] bus: 'pci': add driver e1000e
[    9.086919] initcall e1000_init_module+0x0/0x3e returned 0 after 15672 usecs
[    9.093979] calling  vortex_init+0x0/0xac @ 1
[    9.098350] bus: 'pci': add driver 3c59x
[    9.102353] initcall vortex_init+0x0/0xac returned 0 after 3908 usecs
[    9.108800] calling  e100_init_module+0x0/0x5d @ 1
[    9.113601] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    9.119701] e100: Copyright(c) 1999-2006 Intel Corporation
[    9.125198] bus: 'pci': add driver e100
[    9.129116] initcall e100_init_module+0x0/0x5d returned 0 after 15149 usecs
[    9.136084] calling  tg3_init+0x0/0x1b @ 1
[    9.140193] bus: 'pci': add driver tg3
[    9.144044] initcall tg3_init+0x0/0x1b returned 0 after 3760 usecs
[    9.150236] calling  skge_init_module+0x0/0x1b @ 1
[    9.155037] bus: 'pci': add driver skge
[    9.158959] initcall skge_init_module+0x0/0x1b returned 0 after 3829 usecs
[    9.165844] calling  net_olddevs_init+0x0/0x1c @ 1
[    9.170653] initcall net_olddevs_init+0x0/0x1c returned 0 after 6 usecs
[    9.176725] ata1.00: ATA-6: HDS722525VLAT80, V36OA60A, max UDMA/100
[    9.183532] calling  init_nic+0x0/0x1b @ 1
[    9.183547] ata1.00: 488397168 sectors, multi 1: LBA48 
[    9.192868] bus: 'pci': add driver forcedeth
[    9.192874] ata1: nv_mode_filter: 0x3f39f&0x3f39f->0x3f39f, BIOS=0x3f000 (0xc60000c0) ACPI=0x3f01f (20:600:0x13)
[    9.207332] bus: 'pci': driver_probe_device: matched device 0000:00:0a.0 with driver forcedeth
[    9.215954] bus: 'pci': really_probe: probing driver forcedeth with device 0000:00:0a.0
[    9.224074] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.64.
[    9.228572] ata1.00: configured for UDMA/100
[    9.235940] ACPI: PCI Interrupt Link [APCH] enabled at IRQ 23
[    9.241740] forcedeth 0000:00:0a.0: PCI INT A -> Link[APCH] -> GSI 23 (level, low) -> IRQ 23
[    9.248041] async_waiting @ 5
[    9.253161] forcedeth 0000:00:0a.0: setting latency timer to 64
[    9.253166] async_continuing @ 5 after 2 usec
[    9.264260] scsi 0:0:0:0: Direct-Access     ATA      HDS722525VLAT80  V36O PQ: 0 ANSI: 5
[    9.272394] device: 'target0:0:0': device_add
[    9.276844] bus: 'scsi': add device target0:0:0
[    9.281432] PM: Adding info for scsi:target0:0:0
[    9.286143] device: '0:0:0:0': device_add
[    9.290223] bus: 'scsi': add device 0:0:0:0
[    9.294437] PM: Adding info for scsi:0:0:0:0
[    9.298741] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver sd
[    9.306422] bus: 'scsi': really_probe: probing driver sd with device 0:0:0:0
[    9.313698] device: '0:0:0:0': device_add
[    9.317789] PM: Adding info for No Bus:0:0:0:0
[    9.322396] driver: '0:0:0:0': driver_bound: bound to device 'sd'
[    9.328559] bus: 'scsi': really_probe: bound device 0:0:0:0 to driver sd
[    9.328586] calling  3_sd_probe_async+0x0/0x1b0 @ 47
[    9.340239] device: '0:0:0:0': device_add
[    9.340399] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[    9.351793] PM: Adding info for No Bus:0:0:0:0
[    9.351903] sd 0:0:0:0: [sda] Write Protect is off
[    9.361042] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    9.361329] device: '0:0:0:0': device_add
[    9.370182] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    9.370278] PM: Adding info for No Bus:0:0:0:0
[    9.383686] device: '8:0': device_add
[    9.383860] initcall 1_async_port_probe+0x0/0x4a returned 0 after 367688 usecs
[    9.394662] async_continuing @ 46 after 356850 usec
[    9.394749] PM: Adding info for No Bus:8:0
[    9.403960] device: 'sda': device_add
[    9.407725] PM: Adding info for No Bus:sda
[    9.490071]  sda: sda1 sda2 sda3 < sda5 sda6 sda7 sda8 sda9 sda10 >
[    9.496428] device: 'sda1': device_add
[    9.500338] PM: Adding info for No Bus:sda1
[    9.504609] device: 'sda2': device_add
[    9.508450] PM: Adding info for No Bus:sda2
[    9.512669] device: 'sda3': device_add
[    9.516490] PM: Adding info for No Bus:sda3
[    9.520718] device: 'sda5': device_add
[    9.524531] PM: Adding info for No Bus:sda5
[    9.528746] device: 'sda6': device_add
[    9.532568] PM: Adding info for No Bus:sda6
[    9.536788] device: 'sda7': device_add
[    9.540598] PM: Adding info for No Bus:sda7
[    9.544812] device: 'sda8': device_add
[    9.548628] PM: Adding info for No Bus:sda8
[    9.552848] device: 'sda9': device_add
[    9.556721] PM: Adding info for No Bus:sda9
[    9.560948] device: 'sda10': device_add
[    9.564852] PM: Adding info for No Bus:sda10
[    9.571344] ata2.01: ATAPI: DVDRW IDE 16X, VER A079, max UDMA/66
[    9.572156] sd 0:0:0:0: [sda] Attached SCSI disk
[    9.581998] ata2: nv_mode_filter: 0x1f39f&0x739f->0x739f, BIOS=0x7000 (0xc60000c0) ACPI=0x701f (600:60:0x1c)
[    9.582008] initcall 3_sd_probe_async+0x0/0x1b0 returned 0 after 236088 usecs
[    9.612213] ata2.01: configured for UDMA/33
[    9.617168] async_waiting @ 46
[    9.620242] async_continuing @ 46 after 2 usec
[    9.625124] scsi 1:0:1:0: CD-ROM            DVDRW    IDE 16X          A079 PQ: 0 ANSI: 5
[    9.633235] device: 'target1:0:1': device_add
[    9.637618] bus: 'scsi': add device target1:0:1
[    9.642179] PM: Adding info for scsi:target1:0:1
[    9.646835] device: '1:0:1:0': device_add
[    9.650910] bus: 'scsi': add device 1:0:1:0
[    9.655119] PM: Adding info for scsi:1:0:1:0
[    9.659420] bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver sd
[    9.667095] bus: 'scsi': really_probe: probing driver sd with device 1:0:1:0
[    9.674197] device: '1:0:1:0': device_add
[    9.678272] PM: Adding info for No Bus:1:0:1:0
[    9.682768] device: '1:0:1:0': device_add
[    9.686846] PM: Adding info for No Bus:1:0:1:0
[    9.691337] initcall 2_async_port_probe+0x0/0x4a returned 0 after 656951 usecs
[    9.784217] device: 'eth0': device_add
[    9.788197] PM: Adding info for No Bus:eth0
[    9.792623] forcedeth 0000:00:0a.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 00:13:d4:dc:41:12
[    9.800986] forcedeth 0000:00:0a.0: highdma csum gbit lnktim desc-v3
[    9.807367] driver: '0000:00:0a.0': driver_bound: bound to device 'forcedeth'
[    9.807374] work_for_cpu used greatest stack depth: 4056 bytes left
[    9.820785] bus: 'pci': really_probe: bound device 0000:00:0a.0 to driver forcedeth
[    9.828522] initcall init_nic+0x0/0x1b returned 0 after 620753 usecs
[    9.834892] calling  rtl8139_init_module+0x0/0x1b @ 1
[    9.839963] bus: 'pci': add driver 8139too
[    9.844113] bus: 'pci': driver_probe_device: matched device 0000:05:07.0 with driver 8139too
[    9.852564] bus: 'pci': really_probe: probing driver 8139too with device 0000:05:07.0
[    9.860507] 8139too: 8139too Fast Ethernet driver 0.9.28
[    9.866063] ACPI: PCI Interrupt Link [APC2] enabled at IRQ 17
[    9.871851] 8139too 0000:05:07.0: PCI INT A -> Link[APC2] -> GSI 17 (level, low) -> IRQ 17
[    9.880373] device: 'eth1': device_add
[    9.884287] PM: Adding info for No Bus:eth1
[    9.888581] 8139too 0000:05:07.0: eth1: RealTek RTL8139 at 0xffffc900001dc000, 00:c0:df:03:68:5d, IRQ 17
[    9.898079] driver: '0000:05:07.0': driver_bound: bound to device '8139too'
[    9.905056] bus: 'pci': really_probe: bound device 0000:05:07.0 to driver 8139too
[    9.912621] initcall rtl8139_init_module+0x0/0x1b returned 0 after 70953 usecs
[    9.919858] calling  init_netconsole+0x0/0x159 @ 1
[    9.925063] console [netcon0] enabled
[    9.928750] netconsole: network logging started
[    9.933302] initcall init_netconsole+0x0/0x159 returned 0 after 8428 usecs
[    9.940189] calling  ehci_hcd_init+0x0/0x1b @ 1
[    9.944741] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    9.951284] bus: 'pci': add driver ehci_hcd
[    9.955500] bus: 'pci': driver_probe_device: matched device 0000:00:02.1 with driver ehci_hcd
[    9.964040] bus: 'pci': really_probe: probing driver ehci_hcd with device 0000:00:02.1
[    9.972312] ACPI: PCI Interrupt Link [APCL] enabled at IRQ 22
[    9.978099] ehci_hcd 0000:00:02.1: PCI INT B -> Link[APCL] -> GSI 22 (level, low) -> IRQ 22
[    9.986470] ehci_hcd 0000:00:02.1: setting latency timer to 64
[    9.992316] ehci_hcd 0000:00:02.1: EHCI Host Controller
[    9.997702] ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
[   10.005177] ehci_hcd 0000:00:02.1: debug port 1
[   10.009779] ehci_hcd 0000:00:02.1: irq 22, io mem 0xfeb00000
[   10.024045] ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
[   10.029986] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   10.036812] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.044046] usb usb1: Product: EHCI Host Controller
[   10.048932] usb usb1: Manufacturer: Linux 3.0.0-rc4-tip+ ehci_hcd
[   10.055034] usb usb1: SerialNumber: 0000:00:02.1
[   10.059664] device: 'usb1': device_add
[   10.063589] bus: 'usb': add device usb1
[   10.067482] PM: Adding info for usb:usb1
[   10.071577] bus: 'usb': driver_probe_device: matched device usb1 with driver usb
[   10.078991] bus: 'usb': really_probe: probing driver usb with device usb1
[   10.086011] device: '1-0:1.0': device_add
[   10.090065] bus: 'usb': add device 1-0:1.0
[   10.094186] PM: Adding info for usb:1-0:1.0
[   10.098487] bus: 'usb': driver_probe_device: matched device 1-0:1.0 with driver hub
[   10.106162] bus: 'usb': really_probe: probing driver hub with device 1-0:1.0
[   10.113238] hub 1-0:1.0: USB hub found
[   10.117055] hub 1-0:1.0: 10 ports detected
[   10.121411] driver: '1-0:1.0': driver_bound: bound to device 'hub'
[   10.127604] bus: 'usb': really_probe: bound device 1-0:1.0 to driver hub
[   10.134329] device: 'ep_81': device_add
[   10.138215] PM: Adding info for No Bus:ep_81
[   10.142516] driver: 'usb1': driver_bound: bound to device 'usb'
[   10.148448] bus: 'usb': really_probe: bound device usb1 to driver usb
[   10.154921] device: 'ep_00': device_add
[   10.158806] PM: Adding info for No Bus:ep_00
[   10.163236] driver: '0000:00:02.1': driver_bound: bound to device 'ehci_hcd'
[   10.170311] bus: 'pci': really_probe: bound device 0000:00:02.1 to driver ehci_hcd
[   10.177972] initcall ehci_hcd_init+0x0/0x1b returned 0 after 227761 usecs
[   10.184773] calling  ohci_hcd_mod_init+0x0/0x84 @ 1
[   10.189670] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   10.195865] bus: 'pci': add driver ohci_hcd
[   10.200082] bus: 'pci': driver_probe_device: matched device 0000:00:02.0 with driver ohci_hcd
[   10.208617] bus: 'pci': really_probe: probing driver ohci_hcd with device 0000:00:02.0
[   10.216898] ACPI: PCI Interrupt Link [APCF] enabled at IRQ 21
[   10.223000] ohci_hcd 0000:00:02.0: PCI INT A -> Link[APCF] -> GSI 21 (level, low) -> IRQ 21
[   10.231381] ohci_hcd 0000:00:02.0: setting latency timer to 64
[   10.237228] ohci_hcd 0000:00:02.0: OHCI Host Controller
[   10.242494] ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
[   10.264096] ohci_hcd 0000:00:02.0: irq 21, io mem 0xda102000
[   10.326090] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   10.332891] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.340125] usb usb2: Product: OHCI Host Controller
[   10.345012] usb usb2: Manufacturer: Linux 3.0.0-rc4-tip+ ohci_hcd
[   10.351114] usb usb2: SerialNumber: 0000:00:02.0
[   10.355742] device: 'usb2': device_add
[   10.359597] bus: 'usb': add device usb2
[   10.363483] PM: Adding info for usb:usb2
[   10.367447] bus: 'usb': driver_probe_device: matched device usb2 with driver usb
[   10.374853] bus: 'usb': really_probe: probing driver usb with device usb2
[   10.381674] device: '2-0:1.0': device_add
[   10.385724] bus: 'usb': add device 2-0:1.0
[   10.389847] PM: Adding info for usb:2-0:1.0
[   10.394061] bus: 'usb': driver_probe_device: matched device 2-0:1.0 with driver hub
[   10.401728] bus: 'usb': really_probe: probing driver hub with device 2-0:1.0
[   10.408795] hub 2-0:1.0: USB hub found
[   10.412573] hub 2-0:1.0: 10 ports detected
[   10.416769] driver: '2-0:1.0': driver_bound: bound to device 'hub'
[   10.422965] bus: 'usb': really_probe: bound device 2-0:1.0 to driver hub
[   10.429687] device: 'ep_81': device_add
[   10.433567] PM: Adding info for No Bus:ep_81
[   10.437854] driver: 'usb2': driver_bound: bound to device 'usb'
[   10.443788] bus: 'usb': really_probe: bound device usb2 to driver usb
[   10.450244] device: 'ep_00': device_add
[   10.454122] PM: Adding info for No Bus:ep_00
[   10.458521] driver: '0000:00:02.0': driver_bound: bound to device 'ohci_hcd'
[   10.465593] bus: 'pci': really_probe: bound device 0000:00:02.0 to driver ohci_hcd
[   10.473237] initcall ohci_hcd_mod_init+0x0/0x84 returned 0 after 276918 usecs
[   10.480383] calling  uhci_hcd_init+0x0/0x1b @ 1
[   10.484934] uhci_hcd: USB Universal Host Controller Interface driver
[   10.491329] bus: 'pci': add driver uhci_hcd
[   10.495605] initcall uhci_hcd_init+0x0/0x1b returned 0 after 10419 usecs
[   10.502319] calling  usb_usual_init+0x0/0x3f @ 1
[   10.507011] bus: 'usb': add driver libusual
[   10.511409] usbcore: registered new interface driver libusual
[   10.517176] initcall usb_usual_init+0x0/0x3f returned 0 after 9980 usecs
[   10.523903] calling  i8042_init+0x0/0xa4 @ 1
[   10.528190] bus: 'pnp': add driver i8042 kbd
[   10.532506] bus: 'pnp': driver_probe_device: matched device 00:0b with driver i8042 kbd
[   10.540519] bus: 'pnp': really_probe: probing driver i8042 kbd with device 00:0b
[   10.547942] driver: '00:0b': driver_bound: bound to device 'i8042 kbd'
[   10.554484] bus: 'pnp': really_probe: bound device 00:0b to driver i8042 kbd
[   10.561575] bus: 'pnp': add driver i8042 aux
[   10.565882] bus: 'pnp': driver_probe_device: matched device 00:0a with driver i8042 aux
[   10.573894] bus: 'pnp': really_probe: probing driver i8042 aux with device 00:0a
[   10.581315] driver: '00:0a': driver_bound: bound to device 'i8042 aux'
[   10.587858] bus: 'pnp': really_probe: bound device 00:0a to driver i8042 aux
[   10.594949] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[   10.603157] Registering platform device 'i8042'. Parent at platform
[   10.609437] device: 'i8042': device_add
[   10.613304] bus: 'platform': add device i8042
[   10.617693] PM: Adding info for platform:i8042
[   10.622171] bus: 'platform': add driver i8042
[   10.626556] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[   10.634658] bus: 'platform': really_probe: probing driver i8042 with device i8042
[   10.645217] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.650394] device: 'serio0': device_add
[   10.654430] bus: 'serio': add device serio0
[   10.656028] serio: i8042 AUX port at 0x60,0x64 irq 12
[   10.663725] driver: 'i8042': driver_bound: bound to device 'i8042'
[   10.663781] PM: Adding info for serio:serio0
[   10.674191] bus: 'platform': really_probe: bound device i8042 to driver i8042
[   10.674257] device: 'serio1': device_add
[   10.685279] bus: 'serio': add device serio1
[   10.685286] initcall i8042_init+0x0/0xa4 returned 0 after 153410 usecs
[   10.696012] calling  mousedev_init+0x0/0x8a @ 1
[   10.696049] PM: Adding info for serio:serio1
[   10.704847] device: 'mice': device_add
[   10.708663] PM: Adding info for No Bus:mice
[   10.712928] device: 'psaux': device_add
[   10.716813] PM: Adding info for No Bus:psaux
[   10.721111] mousedev: PS/2 mouse device common for all mice
[   10.726695] initcall mousedev_init+0x0/0x8a returned 0 after 21355 usecs
[   10.733402] calling  atkbd_init+0x0/0x1b @ 1
[   10.737686] bus: 'serio': add driver atkbd
[   10.741883] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[   10.749835] initcall atkbd_init+0x0/0x1b returned 0 after 11864 usecs
[   10.756283] bus: 'serio': really_probe: probing driver atkbd with device serio0
[   10.763610] calling  flow_cache_init_global+0x0/0x2d @ 1
[   10.769005] initcall flow_cache_init_global+0x0/0x2d returned 0 after 66 usecs
[   10.776614] calling  blackhole_module_init+0x0/0x12 @ 1
[   10.781892] initcall blackhole_module_init+0x0/0x12 returned 0 after 4 usecs
[   10.788974] calling  sysctl_ipv4_init+0x0/0x84 @ 1
[   10.793819] initcall sysctl_ipv4_init+0x0/0x84 returned 0 after 21 usecs
[   10.800561] calling  init_syncookies+0x0/0x19 @ 1
[   10.805341] initcall init_syncookies+0x0/0x19 returned 0 after 43 usecs
[   10.811994] calling  ipv4_netfilter_init+0x0/0x12 @ 1
[   10.817162] device: 'input0': device_add
[   10.821302] PM: Adding info for No Bus:input0
[   10.825731] initcall ipv4_netfilter_init+0x0/0x12 returned 0 after 29 usecs
[   10.832839] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[   10.841464] calling  cubictcp_register+0x0/0x6a @ 1
[   10.846357] TCP cubic registered
[   10.849741] driver: 'serio0': driver_bound: bound to device 'atkbd'
[   10.856029] initcall cubictcp_register+0x0/0x6a returned 0 after 9444 usecs
[   10.863007] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[   10.868029] calling  packet_init+0x0/0x45 @ 1
[   10.874344] NET: Registered protocol family 17
[   10.874348] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[   10.886721] bus: 'serio': really_probe: probing driver atkbd with device serio1
[   10.886741] initcall packet_init+0x0/0x45 returned 0 after 12109 usecs
[   10.900562] calling  dsa_init_module+0x0/0x12 @ 1
[   10.905337] bus: 'platform': add driver dsa
[   10.909582] initcall dsa_init_module+0x0/0x12 returned 0 after 4145 usecs
[   10.916384] calling  dcbnl_init+0x0/0x47 @ 1
[   10.920677] initcall dcbnl_init+0x0/0x47 returned 0 after 2 usecs
[   10.926786] calling  rio_init_mports+0x0/0x59 @ 1
[   10.931546] initcall rio_init_mports+0x0/0x59 returned 0 after 35 usecs
[   10.938176] calling  mcheck_debugfs_init+0x0/0x3b @ 1
[   10.943281] initcall mcheck_debugfs_init+0x0/0x3b returned 0 after 37 usecs
[   10.950253] calling  severities_debugfs_init+0x0/0x3b @ 1
[   10.955687] initcall severities_debugfs_init+0x0/0x3b returned 0 after 15 usecs
[   10.963012] calling  hpet_insert_resource+0x0/0x23 @ 1
[   10.968170] initcall hpet_insert_resource+0x0/0x23 returned 1 after 1 usecs
[   10.975144] initcall hpet_insert_resource+0x0/0x23 returned with error code 1 
[   10.982380] calling  update_mp_table+0x0/0x16 @ 1
[   10.987108] initcall update_mp_table+0x0/0x16 returned 0 after 2 usecs
[   10.993648] calling  lapic_insert_resource+0x0/0x3f @ 1
[   10.998898] initcall lapic_insert_resource+0x0/0x3f returned 0 after 4 usecs
[   11.005964] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[   11.011124] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 1 usecs
[   11.018096] calling  check_early_ioremap_leak+0x0/0x36 @ 1
[   11.023603] initcall check_early_ioremap_leak+0x0/0x36 returned 0 after 1 usecs
[   11.030922] calling  sched_init_debug+0x0/0x24 @ 1
[   11.035751] initcall sched_init_debug+0x0/0x24 returned 0 after 15 usecs
[   11.042470] calling  init_oops_id+0x0/0x31 @ 1
[   11.046944] initcall init_oops_id+0x0/0x31 returned 0 after 10 usecs
[   11.053309] calling  printk_late_init+0x0/0x4d @ 1
[   11.058127] initcall printk_late_init+0x0/0x4d returned 0 after 4 usecs
[   11.064760] calling  pm_qos_power_init+0x0/0xc7 @ 1
[   11.069660] device: 'cpu_dma_latency': device_add
[   11.074421] PM: Adding info for No Bus:cpu_dma_latency
[   11.079599] device: 'network_latency': device_add
[   11.084348] PM: Adding info for No Bus:network_latency
[   11.089519] device: 'network_throughput': device_add
[   11.094530] PM: Adding info for No Bus:network_throughput
[   11.099962] initcall pm_qos_power_init+0x0/0xc7 returned 0 after 29596 usecs
[   11.107026] calling  taskstats_init+0x0/0x95 @ 1
[   11.111673] registered taskstats version 1
[   11.115790] initcall taskstats_init+0x0/0x95 returned 0 after 4028 usecs
[   11.122505] calling  fail_page_alloc_debugfs+0x0/0xe1 @ 1
[   11.128113] initcall fail_page_alloc_debugfs+0x0/0xe1 returned 0 after 184 usecs
[   11.135525] calling  set_recommended_min_free_kbytes+0x0/0x7f @ 1
[   11.146182] initcall set_recommended_min_free_kbytes+0x0/0x7f returned 0 after 4439 usecs
[   11.154374] calling  init_ima+0x0/0x15 @ 1
[   11.158488] IMA: No TPM chip found, activating TPM-bypass!
[   11.164161] initcall init_ima+0x0/0x15 returned 0 after 5539 usecs
[   11.170353] calling  fail_io_timeout_debugfs+0x0/0x19 @ 1
[   11.175870] initcall fail_io_timeout_debugfs+0x0/0x19 returned 0 after 97 usecs
[   11.183189] calling  random32_reseed+0x0/0xc2 @ 1
[   11.187935] initcall random32_reseed+0x0/0xc2 returned 0 after 21 usecs
[   11.194560] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[   11.200852] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 8 usecs
[   11.208954] calling  pci_sysfs_init+0x0/0x51 @ 1
[   11.214189] initcall pci_sysfs_init+0x0/0x51 returned 0 after 581 usecs
[   11.220821] calling  regulator_init_complete+0x0/0x12a @ 1
[   11.226328] initcall regulator_init_complete+0x0/0x12a returned 0 after 3 usecs
[   11.233647] calling  seqgen_init+0x0/0xf @ 1
[   11.237958] initcall seqgen_init+0x0/0xf returned 0 after 21 usecs
[   11.244151] calling  late_resume_init+0x0/0xf1 @ 1
[   11.248959]   Magic number: 15:18:604
[   11.252703] initcall late_resume_init+0x0/0xf1 returned 0 after 3654 usecs
[   11.259593] calling  hd_init+0x0/0x305 @ 1
[   11.263741] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[   11.271644] initcall hd_init+0x0/0x305 returned -1 after 7746 usecs
[   11.277925] initcall hd_init+0x0/0x305 returned with error code -1 
[   11.284209] calling  scsi_complete_async_scans+0x0/0x103 @ 1
[   11.289887] initcall scsi_complete_async_scans+0x0/0x103 returned 0 after 1 usecs
[   11.297381] calling  pci_mmcfg_late_insert_resources+0x0/0x5b @ 1
[   11.303496] initcall pci_mmcfg_late_insert_resources+0x0/0x5b returned 0 after 4 usecs
[   11.311422] calling  tcp_congestion_default+0x0/0x12 @ 1
[   11.316754] initcall tcp_congestion_default+0x0/0x12 returned 0 after 4 usecs
[   11.323900] calling  initialize_hashrnd+0x0/0x19 @ 1
[   11.328892] initcall initialize_hashrnd+0x0/0x19 returned 0 after 8 usecs

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3
  2011-06-22 11:50   ` Ingo Molnar
@ 2011-06-22 13:44     ` Peter Zijlstra
  0 siblings, 0 replies; 10+ messages in thread
From: Peter Zijlstra @ 2011-06-22 13:44 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: Linus Torvalds, Thomas Gleixner, linux-kernel, akpm, efault

On Wed, 2011-06-22 at 13:50 +0200, Ingo Molnar wrote:
> this series still hangs in a similar way:
> 
> [   11.311422] calling  tcp_congestion_default+0x0/0x12 @ 1
> [   11.316754] initcall tcp_congestion_default+0x0/0x12 returned 0 after 4 usecs
> [   11.323900] calling  initialize_hashrnd+0x0/0x19 @ 1
> [   11.328892] initcall initialize_hashrnd+0x0/0x19 returned 0 after 8 usecs
> [ hard hang ]
> 
> config and bootlog attached.

I'm getting all the way to userspace but then loose because the Fedora
init scripts explode, leaving me with a machine that's useless but does
return pings.

And I'm too using AMD hardware for this (although not the same).



^ permalink raw reply	[flat|nested] 10+ messages in thread

* [tip:core/printk] printk: Fix console_sem vs logbuf_lock unlock race
  2011-06-22  9:20 ` [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
  2011-06-22 11:50   ` Ingo Molnar
@ 2011-06-22 14:22   ` tip-bot for Peter Zijlstra
  1 sibling, 0 replies; 10+ messages in thread
From: tip-bot for Peter Zijlstra @ 2011-06-22 14:22 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, torvalds, a.p.zijlstra, peterz, akpm,
	tglx, mingo

Commit-ID:  4f2a8d3cf5e0486fd547633fa86c5d130ae98cad
Gitweb:     http://git.kernel.org/tip/4f2a8d3cf5e0486fd547633fa86c5d130ae98cad
Author:     Peter Zijlstra <peterz@infradead.org>
AuthorDate: Wed, 22 Jun 2011 11:20:09 +0200
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Wed, 22 Jun 2011 11:39:34 +0200

printk: Fix console_sem vs logbuf_lock unlock race

Fix up the fallout from commit 0b5e1c5255 ("printk: Release
console_sem after logbuf_lock").

The reason for unlocking the console_sem under the logbuf_lock
is that a concurrent printk() might fill up the buffer but fail
to acquire the console sem, resulting in a missed write to the
console until a subsequent console_sem acquire/release cycle.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
Cc: efault@gmx.de
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Andrew Morton <akpm@linux-foundation.org>
Link: http://lkml.kernel.org/r/1308734409.1022.14.camel@twins
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 kernel/printk.c |   20 ++++++++++++++++++--
 1 files changed, 18 insertions(+), 2 deletions(-)

diff --git a/kernel/printk.c b/kernel/printk.c
index 751e7b8..37dff34 100644
--- a/kernel/printk.c
+++ b/kernel/printk.c
@@ -1244,7 +1244,7 @@ void console_unlock(void)
 {
 	unsigned long flags;
 	unsigned _con_start, _log_end;
-	unsigned wake_klogd = 0;
+	unsigned wake_klogd = 0, retry = 0;
 
 	if (console_suspended) {
 		up(&console_sem);
@@ -1253,6 +1253,7 @@ void console_unlock(void)
 
 	console_may_schedule = 0;
 
+again:
 	for ( ; ; ) {
 		spin_lock_irqsave(&logbuf_lock, flags);
 		wake_klogd |= log_start - log_end;
@@ -1273,8 +1274,23 @@ void console_unlock(void)
 	if (unlikely(exclusive_console))
 		exclusive_console = NULL;
 
-	spin_unlock_irqrestore(&logbuf_lock, flags);
+	spin_unlock(&logbuf_lock);
+
 	up(&console_sem);
+
+	/*
+	 * Someone could have filled up the buffer again, so re-check if there's
+	 * something to flush. In case we cannot trylock the console_sem again,
+	 * there's a new owner and the console_unlock() from them will do the
+	 * flush, no worries.
+	 */
+	spin_lock(&logbuf_lock);
+	if (con_start != log_end)
+		retry = 1;
+	spin_unlock_irqrestore(&logbuf_lock, flags);
+	if (retry && console_trylock())
+		goto again;
+
 	if (wake_klogd)
 		wake_up_klogd();
 }

^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [tip:core/printk] lockdep: Fix trace_[soft,hard]irqs_[on,off]() recursion
  2011-06-21 15:17 ` [PATCH 2/4] lockdep: Fix trace_{soft,hard}irqs_{on,off}() recursion Peter Zijlstra
@ 2011-06-22 15:13   ` tip-bot for Peter Zijlstra
  0 siblings, 0 replies; 10+ messages in thread
From: tip-bot for Peter Zijlstra @ 2011-06-22 15:13 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, akpm, torvalds, a.p.zijlstra, tglx, mingo

Commit-ID:  dd4e5d3ac4a76b868daf30e35bd572def96c30ed
Gitweb:     http://git.kernel.org/tip/dd4e5d3ac4a76b868daf30e35bd572def96c30ed
Author:     Peter Zijlstra <a.p.zijlstra@chello.nl>
AuthorDate: Tue, 21 Jun 2011 17:17:27 +0200
Committer:  Ingo Molnar <mingo@elte.hu>
CommitDate: Wed, 22 Jun 2011 11:39:34 +0200

lockdep: Fix trace_[soft,hard]irqs_[on,off]() recursion

Commit:

  1efc5da3cf56: [PATCH] order of lockdep off/on in vprintk() should be changed

explains the reason for having raw_local_irq_*() and lockdep_off()
in printk(). Instead of working around the broken recursion detection
of interrupt state tracking, fix it.

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
Cc: efault@gmx.de
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Andrew Morton <akpm@linux-foundation.org>
Link: http://lkml.kernel.org/r/20110621153806.185242734@chello.nl
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 kernel/lockdep.c |   30 ++++++++++++++++++++----------
 1 files changed, 20 insertions(+), 10 deletions(-)

diff --git a/kernel/lockdep.c b/kernel/lockdep.c
index 63437d0..81968a0 100644
--- a/kernel/lockdep.c
+++ b/kernel/lockdep.c
@@ -2478,15 +2478,10 @@ mark_held_locks(struct task_struct *curr, enum mark_type mark)
 /*
  * Hardirqs will be enabled:
  */
-void trace_hardirqs_on_caller(unsigned long ip)
+static void __trace_hardirqs_on_caller(unsigned long ip)
 {
 	struct task_struct *curr = current;
 
-	time_hardirqs_on(CALLER_ADDR0, ip);
-
-	if (unlikely(!debug_locks || current->lockdep_recursion))
-		return;
-
 	if (DEBUG_LOCKS_WARN_ON(unlikely(early_boot_irqs_disabled)))
 		return;
 
@@ -2502,8 +2497,6 @@ void trace_hardirqs_on_caller(unsigned long ip)
 	/* we'll do an OFF -> ON transition: */
 	curr->hardirqs_enabled = 1;
 
-	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
-		return;
 	if (DEBUG_LOCKS_WARN_ON(current->hardirq_context))
 		return;
 	/*
@@ -2525,6 +2518,21 @@ void trace_hardirqs_on_caller(unsigned long ip)
 	curr->hardirq_enable_event = ++curr->irq_events;
 	debug_atomic_inc(hardirqs_on_events);
 }
+
+void trace_hardirqs_on_caller(unsigned long ip)
+{
+	time_hardirqs_on(CALLER_ADDR0, ip);
+
+	if (unlikely(!debug_locks || current->lockdep_recursion))
+		return;
+
+	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
+		return;
+
+	current->lockdep_recursion = 1;
+	__trace_hardirqs_on_caller(ip);
+	current->lockdep_recursion = 0;
+}
 EXPORT_SYMBOL(trace_hardirqs_on_caller);
 
 void trace_hardirqs_on(void)
@@ -2574,7 +2582,7 @@ void trace_softirqs_on(unsigned long ip)
 {
 	struct task_struct *curr = current;
 
-	if (unlikely(!debug_locks))
+	if (unlikely(!debug_locks || current->lockdep_recursion))
 		return;
 
 	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))
@@ -2585,6 +2593,7 @@ void trace_softirqs_on(unsigned long ip)
 		return;
 	}
 
+	current->lockdep_recursion = 1;
 	/*
 	 * We'll do an OFF -> ON transition:
 	 */
@@ -2599,6 +2608,7 @@ void trace_softirqs_on(unsigned long ip)
 	 */
 	if (curr->hardirqs_enabled)
 		mark_held_locks(curr, SOFTIRQ);
+	current->lockdep_recursion = 0;
 }
 
 /*
@@ -2608,7 +2618,7 @@ void trace_softirqs_off(unsigned long ip)
 {
 	struct task_struct *curr = current;
 
-	if (unlikely(!debug_locks))
+	if (unlikely(!debug_locks || current->lockdep_recursion))
 		return;
 
 	if (DEBUG_LOCKS_WARN_ON(!irqs_disabled()))

^ permalink raw reply related	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2011-06-22 15:13 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-06-21 15:17 [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
2011-06-21 15:17 ` [PATCH 1/4] printk: Release console_sem after logbuf_lock Peter Zijlstra
2011-06-21 15:17 ` [PATCH 2/4] lockdep: Fix trace_{soft,hard}irqs_{on,off}() recursion Peter Zijlstra
2011-06-22 15:13   ` [tip:core/printk] lockdep: Fix trace_[soft,hard]irqs_[on,off]() recursion tip-bot for Peter Zijlstra
2011-06-21 15:17 ` [PATCH 3/4] printk, lockdep: Remove lockdep_off() usage Peter Zijlstra
2011-06-21 15:17 ` [PATCH 4/4] printk: Avoid all wakeups from printk Peter Zijlstra
2011-06-22  9:20 ` [PATCH 0/4] printk: Remove lockdep_off() and wakeups -v3 Peter Zijlstra
2011-06-22 11:50   ` Ingo Molnar
2011-06-22 13:44     ` Peter Zijlstra
2011-06-22 14:22   ` [tip:core/printk] printk: Fix console_sem vs logbuf_lock unlock race tip-bot for Peter Zijlstra

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.