All of lore.kernel.org
 help / color / mirror / Atom feed
* INFO: possible circular locking dependency detected
@ 2011-07-14 14:49 Sergey Senozhatsky
  2011-07-14 16:41 ` Peter Zijlstra
  2011-07-14 16:58 ` Steven Rostedt
  0 siblings, 2 replies; 57+ messages in thread
From: Sergey Senozhatsky @ 2011-07-14 14:49 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ingo Molnar, Thomas Gleixner, Steven Rostedt, Andrew Morton,
	Paul E. McKenney, Dipankar Sarma, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 7990 bytes --]

Hello,

[ 4172.371094] =======================================================
[ 4172.371097] [ INFO: possible circular locking dependency detected ]
[ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
[ 4172.371105] -------------------------------------------------------
[ 4172.371108] make/11702 is trying to acquire lock:
[ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
[ 4172.371123] 
[ 4172.371123] but task is already holding lock:
[ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
[ 4172.371135] 
[ 4172.371135] which lock already depends on the new lock.
[ 4172.371136] 
[ 4172.371138] 
[ 4172.371138] the existing dependency chain (in reverse order) is:
[ 4172.371141] 
[ 4172.371141] -> #2 (&p->pi_lock){-.-.-.}:
[ 4172.371146]        [<ffffffff810717f6>] lock_acquire+0x138/0x1ac
[ 4172.371153]        [<ffffffff8147cdfe>] _raw_spin_lock_irqsave+0x4e/0x60
[ 4172.371159]        [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
[ 4172.371163]        [<ffffffff810379cd>] default_wake_function+0xd/0xf
[ 4172.371167]        [<ffffffff8105d7ad>] autoremove_wake_function+0xf/0x33
[ 4172.371173]        [<ffffffff81028d6b>] __wake_up_common+0x48/0x7e
[ 4172.371179]        [<ffffffff8102b4f4>] __wake_up+0x34/0x48
[ 4172.371183]        [<ffffffff810a54ef>] rcu_report_exp_rnp.isra.24+0x4a/0x84
[ 4172.371187]        [<ffffffff810a56de>] __rcu_read_unlock+0x1b5/0x217
[ 4172.371191]        [<ffffffff8105a2cd>] get_pid_task+0x71/0x7e
[ 4172.371195]        [<ffffffff811571b8>] proc_single_show+0x36/0x7c
[ 4172.371201]        [<ffffffff81124e59>] seq_read+0x17b/0x362
[ 4172.371208]        [<ffffffff81107ff1>] vfs_read+0xaa/0x13a
[ 4172.371213]        [<ffffffff811080c6>] sys_read+0x45/0x6c
[ 4172.371217]        [<ffffffff81483792>] system_call_fastpath+0x16/0x1b
[ 4172.371223] 
[ 4172.371223] -> #1 (sync_rcu_preempt_exp_wq.lock){......}:
[ 4172.371228]        [<ffffffff810717f6>] lock_acquire+0x138/0x1ac
[ 4172.371232]        [<ffffffff8147cdfe>] _raw_spin_lock_irqsave+0x4e/0x60
[ 4172.371236]        [<ffffffff8102b4dd>] __wake_up+0x1d/0x48
[ 4172.371240]        [<ffffffff810a54ef>] rcu_report_exp_rnp.isra.24+0x4a/0x84
[ 4172.371244]        [<ffffffff810a56de>] __rcu_read_unlock+0x1b5/0x217
[ 4172.371248]        [<ffffffff8105a2cd>] get_pid_task+0x71/0x7e
[ 4172.371251]        [<ffffffff811571b8>] proc_single_show+0x36/0x7c
[ 4172.371255]        [<ffffffff81124e59>] seq_read+0x17b/0x362
[ 4172.371259]        [<ffffffff81107ff1>] vfs_read+0xaa/0x13a
[ 4172.371263]        [<ffffffff811080c6>] sys_read+0x45/0x6c
[ 4172.371266]        [<ffffffff81483792>] system_call_fastpath+0x16/0x1b
[ 4172.371270] 
[ 4172.371270] -> #0 (rcu_node_level_0){..-...}:
[ 4172.371275]        [<ffffffff81070bd7>] __lock_acquire+0xffa/0x1661
[ 4172.371279]        [<ffffffff810717f6>] lock_acquire+0x138/0x1ac
[ 4172.371283]        [<ffffffff8147cd0e>] _raw_spin_lock+0x36/0x45
[ 4172.371286]        [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
[ 4172.371290]        [<ffffffff81038ccc>] select_task_rq_fair+0xa51/0xa99
[ 4172.371294]        [<ffffffff81037888>] try_to_wake_up+0x153/0x28b
[ 4172.371298]        [<ffffffff810379df>] wake_up_process+0x10/0x12
[ 4172.371302]        [<ffffffff81056581>] wake_up_worker+0x1f/0x21
[ 4172.371306]        [<ffffffff810572c0>] insert_work+0x63/0x67
[ 4172.371309]        [<ffffffff8105803b>] __queue_work+0x3bd/0x46a
[ 4172.371313]        [<ffffffff810581a9>] delayed_work_timer_fn+0x25/0x2a
[ 4172.371316]        [<ffffffff8104c8ae>] run_timer_softirq+0x2dc/0x510
[ 4172.371321]        [<ffffffff8104528c>] __do_softirq+0x134/0x2ff
[ 4172.371327]        [<ffffffff8148469c>] call_softirq+0x1c/0x30
[ 4172.371331]        [<ffffffff8100316f>] do_softirq+0x46/0x9f
[ 4172.371336]        [<ffffffff810456ad>] irq_exit+0x4e/0xa0
[ 4172.371339]        [<ffffffff8101895a>] smp_apic_timer_interrupt+0x85/0x93
[ 4172.371343]        [<ffffffff814841d3>] apic_timer_interrupt+0x13/0x20
[ 4172.371347]        [<ffffffff81204e96>] do_msgsnd+0x399/0x40e
[ 4172.371352]        [<ffffffff81204f53>] sys_msgsnd+0x48/0x4f
[ 4172.371355]        [<ffffffff81483792>] system_call_fastpath+0x16/0x1b
[ 4172.371360] 
[ 4172.371360] other info that might help us debug this:
[ 4172.371361] 
[ 4172.371363] Chain exists of:
[ 4172.371363]   rcu_node_level_0 --> sync_rcu_preempt_exp_wq.lock --> &p->pi_lock
[ 4172.371370] 
[ 4172.371371]  Possible unsafe locking scenario:
[ 4172.371372] 
[ 4172.371374]        CPU0                    CPU1
[ 4172.371375]        ----                    ----
[ 4172.371377]   lock(&p->pi_lock);
[ 4172.371380]                                lock(sync_rcu_preempt_exp_wq.lock);
[ 4172.371384]                                lock(&p->pi_lock);
[ 4172.371387]   lock(rcu_node_level_0);
[ 4172.371390] 
[ 4172.371390]  *** DEADLOCK ***
[ 4172.371391] 
[ 4172.371393] 3 locks held by make/11702:
[ 4172.371395]  #0:  (&(&dbs_info->work)->timer){+.-...}, at: [<ffffffff8104c79f>] run_timer_softirq+0x1cd/0x510
[ 4172.371402]  #1:  (&(&gcwq->lock)->rlock){-.-...}, at: [<ffffffff81057e55>] __queue_work+0x1d7/0x46a
[ 4172.371409]  #2:  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
[ 4172.371415] 
[ 4172.371416] stack backtrace:
[ 4172.371419] Pid: 11702, comm: make Not tainted 3.0.0-rc7-dbg-00565-g6b31efc #644
[ 4172.371421] Call Trace:
[ 4172.371423]  <IRQ>  [<ffffffff8147361c>] print_circular_bug+0x293/0x2a4
[ 4172.371431]  [<ffffffff81070bd7>] __lock_acquire+0xffa/0x1661
[ 4172.371436]  [<ffffffff81038400>] ? select_task_rq_fair+0x185/0xa99
[ 4172.371440]  [<ffffffff810a55e2>] ? __rcu_read_unlock+0xb9/0x217
[ 4172.371444]  [<ffffffff810717f6>] lock_acquire+0x138/0x1ac
[ 4172.371448]  [<ffffffff810a55e2>] ? __rcu_read_unlock+0xb9/0x217
[ 4172.371453]  [<ffffffff8147cd0e>] _raw_spin_lock+0x36/0x45
[ 4172.371456]  [<ffffffff810a55e2>] ? __rcu_read_unlock+0xb9/0x217
[ 4172.371460]  [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
[ 4172.371464]  [<ffffffff81038ccc>] select_task_rq_fair+0xa51/0xa99
[ 4172.371468]  [<ffffffff810388d1>] ? select_task_rq_fair+0x656/0xa99
[ 4172.371471]  [<ffffffff8103775e>] ? try_to_wake_up+0x29/0x28b
[ 4172.371475]  [<ffffffff8103775e>] ? try_to_wake_up+0x29/0x28b
[ 4172.371482]  [<ffffffff81246c1d>] ? do_raw_spin_lock+0x6b/0x122
[ 4172.371486]  [<ffffffff81037888>] try_to_wake_up+0x153/0x28b
[ 4172.371489]  [<ffffffff81246c1d>] ? do_raw_spin_lock+0x6b/0x122
[ 4172.371493]  [<ffffffff810379df>] wake_up_process+0x10/0x12
[ 4172.371497]  [<ffffffff81056581>] wake_up_worker+0x1f/0x21
[ 4172.371500]  [<ffffffff810572c0>] insert_work+0x63/0x67
[ 4172.371503]  [<ffffffff8105803b>] __queue_work+0x3bd/0x46a
[ 4172.371507]  [<ffffffff8104c79f>] ? run_timer_softirq+0x1cd/0x510
[ 4172.371511]  [<ffffffff810581a9>] delayed_work_timer_fn+0x25/0x2a
[ 4172.371514]  [<ffffffff8104c8ae>] run_timer_softirq+0x2dc/0x510
[ 4172.371518]  [<ffffffff8104c79f>] ? run_timer_softirq+0x1cd/0x510
[ 4172.371521]  [<ffffffff81058184>] ? schedule_work+0x15/0x15
[ 4172.371525]  [<ffffffff8104528c>] __do_softirq+0x134/0x2ff
[ 4172.371530]  [<ffffffff8106b9a1>] ? tick_program_event+0x1a/0x1c
[ 4172.371534]  [<ffffffff8148469c>] call_softirq+0x1c/0x30
[ 4172.371538]  [<ffffffff8100316f>] do_softirq+0x46/0x9f
[ 4172.371541]  [<ffffffff810456ad>] irq_exit+0x4e/0xa0
[ 4172.371545]  [<ffffffff8101895a>] smp_apic_timer_interrupt+0x85/0x93
[ 4172.371549]  [<ffffffff814841d3>] apic_timer_interrupt+0x13/0x20
[ 4172.371551]  <EOI>  [<ffffffff81071fca>] ? trace_hardirqs_on_caller+0x10d/0x131
[ 4172.371559]  [<ffffffff810a5578>] ? __rcu_read_unlock+0x4f/0x217
[ 4172.371563]  [<ffffffff81204e96>] do_msgsnd+0x399/0x40e
[ 4172.371567]  [<ffffffff81204f53>] sys_msgsnd+0x48/0x4f
[ 4172.371571]  [<ffffffff81483792>] system_call_fastpath+0x16/0x1b



	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 14:49 INFO: possible circular locking dependency detected Sergey Senozhatsky
@ 2011-07-14 16:41 ` Peter Zijlstra
  2011-07-14 16:57   ` Paul E. McKenney
  2011-07-14 19:15   ` Sergey Senozhatsky
  2011-07-14 16:58 ` Steven Rostedt
  1 sibling, 2 replies; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-14 16:41 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Ingo Molnar, Thomas Gleixner, Steven Rostedt, Andrew Morton,
	Paul E. McKenney, Dipankar Sarma, linux-kernel

On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> Hello,
> 
> [ 4172.371094] =======================================================
> [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> [ 4172.371105] -------------------------------------------------------
> [ 4172.371108] make/11702 is trying to acquire lock:
> [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> [ 4172.371123] 
> [ 4172.371123] but task is already holding lock:
> [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> [ 4172.371135] 
> [ 4172.371135] which lock already depends on the new lock.

Happen to have a .config and means of reproduction? We're a little
stumped at trying to explain how this can actually happen.




^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 16:41 ` Peter Zijlstra
@ 2011-07-14 16:57   ` Paul E. McKenney
  2011-07-14 19:16     ` Sergey Senozhatsky
  2011-07-14 19:15   ` Sergey Senozhatsky
  1 sibling, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 16:57 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Sergey Senozhatsky, Ingo Molnar, Thomas Gleixner, Steven Rostedt,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, Jul 14, 2011 at 06:41:39PM +0200, Peter Zijlstra wrote:
> On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> > Hello,
> > 
> > [ 4172.371094] =======================================================
> > [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> > [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> > [ 4172.371105] -------------------------------------------------------
> > [ 4172.371108] make/11702 is trying to acquire lock:
> > [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> > [ 4172.371123] 
> > [ 4172.371123] but task is already holding lock:
> > [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> > [ 4172.371135] 
> > [ 4172.371135] which lock already depends on the new lock.
> 
> Happen to have a .config and means of reproduction? We're a little
> stumped at trying to explain how this can actually happen.

What Peter said!  Sergey, could also you please tell us what tree you
are using?  I am not seeing commit 6b31efc in mainline or -tip.

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 14:49 INFO: possible circular locking dependency detected Sergey Senozhatsky
  2011-07-14 16:41 ` Peter Zijlstra
@ 2011-07-14 16:58 ` Steven Rostedt
  2011-07-14 17:02   ` Steven Rostedt
  1 sibling, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-14 16:58 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Peter Zijlstra, Ingo Molnar, Thomas Gleixner, Andrew Morton,
	Paul E. McKenney, Dipankar Sarma, linux-kernel

On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> [ 4172.371363] Chain exists of:
> [ 4172.371363]   rcu_node_level_0 --> sync_rcu_preempt_exp_wq.lock --> &p->pi_lock
> [ 4172.371370] 
> [ 4172.371371]  Possible unsafe locking scenario:
> [ 4172.371372] 
> [ 4172.371374]        CPU0                    CPU1
> [ 4172.371375]        ----                    ----
> [ 4172.371377]   lock(&p->pi_lock);
> [ 4172.371380]                                lock(sync_rcu_preempt_exp_wq.lock);
> [ 4172.371384]                                lock(&p->pi_lock);
> [ 4172.371387]   lock(rcu_node_level_0);
> [ 4172.371390] 
> [ 4172.371390]  *** DEADLOCK *** 

Here's what I found:

Note: rcu_node_level_0 == rnp->lock from rcu_init_one()

	static char *buf[] = { "rcu_node_level_0",
			       "rcu_node_level_1",
			       "rcu_node_level_2",
			       "rcu_node_level_3" };  /* Match MAX_RCU_LVLS */

	[..]
			raw_spin_lock_init(&rnp->lock);
			lockdep_set_class_and_name(&rnp->lock,
						   &rcu_node_class[i], buf[i]);


We have this call chain:

rcu_report_exp_rnp() {
	raw_spin_lock_irqsave(&rnp->lock, flags);
		wake_up(&sync_rcu_preempt_exp_wq);

		__wake_up() {
			/* q == sync_rcu_preempt_exp_wq */
			spin_lock_irqsave(&q->lock, flags);
				try_to_wake_up() {
					raw_spin_lock_irqsave(&p->pi_lock, flags);

Which gives us the noted lock chain:


rcu_node_level_0 --> sync_rcu_preempt_exp_wq.lock --> &p->pi_lock


But then we have:

try_to_wake_up() {
	raw_spin_lock_irqsave(&p->pi_lock, flags);
	select_task_rq_fair() {
		rcu_read_unlock() {
			rcu_read_unlock_special() {
				raw_spin_lock(&rnp->lock);


Now we have the call chain of &p->pi_lock -> rcu_node_level_O

But to call this we have:

void __rcu_read_unlock(void)
{
	struct task_struct *t = current;

	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
	--t->rcu_read_lock_nesting;
	barrier();  /* decrement before load of ->rcu_read_unlock_special */
	if (t->rcu_read_lock_nesting == 0 &&
	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
		rcu_read_unlock_special(t);

Thus the question is, how did we get rcu_read_unlock_special set here?

-- Steve



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 16:58 ` Steven Rostedt
@ 2011-07-14 17:02   ` Steven Rostedt
  2011-07-14 17:05     ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-14 17:02 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Peter Zijlstra, Ingo Molnar, Thomas Gleixner, Andrew Morton,
	Paul E. McKenney, Dipankar Sarma, linux-kernel

On Thu, 2011-07-14 at 12:58 -0400, Steven Rostedt wrote:

> void __rcu_read_unlock(void)
> {
> 	struct task_struct *t = current;
> 
> 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> 	--t->rcu_read_lock_nesting;
> 	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> 	if (t->rcu_read_lock_nesting == 0 &&
> 	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> 		rcu_read_unlock_special(t);
> 
> Thus the question is, how did we get rcu_read_unlock_special set here?

Looks like another process could set this with:

static int rcu_boost(struct rcu_node *rnp)
{
	[...]
	t = container_of(tb, struct task_struct, rcu_node_entry);
	rt_mutex_init_proxy_locked(&mtx, t);
	t->rcu_boost_mutex = &mtx;
	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;

-- Steve



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 17:02   ` Steven Rostedt
@ 2011-07-14 17:05     ` Paul E. McKenney
  2011-07-14 17:32       ` Steven Rostedt
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 17:05 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, Jul 14, 2011 at 01:02:09PM -0400, Steven Rostedt wrote:
> On Thu, 2011-07-14 at 12:58 -0400, Steven Rostedt wrote:
> 
> > void __rcu_read_unlock(void)
> > {
> > 	struct task_struct *t = current;
> > 
> > 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > 	--t->rcu_read_lock_nesting;
> > 	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > 	if (t->rcu_read_lock_nesting == 0 &&
> > 	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > 		rcu_read_unlock_special(t);
> > 
> > Thus the question is, how did we get rcu_read_unlock_special set here?
> 
> Looks like another process could set this with:
> 
> static int rcu_boost(struct rcu_node *rnp)
> {
> 	[...]
> 	t = container_of(tb, struct task_struct, rcu_node_entry);
> 	rt_mutex_init_proxy_locked(&mtx, t);
> 	t->rcu_boost_mutex = &mtx;
> 	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;

But only if that task was preempted while in the RCU read-side critical
section that resulted in the call to rcu_read_unlock_special(), which
should not happen if the task has irqs disabled for the duration of that
RCU read-side critical section, right?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 17:05     ` Paul E. McKenney
@ 2011-07-14 17:32       ` Steven Rostedt
  2011-07-14 17:46         ` Steven Rostedt
  0 siblings, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-14 17:32 UTC (permalink / raw)
  To: paulmck
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, 2011-07-14 at 10:05 -0700, Paul E. McKenney wrote:
> On Thu, Jul 14, 2011 at 01:02:09PM -0400, Steven Rostedt wrote:
> > On Thu, 2011-07-14 at 12:58 -0400, Steven Rostedt wrote:
> > 
> > > void __rcu_read_unlock(void)
> > > {
> > > 	struct task_struct *t = current;
> > > 
> > > 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > > 	--t->rcu_read_lock_nesting;
> > > 	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > > 	if (t->rcu_read_lock_nesting == 0 &&
> > > 	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > > 		rcu_read_unlock_special(t);
> > > 
> > > Thus the question is, how did we get rcu_read_unlock_special set here?
> > 
> > Looks like another process could set this with:
> > 
> > static int rcu_boost(struct rcu_node *rnp)
> > {
> > 	[...]
> > 	t = container_of(tb, struct task_struct, rcu_node_entry);
> > 	rt_mutex_init_proxy_locked(&mtx, t);
> > 	t->rcu_boost_mutex = &mtx;
> > 	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> 
> But only if that task was preempted while in the RCU read-side critical
> section that resulted in the call to rcu_read_unlock_special(), which
> should not happen if the task has irqs disabled for the duration of that
> RCU read-side critical section, right?
> 

static void rcu_read_unlock_special(struct task_struct *t)
{
	[...]
	special = t->rcu_read_unlock_special;   (A)
	[...]

		for (;;) {			(B)
			rnp = t->rcu_blocked_node;
			raw_spin_lock(&rnp->lock);  /* irqs already disabled. */
			if (rnp == t->rcu_blocked_node)
				break;
			raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */
		}
	[...]
		list_del_init(&t->rcu_node_entry);
	[...]
		if (empty)
			raw_spin_unlock_irqrestore(&rnp->lock, flags);
		else
			rcu_report_unblock_qs_rnp(rnp, flags);

		/* Unboost if we were boosted. */
		if (special & RCU_READ_UNLOCK_BOOSTED) {
			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
			rt_mutex_unlock(t->rcu_boost_mutex);
			t->rcu_boost_mutex = NULL;
		}


Now what happens if between (A) and (B) the kthread wakes up and calls
rc_boost()?

static int rcu_boost(struct rcu_node *rnp)
{
	[...]
	raw_spin_lock_irqsave(&rnp->lock, flags);
	[...]
	t = container_of(tb, struct task_struct, rcu_node_entry);
	[...]
	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
	raw_spin_unlock_irqrestore(&rnp->lock, flags);


Seems that we could have RCU_READ_UNLOCK_BOOSTED set, and never get
cleared, because rcu_read_unlock_special() doesn't look at the flags
directly, but at a local variable. The next rcu_read_unlock() will now
see this flag set!

-- Steve



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 17:32       ` Steven Rostedt
@ 2011-07-14 17:46         ` Steven Rostedt
  2011-07-14 19:18           ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-14 17:46 UTC (permalink / raw)
  To: paulmck
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

egad! Looking at this code more, there's nothing keeping
t->rcu_read_unlock_special safe! If it can be modified by the kthread,
and current, then we must use atomic operations or modify under lock.
Otherwise the old read/modify/write can corrupt it.

		t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BLOCKED;

is done before the lock is taken in rcu_read_unlock_special. If the
kthread is running rcu_boost() then its code:

	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;

Can even negate the removing of the RCU_READ_UNLOCK_BLOCKED!

-- Steve



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 16:41 ` Peter Zijlstra
  2011-07-14 16:57   ` Paul E. McKenney
@ 2011-07-14 19:15   ` Sergey Senozhatsky
  2011-07-14 19:34     ` Paul E. McKenney
  1 sibling, 1 reply; 57+ messages in thread
From: Sergey Senozhatsky @ 2011-07-14 19:15 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Sergey Senozhatsky, Ingo Molnar, Thomas Gleixner, Steven Rostedt,
	Andrew Morton, Paul E. McKenney, Dipankar Sarma, linux-kernel


[-- Attachment #1.1: Type: text/plain, Size: 1251 bytes --]

On (07/14/11 18:41), Peter Zijlstra wrote:
> On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> > Hello,
> > 
> > [ 4172.371094] =======================================================
> > [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> > [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> > [ 4172.371105] -------------------------------------------------------
> > [ 4172.371108] make/11702 is trying to acquire lock:
> > [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> > [ 4172.371123] 
> > [ 4172.371123] but task is already holding lock:
> > [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> > [ 4172.371135] 
> > [ 4172.371135] which lock already depends on the new lock.
> 
> Happen to have a .config and means of reproduction? We're a little
> stumped at trying to explain how this can actually happen.
> 
> 

Hello,
.config is attached. Not sure can reproduce this easily.

Sorry, I'm leaving for a small holidays and unlikely will
be able to compile and test within next 5-6 days.            

The above traces were spotted during kernel compilation process
(make -j8).


	Sergey

[-- Attachment #1.2: .config --]
[-- Type: text/plain, Size: 76628 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 3.0.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-dbg"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_FHANDLE=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
# CONFIG_NET_NS is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_XEN is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=4
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=3
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=y
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
CONFIG_ACPI_CUSTOM_METHOD=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
CONFIG_DMAR_DEFAULT_ON=y
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
# CONFIG_NETFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_L2TP=m
# CONFIG_L2TP_DEBUGFS is not set
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=y
# CONFIG_L2TP_ETH is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_IGMP_SNOOPING is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
CONFIG_LAPB=m
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_PRIO=m
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=y
CONFIG_NET_SCH_SFQ=y
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
CONFIG_NET_SCH_GRED=m
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_CHOKE is not set
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_INGRESS=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=y
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
CONFIG_BPF_JIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE="radeon/CEDAR_me.bin radeon/CEDAR_pfp.bin radeon/CEDAR_rlc.bin"
CONFIG_EXTRA_FIRMWARE_DIR="firmware"
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=m
# CONFIG_MTD_SWAP is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
# CONFIG_MTD_SC520CDP is not set
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
# CONFIG_MTD_SST25L is not set
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
# CONFIG_MTD_NAND_DENALI is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_DEBUG is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=8192
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
# CONFIG_SCSI_FUTURE_DOMAIN is not set
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=m
# CONFIG_DUMMY is not set
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
CONFIG_BROADCOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ENC28J60 is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_FORCEDETH is not set
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=m
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
CONFIG_USB_HSO=m
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1366
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX3107 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_INTEL_MID=m
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
# CONFIG_BCMA_DEBUG is not set
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=y
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_LPC_SCH=y
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_TTM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=y
# CONFIG_LCD_S6E63M0 is not set
# CONFIG_LCD_LD9040 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=17
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
CONFIG_SND_ATIIXP=m
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=17
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
# CONFIG_SND_SPI is not set
# CONFIG_SND_USB is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=m
# CONFIG_UWB_HWA is not set
# CONFIG_UWB_WHCI is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=y
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
CONFIG_UFS_FS_WRITE=y
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
CONFIG_NFS_USE_LEGACY_DNS=y
CONFIG_NFS_USE_NEW_IDMAPPER=y
CONFIG_NFSD=m
# CONFIG_NFSD_DEPRECATED is not set
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=30
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_ENABLE_DEFAULT_TRACERS is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_KPROBE_EVENT=y
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
# CONFIG_AVERAGE is not set

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 16:57   ` Paul E. McKenney
@ 2011-07-14 19:16     ` Sergey Senozhatsky
  0 siblings, 0 replies; 57+ messages in thread
From: Sergey Senozhatsky @ 2011-07-14 19:16 UTC (permalink / raw)
  To: Paul E. McKenney
  Cc: Peter Zijlstra, Sergey Senozhatsky, Ingo Molnar, Thomas Gleixner,
	Steven Rostedt, Andrew Morton, Dipankar Sarma, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1360 bytes --]

On (07/14/11 09:57), Paul E. McKenney wrote:
> 
> On Thu, Jul 14, 2011 at 06:41:39PM +0200, Peter Zijlstra wrote:
> > On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> > > Hello,
> > > 
> > > [ 4172.371094] =======================================================
> > > [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> > > [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> > > [ 4172.371105] -------------------------------------------------------
> > > [ 4172.371108] make/11702 is trying to acquire lock:
> > > [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> > > [ 4172.371123] 
> > > [ 4172.371123] but task is already holding lock:
> > > [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> > > [ 4172.371135] 
> > > [ 4172.371135] which lock already depends on the new lock.
> > 
> > Happen to have a .config and means of reproduction? We're a little
> > stumped at trying to explain how this can actually happen.
> 
> What Peter said!  Sergey, could also you please tell us what tree you
> are using?  I am not seeing commit 6b31efc in mainline or -tip.
> 

I'm using vanilla kernel
git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git

$git pull
Already up-to-date.


	Sergey

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 17:46         ` Steven Rostedt
@ 2011-07-14 19:18           ` Paul E. McKenney
  2011-07-14 19:41             ` Steven Rostedt
  2011-07-15 11:05             ` Ed Tomlinson
  0 siblings, 2 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 19:18 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, Jul 14, 2011 at 01:46:53PM -0400, Steven Rostedt wrote:
> egad! Looking at this code more, there's nothing keeping
> t->rcu_read_unlock_special safe! If it can be modified by the kthread,
> and current, then we must use atomic operations or modify under lock.
> Otherwise the old read/modify/write can corrupt it.
> 
> 		t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BLOCKED;
> 
> is done before the lock is taken in rcu_read_unlock_special. If the
> kthread is running rcu_boost() then its code:
> 
> 	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> 
> Can even negate the removing of the RCU_READ_UNLOCK_BLOCKED!

<red face>

Excellent catch, Steve, both this and your previous email.  Really stupid
mistake on my part.  :-(

I believe that this affects only TREE_PREEMPT_RCU kernels with RCU_BOOST
set: interrupt disabling takes care of TINY_PREEMPT_RCU.  I think, anyway.

Please see below for a patch that I believe fixes this problem.
It relies on the fact that RCU_READ_UNLOCK_BOOSTED cannot be set unless
RCU_READ_UNLOCK_BLOCKED is also set, which allows the two to be in
separate variables.  The original ->rcu_read_unlock_special is handled
only by the corresponding thread, while the new ->rcu_boosted is accessed
and updated only with the rcu_node structure's ->lock held.

Thoughts?

							Thanx, Paul

------------------------------------------------------------------------

diff --git a/include/linux/sched.h b/include/linux/sched.h
index 496770a..2a88747 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1254,6 +1254,9 @@ struct task_struct {
 #ifdef CONFIG_PREEMPT_RCU
 	int rcu_read_lock_nesting;
 	char rcu_read_unlock_special;
+#ifdef CONFIG_RCU_BOOST
+	int rcu_boosted;
+#endif /* #ifdef CONFIG_RCU_BOOST */
 	struct list_head rcu_node_entry;
 #endif /* #ifdef CONFIG_PREEMPT_RCU */
 #ifdef CONFIG_TREE_PREEMPT_RCU
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 75113cb..8d38a98 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
 #ifdef CONFIG_RCU_BOOST
 		if (&t->rcu_node_entry == rnp->boost_tasks)
 			rnp->boost_tasks = np;
+		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
+		if (t->rcu_boosted) {
+			special |= RCU_READ_UNLOCK_BOOSTED;
+			t->rcu_boosted = 0;
+		}
 #endif /* #ifdef CONFIG_RCU_BOOST */
 		t->rcu_blocked_node = NULL;
 
@@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
 #ifdef CONFIG_RCU_BOOST
 		/* Unboost if we were boosted. */
 		if (special & RCU_READ_UNLOCK_BOOSTED) {
-			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
 			rt_mutex_unlock(t->rcu_boost_mutex);
 			t->rcu_boost_mutex = NULL;
 		}
@@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
 	t = container_of(tb, struct task_struct, rcu_node_entry);
 	rt_mutex_init_proxy_locked(&mtx, t);
 	t->rcu_boost_mutex = &mtx;
-	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
+	t->rcu_boosted = 1;
 	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
 	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:15   ` Sergey Senozhatsky
@ 2011-07-14 19:34     ` Paul E. McKenney
  2011-07-14 19:38       ` Dave Jones
  2011-07-14 19:38       ` Sergey Senozhatsky
  0 siblings, 2 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 19:34 UTC (permalink / raw)
  To: Sergey Senozhatsky
  Cc: Peter Zijlstra, Ingo Molnar, Thomas Gleixner, Steven Rostedt,
	Andrew Morton, Dipankar Sarma, linux-kernel, davej

On Thu, Jul 14, 2011 at 10:15:08PM +0300, Sergey Senozhatsky wrote:
> On (07/14/11 18:41), Peter Zijlstra wrote:
> > On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> > > Hello,
> > > 
> > > [ 4172.371094] =======================================================
> > > [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> > > [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> > > [ 4172.371105] -------------------------------------------------------
> > > [ 4172.371108] make/11702 is trying to acquire lock:
> > > [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> > > [ 4172.371123] 
> > > [ 4172.371123] but task is already holding lock:
> > > [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> > > [ 4172.371135] 
> > > [ 4172.371135] which lock already depends on the new lock.
> > 
> > Happen to have a .config and means of reproduction? We're a little
> > stumped at trying to explain how this can actually happen.
> > 
> > 
> 
> Hello,
> .config is attached. Not sure can reproduce this easily.

Thank you -- you were indeed running with CONFIG_PREEMPT and
CONFIG_RCU_BOOST, which would be the case for the bug that Steven Rostedt
found.  On reproducing, yes, it could be a bit tough, as the race window
is rather narrow.  I could probably add delays to force the situation htat
Steven found, but it would be hard to prove that this is your situation.

Dave, was your lockdep splat also with CONFIG_PREEMPT and
CONFIG_RCU_BOOST?

> Sorry, I'm leaving for a small holidays and unlikely will
> be able to compile and test within next 5-6 days.            
> 
> The above traces were spotted during kernel compilation process
> (make -j8).

OK, a common workload, then.

							Thanx, Paul

> 	Sergey

> #
> # Automatically generated make config: don't edit
> # Linux/x86_64 3.0.0-rc6 Kernel Configuration
> #
> CONFIG_64BIT=y
> # CONFIG_X86_32 is not set
> CONFIG_X86_64=y
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
> CONFIG_GENERIC_CMOS_UPDATE=y
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_HAVE_LATENCYTOP_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_ZONE_DMA=y
> CONFIG_NEED_DMA_MAP_STATE=y
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_GENERIC_ISA_DMA=y
> CONFIG_GENERIC_IOMAP=y
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
> CONFIG_GENERIC_HWEIGHT=y
> CONFIG_ARCH_MAY_HAVE_PC_FDC=y
> # CONFIG_RWSEM_GENERIC_SPINLOCK is not set
> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> CONFIG_GENERIC_TIME_VSYSCALL=y
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HAS_DEFAULT_IDLE=y
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> CONFIG_ZONE_DMA32=y
> CONFIG_ARCH_POPULATES_NODE_MAP=y
> CONFIG_AUDIT_ARCH=y
> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_HAVE_INTEL_TXT=y
> CONFIG_X86_64_SMP=y
> CONFIG_X86_HT=y
> CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
> # CONFIG_KTIME_SCALAR is not set
> CONFIG_ARCH_CPU_PROBE_RELEASE=y
> CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> CONFIG_HAVE_IRQ_WORK=y
> CONFIG_IRQ_WORK=y
> 
> #
> # General setup
> #
> CONFIG_EXPERIMENTAL=y
> CONFIG_INIT_ENV_ARG_LIMIT=32
> CONFIG_CROSS_COMPILE=""
> CONFIG_LOCALVERSION="-dbg"
> CONFIG_LOCALVERSION_AUTO=y
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_KERNEL_GZIP=y
> # CONFIG_KERNEL_BZIP2 is not set
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> CONFIG_DEFAULT_HOSTNAME="(none)"
> CONFIG_SWAP=y
> CONFIG_SYSVIPC=y
> CONFIG_SYSVIPC_SYSCTL=y
> CONFIG_POSIX_MQUEUE=y
> CONFIG_POSIX_MQUEUE_SYSCTL=y
> CONFIG_BSD_PROCESS_ACCT=y
> CONFIG_BSD_PROCESS_ACCT_V3=y
> CONFIG_FHANDLE=y
> CONFIG_TASKSTATS=y
> CONFIG_TASK_DELAY_ACCT=y
> CONFIG_TASK_XACCT=y
> CONFIG_TASK_IO_ACCOUNTING=y
> CONFIG_AUDIT=y
> CONFIG_AUDITSYSCALL=y
> CONFIG_AUDIT_WATCH=y
> CONFIG_AUDIT_TREE=y
> CONFIG_HAVE_GENERIC_HARDIRQS=y
> 
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_HARDIRQS=y
> CONFIG_HAVE_SPARSE_IRQ=y
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_GENERIC_PENDING_IRQ=y
> CONFIG_IRQ_FORCED_THREADING=y
> # CONFIG_SPARSE_IRQ is not set
> 
> #
> # RCU Subsystem
> #
> CONFIG_TREE_PREEMPT_RCU=y
> CONFIG_PREEMPT_RCU=y
> # CONFIG_RCU_TRACE is not set
> CONFIG_RCU_FANOUT=64
> # CONFIG_RCU_FANOUT_EXACT is not set
> # CONFIG_TREE_RCU_TRACE is not set
> CONFIG_RCU_BOOST=y
> CONFIG_RCU_BOOST_PRIO=1
> CONFIG_RCU_BOOST_DELAY=500
> CONFIG_IKCONFIG=y
> CONFIG_IKCONFIG_PROC=y
> CONFIG_LOG_BUF_SHIFT=17
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> CONFIG_CGROUPS=y
> # CONFIG_CGROUP_DEBUG is not set
> # CONFIG_CGROUP_FREEZER is not set
> CONFIG_CGROUP_DEVICE=y
> CONFIG_CPUSETS=y
> CONFIG_PROC_PID_CPUSET=y
> CONFIG_CGROUP_CPUACCT=y
> # CONFIG_RESOURCE_COUNTERS is not set
> # CONFIG_CGROUP_PERF is not set
> CONFIG_CGROUP_SCHED=y
> CONFIG_FAIR_GROUP_SCHED=y
> # CONFIG_RT_GROUP_SCHED is not set
> CONFIG_BLK_CGROUP=y
> # CONFIG_DEBUG_BLK_CGROUP is not set
> CONFIG_NAMESPACES=y
> CONFIG_UTS_NS=y
> CONFIG_IPC_NS=y
> CONFIG_USER_NS=y
> CONFIG_PID_NS=y
> # CONFIG_NET_NS is not set
> CONFIG_SCHED_AUTOGROUP=y
> # CONFIG_SYSFS_DEPRECATED is not set
> CONFIG_RELAY=y
> CONFIG_BLK_DEV_INITRD=y
> CONFIG_INITRAMFS_SOURCE=""
> CONFIG_RD_GZIP=y
> CONFIG_RD_BZIP2=y
> CONFIG_RD_LZMA=y
> CONFIG_RD_XZ=y
> CONFIG_RD_LZO=y
> CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> CONFIG_SYSCTL=y
> CONFIG_ANON_INODES=y
> # CONFIG_EXPERT is not set
> CONFIG_UID16=y
> CONFIG_SYSCTL_SYSCALL=y
> CONFIG_KALLSYMS=y
> CONFIG_KALLSYMS_ALL=y
> CONFIG_HOTPLUG=y
> CONFIG_PRINTK=y
> CONFIG_BUG=y
> CONFIG_ELF_CORE=y
> CONFIG_PCSPKR_PLATFORM=y
> CONFIG_BASE_FULL=y
> CONFIG_FUTEX=y
> CONFIG_EPOLL=y
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> CONFIG_EVENTFD=y
> CONFIG_SHMEM=y
> CONFIG_AIO=y
> # CONFIG_EMBEDDED is not set
> CONFIG_HAVE_PERF_EVENTS=y
> 
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> CONFIG_PERF_COUNTERS=y
> # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> CONFIG_VM_EVENT_COUNTERS=y
> CONFIG_PCI_QUIRKS=y
> CONFIG_SLUB_DEBUG=y
> # CONFIG_COMPAT_BRK is not set
> # CONFIG_SLAB is not set
> CONFIG_SLUB=y
> CONFIG_PROFILING=y
> CONFIG_TRACEPOINTS=y
> CONFIG_OPROFILE=m
> # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
> CONFIG_HAVE_OPROFILE=y
> CONFIG_KPROBES=y
> CONFIG_JUMP_LABEL=y
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_KRETPROBES=y
> CONFIG_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_ATTRS=y
> CONFIG_USE_GENERIC_SMP_HELPERS=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_DMA_API_DEBUG=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> 
> #
> # GCOV-based kernel profiling
> #
> # CONFIG_GCOV_KERNEL is not set
> # CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
> CONFIG_SLABINFO=y
> CONFIG_RT_MUTEXES=y
> CONFIG_BASE_SMALL=0
> CONFIG_MODULES=y
> CONFIG_MODULE_FORCE_LOAD=y
> CONFIG_MODULE_UNLOAD=y
> CONFIG_MODULE_FORCE_UNLOAD=y
> CONFIG_MODVERSIONS=y
> # CONFIG_MODULE_SRCVERSION_ALL is not set
> CONFIG_STOP_MACHINE=y
> CONFIG_BLOCK=y
> CONFIG_BLK_DEV_BSG=y
> # CONFIG_BLK_DEV_INTEGRITY is not set
> CONFIG_BLK_DEV_THROTTLING=y
> CONFIG_BLOCK_COMPAT=y
> 
> #
> # IO Schedulers
> #
> CONFIG_IOSCHED_NOOP=y
> CONFIG_IOSCHED_DEADLINE=y
> CONFIG_IOSCHED_CFQ=y
> CONFIG_CFQ_GROUP_IOSCHED=y
> # CONFIG_DEFAULT_DEADLINE is not set
> CONFIG_DEFAULT_CFQ=y
> # CONFIG_DEFAULT_NOOP is not set
> CONFIG_DEFAULT_IOSCHED="cfq"
> CONFIG_PREEMPT_NOTIFIERS=y
> CONFIG_PADATA=y
> # CONFIG_INLINE_SPIN_TRYLOCK is not set
> # CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK is not set
> # CONFIG_INLINE_SPIN_LOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQ is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
> # CONFIG_INLINE_SPIN_UNLOCK is not set
> # CONFIG_INLINE_SPIN_UNLOCK_BH is not set
> # CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
> # CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_READ_TRYLOCK is not set
> # CONFIG_INLINE_READ_LOCK is not set
> # CONFIG_INLINE_READ_LOCK_BH is not set
> # CONFIG_INLINE_READ_LOCK_IRQ is not set
> # CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
> # CONFIG_INLINE_READ_UNLOCK is not set
> # CONFIG_INLINE_READ_UNLOCK_BH is not set
> # CONFIG_INLINE_READ_UNLOCK_IRQ is not set
> # CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_WRITE_TRYLOCK is not set
> # CONFIG_INLINE_WRITE_LOCK is not set
> # CONFIG_INLINE_WRITE_LOCK_BH is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQ is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
> # CONFIG_INLINE_WRITE_UNLOCK is not set
> # CONFIG_INLINE_WRITE_UNLOCK_BH is not set
> # CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
> # CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
> # CONFIG_MUTEX_SPIN_ON_OWNER is not set
> CONFIG_FREEZER=y
> 
> #
> # Processor type and features
> #
> CONFIG_TICK_ONESHOT=y
> CONFIG_NO_HZ=y
> CONFIG_HIGH_RES_TIMERS=y
> CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> CONFIG_SMP=y
> # CONFIG_X86_MPPARSE is not set
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
> CONFIG_SCHED_OMIT_FRAME_POINTER=y
> CONFIG_PARAVIRT_GUEST=y
> # CONFIG_XEN is not set
> # CONFIG_XEN_PRIVILEGED_GUEST is not set
> CONFIG_KVM_CLOCK=y
> CONFIG_KVM_GUEST=y
> CONFIG_PARAVIRT=y
> CONFIG_PARAVIRT_SPINLOCKS=y
> CONFIG_PARAVIRT_CLOCK=y
> # CONFIG_PARAVIRT_DEBUG is not set
> CONFIG_NO_BOOTMEM=y
> # CONFIG_MEMTEST is not set
> # CONFIG_MK8 is not set
> # CONFIG_MPSC is not set
> CONFIG_MCORE2=y
> # CONFIG_MATOM is not set
> # CONFIG_GENERIC_CPU is not set
> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> CONFIG_X86_CMPXCHG=y
> CONFIG_CMPXCHG_LOCAL=y
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_XADD=y
> CONFIG_X86_WP_WORKS_OK=y
> CONFIG_X86_INTEL_USERCOPY=y
> CONFIG_X86_USE_PPRO_CHECKSUM=y
> CONFIG_X86_P6_NOP=y
> CONFIG_X86_TSC=y
> CONFIG_X86_CMPXCHG64=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=64
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_CPU_SUP_INTEL=y
> CONFIG_CPU_SUP_AMD=y
> CONFIG_CPU_SUP_CENTAUR=y
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> CONFIG_DMI=y
> CONFIG_GART_IOMMU=y
> # CONFIG_CALGARY_IOMMU is not set
> # CONFIG_AMD_IOMMU is not set
> CONFIG_SWIOTLB=y
> CONFIG_IOMMU_HELPER=y
> CONFIG_IOMMU_API=y
> # CONFIG_MAXSMP is not set
> CONFIG_NR_CPUS=4
> CONFIG_SCHED_SMT=y
> CONFIG_SCHED_MC=y
> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> # CONFIG_PREEMPT_NONE is not set
> # CONFIG_PREEMPT_VOLUNTARY is not set
> CONFIG_PREEMPT=y
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_X86_IO_APIC=y
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> CONFIG_X86_MCE=y
> CONFIG_X86_MCE_INTEL=y
> # CONFIG_X86_MCE_AMD is not set
> CONFIG_X86_MCE_THRESHOLD=y
> # CONFIG_X86_MCE_INJECT is not set
> CONFIG_X86_THERMAL_VECTOR=y
> # CONFIG_I8K is not set
> CONFIG_MICROCODE=m
> CONFIG_MICROCODE_INTEL=y
> # CONFIG_MICROCODE_AMD is not set
> CONFIG_MICROCODE_OLD_INTERFACE=y
> CONFIG_X86_MSR=m
> CONFIG_X86_CPUID=m
> CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> CONFIG_DIRECT_GBPAGES=y
> # CONFIG_NUMA is not set
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> CONFIG_ARCH_PROC_KCORE_TEXT=y
> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
> CONFIG_SELECT_MEMORY_MODEL=y
> CONFIG_SPARSEMEM_MANUAL=y
> CONFIG_SPARSEMEM=y
> CONFIG_HAVE_MEMORY_PRESENT=y
> CONFIG_SPARSEMEM_EXTREME=y
> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
> CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
> CONFIG_SPARSEMEM_VMEMMAP=y
> CONFIG_HAVE_MEMBLOCK=y
> # CONFIG_MEMORY_HOTPLUG is not set
> CONFIG_PAGEFLAGS_EXTENDED=y
> CONFIG_SPLIT_PTLOCK_CPUS=999999
> CONFIG_COMPACTION=y
> CONFIG_MIGRATION=y
> CONFIG_PHYS_ADDR_T_64BIT=y
> CONFIG_ZONE_DMA_FLAG=1
> CONFIG_BOUNCE=y
> CONFIG_VIRT_TO_BUS=y
> CONFIG_MMU_NOTIFIER=y
> # CONFIG_KSM is not set
> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
> CONFIG_MEMORY_FAILURE=y
> # CONFIG_HWPOISON_INJECT is not set
> CONFIG_TRANSPARENT_HUGEPAGE=y
> CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
> # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
> CONFIG_CLEANCACHE=y
> # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> CONFIG_X86_RESERVE_LOW=64
> CONFIG_MTRR=y
> CONFIG_MTRR_SANITIZER=y
> CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
> CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=3
> CONFIG_X86_PAT=y
> CONFIG_ARCH_USES_PG_UNCACHED=y
> CONFIG_EFI=y
> CONFIG_SECCOMP=y
> CONFIG_CC_STACKPROTECTOR=y
> # CONFIG_HZ_100 is not set
> # CONFIG_HZ_250 is not set
> CONFIG_HZ_300=y
> # CONFIG_HZ_1000 is not set
> CONFIG_HZ=300
> CONFIG_SCHED_HRTICK=y
> # CONFIG_KEXEC is not set
> CONFIG_CRASH_DUMP=y
> CONFIG_PHYSICAL_START=0x1000000
> CONFIG_RELOCATABLE=y
> CONFIG_PHYSICAL_ALIGN=0x1000000
> CONFIG_HOTPLUG_CPU=y
> # CONFIG_COMPAT_VDSO is not set
> # CONFIG_CMDLINE_BOOL is not set
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> 
> #
> # Power management and ACPI options
> #
> CONFIG_ARCH_HIBERNATION_HEADER=y
> CONFIG_SUSPEND=y
> CONFIG_SUSPEND_FREEZER=y
> CONFIG_HIBERNATE_CALLBACKS=y
> CONFIG_HIBERNATION=y
> CONFIG_PM_STD_PARTITION=""
> CONFIG_PM_SLEEP=y
> CONFIG_PM_SLEEP_SMP=y
> CONFIG_PM_RUNTIME=y
> CONFIG_PM=y
> # CONFIG_PM_DEBUG is not set
> CONFIG_ACPI=y
> CONFIG_ACPI_SLEEP=y
> # CONFIG_ACPI_PROCFS is not set
> # CONFIG_ACPI_PROCFS_POWER is not set
> CONFIG_ACPI_EC_DEBUGFS=y
> # CONFIG_ACPI_PROC_EVENT is not set
> CONFIG_ACPI_AC=m
> CONFIG_ACPI_BATTERY=m
> CONFIG_ACPI_BUTTON=m
> # CONFIG_ACPI_VIDEO is not set
> CONFIG_ACPI_FAN=y
> # CONFIG_ACPI_DOCK is not set
> CONFIG_ACPI_PROCESSOR=y
> CONFIG_ACPI_IPMI=m
> CONFIG_ACPI_HOTPLUG_CPU=y
> CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
> CONFIG_ACPI_THERMAL=y
> # CONFIG_ACPI_CUSTOM_DSDT is not set
> CONFIG_ACPI_BLACKLIST_YEAR=0
> # CONFIG_ACPI_DEBUG is not set
> # CONFIG_ACPI_PCI_SLOT is not set
> CONFIG_X86_PM_TIMER=y
> CONFIG_ACPI_CONTAINER=y
> CONFIG_ACPI_SBS=m
> CONFIG_ACPI_HED=m
> CONFIG_ACPI_CUSTOM_METHOD=y
> # CONFIG_ACPI_APEI is not set
> # CONFIG_SFI is not set
> 
> #
> # CPU Frequency scaling
> #
> CONFIG_CPU_FREQ=y
> CONFIG_CPU_FREQ_TABLE=y
> CONFIG_CPU_FREQ_STAT=m
> CONFIG_CPU_FREQ_STAT_DETAILS=y
> # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
> # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> CONFIG_CPU_FREQ_GOV_POWERSAVE=y
> CONFIG_CPU_FREQ_GOV_USERSPACE=y
> CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
> 
> #
> # x86 CPU frequency scaling drivers
> #
> CONFIG_X86_PCC_CPUFREQ=y
> CONFIG_X86_ACPI_CPUFREQ=y
> # CONFIG_X86_POWERNOW_K8 is not set
> # CONFIG_X86_SPEEDSTEP_CENTRINO is not set
> # CONFIG_X86_P4_CLOCKMOD is not set
> 
> #
> # shared options
> #
> # CONFIG_X86_SPEEDSTEP_LIB is not set
> CONFIG_CPU_IDLE=y
> CONFIG_CPU_IDLE_GOV_LADDER=y
> CONFIG_CPU_IDLE_GOV_MENU=y
> CONFIG_INTEL_IDLE=y
> 
> #
> # Memory power savings
> #
> CONFIG_I7300_IDLE_IOAT_CHANNEL=y
> CONFIG_I7300_IDLE=y
> 
> #
> # Bus options (PCI etc.)
> #
> CONFIG_PCI=y
> CONFIG_PCI_DIRECT=y
> CONFIG_PCI_MMCONFIG=y
> CONFIG_PCI_DOMAINS=y
> # CONFIG_PCI_CNB20LE_QUIRK is not set
> CONFIG_DMAR=y
> CONFIG_DMAR_DEFAULT_ON=y
> CONFIG_DMAR_FLOPPY_WA=y
> # CONFIG_INTR_REMAP is not set
> CONFIG_PCIEPORTBUS=y
> CONFIG_PCIEAER=y
> # CONFIG_PCIE_ECRC is not set
> # CONFIG_PCIEAER_INJECT is not set
> CONFIG_PCIEASPM=y
> # CONFIG_PCIEASPM_DEBUG is not set
> CONFIG_PCIE_PME=y
> CONFIG_ARCH_SUPPORTS_MSI=y
> CONFIG_PCI_MSI=y
> # CONFIG_PCI_DEBUG is not set
> # CONFIG_PCI_STUB is not set
> CONFIG_HT_IRQ=y
> # CONFIG_PCI_IOV is not set
> CONFIG_PCI_IOAPIC=y
> CONFIG_PCI_LABEL=y
> CONFIG_ISA_DMA_API=y
> CONFIG_AMD_NB=y
> # CONFIG_PCCARD is not set
> # CONFIG_HOTPLUG_PCI is not set
> # CONFIG_RAPIDIO is not set
> 
> #
> # Executable file formats / Emulations
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_COMPAT_BINFMT_ELF=y
> CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> # CONFIG_HAVE_AOUT is not set
> CONFIG_BINFMT_MISC=y
> CONFIG_IA32_EMULATION=y
> CONFIG_IA32_AOUT=y
> CONFIG_COMPAT=y
> CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
> CONFIG_SYSVIPC_COMPAT=y
> CONFIG_KEYS_COMPAT=y
> CONFIG_HAVE_TEXT_POKE_SMP=y
> CONFIG_NET=y
> 
> #
> # Networking options
> #
> CONFIG_PACKET=y
> CONFIG_UNIX=y
> CONFIG_XFRM=y
> CONFIG_XFRM_USER=m
> # CONFIG_XFRM_SUB_POLICY is not set
> # CONFIG_XFRM_MIGRATE is not set
> # CONFIG_XFRM_STATISTICS is not set
> CONFIG_XFRM_IPCOMP=m
> CONFIG_NET_KEY=m
> # CONFIG_NET_KEY_MIGRATE is not set
> CONFIG_INET=y
> CONFIG_IP_MULTICAST=y
> CONFIG_IP_ADVANCED_ROUTER=y
> # CONFIG_IP_FIB_TRIE_STATS is not set
> CONFIG_IP_MULTIPLE_TABLES=y
> CONFIG_IP_ROUTE_MULTIPATH=y
> CONFIG_IP_ROUTE_VERBOSE=y
> # CONFIG_IP_PNP is not set
> CONFIG_NET_IPIP=m
> CONFIG_NET_IPGRE_DEMUX=y
> CONFIG_NET_IPGRE=m
> CONFIG_NET_IPGRE_BROADCAST=y
> CONFIG_IP_MROUTE=y
> CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
> CONFIG_IP_PIMSM_V1=y
> CONFIG_IP_PIMSM_V2=y
> # CONFIG_ARPD is not set
> CONFIG_SYN_COOKIES=y
> CONFIG_INET_AH=m
> CONFIG_INET_ESP=m
> CONFIG_INET_IPCOMP=m
> CONFIG_INET_XFRM_TUNNEL=m
> CONFIG_INET_TUNNEL=m
> CONFIG_INET_XFRM_MODE_TRANSPORT=m
> CONFIG_INET_XFRM_MODE_TUNNEL=m
> CONFIG_INET_XFRM_MODE_BEET=m
> CONFIG_INET_LRO=y
> CONFIG_INET_DIAG=m
> CONFIG_INET_TCP_DIAG=m
> CONFIG_TCP_CONG_ADVANCED=y
> CONFIG_TCP_CONG_BIC=m
> CONFIG_TCP_CONG_CUBIC=y
> CONFIG_TCP_CONG_WESTWOOD=m
> CONFIG_TCP_CONG_HTCP=m
> CONFIG_TCP_CONG_HSTCP=m
> CONFIG_TCP_CONG_HYBLA=m
> CONFIG_TCP_CONG_VEGAS=m
> CONFIG_TCP_CONG_SCALABLE=m
> CONFIG_TCP_CONG_LP=m
> CONFIG_TCP_CONG_VENO=m
> CONFIG_TCP_CONG_YEAH=m
> CONFIG_TCP_CONG_ILLINOIS=m
> CONFIG_DEFAULT_CUBIC=y
> # CONFIG_DEFAULT_RENO is not set
> CONFIG_DEFAULT_TCP_CONG="cubic"
> CONFIG_TCP_MD5SIG=y
> CONFIG_IPV6=m
> CONFIG_IPV6_PRIVACY=y
> CONFIG_IPV6_ROUTER_PREF=y
> CONFIG_IPV6_ROUTE_INFO=y
> CONFIG_IPV6_OPTIMISTIC_DAD=y
> CONFIG_INET6_AH=m
> CONFIG_INET6_ESP=m
> CONFIG_INET6_IPCOMP=m
> CONFIG_IPV6_MIP6=m
> CONFIG_INET6_XFRM_TUNNEL=m
> CONFIG_INET6_TUNNEL=m
> CONFIG_INET6_XFRM_MODE_TRANSPORT=m
> CONFIG_INET6_XFRM_MODE_TUNNEL=m
> CONFIG_INET6_XFRM_MODE_BEET=m
> CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
> CONFIG_IPV6_SIT=m
> # CONFIG_IPV6_SIT_6RD is not set
> CONFIG_IPV6_NDISC_NODETYPE=y
> CONFIG_IPV6_TUNNEL=m
> CONFIG_IPV6_MULTIPLE_TABLES=y
> CONFIG_IPV6_SUBTREES=y
> CONFIG_IPV6_MROUTE=y
> CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
> CONFIG_IPV6_PIMSM_V2=y
> # CONFIG_NETLABEL is not set
> CONFIG_NETWORK_SECMARK=y
> CONFIG_NETWORK_PHY_TIMESTAMPING=y
> # CONFIG_NETFILTER is not set
> CONFIG_IP_DCCP=m
> CONFIG_INET_DCCP_DIAG=m
> 
> #
> # DCCP CCIDs Configuration (EXPERIMENTAL)
> #
> # CONFIG_IP_DCCP_CCID2_DEBUG is not set
> CONFIG_IP_DCCP_CCID3=y
> # CONFIG_IP_DCCP_CCID3_DEBUG is not set
> CONFIG_IP_DCCP_TFRC_LIB=y
> 
> #
> # DCCP Kernel Hacking
> #
> # CONFIG_IP_DCCP_DEBUG is not set
> # CONFIG_NET_DCCPPROBE is not set
> CONFIG_IP_SCTP=m
> # CONFIG_NET_SCTPPROBE is not set
> # CONFIG_SCTP_DBG_MSG is not set
> # CONFIG_SCTP_DBG_OBJCNT is not set
> # CONFIG_SCTP_HMAC_NONE is not set
> # CONFIG_SCTP_HMAC_SHA1 is not set
> CONFIG_SCTP_HMAC_MD5=y
> # CONFIG_RDS is not set
> # CONFIG_TIPC is not set
> # CONFIG_ATM is not set
> CONFIG_L2TP=m
> # CONFIG_L2TP_DEBUGFS is not set
> CONFIG_L2TP_V3=y
> CONFIG_L2TP_IP=y
> # CONFIG_L2TP_ETH is not set
> CONFIG_STP=m
> CONFIG_BRIDGE=m
> # CONFIG_BRIDGE_IGMP_SNOOPING is not set
> # CONFIG_NET_DSA is not set
> CONFIG_VLAN_8021Q=m
> # CONFIG_VLAN_8021Q_GVRP is not set
> # CONFIG_DECNET is not set
> CONFIG_LLC=m
> CONFIG_LLC2=m
> # CONFIG_IPX is not set
> # CONFIG_ATALK is not set
> # CONFIG_X25 is not set
> CONFIG_LAPB=m
> # CONFIG_ECONET is not set
> # CONFIG_WAN_ROUTER is not set
> # CONFIG_PHONET is not set
> # CONFIG_IEEE802154 is not set
> CONFIG_NET_SCHED=y
> 
> #
> # Queueing/Scheduling
> #
> CONFIG_NET_SCH_CBQ=m
> # CONFIG_NET_SCH_HTB is not set
> # CONFIG_NET_SCH_HFSC is not set
> CONFIG_NET_SCH_PRIO=m
> # CONFIG_NET_SCH_MULTIQ is not set
> # CONFIG_NET_SCH_RED is not set
> CONFIG_NET_SCH_SFB=y
> CONFIG_NET_SCH_SFQ=y
> # CONFIG_NET_SCH_TEQL is not set
> # CONFIG_NET_SCH_TBF is not set
> CONFIG_NET_SCH_GRED=m
> # CONFIG_NET_SCH_DSMARK is not set
> # CONFIG_NET_SCH_NETEM is not set
> # CONFIG_NET_SCH_DRR is not set
> CONFIG_NET_SCH_MQPRIO=m
> # CONFIG_NET_SCH_CHOKE is not set
> CONFIG_NET_SCH_QFQ=m
> CONFIG_NET_SCH_INGRESS=y
> 
> #
> # Classification
> #
> CONFIG_NET_CLS=y
> CONFIG_NET_CLS_BASIC=m
> # CONFIG_NET_CLS_TCINDEX is not set
> # CONFIG_NET_CLS_ROUTE4 is not set
> CONFIG_NET_CLS_FW=m
> CONFIG_NET_CLS_U32=m
> CONFIG_CLS_U32_PERF=y
> CONFIG_CLS_U32_MARK=y
> CONFIG_NET_CLS_RSVP=m
> CONFIG_NET_CLS_RSVP6=m
> CONFIG_NET_CLS_FLOW=y
> # CONFIG_NET_CLS_CGROUP is not set
> CONFIG_NET_EMATCH=y
> CONFIG_NET_EMATCH_STACK=32
> CONFIG_NET_EMATCH_CMP=m
> CONFIG_NET_EMATCH_NBYTE=m
> CONFIG_NET_EMATCH_U32=m
> CONFIG_NET_EMATCH_META=m
> CONFIG_NET_EMATCH_TEXT=m
> CONFIG_NET_CLS_ACT=y
> CONFIG_NET_ACT_POLICE=m
> CONFIG_NET_ACT_GACT=m
> CONFIG_GACT_PROB=y
> CONFIG_NET_ACT_MIRRED=m
> CONFIG_NET_ACT_NAT=m
> CONFIG_NET_ACT_PEDIT=m
> CONFIG_NET_ACT_SIMP=m
> # CONFIG_NET_ACT_SKBEDIT is not set
> # CONFIG_NET_ACT_CSUM is not set
> CONFIG_NET_CLS_IND=y
> CONFIG_NET_SCH_FIFO=y
> # CONFIG_DCB is not set
> CONFIG_DNS_RESOLVER=y
> # CONFIG_BATMAN_ADV is not set
> CONFIG_RPS=y
> CONFIG_RFS_ACCEL=y
> CONFIG_XPS=y
> CONFIG_HAVE_BPF_JIT=y
> CONFIG_BPF_JIT=y
> 
> #
> # Network testing
> #
> CONFIG_NET_PKTGEN=m
> # CONFIG_NET_TCPPROBE is not set
> # CONFIG_NET_DROP_MONITOR is not set
> # CONFIG_HAMRADIO is not set
> # CONFIG_CAN is not set
> # CONFIG_IRDA is not set
> # CONFIG_BT is not set
> CONFIG_AF_RXRPC=m
> # CONFIG_AF_RXRPC_DEBUG is not set
> CONFIG_RXKAD=m
> CONFIG_FIB_RULES=y
> # CONFIG_WIRELESS is not set
> # CONFIG_WIMAX is not set
> CONFIG_RFKILL=y
> CONFIG_RFKILL_LEDS=y
> CONFIG_RFKILL_INPUT=y
> # CONFIG_NET_9P is not set
> # CONFIG_CAIF is not set
> # CONFIG_CEPH_LIB is not set
> 
> #
> # Device Drivers
> #
> 
> #
> # Generic Driver Options
> #
> CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
> # CONFIG_DEVTMPFS is not set
> CONFIG_STANDALONE=y
> CONFIG_PREVENT_FIRMWARE_BUILD=y
> CONFIG_FW_LOADER=y
> CONFIG_FIRMWARE_IN_KERNEL=y
> CONFIG_EXTRA_FIRMWARE="radeon/CEDAR_me.bin radeon/CEDAR_pfp.bin radeon/CEDAR_rlc.bin"
> CONFIG_EXTRA_FIRMWARE_DIR="firmware"
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> # CONFIG_SYS_HYPERVISOR is not set
> CONFIG_CONNECTOR=m
> CONFIG_MTD=m
> # CONFIG_MTD_DEBUG is not set
> # CONFIG_MTD_TESTS is not set
> CONFIG_MTD_REDBOOT_PARTS=m
> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> CONFIG_MTD_AR7_PARTS=m
> 
> #
> # User Modules And Translation Layers
> #
> CONFIG_MTD_CHAR=m
> CONFIG_MTD_BLKDEVS=m
> CONFIG_MTD_BLOCK=m
> CONFIG_MTD_BLOCK_RO=m
> CONFIG_FTL=m
> CONFIG_NFTL=m
> CONFIG_NFTL_RW=y
> CONFIG_INFTL=m
> CONFIG_RFD_FTL=m
> CONFIG_SSFDC=m
> # CONFIG_SM_FTL is not set
> CONFIG_MTD_OOPS=m
> # CONFIG_MTD_SWAP is not set
> 
> #
> # RAM/ROM/Flash chip drivers
> #
> CONFIG_MTD_CFI=m
> CONFIG_MTD_JEDECPROBE=m
> CONFIG_MTD_GEN_PROBE=m
> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> # CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
> # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> CONFIG_MTD_CFI_I1=y
> CONFIG_MTD_CFI_I2=y
> # CONFIG_MTD_CFI_I4 is not set
> # CONFIG_MTD_CFI_I8 is not set
> CONFIG_MTD_CFI_INTELEXT=m
> CONFIG_MTD_CFI_AMDSTD=m
> CONFIG_MTD_CFI_STAA=m
> CONFIG_MTD_CFI_UTIL=m
> CONFIG_MTD_RAM=m
> CONFIG_MTD_ROM=m
> CONFIG_MTD_ABSENT=m
> 
> #
> # Mapping drivers for chip access
> #
> CONFIG_MTD_COMPLEX_MAPPINGS=y
> CONFIG_MTD_PHYSMAP=m
> # CONFIG_MTD_PHYSMAP_COMPAT is not set
> # CONFIG_MTD_SC520CDP is not set
> CONFIG_MTD_NETSC520=m
> CONFIG_MTD_TS5500=m
> CONFIG_MTD_SBC_GXX=m
> # CONFIG_MTD_AMD76XROM is not set
> # CONFIG_MTD_ICHXROM is not set
> # CONFIG_MTD_ESB2ROM is not set
> # CONFIG_MTD_CK804XROM is not set
> # CONFIG_MTD_SCB2_FLASH is not set
> CONFIG_MTD_NETtel=m
> # CONFIG_MTD_L440GX is not set
> CONFIG_MTD_PCI=m
> CONFIG_MTD_INTEL_VR_NOR=m
> CONFIG_MTD_PLATRAM=m
> # CONFIG_MTD_LATCH_ADDR is not set
> 
> #
> # Self-contained MTD device drivers
> #
> CONFIG_MTD_PMC551=m
> # CONFIG_MTD_PMC551_BUGFIX is not set
> # CONFIG_MTD_PMC551_DEBUG is not set
> CONFIG_MTD_DATAFLASH=m
> # CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
> # CONFIG_MTD_DATAFLASH_OTP is not set
> CONFIG_MTD_M25P80=m
> CONFIG_M25PXX_USE_FAST_READ=y
> # CONFIG_MTD_SST25L is not set
> CONFIG_MTD_SLRAM=m
> CONFIG_MTD_PHRAM=m
> CONFIG_MTD_MTDRAM=m
> CONFIG_MTDRAM_TOTAL_SIZE=4096
> CONFIG_MTDRAM_ERASE_SIZE=128
> CONFIG_MTD_BLOCK2MTD=m
> 
> #
> # Disk-On-Chip Device Drivers
> #
> # CONFIG_MTD_DOC2000 is not set
> # CONFIG_MTD_DOC2001 is not set
> CONFIG_MTD_DOC2001PLUS=m
> CONFIG_MTD_DOCPROBE=m
> CONFIG_MTD_DOCECC=m
> # CONFIG_MTD_DOCPROBE_ADVANCED is not set
> CONFIG_MTD_DOCPROBE_ADDRESS=0
> CONFIG_MTD_NAND_ECC=m
> # CONFIG_MTD_NAND_ECC_SMC is not set
> CONFIG_MTD_NAND=m
> # CONFIG_MTD_NAND_VERIFY_WRITE is not set
> # CONFIG_MTD_NAND_ECC_BCH is not set
> # CONFIG_MTD_SM_COMMON is not set
> # CONFIG_MTD_NAND_MUSEUM_IDS is not set
> # CONFIG_MTD_NAND_DENALI is not set
> CONFIG_MTD_NAND_IDS=m
> # CONFIG_MTD_NAND_RICOH is not set
> CONFIG_MTD_NAND_DISKONCHIP=m
> # CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
> CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
> # CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
> CONFIG_MTD_NAND_CAFE=m
> # CONFIG_MTD_NAND_NANDSIM is not set
> CONFIG_MTD_NAND_PLATFORM=m
> CONFIG_MTD_ALAUDA=m
> CONFIG_MTD_ONENAND=m
> CONFIG_MTD_ONENAND_VERIFY_WRITE=y
> # CONFIG_MTD_ONENAND_GENERIC is not set
> # CONFIG_MTD_ONENAND_OTP is not set
> CONFIG_MTD_ONENAND_2X_PROGRAM=y
> CONFIG_MTD_ONENAND_SIM=m
> 
> #
> # LPDDR flash memory drivers
> #
> # CONFIG_MTD_LPDDR is not set
> CONFIG_MTD_UBI=m
> CONFIG_MTD_UBI_WL_THRESHOLD=4096
> CONFIG_MTD_UBI_BEB_RESERVE=1
> # CONFIG_MTD_UBI_GLUEBI is not set
> # CONFIG_MTD_UBI_DEBUG is not set
> # CONFIG_PARPORT is not set
> CONFIG_PNP=y
> CONFIG_PNP_DEBUG_MESSAGES=y
> 
> #
> # Protocols
> #
> CONFIG_PNPACPI=y
> CONFIG_BLK_DEV=y
> # CONFIG_BLK_DEV_FD is not set
> # CONFIG_BLK_CPQ_DA is not set
> # CONFIG_BLK_CPQ_CISS_DA is not set
> # CONFIG_BLK_DEV_DAC960 is not set
> # CONFIG_BLK_DEV_UMEM is not set
> # CONFIG_BLK_DEV_COW_COMMON is not set
> CONFIG_BLK_DEV_LOOP=m
> CONFIG_BLK_DEV_CRYPTOLOOP=m
> # CONFIG_BLK_DEV_DRBD is not set
> CONFIG_BLK_DEV_NBD=m
> # CONFIG_BLK_DEV_SX8 is not set
> # CONFIG_BLK_DEV_UB is not set
> CONFIG_BLK_DEV_RAM=y
> CONFIG_BLK_DEV_RAM_COUNT=16
> CONFIG_BLK_DEV_RAM_SIZE=8192
> # CONFIG_BLK_DEV_XIP is not set
> CONFIG_CDROM_PKTCDVD=m
> CONFIG_CDROM_PKTCDVD_BUFFERS=8
> # CONFIG_CDROM_PKTCDVD_WCACHE is not set
> # CONFIG_ATA_OVER_ETH is not set
> # CONFIG_BLK_DEV_HD is not set
> # CONFIG_BLK_DEV_RBD is not set
> # CONFIG_SENSORS_LIS3LV02D is not set
> # CONFIG_MISC_DEVICES is not set
> CONFIG_HAVE_IDE=y
> # CONFIG_IDE is not set
> 
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=y
> # CONFIG_RAID_ATTRS is not set
> CONFIG_SCSI=y
> CONFIG_SCSI_DMA=y
> CONFIG_SCSI_TGT=m
> CONFIG_SCSI_NETLINK=y
> # CONFIG_SCSI_PROC_FS is not set
> 
> #
> # SCSI support type (disk, tape, CD-ROM)
> #
> CONFIG_BLK_DEV_SD=m
> # CONFIG_CHR_DEV_ST is not set
> # CONFIG_CHR_DEV_OSST is not set
> CONFIG_BLK_DEV_SR=m
> # CONFIG_BLK_DEV_SR_VENDOR is not set
> # CONFIG_CHR_DEV_SG is not set
> CONFIG_CHR_DEV_SCH=m
> CONFIG_SCSI_MULTI_LUN=y
> CONFIG_SCSI_CONSTANTS=y
> CONFIG_SCSI_LOGGING=y
> CONFIG_SCSI_SCAN_ASYNC=y
> CONFIG_SCSI_WAIT_SCAN=m
> 
> #
> # SCSI Transports
> #
> CONFIG_SCSI_SPI_ATTRS=m
> CONFIG_SCSI_FC_ATTRS=m
> CONFIG_SCSI_FC_TGT_ATTRS=y
> CONFIG_SCSI_ISCSI_ATTRS=m
> CONFIG_SCSI_SAS_ATTRS=m
> CONFIG_SCSI_SAS_LIBSAS=m
> # CONFIG_SCSI_SAS_ATA is not set
> CONFIG_SCSI_SAS_HOST_SMP=y
> CONFIG_SCSI_SRP_ATTRS=m
> CONFIG_SCSI_SRP_TGT_ATTRS=y
> CONFIG_SCSI_LOWLEVEL=y
> # CONFIG_ISCSI_TCP is not set
> # CONFIG_ISCSI_BOOT_SYSFS is not set
> # CONFIG_SCSI_CXGB3_ISCSI is not set
> # CONFIG_SCSI_CXGB4_ISCSI is not set
> # CONFIG_SCSI_BNX2_ISCSI is not set
> # CONFIG_SCSI_BNX2X_FCOE is not set
> # CONFIG_BE2ISCSI is not set
> # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
> # CONFIG_SCSI_HPSA is not set
> # CONFIG_SCSI_3W_9XXX is not set
> # CONFIG_SCSI_3W_SAS is not set
> # CONFIG_SCSI_ACARD is not set
> # CONFIG_SCSI_AACRAID is not set
> # CONFIG_SCSI_AIC7XXX is not set
> # CONFIG_SCSI_AIC7XXX_OLD is not set
> # CONFIG_SCSI_AIC79XX is not set
> # CONFIG_SCSI_AIC94XX is not set
> # CONFIG_SCSI_MVSAS is not set
> # CONFIG_SCSI_DPT_I2O is not set
> # CONFIG_SCSI_ADVANSYS is not set
> # CONFIG_SCSI_ARCMSR is not set
> # CONFIG_MEGARAID_NEWGEN is not set
> # CONFIG_MEGARAID_LEGACY is not set
> # CONFIG_MEGARAID_SAS is not set
> # CONFIG_SCSI_MPT2SAS is not set
> # CONFIG_SCSI_HPTIOP is not set
> # CONFIG_SCSI_BUSLOGIC is not set
> # CONFIG_VMWARE_PVSCSI is not set
> # CONFIG_LIBFC is not set
> # CONFIG_LIBFCOE is not set
> # CONFIG_FCOE is not set
> # CONFIG_FCOE_FNIC is not set
> # CONFIG_SCSI_DMX3191D is not set
> CONFIG_SCSI_EATA=m
> CONFIG_SCSI_EATA_TAGGED_QUEUE=y
> CONFIG_SCSI_EATA_LINKED_COMMANDS=y
> CONFIG_SCSI_EATA_MAX_TAGS=16
> # CONFIG_SCSI_FUTURE_DOMAIN is not set
> CONFIG_SCSI_GDTH=m
> # CONFIG_SCSI_ISCI is not set
> # CONFIG_SCSI_IPS is not set
> # CONFIG_SCSI_INITIO is not set
> # CONFIG_SCSI_INIA100 is not set
> # CONFIG_SCSI_STEX is not set
> # CONFIG_SCSI_SYM53C8XX_2 is not set
> # CONFIG_SCSI_IPR is not set
> # CONFIG_SCSI_QLOGIC_1280 is not set
> # CONFIG_SCSI_QLA_FC is not set
> # CONFIG_SCSI_QLA_ISCSI is not set
> # CONFIG_SCSI_LPFC is not set
> # CONFIG_SCSI_DC395x is not set
> # CONFIG_SCSI_DC390T is not set
> CONFIG_SCSI_DEBUG=m
> # CONFIG_SCSI_PMCRAID is not set
> # CONFIG_SCSI_PM8001 is not set
> CONFIG_SCSI_SRP=m
> # CONFIG_SCSI_BFA_FC is not set
> # CONFIG_SCSI_DH is not set
> # CONFIG_SCSI_OSD_INITIATOR is not set
> CONFIG_ATA=y
> # CONFIG_ATA_NONSTANDARD is not set
> CONFIG_ATA_VERBOSE_ERROR=y
> CONFIG_ATA_ACPI=y
> # CONFIG_SATA_PMP is not set
> 
> #
> # Controllers with non-SFF native interface
> #
> CONFIG_SATA_AHCI=m
> CONFIG_SATA_AHCI_PLATFORM=y
> # CONFIG_SATA_INIC162X is not set
> # CONFIG_SATA_ACARD_AHCI is not set
> # CONFIG_SATA_SIL24 is not set
> CONFIG_ATA_SFF=y
> 
> #
> # SFF controllers with custom DMA interface
> #
> # CONFIG_PDC_ADMA is not set
> # CONFIG_SATA_QSTOR is not set
> # CONFIG_SATA_SX4 is not set
> CONFIG_ATA_BMDMA=y
> 
> #
> # SATA SFF controllers with BMDMA
> #
> CONFIG_ATA_PIIX=m
> # CONFIG_SATA_MV is not set
> # CONFIG_SATA_NV is not set
> # CONFIG_SATA_PROMISE is not set
> # CONFIG_SATA_SIL is not set
> # CONFIG_SATA_SIS is not set
> # CONFIG_SATA_SVW is not set
> # CONFIG_SATA_ULI is not set
> # CONFIG_SATA_VIA is not set
> # CONFIG_SATA_VITESSE is not set
> 
> #
> # PATA SFF controllers with BMDMA
> #
> # CONFIG_PATA_ALI is not set
> # CONFIG_PATA_AMD is not set
> # CONFIG_PATA_ARASAN_CF is not set
> # CONFIG_PATA_ARTOP is not set
> # CONFIG_PATA_ATIIXP is not set
> # CONFIG_PATA_ATP867X is not set
> # CONFIG_PATA_CMD64X is not set
> # CONFIG_PATA_CS5520 is not set
> # CONFIG_PATA_CS5530 is not set
> # CONFIG_PATA_CS5536 is not set
> # CONFIG_PATA_CYPRESS is not set
> # CONFIG_PATA_EFAR is not set
> # CONFIG_PATA_HPT366 is not set
> # CONFIG_PATA_HPT37X is not set
> # CONFIG_PATA_HPT3X2N is not set
> # CONFIG_PATA_HPT3X3 is not set
> # CONFIG_PATA_IT8213 is not set
> # CONFIG_PATA_IT821X is not set
> # CONFIG_PATA_JMICRON is not set
> # CONFIG_PATA_MARVELL is not set
> # CONFIG_PATA_NETCELL is not set
> # CONFIG_PATA_NINJA32 is not set
> # CONFIG_PATA_NS87415 is not set
> # CONFIG_PATA_OLDPIIX is not set
> # CONFIG_PATA_OPTIDMA is not set
> # CONFIG_PATA_PDC2027X is not set
> # CONFIG_PATA_PDC_OLD is not set
> # CONFIG_PATA_RADISYS is not set
> # CONFIG_PATA_RDC is not set
> # CONFIG_PATA_SC1200 is not set
> # CONFIG_PATA_SCH is not set
> # CONFIG_PATA_SERVERWORKS is not set
> # CONFIG_PATA_SIL680 is not set
> # CONFIG_PATA_SIS is not set
> # CONFIG_PATA_TOSHIBA is not set
> # CONFIG_PATA_TRIFLEX is not set
> # CONFIG_PATA_VIA is not set
> # CONFIG_PATA_WINBOND is not set
> 
> #
> # PIO-only SFF controllers
> #
> # CONFIG_PATA_CMD640_PCI is not set
> # CONFIG_PATA_MPIIX is not set
> # CONFIG_PATA_NS87410 is not set
> # CONFIG_PATA_OPTI is not set
> # CONFIG_PATA_RZ1000 is not set
> 
> #
> # Generic fallback / legacy drivers
> #
> # CONFIG_PATA_ACPI is not set
> # CONFIG_ATA_GENERIC is not set
> # CONFIG_PATA_LEGACY is not set
> # CONFIG_MD is not set
> # CONFIG_TARGET_CORE is not set
> # CONFIG_FUSION is not set
> 
> #
> # IEEE 1394 (FireWire) support
> #
> # CONFIG_FIREWIRE is not set
> # CONFIG_FIREWIRE_NOSY is not set
> # CONFIG_I2O is not set
> # CONFIG_MACINTOSH_DRIVERS is not set
> CONFIG_NETDEVICES=y
> CONFIG_IFB=m
> # CONFIG_DUMMY is not set
> CONFIG_BONDING=m
> # CONFIG_MACVLAN is not set
> CONFIG_EQUALIZER=m
> CONFIG_TUN=m
> CONFIG_VETH=m
> # CONFIG_NET_SB1000 is not set
> # CONFIG_ARCNET is not set
> CONFIG_MII=m
> CONFIG_PHYLIB=m
> 
> #
> # MII PHY device drivers
> #
> # CONFIG_MARVELL_PHY is not set
> # CONFIG_DAVICOM_PHY is not set
> # CONFIG_QSEMI_PHY is not set
> # CONFIG_LXT_PHY is not set
> # CONFIG_CICADA_PHY is not set
> # CONFIG_VITESSE_PHY is not set
> # CONFIG_SMSC_PHY is not set
> CONFIG_BROADCOM_PHY=m
> # CONFIG_ICPLUS_PHY is not set
> # CONFIG_REALTEK_PHY is not set
> # CONFIG_NATIONAL_PHY is not set
> # CONFIG_STE10XP is not set
> # CONFIG_LSI_ET1011C_PHY is not set
> # CONFIG_MICREL_PHY is not set
> # CONFIG_MDIO_BITBANG is not set
> CONFIG_NET_ETHERNET=y
> # CONFIG_HAPPYMEAL is not set
> # CONFIG_SUNGEM is not set
> # CONFIG_CASSINI is not set
> # CONFIG_NET_VENDOR_3COM is not set
> # CONFIG_ENC28J60 is not set
> # CONFIG_ETHOC is not set
> # CONFIG_DNET is not set
> # CONFIG_NET_TULIP is not set
> # CONFIG_HP100 is not set
> # CONFIG_IBM_NEW_EMAC_ZMII is not set
> # CONFIG_IBM_NEW_EMAC_RGMII is not set
> # CONFIG_IBM_NEW_EMAC_TAH is not set
> # CONFIG_IBM_NEW_EMAC_EMAC4 is not set
> # CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
> # CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
> # CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
> CONFIG_NET_PCI=y
> # CONFIG_PCNET32 is not set
> # CONFIG_AMD8111_ETH is not set
> # CONFIG_ADAPTEC_STARFIRE is not set
> # CONFIG_KSZ884X_PCI is not set
> CONFIG_B44=m
> CONFIG_B44_PCI_AUTOSELECT=y
> CONFIG_B44_PCICORE_AUTOSELECT=y
> CONFIG_B44_PCI=y
> # CONFIG_FORCEDETH is not set
> CONFIG_E100=m
> # CONFIG_FEALNX is not set
> # CONFIG_NATSEMI is not set
> CONFIG_NE2K_PCI=m
> # CONFIG_8139CP is not set
> # CONFIG_8139TOO is not set
> # CONFIG_R6040 is not set
> # CONFIG_SIS900 is not set
> # CONFIG_EPIC100 is not set
> # CONFIG_SMSC9420 is not set
> # CONFIG_SUNDANCE is not set
> # CONFIG_TLAN is not set
> # CONFIG_KS8842 is not set
> # CONFIG_KS8851 is not set
> # CONFIG_KS8851_MLL is not set
> # CONFIG_VIA_RHINE is not set
> # CONFIG_SC92031 is not set
> # CONFIG_ATL2 is not set
> CONFIG_NETDEV_1000=y
> # CONFIG_ACENIC is not set
> # CONFIG_DL2K is not set
> CONFIG_E1000=m
> CONFIG_E1000E=m
> # CONFIG_IP1000 is not set
> # CONFIG_IGB is not set
> # CONFIG_IGBVF is not set
> # CONFIG_NS83820 is not set
> # CONFIG_HAMACHI is not set
> # CONFIG_YELLOWFIN is not set
> # CONFIG_R8169 is not set
> # CONFIG_SIS190 is not set
> # CONFIG_SKGE is not set
> # CONFIG_SKY2 is not set
> # CONFIG_VIA_VELOCITY is not set
> CONFIG_TIGON3=m
> # CONFIG_BNX2 is not set
> # CONFIG_CNIC is not set
> # CONFIG_QLA3XXX is not set
> # CONFIG_ATL1 is not set
> # CONFIG_ATL1E is not set
> # CONFIG_ATL1C is not set
> # CONFIG_JME is not set
> # CONFIG_STMMAC_ETH is not set
> # CONFIG_PCH_GBE is not set
> # CONFIG_NETDEV_10000 is not set
> # CONFIG_TR is not set
> # CONFIG_WLAN is not set
> 
> #
> # Enable WiMAX (Networking options) to see the WiMAX drivers
> #
> 
> #
> # USB Network Adapters
> #
> # CONFIG_USB_CATC is not set
> # CONFIG_USB_KAWETH is not set
> # CONFIG_USB_PEGASUS is not set
> CONFIG_USB_RTL8150=m
> CONFIG_USB_USBNET=m
> # CONFIG_USB_NET_AX8817X is not set
> CONFIG_USB_NET_CDCETHER=m
> # CONFIG_USB_NET_CDC_EEM is not set
> # CONFIG_USB_NET_CDC_NCM is not set
> # CONFIG_USB_NET_DM9601 is not set
> # CONFIG_USB_NET_SMSC75XX is not set
> # CONFIG_USB_NET_SMSC95XX is not set
> # CONFIG_USB_NET_GL620A is not set
> # CONFIG_USB_NET_NET1080 is not set
> # CONFIG_USB_NET_PLUSB is not set
> # CONFIG_USB_NET_MCS7830 is not set
> CONFIG_USB_NET_RNDIS_HOST=m
> # CONFIG_USB_NET_CDC_SUBSET is not set
> # CONFIG_USB_NET_ZAURUS is not set
> # CONFIG_USB_NET_CX82310_ETH is not set
> # CONFIG_USB_NET_KALMIA is not set
> CONFIG_USB_HSO=m
> # CONFIG_USB_NET_INT51X1 is not set
> # CONFIG_USB_IPHETH is not set
> # CONFIG_USB_SIERRA_NET is not set
> # CONFIG_USB_VL600 is not set
> # CONFIG_WAN is not set
> 
> #
> # CAIF transport drivers
> #
> # CONFIG_FDDI is not set
> # CONFIG_HIPPI is not set
> CONFIG_PPP=m
> CONFIG_PPP_MULTILINK=y
> CONFIG_PPP_FILTER=y
> CONFIG_PPP_ASYNC=m
> CONFIG_PPP_SYNC_TTY=m
> CONFIG_PPP_DEFLATE=m
> CONFIG_PPP_BSDCOMP=m
> CONFIG_PPP_MPPE=m
> CONFIG_PPPOE=m
> CONFIG_PPTP=m
> CONFIG_PPPOL2TP=m
> CONFIG_SLIP=m
> CONFIG_SLIP_COMPRESSED=y
> CONFIG_SLHC=m
> CONFIG_SLIP_SMART=y
> CONFIG_SLIP_MODE_SLIP6=y
> CONFIG_NET_FC=y
> CONFIG_NETCONSOLE=m
> CONFIG_NETCONSOLE_DYNAMIC=y
> CONFIG_NETPOLL=y
> # CONFIG_NETPOLL_TRAP is not set
> CONFIG_NET_POLL_CONTROLLER=y
> # CONFIG_VMXNET3 is not set
> # CONFIG_ISDN is not set
> # CONFIG_PHONE is not set
> 
> #
> # Input device support
> #
> CONFIG_INPUT=y
> # CONFIG_INPUT_FF_MEMLESS is not set
> CONFIG_INPUT_POLLDEV=y
> CONFIG_INPUT_SPARSEKMAP=m
> 
> #
> # Userland interfaces
> #
> CONFIG_INPUT_MOUSEDEV=y
> # CONFIG_INPUT_MOUSEDEV_PSAUX is not set
> CONFIG_INPUT_MOUSEDEV_SCREEN_X=1366
> CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> # CONFIG_INPUT_JOYDEV is not set
> CONFIG_INPUT_EVDEV=m
> # CONFIG_INPUT_EVBUG is not set
> 
> #
> # Input Device Drivers
> #
> CONFIG_INPUT_KEYBOARD=y
> # CONFIG_KEYBOARD_ADP5588 is not set
> # CONFIG_KEYBOARD_ADP5589 is not set
> CONFIG_KEYBOARD_ATKBD=y
> # CONFIG_KEYBOARD_QT1070 is not set
> # CONFIG_KEYBOARD_QT2160 is not set
> # CONFIG_KEYBOARD_LKKBD is not set
> # CONFIG_KEYBOARD_TCA6416 is not set
> # CONFIG_KEYBOARD_LM8323 is not set
> # CONFIG_KEYBOARD_MAX7359 is not set
> # CONFIG_KEYBOARD_MCS is not set
> # CONFIG_KEYBOARD_MPR121 is not set
> # CONFIG_KEYBOARD_NEWTON is not set
> # CONFIG_KEYBOARD_OPENCORES is not set
> # CONFIG_KEYBOARD_STOWAWAY is not set
> # CONFIG_KEYBOARD_SUNKBD is not set
> # CONFIG_KEYBOARD_XTKBD is not set
> CONFIG_INPUT_MOUSE=y
> CONFIG_MOUSE_PS2=m
> CONFIG_MOUSE_PS2_ALPS=y
> CONFIG_MOUSE_PS2_LOGIPS2PP=y
> CONFIG_MOUSE_PS2_SYNAPTICS=y
> CONFIG_MOUSE_PS2_LIFEBOOK=y
> CONFIG_MOUSE_PS2_TRACKPOINT=y
> # CONFIG_MOUSE_PS2_ELANTECH is not set
> # CONFIG_MOUSE_PS2_SENTELIC is not set
> # CONFIG_MOUSE_PS2_TOUCHKIT is not set
> # CONFIG_MOUSE_SERIAL is not set
> # CONFIG_MOUSE_APPLETOUCH is not set
> # CONFIG_MOUSE_BCM5974 is not set
> # CONFIG_MOUSE_VSXXXAA is not set
> # CONFIG_MOUSE_SYNAPTICS_I2C is not set
> # CONFIG_INPUT_JOYSTICK is not set
> # CONFIG_INPUT_TABLET is not set
> # CONFIG_INPUT_TOUCHSCREEN is not set
> CONFIG_INPUT_MISC=y
> # CONFIG_INPUT_AD714X is not set
> CONFIG_INPUT_PCSPKR=m
> # CONFIG_INPUT_APANEL is not set
> # CONFIG_INPUT_ATLAS_BTNS is not set
> # CONFIG_INPUT_ATI_REMOTE is not set
> # CONFIG_INPUT_ATI_REMOTE2 is not set
> # CONFIG_INPUT_KEYSPAN_REMOTE is not set
> # CONFIG_INPUT_POWERMATE is not set
> # CONFIG_INPUT_YEALINK is not set
> # CONFIG_INPUT_CM109 is not set
> CONFIG_INPUT_UINPUT=m
> # CONFIG_INPUT_PCF8574 is not set
> # CONFIG_INPUT_ADXL34X is not set
> # CONFIG_INPUT_CMA3000 is not set
> 
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_SERIO_I8042=y
> CONFIG_SERIO_SERPORT=m
> # CONFIG_SERIO_CT82C710 is not set
> # CONFIG_SERIO_PCIPS2 is not set
> CONFIG_SERIO_LIBPS2=y
> # CONFIG_SERIO_RAW is not set
> # CONFIG_SERIO_ALTERA_PS2 is not set
> # CONFIG_SERIO_PS2MULT is not set
> # CONFIG_GAMEPORT is not set
> 
> #
> # Character devices
> #
> CONFIG_VT=y
> CONFIG_CONSOLE_TRANSLATIONS=y
> CONFIG_VT_CONSOLE=y
> CONFIG_HW_CONSOLE=y
> # CONFIG_VT_HW_CONSOLE_BINDING is not set
> CONFIG_UNIX98_PTYS=y
> # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
> # CONFIG_LEGACY_PTYS is not set
> CONFIG_SERIAL_NONSTANDARD=y
> # CONFIG_ROCKETPORT is not set
> # CONFIG_CYCLADES is not set
> # CONFIG_MOXA_INTELLIO is not set
> # CONFIG_MOXA_SMARTIO is not set
> # CONFIG_SYNCLINK is not set
> # CONFIG_SYNCLINKMP is not set
> # CONFIG_SYNCLINK_GT is not set
> # CONFIG_NOZOMI is not set
> # CONFIG_ISI is not set
> # CONFIG_N_HDLC is not set
> # CONFIG_N_GSM is not set
> # CONFIG_TRACE_SINK is not set
> CONFIG_DEVKMEM=y
> # CONFIG_STALDRV is not set
> 
> #
> # Serial drivers
> #
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_CONSOLE=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_SERIAL_8250_PCI=y
> CONFIG_SERIAL_8250_PNP=y
> CONFIG_SERIAL_8250_NR_UARTS=32
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> CONFIG_SERIAL_8250_EXTENDED=y
> CONFIG_SERIAL_8250_MANY_PORTS=y
> CONFIG_SERIAL_8250_SHARE_IRQ=y
> # CONFIG_SERIAL_8250_DETECT_IRQ is not set
> CONFIG_SERIAL_8250_RSA=y
> 
> #
> # Non-8250 serial port support
> #
> # CONFIG_SERIAL_MAX3100 is not set
> # CONFIG_SERIAL_MAX3107 is not set
> # CONFIG_SERIAL_MFD_HSU is not set
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> CONFIG_CONSOLE_POLL=y
> CONFIG_SERIAL_JSM=m
> # CONFIG_SERIAL_TIMBERDALE is not set
> # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> # CONFIG_SERIAL_ALTERA_UART is not set
> # CONFIG_SERIAL_PCH_UART is not set
> # CONFIG_SERIAL_XILINX_PS_UART is not set
> CONFIG_IPMI_HANDLER=m
> # CONFIG_IPMI_PANIC_EVENT is not set
> CONFIG_IPMI_DEVICE_INTERFACE=m
> CONFIG_IPMI_SI=m
> CONFIG_IPMI_WATCHDOG=m
> CONFIG_IPMI_POWEROFF=m
> CONFIG_HW_RANDOM=m
> # CONFIG_HW_RANDOM_TIMERIOMEM is not set
> CONFIG_HW_RANDOM_INTEL=m
> # CONFIG_HW_RANDOM_AMD is not set
> # CONFIG_HW_RANDOM_VIA is not set
> CONFIG_NVRAM=m
> # CONFIG_R3964 is not set
> # CONFIG_APPLICOM is not set
> # CONFIG_MWAVE is not set
> CONFIG_RAW_DRIVER=m
> CONFIG_MAX_RAW_DEVS=256
> CONFIG_HPET=y
> CONFIG_HPET_MMAP=y
> CONFIG_HANGCHECK_TIMER=m
> CONFIG_TCG_TPM=y
> CONFIG_TCG_TIS=y
> CONFIG_TCG_NSC=m
> CONFIG_TCG_ATMEL=m
> CONFIG_TCG_INFINEON=m
> # CONFIG_TELCLOCK is not set
> CONFIG_DEVPORT=y
> # CONFIG_RAMOOPS is not set
> CONFIG_I2C=y
> CONFIG_I2C_BOARDINFO=y
> CONFIG_I2C_COMPAT=y
> # CONFIG_I2C_CHARDEV is not set
> # CONFIG_I2C_MUX is not set
> CONFIG_I2C_HELPER_AUTO=y
> CONFIG_I2C_ALGOBIT=y
> 
> #
> # I2C Hardware Bus support
> #
> 
> #
> # PC SMBus host controller drivers
> #
> # CONFIG_I2C_ALI1535 is not set
> # CONFIG_I2C_ALI1563 is not set
> # CONFIG_I2C_ALI15X3 is not set
> # CONFIG_I2C_AMD756 is not set
> # CONFIG_I2C_AMD8111 is not set
> # CONFIG_I2C_I801 is not set
> # CONFIG_I2C_ISCH is not set
> # CONFIG_I2C_PIIX4 is not set
> # CONFIG_I2C_NFORCE2 is not set
> # CONFIG_I2C_SIS5595 is not set
> # CONFIG_I2C_SIS630 is not set
> # CONFIG_I2C_SIS96X is not set
> # CONFIG_I2C_VIA is not set
> # CONFIG_I2C_VIAPRO is not set
> 
> #
> # ACPI drivers
> #
> # CONFIG_I2C_SCMI is not set
> 
> #
> # I2C system bus drivers (mostly embedded / system-on-chip)
> #
> CONFIG_I2C_INTEL_MID=m
> # CONFIG_I2C_OCORES is not set
> # CONFIG_I2C_PCA_PLATFORM is not set
> # CONFIG_I2C_PXA_PCI is not set
> # CONFIG_I2C_SIMTEC is not set
> # CONFIG_I2C_XILINX is not set
> # CONFIG_I2C_EG20T is not set
> 
> #
> # External I2C/SMBus adapter drivers
> #
> # CONFIG_I2C_DIOLAN_U2C is not set
> # CONFIG_I2C_PARPORT_LIGHT is not set
> # CONFIG_I2C_TAOS_EVM is not set
> # CONFIG_I2C_TINY_USB is not set
> 
> #
> # Other I2C/SMBus bus drivers
> #
> # CONFIG_I2C_STUB is not set
> # CONFIG_I2C_DEBUG_CORE is not set
> # CONFIG_I2C_DEBUG_ALGO is not set
> # CONFIG_I2C_DEBUG_BUS is not set
> CONFIG_SPI=y
> # CONFIG_SPI_DEBUG is not set
> CONFIG_SPI_MASTER=y
> 
> #
> # SPI Master Controller Drivers
> #
> # CONFIG_SPI_ALTERA is not set
> CONFIG_SPI_BITBANG=m
> # CONFIG_SPI_PXA2XX_PCI is not set
> # CONFIG_SPI_TOPCLIFF_PCH is not set
> # CONFIG_SPI_XILINX is not set
> # CONFIG_SPI_DESIGNWARE is not set
> 
> #
> # SPI Protocol Masters
> #
> # CONFIG_SPI_SPIDEV is not set
> # CONFIG_SPI_TLE62X0 is not set
> 
> #
> # PPS support
> #
> # CONFIG_PPS is not set
> 
> #
> # PPS generators support
> #
> 
> #
> # PTP clock support
> #
> 
> #
> # Enable Device Drivers -> PPS to see the PTP clock options.
> #
> CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
> # CONFIG_GPIOLIB is not set
> # CONFIG_W1 is not set
> CONFIG_POWER_SUPPLY=y
> # CONFIG_POWER_SUPPLY_DEBUG is not set
> # CONFIG_PDA_POWER is not set
> # CONFIG_TEST_POWER is not set
> # CONFIG_BATTERY_DS2780 is not set
> # CONFIG_BATTERY_DS2782 is not set
> # CONFIG_BATTERY_BQ20Z75 is not set
> # CONFIG_BATTERY_BQ27x00 is not set
> # CONFIG_BATTERY_MAX17040 is not set
> # CONFIG_BATTERY_MAX17042 is not set
> # CONFIG_CHARGER_MAX8903 is not set
> CONFIG_HWMON=y
> # CONFIG_HWMON_VID is not set
> # CONFIG_HWMON_DEBUG_CHIP is not set
> 
> #
> # Native drivers
> #
> # CONFIG_SENSORS_ABITUGURU is not set
> # CONFIG_SENSORS_ABITUGURU3 is not set
> # CONFIG_SENSORS_AD7414 is not set
> # CONFIG_SENSORS_AD7418 is not set
> # CONFIG_SENSORS_ADCXX is not set
> # CONFIG_SENSORS_ADM1021 is not set
> # CONFIG_SENSORS_ADM1025 is not set
> # CONFIG_SENSORS_ADM1026 is not set
> # CONFIG_SENSORS_ADM1029 is not set
> # CONFIG_SENSORS_ADM1031 is not set
> # CONFIG_SENSORS_ADM9240 is not set
> # CONFIG_SENSORS_ADT7411 is not set
> # CONFIG_SENSORS_ADT7462 is not set
> # CONFIG_SENSORS_ADT7470 is not set
> # CONFIG_SENSORS_ADT7475 is not set
> # CONFIG_SENSORS_ASC7621 is not set
> # CONFIG_SENSORS_K8TEMP is not set
> # CONFIG_SENSORS_K10TEMP is not set
> # CONFIG_SENSORS_FAM15H_POWER is not set
> # CONFIG_SENSORS_ASB100 is not set
> # CONFIG_SENSORS_ATXP1 is not set
> # CONFIG_SENSORS_DS620 is not set
> # CONFIG_SENSORS_DS1621 is not set
> # CONFIG_SENSORS_I5K_AMB is not set
> # CONFIG_SENSORS_F71805F is not set
> # CONFIG_SENSORS_F71882FG is not set
> # CONFIG_SENSORS_F75375S is not set
> # CONFIG_SENSORS_FSCHMD is not set
> # CONFIG_SENSORS_G760A is not set
> # CONFIG_SENSORS_GL518SM is not set
> # CONFIG_SENSORS_GL520SM is not set
> CONFIG_SENSORS_CORETEMP=y
> # CONFIG_SENSORS_IBMAEM is not set
> # CONFIG_SENSORS_IBMPEX is not set
> # CONFIG_SENSORS_IT87 is not set
> # CONFIG_SENSORS_JC42 is not set
> # CONFIG_SENSORS_LINEAGE is not set
> # CONFIG_SENSORS_LM63 is not set
> # CONFIG_SENSORS_LM70 is not set
> # CONFIG_SENSORS_LM73 is not set
> # CONFIG_SENSORS_LM75 is not set
> # CONFIG_SENSORS_LM77 is not set
> # CONFIG_SENSORS_LM78 is not set
> # CONFIG_SENSORS_LM80 is not set
> # CONFIG_SENSORS_LM83 is not set
> # CONFIG_SENSORS_LM85 is not set
> # CONFIG_SENSORS_LM87 is not set
> # CONFIG_SENSORS_LM90 is not set
> # CONFIG_SENSORS_LM92 is not set
> # CONFIG_SENSORS_LM93 is not set
> # CONFIG_SENSORS_LTC4151 is not set
> # CONFIG_SENSORS_LTC4215 is not set
> # CONFIG_SENSORS_LTC4245 is not set
> # CONFIG_SENSORS_LTC4261 is not set
> # CONFIG_SENSORS_LM95241 is not set
> # CONFIG_SENSORS_MAX1111 is not set
> # CONFIG_SENSORS_MAX16065 is not set
> # CONFIG_SENSORS_MAX1619 is not set
> # CONFIG_SENSORS_MAX6639 is not set
> # CONFIG_SENSORS_MAX6642 is not set
> # CONFIG_SENSORS_MAX6650 is not set
> # CONFIG_SENSORS_PC87360 is not set
> # CONFIG_SENSORS_PC87427 is not set
> # CONFIG_SENSORS_PCF8591 is not set
> # CONFIG_PMBUS is not set
> # CONFIG_SENSORS_SHT21 is not set
> # CONFIG_SENSORS_SIS5595 is not set
> # CONFIG_SENSORS_SMM665 is not set
> # CONFIG_SENSORS_DME1737 is not set
> # CONFIG_SENSORS_EMC1403 is not set
> # CONFIG_SENSORS_EMC2103 is not set
> # CONFIG_SENSORS_EMC6W201 is not set
> # CONFIG_SENSORS_SMSC47M1 is not set
> # CONFIG_SENSORS_SMSC47M192 is not set
> # CONFIG_SENSORS_SMSC47B397 is not set
> # CONFIG_SENSORS_SCH5627 is not set
> # CONFIG_SENSORS_ADS1015 is not set
> # CONFIG_SENSORS_ADS7828 is not set
> # CONFIG_SENSORS_ADS7871 is not set
> # CONFIG_SENSORS_AMC6821 is not set
> # CONFIG_SENSORS_THMC50 is not set
> # CONFIG_SENSORS_TMP102 is not set
> # CONFIG_SENSORS_TMP401 is not set
> # CONFIG_SENSORS_TMP421 is not set
> # CONFIG_SENSORS_VIA_CPUTEMP is not set
> # CONFIG_SENSORS_VIA686A is not set
> # CONFIG_SENSORS_VT1211 is not set
> # CONFIG_SENSORS_VT8231 is not set
> # CONFIG_SENSORS_W83781D is not set
> # CONFIG_SENSORS_W83791D is not set
> # CONFIG_SENSORS_W83792D is not set
> # CONFIG_SENSORS_W83793 is not set
> # CONFIG_SENSORS_W83795 is not set
> # CONFIG_SENSORS_W83L785TS is not set
> # CONFIG_SENSORS_W83L786NG is not set
> # CONFIG_SENSORS_W83627HF is not set
> # CONFIG_SENSORS_W83627EHF is not set
> # CONFIG_SENSORS_APPLESMC is not set
> 
> #
> # ACPI drivers
> #
> CONFIG_SENSORS_ACPI_POWER=m
> # CONFIG_SENSORS_ATK0110 is not set
> CONFIG_THERMAL=y
> CONFIG_THERMAL_HWMON=y
> # CONFIG_WATCHDOG is not set
> CONFIG_SSB_POSSIBLE=y
> 
> #
> # Sonics Silicon Backplane
> #
> CONFIG_SSB=m
> CONFIG_SSB_SPROM=y
> CONFIG_SSB_PCIHOST_POSSIBLE=y
> CONFIG_SSB_PCIHOST=y
> # CONFIG_SSB_B43_PCI_BRIDGE is not set
> # CONFIG_SSB_DEBUG is not set
> CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
> CONFIG_SSB_DRIVER_PCICORE=y
> CONFIG_BCMA_POSSIBLE=y
> 
> #
> # Broadcom specific AMBA
> #
> CONFIG_BCMA=m
> CONFIG_BCMA_HOST_PCI_POSSIBLE=y
> # CONFIG_BCMA_HOST_PCI is not set
> # CONFIG_BCMA_DEBUG is not set
> CONFIG_MFD_SUPPORT=y
> CONFIG_MFD_CORE=y
> # CONFIG_MFD_88PM860X is not set
> # CONFIG_MFD_SM501 is not set
> # CONFIG_HTC_PASIC3 is not set
> # CONFIG_TPS6105X is not set
> # CONFIG_TPS6507X is not set
> # CONFIG_TWL4030_CORE is not set
> # CONFIG_MFD_STMPE is not set
> # CONFIG_MFD_TC3589X is not set
> # CONFIG_MFD_TMIO is not set
> # CONFIG_PMIC_DA903X is not set
> # CONFIG_PMIC_ADP5520 is not set
> # CONFIG_MFD_MAX8925 is not set
> # CONFIG_MFD_MAX8997 is not set
> # CONFIG_MFD_MAX8998 is not set
> # CONFIG_MFD_WM8400 is not set
> # CONFIG_MFD_WM831X_I2C is not set
> # CONFIG_MFD_WM831X_SPI is not set
> # CONFIG_MFD_WM8350_I2C is not set
> # CONFIG_MFD_WM8994 is not set
> # CONFIG_MFD_PCF50633 is not set
> # CONFIG_MFD_MC13XXX is not set
> # CONFIG_ABX500_CORE is not set
> # CONFIG_EZX_PCAP is not set
> # CONFIG_MFD_CS5535 is not set
> CONFIG_LPC_SCH=y
> # CONFIG_MFD_RDC321X is not set
> # CONFIG_MFD_JANZ_CMODIO is not set
> # CONFIG_MFD_VX855 is not set
> # CONFIG_MFD_WL1273_CORE is not set
> # CONFIG_REGULATOR is not set
> # CONFIG_MEDIA_SUPPORT is not set
> 
> #
> # Graphics support
> #
> # CONFIG_AGP is not set
> CONFIG_VGA_ARB=y
> CONFIG_VGA_ARB_MAX_GPUS=4
> # CONFIG_VGA_SWITCHEROO is not set
> CONFIG_DRM=y
> CONFIG_DRM_KMS_HELPER=y
> CONFIG_DRM_TTM=y
> # CONFIG_DRM_TDFX is not set
> # CONFIG_DRM_R128 is not set
> CONFIG_DRM_RADEON=y
> CONFIG_DRM_RADEON_KMS=y
> # CONFIG_DRM_MGA is not set
> # CONFIG_DRM_VIA is not set
> # CONFIG_DRM_SAVAGE is not set
> # CONFIG_STUB_POULSBO is not set
> # CONFIG_VGASTATE is not set
> CONFIG_VIDEO_OUTPUT_CONTROL=m
> CONFIG_FB=y
> # CONFIG_FIRMWARE_EDID is not set
> # CONFIG_FB_DDC is not set
> CONFIG_FB_BOOT_VESA_SUPPORT=y
> CONFIG_FB_CFB_FILLRECT=y
> CONFIG_FB_CFB_COPYAREA=y
> CONFIG_FB_CFB_IMAGEBLIT=y
> # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> # CONFIG_FB_SYS_FILLRECT is not set
> # CONFIG_FB_SYS_COPYAREA is not set
> # CONFIG_FB_SYS_IMAGEBLIT is not set
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> # CONFIG_FB_SYS_FOPS is not set
> # CONFIG_FB_WMT_GE_ROPS is not set
> # CONFIG_FB_SVGALIB is not set
> # CONFIG_FB_MACMODES is not set
> # CONFIG_FB_BACKLIGHT is not set
> # CONFIG_FB_MODE_HELPERS is not set
> # CONFIG_FB_TILEBLITTING is not set
> 
> #
> # Frame buffer hardware drivers
> #
> # CONFIG_FB_CIRRUS is not set
> # CONFIG_FB_PM2 is not set
> # CONFIG_FB_CYBER2000 is not set
> # CONFIG_FB_ARC is not set
> # CONFIG_FB_ASILIANT is not set
> # CONFIG_FB_IMSTT is not set
> # CONFIG_FB_VGA16 is not set
> # CONFIG_FB_UVESA is not set
> CONFIG_FB_VESA=y
> # CONFIG_FB_EFI is not set
> # CONFIG_FB_N411 is not set
> # CONFIG_FB_HGA is not set
> # CONFIG_FB_S1D13XXX is not set
> # CONFIG_FB_NVIDIA is not set
> # CONFIG_FB_RIVA is not set
> # CONFIG_FB_LE80578 is not set
> # CONFIG_FB_MATROX is not set
> # CONFIG_FB_RADEON is not set
> # CONFIG_FB_ATY128 is not set
> # CONFIG_FB_ATY is not set
> # CONFIG_FB_S3 is not set
> # CONFIG_FB_SAVAGE is not set
> # CONFIG_FB_SIS is not set
> # CONFIG_FB_VIA is not set
> # CONFIG_FB_NEOMAGIC is not set
> # CONFIG_FB_KYRO is not set
> # CONFIG_FB_3DFX is not set
> # CONFIG_FB_VOODOO1 is not set
> # CONFIG_FB_VT8623 is not set
> # CONFIG_FB_TRIDENT is not set
> # CONFIG_FB_ARK is not set
> # CONFIG_FB_PM3 is not set
> # CONFIG_FB_CARMINE is not set
> # CONFIG_FB_GEODE is not set
> # CONFIG_FB_TMIO is not set
> # CONFIG_FB_UDL is not set
> # CONFIG_FB_VIRTUAL is not set
> # CONFIG_FB_METRONOME is not set
> # CONFIG_FB_MB862XX is not set
> # CONFIG_FB_BROADSHEET is not set
> CONFIG_BACKLIGHT_LCD_SUPPORT=y
> CONFIG_LCD_CLASS_DEVICE=y
> # CONFIG_LCD_LTV350QV is not set
> # CONFIG_LCD_TDO24M is not set
> # CONFIG_LCD_VGG2432A4 is not set
> CONFIG_LCD_PLATFORM=y
> # CONFIG_LCD_S6E63M0 is not set
> # CONFIG_LCD_LD9040 is not set
> CONFIG_BACKLIGHT_CLASS_DEVICE=y
> # CONFIG_BACKLIGHT_GENERIC is not set
> # CONFIG_BACKLIGHT_PROGEAR is not set
> # CONFIG_BACKLIGHT_APPLE is not set
> # CONFIG_BACKLIGHT_SAHARA is not set
> # CONFIG_BACKLIGHT_ADP8860 is not set
> # CONFIG_BACKLIGHT_ADP8870 is not set
> 
> #
> # Display device support
> #
> CONFIG_DISPLAY_SUPPORT=y
> 
> #
> # Display hardware drivers
> #
> 
> #
> # Console display driver support
> #
> CONFIG_VGA_CONSOLE=y
> # CONFIG_VGACON_SOFT_SCROLLBACK is not set
> CONFIG_DUMMY_CONSOLE=y
> CONFIG_FRAMEBUFFER_CONSOLE=y
> CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
> # CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
> # CONFIG_FONTS is not set
> CONFIG_FONT_8x8=y
> CONFIG_FONT_8x16=y
> CONFIG_LOGO=y
> # CONFIG_LOGO_LINUX_MONO is not set
> # CONFIG_LOGO_LINUX_VGA16 is not set
> CONFIG_LOGO_LINUX_CLUT224=y
> CONFIG_SOUND=m
> CONFIG_SOUND_OSS_CORE=y
> CONFIG_SOUND_OSS_CORE_PRECLAIM=y
> CONFIG_SND=m
> CONFIG_SND_TIMER=m
> CONFIG_SND_PCM=m
> CONFIG_SND_HWDEP=m
> CONFIG_SND_RAWMIDI=m
> CONFIG_SND_JACK=y
> CONFIG_SND_SEQUENCER=m
> CONFIG_SND_SEQ_DUMMY=m
> CONFIG_SND_OSSEMUL=y
> CONFIG_SND_MIXER_OSS=m
> CONFIG_SND_PCM_OSS=m
> CONFIG_SND_PCM_OSS_PLUGINS=y
> CONFIG_SND_SEQUENCER_OSS=y
> CONFIG_SND_HRTIMER=m
> CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
> CONFIG_SND_DYNAMIC_MINORS=y
> # CONFIG_SND_SUPPORT_OLD_API is not set
> # CONFIG_SND_VERBOSE_PROCFS is not set
> # CONFIG_SND_VERBOSE_PRINTK is not set
> # CONFIG_SND_DEBUG is not set
> CONFIG_SND_VMASTER=y
> CONFIG_SND_DMA_SGBUF=y
> CONFIG_SND_RAWMIDI_SEQ=m
> CONFIG_SND_OPL3_LIB_SEQ=m
> # CONFIG_SND_OPL4_LIB_SEQ is not set
> # CONFIG_SND_SBAWE_SEQ is not set
> # CONFIG_SND_EMU10K1_SEQ is not set
> CONFIG_SND_MPU401_UART=m
> CONFIG_SND_OPL3_LIB=m
> CONFIG_SND_AC97_CODEC=m
> CONFIG_SND_DRIVERS=y
> # CONFIG_SND_PCSP is not set
> # CONFIG_SND_DUMMY is not set
> CONFIG_SND_ALOOP=m
> # CONFIG_SND_VIRMIDI is not set
> # CONFIG_SND_MTPAV is not set
> # CONFIG_SND_SERIAL_U16550 is not set
> # CONFIG_SND_MPU401 is not set
> CONFIG_SND_AC97_POWER_SAVE=y
> CONFIG_SND_AC97_POWER_SAVE_DEFAULT=17
> CONFIG_SND_SB_COMMON=m
> CONFIG_SND_PCI=y
> CONFIG_SND_AD1889=m
> CONFIG_SND_ALS300=m
> CONFIG_SND_ALS4000=m
> # CONFIG_SND_ALI5451 is not set
> # CONFIG_SND_ASIHPI is not set
> CONFIG_SND_ATIIXP=m
> # CONFIG_SND_ATIIXP_MODEM is not set
> # CONFIG_SND_AU8810 is not set
> # CONFIG_SND_AU8820 is not set
> # CONFIG_SND_AU8830 is not set
> # CONFIG_SND_AW2 is not set
> # CONFIG_SND_AZT3328 is not set
> # CONFIG_SND_BT87X is not set
> # CONFIG_SND_CA0106 is not set
> # CONFIG_SND_CMIPCI is not set
> # CONFIG_SND_OXYGEN is not set
> # CONFIG_SND_CS4281 is not set
> # CONFIG_SND_CS46XX is not set
> # CONFIG_SND_CS5530 is not set
> # CONFIG_SND_CS5535AUDIO is not set
> # CONFIG_SND_CTXFI is not set
> # CONFIG_SND_DARLA20 is not set
> # CONFIG_SND_GINA20 is not set
> # CONFIG_SND_LAYLA20 is not set
> # CONFIG_SND_DARLA24 is not set
> # CONFIG_SND_GINA24 is not set
> # CONFIG_SND_LAYLA24 is not set
> # CONFIG_SND_MONA is not set
> # CONFIG_SND_MIA is not set
> # CONFIG_SND_ECHO3G is not set
> # CONFIG_SND_INDIGO is not set
> # CONFIG_SND_INDIGOIO is not set
> # CONFIG_SND_INDIGODJ is not set
> # CONFIG_SND_INDIGOIOX is not set
> # CONFIG_SND_INDIGODJX is not set
> # CONFIG_SND_EMU10K1 is not set
> # CONFIG_SND_EMU10K1X is not set
> # CONFIG_SND_ENS1370 is not set
> # CONFIG_SND_ENS1371 is not set
> # CONFIG_SND_ES1938 is not set
> # CONFIG_SND_ES1968 is not set
> # CONFIG_SND_FM801 is not set
> CONFIG_SND_HDA_INTEL=m
> # CONFIG_SND_HDA_HWDEP is not set
> # CONFIG_SND_HDA_INPUT_BEEP is not set
> CONFIG_SND_HDA_INPUT_JACK=y
> # CONFIG_SND_HDA_PATCH_LOADER is not set
> CONFIG_SND_HDA_CODEC_REALTEK=y
> CONFIG_SND_HDA_CODEC_ANALOG=y
> CONFIG_SND_HDA_CODEC_SIGMATEL=y
> CONFIG_SND_HDA_CODEC_VIA=y
> CONFIG_SND_HDA_CODEC_HDMI=y
> CONFIG_SND_HDA_CODEC_CIRRUS=y
> CONFIG_SND_HDA_CODEC_CONEXANT=y
> CONFIG_SND_HDA_CODEC_CA0110=y
> CONFIG_SND_HDA_CODEC_CMEDIA=y
> CONFIG_SND_HDA_CODEC_SI3054=y
> CONFIG_SND_HDA_GENERIC=y
> CONFIG_SND_HDA_POWER_SAVE=y
> CONFIG_SND_HDA_POWER_SAVE_DEFAULT=17
> # CONFIG_SND_HDSP is not set
> # CONFIG_SND_HDSPM is not set
> # CONFIG_SND_ICE1712 is not set
> # CONFIG_SND_ICE1724 is not set
> CONFIG_SND_INTEL8X0=m
> CONFIG_SND_INTEL8X0M=m
> # CONFIG_SND_KORG1212 is not set
> # CONFIG_SND_LOLA is not set
> # CONFIG_SND_LX6464ES is not set
> # CONFIG_SND_MAESTRO3 is not set
> # CONFIG_SND_MIXART is not set
> # CONFIG_SND_NM256 is not set
> # CONFIG_SND_PCXHR is not set
> # CONFIG_SND_RIPTIDE is not set
> # CONFIG_SND_RME32 is not set
> # CONFIG_SND_RME96 is not set
> # CONFIG_SND_RME9652 is not set
> # CONFIG_SND_SONICVIBES is not set
> # CONFIG_SND_TRIDENT is not set
> # CONFIG_SND_VIA82XX is not set
> # CONFIG_SND_VIA82XX_MODEM is not set
> # CONFIG_SND_VIRTUOSO is not set
> # CONFIG_SND_VX222 is not set
> # CONFIG_SND_YMFPCI is not set
> # CONFIG_SND_SPI is not set
> # CONFIG_SND_USB is not set
> # CONFIG_SND_SOC is not set
> # CONFIG_SOUND_PRIME is not set
> CONFIG_AC97_BUS=m
> CONFIG_HID_SUPPORT=y
> CONFIG_HID=m
> CONFIG_HIDRAW=y
> 
> #
> # USB Input Devices
> #
> CONFIG_USB_HID=m
> CONFIG_HID_PID=y
> CONFIG_USB_HIDDEV=y
> 
> #
> # Special HID drivers
> #
> CONFIG_HID_A4TECH=m
> # CONFIG_HID_ACRUX is not set
> CONFIG_HID_APPLE=m
> CONFIG_HID_BELKIN=m
> CONFIG_HID_CHERRY=m
> CONFIG_HID_CHICONY=m
> # CONFIG_HID_PRODIKEYS is not set
> CONFIG_HID_CYPRESS=m
> # CONFIG_HID_DRAGONRISE is not set
> # CONFIG_HID_EMS_FF is not set
> CONFIG_HID_EZKEY=m
> # CONFIG_HID_KEYTOUCH is not set
> CONFIG_HID_KYE=m
> # CONFIG_HID_UCLOGIC is not set
> # CONFIG_HID_WALTOP is not set
> # CONFIG_HID_GYRATION is not set
> # CONFIG_HID_TWINHAN is not set
> CONFIG_HID_KENSINGTON=m
> # CONFIG_HID_LCPOWER is not set
> CONFIG_HID_LOGITECH=m
> # CONFIG_LOGITECH_FF is not set
> # CONFIG_LOGIRUMBLEPAD2_FF is not set
> # CONFIG_LOGIG940_FF is not set
> # CONFIG_LOGIWII_FF is not set
> CONFIG_HID_MICROSOFT=m
> CONFIG_HID_MONTEREY=m
> # CONFIG_HID_MULTITOUCH is not set
> # CONFIG_HID_NTRIG is not set
> # CONFIG_HID_ORTEK is not set
> # CONFIG_HID_PANTHERLORD is not set
> # CONFIG_HID_PETALYNX is not set
> # CONFIG_HID_PICOLCD is not set
> # CONFIG_HID_QUANTA is not set
> # CONFIG_HID_ROCCAT is not set
> # CONFIG_HID_ROCCAT_ARVO is not set
> # CONFIG_HID_ROCCAT_KONE is not set
> # CONFIG_HID_ROCCAT_KONEPLUS is not set
> # CONFIG_HID_ROCCAT_KOVAPLUS is not set
> # CONFIG_HID_ROCCAT_PYRA is not set
> # CONFIG_HID_SAMSUNG is not set
> # CONFIG_HID_SONY is not set
> # CONFIG_HID_SUNPLUS is not set
> # CONFIG_HID_GREENASIA is not set
> # CONFIG_HID_SMARTJOYPLUS is not set
> # CONFIG_HID_TOPSEED is not set
> # CONFIG_HID_THRUSTMASTER is not set
> # CONFIG_HID_ZEROPLUS is not set
> # CONFIG_HID_ZYDACRON is not set
> CONFIG_USB_SUPPORT=y
> CONFIG_USB_ARCH_HAS_HCD=y
> CONFIG_USB_ARCH_HAS_OHCI=y
> CONFIG_USB_ARCH_HAS_EHCI=y
> CONFIG_USB=m
> # CONFIG_USB_DEBUG is not set
> CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> 
> #
> # Miscellaneous USB options
> #
> # CONFIG_USB_DEVICEFS is not set
> # CONFIG_USB_DEVICE_CLASS is not set
> # CONFIG_USB_DYNAMIC_MINORS is not set
> CONFIG_USB_SUSPEND=y
> # CONFIG_USB_OTG is not set
> # CONFIG_USB_MON is not set
> CONFIG_USB_WUSB=m
> # CONFIG_USB_WUSB_CBAF is not set
> 
> #
> # USB Host Controller Drivers
> #
> # CONFIG_USB_C67X00_HCD is not set
> # CONFIG_USB_XHCI_HCD is not set
> CONFIG_USB_EHCI_HCD=m
> CONFIG_USB_EHCI_ROOT_HUB_TT=y
> CONFIG_USB_EHCI_TT_NEWSCHED=y
> # CONFIG_USB_OXU210HP_HCD is not set
> # CONFIG_USB_ISP116X_HCD is not set
> # CONFIG_USB_ISP1760_HCD is not set
> # CONFIG_USB_ISP1362_HCD is not set
> # CONFIG_USB_OHCI_HCD is not set
> CONFIG_USB_UHCI_HCD=m
> # CONFIG_USB_SL811_HCD is not set
> # CONFIG_USB_R8A66597_HCD is not set
> # CONFIG_USB_WHCI_HCD is not set
> # CONFIG_USB_HWA_HCD is not set
> 
> #
> # Enable Host or Gadget support to see Inventra options
> #
> 
> #
> # USB Device Class drivers
> #
> # CONFIG_USB_ACM is not set
> CONFIG_USB_PRINTER=m
> # CONFIG_USB_WDM is not set
> # CONFIG_USB_TMC is not set
> 
> #
> # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> #
> 
> #
> # also be needed; see USB_STORAGE Help for more info
> #
> CONFIG_USB_STORAGE=m
> # CONFIG_USB_STORAGE_DEBUG is not set
> # CONFIG_USB_STORAGE_REALTEK is not set
> # CONFIG_USB_STORAGE_DATAFAB is not set
> # CONFIG_USB_STORAGE_FREECOM is not set
> # CONFIG_USB_STORAGE_ISD200 is not set
> # CONFIG_USB_STORAGE_USBAT is not set
> # CONFIG_USB_STORAGE_SDDR09 is not set
> # CONFIG_USB_STORAGE_SDDR55 is not set
> # CONFIG_USB_STORAGE_JUMPSHOT is not set
> # CONFIG_USB_STORAGE_ALAUDA is not set
> # CONFIG_USB_STORAGE_ONETOUCH is not set
> # CONFIG_USB_STORAGE_KARMA is not set
> # CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
> # CONFIG_USB_STORAGE_ENE_UB6250 is not set
> # CONFIG_USB_UAS is not set
> # CONFIG_USB_LIBUSUAL is not set
> 
> #
> # USB Imaging devices
> #
> # CONFIG_USB_MDC800 is not set
> # CONFIG_USB_MICROTEK is not set
> 
> #
> # USB port drivers
> #
> # CONFIG_USB_SERIAL is not set
> 
> #
> # USB Miscellaneous drivers
> #
> # CONFIG_USB_EMI62 is not set
> # CONFIG_USB_EMI26 is not set
> # CONFIG_USB_ADUTUX is not set
> # CONFIG_USB_SEVSEG is not set
> # CONFIG_USB_RIO500 is not set
> # CONFIG_USB_LEGOTOWER is not set
> # CONFIG_USB_LCD is not set
> CONFIG_USB_LED=m
> # CONFIG_USB_CYPRESS_CY7C63 is not set
> # CONFIG_USB_CYTHERM is not set
> # CONFIG_USB_IDMOUSE is not set
> # CONFIG_USB_FTDI_ELAN is not set
> # CONFIG_USB_APPLEDISPLAY is not set
> # CONFIG_USB_SISUSBVGA is not set
> # CONFIG_USB_LD is not set
> # CONFIG_USB_TRANCEVIBRATOR is not set
> # CONFIG_USB_IOWARRIOR is not set
> # CONFIG_USB_TEST is not set
> # CONFIG_USB_ISIGHTFW is not set
> # CONFIG_USB_YUREX is not set
> # CONFIG_USB_GADGET is not set
> 
> #
> # OTG and related infrastructure
> #
> # CONFIG_NOP_USB_XCEIV is not set
> CONFIG_UWB=m
> # CONFIG_UWB_HWA is not set
> # CONFIG_UWB_WHCI is not set
> # CONFIG_MMC is not set
> # CONFIG_MEMSTICK is not set
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=y
> 
> #
> # LED drivers
> #
> # CONFIG_LEDS_LM3530 is not set
> # CONFIG_LEDS_ALIX2 is not set
> # CONFIG_LEDS_PCA9532 is not set
> # CONFIG_LEDS_LP3944 is not set
> # CONFIG_LEDS_LP5521 is not set
> # CONFIG_LEDS_LP5523 is not set
> # CONFIG_LEDS_CLEVO_MAIL is not set
> # CONFIG_LEDS_PCA955X is not set
> # CONFIG_LEDS_DAC124S085 is not set
> # CONFIG_LEDS_BD2802 is not set
> # CONFIG_LEDS_INTEL_SS4200 is not set
> # CONFIG_LEDS_DELL_NETBOOKS is not set
> CONFIG_LEDS_TRIGGERS=y
> 
> #
> # LED Triggers
> #
> CONFIG_LEDS_TRIGGER_TIMER=m
> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
> CONFIG_LEDS_TRIGGER_BACKLIGHT=m
> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
> 
> #
> # iptables trigger is under Netfilter config (LED target)
> #
> # CONFIG_NFC_DEVICES is not set
> # CONFIG_ACCESSIBILITY is not set
> # CONFIG_INFINIBAND is not set
> # CONFIG_EDAC is not set
> CONFIG_RTC_LIB=y
> CONFIG_RTC_CLASS=y
> CONFIG_RTC_HCTOSYS=y
> CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> # CONFIG_RTC_DEBUG is not set
> 
> #
> # RTC interfaces
> #
> CONFIG_RTC_INTF_SYSFS=y
> CONFIG_RTC_INTF_PROC=y
> CONFIG_RTC_INTF_DEV=y
> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> # CONFIG_RTC_DRV_TEST is not set
> 
> #
> # I2C RTC drivers
> #
> # CONFIG_RTC_DRV_DS1307 is not set
> # CONFIG_RTC_DRV_DS1374 is not set
> # CONFIG_RTC_DRV_DS1672 is not set
> # CONFIG_RTC_DRV_DS3232 is not set
> # CONFIG_RTC_DRV_MAX6900 is not set
> # CONFIG_RTC_DRV_RS5C372 is not set
> # CONFIG_RTC_DRV_ISL1208 is not set
> # CONFIG_RTC_DRV_ISL12022 is not set
> # CONFIG_RTC_DRV_X1205 is not set
> # CONFIG_RTC_DRV_PCF8563 is not set
> # CONFIG_RTC_DRV_PCF8583 is not set
> # CONFIG_RTC_DRV_M41T80 is not set
> # CONFIG_RTC_DRV_BQ32K is not set
> # CONFIG_RTC_DRV_S35390A is not set
> # CONFIG_RTC_DRV_FM3130 is not set
> # CONFIG_RTC_DRV_RX8581 is not set
> # CONFIG_RTC_DRV_RX8025 is not set
> # CONFIG_RTC_DRV_EM3027 is not set
> # CONFIG_RTC_DRV_RV3029C2 is not set
> 
> #
> # SPI RTC drivers
> #
> # CONFIG_RTC_DRV_M41T93 is not set
> # CONFIG_RTC_DRV_M41T94 is not set
> # CONFIG_RTC_DRV_DS1305 is not set
> # CONFIG_RTC_DRV_DS1390 is not set
> # CONFIG_RTC_DRV_MAX6902 is not set
> # CONFIG_RTC_DRV_R9701 is not set
> # CONFIG_RTC_DRV_RS5C348 is not set
> # CONFIG_RTC_DRV_DS3234 is not set
> # CONFIG_RTC_DRV_PCF2123 is not set
> 
> #
> # Platform RTC drivers
> #
> CONFIG_RTC_DRV_CMOS=y
> # CONFIG_RTC_DRV_DS1286 is not set
> # CONFIG_RTC_DRV_DS1511 is not set
> # CONFIG_RTC_DRV_DS1553 is not set
> # CONFIG_RTC_DRV_DS1742 is not set
> # CONFIG_RTC_DRV_STK17TA8 is not set
> # CONFIG_RTC_DRV_M48T86 is not set
> # CONFIG_RTC_DRV_M48T35 is not set
> # CONFIG_RTC_DRV_M48T59 is not set
> # CONFIG_RTC_DRV_MSM6242 is not set
> # CONFIG_RTC_DRV_BQ4802 is not set
> # CONFIG_RTC_DRV_RP5C01 is not set
> # CONFIG_RTC_DRV_V3020 is not set
> 
> #
> # on-CPU RTC drivers
> #
> CONFIG_DMADEVICES=y
> CONFIG_DMADEVICES_DEBUG=y
> CONFIG_DMADEVICES_VDEBUG=y
> 
> #
> # DMA Devices
> #
> CONFIG_INTEL_MID_DMAC=y
> CONFIG_INTEL_IOATDMA=m
> # CONFIG_TIMB_DMA is not set
> # CONFIG_PCH_DMA is not set
> CONFIG_DMA_ENGINE=y
> 
> #
> # DMA Clients
> #
> CONFIG_NET_DMA=y
> CONFIG_ASYNC_TX_DMA=y
> # CONFIG_DMATEST is not set
> CONFIG_DCA=m
> # CONFIG_AUXDISPLAY is not set
> CONFIG_UIO=m
> CONFIG_UIO_CIF=m
> CONFIG_UIO_PDRV=m
> CONFIG_UIO_PDRV_GENIRQ=m
> # CONFIG_UIO_AEC is not set
> # CONFIG_UIO_SERCOS3 is not set
> # CONFIG_UIO_PCI_GENERIC is not set
> # CONFIG_UIO_NETX is not set
> # CONFIG_STAGING is not set
> CONFIG_X86_PLATFORM_DEVICES=y
> CONFIG_ACER_WMI=m
> # CONFIG_ACERHDF is not set
> # CONFIG_ASUS_LAPTOP is not set
> # CONFIG_DELL_WMI is not set
> # CONFIG_DELL_WMI_AIO is not set
> # CONFIG_FUJITSU_LAPTOP is not set
> # CONFIG_HP_ACCEL is not set
> # CONFIG_HP_WMI is not set
> # CONFIG_MSI_LAPTOP is not set
> # CONFIG_PANASONIC_LAPTOP is not set
> # CONFIG_COMPAL_LAPTOP is not set
> # CONFIG_SONY_LAPTOP is not set
> # CONFIG_IDEAPAD_LAPTOP is not set
> # CONFIG_THINKPAD_ACPI is not set
> # CONFIG_SENSORS_HDAPS is not set
> # CONFIG_INTEL_MENLOW is not set
> CONFIG_ACPI_WMI=m
> # CONFIG_MSI_WMI is not set
> # CONFIG_ACPI_ASUS is not set
> # CONFIG_TOPSTAR_LAPTOP is not set
> # CONFIG_ACPI_TOSHIBA is not set
> # CONFIG_TOSHIBA_BT_RFKILL is not set
> # CONFIG_ACPI_CMPC is not set
> # CONFIG_INTEL_IPS is not set
> # CONFIG_IBM_RTL is not set
> # CONFIG_XO15_EBOOK is not set
> # CONFIG_SAMSUNG_LAPTOP is not set
> # CONFIG_MXM_WMI is not set
> # CONFIG_INTEL_OAKTRAIL is not set
> 
> #
> # Firmware Drivers
> #
> # CONFIG_EDD is not set
> CONFIG_FIRMWARE_MEMMAP=y
> # CONFIG_EFI_VARS is not set
> # CONFIG_DELL_RBU is not set
> # CONFIG_DCDBAS is not set
> # CONFIG_DMIID is not set
> # CONFIG_DMI_SYSFS is not set
> # CONFIG_ISCSI_IBFT_FIND is not set
> # CONFIG_SIGMA is not set
> # CONFIG_GOOGLE_FIRMWARE is not set
> 
> #
> # File systems
> #
> CONFIG_EXT2_FS=y
> CONFIG_EXT2_FS_XATTR=y
> CONFIG_EXT2_FS_POSIX_ACL=y
> CONFIG_EXT2_FS_SECURITY=y
> # CONFIG_EXT2_FS_XIP is not set
> CONFIG_EXT3_FS=y
> # CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
> CONFIG_EXT3_FS_XATTR=y
> CONFIG_EXT3_FS_POSIX_ACL=y
> CONFIG_EXT3_FS_SECURITY=y
> CONFIG_EXT4_FS=y
> CONFIG_EXT4_FS_XATTR=y
> CONFIG_EXT4_FS_POSIX_ACL=y
> CONFIG_EXT4_FS_SECURITY=y
> # CONFIG_EXT4_DEBUG is not set
> CONFIG_JBD=y
> # CONFIG_JBD_DEBUG is not set
> CONFIG_JBD2=y
> # CONFIG_JBD2_DEBUG is not set
> CONFIG_FS_MBCACHE=y
> CONFIG_REISERFS_FS=y
> # CONFIG_REISERFS_CHECK is not set
> CONFIG_REISERFS_PROC_INFO=y
> CONFIG_REISERFS_FS_XATTR=y
> CONFIG_REISERFS_FS_POSIX_ACL=y
> CONFIG_REISERFS_FS_SECURITY=y
> # CONFIG_JFS_FS is not set
> # CONFIG_XFS_FS is not set
> # CONFIG_GFS2_FS is not set
> # CONFIG_OCFS2_FS is not set
> CONFIG_BTRFS_FS=m
> CONFIG_BTRFS_FS_POSIX_ACL=y
> # CONFIG_NILFS2_FS is not set
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=y
> CONFIG_FILE_LOCKING=y
> CONFIG_FSNOTIFY=y
> # CONFIG_DNOTIFY is not set
> CONFIG_INOTIFY_USER=y
> CONFIG_FANOTIFY=y
> CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
> CONFIG_QUOTA=y
> CONFIG_QUOTA_NETLINK_INTERFACE=y
> # CONFIG_PRINT_QUOTA_WARNING is not set
> # CONFIG_QUOTA_DEBUG is not set
> CONFIG_QUOTA_TREE=m
> # CONFIG_QFMT_V1 is not set
> CONFIG_QFMT_V2=m
> CONFIG_QUOTACTL=y
> CONFIG_QUOTACTL_COMPAT=y
> # CONFIG_AUTOFS4_FS is not set
> CONFIG_FUSE_FS=m
> CONFIG_CUSE=m
> CONFIG_GENERIC_ACL=y
> 
> #
> # Caches
> #
> CONFIG_FSCACHE=m
> # CONFIG_FSCACHE_STATS is not set
> # CONFIG_FSCACHE_HISTOGRAM is not set
> # CONFIG_FSCACHE_DEBUG is not set
> # CONFIG_FSCACHE_OBJECT_LIST is not set
> CONFIG_CACHEFILES=m
> # CONFIG_CACHEFILES_DEBUG is not set
> # CONFIG_CACHEFILES_HISTOGRAM is not set
> 
> #
> # CD-ROM/DVD Filesystems
> #
> CONFIG_ISO9660_FS=m
> CONFIG_JOLIET=y
> CONFIG_ZISOFS=y
> CONFIG_UDF_FS=m
> CONFIG_UDF_NLS=y
> 
> #
> # DOS/FAT/NT Filesystems
> #
> CONFIG_FAT_FS=y
> CONFIG_MSDOS_FS=y
> CONFIG_VFAT_FS=y
> CONFIG_FAT_DEFAULT_CODEPAGE=437
> CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
> CONFIG_NTFS_FS=m
> # CONFIG_NTFS_DEBUG is not set
> CONFIG_NTFS_RW=y
> 
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> CONFIG_PROC_KCORE=y
> CONFIG_PROC_VMCORE=y
> CONFIG_PROC_SYSCTL=y
> CONFIG_PROC_PAGE_MONITOR=y
> CONFIG_SYSFS=y
> CONFIG_TMPFS=y
> CONFIG_TMPFS_POSIX_ACL=y
> CONFIG_TMPFS_XATTR=y
> CONFIG_HUGETLBFS=y
> CONFIG_HUGETLB_PAGE=y
> CONFIG_CONFIGFS_FS=m
> CONFIG_MISC_FILESYSTEMS=y
> # CONFIG_ADFS_FS is not set
> # CONFIG_AFFS_FS is not set
> # CONFIG_ECRYPT_FS is not set
> # CONFIG_HFS_FS is not set
> # CONFIG_HFSPLUS_FS is not set
> # CONFIG_BEFS_FS is not set
> # CONFIG_BFS_FS is not set
> # CONFIG_EFS_FS is not set
> CONFIG_JFFS2_FS=m
> CONFIG_JFFS2_FS_DEBUG=0
> CONFIG_JFFS2_FS_WRITEBUFFER=y
> # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
> CONFIG_JFFS2_SUMMARY=y
> CONFIG_JFFS2_FS_XATTR=y
> CONFIG_JFFS2_FS_POSIX_ACL=y
> CONFIG_JFFS2_FS_SECURITY=y
> CONFIG_JFFS2_COMPRESSION_OPTIONS=y
> CONFIG_JFFS2_ZLIB=y
> CONFIG_JFFS2_LZO=y
> CONFIG_JFFS2_RTIME=y
> # CONFIG_JFFS2_RUBIN is not set
> # CONFIG_JFFS2_CMODE_NONE is not set
> CONFIG_JFFS2_CMODE_PRIORITY=y
> # CONFIG_JFFS2_CMODE_SIZE is not set
> # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
> # CONFIG_UBIFS_FS is not set
> # CONFIG_LOGFS is not set
> CONFIG_CRAMFS=m
> # CONFIG_SQUASHFS is not set
> # CONFIG_VXFS_FS is not set
> # CONFIG_MINIX_FS is not set
> # CONFIG_OMFS_FS is not set
> # CONFIG_HPFS_FS is not set
> # CONFIG_QNX4FS_FS is not set
> CONFIG_ROMFS_FS=m
> CONFIG_ROMFS_BACKED_BY_BLOCK=y
> # CONFIG_ROMFS_BACKED_BY_MTD is not set
> # CONFIG_ROMFS_BACKED_BY_BOTH is not set
> CONFIG_ROMFS_ON_BLOCK=y
> # CONFIG_PSTORE is not set
> # CONFIG_SYSV_FS is not set
> CONFIG_UFS_FS=m
> CONFIG_UFS_FS_WRITE=y
> # CONFIG_UFS_DEBUG is not set
> CONFIG_NETWORK_FILESYSTEMS=y
> CONFIG_NFS_FS=m
> CONFIG_NFS_V3=y
> CONFIG_NFS_V3_ACL=y
> CONFIG_NFS_V4=y
> # CONFIG_NFS_V4_1 is not set
> CONFIG_NFS_FSCACHE=y
> CONFIG_NFS_USE_LEGACY_DNS=y
> CONFIG_NFS_USE_NEW_IDMAPPER=y
> CONFIG_NFSD=m
> # CONFIG_NFSD_DEPRECATED is not set
> CONFIG_NFSD_V2_ACL=y
> CONFIG_NFSD_V3=y
> CONFIG_NFSD_V3_ACL=y
> CONFIG_NFSD_V4=y
> CONFIG_LOCKD=m
> CONFIG_LOCKD_V4=y
> CONFIG_NFS_ACL_SUPPORT=m
> CONFIG_NFS_COMMON=y
> CONFIG_SUNRPC=m
> CONFIG_SUNRPC_GSS=m
> CONFIG_RPCSEC_GSS_KRB5=m
> # CONFIG_CEPH_FS is not set
> # CONFIG_CIFS is not set
> # CONFIG_NCP_FS is not set
> # CONFIG_CODA_FS is not set
> # CONFIG_AFS_FS is not set
> 
> #
> # Partition Types
> #
> CONFIG_PARTITION_ADVANCED=y
> # CONFIG_ACORN_PARTITION is not set
> # CONFIG_OSF_PARTITION is not set
> # CONFIG_AMIGA_PARTITION is not set
> # CONFIG_ATARI_PARTITION is not set
> # CONFIG_MAC_PARTITION is not set
> CONFIG_MSDOS_PARTITION=y
> CONFIG_BSD_DISKLABEL=y
> CONFIG_MINIX_SUBPARTITION=y
> CONFIG_SOLARIS_X86_PARTITION=y
> CONFIG_UNIXWARE_DISKLABEL=y
> CONFIG_LDM_PARTITION=y
> # CONFIG_LDM_DEBUG is not set
> CONFIG_SGI_PARTITION=y
> CONFIG_ULTRIX_PARTITION=y
> CONFIG_SUN_PARTITION=y
> CONFIG_KARMA_PARTITION=y
> CONFIG_EFI_PARTITION=y
> # CONFIG_SYSV68_PARTITION is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="utf8"
> CONFIG_NLS_CODEPAGE_437=y
> CONFIG_NLS_CODEPAGE_737=m
> CONFIG_NLS_CODEPAGE_775=m
> CONFIG_NLS_CODEPAGE_850=y
> CONFIG_NLS_CODEPAGE_852=m
> CONFIG_NLS_CODEPAGE_855=y
> CONFIG_NLS_CODEPAGE_857=m
> CONFIG_NLS_CODEPAGE_860=m
> CONFIG_NLS_CODEPAGE_861=m
> CONFIG_NLS_CODEPAGE_862=m
> CONFIG_NLS_CODEPAGE_863=m
> CONFIG_NLS_CODEPAGE_864=m
> CONFIG_NLS_CODEPAGE_865=m
> CONFIG_NLS_CODEPAGE_866=y
> CONFIG_NLS_CODEPAGE_869=m
> CONFIG_NLS_CODEPAGE_936=m
> CONFIG_NLS_CODEPAGE_950=m
> CONFIG_NLS_CODEPAGE_932=m
> CONFIG_NLS_CODEPAGE_949=m
> CONFIG_NLS_CODEPAGE_874=m
> CONFIG_NLS_ISO8859_8=m
> CONFIG_NLS_CODEPAGE_1250=y
> CONFIG_NLS_CODEPAGE_1251=y
> CONFIG_NLS_ASCII=y
> CONFIG_NLS_ISO8859_1=m
> CONFIG_NLS_ISO8859_2=m
> CONFIG_NLS_ISO8859_3=m
> CONFIG_NLS_ISO8859_4=m
> CONFIG_NLS_ISO8859_5=m
> CONFIG_NLS_ISO8859_6=m
> CONFIG_NLS_ISO8859_7=m
> CONFIG_NLS_ISO8859_9=m
> CONFIG_NLS_ISO8859_13=m
> CONFIG_NLS_ISO8859_14=m
> CONFIG_NLS_ISO8859_15=y
> CONFIG_NLS_KOI8_R=y
> CONFIG_NLS_KOI8_U=y
> CONFIG_NLS_UTF8=y
> CONFIG_DLM=m
> CONFIG_DLM_DEBUG=y
> 
> #
> # Kernel hacking
> #
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_PRINTK_TIME=y
> CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> CONFIG_ENABLE_WARN_DEPRECATED=y
> CONFIG_ENABLE_MUST_CHECK=y
> CONFIG_FRAME_WARN=1024
> CONFIG_MAGIC_SYSRQ=y
> # CONFIG_STRIP_ASM_SYMS is not set
> # CONFIG_UNUSED_SYMBOLS is not set
> CONFIG_DEBUG_FS=y
> CONFIG_HEADERS_CHECK=y
> # CONFIG_DEBUG_SECTION_MISMATCH is not set
> CONFIG_DEBUG_KERNEL=y
> # CONFIG_DEBUG_SHIRQ is not set
> CONFIG_LOCKUP_DETECTOR=y
> CONFIG_HARDLOCKUP_DETECTOR=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
> # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
> CONFIG_DETECT_HUNG_TASK=y
> CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
> # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
> CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> CONFIG_SCHED_DEBUG=y
> CONFIG_SCHEDSTATS=y
> CONFIG_TIMER_STATS=y
> # CONFIG_DEBUG_OBJECTS is not set
> # CONFIG_SLUB_DEBUG_ON is not set
> # CONFIG_SLUB_STATS is not set
> # CONFIG_DEBUG_KMEMLEAK is not set
> CONFIG_DEBUG_PREEMPT=y
> CONFIG_DEBUG_RT_MUTEXES=y
> CONFIG_DEBUG_PI_LIST=y
> # CONFIG_RT_MUTEX_TESTER is not set
> CONFIG_DEBUG_SPINLOCK=y
> CONFIG_DEBUG_MUTEXES=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> CONFIG_PROVE_LOCKING=y
> CONFIG_PROVE_RCU=y
> # CONFIG_PROVE_RCU_REPEATEDLY is not set
> # CONFIG_SPARSE_RCU_POINTER is not set
> CONFIG_LOCKDEP=y
> # CONFIG_LOCK_STAT is not set
> # CONFIG_DEBUG_LOCKDEP is not set
> CONFIG_TRACE_IRQFLAGS=y
> # CONFIG_DEBUG_SPINLOCK_SLEEP is not set
> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> CONFIG_STACKTRACE=y
> # CONFIG_DEBUG_STACK_USAGE is not set
> # CONFIG_DEBUG_KOBJECT is not set
> CONFIG_DEBUG_BUGVERBOSE=y
> # CONFIG_DEBUG_INFO is not set
> # CONFIG_DEBUG_VM is not set
> # CONFIG_DEBUG_VIRTUAL is not set
> # CONFIG_DEBUG_WRITECOUNT is not set
> CONFIG_DEBUG_MEMORY_INIT=y
> # CONFIG_DEBUG_LIST is not set
> # CONFIG_TEST_LIST_SORT is not set
> # CONFIG_DEBUG_SG is not set
> # CONFIG_DEBUG_NOTIFIERS is not set
> # CONFIG_DEBUG_CREDENTIALS is not set
> CONFIG_ARCH_WANT_FRAME_POINTERS=y
> CONFIG_FRAME_POINTER=y
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_RCU_TORTURE_TEST is not set
> CONFIG_RCU_CPU_STALL_TIMEOUT=30
> CONFIG_RCU_CPU_STALL_VERBOSE=y
> # CONFIG_KPROBES_SANITY_TEST is not set
> # CONFIG_BACKTRACE_SELF_TEST is not set
> # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> # CONFIG_DEBUG_PER_CPU_MAPS is not set
> # CONFIG_LKDTM is not set
> # CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
> # CONFIG_FAULT_INJECTION is not set
> CONFIG_LATENCYTOP=y
> CONFIG_SYSCTL_SYSCALL_CHECK=y
> # CONFIG_DEBUG_PAGEALLOC is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
> CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> # CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_RING_BUFFER_ALLOW_SWAP=y
> CONFIG_TRACING=y
> CONFIG_TRACING_SUPPORT=y
> CONFIG_FTRACE=y
> # CONFIG_FUNCTION_TRACER is not set
> # CONFIG_IRQSOFF_TRACER is not set
> # CONFIG_PREEMPT_TRACER is not set
> # CONFIG_SCHED_TRACER is not set
> # CONFIG_ENABLE_DEFAULT_TRACERS is not set
> # CONFIG_FTRACE_SYSCALLS is not set
> CONFIG_BRANCH_PROFILE_NONE=y
> # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
> # CONFIG_PROFILE_ALL_BRANCHES is not set
> # CONFIG_STACK_TRACER is not set
> # CONFIG_BLK_DEV_IO_TRACE is not set
> CONFIG_KPROBE_EVENT=y
> # CONFIG_MMIOTRACE is not set
> # CONFIG_RING_BUFFER_BENCHMARK is not set
> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> # CONFIG_BUILD_DOCSRC is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> # CONFIG_DMA_API_DEBUG is not set
> # CONFIG_ATOMIC64_SELFTEST is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_ARCH_KGDB=y
> CONFIG_KGDB=y
> CONFIG_KGDB_SERIAL_CONSOLE=y
> # CONFIG_KGDB_TESTS is not set
> # CONFIG_KGDB_LOW_LEVEL_TRAP is not set
> CONFIG_KGDB_KDB=y
> CONFIG_KDB_KEYBOARD=y
> CONFIG_HAVE_ARCH_KMEMCHECK=y
> # CONFIG_TEST_KSTRTOX is not set
> # CONFIG_STRICT_DEVMEM is not set
> CONFIG_X86_VERBOSE_BOOTUP=y
> CONFIG_EARLY_PRINTK=y
> # CONFIG_EARLY_PRINTK_DBGP is not set
> # CONFIG_DEBUG_STACKOVERFLOW is not set
> # CONFIG_X86_PTDUMP is not set
> CONFIG_DEBUG_RODATA=y
> # CONFIG_DEBUG_RODATA_TEST is not set
> CONFIG_DEBUG_SET_MODULE_RONX=y
> # CONFIG_DEBUG_NX_TEST is not set
> # CONFIG_IOMMU_DEBUG is not set
> # CONFIG_IOMMU_STRESS is not set
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> # CONFIG_X86_DECODER_SELFTEST is not set
> CONFIG_IO_DELAY_TYPE_0X80=0
> CONFIG_IO_DELAY_TYPE_0XED=1
> CONFIG_IO_DELAY_TYPE_UDELAY=2
> CONFIG_IO_DELAY_TYPE_NONE=3
> CONFIG_IO_DELAY_0X80=y
> # CONFIG_IO_DELAY_0XED is not set
> # CONFIG_IO_DELAY_UDELAY is not set
> # CONFIG_IO_DELAY_NONE is not set
> CONFIG_DEFAULT_IO_DELAY_TYPE=0
> # CONFIG_DEBUG_BOOT_PARAMS is not set
> # CONFIG_CPA_DEBUG is not set
> # CONFIG_OPTIMIZE_INLINING is not set
> # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
> 
> #
> # Security options
> #
> CONFIG_KEYS=y
> # CONFIG_TRUSTED_KEYS is not set
> # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> # CONFIG_SECURITY_DMESG_RESTRICT is not set
> CONFIG_SECURITY=y
> CONFIG_SECURITYFS=y
> CONFIG_SECURITY_NETWORK=y
> CONFIG_SECURITY_NETWORK_XFRM=y
> # CONFIG_SECURITY_PATH is not set
> # CONFIG_INTEL_TXT is not set
> # CONFIG_SECURITY_SELINUX is not set
> # CONFIG_SECURITY_TOMOYO is not set
> # CONFIG_SECURITY_APPARMOR is not set
> # CONFIG_IMA is not set
> CONFIG_DEFAULT_SECURITY_DAC=y
> CONFIG_DEFAULT_SECURITY=""
> CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
> CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
> CONFIG_CRYPTO=y
> 
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=m
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_BLKCIPHER=m
> CONFIG_CRYPTO_BLKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=m
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_PCOMP=m
> CONFIG_CRYPTO_PCOMP2=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
> CONFIG_CRYPTO_GF128MUL=m
> CONFIG_CRYPTO_NULL=m
> CONFIG_CRYPTO_PCRYPT=m
> CONFIG_CRYPTO_WORKQUEUE=y
> # CONFIG_CRYPTO_CRYPTD is not set
> CONFIG_CRYPTO_AUTHENC=m
> # CONFIG_CRYPTO_TEST is not set
> 
> #
> # Authenticated Encryption with Associated Data
> #
> CONFIG_CRYPTO_CCM=m
> CONFIG_CRYPTO_GCM=m
> CONFIG_CRYPTO_SEQIV=m
> 
> #
> # Block modes
> #
> CONFIG_CRYPTO_CBC=m
> CONFIG_CRYPTO_CTR=m
> CONFIG_CRYPTO_CTS=m
> CONFIG_CRYPTO_ECB=m
> CONFIG_CRYPTO_LRW=m
> CONFIG_CRYPTO_PCBC=m
> CONFIG_CRYPTO_XTS=m
> 
> #
> # Hash modes
> #
> CONFIG_CRYPTO_HMAC=y
> CONFIG_CRYPTO_XCBC=m
> # CONFIG_CRYPTO_VMAC is not set
> 
> #
> # Digest
> #
> CONFIG_CRYPTO_CRC32C=m
> CONFIG_CRYPTO_CRC32C_INTEL=m
> CONFIG_CRYPTO_GHASH=m
> CONFIG_CRYPTO_MD4=m
> CONFIG_CRYPTO_MD5=y
> CONFIG_CRYPTO_MICHAEL_MIC=m
> # CONFIG_CRYPTO_RMD128 is not set
> # CONFIG_CRYPTO_RMD160 is not set
> # CONFIG_CRYPTO_RMD256 is not set
> # CONFIG_CRYPTO_RMD320 is not set
> CONFIG_CRYPTO_SHA1=y
> CONFIG_CRYPTO_SHA256=m
> CONFIG_CRYPTO_SHA512=m
> CONFIG_CRYPTO_TGR192=m
> CONFIG_CRYPTO_WP512=m
> # CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
> 
> #
> # Ciphers
> #
> CONFIG_CRYPTO_AES=m
> CONFIG_CRYPTO_AES_X86_64=m
> # CONFIG_CRYPTO_AES_NI_INTEL is not set
> CONFIG_CRYPTO_ANUBIS=m
> CONFIG_CRYPTO_ARC4=m
> CONFIG_CRYPTO_BLOWFISH=m
> CONFIG_CRYPTO_CAMELLIA=m
> # CONFIG_CRYPTO_CAST5 is not set
> CONFIG_CRYPTO_CAST6=m
> CONFIG_CRYPTO_DES=m
> CONFIG_CRYPTO_FCRYPT=m
> CONFIG_CRYPTO_KHAZAD=m
> # CONFIG_CRYPTO_SALSA20 is not set
> CONFIG_CRYPTO_SALSA20_X86_64=m
> CONFIG_CRYPTO_SEED=m
> CONFIG_CRYPTO_SERPENT=m
> CONFIG_CRYPTO_TEA=m
> # CONFIG_CRYPTO_TWOFISH is not set
> CONFIG_CRYPTO_TWOFISH_COMMON=m
> CONFIG_CRYPTO_TWOFISH_X86_64=m
> 
> #
> # Compression
> #
> CONFIG_CRYPTO_DEFLATE=m
> CONFIG_CRYPTO_ZLIB=m
> CONFIG_CRYPTO_LZO=m
> 
> #
> # Random Number Generation
> #
> # CONFIG_CRYPTO_ANSI_CPRNG is not set
> CONFIG_CRYPTO_USER_API=m
> CONFIG_CRYPTO_USER_API_HASH=m
> CONFIG_CRYPTO_USER_API_SKCIPHER=m
> # CONFIG_CRYPTO_HW is not set
> CONFIG_HAVE_KVM=y
> CONFIG_HAVE_KVM_IRQCHIP=y
> CONFIG_HAVE_KVM_EVENTFD=y
> CONFIG_KVM_APIC_ARCHITECTURE=y
> CONFIG_KVM_MMIO=y
> CONFIG_KVM_ASYNC_PF=y
> CONFIG_VIRTUALIZATION=y
> CONFIG_KVM=m
> CONFIG_KVM_INTEL=m
> # CONFIG_KVM_AMD is not set
> # CONFIG_KVM_MMU_AUDIT is not set
> # CONFIG_VHOST_NET is not set
> # CONFIG_VIRTIO_PCI is not set
> # CONFIG_VIRTIO_BALLOON is not set
> CONFIG_BINARY_PRINTF=y
> 
> #
> # Library routines
> #
> CONFIG_BITREVERSE=y
> CONFIG_GENERIC_FIND_FIRST_BIT=y
> CONFIG_CRC_CCITT=m
> CONFIG_CRC16=y
> CONFIG_CRC_T10DIF=m
> CONFIG_CRC_ITU_T=m
> CONFIG_CRC32=y
> CONFIG_CRC7=m
> CONFIG_LIBCRC32C=m
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=m
> CONFIG_LZO_COMPRESS=y
> CONFIG_LZO_DECOMPRESS=y
> CONFIG_XZ_DEC=y
> CONFIG_XZ_DEC_X86=y
> CONFIG_XZ_DEC_POWERPC=y
> CONFIG_XZ_DEC_IA64=y
> CONFIG_XZ_DEC_ARM=y
> CONFIG_XZ_DEC_ARMTHUMB=y
> CONFIG_XZ_DEC_SPARC=y
> CONFIG_XZ_DEC_BCJ=y
> # CONFIG_XZ_DEC_TEST is not set
> CONFIG_DECOMPRESS_GZIP=y
> CONFIG_DECOMPRESS_BZIP2=y
> CONFIG_DECOMPRESS_LZMA=y
> CONFIG_DECOMPRESS_XZ=y
> CONFIG_DECOMPRESS_LZO=y
> CONFIG_REED_SOLOMON=m
> CONFIG_REED_SOLOMON_DEC16=y
> CONFIG_TEXTSEARCH=y
> CONFIG_TEXTSEARCH_KMP=m
> CONFIG_TEXTSEARCH_BM=m
> CONFIG_TEXTSEARCH_FSM=m
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT=y
> CONFIG_HAS_DMA=y
> CONFIG_CPU_RMAP=y
> CONFIG_NLATTR=y
> # CONFIG_AVERAGE is not set




^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:34     ` Paul E. McKenney
@ 2011-07-14 19:38       ` Dave Jones
  2011-07-14 20:33         ` Paul E. McKenney
  2011-07-14 19:38       ` Sergey Senozhatsky
  1 sibling, 1 reply; 57+ messages in thread
From: Dave Jones @ 2011-07-14 19:38 UTC (permalink / raw)
  To: Paul E. McKenney
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Steven Rostedt, Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, Jul 14, 2011 at 12:34:12PM -0700, Paul E. McKenney wrote:
 
 > Thank you -- you were indeed running with CONFIG_PREEMPT and
 > CONFIG_RCU_BOOST, which would be the case for the bug that Steven Rostedt
 > found.  On reproducing, yes, it could be a bit tough, as the race window
 > is rather narrow.  I could probably add delays to force the situation htat
 > Steven found, but it would be hard to prove that this is your situation.
 > 
 > Dave, was your lockdep splat also with CONFIG_PREEMPT and
 > CONFIG_RCU_BOOST?

yeah. which might explain why I haven't seen it since. (I usually have it
disabled, but turn it on occasionally for a 'lets see what breaks' test)

	Dave
 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:34     ` Paul E. McKenney
  2011-07-14 19:38       ` Dave Jones
@ 2011-07-14 19:38       ` Sergey Senozhatsky
  1 sibling, 0 replies; 57+ messages in thread
From: Sergey Senozhatsky @ 2011-07-14 19:38 UTC (permalink / raw)
  To: Paul E. McKenney
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Steven Rostedt, Andrew Morton, Dipankar Sarma, linux-kernel,
	davej

[-- Attachment #1: Type: text/plain, Size: 93863 bytes --]

On (07/14/11 12:34), Paul E. McKenney wrote:
> On Thu, Jul 14, 2011 at 10:15:08PM +0300, Sergey Senozhatsky wrote:
> > On (07/14/11 18:41), Peter Zijlstra wrote:
> > > On Thu, 2011-07-14 at 17:49 +0300, Sergey Senozhatsky wrote:
> > > > Hello,
> > > > 
> > > > [ 4172.371094] =======================================================
> > > > [ 4172.371097] [ INFO: possible circular locking dependency detected ]
> > > > [ 4172.371103] 3.0.0-rc7-dbg-00565-g6b31efc #644
> > > > [ 4172.371105] -------------------------------------------------------
> > > > [ 4172.371108] make/11702 is trying to acquire lock:
> > > > [ 4172.371111]  (rcu_node_level_0){..-...}, at: [<ffffffff810a55e2>] __rcu_read_unlock+0xb9/0x217
> > > > [ 4172.371123] 
> > > > [ 4172.371123] but task is already holding lock:
> > > > [ 4172.371125]  (&p->pi_lock){-.-.-.}, at: [<ffffffff8103775e>] try_to_wake_up+0x29/0x28b
> > > > [ 4172.371135] 
> > > > [ 4172.371135] which lock already depends on the new lock.
> > > 
> > > Happen to have a .config and means of reproduction? We're a little
> > > stumped at trying to explain how this can actually happen.
> > > 
> > > 
> > 
> > Hello,
> > .config is attached. Not sure can reproduce this easily.
> 
> Thank you -- you were indeed running with CONFIG_PREEMPT and
> CONFIG_RCU_BOOST, which would be the case for the bug that Steven Rostedt
> found.  On reproducing, yes, it could be a bit tough, as the race window
> is rather narrow.  I could probably add delays to force the situation htat
> Steven found, but it would be hard to prove that this is your situation.
> 

Just compiled the kernel 2 times without any luck (in means of reproducing). 
Indeed, it could be really tough.


	Sergey


> Dave, was your lockdep splat also with CONFIG_PREEMPT and
> CONFIG_RCU_BOOST?
> 
> > Sorry, I'm leaving for a small holidays and unlikely will
> > be able to compile and test within next 5-6 days.            
> > 
> > The above traces were spotted during kernel compilation process
> > (make -j8).
> 
> OK, a common workload, then.
> 
> 							Thanx, Paul
> 
> > 	Sergey
> 
> > #
> > # Automatically generated make config: don't edit
> > # Linux/x86_64 3.0.0-rc6 Kernel Configuration
> > #
> > CONFIG_64BIT=y
> > # CONFIG_X86_32 is not set
> > CONFIG_X86_64=y
> > CONFIG_X86=y
> > CONFIG_INSTRUCTION_DECODER=y
> > CONFIG_OUTPUT_FORMAT="elf64-x86-64"
> > CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
> > CONFIG_GENERIC_CMOS_UPDATE=y
> > CONFIG_CLOCKSOURCE_WATCHDOG=y
> > CONFIG_GENERIC_CLOCKEVENTS=y
> > CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> > CONFIG_LOCKDEP_SUPPORT=y
> > CONFIG_STACKTRACE_SUPPORT=y
> > CONFIG_HAVE_LATENCYTOP_SUPPORT=y
> > CONFIG_MMU=y
> > CONFIG_ZONE_DMA=y
> > CONFIG_NEED_DMA_MAP_STATE=y
> > CONFIG_NEED_SG_DMA_LENGTH=y
> > CONFIG_GENERIC_ISA_DMA=y
> > CONFIG_GENERIC_IOMAP=y
> > CONFIG_GENERIC_BUG=y
> > CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
> > CONFIG_GENERIC_HWEIGHT=y
> > CONFIG_ARCH_MAY_HAVE_PC_FDC=y
> > # CONFIG_RWSEM_GENERIC_SPINLOCK is not set
> > CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> > CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
> > CONFIG_GENERIC_CALIBRATE_DELAY=y
> > CONFIG_GENERIC_TIME_VSYSCALL=y
> > CONFIG_ARCH_HAS_CPU_RELAX=y
> > CONFIG_ARCH_HAS_DEFAULT_IDLE=y
> > CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> > CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> > CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> > CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> > CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
> > CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> > CONFIG_ARCH_SUSPEND_POSSIBLE=y
> > CONFIG_ZONE_DMA32=y
> > CONFIG_ARCH_POPULATES_NODE_MAP=y
> > CONFIG_AUDIT_ARCH=y
> > CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> > CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> > CONFIG_HAVE_INTEL_TXT=y
> > CONFIG_X86_64_SMP=y
> > CONFIG_X86_HT=y
> > CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
> > # CONFIG_KTIME_SCALAR is not set
> > CONFIG_ARCH_CPU_PROBE_RELEASE=y
> > CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> > CONFIG_HAVE_IRQ_WORK=y
> > CONFIG_IRQ_WORK=y
> > 
> > #
> > # General setup
> > #
> > CONFIG_EXPERIMENTAL=y
> > CONFIG_INIT_ENV_ARG_LIMIT=32
> > CONFIG_CROSS_COMPILE=""
> > CONFIG_LOCALVERSION="-dbg"
> > CONFIG_LOCALVERSION_AUTO=y
> > CONFIG_HAVE_KERNEL_GZIP=y
> > CONFIG_HAVE_KERNEL_BZIP2=y
> > CONFIG_HAVE_KERNEL_LZMA=y
> > CONFIG_HAVE_KERNEL_XZ=y
> > CONFIG_HAVE_KERNEL_LZO=y
> > CONFIG_KERNEL_GZIP=y
> > # CONFIG_KERNEL_BZIP2 is not set
> > # CONFIG_KERNEL_LZMA is not set
> > # CONFIG_KERNEL_XZ is not set
> > # CONFIG_KERNEL_LZO is not set
> > CONFIG_DEFAULT_HOSTNAME="(none)"
> > CONFIG_SWAP=y
> > CONFIG_SYSVIPC=y
> > CONFIG_SYSVIPC_SYSCTL=y
> > CONFIG_POSIX_MQUEUE=y
> > CONFIG_POSIX_MQUEUE_SYSCTL=y
> > CONFIG_BSD_PROCESS_ACCT=y
> > CONFIG_BSD_PROCESS_ACCT_V3=y
> > CONFIG_FHANDLE=y
> > CONFIG_TASKSTATS=y
> > CONFIG_TASK_DELAY_ACCT=y
> > CONFIG_TASK_XACCT=y
> > CONFIG_TASK_IO_ACCOUNTING=y
> > CONFIG_AUDIT=y
> > CONFIG_AUDITSYSCALL=y
> > CONFIG_AUDIT_WATCH=y
> > CONFIG_AUDIT_TREE=y
> > CONFIG_HAVE_GENERIC_HARDIRQS=y
> > 
> > #
> > # IRQ subsystem
> > #
> > CONFIG_GENERIC_HARDIRQS=y
> > CONFIG_HAVE_SPARSE_IRQ=y
> > CONFIG_GENERIC_IRQ_PROBE=y
> > CONFIG_GENERIC_IRQ_SHOW=y
> > CONFIG_GENERIC_PENDING_IRQ=y
> > CONFIG_IRQ_FORCED_THREADING=y
> > # CONFIG_SPARSE_IRQ is not set
> > 
> > #
> > # RCU Subsystem
> > #
> > CONFIG_TREE_PREEMPT_RCU=y
> > CONFIG_PREEMPT_RCU=y
> > # CONFIG_RCU_TRACE is not set
> > CONFIG_RCU_FANOUT=64
> > # CONFIG_RCU_FANOUT_EXACT is not set
> > # CONFIG_TREE_RCU_TRACE is not set
> > CONFIG_RCU_BOOST=y
> > CONFIG_RCU_BOOST_PRIO=1
> > CONFIG_RCU_BOOST_DELAY=500
> > CONFIG_IKCONFIG=y
> > CONFIG_IKCONFIG_PROC=y
> > CONFIG_LOG_BUF_SHIFT=17
> > CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> > CONFIG_CGROUPS=y
> > # CONFIG_CGROUP_DEBUG is not set
> > # CONFIG_CGROUP_FREEZER is not set
> > CONFIG_CGROUP_DEVICE=y
> > CONFIG_CPUSETS=y
> > CONFIG_PROC_PID_CPUSET=y
> > CONFIG_CGROUP_CPUACCT=y
> > # CONFIG_RESOURCE_COUNTERS is not set
> > # CONFIG_CGROUP_PERF is not set
> > CONFIG_CGROUP_SCHED=y
> > CONFIG_FAIR_GROUP_SCHED=y
> > # CONFIG_RT_GROUP_SCHED is not set
> > CONFIG_BLK_CGROUP=y
> > # CONFIG_DEBUG_BLK_CGROUP is not set
> > CONFIG_NAMESPACES=y
> > CONFIG_UTS_NS=y
> > CONFIG_IPC_NS=y
> > CONFIG_USER_NS=y
> > CONFIG_PID_NS=y
> > # CONFIG_NET_NS is not set
> > CONFIG_SCHED_AUTOGROUP=y
> > # CONFIG_SYSFS_DEPRECATED is not set
> > CONFIG_RELAY=y
> > CONFIG_BLK_DEV_INITRD=y
> > CONFIG_INITRAMFS_SOURCE=""
> > CONFIG_RD_GZIP=y
> > CONFIG_RD_BZIP2=y
> > CONFIG_RD_LZMA=y
> > CONFIG_RD_XZ=y
> > CONFIG_RD_LZO=y
> > CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> > CONFIG_SYSCTL=y
> > CONFIG_ANON_INODES=y
> > # CONFIG_EXPERT is not set
> > CONFIG_UID16=y
> > CONFIG_SYSCTL_SYSCALL=y
> > CONFIG_KALLSYMS=y
> > CONFIG_KALLSYMS_ALL=y
> > CONFIG_HOTPLUG=y
> > CONFIG_PRINTK=y
> > CONFIG_BUG=y
> > CONFIG_ELF_CORE=y
> > CONFIG_PCSPKR_PLATFORM=y
> > CONFIG_BASE_FULL=y
> > CONFIG_FUTEX=y
> > CONFIG_EPOLL=y
> > CONFIG_SIGNALFD=y
> > CONFIG_TIMERFD=y
> > CONFIG_EVENTFD=y
> > CONFIG_SHMEM=y
> > CONFIG_AIO=y
> > # CONFIG_EMBEDDED is not set
> > CONFIG_HAVE_PERF_EVENTS=y
> > 
> > #
> > # Kernel Performance Events And Counters
> > #
> > CONFIG_PERF_EVENTS=y
> > CONFIG_PERF_COUNTERS=y
> > # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> > CONFIG_VM_EVENT_COUNTERS=y
> > CONFIG_PCI_QUIRKS=y
> > CONFIG_SLUB_DEBUG=y
> > # CONFIG_COMPAT_BRK is not set
> > # CONFIG_SLAB is not set
> > CONFIG_SLUB=y
> > CONFIG_PROFILING=y
> > CONFIG_TRACEPOINTS=y
> > CONFIG_OPROFILE=m
> > # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
> > CONFIG_HAVE_OPROFILE=y
> > CONFIG_KPROBES=y
> > CONFIG_JUMP_LABEL=y
> > CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> > CONFIG_KRETPROBES=y
> > CONFIG_USER_RETURN_NOTIFIER=y
> > CONFIG_HAVE_IOREMAP_PROT=y
> > CONFIG_HAVE_KPROBES=y
> > CONFIG_HAVE_KRETPROBES=y
> > CONFIG_HAVE_OPTPROBES=y
> > CONFIG_HAVE_ARCH_TRACEHOOK=y
> > CONFIG_HAVE_DMA_ATTRS=y
> > CONFIG_USE_GENERIC_SMP_HELPERS=y
> > CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> > CONFIG_HAVE_DMA_API_DEBUG=y
> > CONFIG_HAVE_HW_BREAKPOINT=y
> > CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> > CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> > CONFIG_HAVE_PERF_EVENTS_NMI=y
> > CONFIG_HAVE_ARCH_JUMP_LABEL=y
> > 
> > #
> > # GCOV-based kernel profiling
> > #
> > # CONFIG_GCOV_KERNEL is not set
> > # CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
> > CONFIG_SLABINFO=y
> > CONFIG_RT_MUTEXES=y
> > CONFIG_BASE_SMALL=0
> > CONFIG_MODULES=y
> > CONFIG_MODULE_FORCE_LOAD=y
> > CONFIG_MODULE_UNLOAD=y
> > CONFIG_MODULE_FORCE_UNLOAD=y
> > CONFIG_MODVERSIONS=y
> > # CONFIG_MODULE_SRCVERSION_ALL is not set
> > CONFIG_STOP_MACHINE=y
> > CONFIG_BLOCK=y
> > CONFIG_BLK_DEV_BSG=y
> > # CONFIG_BLK_DEV_INTEGRITY is not set
> > CONFIG_BLK_DEV_THROTTLING=y
> > CONFIG_BLOCK_COMPAT=y
> > 
> > #
> > # IO Schedulers
> > #
> > CONFIG_IOSCHED_NOOP=y
> > CONFIG_IOSCHED_DEADLINE=y
> > CONFIG_IOSCHED_CFQ=y
> > CONFIG_CFQ_GROUP_IOSCHED=y
> > # CONFIG_DEFAULT_DEADLINE is not set
> > CONFIG_DEFAULT_CFQ=y
> > # CONFIG_DEFAULT_NOOP is not set
> > CONFIG_DEFAULT_IOSCHED="cfq"
> > CONFIG_PREEMPT_NOTIFIERS=y
> > CONFIG_PADATA=y
> > # CONFIG_INLINE_SPIN_TRYLOCK is not set
> > # CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
> > # CONFIG_INLINE_SPIN_LOCK is not set
> > # CONFIG_INLINE_SPIN_LOCK_BH is not set
> > # CONFIG_INLINE_SPIN_LOCK_IRQ is not set
> > # CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
> > # CONFIG_INLINE_SPIN_UNLOCK is not set
> > # CONFIG_INLINE_SPIN_UNLOCK_BH is not set
> > # CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
> > # CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
> > # CONFIG_INLINE_READ_TRYLOCK is not set
> > # CONFIG_INLINE_READ_LOCK is not set
> > # CONFIG_INLINE_READ_LOCK_BH is not set
> > # CONFIG_INLINE_READ_LOCK_IRQ is not set
> > # CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
> > # CONFIG_INLINE_READ_UNLOCK is not set
> > # CONFIG_INLINE_READ_UNLOCK_BH is not set
> > # CONFIG_INLINE_READ_UNLOCK_IRQ is not set
> > # CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
> > # CONFIG_INLINE_WRITE_TRYLOCK is not set
> > # CONFIG_INLINE_WRITE_LOCK is not set
> > # CONFIG_INLINE_WRITE_LOCK_BH is not set
> > # CONFIG_INLINE_WRITE_LOCK_IRQ is not set
> > # CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
> > # CONFIG_INLINE_WRITE_UNLOCK is not set
> > # CONFIG_INLINE_WRITE_UNLOCK_BH is not set
> > # CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
> > # CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
> > # CONFIG_MUTEX_SPIN_ON_OWNER is not set
> > CONFIG_FREEZER=y
> > 
> > #
> > # Processor type and features
> > #
> > CONFIG_TICK_ONESHOT=y
> > CONFIG_NO_HZ=y
> > CONFIG_HIGH_RES_TIMERS=y
> > CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> > CONFIG_SMP=y
> > # CONFIG_X86_MPPARSE is not set
> > # CONFIG_X86_EXTENDED_PLATFORM is not set
> > CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
> > CONFIG_SCHED_OMIT_FRAME_POINTER=y
> > CONFIG_PARAVIRT_GUEST=y
> > # CONFIG_XEN is not set
> > # CONFIG_XEN_PRIVILEGED_GUEST is not set
> > CONFIG_KVM_CLOCK=y
> > CONFIG_KVM_GUEST=y
> > CONFIG_PARAVIRT=y
> > CONFIG_PARAVIRT_SPINLOCKS=y
> > CONFIG_PARAVIRT_CLOCK=y
> > # CONFIG_PARAVIRT_DEBUG is not set
> > CONFIG_NO_BOOTMEM=y
> > # CONFIG_MEMTEST is not set
> > # CONFIG_MK8 is not set
> > # CONFIG_MPSC is not set
> > CONFIG_MCORE2=y
> > # CONFIG_MATOM is not set
> > # CONFIG_GENERIC_CPU is not set
> > CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> > CONFIG_X86_CMPXCHG=y
> > CONFIG_CMPXCHG_LOCAL=y
> > CONFIG_X86_L1_CACHE_SHIFT=6
> > CONFIG_X86_XADD=y
> > CONFIG_X86_WP_WORKS_OK=y
> > CONFIG_X86_INTEL_USERCOPY=y
> > CONFIG_X86_USE_PPRO_CHECKSUM=y
> > CONFIG_X86_P6_NOP=y
> > CONFIG_X86_TSC=y
> > CONFIG_X86_CMPXCHG64=y
> > CONFIG_X86_CMOV=y
> > CONFIG_X86_MINIMUM_CPU_FAMILY=64
> > CONFIG_X86_DEBUGCTLMSR=y
> > CONFIG_CPU_SUP_INTEL=y
> > CONFIG_CPU_SUP_AMD=y
> > CONFIG_CPU_SUP_CENTAUR=y
> > CONFIG_HPET_TIMER=y
> > CONFIG_HPET_EMULATE_RTC=y
> > CONFIG_DMI=y
> > CONFIG_GART_IOMMU=y
> > # CONFIG_CALGARY_IOMMU is not set
> > # CONFIG_AMD_IOMMU is not set
> > CONFIG_SWIOTLB=y
> > CONFIG_IOMMU_HELPER=y
> > CONFIG_IOMMU_API=y
> > # CONFIG_MAXSMP is not set
> > CONFIG_NR_CPUS=4
> > CONFIG_SCHED_SMT=y
> > CONFIG_SCHED_MC=y
> > # CONFIG_IRQ_TIME_ACCOUNTING is not set
> > # CONFIG_PREEMPT_NONE is not set
> > # CONFIG_PREEMPT_VOLUNTARY is not set
> > CONFIG_PREEMPT=y
> > CONFIG_X86_LOCAL_APIC=y
> > CONFIG_X86_IO_APIC=y
> > CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> > CONFIG_X86_MCE=y
> > CONFIG_X86_MCE_INTEL=y
> > # CONFIG_X86_MCE_AMD is not set
> > CONFIG_X86_MCE_THRESHOLD=y
> > # CONFIG_X86_MCE_INJECT is not set
> > CONFIG_X86_THERMAL_VECTOR=y
> > # CONFIG_I8K is not set
> > CONFIG_MICROCODE=m
> > CONFIG_MICROCODE_INTEL=y
> > # CONFIG_MICROCODE_AMD is not set
> > CONFIG_MICROCODE_OLD_INTERFACE=y
> > CONFIG_X86_MSR=m
> > CONFIG_X86_CPUID=m
> > CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
> > CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> > CONFIG_DIRECT_GBPAGES=y
> > # CONFIG_NUMA is not set
> > CONFIG_ARCH_SPARSEMEM_ENABLE=y
> > CONFIG_ARCH_SPARSEMEM_DEFAULT=y
> > CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> > CONFIG_ARCH_PROC_KCORE_TEXT=y
> > CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
> > CONFIG_SELECT_MEMORY_MODEL=y
> > CONFIG_SPARSEMEM_MANUAL=y
> > CONFIG_SPARSEMEM=y
> > CONFIG_HAVE_MEMORY_PRESENT=y
> > CONFIG_SPARSEMEM_EXTREME=y
> > CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
> > CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
> > CONFIG_SPARSEMEM_VMEMMAP=y
> > CONFIG_HAVE_MEMBLOCK=y
> > # CONFIG_MEMORY_HOTPLUG is not set
> > CONFIG_PAGEFLAGS_EXTENDED=y
> > CONFIG_SPLIT_PTLOCK_CPUS=999999
> > CONFIG_COMPACTION=y
> > CONFIG_MIGRATION=y
> > CONFIG_PHYS_ADDR_T_64BIT=y
> > CONFIG_ZONE_DMA_FLAG=1
> > CONFIG_BOUNCE=y
> > CONFIG_VIRT_TO_BUS=y
> > CONFIG_MMU_NOTIFIER=y
> > # CONFIG_KSM is not set
> > CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> > CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
> > CONFIG_MEMORY_FAILURE=y
> > # CONFIG_HWPOISON_INJECT is not set
> > CONFIG_TRANSPARENT_HUGEPAGE=y
> > CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
> > # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
> > CONFIG_CLEANCACHE=y
> > # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> > CONFIG_X86_RESERVE_LOW=64
> > CONFIG_MTRR=y
> > CONFIG_MTRR_SANITIZER=y
> > CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
> > CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=3
> > CONFIG_X86_PAT=y
> > CONFIG_ARCH_USES_PG_UNCACHED=y
> > CONFIG_EFI=y
> > CONFIG_SECCOMP=y
> > CONFIG_CC_STACKPROTECTOR=y
> > # CONFIG_HZ_100 is not set
> > # CONFIG_HZ_250 is not set
> > CONFIG_HZ_300=y
> > # CONFIG_HZ_1000 is not set
> > CONFIG_HZ=300
> > CONFIG_SCHED_HRTICK=y
> > # CONFIG_KEXEC is not set
> > CONFIG_CRASH_DUMP=y
> > CONFIG_PHYSICAL_START=0x1000000
> > CONFIG_RELOCATABLE=y
> > CONFIG_PHYSICAL_ALIGN=0x1000000
> > CONFIG_HOTPLUG_CPU=y
> > # CONFIG_COMPAT_VDSO is not set
> > # CONFIG_CMDLINE_BOOL is not set
> > CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> > 
> > #
> > # Power management and ACPI options
> > #
> > CONFIG_ARCH_HIBERNATION_HEADER=y
> > CONFIG_SUSPEND=y
> > CONFIG_SUSPEND_FREEZER=y
> > CONFIG_HIBERNATE_CALLBACKS=y
> > CONFIG_HIBERNATION=y
> > CONFIG_PM_STD_PARTITION=""
> > CONFIG_PM_SLEEP=y
> > CONFIG_PM_SLEEP_SMP=y
> > CONFIG_PM_RUNTIME=y
> > CONFIG_PM=y
> > # CONFIG_PM_DEBUG is not set
> > CONFIG_ACPI=y
> > CONFIG_ACPI_SLEEP=y
> > # CONFIG_ACPI_PROCFS is not set
> > # CONFIG_ACPI_PROCFS_POWER is not set
> > CONFIG_ACPI_EC_DEBUGFS=y
> > # CONFIG_ACPI_PROC_EVENT is not set
> > CONFIG_ACPI_AC=m
> > CONFIG_ACPI_BATTERY=m
> > CONFIG_ACPI_BUTTON=m
> > # CONFIG_ACPI_VIDEO is not set
> > CONFIG_ACPI_FAN=y
> > # CONFIG_ACPI_DOCK is not set
> > CONFIG_ACPI_PROCESSOR=y
> > CONFIG_ACPI_IPMI=m
> > CONFIG_ACPI_HOTPLUG_CPU=y
> > CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
> > CONFIG_ACPI_THERMAL=y
> > # CONFIG_ACPI_CUSTOM_DSDT is not set
> > CONFIG_ACPI_BLACKLIST_YEAR=0
> > # CONFIG_ACPI_DEBUG is not set
> > # CONFIG_ACPI_PCI_SLOT is not set
> > CONFIG_X86_PM_TIMER=y
> > CONFIG_ACPI_CONTAINER=y
> > CONFIG_ACPI_SBS=m
> > CONFIG_ACPI_HED=m
> > CONFIG_ACPI_CUSTOM_METHOD=y
> > # CONFIG_ACPI_APEI is not set
> > # CONFIG_SFI is not set
> > 
> > #
> > # CPU Frequency scaling
> > #
> > CONFIG_CPU_FREQ=y
> > CONFIG_CPU_FREQ_TABLE=y
> > CONFIG_CPU_FREQ_STAT=m
> > CONFIG_CPU_FREQ_STAT_DETAILS=y
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> > CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> > CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> > CONFIG_CPU_FREQ_GOV_POWERSAVE=y
> > CONFIG_CPU_FREQ_GOV_USERSPACE=y
> > CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> > CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
> > 
> > #
> > # x86 CPU frequency scaling drivers
> > #
> > CONFIG_X86_PCC_CPUFREQ=y
> > CONFIG_X86_ACPI_CPUFREQ=y
> > # CONFIG_X86_POWERNOW_K8 is not set
> > # CONFIG_X86_SPEEDSTEP_CENTRINO is not set
> > # CONFIG_X86_P4_CLOCKMOD is not set
> > 
> > #
> > # shared options
> > #
> > # CONFIG_X86_SPEEDSTEP_LIB is not set
> > CONFIG_CPU_IDLE=y
> > CONFIG_CPU_IDLE_GOV_LADDER=y
> > CONFIG_CPU_IDLE_GOV_MENU=y
> > CONFIG_INTEL_IDLE=y
> > 
> > #
> > # Memory power savings
> > #
> > CONFIG_I7300_IDLE_IOAT_CHANNEL=y
> > CONFIG_I7300_IDLE=y
> > 
> > #
> > # Bus options (PCI etc.)
> > #
> > CONFIG_PCI=y
> > CONFIG_PCI_DIRECT=y
> > CONFIG_PCI_MMCONFIG=y
> > CONFIG_PCI_DOMAINS=y
> > # CONFIG_PCI_CNB20LE_QUIRK is not set
> > CONFIG_DMAR=y
> > CONFIG_DMAR_DEFAULT_ON=y
> > CONFIG_DMAR_FLOPPY_WA=y
> > # CONFIG_INTR_REMAP is not set
> > CONFIG_PCIEPORTBUS=y
> > CONFIG_PCIEAER=y
> > # CONFIG_PCIE_ECRC is not set
> > # CONFIG_PCIEAER_INJECT is not set
> > CONFIG_PCIEASPM=y
> > # CONFIG_PCIEASPM_DEBUG is not set
> > CONFIG_PCIE_PME=y
> > CONFIG_ARCH_SUPPORTS_MSI=y
> > CONFIG_PCI_MSI=y
> > # CONFIG_PCI_DEBUG is not set
> > # CONFIG_PCI_STUB is not set
> > CONFIG_HT_IRQ=y
> > # CONFIG_PCI_IOV is not set
> > CONFIG_PCI_IOAPIC=y
> > CONFIG_PCI_LABEL=y
> > CONFIG_ISA_DMA_API=y
> > CONFIG_AMD_NB=y
> > # CONFIG_PCCARD is not set
> > # CONFIG_HOTPLUG_PCI is not set
> > # CONFIG_RAPIDIO is not set
> > 
> > #
> > # Executable file formats / Emulations
> > #
> > CONFIG_BINFMT_ELF=y
> > CONFIG_COMPAT_BINFMT_ELF=y
> > CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> > # CONFIG_HAVE_AOUT is not set
> > CONFIG_BINFMT_MISC=y
> > CONFIG_IA32_EMULATION=y
> > CONFIG_IA32_AOUT=y
> > CONFIG_COMPAT=y
> > CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
> > CONFIG_SYSVIPC_COMPAT=y
> > CONFIG_KEYS_COMPAT=y
> > CONFIG_HAVE_TEXT_POKE_SMP=y
> > CONFIG_NET=y
> > 
> > #
> > # Networking options
> > #
> > CONFIG_PACKET=y
> > CONFIG_UNIX=y
> > CONFIG_XFRM=y
> > CONFIG_XFRM_USER=m
> > # CONFIG_XFRM_SUB_POLICY is not set
> > # CONFIG_XFRM_MIGRATE is not set
> > # CONFIG_XFRM_STATISTICS is not set
> > CONFIG_XFRM_IPCOMP=m
> > CONFIG_NET_KEY=m
> > # CONFIG_NET_KEY_MIGRATE is not set
> > CONFIG_INET=y
> > CONFIG_IP_MULTICAST=y
> > CONFIG_IP_ADVANCED_ROUTER=y
> > # CONFIG_IP_FIB_TRIE_STATS is not set
> > CONFIG_IP_MULTIPLE_TABLES=y
> > CONFIG_IP_ROUTE_MULTIPATH=y
> > CONFIG_IP_ROUTE_VERBOSE=y
> > # CONFIG_IP_PNP is not set
> > CONFIG_NET_IPIP=m
> > CONFIG_NET_IPGRE_DEMUX=y
> > CONFIG_NET_IPGRE=m
> > CONFIG_NET_IPGRE_BROADCAST=y
> > CONFIG_IP_MROUTE=y
> > CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
> > CONFIG_IP_PIMSM_V1=y
> > CONFIG_IP_PIMSM_V2=y
> > # CONFIG_ARPD is not set
> > CONFIG_SYN_COOKIES=y
> > CONFIG_INET_AH=m
> > CONFIG_INET_ESP=m
> > CONFIG_INET_IPCOMP=m
> > CONFIG_INET_XFRM_TUNNEL=m
> > CONFIG_INET_TUNNEL=m
> > CONFIG_INET_XFRM_MODE_TRANSPORT=m
> > CONFIG_INET_XFRM_MODE_TUNNEL=m
> > CONFIG_INET_XFRM_MODE_BEET=m
> > CONFIG_INET_LRO=y
> > CONFIG_INET_DIAG=m
> > CONFIG_INET_TCP_DIAG=m
> > CONFIG_TCP_CONG_ADVANCED=y
> > CONFIG_TCP_CONG_BIC=m
> > CONFIG_TCP_CONG_CUBIC=y
> > CONFIG_TCP_CONG_WESTWOOD=m
> > CONFIG_TCP_CONG_HTCP=m
> > CONFIG_TCP_CONG_HSTCP=m
> > CONFIG_TCP_CONG_HYBLA=m
> > CONFIG_TCP_CONG_VEGAS=m
> > CONFIG_TCP_CONG_SCALABLE=m
> > CONFIG_TCP_CONG_LP=m
> > CONFIG_TCP_CONG_VENO=m
> > CONFIG_TCP_CONG_YEAH=m
> > CONFIG_TCP_CONG_ILLINOIS=m
> > CONFIG_DEFAULT_CUBIC=y
> > # CONFIG_DEFAULT_RENO is not set
> > CONFIG_DEFAULT_TCP_CONG="cubic"
> > CONFIG_TCP_MD5SIG=y
> > CONFIG_IPV6=m
> > CONFIG_IPV6_PRIVACY=y
> > CONFIG_IPV6_ROUTER_PREF=y
> > CONFIG_IPV6_ROUTE_INFO=y
> > CONFIG_IPV6_OPTIMISTIC_DAD=y
> > CONFIG_INET6_AH=m
> > CONFIG_INET6_ESP=m
> > CONFIG_INET6_IPCOMP=m
> > CONFIG_IPV6_MIP6=m
> > CONFIG_INET6_XFRM_TUNNEL=m
> > CONFIG_INET6_TUNNEL=m
> > CONFIG_INET6_XFRM_MODE_TRANSPORT=m
> > CONFIG_INET6_XFRM_MODE_TUNNEL=m
> > CONFIG_INET6_XFRM_MODE_BEET=m
> > CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
> > CONFIG_IPV6_SIT=m
> > # CONFIG_IPV6_SIT_6RD is not set
> > CONFIG_IPV6_NDISC_NODETYPE=y
> > CONFIG_IPV6_TUNNEL=m
> > CONFIG_IPV6_MULTIPLE_TABLES=y
> > CONFIG_IPV6_SUBTREES=y
> > CONFIG_IPV6_MROUTE=y
> > CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
> > CONFIG_IPV6_PIMSM_V2=y
> > # CONFIG_NETLABEL is not set
> > CONFIG_NETWORK_SECMARK=y
> > CONFIG_NETWORK_PHY_TIMESTAMPING=y
> > # CONFIG_NETFILTER is not set
> > CONFIG_IP_DCCP=m
> > CONFIG_INET_DCCP_DIAG=m
> > 
> > #
> > # DCCP CCIDs Configuration (EXPERIMENTAL)
> > #
> > # CONFIG_IP_DCCP_CCID2_DEBUG is not set
> > CONFIG_IP_DCCP_CCID3=y
> > # CONFIG_IP_DCCP_CCID3_DEBUG is not set
> > CONFIG_IP_DCCP_TFRC_LIB=y
> > 
> > #
> > # DCCP Kernel Hacking
> > #
> > # CONFIG_IP_DCCP_DEBUG is not set
> > # CONFIG_NET_DCCPPROBE is not set
> > CONFIG_IP_SCTP=m
> > # CONFIG_NET_SCTPPROBE is not set
> > # CONFIG_SCTP_DBG_MSG is not set
> > # CONFIG_SCTP_DBG_OBJCNT is not set
> > # CONFIG_SCTP_HMAC_NONE is not set
> > # CONFIG_SCTP_HMAC_SHA1 is not set
> > CONFIG_SCTP_HMAC_MD5=y
> > # CONFIG_RDS is not set
> > # CONFIG_TIPC is not set
> > # CONFIG_ATM is not set
> > CONFIG_L2TP=m
> > # CONFIG_L2TP_DEBUGFS is not set
> > CONFIG_L2TP_V3=y
> > CONFIG_L2TP_IP=y
> > # CONFIG_L2TP_ETH is not set
> > CONFIG_STP=m
> > CONFIG_BRIDGE=m
> > # CONFIG_BRIDGE_IGMP_SNOOPING is not set
> > # CONFIG_NET_DSA is not set
> > CONFIG_VLAN_8021Q=m
> > # CONFIG_VLAN_8021Q_GVRP is not set
> > # CONFIG_DECNET is not set
> > CONFIG_LLC=m
> > CONFIG_LLC2=m
> > # CONFIG_IPX is not set
> > # CONFIG_ATALK is not set
> > # CONFIG_X25 is not set
> > CONFIG_LAPB=m
> > # CONFIG_ECONET is not set
> > # CONFIG_WAN_ROUTER is not set
> > # CONFIG_PHONET is not set
> > # CONFIG_IEEE802154 is not set
> > CONFIG_NET_SCHED=y
> > 
> > #
> > # Queueing/Scheduling
> > #
> > CONFIG_NET_SCH_CBQ=m
> > # CONFIG_NET_SCH_HTB is not set
> > # CONFIG_NET_SCH_HFSC is not set
> > CONFIG_NET_SCH_PRIO=m
> > # CONFIG_NET_SCH_MULTIQ is not set
> > # CONFIG_NET_SCH_RED is not set
> > CONFIG_NET_SCH_SFB=y
> > CONFIG_NET_SCH_SFQ=y
> > # CONFIG_NET_SCH_TEQL is not set
> > # CONFIG_NET_SCH_TBF is not set
> > CONFIG_NET_SCH_GRED=m
> > # CONFIG_NET_SCH_DSMARK is not set
> > # CONFIG_NET_SCH_NETEM is not set
> > # CONFIG_NET_SCH_DRR is not set
> > CONFIG_NET_SCH_MQPRIO=m
> > # CONFIG_NET_SCH_CHOKE is not set
> > CONFIG_NET_SCH_QFQ=m
> > CONFIG_NET_SCH_INGRESS=y
> > 
> > #
> > # Classification
> > #
> > CONFIG_NET_CLS=y
> > CONFIG_NET_CLS_BASIC=m
> > # CONFIG_NET_CLS_TCINDEX is not set
> > # CONFIG_NET_CLS_ROUTE4 is not set
> > CONFIG_NET_CLS_FW=m
> > CONFIG_NET_CLS_U32=m
> > CONFIG_CLS_U32_PERF=y
> > CONFIG_CLS_U32_MARK=y
> > CONFIG_NET_CLS_RSVP=m
> > CONFIG_NET_CLS_RSVP6=m
> > CONFIG_NET_CLS_FLOW=y
> > # CONFIG_NET_CLS_CGROUP is not set
> > CONFIG_NET_EMATCH=y
> > CONFIG_NET_EMATCH_STACK=32
> > CONFIG_NET_EMATCH_CMP=m
> > CONFIG_NET_EMATCH_NBYTE=m
> > CONFIG_NET_EMATCH_U32=m
> > CONFIG_NET_EMATCH_META=m
> > CONFIG_NET_EMATCH_TEXT=m
> > CONFIG_NET_CLS_ACT=y
> > CONFIG_NET_ACT_POLICE=m
> > CONFIG_NET_ACT_GACT=m
> > CONFIG_GACT_PROB=y
> > CONFIG_NET_ACT_MIRRED=m
> > CONFIG_NET_ACT_NAT=m
> > CONFIG_NET_ACT_PEDIT=m
> > CONFIG_NET_ACT_SIMP=m
> > # CONFIG_NET_ACT_SKBEDIT is not set
> > # CONFIG_NET_ACT_CSUM is not set
> > CONFIG_NET_CLS_IND=y
> > CONFIG_NET_SCH_FIFO=y
> > # CONFIG_DCB is not set
> > CONFIG_DNS_RESOLVER=y
> > # CONFIG_BATMAN_ADV is not set
> > CONFIG_RPS=y
> > CONFIG_RFS_ACCEL=y
> > CONFIG_XPS=y
> > CONFIG_HAVE_BPF_JIT=y
> > CONFIG_BPF_JIT=y
> > 
> > #
> > # Network testing
> > #
> > CONFIG_NET_PKTGEN=m
> > # CONFIG_NET_TCPPROBE is not set
> > # CONFIG_NET_DROP_MONITOR is not set
> > # CONFIG_HAMRADIO is not set
> > # CONFIG_CAN is not set
> > # CONFIG_IRDA is not set
> > # CONFIG_BT is not set
> > CONFIG_AF_RXRPC=m
> > # CONFIG_AF_RXRPC_DEBUG is not set
> > CONFIG_RXKAD=m
> > CONFIG_FIB_RULES=y
> > # CONFIG_WIRELESS is not set
> > # CONFIG_WIMAX is not set
> > CONFIG_RFKILL=y
> > CONFIG_RFKILL_LEDS=y
> > CONFIG_RFKILL_INPUT=y
> > # CONFIG_NET_9P is not set
> > # CONFIG_CAIF is not set
> > # CONFIG_CEPH_LIB is not set
> > 
> > #
> > # Device Drivers
> > #
> > 
> > #
> > # Generic Driver Options
> > #
> > CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
> > # CONFIG_DEVTMPFS is not set
> > CONFIG_STANDALONE=y
> > CONFIG_PREVENT_FIRMWARE_BUILD=y
> > CONFIG_FW_LOADER=y
> > CONFIG_FIRMWARE_IN_KERNEL=y
> > CONFIG_EXTRA_FIRMWARE="radeon/CEDAR_me.bin radeon/CEDAR_pfp.bin radeon/CEDAR_rlc.bin"
> > CONFIG_EXTRA_FIRMWARE_DIR="firmware"
> > # CONFIG_DEBUG_DRIVER is not set
> > # CONFIG_DEBUG_DEVRES is not set
> > # CONFIG_SYS_HYPERVISOR is not set
> > CONFIG_CONNECTOR=m
> > CONFIG_MTD=m
> > # CONFIG_MTD_DEBUG is not set
> > # CONFIG_MTD_TESTS is not set
> > CONFIG_MTD_REDBOOT_PARTS=m
> > CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> > # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> > # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> > CONFIG_MTD_AR7_PARTS=m
> > 
> > #
> > # User Modules And Translation Layers
> > #
> > CONFIG_MTD_CHAR=m
> > CONFIG_MTD_BLKDEVS=m
> > CONFIG_MTD_BLOCK=m
> > CONFIG_MTD_BLOCK_RO=m
> > CONFIG_FTL=m
> > CONFIG_NFTL=m
> > CONFIG_NFTL_RW=y
> > CONFIG_INFTL=m
> > CONFIG_RFD_FTL=m
> > CONFIG_SSFDC=m
> > # CONFIG_SM_FTL is not set
> > CONFIG_MTD_OOPS=m
> > # CONFIG_MTD_SWAP is not set
> > 
> > #
> > # RAM/ROM/Flash chip drivers
> > #
> > CONFIG_MTD_CFI=m
> > CONFIG_MTD_JEDECPROBE=m
> > CONFIG_MTD_GEN_PROBE=m
> > # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> > CONFIG_MTD_MAP_BANK_WIDTH_1=y
> > CONFIG_MTD_MAP_BANK_WIDTH_2=y
> > CONFIG_MTD_MAP_BANK_WIDTH_4=y
> > # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> > # CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
> > # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> > CONFIG_MTD_CFI_I1=y
> > CONFIG_MTD_CFI_I2=y
> > # CONFIG_MTD_CFI_I4 is not set
> > # CONFIG_MTD_CFI_I8 is not set
> > CONFIG_MTD_CFI_INTELEXT=m
> > CONFIG_MTD_CFI_AMDSTD=m
> > CONFIG_MTD_CFI_STAA=m
> > CONFIG_MTD_CFI_UTIL=m
> > CONFIG_MTD_RAM=m
> > CONFIG_MTD_ROM=m
> > CONFIG_MTD_ABSENT=m
> > 
> > #
> > # Mapping drivers for chip access
> > #
> > CONFIG_MTD_COMPLEX_MAPPINGS=y
> > CONFIG_MTD_PHYSMAP=m
> > # CONFIG_MTD_PHYSMAP_COMPAT is not set
> > # CONFIG_MTD_SC520CDP is not set
> > CONFIG_MTD_NETSC520=m
> > CONFIG_MTD_TS5500=m
> > CONFIG_MTD_SBC_GXX=m
> > # CONFIG_MTD_AMD76XROM is not set
> > # CONFIG_MTD_ICHXROM is not set
> > # CONFIG_MTD_ESB2ROM is not set
> > # CONFIG_MTD_CK804XROM is not set
> > # CONFIG_MTD_SCB2_FLASH is not set
> > CONFIG_MTD_NETtel=m
> > # CONFIG_MTD_L440GX is not set
> > CONFIG_MTD_PCI=m
> > CONFIG_MTD_INTEL_VR_NOR=m
> > CONFIG_MTD_PLATRAM=m
> > # CONFIG_MTD_LATCH_ADDR is not set
> > 
> > #
> > # Self-contained MTD device drivers
> > #
> > CONFIG_MTD_PMC551=m
> > # CONFIG_MTD_PMC551_BUGFIX is not set
> > # CONFIG_MTD_PMC551_DEBUG is not set
> > CONFIG_MTD_DATAFLASH=m
> > # CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
> > # CONFIG_MTD_DATAFLASH_OTP is not set
> > CONFIG_MTD_M25P80=m
> > CONFIG_M25PXX_USE_FAST_READ=y
> > # CONFIG_MTD_SST25L is not set
> > CONFIG_MTD_SLRAM=m
> > CONFIG_MTD_PHRAM=m
> > CONFIG_MTD_MTDRAM=m
> > CONFIG_MTDRAM_TOTAL_SIZE=4096
> > CONFIG_MTDRAM_ERASE_SIZE=128
> > CONFIG_MTD_BLOCK2MTD=m
> > 
> > #
> > # Disk-On-Chip Device Drivers
> > #
> > # CONFIG_MTD_DOC2000 is not set
> > # CONFIG_MTD_DOC2001 is not set
> > CONFIG_MTD_DOC2001PLUS=m
> > CONFIG_MTD_DOCPROBE=m
> > CONFIG_MTD_DOCECC=m
> > # CONFIG_MTD_DOCPROBE_ADVANCED is not set
> > CONFIG_MTD_DOCPROBE_ADDRESS=0
> > CONFIG_MTD_NAND_ECC=m
> > # CONFIG_MTD_NAND_ECC_SMC is not set
> > CONFIG_MTD_NAND=m
> > # CONFIG_MTD_NAND_VERIFY_WRITE is not set
> > # CONFIG_MTD_NAND_ECC_BCH is not set
> > # CONFIG_MTD_SM_COMMON is not set
> > # CONFIG_MTD_NAND_MUSEUM_IDS is not set
> > # CONFIG_MTD_NAND_DENALI is not set
> > CONFIG_MTD_NAND_IDS=m
> > # CONFIG_MTD_NAND_RICOH is not set
> > CONFIG_MTD_NAND_DISKONCHIP=m
> > # CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
> > CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
> > # CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
> > CONFIG_MTD_NAND_CAFE=m
> > # CONFIG_MTD_NAND_NANDSIM is not set
> > CONFIG_MTD_NAND_PLATFORM=m
> > CONFIG_MTD_ALAUDA=m
> > CONFIG_MTD_ONENAND=m
> > CONFIG_MTD_ONENAND_VERIFY_WRITE=y
> > # CONFIG_MTD_ONENAND_GENERIC is not set
> > # CONFIG_MTD_ONENAND_OTP is not set
> > CONFIG_MTD_ONENAND_2X_PROGRAM=y
> > CONFIG_MTD_ONENAND_SIM=m
> > 
> > #
> > # LPDDR flash memory drivers
> > #
> > # CONFIG_MTD_LPDDR is not set
> > CONFIG_MTD_UBI=m
> > CONFIG_MTD_UBI_WL_THRESHOLD=4096
> > CONFIG_MTD_UBI_BEB_RESERVE=1
> > # CONFIG_MTD_UBI_GLUEBI is not set
> > # CONFIG_MTD_UBI_DEBUG is not set
> > # CONFIG_PARPORT is not set
> > CONFIG_PNP=y
> > CONFIG_PNP_DEBUG_MESSAGES=y
> > 
> > #
> > # Protocols
> > #
> > CONFIG_PNPACPI=y
> > CONFIG_BLK_DEV=y
> > # CONFIG_BLK_DEV_FD is not set
> > # CONFIG_BLK_CPQ_DA is not set
> > # CONFIG_BLK_CPQ_CISS_DA is not set
> > # CONFIG_BLK_DEV_DAC960 is not set
> > # CONFIG_BLK_DEV_UMEM is not set
> > # CONFIG_BLK_DEV_COW_COMMON is not set
> > CONFIG_BLK_DEV_LOOP=m
> > CONFIG_BLK_DEV_CRYPTOLOOP=m
> > # CONFIG_BLK_DEV_DRBD is not set
> > CONFIG_BLK_DEV_NBD=m
> > # CONFIG_BLK_DEV_SX8 is not set
> > # CONFIG_BLK_DEV_UB is not set
> > CONFIG_BLK_DEV_RAM=y
> > CONFIG_BLK_DEV_RAM_COUNT=16
> > CONFIG_BLK_DEV_RAM_SIZE=8192
> > # CONFIG_BLK_DEV_XIP is not set
> > CONFIG_CDROM_PKTCDVD=m
> > CONFIG_CDROM_PKTCDVD_BUFFERS=8
> > # CONFIG_CDROM_PKTCDVD_WCACHE is not set
> > # CONFIG_ATA_OVER_ETH is not set
> > # CONFIG_BLK_DEV_HD is not set
> > # CONFIG_BLK_DEV_RBD is not set
> > # CONFIG_SENSORS_LIS3LV02D is not set
> > # CONFIG_MISC_DEVICES is not set
> > CONFIG_HAVE_IDE=y
> > # CONFIG_IDE is not set
> > 
> > #
> > # SCSI device support
> > #
> > CONFIG_SCSI_MOD=y
> > # CONFIG_RAID_ATTRS is not set
> > CONFIG_SCSI=y
> > CONFIG_SCSI_DMA=y
> > CONFIG_SCSI_TGT=m
> > CONFIG_SCSI_NETLINK=y
> > # CONFIG_SCSI_PROC_FS is not set
> > 
> > #
> > # SCSI support type (disk, tape, CD-ROM)
> > #
> > CONFIG_BLK_DEV_SD=m
> > # CONFIG_CHR_DEV_ST is not set
> > # CONFIG_CHR_DEV_OSST is not set
> > CONFIG_BLK_DEV_SR=m
> > # CONFIG_BLK_DEV_SR_VENDOR is not set
> > # CONFIG_CHR_DEV_SG is not set
> > CONFIG_CHR_DEV_SCH=m
> > CONFIG_SCSI_MULTI_LUN=y
> > CONFIG_SCSI_CONSTANTS=y
> > CONFIG_SCSI_LOGGING=y
> > CONFIG_SCSI_SCAN_ASYNC=y
> > CONFIG_SCSI_WAIT_SCAN=m
> > 
> > #
> > # SCSI Transports
> > #
> > CONFIG_SCSI_SPI_ATTRS=m
> > CONFIG_SCSI_FC_ATTRS=m
> > CONFIG_SCSI_FC_TGT_ATTRS=y
> > CONFIG_SCSI_ISCSI_ATTRS=m
> > CONFIG_SCSI_SAS_ATTRS=m
> > CONFIG_SCSI_SAS_LIBSAS=m
> > # CONFIG_SCSI_SAS_ATA is not set
> > CONFIG_SCSI_SAS_HOST_SMP=y
> > CONFIG_SCSI_SRP_ATTRS=m
> > CONFIG_SCSI_SRP_TGT_ATTRS=y
> > CONFIG_SCSI_LOWLEVEL=y
> > # CONFIG_ISCSI_TCP is not set
> > # CONFIG_ISCSI_BOOT_SYSFS is not set
> > # CONFIG_SCSI_CXGB3_ISCSI is not set
> > # CONFIG_SCSI_CXGB4_ISCSI is not set
> > # CONFIG_SCSI_BNX2_ISCSI is not set
> > # CONFIG_SCSI_BNX2X_FCOE is not set
> > # CONFIG_BE2ISCSI is not set
> > # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
> > # CONFIG_SCSI_HPSA is not set
> > # CONFIG_SCSI_3W_9XXX is not set
> > # CONFIG_SCSI_3W_SAS is not set
> > # CONFIG_SCSI_ACARD is not set
> > # CONFIG_SCSI_AACRAID is not set
> > # CONFIG_SCSI_AIC7XXX is not set
> > # CONFIG_SCSI_AIC7XXX_OLD is not set
> > # CONFIG_SCSI_AIC79XX is not set
> > # CONFIG_SCSI_AIC94XX is not set
> > # CONFIG_SCSI_MVSAS is not set
> > # CONFIG_SCSI_DPT_I2O is not set
> > # CONFIG_SCSI_ADVANSYS is not set
> > # CONFIG_SCSI_ARCMSR is not set
> > # CONFIG_MEGARAID_NEWGEN is not set
> > # CONFIG_MEGARAID_LEGACY is not set
> > # CONFIG_MEGARAID_SAS is not set
> > # CONFIG_SCSI_MPT2SAS is not set
> > # CONFIG_SCSI_HPTIOP is not set
> > # CONFIG_SCSI_BUSLOGIC is not set
> > # CONFIG_VMWARE_PVSCSI is not set
> > # CONFIG_LIBFC is not set
> > # CONFIG_LIBFCOE is not set
> > # CONFIG_FCOE is not set
> > # CONFIG_FCOE_FNIC is not set
> > # CONFIG_SCSI_DMX3191D is not set
> > CONFIG_SCSI_EATA=m
> > CONFIG_SCSI_EATA_TAGGED_QUEUE=y
> > CONFIG_SCSI_EATA_LINKED_COMMANDS=y
> > CONFIG_SCSI_EATA_MAX_TAGS=16
> > # CONFIG_SCSI_FUTURE_DOMAIN is not set
> > CONFIG_SCSI_GDTH=m
> > # CONFIG_SCSI_ISCI is not set
> > # CONFIG_SCSI_IPS is not set
> > # CONFIG_SCSI_INITIO is not set
> > # CONFIG_SCSI_INIA100 is not set
> > # CONFIG_SCSI_STEX is not set
> > # CONFIG_SCSI_SYM53C8XX_2 is not set
> > # CONFIG_SCSI_IPR is not set
> > # CONFIG_SCSI_QLOGIC_1280 is not set
> > # CONFIG_SCSI_QLA_FC is not set
> > # CONFIG_SCSI_QLA_ISCSI is not set
> > # CONFIG_SCSI_LPFC is not set
> > # CONFIG_SCSI_DC395x is not set
> > # CONFIG_SCSI_DC390T is not set
> > CONFIG_SCSI_DEBUG=m
> > # CONFIG_SCSI_PMCRAID is not set
> > # CONFIG_SCSI_PM8001 is not set
> > CONFIG_SCSI_SRP=m
> > # CONFIG_SCSI_BFA_FC is not set
> > # CONFIG_SCSI_DH is not set
> > # CONFIG_SCSI_OSD_INITIATOR is not set
> > CONFIG_ATA=y
> > # CONFIG_ATA_NONSTANDARD is not set
> > CONFIG_ATA_VERBOSE_ERROR=y
> > CONFIG_ATA_ACPI=y
> > # CONFIG_SATA_PMP is not set
> > 
> > #
> > # Controllers with non-SFF native interface
> > #
> > CONFIG_SATA_AHCI=m
> > CONFIG_SATA_AHCI_PLATFORM=y
> > # CONFIG_SATA_INIC162X is not set
> > # CONFIG_SATA_ACARD_AHCI is not set
> > # CONFIG_SATA_SIL24 is not set
> > CONFIG_ATA_SFF=y
> > 
> > #
> > # SFF controllers with custom DMA interface
> > #
> > # CONFIG_PDC_ADMA is not set
> > # CONFIG_SATA_QSTOR is not set
> > # CONFIG_SATA_SX4 is not set
> > CONFIG_ATA_BMDMA=y
> > 
> > #
> > # SATA SFF controllers with BMDMA
> > #
> > CONFIG_ATA_PIIX=m
> > # CONFIG_SATA_MV is not set
> > # CONFIG_SATA_NV is not set
> > # CONFIG_SATA_PROMISE is not set
> > # CONFIG_SATA_SIL is not set
> > # CONFIG_SATA_SIS is not set
> > # CONFIG_SATA_SVW is not set
> > # CONFIG_SATA_ULI is not set
> > # CONFIG_SATA_VIA is not set
> > # CONFIG_SATA_VITESSE is not set
> > 
> > #
> > # PATA SFF controllers with BMDMA
> > #
> > # CONFIG_PATA_ALI is not set
> > # CONFIG_PATA_AMD is not set
> > # CONFIG_PATA_ARASAN_CF is not set
> > # CONFIG_PATA_ARTOP is not set
> > # CONFIG_PATA_ATIIXP is not set
> > # CONFIG_PATA_ATP867X is not set
> > # CONFIG_PATA_CMD64X is not set
> > # CONFIG_PATA_CS5520 is not set
> > # CONFIG_PATA_CS5530 is not set
> > # CONFIG_PATA_CS5536 is not set
> > # CONFIG_PATA_CYPRESS is not set
> > # CONFIG_PATA_EFAR is not set
> > # CONFIG_PATA_HPT366 is not set
> > # CONFIG_PATA_HPT37X is not set
> > # CONFIG_PATA_HPT3X2N is not set
> > # CONFIG_PATA_HPT3X3 is not set
> > # CONFIG_PATA_IT8213 is not set
> > # CONFIG_PATA_IT821X is not set
> > # CONFIG_PATA_JMICRON is not set
> > # CONFIG_PATA_MARVELL is not set
> > # CONFIG_PATA_NETCELL is not set
> > # CONFIG_PATA_NINJA32 is not set
> > # CONFIG_PATA_NS87415 is not set
> > # CONFIG_PATA_OLDPIIX is not set
> > # CONFIG_PATA_OPTIDMA is not set
> > # CONFIG_PATA_PDC2027X is not set
> > # CONFIG_PATA_PDC_OLD is not set
> > # CONFIG_PATA_RADISYS is not set
> > # CONFIG_PATA_RDC is not set
> > # CONFIG_PATA_SC1200 is not set
> > # CONFIG_PATA_SCH is not set
> > # CONFIG_PATA_SERVERWORKS is not set
> > # CONFIG_PATA_SIL680 is not set
> > # CONFIG_PATA_SIS is not set
> > # CONFIG_PATA_TOSHIBA is not set
> > # CONFIG_PATA_TRIFLEX is not set
> > # CONFIG_PATA_VIA is not set
> > # CONFIG_PATA_WINBOND is not set
> > 
> > #
> > # PIO-only SFF controllers
> > #
> > # CONFIG_PATA_CMD640_PCI is not set
> > # CONFIG_PATA_MPIIX is not set
> > # CONFIG_PATA_NS87410 is not set
> > # CONFIG_PATA_OPTI is not set
> > # CONFIG_PATA_RZ1000 is not set
> > 
> > #
> > # Generic fallback / legacy drivers
> > #
> > # CONFIG_PATA_ACPI is not set
> > # CONFIG_ATA_GENERIC is not set
> > # CONFIG_PATA_LEGACY is not set
> > # CONFIG_MD is not set
> > # CONFIG_TARGET_CORE is not set
> > # CONFIG_FUSION is not set
> > 
> > #
> > # IEEE 1394 (FireWire) support
> > #
> > # CONFIG_FIREWIRE is not set
> > # CONFIG_FIREWIRE_NOSY is not set
> > # CONFIG_I2O is not set
> > # CONFIG_MACINTOSH_DRIVERS is not set
> > CONFIG_NETDEVICES=y
> > CONFIG_IFB=m
> > # CONFIG_DUMMY is not set
> > CONFIG_BONDING=m
> > # CONFIG_MACVLAN is not set
> > CONFIG_EQUALIZER=m
> > CONFIG_TUN=m
> > CONFIG_VETH=m
> > # CONFIG_NET_SB1000 is not set
> > # CONFIG_ARCNET is not set
> > CONFIG_MII=m
> > CONFIG_PHYLIB=m
> > 
> > #
> > # MII PHY device drivers
> > #
> > # CONFIG_MARVELL_PHY is not set
> > # CONFIG_DAVICOM_PHY is not set
> > # CONFIG_QSEMI_PHY is not set
> > # CONFIG_LXT_PHY is not set
> > # CONFIG_CICADA_PHY is not set
> > # CONFIG_VITESSE_PHY is not set
> > # CONFIG_SMSC_PHY is not set
> > CONFIG_BROADCOM_PHY=m
> > # CONFIG_ICPLUS_PHY is not set
> > # CONFIG_REALTEK_PHY is not set
> > # CONFIG_NATIONAL_PHY is not set
> > # CONFIG_STE10XP is not set
> > # CONFIG_LSI_ET1011C_PHY is not set
> > # CONFIG_MICREL_PHY is not set
> > # CONFIG_MDIO_BITBANG is not set
> > CONFIG_NET_ETHERNET=y
> > # CONFIG_HAPPYMEAL is not set
> > # CONFIG_SUNGEM is not set
> > # CONFIG_CASSINI is not set
> > # CONFIG_NET_VENDOR_3COM is not set
> > # CONFIG_ENC28J60 is not set
> > # CONFIG_ETHOC is not set
> > # CONFIG_DNET is not set
> > # CONFIG_NET_TULIP is not set
> > # CONFIG_HP100 is not set
> > # CONFIG_IBM_NEW_EMAC_ZMII is not set
> > # CONFIG_IBM_NEW_EMAC_RGMII is not set
> > # CONFIG_IBM_NEW_EMAC_TAH is not set
> > # CONFIG_IBM_NEW_EMAC_EMAC4 is not set
> > # CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
> > # CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
> > # CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
> > CONFIG_NET_PCI=y
> > # CONFIG_PCNET32 is not set
> > # CONFIG_AMD8111_ETH is not set
> > # CONFIG_ADAPTEC_STARFIRE is not set
> > # CONFIG_KSZ884X_PCI is not set
> > CONFIG_B44=m
> > CONFIG_B44_PCI_AUTOSELECT=y
> > CONFIG_B44_PCICORE_AUTOSELECT=y
> > CONFIG_B44_PCI=y
> > # CONFIG_FORCEDETH is not set
> > CONFIG_E100=m
> > # CONFIG_FEALNX is not set
> > # CONFIG_NATSEMI is not set
> > CONFIG_NE2K_PCI=m
> > # CONFIG_8139CP is not set
> > # CONFIG_8139TOO is not set
> > # CONFIG_R6040 is not set
> > # CONFIG_SIS900 is not set
> > # CONFIG_EPIC100 is not set
> > # CONFIG_SMSC9420 is not set
> > # CONFIG_SUNDANCE is not set
> > # CONFIG_TLAN is not set
> > # CONFIG_KS8842 is not set
> > # CONFIG_KS8851 is not set
> > # CONFIG_KS8851_MLL is not set
> > # CONFIG_VIA_RHINE is not set
> > # CONFIG_SC92031 is not set
> > # CONFIG_ATL2 is not set
> > CONFIG_NETDEV_1000=y
> > # CONFIG_ACENIC is not set
> > # CONFIG_DL2K is not set
> > CONFIG_E1000=m
> > CONFIG_E1000E=m
> > # CONFIG_IP1000 is not set
> > # CONFIG_IGB is not set
> > # CONFIG_IGBVF is not set
> > # CONFIG_NS83820 is not set
> > # CONFIG_HAMACHI is not set
> > # CONFIG_YELLOWFIN is not set
> > # CONFIG_R8169 is not set
> > # CONFIG_SIS190 is not set
> > # CONFIG_SKGE is not set
> > # CONFIG_SKY2 is not set
> > # CONFIG_VIA_VELOCITY is not set
> > CONFIG_TIGON3=m
> > # CONFIG_BNX2 is not set
> > # CONFIG_CNIC is not set
> > # CONFIG_QLA3XXX is not set
> > # CONFIG_ATL1 is not set
> > # CONFIG_ATL1E is not set
> > # CONFIG_ATL1C is not set
> > # CONFIG_JME is not set
> > # CONFIG_STMMAC_ETH is not set
> > # CONFIG_PCH_GBE is not set
> > # CONFIG_NETDEV_10000 is not set
> > # CONFIG_TR is not set
> > # CONFIG_WLAN is not set
> > 
> > #
> > # Enable WiMAX (Networking options) to see the WiMAX drivers
> > #
> > 
> > #
> > # USB Network Adapters
> > #
> > # CONFIG_USB_CATC is not set
> > # CONFIG_USB_KAWETH is not set
> > # CONFIG_USB_PEGASUS is not set
> > CONFIG_USB_RTL8150=m
> > CONFIG_USB_USBNET=m
> > # CONFIG_USB_NET_AX8817X is not set
> > CONFIG_USB_NET_CDCETHER=m
> > # CONFIG_USB_NET_CDC_EEM is not set
> > # CONFIG_USB_NET_CDC_NCM is not set
> > # CONFIG_USB_NET_DM9601 is not set
> > # CONFIG_USB_NET_SMSC75XX is not set
> > # CONFIG_USB_NET_SMSC95XX is not set
> > # CONFIG_USB_NET_GL620A is not set
> > # CONFIG_USB_NET_NET1080 is not set
> > # CONFIG_USB_NET_PLUSB is not set
> > # CONFIG_USB_NET_MCS7830 is not set
> > CONFIG_USB_NET_RNDIS_HOST=m
> > # CONFIG_USB_NET_CDC_SUBSET is not set
> > # CONFIG_USB_NET_ZAURUS is not set
> > # CONFIG_USB_NET_CX82310_ETH is not set
> > # CONFIG_USB_NET_KALMIA is not set
> > CONFIG_USB_HSO=m
> > # CONFIG_USB_NET_INT51X1 is not set
> > # CONFIG_USB_IPHETH is not set
> > # CONFIG_USB_SIERRA_NET is not set
> > # CONFIG_USB_VL600 is not set
> > # CONFIG_WAN is not set
> > 
> > #
> > # CAIF transport drivers
> > #
> > # CONFIG_FDDI is not set
> > # CONFIG_HIPPI is not set
> > CONFIG_PPP=m
> > CONFIG_PPP_MULTILINK=y
> > CONFIG_PPP_FILTER=y
> > CONFIG_PPP_ASYNC=m
> > CONFIG_PPP_SYNC_TTY=m
> > CONFIG_PPP_DEFLATE=m
> > CONFIG_PPP_BSDCOMP=m
> > CONFIG_PPP_MPPE=m
> > CONFIG_PPPOE=m
> > CONFIG_PPTP=m
> > CONFIG_PPPOL2TP=m
> > CONFIG_SLIP=m
> > CONFIG_SLIP_COMPRESSED=y
> > CONFIG_SLHC=m
> > CONFIG_SLIP_SMART=y
> > CONFIG_SLIP_MODE_SLIP6=y
> > CONFIG_NET_FC=y
> > CONFIG_NETCONSOLE=m
> > CONFIG_NETCONSOLE_DYNAMIC=y
> > CONFIG_NETPOLL=y
> > # CONFIG_NETPOLL_TRAP is not set
> > CONFIG_NET_POLL_CONTROLLER=y
> > # CONFIG_VMXNET3 is not set
> > # CONFIG_ISDN is not set
> > # CONFIG_PHONE is not set
> > 
> > #
> > # Input device support
> > #
> > CONFIG_INPUT=y
> > # CONFIG_INPUT_FF_MEMLESS is not set
> > CONFIG_INPUT_POLLDEV=y
> > CONFIG_INPUT_SPARSEKMAP=m
> > 
> > #
> > # Userland interfaces
> > #
> > CONFIG_INPUT_MOUSEDEV=y
> > # CONFIG_INPUT_MOUSEDEV_PSAUX is not set
> > CONFIG_INPUT_MOUSEDEV_SCREEN_X=1366
> > CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> > # CONFIG_INPUT_JOYDEV is not set
> > CONFIG_INPUT_EVDEV=m
> > # CONFIG_INPUT_EVBUG is not set
> > 
> > #
> > # Input Device Drivers
> > #
> > CONFIG_INPUT_KEYBOARD=y
> > # CONFIG_KEYBOARD_ADP5588 is not set
> > # CONFIG_KEYBOARD_ADP5589 is not set
> > CONFIG_KEYBOARD_ATKBD=y
> > # CONFIG_KEYBOARD_QT1070 is not set
> > # CONFIG_KEYBOARD_QT2160 is not set
> > # CONFIG_KEYBOARD_LKKBD is not set
> > # CONFIG_KEYBOARD_TCA6416 is not set
> > # CONFIG_KEYBOARD_LM8323 is not set
> > # CONFIG_KEYBOARD_MAX7359 is not set
> > # CONFIG_KEYBOARD_MCS is not set
> > # CONFIG_KEYBOARD_MPR121 is not set
> > # CONFIG_KEYBOARD_NEWTON is not set
> > # CONFIG_KEYBOARD_OPENCORES is not set
> > # CONFIG_KEYBOARD_STOWAWAY is not set
> > # CONFIG_KEYBOARD_SUNKBD is not set
> > # CONFIG_KEYBOARD_XTKBD is not set
> > CONFIG_INPUT_MOUSE=y
> > CONFIG_MOUSE_PS2=m
> > CONFIG_MOUSE_PS2_ALPS=y
> > CONFIG_MOUSE_PS2_LOGIPS2PP=y
> > CONFIG_MOUSE_PS2_SYNAPTICS=y
> > CONFIG_MOUSE_PS2_LIFEBOOK=y
> > CONFIG_MOUSE_PS2_TRACKPOINT=y
> > # CONFIG_MOUSE_PS2_ELANTECH is not set
> > # CONFIG_MOUSE_PS2_SENTELIC is not set
> > # CONFIG_MOUSE_PS2_TOUCHKIT is not set
> > # CONFIG_MOUSE_SERIAL is not set
> > # CONFIG_MOUSE_APPLETOUCH is not set
> > # CONFIG_MOUSE_BCM5974 is not set
> > # CONFIG_MOUSE_VSXXXAA is not set
> > # CONFIG_MOUSE_SYNAPTICS_I2C is not set
> > # CONFIG_INPUT_JOYSTICK is not set
> > # CONFIG_INPUT_TABLET is not set
> > # CONFIG_INPUT_TOUCHSCREEN is not set
> > CONFIG_INPUT_MISC=y
> > # CONFIG_INPUT_AD714X is not set
> > CONFIG_INPUT_PCSPKR=m
> > # CONFIG_INPUT_APANEL is not set
> > # CONFIG_INPUT_ATLAS_BTNS is not set
> > # CONFIG_INPUT_ATI_REMOTE is not set
> > # CONFIG_INPUT_ATI_REMOTE2 is not set
> > # CONFIG_INPUT_KEYSPAN_REMOTE is not set
> > # CONFIG_INPUT_POWERMATE is not set
> > # CONFIG_INPUT_YEALINK is not set
> > # CONFIG_INPUT_CM109 is not set
> > CONFIG_INPUT_UINPUT=m
> > # CONFIG_INPUT_PCF8574 is not set
> > # CONFIG_INPUT_ADXL34X is not set
> > # CONFIG_INPUT_CMA3000 is not set
> > 
> > #
> > # Hardware I/O ports
> > #
> > CONFIG_SERIO=y
> > CONFIG_SERIO_I8042=y
> > CONFIG_SERIO_SERPORT=m
> > # CONFIG_SERIO_CT82C710 is not set
> > # CONFIG_SERIO_PCIPS2 is not set
> > CONFIG_SERIO_LIBPS2=y
> > # CONFIG_SERIO_RAW is not set
> > # CONFIG_SERIO_ALTERA_PS2 is not set
> > # CONFIG_SERIO_PS2MULT is not set
> > # CONFIG_GAMEPORT is not set
> > 
> > #
> > # Character devices
> > #
> > CONFIG_VT=y
> > CONFIG_CONSOLE_TRANSLATIONS=y
> > CONFIG_VT_CONSOLE=y
> > CONFIG_HW_CONSOLE=y
> > # CONFIG_VT_HW_CONSOLE_BINDING is not set
> > CONFIG_UNIX98_PTYS=y
> > # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
> > # CONFIG_LEGACY_PTYS is not set
> > CONFIG_SERIAL_NONSTANDARD=y
> > # CONFIG_ROCKETPORT is not set
> > # CONFIG_CYCLADES is not set
> > # CONFIG_MOXA_INTELLIO is not set
> > # CONFIG_MOXA_SMARTIO is not set
> > # CONFIG_SYNCLINK is not set
> > # CONFIG_SYNCLINKMP is not set
> > # CONFIG_SYNCLINK_GT is not set
> > # CONFIG_NOZOMI is not set
> > # CONFIG_ISI is not set
> > # CONFIG_N_HDLC is not set
> > # CONFIG_N_GSM is not set
> > # CONFIG_TRACE_SINK is not set
> > CONFIG_DEVKMEM=y
> > # CONFIG_STALDRV is not set
> > 
> > #
> > # Serial drivers
> > #
> > CONFIG_SERIAL_8250=y
> > CONFIG_SERIAL_8250_CONSOLE=y
> > CONFIG_FIX_EARLYCON_MEM=y
> > CONFIG_SERIAL_8250_PCI=y
> > CONFIG_SERIAL_8250_PNP=y
> > CONFIG_SERIAL_8250_NR_UARTS=32
> > CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> > CONFIG_SERIAL_8250_EXTENDED=y
> > CONFIG_SERIAL_8250_MANY_PORTS=y
> > CONFIG_SERIAL_8250_SHARE_IRQ=y
> > # CONFIG_SERIAL_8250_DETECT_IRQ is not set
> > CONFIG_SERIAL_8250_RSA=y
> > 
> > #
> > # Non-8250 serial port support
> > #
> > # CONFIG_SERIAL_MAX3100 is not set
> > # CONFIG_SERIAL_MAX3107 is not set
> > # CONFIG_SERIAL_MFD_HSU is not set
> > CONFIG_SERIAL_CORE=y
> > CONFIG_SERIAL_CORE_CONSOLE=y
> > CONFIG_CONSOLE_POLL=y
> > CONFIG_SERIAL_JSM=m
> > # CONFIG_SERIAL_TIMBERDALE is not set
> > # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> > # CONFIG_SERIAL_ALTERA_UART is not set
> > # CONFIG_SERIAL_PCH_UART is not set
> > # CONFIG_SERIAL_XILINX_PS_UART is not set
> > CONFIG_IPMI_HANDLER=m
> > # CONFIG_IPMI_PANIC_EVENT is not set
> > CONFIG_IPMI_DEVICE_INTERFACE=m
> > CONFIG_IPMI_SI=m
> > CONFIG_IPMI_WATCHDOG=m
> > CONFIG_IPMI_POWEROFF=m
> > CONFIG_HW_RANDOM=m
> > # CONFIG_HW_RANDOM_TIMERIOMEM is not set
> > CONFIG_HW_RANDOM_INTEL=m
> > # CONFIG_HW_RANDOM_AMD is not set
> > # CONFIG_HW_RANDOM_VIA is not set
> > CONFIG_NVRAM=m
> > # CONFIG_R3964 is not set
> > # CONFIG_APPLICOM is not set
> > # CONFIG_MWAVE is not set
> > CONFIG_RAW_DRIVER=m
> > CONFIG_MAX_RAW_DEVS=256
> > CONFIG_HPET=y
> > CONFIG_HPET_MMAP=y
> > CONFIG_HANGCHECK_TIMER=m
> > CONFIG_TCG_TPM=y
> > CONFIG_TCG_TIS=y
> > CONFIG_TCG_NSC=m
> > CONFIG_TCG_ATMEL=m
> > CONFIG_TCG_INFINEON=m
> > # CONFIG_TELCLOCK is not set
> > CONFIG_DEVPORT=y
> > # CONFIG_RAMOOPS is not set
> > CONFIG_I2C=y
> > CONFIG_I2C_BOARDINFO=y
> > CONFIG_I2C_COMPAT=y
> > # CONFIG_I2C_CHARDEV is not set
> > # CONFIG_I2C_MUX is not set
> > CONFIG_I2C_HELPER_AUTO=y
> > CONFIG_I2C_ALGOBIT=y
> > 
> > #
> > # I2C Hardware Bus support
> > #
> > 
> > #
> > # PC SMBus host controller drivers
> > #
> > # CONFIG_I2C_ALI1535 is not set
> > # CONFIG_I2C_ALI1563 is not set
> > # CONFIG_I2C_ALI15X3 is not set
> > # CONFIG_I2C_AMD756 is not set
> > # CONFIG_I2C_AMD8111 is not set
> > # CONFIG_I2C_I801 is not set
> > # CONFIG_I2C_ISCH is not set
> > # CONFIG_I2C_PIIX4 is not set
> > # CONFIG_I2C_NFORCE2 is not set
> > # CONFIG_I2C_SIS5595 is not set
> > # CONFIG_I2C_SIS630 is not set
> > # CONFIG_I2C_SIS96X is not set
> > # CONFIG_I2C_VIA is not set
> > # CONFIG_I2C_VIAPRO is not set
> > 
> > #
> > # ACPI drivers
> > #
> > # CONFIG_I2C_SCMI is not set
> > 
> > #
> > # I2C system bus drivers (mostly embedded / system-on-chip)
> > #
> > CONFIG_I2C_INTEL_MID=m
> > # CONFIG_I2C_OCORES is not set
> > # CONFIG_I2C_PCA_PLATFORM is not set
> > # CONFIG_I2C_PXA_PCI is not set
> > # CONFIG_I2C_SIMTEC is not set
> > # CONFIG_I2C_XILINX is not set
> > # CONFIG_I2C_EG20T is not set
> > 
> > #
> > # External I2C/SMBus adapter drivers
> > #
> > # CONFIG_I2C_DIOLAN_U2C is not set
> > # CONFIG_I2C_PARPORT_LIGHT is not set
> > # CONFIG_I2C_TAOS_EVM is not set
> > # CONFIG_I2C_TINY_USB is not set
> > 
> > #
> > # Other I2C/SMBus bus drivers
> > #
> > # CONFIG_I2C_STUB is not set
> > # CONFIG_I2C_DEBUG_CORE is not set
> > # CONFIG_I2C_DEBUG_ALGO is not set
> > # CONFIG_I2C_DEBUG_BUS is not set
> > CONFIG_SPI=y
> > # CONFIG_SPI_DEBUG is not set
> > CONFIG_SPI_MASTER=y
> > 
> > #
> > # SPI Master Controller Drivers
> > #
> > # CONFIG_SPI_ALTERA is not set
> > CONFIG_SPI_BITBANG=m
> > # CONFIG_SPI_PXA2XX_PCI is not set
> > # CONFIG_SPI_TOPCLIFF_PCH is not set
> > # CONFIG_SPI_XILINX is not set
> > # CONFIG_SPI_DESIGNWARE is not set
> > 
> > #
> > # SPI Protocol Masters
> > #
> > # CONFIG_SPI_SPIDEV is not set
> > # CONFIG_SPI_TLE62X0 is not set
> > 
> > #
> > # PPS support
> > #
> > # CONFIG_PPS is not set
> > 
> > #
> > # PPS generators support
> > #
> > 
> > #
> > # PTP clock support
> > #
> > 
> > #
> > # Enable Device Drivers -> PPS to see the PTP clock options.
> > #
> > CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
> > # CONFIG_GPIOLIB is not set
> > # CONFIG_W1 is not set
> > CONFIG_POWER_SUPPLY=y
> > # CONFIG_POWER_SUPPLY_DEBUG is not set
> > # CONFIG_PDA_POWER is not set
> > # CONFIG_TEST_POWER is not set
> > # CONFIG_BATTERY_DS2780 is not set
> > # CONFIG_BATTERY_DS2782 is not set
> > # CONFIG_BATTERY_BQ20Z75 is not set
> > # CONFIG_BATTERY_BQ27x00 is not set
> > # CONFIG_BATTERY_MAX17040 is not set
> > # CONFIG_BATTERY_MAX17042 is not set
> > # CONFIG_CHARGER_MAX8903 is not set
> > CONFIG_HWMON=y
> > # CONFIG_HWMON_VID is not set
> > # CONFIG_HWMON_DEBUG_CHIP is not set
> > 
> > #
> > # Native drivers
> > #
> > # CONFIG_SENSORS_ABITUGURU is not set
> > # CONFIG_SENSORS_ABITUGURU3 is not set
> > # CONFIG_SENSORS_AD7414 is not set
> > # CONFIG_SENSORS_AD7418 is not set
> > # CONFIG_SENSORS_ADCXX is not set
> > # CONFIG_SENSORS_ADM1021 is not set
> > # CONFIG_SENSORS_ADM1025 is not set
> > # CONFIG_SENSORS_ADM1026 is not set
> > # CONFIG_SENSORS_ADM1029 is not set
> > # CONFIG_SENSORS_ADM1031 is not set
> > # CONFIG_SENSORS_ADM9240 is not set
> > # CONFIG_SENSORS_ADT7411 is not set
> > # CONFIG_SENSORS_ADT7462 is not set
> > # CONFIG_SENSORS_ADT7470 is not set
> > # CONFIG_SENSORS_ADT7475 is not set
> > # CONFIG_SENSORS_ASC7621 is not set
> > # CONFIG_SENSORS_K8TEMP is not set
> > # CONFIG_SENSORS_K10TEMP is not set
> > # CONFIG_SENSORS_FAM15H_POWER is not set
> > # CONFIG_SENSORS_ASB100 is not set
> > # CONFIG_SENSORS_ATXP1 is not set
> > # CONFIG_SENSORS_DS620 is not set
> > # CONFIG_SENSORS_DS1621 is not set
> > # CONFIG_SENSORS_I5K_AMB is not set
> > # CONFIG_SENSORS_F71805F is not set
> > # CONFIG_SENSORS_F71882FG is not set
> > # CONFIG_SENSORS_F75375S is not set
> > # CONFIG_SENSORS_FSCHMD is not set
> > # CONFIG_SENSORS_G760A is not set
> > # CONFIG_SENSORS_GL518SM is not set
> > # CONFIG_SENSORS_GL520SM is not set
> > CONFIG_SENSORS_CORETEMP=y
> > # CONFIG_SENSORS_IBMAEM is not set
> > # CONFIG_SENSORS_IBMPEX is not set
> > # CONFIG_SENSORS_IT87 is not set
> > # CONFIG_SENSORS_JC42 is not set
> > # CONFIG_SENSORS_LINEAGE is not set
> > # CONFIG_SENSORS_LM63 is not set
> > # CONFIG_SENSORS_LM70 is not set
> > # CONFIG_SENSORS_LM73 is not set
> > # CONFIG_SENSORS_LM75 is not set
> > # CONFIG_SENSORS_LM77 is not set
> > # CONFIG_SENSORS_LM78 is not set
> > # CONFIG_SENSORS_LM80 is not set
> > # CONFIG_SENSORS_LM83 is not set
> > # CONFIG_SENSORS_LM85 is not set
> > # CONFIG_SENSORS_LM87 is not set
> > # CONFIG_SENSORS_LM90 is not set
> > # CONFIG_SENSORS_LM92 is not set
> > # CONFIG_SENSORS_LM93 is not set
> > # CONFIG_SENSORS_LTC4151 is not set
> > # CONFIG_SENSORS_LTC4215 is not set
> > # CONFIG_SENSORS_LTC4245 is not set
> > # CONFIG_SENSORS_LTC4261 is not set
> > # CONFIG_SENSORS_LM95241 is not set
> > # CONFIG_SENSORS_MAX1111 is not set
> > # CONFIG_SENSORS_MAX16065 is not set
> > # CONFIG_SENSORS_MAX1619 is not set
> > # CONFIG_SENSORS_MAX6639 is not set
> > # CONFIG_SENSORS_MAX6642 is not set
> > # CONFIG_SENSORS_MAX6650 is not set
> > # CONFIG_SENSORS_PC87360 is not set
> > # CONFIG_SENSORS_PC87427 is not set
> > # CONFIG_SENSORS_PCF8591 is not set
> > # CONFIG_PMBUS is not set
> > # CONFIG_SENSORS_SHT21 is not set
> > # CONFIG_SENSORS_SIS5595 is not set
> > # CONFIG_SENSORS_SMM665 is not set
> > # CONFIG_SENSORS_DME1737 is not set
> > # CONFIG_SENSORS_EMC1403 is not set
> > # CONFIG_SENSORS_EMC2103 is not set
> > # CONFIG_SENSORS_EMC6W201 is not set
> > # CONFIG_SENSORS_SMSC47M1 is not set
> > # CONFIG_SENSORS_SMSC47M192 is not set
> > # CONFIG_SENSORS_SMSC47B397 is not set
> > # CONFIG_SENSORS_SCH5627 is not set
> > # CONFIG_SENSORS_ADS1015 is not set
> > # CONFIG_SENSORS_ADS7828 is not set
> > # CONFIG_SENSORS_ADS7871 is not set
> > # CONFIG_SENSORS_AMC6821 is not set
> > # CONFIG_SENSORS_THMC50 is not set
> > # CONFIG_SENSORS_TMP102 is not set
> > # CONFIG_SENSORS_TMP401 is not set
> > # CONFIG_SENSORS_TMP421 is not set
> > # CONFIG_SENSORS_VIA_CPUTEMP is not set
> > # CONFIG_SENSORS_VIA686A is not set
> > # CONFIG_SENSORS_VT1211 is not set
> > # CONFIG_SENSORS_VT8231 is not set
> > # CONFIG_SENSORS_W83781D is not set
> > # CONFIG_SENSORS_W83791D is not set
> > # CONFIG_SENSORS_W83792D is not set
> > # CONFIG_SENSORS_W83793 is not set
> > # CONFIG_SENSORS_W83795 is not set
> > # CONFIG_SENSORS_W83L785TS is not set
> > # CONFIG_SENSORS_W83L786NG is not set
> > # CONFIG_SENSORS_W83627HF is not set
> > # CONFIG_SENSORS_W83627EHF is not set
> > # CONFIG_SENSORS_APPLESMC is not set
> > 
> > #
> > # ACPI drivers
> > #
> > CONFIG_SENSORS_ACPI_POWER=m
> > # CONFIG_SENSORS_ATK0110 is not set
> > CONFIG_THERMAL=y
> > CONFIG_THERMAL_HWMON=y
> > # CONFIG_WATCHDOG is not set
> > CONFIG_SSB_POSSIBLE=y
> > 
> > #
> > # Sonics Silicon Backplane
> > #
> > CONFIG_SSB=m
> > CONFIG_SSB_SPROM=y
> > CONFIG_SSB_PCIHOST_POSSIBLE=y
> > CONFIG_SSB_PCIHOST=y
> > # CONFIG_SSB_B43_PCI_BRIDGE is not set
> > # CONFIG_SSB_DEBUG is not set
> > CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
> > CONFIG_SSB_DRIVER_PCICORE=y
> > CONFIG_BCMA_POSSIBLE=y
> > 
> > #
> > # Broadcom specific AMBA
> > #
> > CONFIG_BCMA=m
> > CONFIG_BCMA_HOST_PCI_POSSIBLE=y
> > # CONFIG_BCMA_HOST_PCI is not set
> > # CONFIG_BCMA_DEBUG is not set
> > CONFIG_MFD_SUPPORT=y
> > CONFIG_MFD_CORE=y
> > # CONFIG_MFD_88PM860X is not set
> > # CONFIG_MFD_SM501 is not set
> > # CONFIG_HTC_PASIC3 is not set
> > # CONFIG_TPS6105X is not set
> > # CONFIG_TPS6507X is not set
> > # CONFIG_TWL4030_CORE is not set
> > # CONFIG_MFD_STMPE is not set
> > # CONFIG_MFD_TC3589X is not set
> > # CONFIG_MFD_TMIO is not set
> > # CONFIG_PMIC_DA903X is not set
> > # CONFIG_PMIC_ADP5520 is not set
> > # CONFIG_MFD_MAX8925 is not set
> > # CONFIG_MFD_MAX8997 is not set
> > # CONFIG_MFD_MAX8998 is not set
> > # CONFIG_MFD_WM8400 is not set
> > # CONFIG_MFD_WM831X_I2C is not set
> > # CONFIG_MFD_WM831X_SPI is not set
> > # CONFIG_MFD_WM8350_I2C is not set
> > # CONFIG_MFD_WM8994 is not set
> > # CONFIG_MFD_PCF50633 is not set
> > # CONFIG_MFD_MC13XXX is not set
> > # CONFIG_ABX500_CORE is not set
> > # CONFIG_EZX_PCAP is not set
> > # CONFIG_MFD_CS5535 is not set
> > CONFIG_LPC_SCH=y
> > # CONFIG_MFD_RDC321X is not set
> > # CONFIG_MFD_JANZ_CMODIO is not set
> > # CONFIG_MFD_VX855 is not set
> > # CONFIG_MFD_WL1273_CORE is not set
> > # CONFIG_REGULATOR is not set
> > # CONFIG_MEDIA_SUPPORT is not set
> > 
> > #
> > # Graphics support
> > #
> > # CONFIG_AGP is not set
> > CONFIG_VGA_ARB=y
> > CONFIG_VGA_ARB_MAX_GPUS=4
> > # CONFIG_VGA_SWITCHEROO is not set
> > CONFIG_DRM=y
> > CONFIG_DRM_KMS_HELPER=y
> > CONFIG_DRM_TTM=y
> > # CONFIG_DRM_TDFX is not set
> > # CONFIG_DRM_R128 is not set
> > CONFIG_DRM_RADEON=y
> > CONFIG_DRM_RADEON_KMS=y
> > # CONFIG_DRM_MGA is not set
> > # CONFIG_DRM_VIA is not set
> > # CONFIG_DRM_SAVAGE is not set
> > # CONFIG_STUB_POULSBO is not set
> > # CONFIG_VGASTATE is not set
> > CONFIG_VIDEO_OUTPUT_CONTROL=m
> > CONFIG_FB=y
> > # CONFIG_FIRMWARE_EDID is not set
> > # CONFIG_FB_DDC is not set
> > CONFIG_FB_BOOT_VESA_SUPPORT=y
> > CONFIG_FB_CFB_FILLRECT=y
> > CONFIG_FB_CFB_COPYAREA=y
> > CONFIG_FB_CFB_IMAGEBLIT=y
> > # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> > # CONFIG_FB_SYS_FILLRECT is not set
> > # CONFIG_FB_SYS_COPYAREA is not set
> > # CONFIG_FB_SYS_IMAGEBLIT is not set
> > # CONFIG_FB_FOREIGN_ENDIAN is not set
> > # CONFIG_FB_SYS_FOPS is not set
> > # CONFIG_FB_WMT_GE_ROPS is not set
> > # CONFIG_FB_SVGALIB is not set
> > # CONFIG_FB_MACMODES is not set
> > # CONFIG_FB_BACKLIGHT is not set
> > # CONFIG_FB_MODE_HELPERS is not set
> > # CONFIG_FB_TILEBLITTING is not set
> > 
> > #
> > # Frame buffer hardware drivers
> > #
> > # CONFIG_FB_CIRRUS is not set
> > # CONFIG_FB_PM2 is not set
> > # CONFIG_FB_CYBER2000 is not set
> > # CONFIG_FB_ARC is not set
> > # CONFIG_FB_ASILIANT is not set
> > # CONFIG_FB_IMSTT is not set
> > # CONFIG_FB_VGA16 is not set
> > # CONFIG_FB_UVESA is not set
> > CONFIG_FB_VESA=y
> > # CONFIG_FB_EFI is not set
> > # CONFIG_FB_N411 is not set
> > # CONFIG_FB_HGA is not set
> > # CONFIG_FB_S1D13XXX is not set
> > # CONFIG_FB_NVIDIA is not set
> > # CONFIG_FB_RIVA is not set
> > # CONFIG_FB_LE80578 is not set
> > # CONFIG_FB_MATROX is not set
> > # CONFIG_FB_RADEON is not set
> > # CONFIG_FB_ATY128 is not set
> > # CONFIG_FB_ATY is not set
> > # CONFIG_FB_S3 is not set
> > # CONFIG_FB_SAVAGE is not set
> > # CONFIG_FB_SIS is not set
> > # CONFIG_FB_VIA is not set
> > # CONFIG_FB_NEOMAGIC is not set
> > # CONFIG_FB_KYRO is not set
> > # CONFIG_FB_3DFX is not set
> > # CONFIG_FB_VOODOO1 is not set
> > # CONFIG_FB_VT8623 is not set
> > # CONFIG_FB_TRIDENT is not set
> > # CONFIG_FB_ARK is not set
> > # CONFIG_FB_PM3 is not set
> > # CONFIG_FB_CARMINE is not set
> > # CONFIG_FB_GEODE is not set
> > # CONFIG_FB_TMIO is not set
> > # CONFIG_FB_UDL is not set
> > # CONFIG_FB_VIRTUAL is not set
> > # CONFIG_FB_METRONOME is not set
> > # CONFIG_FB_MB862XX is not set
> > # CONFIG_FB_BROADSHEET is not set
> > CONFIG_BACKLIGHT_LCD_SUPPORT=y
> > CONFIG_LCD_CLASS_DEVICE=y
> > # CONFIG_LCD_LTV350QV is not set
> > # CONFIG_LCD_TDO24M is not set
> > # CONFIG_LCD_VGG2432A4 is not set
> > CONFIG_LCD_PLATFORM=y
> > # CONFIG_LCD_S6E63M0 is not set
> > # CONFIG_LCD_LD9040 is not set
> > CONFIG_BACKLIGHT_CLASS_DEVICE=y
> > # CONFIG_BACKLIGHT_GENERIC is not set
> > # CONFIG_BACKLIGHT_PROGEAR is not set
> > # CONFIG_BACKLIGHT_APPLE is not set
> > # CONFIG_BACKLIGHT_SAHARA is not set
> > # CONFIG_BACKLIGHT_ADP8860 is not set
> > # CONFIG_BACKLIGHT_ADP8870 is not set
> > 
> > #
> > # Display device support
> > #
> > CONFIG_DISPLAY_SUPPORT=y
> > 
> > #
> > # Display hardware drivers
> > #
> > 
> > #
> > # Console display driver support
> > #
> > CONFIG_VGA_CONSOLE=y
> > # CONFIG_VGACON_SOFT_SCROLLBACK is not set
> > CONFIG_DUMMY_CONSOLE=y
> > CONFIG_FRAMEBUFFER_CONSOLE=y
> > CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
> > # CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
> > # CONFIG_FONTS is not set
> > CONFIG_FONT_8x8=y
> > CONFIG_FONT_8x16=y
> > CONFIG_LOGO=y
> > # CONFIG_LOGO_LINUX_MONO is not set
> > # CONFIG_LOGO_LINUX_VGA16 is not set
> > CONFIG_LOGO_LINUX_CLUT224=y
> > CONFIG_SOUND=m
> > CONFIG_SOUND_OSS_CORE=y
> > CONFIG_SOUND_OSS_CORE_PRECLAIM=y
> > CONFIG_SND=m
> > CONFIG_SND_TIMER=m
> > CONFIG_SND_PCM=m
> > CONFIG_SND_HWDEP=m
> > CONFIG_SND_RAWMIDI=m
> > CONFIG_SND_JACK=y
> > CONFIG_SND_SEQUENCER=m
> > CONFIG_SND_SEQ_DUMMY=m
> > CONFIG_SND_OSSEMUL=y
> > CONFIG_SND_MIXER_OSS=m
> > CONFIG_SND_PCM_OSS=m
> > CONFIG_SND_PCM_OSS_PLUGINS=y
> > CONFIG_SND_SEQUENCER_OSS=y
> > CONFIG_SND_HRTIMER=m
> > CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
> > CONFIG_SND_DYNAMIC_MINORS=y
> > # CONFIG_SND_SUPPORT_OLD_API is not set
> > # CONFIG_SND_VERBOSE_PROCFS is not set
> > # CONFIG_SND_VERBOSE_PRINTK is not set
> > # CONFIG_SND_DEBUG is not set
> > CONFIG_SND_VMASTER=y
> > CONFIG_SND_DMA_SGBUF=y
> > CONFIG_SND_RAWMIDI_SEQ=m
> > CONFIG_SND_OPL3_LIB_SEQ=m
> > # CONFIG_SND_OPL4_LIB_SEQ is not set
> > # CONFIG_SND_SBAWE_SEQ is not set
> > # CONFIG_SND_EMU10K1_SEQ is not set
> > CONFIG_SND_MPU401_UART=m
> > CONFIG_SND_OPL3_LIB=m
> > CONFIG_SND_AC97_CODEC=m
> > CONFIG_SND_DRIVERS=y
> > # CONFIG_SND_PCSP is not set
> > # CONFIG_SND_DUMMY is not set
> > CONFIG_SND_ALOOP=m
> > # CONFIG_SND_VIRMIDI is not set
> > # CONFIG_SND_MTPAV is not set
> > # CONFIG_SND_SERIAL_U16550 is not set
> > # CONFIG_SND_MPU401 is not set
> > CONFIG_SND_AC97_POWER_SAVE=y
> > CONFIG_SND_AC97_POWER_SAVE_DEFAULT=17
> > CONFIG_SND_SB_COMMON=m
> > CONFIG_SND_PCI=y
> > CONFIG_SND_AD1889=m
> > CONFIG_SND_ALS300=m
> > CONFIG_SND_ALS4000=m
> > # CONFIG_SND_ALI5451 is not set
> > # CONFIG_SND_ASIHPI is not set
> > CONFIG_SND_ATIIXP=m
> > # CONFIG_SND_ATIIXP_MODEM is not set
> > # CONFIG_SND_AU8810 is not set
> > # CONFIG_SND_AU8820 is not set
> > # CONFIG_SND_AU8830 is not set
> > # CONFIG_SND_AW2 is not set
> > # CONFIG_SND_AZT3328 is not set
> > # CONFIG_SND_BT87X is not set
> > # CONFIG_SND_CA0106 is not set
> > # CONFIG_SND_CMIPCI is not set
> > # CONFIG_SND_OXYGEN is not set
> > # CONFIG_SND_CS4281 is not set
> > # CONFIG_SND_CS46XX is not set
> > # CONFIG_SND_CS5530 is not set
> > # CONFIG_SND_CS5535AUDIO is not set
> > # CONFIG_SND_CTXFI is not set
> > # CONFIG_SND_DARLA20 is not set
> > # CONFIG_SND_GINA20 is not set
> > # CONFIG_SND_LAYLA20 is not set
> > # CONFIG_SND_DARLA24 is not set
> > # CONFIG_SND_GINA24 is not set
> > # CONFIG_SND_LAYLA24 is not set
> > # CONFIG_SND_MONA is not set
> > # CONFIG_SND_MIA is not set
> > # CONFIG_SND_ECHO3G is not set
> > # CONFIG_SND_INDIGO is not set
> > # CONFIG_SND_INDIGOIO is not set
> > # CONFIG_SND_INDIGODJ is not set
> > # CONFIG_SND_INDIGOIOX is not set
> > # CONFIG_SND_INDIGODJX is not set
> > # CONFIG_SND_EMU10K1 is not set
> > # CONFIG_SND_EMU10K1X is not set
> > # CONFIG_SND_ENS1370 is not set
> > # CONFIG_SND_ENS1371 is not set
> > # CONFIG_SND_ES1938 is not set
> > # CONFIG_SND_ES1968 is not set
> > # CONFIG_SND_FM801 is not set
> > CONFIG_SND_HDA_INTEL=m
> > # CONFIG_SND_HDA_HWDEP is not set
> > # CONFIG_SND_HDA_INPUT_BEEP is not set
> > CONFIG_SND_HDA_INPUT_JACK=y
> > # CONFIG_SND_HDA_PATCH_LOADER is not set
> > CONFIG_SND_HDA_CODEC_REALTEK=y
> > CONFIG_SND_HDA_CODEC_ANALOG=y
> > CONFIG_SND_HDA_CODEC_SIGMATEL=y
> > CONFIG_SND_HDA_CODEC_VIA=y
> > CONFIG_SND_HDA_CODEC_HDMI=y
> > CONFIG_SND_HDA_CODEC_CIRRUS=y
> > CONFIG_SND_HDA_CODEC_CONEXANT=y
> > CONFIG_SND_HDA_CODEC_CA0110=y
> > CONFIG_SND_HDA_CODEC_CMEDIA=y
> > CONFIG_SND_HDA_CODEC_SI3054=y
> > CONFIG_SND_HDA_GENERIC=y
> > CONFIG_SND_HDA_POWER_SAVE=y
> > CONFIG_SND_HDA_POWER_SAVE_DEFAULT=17
> > # CONFIG_SND_HDSP is not set
> > # CONFIG_SND_HDSPM is not set
> > # CONFIG_SND_ICE1712 is not set
> > # CONFIG_SND_ICE1724 is not set
> > CONFIG_SND_INTEL8X0=m
> > CONFIG_SND_INTEL8X0M=m
> > # CONFIG_SND_KORG1212 is not set
> > # CONFIG_SND_LOLA is not set
> > # CONFIG_SND_LX6464ES is not set
> > # CONFIG_SND_MAESTRO3 is not set
> > # CONFIG_SND_MIXART is not set
> > # CONFIG_SND_NM256 is not set
> > # CONFIG_SND_PCXHR is not set
> > # CONFIG_SND_RIPTIDE is not set
> > # CONFIG_SND_RME32 is not set
> > # CONFIG_SND_RME96 is not set
> > # CONFIG_SND_RME9652 is not set
> > # CONFIG_SND_SONICVIBES is not set
> > # CONFIG_SND_TRIDENT is not set
> > # CONFIG_SND_VIA82XX is not set
> > # CONFIG_SND_VIA82XX_MODEM is not set
> > # CONFIG_SND_VIRTUOSO is not set
> > # CONFIG_SND_VX222 is not set
> > # CONFIG_SND_YMFPCI is not set
> > # CONFIG_SND_SPI is not set
> > # CONFIG_SND_USB is not set
> > # CONFIG_SND_SOC is not set
> > # CONFIG_SOUND_PRIME is not set
> > CONFIG_AC97_BUS=m
> > CONFIG_HID_SUPPORT=y
> > CONFIG_HID=m
> > CONFIG_HIDRAW=y
> > 
> > #
> > # USB Input Devices
> > #
> > CONFIG_USB_HID=m
> > CONFIG_HID_PID=y
> > CONFIG_USB_HIDDEV=y
> > 
> > #
> > # Special HID drivers
> > #
> > CONFIG_HID_A4TECH=m
> > # CONFIG_HID_ACRUX is not set
> > CONFIG_HID_APPLE=m
> > CONFIG_HID_BELKIN=m
> > CONFIG_HID_CHERRY=m
> > CONFIG_HID_CHICONY=m
> > # CONFIG_HID_PRODIKEYS is not set
> > CONFIG_HID_CYPRESS=m
> > # CONFIG_HID_DRAGONRISE is not set
> > # CONFIG_HID_EMS_FF is not set
> > CONFIG_HID_EZKEY=m
> > # CONFIG_HID_KEYTOUCH is not set
> > CONFIG_HID_KYE=m
> > # CONFIG_HID_UCLOGIC is not set
> > # CONFIG_HID_WALTOP is not set
> > # CONFIG_HID_GYRATION is not set
> > # CONFIG_HID_TWINHAN is not set
> > CONFIG_HID_KENSINGTON=m
> > # CONFIG_HID_LCPOWER is not set
> > CONFIG_HID_LOGITECH=m
> > # CONFIG_LOGITECH_FF is not set
> > # CONFIG_LOGIRUMBLEPAD2_FF is not set
> > # CONFIG_LOGIG940_FF is not set
> > # CONFIG_LOGIWII_FF is not set
> > CONFIG_HID_MICROSOFT=m
> > CONFIG_HID_MONTEREY=m
> > # CONFIG_HID_MULTITOUCH is not set
> > # CONFIG_HID_NTRIG is not set
> > # CONFIG_HID_ORTEK is not set
> > # CONFIG_HID_PANTHERLORD is not set
> > # CONFIG_HID_PETALYNX is not set
> > # CONFIG_HID_PICOLCD is not set
> > # CONFIG_HID_QUANTA is not set
> > # CONFIG_HID_ROCCAT is not set
> > # CONFIG_HID_ROCCAT_ARVO is not set
> > # CONFIG_HID_ROCCAT_KONE is not set
> > # CONFIG_HID_ROCCAT_KONEPLUS is not set
> > # CONFIG_HID_ROCCAT_KOVAPLUS is not set
> > # CONFIG_HID_ROCCAT_PYRA is not set
> > # CONFIG_HID_SAMSUNG is not set
> > # CONFIG_HID_SONY is not set
> > # CONFIG_HID_SUNPLUS is not set
> > # CONFIG_HID_GREENASIA is not set
> > # CONFIG_HID_SMARTJOYPLUS is not set
> > # CONFIG_HID_TOPSEED is not set
> > # CONFIG_HID_THRUSTMASTER is not set
> > # CONFIG_HID_ZEROPLUS is not set
> > # CONFIG_HID_ZYDACRON is not set
> > CONFIG_USB_SUPPORT=y
> > CONFIG_USB_ARCH_HAS_HCD=y
> > CONFIG_USB_ARCH_HAS_OHCI=y
> > CONFIG_USB_ARCH_HAS_EHCI=y
> > CONFIG_USB=m
> > # CONFIG_USB_DEBUG is not set
> > CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> > 
> > #
> > # Miscellaneous USB options
> > #
> > # CONFIG_USB_DEVICEFS is not set
> > # CONFIG_USB_DEVICE_CLASS is not set
> > # CONFIG_USB_DYNAMIC_MINORS is not set
> > CONFIG_USB_SUSPEND=y
> > # CONFIG_USB_OTG is not set
> > # CONFIG_USB_MON is not set
> > CONFIG_USB_WUSB=m
> > # CONFIG_USB_WUSB_CBAF is not set
> > 
> > #
> > # USB Host Controller Drivers
> > #
> > # CONFIG_USB_C67X00_HCD is not set
> > # CONFIG_USB_XHCI_HCD is not set
> > CONFIG_USB_EHCI_HCD=m
> > CONFIG_USB_EHCI_ROOT_HUB_TT=y
> > CONFIG_USB_EHCI_TT_NEWSCHED=y
> > # CONFIG_USB_OXU210HP_HCD is not set
> > # CONFIG_USB_ISP116X_HCD is not set
> > # CONFIG_USB_ISP1760_HCD is not set
> > # CONFIG_USB_ISP1362_HCD is not set
> > # CONFIG_USB_OHCI_HCD is not set
> > CONFIG_USB_UHCI_HCD=m
> > # CONFIG_USB_SL811_HCD is not set
> > # CONFIG_USB_R8A66597_HCD is not set
> > # CONFIG_USB_WHCI_HCD is not set
> > # CONFIG_USB_HWA_HCD is not set
> > 
> > #
> > # Enable Host or Gadget support to see Inventra options
> > #
> > 
> > #
> > # USB Device Class drivers
> > #
> > # CONFIG_USB_ACM is not set
> > CONFIG_USB_PRINTER=m
> > # CONFIG_USB_WDM is not set
> > # CONFIG_USB_TMC is not set
> > 
> > #
> > # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> > #
> > 
> > #
> > # also be needed; see USB_STORAGE Help for more info
> > #
> > CONFIG_USB_STORAGE=m
> > # CONFIG_USB_STORAGE_DEBUG is not set
> > # CONFIG_USB_STORAGE_REALTEK is not set
> > # CONFIG_USB_STORAGE_DATAFAB is not set
> > # CONFIG_USB_STORAGE_FREECOM is not set
> > # CONFIG_USB_STORAGE_ISD200 is not set
> > # CONFIG_USB_STORAGE_USBAT is not set
> > # CONFIG_USB_STORAGE_SDDR09 is not set
> > # CONFIG_USB_STORAGE_SDDR55 is not set
> > # CONFIG_USB_STORAGE_JUMPSHOT is not set
> > # CONFIG_USB_STORAGE_ALAUDA is not set
> > # CONFIG_USB_STORAGE_ONETOUCH is not set
> > # CONFIG_USB_STORAGE_KARMA is not set
> > # CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
> > # CONFIG_USB_STORAGE_ENE_UB6250 is not set
> > # CONFIG_USB_UAS is not set
> > # CONFIG_USB_LIBUSUAL is not set
> > 
> > #
> > # USB Imaging devices
> > #
> > # CONFIG_USB_MDC800 is not set
> > # CONFIG_USB_MICROTEK is not set
> > 
> > #
> > # USB port drivers
> > #
> > # CONFIG_USB_SERIAL is not set
> > 
> > #
> > # USB Miscellaneous drivers
> > #
> > # CONFIG_USB_EMI62 is not set
> > # CONFIG_USB_EMI26 is not set
> > # CONFIG_USB_ADUTUX is not set
> > # CONFIG_USB_SEVSEG is not set
> > # CONFIG_USB_RIO500 is not set
> > # CONFIG_USB_LEGOTOWER is not set
> > # CONFIG_USB_LCD is not set
> > CONFIG_USB_LED=m
> > # CONFIG_USB_CYPRESS_CY7C63 is not set
> > # CONFIG_USB_CYTHERM is not set
> > # CONFIG_USB_IDMOUSE is not set
> > # CONFIG_USB_FTDI_ELAN is not set
> > # CONFIG_USB_APPLEDISPLAY is not set
> > # CONFIG_USB_SISUSBVGA is not set
> > # CONFIG_USB_LD is not set
> > # CONFIG_USB_TRANCEVIBRATOR is not set
> > # CONFIG_USB_IOWARRIOR is not set
> > # CONFIG_USB_TEST is not set
> > # CONFIG_USB_ISIGHTFW is not set
> > # CONFIG_USB_YUREX is not set
> > # CONFIG_USB_GADGET is not set
> > 
> > #
> > # OTG and related infrastructure
> > #
> > # CONFIG_NOP_USB_XCEIV is not set
> > CONFIG_UWB=m
> > # CONFIG_UWB_HWA is not set
> > # CONFIG_UWB_WHCI is not set
> > # CONFIG_MMC is not set
> > # CONFIG_MEMSTICK is not set
> > CONFIG_NEW_LEDS=y
> > CONFIG_LEDS_CLASS=y
> > 
> > #
> > # LED drivers
> > #
> > # CONFIG_LEDS_LM3530 is not set
> > # CONFIG_LEDS_ALIX2 is not set
> > # CONFIG_LEDS_PCA9532 is not set
> > # CONFIG_LEDS_LP3944 is not set
> > # CONFIG_LEDS_LP5521 is not set
> > # CONFIG_LEDS_LP5523 is not set
> > # CONFIG_LEDS_CLEVO_MAIL is not set
> > # CONFIG_LEDS_PCA955X is not set
> > # CONFIG_LEDS_DAC124S085 is not set
> > # CONFIG_LEDS_BD2802 is not set
> > # CONFIG_LEDS_INTEL_SS4200 is not set
> > # CONFIG_LEDS_DELL_NETBOOKS is not set
> > CONFIG_LEDS_TRIGGERS=y
> > 
> > #
> > # LED Triggers
> > #
> > CONFIG_LEDS_TRIGGER_TIMER=m
> > CONFIG_LEDS_TRIGGER_HEARTBEAT=m
> > CONFIG_LEDS_TRIGGER_BACKLIGHT=m
> > CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
> > 
> > #
> > # iptables trigger is under Netfilter config (LED target)
> > #
> > # CONFIG_NFC_DEVICES is not set
> > # CONFIG_ACCESSIBILITY is not set
> > # CONFIG_INFINIBAND is not set
> > # CONFIG_EDAC is not set
> > CONFIG_RTC_LIB=y
> > CONFIG_RTC_CLASS=y
> > CONFIG_RTC_HCTOSYS=y
> > CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> > # CONFIG_RTC_DEBUG is not set
> > 
> > #
> > # RTC interfaces
> > #
> > CONFIG_RTC_INTF_SYSFS=y
> > CONFIG_RTC_INTF_PROC=y
> > CONFIG_RTC_INTF_DEV=y
> > # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> > # CONFIG_RTC_DRV_TEST is not set
> > 
> > #
> > # I2C RTC drivers
> > #
> > # CONFIG_RTC_DRV_DS1307 is not set
> > # CONFIG_RTC_DRV_DS1374 is not set
> > # CONFIG_RTC_DRV_DS1672 is not set
> > # CONFIG_RTC_DRV_DS3232 is not set
> > # CONFIG_RTC_DRV_MAX6900 is not set
> > # CONFIG_RTC_DRV_RS5C372 is not set
> > # CONFIG_RTC_DRV_ISL1208 is not set
> > # CONFIG_RTC_DRV_ISL12022 is not set
> > # CONFIG_RTC_DRV_X1205 is not set
> > # CONFIG_RTC_DRV_PCF8563 is not set
> > # CONFIG_RTC_DRV_PCF8583 is not set
> > # CONFIG_RTC_DRV_M41T80 is not set
> > # CONFIG_RTC_DRV_BQ32K is not set
> > # CONFIG_RTC_DRV_S35390A is not set
> > # CONFIG_RTC_DRV_FM3130 is not set
> > # CONFIG_RTC_DRV_RX8581 is not set
> > # CONFIG_RTC_DRV_RX8025 is not set
> > # CONFIG_RTC_DRV_EM3027 is not set
> > # CONFIG_RTC_DRV_RV3029C2 is not set
> > 
> > #
> > # SPI RTC drivers
> > #
> > # CONFIG_RTC_DRV_M41T93 is not set
> > # CONFIG_RTC_DRV_M41T94 is not set
> > # CONFIG_RTC_DRV_DS1305 is not set
> > # CONFIG_RTC_DRV_DS1390 is not set
> > # CONFIG_RTC_DRV_MAX6902 is not set
> > # CONFIG_RTC_DRV_R9701 is not set
> > # CONFIG_RTC_DRV_RS5C348 is not set
> > # CONFIG_RTC_DRV_DS3234 is not set
> > # CONFIG_RTC_DRV_PCF2123 is not set
> > 
> > #
> > # Platform RTC drivers
> > #
> > CONFIG_RTC_DRV_CMOS=y
> > # CONFIG_RTC_DRV_DS1286 is not set
> > # CONFIG_RTC_DRV_DS1511 is not set
> > # CONFIG_RTC_DRV_DS1553 is not set
> > # CONFIG_RTC_DRV_DS1742 is not set
> > # CONFIG_RTC_DRV_STK17TA8 is not set
> > # CONFIG_RTC_DRV_M48T86 is not set
> > # CONFIG_RTC_DRV_M48T35 is not set
> > # CONFIG_RTC_DRV_M48T59 is not set
> > # CONFIG_RTC_DRV_MSM6242 is not set
> > # CONFIG_RTC_DRV_BQ4802 is not set
> > # CONFIG_RTC_DRV_RP5C01 is not set
> > # CONFIG_RTC_DRV_V3020 is not set
> > 
> > #
> > # on-CPU RTC drivers
> > #
> > CONFIG_DMADEVICES=y
> > CONFIG_DMADEVICES_DEBUG=y
> > CONFIG_DMADEVICES_VDEBUG=y
> > 
> > #
> > # DMA Devices
> > #
> > CONFIG_INTEL_MID_DMAC=y
> > CONFIG_INTEL_IOATDMA=m
> > # CONFIG_TIMB_DMA is not set
> > # CONFIG_PCH_DMA is not set
> > CONFIG_DMA_ENGINE=y
> > 
> > #
> > # DMA Clients
> > #
> > CONFIG_NET_DMA=y
> > CONFIG_ASYNC_TX_DMA=y
> > # CONFIG_DMATEST is not set
> > CONFIG_DCA=m
> > # CONFIG_AUXDISPLAY is not set
> > CONFIG_UIO=m
> > CONFIG_UIO_CIF=m
> > CONFIG_UIO_PDRV=m
> > CONFIG_UIO_PDRV_GENIRQ=m
> > # CONFIG_UIO_AEC is not set
> > # CONFIG_UIO_SERCOS3 is not set
> > # CONFIG_UIO_PCI_GENERIC is not set
> > # CONFIG_UIO_NETX is not set
> > # CONFIG_STAGING is not set
> > CONFIG_X86_PLATFORM_DEVICES=y
> > CONFIG_ACER_WMI=m
> > # CONFIG_ACERHDF is not set
> > # CONFIG_ASUS_LAPTOP is not set
> > # CONFIG_DELL_WMI is not set
> > # CONFIG_DELL_WMI_AIO is not set
> > # CONFIG_FUJITSU_LAPTOP is not set
> > # CONFIG_HP_ACCEL is not set
> > # CONFIG_HP_WMI is not set
> > # CONFIG_MSI_LAPTOP is not set
> > # CONFIG_PANASONIC_LAPTOP is not set
> > # CONFIG_COMPAL_LAPTOP is not set
> > # CONFIG_SONY_LAPTOP is not set
> > # CONFIG_IDEAPAD_LAPTOP is not set
> > # CONFIG_THINKPAD_ACPI is not set
> > # CONFIG_SENSORS_HDAPS is not set
> > # CONFIG_INTEL_MENLOW is not set
> > CONFIG_ACPI_WMI=m
> > # CONFIG_MSI_WMI is not set
> > # CONFIG_ACPI_ASUS is not set
> > # CONFIG_TOPSTAR_LAPTOP is not set
> > # CONFIG_ACPI_TOSHIBA is not set
> > # CONFIG_TOSHIBA_BT_RFKILL is not set
> > # CONFIG_ACPI_CMPC is not set
> > # CONFIG_INTEL_IPS is not set
> > # CONFIG_IBM_RTL is not set
> > # CONFIG_XO15_EBOOK is not set
> > # CONFIG_SAMSUNG_LAPTOP is not set
> > # CONFIG_MXM_WMI is not set
> > # CONFIG_INTEL_OAKTRAIL is not set
> > 
> > #
> > # Firmware Drivers
> > #
> > # CONFIG_EDD is not set
> > CONFIG_FIRMWARE_MEMMAP=y
> > # CONFIG_EFI_VARS is not set
> > # CONFIG_DELL_RBU is not set
> > # CONFIG_DCDBAS is not set
> > # CONFIG_DMIID is not set
> > # CONFIG_DMI_SYSFS is not set
> > # CONFIG_ISCSI_IBFT_FIND is not set
> > # CONFIG_SIGMA is not set
> > # CONFIG_GOOGLE_FIRMWARE is not set
> > 
> > #
> > # File systems
> > #
> > CONFIG_EXT2_FS=y
> > CONFIG_EXT2_FS_XATTR=y
> > CONFIG_EXT2_FS_POSIX_ACL=y
> > CONFIG_EXT2_FS_SECURITY=y
> > # CONFIG_EXT2_FS_XIP is not set
> > CONFIG_EXT3_FS=y
> > # CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
> > CONFIG_EXT3_FS_XATTR=y
> > CONFIG_EXT3_FS_POSIX_ACL=y
> > CONFIG_EXT3_FS_SECURITY=y
> > CONFIG_EXT4_FS=y
> > CONFIG_EXT4_FS_XATTR=y
> > CONFIG_EXT4_FS_POSIX_ACL=y
> > CONFIG_EXT4_FS_SECURITY=y
> > # CONFIG_EXT4_DEBUG is not set
> > CONFIG_JBD=y
> > # CONFIG_JBD_DEBUG is not set
> > CONFIG_JBD2=y
> > # CONFIG_JBD2_DEBUG is not set
> > CONFIG_FS_MBCACHE=y
> > CONFIG_REISERFS_FS=y
> > # CONFIG_REISERFS_CHECK is not set
> > CONFIG_REISERFS_PROC_INFO=y
> > CONFIG_REISERFS_FS_XATTR=y
> > CONFIG_REISERFS_FS_POSIX_ACL=y
> > CONFIG_REISERFS_FS_SECURITY=y
> > # CONFIG_JFS_FS is not set
> > # CONFIG_XFS_FS is not set
> > # CONFIG_GFS2_FS is not set
> > # CONFIG_OCFS2_FS is not set
> > CONFIG_BTRFS_FS=m
> > CONFIG_BTRFS_FS_POSIX_ACL=y
> > # CONFIG_NILFS2_FS is not set
> > CONFIG_FS_POSIX_ACL=y
> > CONFIG_EXPORTFS=y
> > CONFIG_FILE_LOCKING=y
> > CONFIG_FSNOTIFY=y
> > # CONFIG_DNOTIFY is not set
> > CONFIG_INOTIFY_USER=y
> > CONFIG_FANOTIFY=y
> > CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
> > CONFIG_QUOTA=y
> > CONFIG_QUOTA_NETLINK_INTERFACE=y
> > # CONFIG_PRINT_QUOTA_WARNING is not set
> > # CONFIG_QUOTA_DEBUG is not set
> > CONFIG_QUOTA_TREE=m
> > # CONFIG_QFMT_V1 is not set
> > CONFIG_QFMT_V2=m
> > CONFIG_QUOTACTL=y
> > CONFIG_QUOTACTL_COMPAT=y
> > # CONFIG_AUTOFS4_FS is not set
> > CONFIG_FUSE_FS=m
> > CONFIG_CUSE=m
> > CONFIG_GENERIC_ACL=y
> > 
> > #
> > # Caches
> > #
> > CONFIG_FSCACHE=m
> > # CONFIG_FSCACHE_STATS is not set
> > # CONFIG_FSCACHE_HISTOGRAM is not set
> > # CONFIG_FSCACHE_DEBUG is not set
> > # CONFIG_FSCACHE_OBJECT_LIST is not set
> > CONFIG_CACHEFILES=m
> > # CONFIG_CACHEFILES_DEBUG is not set
> > # CONFIG_CACHEFILES_HISTOGRAM is not set
> > 
> > #
> > # CD-ROM/DVD Filesystems
> > #
> > CONFIG_ISO9660_FS=m
> > CONFIG_JOLIET=y
> > CONFIG_ZISOFS=y
> > CONFIG_UDF_FS=m
> > CONFIG_UDF_NLS=y
> > 
> > #
> > # DOS/FAT/NT Filesystems
> > #
> > CONFIG_FAT_FS=y
> > CONFIG_MSDOS_FS=y
> > CONFIG_VFAT_FS=y
> > CONFIG_FAT_DEFAULT_CODEPAGE=437
> > CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
> > CONFIG_NTFS_FS=m
> > # CONFIG_NTFS_DEBUG is not set
> > CONFIG_NTFS_RW=y
> > 
> > #
> > # Pseudo filesystems
> > #
> > CONFIG_PROC_FS=y
> > CONFIG_PROC_KCORE=y
> > CONFIG_PROC_VMCORE=y
> > CONFIG_PROC_SYSCTL=y
> > CONFIG_PROC_PAGE_MONITOR=y
> > CONFIG_SYSFS=y
> > CONFIG_TMPFS=y
> > CONFIG_TMPFS_POSIX_ACL=y
> > CONFIG_TMPFS_XATTR=y
> > CONFIG_HUGETLBFS=y
> > CONFIG_HUGETLB_PAGE=y
> > CONFIG_CONFIGFS_FS=m
> > CONFIG_MISC_FILESYSTEMS=y
> > # CONFIG_ADFS_FS is not set
> > # CONFIG_AFFS_FS is not set
> > # CONFIG_ECRYPT_FS is not set
> > # CONFIG_HFS_FS is not set
> > # CONFIG_HFSPLUS_FS is not set
> > # CONFIG_BEFS_FS is not set
> > # CONFIG_BFS_FS is not set
> > # CONFIG_EFS_FS is not set
> > CONFIG_JFFS2_FS=m
> > CONFIG_JFFS2_FS_DEBUG=0
> > CONFIG_JFFS2_FS_WRITEBUFFER=y
> > # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
> > CONFIG_JFFS2_SUMMARY=y
> > CONFIG_JFFS2_FS_XATTR=y
> > CONFIG_JFFS2_FS_POSIX_ACL=y
> > CONFIG_JFFS2_FS_SECURITY=y
> > CONFIG_JFFS2_COMPRESSION_OPTIONS=y
> > CONFIG_JFFS2_ZLIB=y
> > CONFIG_JFFS2_LZO=y
> > CONFIG_JFFS2_RTIME=y
> > # CONFIG_JFFS2_RUBIN is not set
> > # CONFIG_JFFS2_CMODE_NONE is not set
> > CONFIG_JFFS2_CMODE_PRIORITY=y
> > # CONFIG_JFFS2_CMODE_SIZE is not set
> > # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
> > # CONFIG_UBIFS_FS is not set
> > # CONFIG_LOGFS is not set
> > CONFIG_CRAMFS=m
> > # CONFIG_SQUASHFS is not set
> > # CONFIG_VXFS_FS is not set
> > # CONFIG_MINIX_FS is not set
> > # CONFIG_OMFS_FS is not set
> > # CONFIG_HPFS_FS is not set
> > # CONFIG_QNX4FS_FS is not set
> > CONFIG_ROMFS_FS=m
> > CONFIG_ROMFS_BACKED_BY_BLOCK=y
> > # CONFIG_ROMFS_BACKED_BY_MTD is not set
> > # CONFIG_ROMFS_BACKED_BY_BOTH is not set
> > CONFIG_ROMFS_ON_BLOCK=y
> > # CONFIG_PSTORE is not set
> > # CONFIG_SYSV_FS is not set
> > CONFIG_UFS_FS=m
> > CONFIG_UFS_FS_WRITE=y
> > # CONFIG_UFS_DEBUG is not set
> > CONFIG_NETWORK_FILESYSTEMS=y
> > CONFIG_NFS_FS=m
> > CONFIG_NFS_V3=y
> > CONFIG_NFS_V3_ACL=y
> > CONFIG_NFS_V4=y
> > # CONFIG_NFS_V4_1 is not set
> > CONFIG_NFS_FSCACHE=y
> > CONFIG_NFS_USE_LEGACY_DNS=y
> > CONFIG_NFS_USE_NEW_IDMAPPER=y
> > CONFIG_NFSD=m
> > # CONFIG_NFSD_DEPRECATED is not set
> > CONFIG_NFSD_V2_ACL=y
> > CONFIG_NFSD_V3=y
> > CONFIG_NFSD_V3_ACL=y
> > CONFIG_NFSD_V4=y
> > CONFIG_LOCKD=m
> > CONFIG_LOCKD_V4=y
> > CONFIG_NFS_ACL_SUPPORT=m
> > CONFIG_NFS_COMMON=y
> > CONFIG_SUNRPC=m
> > CONFIG_SUNRPC_GSS=m
> > CONFIG_RPCSEC_GSS_KRB5=m
> > # CONFIG_CEPH_FS is not set
> > # CONFIG_CIFS is not set
> > # CONFIG_NCP_FS is not set
> > # CONFIG_CODA_FS is not set
> > # CONFIG_AFS_FS is not set
> > 
> > #
> > # Partition Types
> > #
> > CONFIG_PARTITION_ADVANCED=y
> > # CONFIG_ACORN_PARTITION is not set
> > # CONFIG_OSF_PARTITION is not set
> > # CONFIG_AMIGA_PARTITION is not set
> > # CONFIG_ATARI_PARTITION is not set
> > # CONFIG_MAC_PARTITION is not set
> > CONFIG_MSDOS_PARTITION=y
> > CONFIG_BSD_DISKLABEL=y
> > CONFIG_MINIX_SUBPARTITION=y
> > CONFIG_SOLARIS_X86_PARTITION=y
> > CONFIG_UNIXWARE_DISKLABEL=y
> > CONFIG_LDM_PARTITION=y
> > # CONFIG_LDM_DEBUG is not set
> > CONFIG_SGI_PARTITION=y
> > CONFIG_ULTRIX_PARTITION=y
> > CONFIG_SUN_PARTITION=y
> > CONFIG_KARMA_PARTITION=y
> > CONFIG_EFI_PARTITION=y
> > # CONFIG_SYSV68_PARTITION is not set
> > CONFIG_NLS=y
> > CONFIG_NLS_DEFAULT="utf8"
> > CONFIG_NLS_CODEPAGE_437=y
> > CONFIG_NLS_CODEPAGE_737=m
> > CONFIG_NLS_CODEPAGE_775=m
> > CONFIG_NLS_CODEPAGE_850=y
> > CONFIG_NLS_CODEPAGE_852=m
> > CONFIG_NLS_CODEPAGE_855=y
> > CONFIG_NLS_CODEPAGE_857=m
> > CONFIG_NLS_CODEPAGE_860=m
> > CONFIG_NLS_CODEPAGE_861=m
> > CONFIG_NLS_CODEPAGE_862=m
> > CONFIG_NLS_CODEPAGE_863=m
> > CONFIG_NLS_CODEPAGE_864=m
> > CONFIG_NLS_CODEPAGE_865=m
> > CONFIG_NLS_CODEPAGE_866=y
> > CONFIG_NLS_CODEPAGE_869=m
> > CONFIG_NLS_CODEPAGE_936=m
> > CONFIG_NLS_CODEPAGE_950=m
> > CONFIG_NLS_CODEPAGE_932=m
> > CONFIG_NLS_CODEPAGE_949=m
> > CONFIG_NLS_CODEPAGE_874=m
> > CONFIG_NLS_ISO8859_8=m
> > CONFIG_NLS_CODEPAGE_1250=y
> > CONFIG_NLS_CODEPAGE_1251=y
> > CONFIG_NLS_ASCII=y
> > CONFIG_NLS_ISO8859_1=m
> > CONFIG_NLS_ISO8859_2=m
> > CONFIG_NLS_ISO8859_3=m
> > CONFIG_NLS_ISO8859_4=m
> > CONFIG_NLS_ISO8859_5=m
> > CONFIG_NLS_ISO8859_6=m
> > CONFIG_NLS_ISO8859_7=m
> > CONFIG_NLS_ISO8859_9=m
> > CONFIG_NLS_ISO8859_13=m
> > CONFIG_NLS_ISO8859_14=m
> > CONFIG_NLS_ISO8859_15=y
> > CONFIG_NLS_KOI8_R=y
> > CONFIG_NLS_KOI8_U=y
> > CONFIG_NLS_UTF8=y
> > CONFIG_DLM=m
> > CONFIG_DLM_DEBUG=y
> > 
> > #
> > # Kernel hacking
> > #
> > CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> > CONFIG_PRINTK_TIME=y
> > CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> > CONFIG_ENABLE_WARN_DEPRECATED=y
> > CONFIG_ENABLE_MUST_CHECK=y
> > CONFIG_FRAME_WARN=1024
> > CONFIG_MAGIC_SYSRQ=y
> > # CONFIG_STRIP_ASM_SYMS is not set
> > # CONFIG_UNUSED_SYMBOLS is not set
> > CONFIG_DEBUG_FS=y
> > CONFIG_HEADERS_CHECK=y
> > # CONFIG_DEBUG_SECTION_MISMATCH is not set
> > CONFIG_DEBUG_KERNEL=y
> > # CONFIG_DEBUG_SHIRQ is not set
> > CONFIG_LOCKUP_DETECTOR=y
> > CONFIG_HARDLOCKUP_DETECTOR=y
> > CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
> > CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
> > # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
> > CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
> > CONFIG_DETECT_HUNG_TASK=y
> > CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
> > # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
> > CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> > CONFIG_SCHED_DEBUG=y
> > CONFIG_SCHEDSTATS=y
> > CONFIG_TIMER_STATS=y
> > # CONFIG_DEBUG_OBJECTS is not set
> > # CONFIG_SLUB_DEBUG_ON is not set
> > # CONFIG_SLUB_STATS is not set
> > # CONFIG_DEBUG_KMEMLEAK is not set
> > CONFIG_DEBUG_PREEMPT=y
> > CONFIG_DEBUG_RT_MUTEXES=y
> > CONFIG_DEBUG_PI_LIST=y
> > # CONFIG_RT_MUTEX_TESTER is not set
> > CONFIG_DEBUG_SPINLOCK=y
> > CONFIG_DEBUG_MUTEXES=y
> > CONFIG_DEBUG_LOCK_ALLOC=y
> > CONFIG_PROVE_LOCKING=y
> > CONFIG_PROVE_RCU=y
> > # CONFIG_PROVE_RCU_REPEATEDLY is not set
> > # CONFIG_SPARSE_RCU_POINTER is not set
> > CONFIG_LOCKDEP=y
> > # CONFIG_LOCK_STAT is not set
> > # CONFIG_DEBUG_LOCKDEP is not set
> > CONFIG_TRACE_IRQFLAGS=y
> > # CONFIG_DEBUG_SPINLOCK_SLEEP is not set
> > # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> > CONFIG_STACKTRACE=y
> > # CONFIG_DEBUG_STACK_USAGE is not set
> > # CONFIG_DEBUG_KOBJECT is not set
> > CONFIG_DEBUG_BUGVERBOSE=y
> > # CONFIG_DEBUG_INFO is not set
> > # CONFIG_DEBUG_VM is not set
> > # CONFIG_DEBUG_VIRTUAL is not set
> > # CONFIG_DEBUG_WRITECOUNT is not set
> > CONFIG_DEBUG_MEMORY_INIT=y
> > # CONFIG_DEBUG_LIST is not set
> > # CONFIG_TEST_LIST_SORT is not set
> > # CONFIG_DEBUG_SG is not set
> > # CONFIG_DEBUG_NOTIFIERS is not set
> > # CONFIG_DEBUG_CREDENTIALS is not set
> > CONFIG_ARCH_WANT_FRAME_POINTERS=y
> > CONFIG_FRAME_POINTER=y
> > # CONFIG_BOOT_PRINTK_DELAY is not set
> > # CONFIG_RCU_TORTURE_TEST is not set
> > CONFIG_RCU_CPU_STALL_TIMEOUT=30
> > CONFIG_RCU_CPU_STALL_VERBOSE=y
> > # CONFIG_KPROBES_SANITY_TEST is not set
> > # CONFIG_BACKTRACE_SELF_TEST is not set
> > # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> > # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> > # CONFIG_DEBUG_PER_CPU_MAPS is not set
> > # CONFIG_LKDTM is not set
> > # CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
> > # CONFIG_FAULT_INJECTION is not set
> > CONFIG_LATENCYTOP=y
> > CONFIG_SYSCTL_SYSCALL_CHECK=y
> > # CONFIG_DEBUG_PAGEALLOC is not set
> > CONFIG_USER_STACKTRACE_SUPPORT=y
> > CONFIG_NOP_TRACER=y
> > CONFIG_HAVE_FUNCTION_TRACER=y
> > CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> > CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
> > CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
> > CONFIG_HAVE_DYNAMIC_FTRACE=y
> > CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> > CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> > CONFIG_HAVE_C_RECORDMCOUNT=y
> > CONFIG_RING_BUFFER=y
> > CONFIG_EVENT_TRACING=y
> > # CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
> > CONFIG_CONTEXT_SWITCH_TRACER=y
> > CONFIG_RING_BUFFER_ALLOW_SWAP=y
> > CONFIG_TRACING=y
> > CONFIG_TRACING_SUPPORT=y
> > CONFIG_FTRACE=y
> > # CONFIG_FUNCTION_TRACER is not set
> > # CONFIG_IRQSOFF_TRACER is not set
> > # CONFIG_PREEMPT_TRACER is not set
> > # CONFIG_SCHED_TRACER is not set
> > # CONFIG_ENABLE_DEFAULT_TRACERS is not set
> > # CONFIG_FTRACE_SYSCALLS is not set
> > CONFIG_BRANCH_PROFILE_NONE=y
> > # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
> > # CONFIG_PROFILE_ALL_BRANCHES is not set
> > # CONFIG_STACK_TRACER is not set
> > # CONFIG_BLK_DEV_IO_TRACE is not set
> > CONFIG_KPROBE_EVENT=y
> > # CONFIG_MMIOTRACE is not set
> > # CONFIG_RING_BUFFER_BENCHMARK is not set
> > # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> > # CONFIG_BUILD_DOCSRC is not set
> > # CONFIG_DYNAMIC_DEBUG is not set
> > # CONFIG_DMA_API_DEBUG is not set
> > # CONFIG_ATOMIC64_SELFTEST is not set
> > # CONFIG_SAMPLES is not set
> > CONFIG_HAVE_ARCH_KGDB=y
> > CONFIG_KGDB=y
> > CONFIG_KGDB_SERIAL_CONSOLE=y
> > # CONFIG_KGDB_TESTS is not set
> > # CONFIG_KGDB_LOW_LEVEL_TRAP is not set
> > CONFIG_KGDB_KDB=y
> > CONFIG_KDB_KEYBOARD=y
> > CONFIG_HAVE_ARCH_KMEMCHECK=y
> > # CONFIG_TEST_KSTRTOX is not set
> > # CONFIG_STRICT_DEVMEM is not set
> > CONFIG_X86_VERBOSE_BOOTUP=y
> > CONFIG_EARLY_PRINTK=y
> > # CONFIG_EARLY_PRINTK_DBGP is not set
> > # CONFIG_DEBUG_STACKOVERFLOW is not set
> > # CONFIG_X86_PTDUMP is not set
> > CONFIG_DEBUG_RODATA=y
> > # CONFIG_DEBUG_RODATA_TEST is not set
> > CONFIG_DEBUG_SET_MODULE_RONX=y
> > # CONFIG_DEBUG_NX_TEST is not set
> > # CONFIG_IOMMU_DEBUG is not set
> > # CONFIG_IOMMU_STRESS is not set
> > CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> > # CONFIG_X86_DECODER_SELFTEST is not set
> > CONFIG_IO_DELAY_TYPE_0X80=0
> > CONFIG_IO_DELAY_TYPE_0XED=1
> > CONFIG_IO_DELAY_TYPE_UDELAY=2
> > CONFIG_IO_DELAY_TYPE_NONE=3
> > CONFIG_IO_DELAY_0X80=y
> > # CONFIG_IO_DELAY_0XED is not set
> > # CONFIG_IO_DELAY_UDELAY is not set
> > # CONFIG_IO_DELAY_NONE is not set
> > CONFIG_DEFAULT_IO_DELAY_TYPE=0
> > # CONFIG_DEBUG_BOOT_PARAMS is not set
> > # CONFIG_CPA_DEBUG is not set
> > # CONFIG_OPTIMIZE_INLINING is not set
> > # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
> > 
> > #
> > # Security options
> > #
> > CONFIG_KEYS=y
> > # CONFIG_TRUSTED_KEYS is not set
> > # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> > # CONFIG_SECURITY_DMESG_RESTRICT is not set
> > CONFIG_SECURITY=y
> > CONFIG_SECURITYFS=y
> > CONFIG_SECURITY_NETWORK=y
> > CONFIG_SECURITY_NETWORK_XFRM=y
> > # CONFIG_SECURITY_PATH is not set
> > # CONFIG_INTEL_TXT is not set
> > # CONFIG_SECURITY_SELINUX is not set
> > # CONFIG_SECURITY_TOMOYO is not set
> > # CONFIG_SECURITY_APPARMOR is not set
> > # CONFIG_IMA is not set
> > CONFIG_DEFAULT_SECURITY_DAC=y
> > CONFIG_DEFAULT_SECURITY=""
> > CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
> > CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
> > CONFIG_CRYPTO=y
> > 
> > #
> > # Crypto core or helper
> > #
> > CONFIG_CRYPTO_ALGAPI=y
> > CONFIG_CRYPTO_ALGAPI2=y
> > CONFIG_CRYPTO_AEAD=m
> > CONFIG_CRYPTO_AEAD2=y
> > CONFIG_CRYPTO_BLKCIPHER=m
> > CONFIG_CRYPTO_BLKCIPHER2=y
> > CONFIG_CRYPTO_HASH=y
> > CONFIG_CRYPTO_HASH2=y
> > CONFIG_CRYPTO_RNG=m
> > CONFIG_CRYPTO_RNG2=y
> > CONFIG_CRYPTO_PCOMP=m
> > CONFIG_CRYPTO_PCOMP2=y
> > CONFIG_CRYPTO_MANAGER=y
> > CONFIG_CRYPTO_MANAGER2=y
> > # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
> > CONFIG_CRYPTO_GF128MUL=m
> > CONFIG_CRYPTO_NULL=m
> > CONFIG_CRYPTO_PCRYPT=m
> > CONFIG_CRYPTO_WORKQUEUE=y
> > # CONFIG_CRYPTO_CRYPTD is not set
> > CONFIG_CRYPTO_AUTHENC=m
> > # CONFIG_CRYPTO_TEST is not set
> > 
> > #
> > # Authenticated Encryption with Associated Data
> > #
> > CONFIG_CRYPTO_CCM=m
> > CONFIG_CRYPTO_GCM=m
> > CONFIG_CRYPTO_SEQIV=m
> > 
> > #
> > # Block modes
> > #
> > CONFIG_CRYPTO_CBC=m
> > CONFIG_CRYPTO_CTR=m
> > CONFIG_CRYPTO_CTS=m
> > CONFIG_CRYPTO_ECB=m
> > CONFIG_CRYPTO_LRW=m
> > CONFIG_CRYPTO_PCBC=m
> > CONFIG_CRYPTO_XTS=m
> > 
> > #
> > # Hash modes
> > #
> > CONFIG_CRYPTO_HMAC=y
> > CONFIG_CRYPTO_XCBC=m
> > # CONFIG_CRYPTO_VMAC is not set
> > 
> > #
> > # Digest
> > #
> > CONFIG_CRYPTO_CRC32C=m
> > CONFIG_CRYPTO_CRC32C_INTEL=m
> > CONFIG_CRYPTO_GHASH=m
> > CONFIG_CRYPTO_MD4=m
> > CONFIG_CRYPTO_MD5=y
> > CONFIG_CRYPTO_MICHAEL_MIC=m
> > # CONFIG_CRYPTO_RMD128 is not set
> > # CONFIG_CRYPTO_RMD160 is not set
> > # CONFIG_CRYPTO_RMD256 is not set
> > # CONFIG_CRYPTO_RMD320 is not set
> > CONFIG_CRYPTO_SHA1=y
> > CONFIG_CRYPTO_SHA256=m
> > CONFIG_CRYPTO_SHA512=m
> > CONFIG_CRYPTO_TGR192=m
> > CONFIG_CRYPTO_WP512=m
> > # CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
> > 
> > #
> > # Ciphers
> > #
> > CONFIG_CRYPTO_AES=m
> > CONFIG_CRYPTO_AES_X86_64=m
> > # CONFIG_CRYPTO_AES_NI_INTEL is not set
> > CONFIG_CRYPTO_ANUBIS=m
> > CONFIG_CRYPTO_ARC4=m
> > CONFIG_CRYPTO_BLOWFISH=m
> > CONFIG_CRYPTO_CAMELLIA=m
> > # CONFIG_CRYPTO_CAST5 is not set
> > CONFIG_CRYPTO_CAST6=m
> > CONFIG_CRYPTO_DES=m
> > CONFIG_CRYPTO_FCRYPT=m
> > CONFIG_CRYPTO_KHAZAD=m
> > # CONFIG_CRYPTO_SALSA20 is not set
> > CONFIG_CRYPTO_SALSA20_X86_64=m
> > CONFIG_CRYPTO_SEED=m
> > CONFIG_CRYPTO_SERPENT=m
> > CONFIG_CRYPTO_TEA=m
> > # CONFIG_CRYPTO_TWOFISH is not set
> > CONFIG_CRYPTO_TWOFISH_COMMON=m
> > CONFIG_CRYPTO_TWOFISH_X86_64=m
> > 
> > #
> > # Compression
> > #
> > CONFIG_CRYPTO_DEFLATE=m
> > CONFIG_CRYPTO_ZLIB=m
> > CONFIG_CRYPTO_LZO=m
> > 
> > #
> > # Random Number Generation
> > #
> > # CONFIG_CRYPTO_ANSI_CPRNG is not set
> > CONFIG_CRYPTO_USER_API=m
> > CONFIG_CRYPTO_USER_API_HASH=m
> > CONFIG_CRYPTO_USER_API_SKCIPHER=m
> > # CONFIG_CRYPTO_HW is not set
> > CONFIG_HAVE_KVM=y
> > CONFIG_HAVE_KVM_IRQCHIP=y
> > CONFIG_HAVE_KVM_EVENTFD=y
> > CONFIG_KVM_APIC_ARCHITECTURE=y
> > CONFIG_KVM_MMIO=y
> > CONFIG_KVM_ASYNC_PF=y
> > CONFIG_VIRTUALIZATION=y
> > CONFIG_KVM=m
> > CONFIG_KVM_INTEL=m
> > # CONFIG_KVM_AMD is not set
> > # CONFIG_KVM_MMU_AUDIT is not set
> > # CONFIG_VHOST_NET is not set
> > # CONFIG_VIRTIO_PCI is not set
> > # CONFIG_VIRTIO_BALLOON is not set
> > CONFIG_BINARY_PRINTF=y
> > 
> > #
> > # Library routines
> > #
> > CONFIG_BITREVERSE=y
> > CONFIG_GENERIC_FIND_FIRST_BIT=y
> > CONFIG_CRC_CCITT=m
> > CONFIG_CRC16=y
> > CONFIG_CRC_T10DIF=m
> > CONFIG_CRC_ITU_T=m
> > CONFIG_CRC32=y
> > CONFIG_CRC7=m
> > CONFIG_LIBCRC32C=m
> > CONFIG_ZLIB_INFLATE=y
> > CONFIG_ZLIB_DEFLATE=m
> > CONFIG_LZO_COMPRESS=y
> > CONFIG_LZO_DECOMPRESS=y
> > CONFIG_XZ_DEC=y
> > CONFIG_XZ_DEC_X86=y
> > CONFIG_XZ_DEC_POWERPC=y
> > CONFIG_XZ_DEC_IA64=y
> > CONFIG_XZ_DEC_ARM=y
> > CONFIG_XZ_DEC_ARMTHUMB=y
> > CONFIG_XZ_DEC_SPARC=y
> > CONFIG_XZ_DEC_BCJ=y
> > # CONFIG_XZ_DEC_TEST is not set
> > CONFIG_DECOMPRESS_GZIP=y
> > CONFIG_DECOMPRESS_BZIP2=y
> > CONFIG_DECOMPRESS_LZMA=y
> > CONFIG_DECOMPRESS_XZ=y
> > CONFIG_DECOMPRESS_LZO=y
> > CONFIG_REED_SOLOMON=m
> > CONFIG_REED_SOLOMON_DEC16=y
> > CONFIG_TEXTSEARCH=y
> > CONFIG_TEXTSEARCH_KMP=m
> > CONFIG_TEXTSEARCH_BM=m
> > CONFIG_TEXTSEARCH_FSM=m
> > CONFIG_HAS_IOMEM=y
> > CONFIG_HAS_IOPORT=y
> > CONFIG_HAS_DMA=y
> > CONFIG_CPU_RMAP=y
> > CONFIG_NLATTR=y
> > # CONFIG_AVERAGE is not set
> 
> 
> 

[-- Attachment #2: Type: application/pgp-signature, Size: 316 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:18           ` Paul E. McKenney
@ 2011-07-14 19:41             ` Steven Rostedt
  2011-07-14 20:33               ` Paul E. McKenney
  2011-07-15 11:05             ` Ed Tomlinson
  1 sibling, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-14 19:41 UTC (permalink / raw)
  To: paulmck
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, 2011-07-14 at 12:18 -0700, Paul E. McKenney wrote:

> I believe that this affects only TREE_PREEMPT_RCU kernels with RCU_BOOST
> set: interrupt disabling takes care of TINY_PREEMPT_RCU.  I think, anyway.

I agree that this doesn't affect TINY, but that doesn't mean you
shouldn't change it to be like TREE. You still have the rcu_boost
variable in the task struct wasting space, and having the them closer to
the same algorithm the better (less learning curve).


> 
> Please see below for a patch that I believe fixes this problem.
> It relies on the fact that RCU_READ_UNLOCK_BOOSTED cannot be set unless
> RCU_READ_UNLOCK_BLOCKED is also set, which allows the two to be in
> separate variables.  The original ->rcu_read_unlock_special is handled
> only by the corresponding thread, while the new ->rcu_boosted is accessed
> and updated only with the rcu_node structure's ->lock held.
> 
> Thoughts?
> 

Looks good!

Reviewed-by: Steven Rostedt <rostedt@goodmis.org>

-- Steve

> 							Thanx, Paul
> 
> ------------------------------------------------------------------------
> 
> diff --git a/include/linux/sched.h b/include/linux/sched.h
> index 496770a..2a88747 100644
> --- a/include/linux/sched.h
> +++ b/include/linux/sched.h
> @@ -1254,6 +1254,9 @@ struct task_struct {
>  #ifdef CONFIG_PREEMPT_RCU
>  	int rcu_read_lock_nesting;
>  	char rcu_read_unlock_special;
> +#ifdef CONFIG_RCU_BOOST
> +	int rcu_boosted;
> +#endif /* #ifdef CONFIG_RCU_BOOST */
>  	struct list_head rcu_node_entry;
>  #endif /* #ifdef CONFIG_PREEMPT_RCU */
>  #ifdef CONFIG_TREE_PREEMPT_RCU
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 75113cb..8d38a98 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		if (&t->rcu_node_entry == rnp->boost_tasks)
>  			rnp->boost_tasks = np;
> +		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
> +		if (t->rcu_boosted) {
> +			special |= RCU_READ_UNLOCK_BOOSTED;
> +			t->rcu_boosted = 0;
> +		}
>  #endif /* #ifdef CONFIG_RCU_BOOST */
>  		t->rcu_blocked_node = NULL;
>  
> @@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		/* Unboost if we were boosted. */
>  		if (special & RCU_READ_UNLOCK_BOOSTED) {
> -			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
>  			rt_mutex_unlock(t->rcu_boost_mutex);
>  			t->rcu_boost_mutex = NULL;
>  		}
> @@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
>  	t = container_of(tb, struct task_struct, rcu_node_entry);
>  	rt_mutex_init_proxy_locked(&mtx, t);
>  	t->rcu_boost_mutex = &mtx;
> -	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> +	t->rcu_boosted = 1;
>  	raw_spin_unlock_irqrestore(&rnp->lock, flags);
>  	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
>  	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:38       ` Dave Jones
@ 2011-07-14 20:33         ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 20:33 UTC (permalink / raw)
  To: Dave Jones, Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar,
	Thomas Gleixner, Steven Rostedt, Andrew Morton, Dipankar Sarma,
	linux-kernel

On Thu, Jul 14, 2011 at 03:38:28PM -0400, Dave Jones wrote:
> On Thu, Jul 14, 2011 at 12:34:12PM -0700, Paul E. McKenney wrote:
> 
>  > Thank you -- you were indeed running with CONFIG_PREEMPT and
>  > CONFIG_RCU_BOOST, which would be the case for the bug that Steven Rostedt
>  > found.  On reproducing, yes, it could be a bit tough, as the race window
>  > is rather narrow.  I could probably add delays to force the situation htat
>  > Steven found, but it would be hard to prove that this is your situation.
>  > 
>  > Dave, was your lockdep splat also with CONFIG_PREEMPT and
>  > CONFIG_RCU_BOOST?
> 
> yeah. which might explain why I haven't seen it since. (I usually have it
> disabled, but turn it on occasionally for a 'lets see what breaks' test)

OK, thanks for the info.  For the time being, I will assume that you
were seeing this same bug.

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:41             ` Steven Rostedt
@ 2011-07-14 20:33               ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-14 20:33 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar, Thomas Gleixner,
	Andrew Morton, Dipankar Sarma, linux-kernel

On Thu, Jul 14, 2011 at 03:41:42PM -0400, Steven Rostedt wrote:
> On Thu, 2011-07-14 at 12:18 -0700, Paul E. McKenney wrote:
> 
> > I believe that this affects only TREE_PREEMPT_RCU kernels with RCU_BOOST
> > set: interrupt disabling takes care of TINY_PREEMPT_RCU.  I think, anyway.
> 
> I agree that this doesn't affect TINY, but that doesn't mean you
> shouldn't change it to be like TREE. You still have the rcu_boost
> variable in the task struct wasting space, and having the them closer to
> the same algorithm the better (less learning curve).
> 
> 
> > 
> > Please see below for a patch that I believe fixes this problem.
> > It relies on the fact that RCU_READ_UNLOCK_BOOSTED cannot be set unless
> > RCU_READ_UNLOCK_BLOCKED is also set, which allows the two to be in
> > separate variables.  The original ->rcu_read_unlock_special is handled
> > only by the corresponding thread, while the new ->rcu_boosted is accessed
> > and updated only with the rcu_node structure's ->lock held.
> > 
> > Thoughts?
> > 
> 
> Looks good!
> 
> Reviewed-by: Steven Rostedt <rostedt@goodmis.org>

Thank you!

							Thanx, Paul

> -- Steve
> 
> > 							Thanx, Paul
> > 
> > ------------------------------------------------------------------------
> > 
> > diff --git a/include/linux/sched.h b/include/linux/sched.h
> > index 496770a..2a88747 100644
> > --- a/include/linux/sched.h
> > +++ b/include/linux/sched.h
> > @@ -1254,6 +1254,9 @@ struct task_struct {
> >  #ifdef CONFIG_PREEMPT_RCU
> >  	int rcu_read_lock_nesting;
> >  	char rcu_read_unlock_special;
> > +#ifdef CONFIG_RCU_BOOST
> > +	int rcu_boosted;
> > +#endif /* #ifdef CONFIG_RCU_BOOST */
> >  	struct list_head rcu_node_entry;
> >  #endif /* #ifdef CONFIG_PREEMPT_RCU */
> >  #ifdef CONFIG_TREE_PREEMPT_RCU
> > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> > index 75113cb..8d38a98 100644
> > --- a/kernel/rcutree_plugin.h
> > +++ b/kernel/rcutree_plugin.h
> > @@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  #ifdef CONFIG_RCU_BOOST
> >  		if (&t->rcu_node_entry == rnp->boost_tasks)
> >  			rnp->boost_tasks = np;
> > +		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
> > +		if (t->rcu_boosted) {
> > +			special |= RCU_READ_UNLOCK_BOOSTED;
> > +			t->rcu_boosted = 0;
> > +		}
> >  #endif /* #ifdef CONFIG_RCU_BOOST */
> >  		t->rcu_blocked_node = NULL;
> >  
> > @@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  #ifdef CONFIG_RCU_BOOST
> >  		/* Unboost if we were boosted. */
> >  		if (special & RCU_READ_UNLOCK_BOOSTED) {
> > -			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
> >  			rt_mutex_unlock(t->rcu_boost_mutex);
> >  			t->rcu_boost_mutex = NULL;
> >  		}
> > @@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
> >  	t = container_of(tb, struct task_struct, rcu_node_entry);
> >  	rt_mutex_init_proxy_locked(&mtx, t);
> >  	t->rcu_boost_mutex = &mtx;
> > -	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> > +	t->rcu_boosted = 1;
> >  	raw_spin_unlock_irqrestore(&rnp->lock, flags);
> >  	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
> >  	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */
> 
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-14 19:18           ` Paul E. McKenney
  2011-07-14 19:41             ` Steven Rostedt
@ 2011-07-15 11:05             ` Ed Tomlinson
  2011-07-15 11:29               ` Peter Zijlstra
  1 sibling, 1 reply; 57+ messages in thread
From: Ed Tomlinson @ 2011-07-15 11:05 UTC (permalink / raw)
  To: paulmck
  Cc: Steven Rostedt, Sergey Senozhatsky, Peter Zijlstra, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Thursday 14 July 2011 15:18:09 Paul E. McKenney wrote:
> On Thu, Jul 14, 2011 at 01:46:53PM -0400, Steven Rostedt wrote:
> > egad! Looking at this code more, there's nothing keeping
> > t->rcu_read_unlock_special safe! If it can be modified by the kthread,
> > and current, then we must use atomic operations or modify under lock.
> > Otherwise the old read/modify/write can corrupt it.
> > 
> > 		t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BLOCKED;
> > 
> > is done before the lock is taken in rcu_read_unlock_special. If the
> > kthread is running rcu_boost() then its code:
> > 
> > 	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> > 
> > Can even negate the removing of the RCU_READ_UNLOCK_BLOCKED!
> 
> <red face>
> 
> Excellent catch, Steve, both this and your previous email.  Really stupid
> mistake on my part.  :-(
> 
> I believe that this affects only TREE_PREEMPT_RCU kernels with RCU_BOOST
> set: interrupt disabling takes care of TINY_PREEMPT_RCU.  I think, anyway.

Found this on my console this morning:

Jul 14 23:21:18 grover kernel: [  920.644898] 
Jul 14 23:21:18 grover kernel: [  920.644900] =======================================================
Jul 14 23:21:18 grover kernel: [  920.645020] [ INFO: possible circular locking dependency detected ]
Jul 14 23:21:18 grover kernel: [  920.645020] 3.0.0-rc7-crc+ #334
Jul 14 23:21:18 grover kernel: [  920.659426] -------------------------------------------------------
Jul 14 23:21:18 grover kernel: [  920.659426] klipper/3669 is trying to acquire lock:
Jul 14 23:21:18 grover kernel: [  920.659426]  (&p->pi_lock){-.-.-.}, at: [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] but task is already holding lock:
Jul 14 23:21:18 grover kernel: [  920.659426]  (sync_rcu_preempt_exp_wq.lock){......}, at: [<ffffffff8103667a>] __wake_up+0x2a/0x60
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] which lock already depends on the new lock.
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] the existing dependency chain (in reverse order) is:
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] -> #2 (sync_rcu_preempt_exp_wq.lock){......}:
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81578196>] _raw_spin_lock_irqsave+0x46/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103667a>] __wake_up+0x2a/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810b96a1>] rcu_report_exp_rnp+0xa1/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810bc327>] synchronize_rcu_expedited+0x157/0x210
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814cfb25>] synchronize_net+0x45/0x50
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffffa033e613>] ipip6_tunnel_ioctl+0x5f3/0x800 [sit]
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814d355a>] dev_ifsioc+0x11a/0x2c0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814d592a>] dev_ioctl+0x35a/0x810
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814ba9da>] sock_ioctl+0xea/0x2b0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff811616e4>] do_vfs_ioctl+0xa4/0x5a0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81161c79>] sys_ioctl+0x99/0xa0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158026b>] system_call_fastpath+0x16/0x1b
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffffa00022d8>] unix_stream_sendmsg+0x2a8/0x410 [unix]
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814ba310>] sock_aio_write+0x160/0x170
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114d563>] do_sync_readv_writev+0xd3/0x110
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e524>] do_readv_writev+0xd4/0x1e0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e66e>] vfs_writev+0x3e/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e7b1>] sys_writev+0x51/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158026b>] system_call_fastpath+0x16/0x1b
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] -> #0 (&p->pi_lock){-.-.-.}:
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b0d8>] __lock_acquire+0x1588/0x16a0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81578196>] _raw_spin_lock_irqsave+0x46/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046532>] default_wake_function+0x12/0x20
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81071796>] autoremove_wake_function+0x16/0x40
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810318c9>] __wake_up_common+0x59/0x90
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81036690>] __wake_up+0x40/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810b96a1>] rcu_report_exp_rnp+0xa1/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba850>] __rcu_read_unlock+0x250/0x2d0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffffa00022d8>] unix_stream_sendmsg+0x2a8/0x410 [unix]
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814ba310>] sock_aio_write+0x160/0x170
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114d563>] do_sync_readv_writev+0xd3/0x110
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e524>] do_readv_writev+0xd4/0x1e0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e66e>] vfs_writev+0x3e/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8114e7b1>] sys_writev+0x51/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158026b>] system_call_fastpath+0x16/0x1b
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] other info that might help us debug this:
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] Chain exists of:
Jul 14 23:21:18 grover kernel: [  920.659426]   &p->pi_lock --> rcu_node_level_0 --> sync_rcu_preempt_exp_wq.lock
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426]  Possible unsafe locking scenario:
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426]        CPU0                    CPU1
Jul 14 23:21:18 grover kernel: [  920.659426]        ----                    ----
Jul 14 23:21:18 grover kernel: [  920.659426]   lock(sync_rcu_preempt_exp_wq.lock);
Jul 14 23:21:18 grover kernel: [  920.659426]                                lock(rcu_node_level_0);
Jul 14 23:21:18 grover kernel: [  920.659426]                                lock(sync_rcu_preempt_exp_wq.lock);
Jul 14 23:21:18 grover kernel: [  920.659426]   lock(&p->pi_lock);
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426]  *** DEADLOCK ***
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] 2 locks held by klipper/3669:
Jul 14 23:21:18 grover kernel: [  920.659426]  #0:  (rcu_node_level_0){..-...}, at: [<ffffffff810b961d>] rcu_report_exp_rnp+0x1d/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]  #1:  (sync_rcu_preempt_exp_wq.lock){......}, at: [<ffffffff8103667a>] __wake_up+0x2a/0x60
Jul 14 23:21:18 grover kernel: [  920.659426] 
Jul 14 23:21:18 grover kernel: [  920.659426] stack backtrace:
Jul 14 23:21:18 grover kernel: [  920.659426] Pid: 3669, comm: klipper Not tainted 3.0.0-rc7-crc+ #334
Jul 14 23:21:18 grover kernel: [  920.659426] Call Trace:
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8108844e>] print_circular_bug+0x20e/0x2f0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8108b0d8>] __lock_acquire+0x1588/0x16a0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810efa2a>] ? __perf_event_task_sched_out+0x4a/0x340
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8157816c>] ? _raw_spin_lock_irqsave+0x1c/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff81578196>] _raw_spin_lock_irqsave+0x46/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8103667a>] ? __wake_up+0x2a/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff81046532>] default_wake_function+0x12/0x20
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff81071796>] autoremove_wake_function+0x16/0x40
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810318c9>] __wake_up_common+0x59/0x90
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff81036690>] __wake_up+0x40/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810b961d>] ? rcu_report_exp_rnp+0x1d/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810b96a1>] rcu_report_exp_rnp+0xa1/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810ba797>] ? __rcu_read_unlock+0x197/0x2d0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff810ba850>] __rcu_read_unlock+0x250/0x2d0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff814c2040>] ? sock_def_write_space+0xe0/0xe0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff815787bc>] ? _raw_spin_unlock+0x5c/0x70
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffffa00022d8>] unix_stream_sendmsg+0x2a8/0x410 [unix]
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff814c2d90>] ? sock_update_classid+0xb0/0x120
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff814ba310>] sock_aio_write+0x160/0x170
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff814ba1b0>] ? sock_splice_read+0xa0/0xa0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114d563>] do_sync_readv_writev+0xd3/0x110
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8111933c>] ? might_fault+0x9c/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff81252d13>] ? security_file_permission+0x23/0x90
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114d8cc>] ? rw_verify_area+0xec/0x190
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114e524>] do_readv_writev+0xd4/0x1e0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114d8cc>] ? rw_verify_area+0xec/0x190
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114e66e>] vfs_writev+0x3e/0x60
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8114e7b1>] sys_writev+0x51/0xb0
Jul 14 23:21:18 grover kernel: [  920.659426]  [<ffffffff8158026b>] system_call_fastpath+0x16/0x1b

and the box was very unhealthy (would not reboot without using the interrupt button).  This is from git at:

commit 51414d41084496aaefd06d7f19eb8206e8bfac2d
Merge: 201f92e f39b2dd
Author: Linus Torvalds <torvalds@linux-foundation.org>
Date:   Wed Jul 13 16:47:31 2011 -0700

    Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/cjb/mmc

and my RCU setting do not include BOOST.

---
#
# Automatically generated make config: don't edit
# Linux/x86_64 3.0.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-crc"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=16
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
CONFIG_MK8=y
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
CONFIG_DMAR_DEFAULT_ON=y
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
CONFIG_HOTPLUG_PCI_ACPI=m
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_UNIX=m
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
# CONFIG_IP_SET_BITMAP_IP is not set
# CONFIG_IP_SET_BITMAP_IPMAC is not set
# CONFIG_IP_SET_BITMAP_PORT is not set
# CONFIG_IP_SET_HASH_IP is not set
# CONFIG_IP_SET_HASH_IPPORT is not set
# CONFIG_IP_SET_HASH_IPPORTIP is not set
# CONFIG_IP_SET_HASH_IPPORTNET is not set
# CONFIG_IP_SET_HASH_NET is not set
# CONFIG_IP_SET_HASH_NETPORT is not set
# CONFIG_IP_SET_LIST_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE="radeon/R600_rlc.bin radeon/R700_rlc.bin"
CONFIG_EXTRA_FIRMWARE_DIR="/lib/firmware"
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_UB=m
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
# CONFIG_IWMC3200TOP is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=m
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
CONFIG_PATA_ATIIXP=m
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_NET_POCKET is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
CONFIG_AT76C50X_USB=m
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
# CONFIG_RTL8180 is not set
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLAGN is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWM is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_RT2X00=m
# CONFIG_RT2400PCI is not set
# CONFIG_RT2500PCI is not set
# CONFIG_RT61PCI is not set
# CONFIG_RT2800PCI is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTL8192C_COMMON=m
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
# CONFIG_USB_BELKIN is not set
# CONFIG_USB_ARMLINUX is not set
# CONFIG_USB_EPSON2888 is not set
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_INT51X1 is not set
CONFIG_USB_IPHETH=m
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_BU21013=m
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_TTY_PRINTK=y
# CONFIG_PRINTER is not set
# CONFIG_PPDEV is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=y
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
# CONFIG_RTC is not set
# CONFIG_GEN_RTC is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_RAMOOPS=m
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
# CONFIG_I2C_AMD756_S4882 is not set
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_RC_CORE=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_LIRC_CODEC=m
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m

#
# RDS decoders
#

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m

#
# Video and audio decoders
#
CONFIG_VIDEO_CX25840=m

#
# MPEG video encoders
#
CONFIG_VIDEO_CX2341X=m

#
# Video encoders
#

#
# Camera sensor devices
#
CONFIG_VIDEO_MT9V011=m

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_SAA7164 is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_USB_DRIVERS=y
# CONFIG_USB_VIDEO_CLASS is not set
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
# CONFIG_USB_M5602 is not set
# CONFIG_USB_STV06XX is not set
# CONFIG_USB_GL860 is not set
# CONFIG_USB_GSPCA_BENQ is not set
# CONFIG_USB_GSPCA_CONEX is not set
# CONFIG_USB_GSPCA_CPIA1 is not set
# CONFIG_USB_GSPCA_ETOMS is not set
# CONFIG_USB_GSPCA_FINEPIX is not set
# CONFIG_USB_GSPCA_JEILINJ is not set
# CONFIG_USB_GSPCA_KINECT is not set
# CONFIG_USB_GSPCA_KONICA is not set
# CONFIG_USB_GSPCA_MARS is not set
# CONFIG_USB_GSPCA_MR97310A is not set
# CONFIG_USB_GSPCA_NW80X is not set
CONFIG_USB_GSPCA_OV519=m
# CONFIG_USB_GSPCA_OV534 is not set
# CONFIG_USB_GSPCA_OV534_9 is not set
# CONFIG_USB_GSPCA_PAC207 is not set
# CONFIG_USB_GSPCA_PAC7302 is not set
# CONFIG_USB_GSPCA_PAC7311 is not set
# CONFIG_USB_GSPCA_SN9C2028 is not set
# CONFIG_USB_GSPCA_SN9C20X is not set
# CONFIG_USB_GSPCA_SONIXB is not set
# CONFIG_USB_GSPCA_SONIXJ is not set
# CONFIG_USB_GSPCA_SPCA500 is not set
# CONFIG_USB_GSPCA_SPCA501 is not set
# CONFIG_USB_GSPCA_SPCA505 is not set
# CONFIG_USB_GSPCA_SPCA506 is not set
# CONFIG_USB_GSPCA_SPCA508 is not set
# CONFIG_USB_GSPCA_SPCA561 is not set
# CONFIG_USB_GSPCA_SPCA1528 is not set
# CONFIG_USB_GSPCA_SQ905 is not set
# CONFIG_USB_GSPCA_SQ905C is not set
# CONFIG_USB_GSPCA_SQ930X is not set
# CONFIG_USB_GSPCA_STK014 is not set
# CONFIG_USB_GSPCA_STV0680 is not set
# CONFIG_USB_GSPCA_SUNPLUS is not set
# CONFIG_USB_GSPCA_T613 is not set
# CONFIG_USB_GSPCA_TV8532 is not set
# CONFIG_USB_GSPCA_VC032X is not set
# CONFIG_USB_GSPCA_VICAM is not set
# CONFIG_USB_GSPCA_XIRLINK_CIT is not set
# CONFIG_USB_GSPCA_ZC3XX is not set
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
# CONFIG_VIDEO_HDPVR is not set
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_USB_ET61X251 is not set
# CONFIG_USB_SN9C102 is not set
# CONFIG_USB_PWC is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_RADIO_ADAPTERS is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
# CONFIG_TTPCI_EEPROM is not set
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
# CONFIG_DVB_USB_A800 is not set
# CONFIG_DVB_USB_DIBUSB_MB is not set
# CONFIG_DVB_USB_DIBUSB_MC is not set
# CONFIG_DVB_USB_DIB0700 is not set
# CONFIG_DVB_USB_UMT_010 is not set
# CONFIG_DVB_USB_CXUSB is not set
# CONFIG_DVB_USB_M920X is not set
# CONFIG_DVB_USB_GL861 is not set
# CONFIG_DVB_USB_AU6610 is not set
# CONFIG_DVB_USB_DIGITV is not set
# CONFIG_DVB_USB_VP7045 is not set
# CONFIG_DVB_USB_VP702X is not set
# CONFIG_DVB_USB_GP8PSK is not set
CONFIG_DVB_USB_NOVA_T_USB2=m
# CONFIG_DVB_USB_TTUSB2 is not set
# CONFIG_DVB_USB_DTT200U is not set
# CONFIG_DVB_USB_OPERA1 is not set
# CONFIG_DVB_USB_AF9005 is not set
# CONFIG_DVB_USB_DW2102 is not set
# CONFIG_DVB_USB_CINERGY_T2 is not set
# CONFIG_DVB_USB_ANYSEE is not set
# CONFIG_DVB_USB_DTV5100 is not set
# CONFIG_DVB_USB_AF9015 is not set
# CONFIG_DVB_USB_CE6230 is not set
# CONFIG_DVB_USB_FRIIO is not set
# CONFIG_DVB_USB_EC168 is not set
# CONFIG_DVB_USB_AZ6027 is not set
# CONFIG_DVB_USB_LME2510 is not set
# CONFIG_DVB_USB_TECHNISAT_USB2 is not set
CONFIG_DVB_TTUSB_BUDGET=m
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_SIANO_MDTV is not set

#
# Supported FlexCopII (B2C2) Adapters
#
# CONFIG_DVB_B2C2_FLEXCOP is not set

#
# Supported BT878 Adapters
#

#
# Supported Pluto2 Adapters
#
# CONFIG_DVB_PLUTO2 is not set

#
# Supported SDMC DM1105 Adapters
#
# CONFIG_DVB_DM1105 is not set

#
# Supported Earthsoft PT1 Adapters
#
# CONFIG_DVB_PT1 is not set

#
# Supported Mantis Adapters
#
# CONFIG_MANTIS_CORE is not set

#
# Supported nGene Adapters
#
# CONFIG_DVB_NGENE is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set

#
# Multistandard (satellite) frontends
#

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_STV0299=m
CONFIG_DVB_TDA8083=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_CX22700=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_CXD2820R=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_TTM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_6x11=y
CONFIG_FONT_7x14=y
CONFIG_FONT_PEARL_8x8=y
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_SUN8x16=y
CONFIG_FONT_SUN12x22=y
CONFIG_FONT_10x18=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_INPUT_JACK is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
# CONFIG_SND_HDA_POWER_SAVE is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_WACOM=m
# CONFIG_HID_WACOM_POWER_SUPPLY is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
# CONFIG_USB_SERIAL_KEYSPAN is not set
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
# CONFIG_USB_SERIAL_MOS7715_PARPORT is not set
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
CONFIG_USB_SERIAL_ZIO=m
CONFIG_USB_SERIAL_SSU100=m
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=y
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
# CONFIG_UWB_I1480U is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
# CONFIG_MMC_RICOH_MMC is not set
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I7CORE is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_TM6000 is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_BRCMUTIL is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTL8192E is not set
# CONFIG_R8712U is not set
# CONFIG_RTS_PSTOR is not set
# CONFIG_TRANZPORT is not set
# CONFIG_POHMELFS is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_NOUVEAU is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
# CONFIG_IIO is not set
CONFIG_XVMALLOC=y
CONFIG_ZRAM=m
# CONFIG_ZRAM_DEBUG is not set
CONFIG_ZCACHE=m
# CONFIG_FB_SM7XX is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_LIRC_STAGING is not set
# CONFIG_EASYCAP is not set
# CONFIG_SOLO6X10 is not set
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_MACH_NO_WESTBRIDGE=y
# CONFIG_ATH6K_LEGACY is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_DRM_PSB is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_MXM_WMI is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
# CONFIG_GFS2_FS_LOCKING_DLM is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_DEPRECATED=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
# CONFIG_CIFS_POSIX is not set
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_ACL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=0
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_PREEMPT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_VERBOSE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_PREEMPT_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
CONFIG_PROFILE_ANNOTATED_BRANCHES=y
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_BRANCH_TRACER is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=m
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_XZ_DEC=m
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y

---


> Please see below for a patch that I believe fixes this problem.
> It relies on the fact that RCU_READ_UNLOCK_BOOSTED cannot be set unless
> RCU_READ_UNLOCK_BLOCKED is also set, which allows the two to be in
> separate variables.  The original ->rcu_read_unlock_special is handled
> only by the corresponding thread, while the new ->rcu_boosted is accessed
> and updated only with the rcu_node structure's ->lock held.
> 
> Thoughts?
> 
> 							Thanx, Paul
> 
> ------------------------------------------------------------------------
> 
> diff --git a/include/linux/sched.h b/include/linux/sched.h
> index 496770a..2a88747 100644
> --- a/include/linux/sched.h
> +++ b/include/linux/sched.h
> @@ -1254,6 +1254,9 @@ struct task_struct {
>  #ifdef CONFIG_PREEMPT_RCU
>  	int rcu_read_lock_nesting;
>  	char rcu_read_unlock_special;
> +#ifdef CONFIG_RCU_BOOST
> +	int rcu_boosted;
> +#endif /* #ifdef CONFIG_RCU_BOOST */
>  	struct list_head rcu_node_entry;
>  #endif /* #ifdef CONFIG_PREEMPT_RCU */
>  #ifdef CONFIG_TREE_PREEMPT_RCU
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 75113cb..8d38a98 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		if (&t->rcu_node_entry == rnp->boost_tasks)
>  			rnp->boost_tasks = np;
> +		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
> +		if (t->rcu_boosted) {
> +			special |= RCU_READ_UNLOCK_BOOSTED;
> +			t->rcu_boosted = 0;
> +		}
>  #endif /* #ifdef CONFIG_RCU_BOOST */
>  		t->rcu_blocked_node = NULL;
>  
> @@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		/* Unboost if we were boosted. */
>  		if (special & RCU_READ_UNLOCK_BOOSTED) {
> -			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
>  			rt_mutex_unlock(t->rcu_boost_mutex);
>  			t->rcu_boost_mutex = NULL;
>  		}
> @@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
>  	t = container_of(tb, struct task_struct, rcu_node_entry);
>  	rt_mutex_init_proxy_locked(&mtx, t);
>  	t->rcu_boost_mutex = &mtx;
> -	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> +	t->rcu_boosted = 1;
>  	raw_spin_unlock_irqrestore(&rnp->lock, flags);
>  	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
>  	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/
> 
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 11:05             ` Ed Tomlinson
@ 2011-07-15 11:29               ` Peter Zijlstra
  2011-07-15 11:35                 ` Ed Tomlinson
                                   ` (2 more replies)
  0 siblings, 3 replies; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-15 11:29 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: paulmck, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0

Ed, are you perchance running with force_irqthreads?

Paul, what appears to be happening here is that some rcu_read_unlock()
gets interrupted, possibly before calling rcu_read_unlock_special(),
possibly not if the interrupt is itself the timer interrupt.

Supposing ->rcu_read_unlock_special is set before, any wakeup happening
from an interrupt hitting __rcu_read_unlock():

void __rcu_read_unlock(void)
{
        struct task_struct *t = current;
                
        barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
        --t->rcu_read_lock_nesting;
        barrier();  /* decrement before load of ->rcu_read_unlock_special */
        if (t->rcu_read_lock_nesting == 0 &&
            unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
                rcu_read_unlock_special(t);
#ifdef CONFIG_PROVE_LOCKING
        WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
#endif /* #ifdef CONFIG_PROVE_LOCKING */
}

After --t->rcu_read_lock_nesting, but before calling
rcu_read_unlock_special(), will trigger this lock inversion.

The alternative case, ->rcu_read_unlock_special is not set yet, it can
be set if the interrupt hitting in that same spot above, is the timer
interrupt, and the wakeup happens either from the softirq ran from the
hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 11:29               ` Peter Zijlstra
@ 2011-07-15 11:35                 ` Ed Tomlinson
  2011-07-15 11:39                 ` Peter Zijlstra
  2011-07-15 12:42                 ` Paul E. McKenney
  2 siblings, 0 replies; 57+ messages in thread
From: Ed Tomlinson @ 2011-07-15 11:35 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: paulmck, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Friday 15 July 2011 07:29:22 Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> 
> Ed, are you perchance running with force_irqthreads?

Yes.  

I'm off to work - will test any patches when I get back in 8-10 hours.

Thanks
Ed

> Paul, what appears to be happening here is that some rcu_read_unlock()
> gets interrupted, possibly before calling rcu_read_unlock_special(),
> possibly not if the interrupt is itself the timer interrupt.
> 
> Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> from an interrupt hitting __rcu_read_unlock():
> 
> void __rcu_read_unlock(void)
> {
>         struct task_struct *t = current;
>                 
>         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
>         --t->rcu_read_lock_nesting;
>         barrier();  /* decrement before load of ->rcu_read_unlock_special */
>         if (t->rcu_read_lock_nesting == 0 &&
>             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
>                 rcu_read_unlock_special(t);
> #ifdef CONFIG_PROVE_LOCKING
>         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> #endif /* #ifdef CONFIG_PROVE_LOCKING */
> }
> 
> After --t->rcu_read_lock_nesting, but before calling
> rcu_read_unlock_special(), will trigger this lock inversion.
> 
> The alternative case, ->rcu_read_unlock_special is not set yet, it can
> be set if the interrupt hitting in that same spot above, is the timer
> interrupt, and the wakeup happens either from the softirq ran from the
> hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 11:29               ` Peter Zijlstra
  2011-07-15 11:35                 ` Ed Tomlinson
@ 2011-07-15 11:39                 ` Peter Zijlstra
  2011-07-15 18:11                   ` Paul E. McKenney
  2011-07-15 12:42                 ` Paul E. McKenney
  2 siblings, 1 reply; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-15 11:39 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: paulmck, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 13:29 +0200, Peter Zijlstra wrote:
> 
> Paul, what appears to be happening here is that some rcu_read_unlock()
> gets interrupted, possibly before calling rcu_read_unlock_special(),
> possibly not if the interrupt is itself the timer interrupt.
> 
> Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> from an interrupt hitting __rcu_read_unlock():

Hmm, ok not any wakeup from interrupt context because you have that
in_irq() test in there, but if that IRQ doesn't happen to use RCU and
does trigger softirqs and one of that softirq does a wakeup we're still
in the same boat.

> void __rcu_read_unlock(void)
> {
>         struct task_struct *t = current;
>                 
>         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
>         --t->rcu_read_lock_nesting;
>         barrier();  /* decrement before load of ->rcu_read_unlock_special */
>         if (t->rcu_read_lock_nesting == 0 &&
>             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
>                 rcu_read_unlock_special(t);
> #ifdef CONFIG_PROVE_LOCKING
>         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> #endif /* #ifdef CONFIG_PROVE_LOCKING */
> }
> 
> After --t->rcu_read_lock_nesting, but before calling
> rcu_read_unlock_special(), will trigger this lock inversion.
> 
> The alternative case, ->rcu_read_unlock_special is not set yet, it can
> be set if the interrupt hitting in that same spot above, is the timer
> interrupt, and the wakeup happens either from the softirq ran from the
> hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.
> 
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 11:29               ` Peter Zijlstra
  2011-07-15 11:35                 ` Ed Tomlinson
  2011-07-15 11:39                 ` Peter Zijlstra
@ 2011-07-15 12:42                 ` Paul E. McKenney
  2011-07-15 13:07                   ` Peter Zijlstra
  2 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 12:42 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 01:29:22PM +0200, Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> 
> Ed, are you perchance running with force_irqthreads?
> 
> Paul, what appears to be happening here is that some rcu_read_unlock()
> gets interrupted, possibly before calling rcu_read_unlock_special(),
> possibly not if the interrupt is itself the timer interrupt.
> 
> Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> from an interrupt hitting __rcu_read_unlock():
> 
> void __rcu_read_unlock(void)
> {
>         struct task_struct *t = current;
>                 
>         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
>         --t->rcu_read_lock_nesting;
>         barrier();  /* decrement before load of ->rcu_read_unlock_special */
>         if (t->rcu_read_lock_nesting == 0 &&
>             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
>                 rcu_read_unlock_special(t);
> #ifdef CONFIG_PROVE_LOCKING
>         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> #endif /* #ifdef CONFIG_PROVE_LOCKING */
> }
> 
> After --t->rcu_read_lock_nesting, but before calling
> rcu_read_unlock_special(), will trigger this lock inversion.
> 
> The alternative case, ->rcu_read_unlock_special is not set yet, it can
> be set if the interrupt hitting in that same spot above, is the timer
> interrupt, and the wakeup happens either from the softirq ran from the
> hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.

Argh.  I am looking into this.

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 12:42                 ` Paul E. McKenney
@ 2011-07-15 13:07                   ` Peter Zijlstra
  2011-07-15 14:36                     ` Paul E. McKenney
  2011-07-15 16:55                     ` Steven Rostedt
  0 siblings, 2 replies; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-15 13:07 UTC (permalink / raw)
  To: paulmck
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 05:42 -0700, Paul E. McKenney wrote:
> On Fri, Jul 15, 2011 at 01:29:22PM +0200, Peter Zijlstra wrote:
> > On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> > 
> > Ed, are you perchance running with force_irqthreads?
> > 
> > Paul, what appears to be happening here is that some rcu_read_unlock()
> > gets interrupted, possibly before calling rcu_read_unlock_special(),
> > possibly not if the interrupt is itself the timer interrupt.
> > 
> > Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> > from an interrupt hitting __rcu_read_unlock():
> > 
> > void __rcu_read_unlock(void)
> > {
> >         struct task_struct *t = current;
> >                 
> >         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> >         --t->rcu_read_lock_nesting;
> >         barrier();  /* decrement before load of ->rcu_read_unlock_special */
> >         if (t->rcu_read_lock_nesting == 0 &&
> >             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> >                 rcu_read_unlock_special(t);
> > #ifdef CONFIG_PROVE_LOCKING
> >         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > }
> > 
> > After --t->rcu_read_lock_nesting, but before calling
> > rcu_read_unlock_special(), will trigger this lock inversion.
> > 
> > The alternative case, ->rcu_read_unlock_special is not set yet, it can
> > be set if the interrupt hitting in that same spot above, is the timer
> > interrupt, and the wakeup happens either from the softirq ran from the
> > hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.

OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
this to happen.

rcu_read_lock()

 <IRQ>
   |= RCU_READ_UNLOCK_NEED_QS

rcu_read_unlock()
  __rcu_read_unlock()
   --rcu_read_lock_nesting;
     <IRQ>
	ttwu()
          rcu_read_lock()
	  rcu_read_unlock()
	    rcu_read_unlock_special()
	      *BANG*
   rcu_read_unlock_special()



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 13:07                   ` Peter Zijlstra
@ 2011-07-15 14:36                     ` Paul E. McKenney
  2011-07-15 15:04                       ` Peter Zijlstra
  2011-07-15 16:55                     ` Steven Rostedt
  1 sibling, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 14:36 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 03:07:39PM +0200, Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 05:42 -0700, Paul E. McKenney wrote:
> > On Fri, Jul 15, 2011 at 01:29:22PM +0200, Peter Zijlstra wrote:
> > > On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > > > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0

Yow...  Looks like rcu_read_unlock_special() is being inlined
into __rcu_read_unlock().

> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100

OK, so all the above stuff is in the context of an irq handler, right?

In which case, why didn't the in_irq() check kick us out before we
had a chance to attempt to acquire any locks?

> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> > > 
> > > Ed, are you perchance running with force_irqthreads?

Ah!  Would that mean that local_irq_save() gets mapped to locking?
Now -that- could be exciting!  ;-)

> > > Paul, what appears to be happening here is that some rcu_read_unlock()
> > > gets interrupted, possibly before calling rcu_read_unlock_special(),
> > > possibly not if the interrupt is itself the timer interrupt.
> > > 
> > > Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> > > from an interrupt hitting __rcu_read_unlock():
> > > 
> > > void __rcu_read_unlock(void)
> > > {
> > >         struct task_struct *t = current;
> > >                 
> > >         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > >         --t->rcu_read_lock_nesting;
> > >         barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > >         if (t->rcu_read_lock_nesting == 0 &&
> > >             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > >                 rcu_read_unlock_special(t);
> > > #ifdef CONFIG_PROVE_LOCKING
> > >         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > > #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > > }
> > > 
> > > After --t->rcu_read_lock_nesting, but before calling
> > > rcu_read_unlock_special(), will trigger this lock inversion.
> > > 
> > > The alternative case, ->rcu_read_unlock_special is not set yet, it can
> > > be set if the interrupt hitting in that same spot above, is the timer
> > > interrupt, and the wakeup happens either from the softirq ran from the
> > > hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.
> 
> OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> this to happen.
> 
> rcu_read_lock()
> 
>  <IRQ>
>    |= RCU_READ_UNLOCK_NEED_QS
> 
> rcu_read_unlock()
>   __rcu_read_unlock()
>    --rcu_read_lock_nesting;
>      <IRQ>
> 	ttwu()
>           rcu_read_lock()
> 	  rcu_read_unlock()
> 	    rcu_read_unlock_special()
> 	      *BANG*
>    rcu_read_unlock_special()

The "*BANG*" indicating that the upper-level rcu_read_unlock_special()
might overwrite the lower-level rcu_read_unlock_special()'s attempt
to clear RCU_READ_UNLOCK_NEED_QS?  (Which I believe, perhaps
incorrectly, to be prevented by the fact that all modifications to
->rcu_read_unlock_special are carried out with irqs disabled on the
corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
should prevent the from-irq rcu_read_unlock_special() from attempting
to acquire any locks.

Or am I missing the point of your example?

On the other points, to the extent that I have analyzed them so far:

1.	If the task is preempted after the --rcu_read_lock_nesting,
	it won't see it as being in an RCU read-side critical section,
	so won't queue it.

2.	Of course, the task might have preempted earlier.  In this
	case, the RCU_READ_UNLOCK_BLOCKED is already set, so we will be
	invoking rcu_read_unlock_special() anyway.

	If an interrupt happens between the decrement and the call to
	rcu_read_unlock_special(), then, yes, the irq handler will also
	call rcu_read_unlock_special() if it calls rcu_read_unlock(), but
	the check for in_irq() will prevent the irq handler's invocation
	of rcu_read_unlock_special() from acquiring any locks.

3.	It is possible that the task is preempted after the
	--rcu_read_lock_nesting, in which case the task won't be queued.
	Of course the task might already be queued if there was an
	earlier preemption during this same RCU read-side critical
	section, in which case #2 applies.

	In other words, a preemption in __rcu_read_unlock() after the
	--rcu_read_lock_nesting has no effect on RCU state: either the
	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
	Either way, rcu_note_context_switch() does not see this task as
	being in an RCU read-side critical section.

So what am I missing here?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 14:36                     ` Paul E. McKenney
@ 2011-07-15 15:04                       ` Peter Zijlstra
  2011-07-15 15:59                         ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-15 15:04 UTC (permalink / raw)
  To: paulmck
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 07:36 -0700, Paul E. McKenney wrote:
> On Fri, Jul 15, 2011 at 03:07:39PM +0200, Peter Zijlstra wrote:
> > On Fri, 2011-07-15 at 05:42 -0700, Paul E. McKenney wrote:
> > > On Fri, Jul 15, 2011 at 01:29:22PM +0200, Peter Zijlstra wrote:
> > > > On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> 
> Yow...  Looks like rcu_read_unlock_special() is being inlined
> into __rcu_read_unlock().

Yeah, *cheer* for gcc being a smarty-pants.

> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> 
> OK, so all the above stuff is in the context of an irq handler, right?

yep

> In which case, why didn't the in_irq() check kick us out before we
> had a chance to attempt to acquire any locks?

Because we're in irq_exit(), after decrementing preempt_count, so
in_irq() returns false.

> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> > > > 
> > > > Ed, are you perchance running with force_irqthreads?
> 
> Ah!  Would that mean that local_irq_save() gets mapped to locking?
> Now -that- could be exciting!  ;-)

Nope, it simply makes the invoke_softirq() call in irq_exit() do an
unconditional wakeup of ksoftirqd/# since there isn't an irq-tail to
speak of.

> > > > Paul, what appears to be happening here is that some rcu_read_unlock()
> > > > gets interrupted, possibly before calling rcu_read_unlock_special(),
> > > > possibly not if the interrupt is itself the timer interrupt.
> > > > 
> > > > Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> > > > from an interrupt hitting __rcu_read_unlock():
> > > > 
> > > > void __rcu_read_unlock(void)
> > > > {
> > > >         struct task_struct *t = current;
> > > >                 
> > > >         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > > >         --t->rcu_read_lock_nesting;
> > > >         barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > > >         if (t->rcu_read_lock_nesting == 0 &&
> > > >             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > > >                 rcu_read_unlock_special(t);
> > > > #ifdef CONFIG_PROVE_LOCKING
> > > >         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > > > #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > > > }
> > > > 
> > > > After --t->rcu_read_lock_nesting, but before calling
> > > > rcu_read_unlock_special(), will trigger this lock inversion.
> > > > 
> > > > The alternative case, ->rcu_read_unlock_special is not set yet, it can
> > > > be set if the interrupt hitting in that same spot above, is the timer
> > > > interrupt, and the wakeup happens either from the softirq ran from the
> > > > hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.
> > 
> > OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> > sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> > this to happen.
> > 
> > rcu_read_lock()
> > 
> >  <IRQ>
> >    |= RCU_READ_UNLOCK_NEED_QS
> > 
> > rcu_read_unlock()
> >   __rcu_read_unlock()
> >    --rcu_read_lock_nesting;
> >      <IRQ>
> > 	ttwu()
> >           rcu_read_lock()
> > 	  rcu_read_unlock()
> > 	    rcu_read_unlock_special()
> > 	      *BANG*
> >    rcu_read_unlock_special()
> 
> The "*BANG*" indicating that the upper-level rcu_read_unlock_special()
> might overwrite the lower-level rcu_read_unlock_special()'s attempt
> to clear RCU_READ_UNLOCK_NEED_QS? 

No, the *BANG* being that we end up calling rcu_read_unlock_special()
while holding scheduler locks, which is BAD(tm).

>  (Which I believe, perhaps
> incorrectly, to be prevented by the fact that all modifications to
> ->rcu_read_unlock_special are carried out with irqs disabled on the
> corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
> should prevent the from-irq rcu_read_unlock_special() from attempting
> to acquire any locks.

Right, so in_irq() simply checks a few bits in preempt_count, which we
just cleared due to being in irq_exit().

> Or am I missing the point of your example?

You were ;-)

> On the other points, to the extent that I have analyzed them so far:
> 
> 1.	If the task is preempted after the --rcu_read_lock_nesting,
> 	it won't see it as being in an RCU read-side critical section,
> 	so won't queue it.

Agreed.

> 2.	Of course, the task might have preempted earlier.  In this
> 	case, the RCU_READ_UNLOCK_BLOCKED is already set, so we will be
> 	invoking rcu_read_unlock_special() anyway.

Right, but

> 	If an interrupt happens between the decrement and the call to
> 	rcu_read_unlock_special(), then, yes, the irq handler will also
> 	call rcu_read_unlock_special() if it calls rcu_read_unlock(), but
> 	the check for in_irq() will prevent the irq handler's invocation
> 	of rcu_read_unlock_special() from acquiring any locks.

But in_irq() isn't sufficient for RCU usage after the hardirq ends, see
irq_exit(). Also there's all of softirq to consider, that too can run
and not get caught by in_irq().

> 3.	It is possible that the task is preempted after the
> 	--rcu_read_lock_nesting, in which case the task won't be queued.
> 	Of course the task might already be queued if there was an
> 	earlier preemption during this same RCU read-side critical
> 	section, in which case #2 applies.
> 
> 	In other words, a preemption in __rcu_read_unlock() after the
> 	--rcu_read_lock_nesting has no effect on RCU state: either the
> 	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
> 	Either way, rcu_note_context_switch() does not see this task as
> 	being in an RCU read-side critical section.
> 
> So what am I missing here?

 $task			IRQ		SoftIRQ

 rcu_read_lock()

 /* do stuff */

 <preempt> |= UNLOCK_BLOCKED

 rcu_read_unlock()
   --t->rcu_read_lock_nesting

			irq_enter();
			/* do stuff, don't use RCU */
			irq_exit();
			  sub_preempt_count(IRQ_EXIT_OFFSET);
			  invoke_softirq()

					ttwu();
					  spin_lock_irq(&pi->lock)
					  rcu_read_lock();
					  /* do stuff */
					  rcu_read_unlock();
					    rcu_read_unlock_special()
					      rcu_report_exp_rnp()
					        ttwu()
					          spin_lock_irq(&pi->lock) /* deadlock */
					      

   rcu_read_unlock_special(t);

Ed can simply trigger this 'easy' because invoke_softirq() immediately
does a ttwu() of ksoftirqd/# instead of doing the in-place softirq stuff
first, but even without that the above happens.

Something like the below _might_ fix it..

---
 kernel/rcutree_plugin.h |    2 +-
 kernel/softirq.c        |   12 ++++++++++--
 2 files changed, 11 insertions(+), 3 deletions(-)

diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 14dc7dd..373c9c8 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -309,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	}
 
 	/* Hardware IRQ handlers cannot block. */
-	if (in_irq()) {
+	if (in_irq() || in_serving_softirq()) {
 		local_irq_restore(flags);
 		return;
 	}
diff --git a/kernel/softirq.c b/kernel/softirq.c
index 40cf63d..fca82c3 100644
--- a/kernel/softirq.c
+++ b/kernel/softirq.c
@@ -315,16 +315,24 @@ static inline void invoke_softirq(void)
 {
 	if (!force_irqthreads)
 		__do_softirq();
-	else
+	else {
+		__local_bh_disable((unsigned long)__builtin_return_address(0),
+				SOFTIRQ_OFFSET);
 		wakeup_softirqd();
+		__local_bh_enable(SOFTIRQ_OFFSET);
+	}
 }
 #else
 static inline void invoke_softirq(void)
 {
 	if (!force_irqthreads)
 		do_softirq();
-	else
+	else {
+		__local_bh_disable((unsigned long)__builtin_return_address(0),
+				SOFTIRQ_OFFSET);
 		wakeup_softirqd();
+		__local_bh_enable(SOFTIRQ_OFFSET);
+	}
 }
 #endif
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 15:04                       ` Peter Zijlstra
@ 2011-07-15 15:59                         ` Paul E. McKenney
  2011-07-15 16:11                           ` Peter Zijlstra
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 15:59 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 05:04:27PM +0200, Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 07:36 -0700, Paul E. McKenney wrote:
> > On Fri, Jul 15, 2011 at 03:07:39PM +0200, Peter Zijlstra wrote:
> > > On Fri, 2011-07-15 at 05:42 -0700, Paul E. McKenney wrote:
> > > > On Fri, Jul 15, 2011 at 01:29:22PM +0200, Peter Zijlstra wrote:
> > > > > On Fri, 2011-07-15 at 07:05 -0400, Ed Tomlinson wrote:
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426] -> #1 (rcu_node_level_0){..-...}:
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8108b7e5>] lock_acquire+0x95/0x140
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8157808b>] _raw_spin_lock+0x3b/0x50
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba797>] __rcu_read_unlock+0x197/0x2d0
> > 
> > Yow...  Looks like rcu_read_unlock_special() is being inlined
> > into __rcu_read_unlock().
> 
> Yeah, *cheer* for gcc being a smarty-pants.
> 
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8103f2f5>] select_task_rq_fair+0x585/0xa80
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8104633b>] try_to_wake_up+0x17b/0x360
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81046575>] wake_up_process+0x15/0x20
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810528f4>] irq_exit+0xb4/0x100
> > 
> > OK, so all the above stuff is in the context of an irq handler, right?
> 
> yep

OK...

> > In which case, why didn't the in_irq() check kick us out before we
> > had a chance to attempt to acquire any locks?
> 
> Because we're in irq_exit(), after decrementing preempt_count, so
> in_irq() returns false.

Can we delay decrementing preempt_count so that RCU has some chance
of actually working?

> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff8158197e>] smp_apic_timer_interrupt+0x6e/0x99
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff81580c53>] apic_timer_interrupt+0x13/0x20
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff810ba6e9>] __rcu_read_unlock+0xe9/0x2d0 
> > > > > > Jul 14 23:21:18 grover kernel: [  920.659426]        [<ffffffff814c20d4>] sock_def_readable+0x94/0xc0
> > > > > 
> > > > > Ed, are you perchance running with force_irqthreads?
> > 
> > Ah!  Would that mean that local_irq_save() gets mapped to locking?
> > Now -that- could be exciting!  ;-)
> 
> Nope, it simply makes the invoke_softirq() call in irq_exit() do an
> unconditional wakeup of ksoftirqd/# since there isn't an irq-tail to
> speak of.

That would be a bad thing for rcu_read_unlock_special() to call from
within a hardware irq handler.  :-/

> > > > > Paul, what appears to be happening here is that some rcu_read_unlock()
> > > > > gets interrupted, possibly before calling rcu_read_unlock_special(),
> > > > > possibly not if the interrupt is itself the timer interrupt.
> > > > > 
> > > > > Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> > > > > from an interrupt hitting __rcu_read_unlock():
> > > > > 
> > > > > void __rcu_read_unlock(void)
> > > > > {
> > > > >         struct task_struct *t = current;
> > > > >                 
> > > > >         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > > > >         --t->rcu_read_lock_nesting;
> > > > >         barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > > > >         if (t->rcu_read_lock_nesting == 0 &&
> > > > >             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > > > >                 rcu_read_unlock_special(t);
> > > > > #ifdef CONFIG_PROVE_LOCKING
> > > > >         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > > > > #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > > > > }
> > > > > 
> > > > > After --t->rcu_read_lock_nesting, but before calling
> > > > > rcu_read_unlock_special(), will trigger this lock inversion.
> > > > > 
> > > > > The alternative case, ->rcu_read_unlock_special is not set yet, it can
> > > > > be set if the interrupt hitting in that same spot above, is the timer
> > > > > interrupt, and the wakeup happens either from the softirq ran from the
> > > > > hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.
> > > 
> > > OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> > > sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> > > this to happen.
> > > 
> > > rcu_read_lock()
> > > 
> > >  <IRQ>
> > >    |= RCU_READ_UNLOCK_NEED_QS
> > > 
> > > rcu_read_unlock()
> > >   __rcu_read_unlock()
> > >    --rcu_read_lock_nesting;
> > >      <IRQ>
> > > 	ttwu()
> > >           rcu_read_lock()
> > > 	  rcu_read_unlock()
> > > 	    rcu_read_unlock_special()
> > > 	      *BANG*
> > >    rcu_read_unlock_special()
> > 
> > The "*BANG*" indicating that the upper-level rcu_read_unlock_special()
> > might overwrite the lower-level rcu_read_unlock_special()'s attempt
> > to clear RCU_READ_UNLOCK_NEED_QS? 
> 
> No, the *BANG* being that we end up calling rcu_read_unlock_special()
> while holding scheduler locks, which is BAD(tm).

Well, it certainly is BAD(tm) if you guys continue to deprive
rcu_read_unlock_special() of the means of determining whether it is
being invoked from hardware irq handler context.

> >  (Which I believe, perhaps
> > incorrectly, to be prevented by the fact that all modifications to
> > ->rcu_read_unlock_special are carried out with irqs disabled on the
> > corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
> > should prevent the from-irq rcu_read_unlock_special() from attempting
> > to acquire any locks.
> 
> Right, so in_irq() simply checks a few bits in preempt_count, which we
> just cleared due to being in irq_exit().

Right.  So how about delaying clearing those bits until after you get
done messing with the scheduler from hardware irq handler context?

> > Or am I missing the point of your example?
> 
> You were ;-)
> 
> > On the other points, to the extent that I have analyzed them so far:
> > 
> > 1.	If the task is preempted after the --rcu_read_lock_nesting,
> > 	it won't see it as being in an RCU read-side critical section,
> > 	so won't queue it.
> 
> Agreed.
> 
> > 2.	Of course, the task might have preempted earlier.  In this
> > 	case, the RCU_READ_UNLOCK_BLOCKED is already set, so we will be
> > 	invoking rcu_read_unlock_special() anyway.
> 
> Right, but
> 
> > 	If an interrupt happens between the decrement and the call to
> > 	rcu_read_unlock_special(), then, yes, the irq handler will also
> > 	call rcu_read_unlock_special() if it calls rcu_read_unlock(), but
> > 	the check for in_irq() will prevent the irq handler's invocation
> > 	of rcu_read_unlock_special() from acquiring any locks.
> 
> But in_irq() isn't sufficient for RCU usage after the hardirq ends, see
> irq_exit(). Also there's all of softirq to consider, that too can run
> and not get caught by in_irq().

Change the rules without adjusting the callers can in fact result in some
breakage.  ;-)

The bit about local_irq_save() and local_irq_restore() invoking the
scheduler is rather surprising -- is there a raw_ version that avoids
this?

> > 3.	It is possible that the task is preempted after the
> > 	--rcu_read_lock_nesting, in which case the task won't be queued.
> > 	Of course the task might already be queued if there was an
> > 	earlier preemption during this same RCU read-side critical
> > 	section, in which case #2 applies.
> > 
> > 	In other words, a preemption in __rcu_read_unlock() after the
> > 	--rcu_read_lock_nesting has no effect on RCU state: either the
> > 	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
> > 	Either way, rcu_note_context_switch() does not see this task as
> > 	being in an RCU read-side critical section.
> > 
> > So what am I missing here?
> 
>  $task			IRQ		SoftIRQ
> 
>  rcu_read_lock()
> 
>  /* do stuff */
> 
>  <preempt> |= UNLOCK_BLOCKED
> 
>  rcu_read_unlock()
>    --t->rcu_read_lock_nesting
> 
> 			irq_enter();
> 			/* do stuff, don't use RCU */
> 			irq_exit();
> 			  sub_preempt_count(IRQ_EXIT_OFFSET);
> 			  invoke_softirq()

Why can't we exchange the order of the above two so that RCU correctly
avoids messing with the scheduler if called from hardware interrupt
context?

> 
> 					ttwu();
> 					  spin_lock_irq(&pi->lock)
> 					  rcu_read_lock();
> 					  /* do stuff */
> 					  rcu_read_unlock();
> 					    rcu_read_unlock_special()
> 					      rcu_report_exp_rnp()
> 					        ttwu()
> 					          spin_lock_irq(&pi->lock) /* deadlock */
> 					      
> 
>    rcu_read_unlock_special(t);
> 
> Ed can simply trigger this 'easy' because invoke_softirq() immediately
> does a ttwu() of ksoftirqd/# instead of doing the in-place softirq stuff
> first, but even without that the above happens.

An easily reproduced bug is certainly a nice change of pace...

> Something like the below _might_ fix it..

Maybe, but how does tglx make PREEMPT_RT work in this case?  The problem
is that PREEMPT_RT allows ksoftirqd to be preempted, and thus allows it
to be RCU priority boosted.

							Thanx, Paul

> ---
>  kernel/rcutree_plugin.h |    2 +-
>  kernel/softirq.c        |   12 ++++++++++--
>  2 files changed, 11 insertions(+), 3 deletions(-)
> 
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 14dc7dd..373c9c8 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -309,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  	}
>  
>  	/* Hardware IRQ handlers cannot block. */
> -	if (in_irq()) {
> +	if (in_irq() || in_serving_softirq()) {
>  		local_irq_restore(flags);
>  		return;
>  	}
> diff --git a/kernel/softirq.c b/kernel/softirq.c
> index 40cf63d..fca82c3 100644
> --- a/kernel/softirq.c
> +++ b/kernel/softirq.c
> @@ -315,16 +315,24 @@ static inline void invoke_softirq(void)
>  {
>  	if (!force_irqthreads)
>  		__do_softirq();
> -	else
> +	else {
> +		__local_bh_disable((unsigned long)__builtin_return_address(0),
> +				SOFTIRQ_OFFSET);
>  		wakeup_softirqd();
> +		__local_bh_enable(SOFTIRQ_OFFSET);
> +	}
>  }
>  #else
>  static inline void invoke_softirq(void)
>  {
>  	if (!force_irqthreads)
>  		do_softirq();
> -	else
> +	else {
> +		__local_bh_disable((unsigned long)__builtin_return_address(0),
> +				SOFTIRQ_OFFSET);
>  		wakeup_softirqd();
> +		__local_bh_enable(SOFTIRQ_OFFSET);
> +	}
>  }
>  #endif
>  
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 15:59                         ` Paul E. McKenney
@ 2011-07-15 16:11                           ` Peter Zijlstra
  2011-07-15 16:56                             ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-15 16:11 UTC (permalink / raw)
  To: paulmck
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 08:59 -0700, Paul E. McKenney wrote:

> > Because we're in irq_exit(), after decrementing preempt_count, so
> > in_irq() returns false.
> 
> Can we delay decrementing preempt_count so that RCU has some chance
> of actually working?

No, softirqs must be ran with in_irq() being false.

> > No, the *BANG* being that we end up calling rcu_read_unlock_special()
> > while holding scheduler locks, which is BAD(tm).
> 
> Well, it certainly is BAD(tm) if you guys continue to deprive
> rcu_read_unlock_special() of the means of determining whether it is
> being invoked from hardware irq handler context.

hard irq handler isn't really the problem here, its the nested softirq
code that is.

> > >  (Which I believe, perhaps
> > > incorrectly, to be prevented by the fact that all modifications to
> > > ->rcu_read_unlock_special are carried out with irqs disabled on the
> > > corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
> > > should prevent the from-irq rcu_read_unlock_special() from attempting
> > > to acquire any locks.
> > 
> > Right, so in_irq() simply checks a few bits in preempt_count, which we
> > just cleared due to being in irq_exit().
> 
> Right.  So how about delaying clearing those bits until after you get
> done messing with the scheduler from hardware irq handler context?

Can't do.

> > But in_irq() isn't sufficient for RCU usage after the hardirq ends, see
> > irq_exit(). Also there's all of softirq to consider, that too can run
> > and not get caught by in_irq().
> 
> Change the rules without adjusting the callers can in fact result in some
> breakage.  ;-)

There's no changing the rules here, this is how its worked for a very
long time indeed. Softirqs can run from the hardirq tail.

> The bit about local_irq_save() and local_irq_restore() invoking the
> scheduler is rather surprising -- is there a raw_ version that avoids
> this?

They don't, they might for -rt, but that's a different story. But
looking at the latest version I have its only local_irq_save_rt() and
friends that do that.

> > > 3.	It is possible that the task is preempted after the
> > > 	--rcu_read_lock_nesting, in which case the task won't be queued.
> > > 	Of course the task might already be queued if there was an
> > > 	earlier preemption during this same RCU read-side critical
> > > 	section, in which case #2 applies.
> > > 
> > > 	In other words, a preemption in __rcu_read_unlock() after the
> > > 	--rcu_read_lock_nesting has no effect on RCU state: either the
> > > 	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
> > > 	Either way, rcu_note_context_switch() does not see this task as
> > > 	being in an RCU read-side critical section.
> > > 
> > > So what am I missing here?
> > 
> >  $task			IRQ		SoftIRQ
> > 
> >  rcu_read_lock()
> > 
> >  /* do stuff */
> > 
> >  <preempt> |= UNLOCK_BLOCKED
> > 
> >  rcu_read_unlock()
> >    --t->rcu_read_lock_nesting
> > 
> > 			irq_enter();
> > 			/* do stuff, don't use RCU */
> > 			irq_exit();
> > 			  sub_preempt_count(IRQ_EXIT_OFFSET);
> > 			  invoke_softirq()
> 
> Why can't we exchange the order of the above two so that RCU correctly
> avoids messing with the scheduler if called from hardware interrupt
> context?

Because softirqs != hardirq ? This has been so like forever, can't go
change the semantics of this without risking tons of borkage. Every time
we try to change softirq semantics (we tried with -rt, because softirqs
are a massive pain) everything goes tits up fast.

> > 
> > 					ttwu();
> > 					  spin_lock_irq(&pi->lock)
> > 					  rcu_read_lock();
> > 					  /* do stuff */
> > 					  rcu_read_unlock();
> > 					    rcu_read_unlock_special()
> > 					      rcu_report_exp_rnp()
> > 					        ttwu()
> > 					          spin_lock_irq(&pi->lock) /* deadlock */
> > 					      
> > 
> >    rcu_read_unlock_special(t);
> > 
> > Ed can simply trigger this 'easy' because invoke_softirq() immediately
> > does a ttwu() of ksoftirqd/# instead of doing the in-place softirq stuff
> > first, but even without that the above happens.
> 
> An easily reproduced bug is certainly a nice change of pace...
> 
> > Something like the below _might_ fix it..
> 
> Maybe, but how does tglx make PREEMPT_RT work in this case?  The problem
> is that PREEMPT_RT allows ksoftirqd to be preempted, and thus allows it
> to be RCU priority boosted.

RT is mostly easier since it doesn't nest as many contexts, softirqs for
example always run in task context, and the only way to run them in a
random tasks' context is through local_bh_enable() and since there's no
local_bh_enable() call in the middle of __rcu_read_unlock() you're
pretty good there.

I know tglx has some softirq changes he hasn't yet shared with me, but
if the patch I send earlier fixes the problem for mainline, I'm fairly
confident I can cook one up for him as well.



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 13:07                   ` Peter Zijlstra
  2011-07-15 14:36                     ` Paul E. McKenney
@ 2011-07-15 16:55                     ` Steven Rostedt
  2011-07-15 17:03                       ` Paul E. McKenney
  1 sibling, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-15 16:55 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: paulmck, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 15:07 +0200, Peter Zijlstra wrote:

> OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> this to happen.
> 
> rcu_read_lock()
> 
>  <IRQ>
>    |= RCU_READ_UNLOCK_NEED_QS
> 
> rcu_read_unlock()
>   __rcu_read_unlock()
>    --rcu_read_lock_nesting;
>      <IRQ>
> 	ttwu()
>           rcu_read_lock()
> 	  rcu_read_unlock()
> 	    rcu_read_unlock_special()
> 	      *BANG*
>    rcu_read_unlock_special()
> 

What about this patch? Not even compiled tested.

-- Steve

diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 14dc7dd..e3545fa 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -284,18 +284,17 @@ static struct list_head *rcu_next_node_entry(struct task_struct *t,
  * notify RCU core processing or task having blocked during the RCU
  * read-side critical section.
  */
-static void rcu_read_unlock_special(struct task_struct *t)
+static int rcu_read_unlock_special(struct task_struct *t, int special)
 {
 	int empty;
 	int empty_exp;
 	unsigned long flags;
 	struct list_head *np;
 	struct rcu_node *rnp;
-	int special;
 
 	/* NMI handlers cannot block and cannot safely manipulate state. */
 	if (in_nmi())
-		return;
+		return special;
 
 	local_irq_save(flags);
 
@@ -303,7 +302,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	 * If RCU core is waiting for this CPU to exit critical section,
 	 * let it know that we have done so.
 	 */
-	special = t->rcu_read_unlock_special;
 	if (special & RCU_READ_UNLOCK_NEED_QS) {
 		rcu_preempt_qs(smp_processor_id());
 	}
@@ -311,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	/* Hardware IRQ handlers cannot block. */
 	if (in_irq()) {
 		local_irq_restore(flags);
-		return;
+		return special;
 	}
 
 	/* Clean up if blocked during RCU read-side critical section. */
@@ -373,6 +371,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	} else {
 		local_irq_restore(flags);
 	}
+	return special;
 }
 
 /*
@@ -385,13 +384,21 @@ static void rcu_read_unlock_special(struct task_struct *t)
 void __rcu_read_unlock(void)
 {
 	struct task_struct *t = current;
+	int special;
 
+	special = ACCESS_ONCE(t->rcu_read_unlock_special);
+	/*
+	 * Clear special here to prevent interrupts from seeing it
+	 * enabled after decrementing lock_nesting and calling
+	 * rcu_read_unlock_special().
+	 */
+	t->rcu_read_unlock_special = 0;
 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
 	--t->rcu_read_lock_nesting;
 	barrier();  /* decrement before load of ->rcu_read_unlock_special */
-	if (t->rcu_read_lock_nesting == 0 &&
-	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
-		rcu_read_unlock_special(t);
+	if (t->rcu_read_lock_nesting == 0 && special)
+		special = rcu_read_unlock_special(t, special);
+	t->rcu_read_unlock_special = special;
 #ifdef CONFIG_PROVE_LOCKING
 	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
 #endif /* #ifdef CONFIG_PROVE_LOCKING */



^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 16:11                           ` Peter Zijlstra
@ 2011-07-15 16:56                             ` Paul E. McKenney
  2011-07-15 21:48                               ` Ed Tomlinson
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 16:56 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 06:11:55PM +0200, Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 08:59 -0700, Paul E. McKenney wrote:
> 
> > > Because we're in irq_exit(), after decrementing preempt_count, so
> > > in_irq() returns false.
> > 
> > Can we delay decrementing preempt_count so that RCU has some chance
> > of actually working?
> 
> No, softirqs must be ran with in_irq() being false.

How about just through the wakeup, not across the softirqs themselves?

> > > No, the *BANG* being that we end up calling rcu_read_unlock_special()
> > > while holding scheduler locks, which is BAD(tm).
> > 
> > Well, it certainly is BAD(tm) if you guys continue to deprive
> > rcu_read_unlock_special() of the means of determining whether it is
> > being invoked from hardware irq handler context.
> 
> hard irq handler isn't really the problem here, its the nested softirq
> code that is.

More specifically, the calls to the scheduler.  Which in turn is now
problematic due to the addition of RCU read-side critical sections in
code holding rq and pi locks.  I clearly failed to fully think through
the consequences of adding those rcu_read_unlock() calls.

> > > >  (Which I believe, perhaps
> > > > incorrectly, to be prevented by the fact that all modifications to
> > > > ->rcu_read_unlock_special are carried out with irqs disabled on the
> > > > corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
> > > > should prevent the from-irq rcu_read_unlock_special() from attempting
> > > > to acquire any locks.
> > > 
> > > Right, so in_irq() simply checks a few bits in preempt_count, which we
> > > just cleared due to being in irq_exit().
> > 
> > Right.  So how about delaying clearing those bits until after you get
> > done messing with the scheduler from hardware irq handler context?
> 
> Can't do.

"messing with the scheduler", not "executing softirq handlers".

> > > But in_irq() isn't sufficient for RCU usage after the hardirq ends, see
> > > irq_exit(). Also there's all of softirq to consider, that too can run
> > > and not get caught by in_irq().
> > 
> > Change the rules without adjusting the callers can in fact result in some
> > breakage.  ;-)
> 
> There's no changing the rules here, this is how its worked for a very
> long time indeed. Softirqs can run from the hardirq tail.

OK, my complaint was due to my believing that local_irq_save() was
invoking the scheduler.

> > The bit about local_irq_save() and local_irq_restore() invoking the
> > scheduler is rather surprising -- is there a raw_ version that avoids
> > this?
> 
> They don't, they might for -rt, but that's a different story. But
> looking at the latest version I have its only local_irq_save_rt() and
> friends that do that.

Whew!  ;-)

> > > > 3.	It is possible that the task is preempted after the
> > > > 	--rcu_read_lock_nesting, in which case the task won't be queued.
> > > > 	Of course the task might already be queued if there was an
> > > > 	earlier preemption during this same RCU read-side critical
> > > > 	section, in which case #2 applies.
> > > > 
> > > > 	In other words, a preemption in __rcu_read_unlock() after the
> > > > 	--rcu_read_lock_nesting has no effect on RCU state: either the
> > > > 	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
> > > > 	Either way, rcu_note_context_switch() does not see this task as
> > > > 	being in an RCU read-side critical section.
> > > > 
> > > > So what am I missing here?
> > > 
> > >  $task			IRQ		SoftIRQ
> > > 
> > >  rcu_read_lock()
> > > 
> > >  /* do stuff */
> > > 
> > >  <preempt> |= UNLOCK_BLOCKED
> > > 
> > >  rcu_read_unlock()
> > >    --t->rcu_read_lock_nesting
> > > 
> > > 			irq_enter();
> > > 			/* do stuff, don't use RCU */
> > > 			irq_exit();
> > > 			  sub_preempt_count(IRQ_EXIT_OFFSET);
> > > 			  invoke_softirq()
> > 
> > Why can't we exchange the order of the above two so that RCU correctly
> > avoids messing with the scheduler if called from hardware interrupt
> > context?
> 
> Because softirqs != hardirq ? This has been so like forever, can't go
> change the semantics of this without risking tons of borkage. Every time
> we try to change softirq semantics (we tried with -rt, because softirqs
> are a massive pain) everything goes tits up fast.
> 
> > > 
> > > 					ttwu();
> > > 					  spin_lock_irq(&pi->lock)
> > > 					  rcu_read_lock();
> > > 					  /* do stuff */
> > > 					  rcu_read_unlock();
> > > 					    rcu_read_unlock_special()
> > > 					      rcu_report_exp_rnp()
> > > 					        ttwu()
> > > 					          spin_lock_irq(&pi->lock) /* deadlock */
> > > 					      
> > > 
> > >    rcu_read_unlock_special(t);
> > > 
> > > Ed can simply trigger this 'easy' because invoke_softirq() immediately
> > > does a ttwu() of ksoftirqd/# instead of doing the in-place softirq stuff
> > > first, but even without that the above happens.
> > 
> > An easily reproduced bug is certainly a nice change of pace...
> > 
> > > Something like the below _might_ fix it..
> > 
> > Maybe, but how does tglx make PREEMPT_RT work in this case?  The problem
> > is that PREEMPT_RT allows ksoftirqd to be preempted, and thus allows it
> > to be RCU priority boosted.
> 
> RT is mostly easier since it doesn't nest as many contexts, softirqs for
> example always run in task context, and the only way to run them in a
> random tasks' context is through local_bh_enable() and since there's no
> local_bh_enable() call in the middle of __rcu_read_unlock() you're
> pretty good there.
> 
> I know tglx has some softirq changes he hasn't yet shared with me, but
> if the patch I send earlier fixes the problem for mainline, I'm fairly
> confident I can cook one up for him as well.

OK.  Ed, would you be willing to try the patch out?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 16:55                     ` Steven Rostedt
@ 2011-07-15 17:03                       ` Paul E. McKenney
  2011-07-15 17:16                         ` Steven Rostedt
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 17:03 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 12:55:57PM -0400, Steven Rostedt wrote:
> On Fri, 2011-07-15 at 15:07 +0200, Peter Zijlstra wrote:
> 
> > OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> > sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> > this to happen.
> > 
> > rcu_read_lock()
> > 
> >  <IRQ>
> >    |= RCU_READ_UNLOCK_NEED_QS
> > 
> > rcu_read_unlock()
> >   __rcu_read_unlock()
> >    --rcu_read_lock_nesting;
> >      <IRQ>
> > 	ttwu()
> >           rcu_read_lock()
> > 	  rcu_read_unlock()
> > 	    rcu_read_unlock_special()
> > 	      *BANG*
> >    rcu_read_unlock_special()
> > 
> 
> What about this patch? Not even compiled tested.

This runs afoul of the restriction that ->rcu_read_unlock_special must
be updated with irqs disabled, please see below.

I am also missing what the goal is -- I don't immediatly see how this
prevents the scenario that Ed ran into, for example.

								Thanx, Paul

> -- Steve
> 
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 14dc7dd..e3545fa 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -284,18 +284,17 @@ static struct list_head *rcu_next_node_entry(struct task_struct *t,
>   * notify RCU core processing or task having blocked during the RCU
>   * read-side critical section.
>   */
> -static void rcu_read_unlock_special(struct task_struct *t)
> +static int rcu_read_unlock_special(struct task_struct *t, int special)
>  {
>  	int empty;
>  	int empty_exp;
>  	unsigned long flags;
>  	struct list_head *np;
>  	struct rcu_node *rnp;
> -	int special;
> 
>  	/* NMI handlers cannot block and cannot safely manipulate state. */
>  	if (in_nmi())
> -		return;
> +		return special;
> 
>  	local_irq_save(flags);
> 
> @@ -303,7 +302,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  	 * If RCU core is waiting for this CPU to exit critical section,
>  	 * let it know that we have done so.
>  	 */
> -	special = t->rcu_read_unlock_special;
>  	if (special & RCU_READ_UNLOCK_NEED_QS) {
>  		rcu_preempt_qs(smp_processor_id());
>  	}
> @@ -311,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  	/* Hardware IRQ handlers cannot block. */
>  	if (in_irq()) {
>  		local_irq_restore(flags);
> -		return;
> +		return special;
>  	}
> 
>  	/* Clean up if blocked during RCU read-side critical section. */
> @@ -373,6 +371,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  	} else {
>  		local_irq_restore(flags);
>  	}
> +	return special;
>  }
> 
>  /*
> @@ -385,13 +384,21 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  void __rcu_read_unlock(void)
>  {
>  	struct task_struct *t = current;
> +	int special;
> 
> +	special = ACCESS_ONCE(t->rcu_read_unlock_special);
> +	/*
> +	 * Clear special here to prevent interrupts from seeing it
> +	 * enabled after decrementing lock_nesting and calling
> +	 * rcu_read_unlock_special().
> +	 */

Any change to ->rcu_read_unlock_special from an irq handler that happens
here is lost.  Changes to ->rcu_read_unlock_special must be done with
irqs disabled.  And I hope to avoid irq disabling on the rcu_read_unlock()
fastpath.

> +	t->rcu_read_unlock_special = 0;
>  	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
>  	--t->rcu_read_lock_nesting;
>  	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> -	if (t->rcu_read_lock_nesting == 0 &&
> -	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> -		rcu_read_unlock_special(t);
> +	if (t->rcu_read_lock_nesting == 0 && special)
> +		special = rcu_read_unlock_special(t, special);

And changes to ->rcu_read_unlock_special from an irq handler that happens
here are also lost.

> +	t->rcu_read_unlock_special = special;
>  #ifdef CONFIG_PROVE_LOCKING
>  	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
>  #endif /* #ifdef CONFIG_PROVE_LOCKING */
> 
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 17:03                       ` Paul E. McKenney
@ 2011-07-15 17:16                         ` Steven Rostedt
  2011-07-15 17:24                           ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-15 17:16 UTC (permalink / raw)
  To: paulmck
  Cc: Peter Zijlstra, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 10:03 -0700, Paul E. McKenney wrote:
> On Fri, Jul 15, 2011 at 12:55:57PM -0400, Steven Rostedt wrote:
> > On Fri, 2011-07-15 at 15:07 +0200, Peter Zijlstra wrote:
> > 
> > > OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> > > sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> > > this to happen.
> > > 
> > > rcu_read_lock()
> > > 
> > >  <IRQ>
> > >    |= RCU_READ_UNLOCK_NEED_QS
> > > 
> > > rcu_read_unlock()
> > >   __rcu_read_unlock()
> > >    --rcu_read_lock_nesting;
> > >      <IRQ>
> > > 	ttwu()
> > >           rcu_read_lock()
> > > 	  rcu_read_unlock()
> > > 	    rcu_read_unlock_special()
> > > 	      *BANG*
> > >    rcu_read_unlock_special()
> > > 
> > 
> > What about this patch? Not even compiled tested.
> 
> This runs afoul of the restriction that ->rcu_read_unlock_special must
> be updated with irqs disabled, please see below.

What about changing special into a local_t, then it could be updated
atomically wrt interrupts (not for other CPUs).

> 
> I am also missing what the goal is -- I don't immediatly see how this
> prevents the scenario that Ed ran into, for example.

>From the example that Peter showed above:

The interrupt happens after decrementing lock_nesting, and then when it
did the rcu_read_unlock(), it would call special() because the ->special
variable was set. My patch makes it so that ->special will *not* be set.

We will probably need to put a preempt_disable() in there too, to keep
the ->special being zero and scheduled out.

> 
> 								Thanx, Paul
> 
> > -- Steve
> > 
> > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> > index 14dc7dd..e3545fa 100644
> > --- a/kernel/rcutree_plugin.h
> > +++ b/kernel/rcutree_plugin.h
> > @@ -284,18 +284,17 @@ static struct list_head *rcu_next_node_entry(struct task_struct *t,
> >   * notify RCU core processing or task having blocked during the RCU
> >   * read-side critical section.
> >   */
> > -static void rcu_read_unlock_special(struct task_struct *t)
> > +static int rcu_read_unlock_special(struct task_struct *t, int special)
> >  {
> >  	int empty;
> >  	int empty_exp;
> >  	unsigned long flags;
> >  	struct list_head *np;
> >  	struct rcu_node *rnp;
> > -	int special;
> > 
> >  	/* NMI handlers cannot block and cannot safely manipulate state. */
> >  	if (in_nmi())
> > -		return;
> > +		return special;
> > 
> >  	local_irq_save(flags);
> > 
> > @@ -303,7 +302,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  	 * If RCU core is waiting for this CPU to exit critical section,
> >  	 * let it know that we have done so.
> >  	 */
> > -	special = t->rcu_read_unlock_special;
> >  	if (special & RCU_READ_UNLOCK_NEED_QS) {
> >  		rcu_preempt_qs(smp_processor_id());
> >  	}
> > @@ -311,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  	/* Hardware IRQ handlers cannot block. */
> >  	if (in_irq()) {
> >  		local_irq_restore(flags);
> > -		return;
> > +		return special;
> >  	}
> > 
> >  	/* Clean up if blocked during RCU read-side critical section. */
> > @@ -373,6 +371,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  	} else {
> >  		local_irq_restore(flags);
> >  	}
> > +	return special;
> >  }
> > 
> >  /*
> > @@ -385,13 +384,21 @@ static void rcu_read_unlock_special(struct task_struct *t)
> >  void __rcu_read_unlock(void)
> >  {
> >  	struct task_struct *t = current;
> > +	int special;
> > 
> > +	special = ACCESS_ONCE(t->rcu_read_unlock_special);
> > +	/*
> > +	 * Clear special here to prevent interrupts from seeing it
> > +	 * enabled after decrementing lock_nesting and calling
> > +	 * rcu_read_unlock_special().
> > +	 */
> 
> Any change to ->rcu_read_unlock_special from an irq handler that happens
> here is lost.  Changes to ->rcu_read_unlock_special must be done with
> irqs disabled.  And I hope to avoid irq disabling on the rcu_read_unlock()
> fastpath.

We can check if special changed afterwards. Hmm, would a xchg be bad to
do?


> 
> > +	t->rcu_read_unlock_special = 0;
> >  	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> >  	--t->rcu_read_lock_nesting;
> >  	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > -	if (t->rcu_read_lock_nesting == 0 &&
> > -	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > -		rcu_read_unlock_special(t);
> > +	if (t->rcu_read_lock_nesting == 0 && special)
> > +		special = rcu_read_unlock_special(t, special);
> 
> And changes to ->rcu_read_unlock_special from an irq handler that happens
> here are also lost.

How expensive is xchg?

	special = xchg(&t->rcu_read_lock_special, 0);
	[..]
	special = xchg(&t->rcu_read_lock_special, special);
	/* check special */

Or is xchg too expensive for rcu_read_unlock()?

-- Steve

> 
> > +	t->rcu_read_unlock_special = special;
> >  #ifdef CONFIG_PROVE_LOCKING
> >  	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> >  #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > 
> > 



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 17:16                         ` Steven Rostedt
@ 2011-07-15 17:24                           ` Paul E. McKenney
  2011-07-15 17:42                             ` Steven Rostedt
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 17:24 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 01:16:44PM -0400, Steven Rostedt wrote:
> On Fri, 2011-07-15 at 10:03 -0700, Paul E. McKenney wrote:
> > On Fri, Jul 15, 2011 at 12:55:57PM -0400, Steven Rostedt wrote:
> > > On Fri, 2011-07-15 at 15:07 +0200, Peter Zijlstra wrote:
> > > 
> > > > OK, so the latter case cannot happen (rcu_preempt_check_callbacks only
> > > > sets NEED_QS when rcu_read_lock_nesting), we need two interrupts for
> > > > this to happen.
> > > > 
> > > > rcu_read_lock()
> > > > 
> > > >  <IRQ>
> > > >    |= RCU_READ_UNLOCK_NEED_QS
> > > > 
> > > > rcu_read_unlock()
> > > >   __rcu_read_unlock()
> > > >    --rcu_read_lock_nesting;
> > > >      <IRQ>
> > > > 	ttwu()
> > > >           rcu_read_lock()
> > > > 	  rcu_read_unlock()
> > > > 	    rcu_read_unlock_special()
> > > > 	      *BANG*
> > > >    rcu_read_unlock_special()
> > > > 
> > > 
> > > What about this patch? Not even compiled tested.
> > 
> > This runs afoul of the restriction that ->rcu_read_unlock_special must
> > be updated with irqs disabled, please see below.
> 
> What about changing special into a local_t, then it could be updated
> atomically wrt interrupts (not for other CPUs).

I would like to avoid increasing the cost of the rcu_read_unlock()
fastpath.  I still believe that it is possible to fix this without
increasing that cost.

> > I am also missing what the goal is -- I don't immediatly see how this
> > prevents the scenario that Ed ran into, for example.
> 
> >From the example that Peter showed above:
> 
> The interrupt happens after decrementing lock_nesting, and then when it
> did the rcu_read_unlock(), it would call special() because the ->special
> variable was set. My patch makes it so that ->special will *not* be set.

But the rcu_read_unlock() called from within the irq handler would
take a second snapshot of ->special.  It could then enter
rcu_read_unlock_special().

> We will probably need to put a preempt_disable() in there too, to keep
> the ->special being zero and scheduled out.

But ->rcu_read_unlock_special is in the task structure, so would move
with the task.  But yes, that sort of thing is one reason that I would
like to keep ->rcu_read_unlock_special modifications under irq-disable.

> > 								Thanx, Paul
> > 
> > > -- Steve
> > > 
> > > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> > > index 14dc7dd..e3545fa 100644
> > > --- a/kernel/rcutree_plugin.h
> > > +++ b/kernel/rcutree_plugin.h
> > > @@ -284,18 +284,17 @@ static struct list_head *rcu_next_node_entry(struct task_struct *t,
> > >   * notify RCU core processing or task having blocked during the RCU
> > >   * read-side critical section.
> > >   */
> > > -static void rcu_read_unlock_special(struct task_struct *t)
> > > +static int rcu_read_unlock_special(struct task_struct *t, int special)
> > >  {
> > >  	int empty;
> > >  	int empty_exp;
> > >  	unsigned long flags;
> > >  	struct list_head *np;
> > >  	struct rcu_node *rnp;
> > > -	int special;
> > > 
> > >  	/* NMI handlers cannot block and cannot safely manipulate state. */
> > >  	if (in_nmi())
> > > -		return;
> > > +		return special;
> > > 
> > >  	local_irq_save(flags);
> > > 
> > > @@ -303,7 +302,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
> > >  	 * If RCU core is waiting for this CPU to exit critical section,
> > >  	 * let it know that we have done so.
> > >  	 */
> > > -	special = t->rcu_read_unlock_special;
> > >  	if (special & RCU_READ_UNLOCK_NEED_QS) {
> > >  		rcu_preempt_qs(smp_processor_id());
> > >  	}
> > > @@ -311,7 +309,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
> > >  	/* Hardware IRQ handlers cannot block. */
> > >  	if (in_irq()) {
> > >  		local_irq_restore(flags);
> > > -		return;
> > > +		return special;
> > >  	}
> > > 
> > >  	/* Clean up if blocked during RCU read-side critical section. */
> > > @@ -373,6 +371,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
> > >  	} else {
> > >  		local_irq_restore(flags);
> > >  	}
> > > +	return special;
> > >  }
> > > 
> > >  /*
> > > @@ -385,13 +384,21 @@ static void rcu_read_unlock_special(struct task_struct *t)
> > >  void __rcu_read_unlock(void)
> > >  {
> > >  	struct task_struct *t = current;
> > > +	int special;
> > > 
> > > +	special = ACCESS_ONCE(t->rcu_read_unlock_special);
> > > +	/*
> > > +	 * Clear special here to prevent interrupts from seeing it
> > > +	 * enabled after decrementing lock_nesting and calling
> > > +	 * rcu_read_unlock_special().
> > > +	 */
> > 
> > Any change to ->rcu_read_unlock_special from an irq handler that happens
> > here is lost.  Changes to ->rcu_read_unlock_special must be done with
> > irqs disabled.  And I hope to avoid irq disabling on the rcu_read_unlock()
> > fastpath.
> 
> We can check if special changed afterwards. Hmm, would a xchg be bad to
> do?

I would really like to avoid that in the common rcu_read_unlock() fastpath.

> > > +	t->rcu_read_unlock_special = 0;
> > >  	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> > >  	--t->rcu_read_lock_nesting;
> > >  	barrier();  /* decrement before load of ->rcu_read_unlock_special */
> > > -	if (t->rcu_read_lock_nesting == 0 &&
> > > -	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> > > -		rcu_read_unlock_special(t);
> > > +	if (t->rcu_read_lock_nesting == 0 && special)
> > > +		special = rcu_read_unlock_special(t, special);
> > 
> > And changes to ->rcu_read_unlock_special from an irq handler that happens
> > here are also lost.
> 
> How expensive is xchg?
> 
> 	special = xchg(&t->rcu_read_lock_special, 0);
> 	[..]
> 	special = xchg(&t->rcu_read_lock_special, special);
> 	/* check special */
> 
> Or is xchg too expensive for rcu_read_unlock()?

It is a bit expensive for that fastpath.

							Thanx, Paul

> -- Steve
> 
> > 
> > > +	t->rcu_read_unlock_special = special;
> > >  #ifdef CONFIG_PROVE_LOCKING
> > >  	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > >  #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > > 
> > > 
> 
> 
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 17:24                           ` Paul E. McKenney
@ 2011-07-15 17:42                             ` Steven Rostedt
  2011-07-15 18:33                               ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Steven Rostedt @ 2011-07-15 17:42 UTC (permalink / raw)
  To: paulmck
  Cc: Peter Zijlstra, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, 2011-07-15 at 10:24 -0700, Paul E. McKenney wrote:

> But the rcu_read_unlock() called from within the irq handler would
> take a second snapshot of ->special.  It could then enter
> rcu_read_unlock_special().

You agree that an interrupt preempting the rcu_read_unlock() is causing
the issues correct? But it is also contained within rcu_read_unlock().
That is, we just don't want interrupts or softirqs from calling the
special function when it preempted rcu_read_unlock().

How about this patch? (again totally untested and not even compiled)

-- Steve

diff --git a/kernel/rcupdate.c b/kernel/rcupdate.c
index 7784bd2..0bdf0ea 100644
--- a/kernel/rcupdate.c
+++ b/kernel/rcupdate.c
@@ -46,6 +46,8 @@
 #include <linux/module.h>
 #include <linux/hardirq.h>
 
+DEFINE_PER_CPU(int, in_rcu_read_unlock);
+
 #ifdef CONFIG_DEBUG_LOCK_ALLOC
 static struct lock_class_key rcu_lock_key;
 struct lockdep_map rcu_lock_map =
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 14dc7dd..a4adbb7 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -375,6 +375,8 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	}
 }
 
+DECLARE_PER_CPU(int, in_rcu_read_unlock);
+
 /*
  * Tree-preemptible RCU implementation for rcu_read_unlock().
  * Decrement ->rcu_read_lock_nesting.  If the result is zero (outermost
@@ -386,12 +388,16 @@ void __rcu_read_unlock(void)
 {
 	struct task_struct *t = current;
 
+	get_cpu_var(in_rcu_read_unlock)++;
 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
 	--t->rcu_read_lock_nesting;
 	barrier();  /* decrement before load of ->rcu_read_unlock_special */
 	if (t->rcu_read_lock_nesting == 0 &&
+	    __get_cpu_var(in_rcu_read_unlock) == 1 &&
 	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
 		rcu_read_unlock_special(t);
+	__get_cpu_var(in_rcu_read_unlock)--;
+	put_cpu_var(in_rcu_read_unlock);
 #ifdef CONFIG_PROVE_LOCKING
 	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
 #endif /* #ifdef CONFIG_PROVE_LOCKING */



^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 11:39                 ` Peter Zijlstra
@ 2011-07-15 18:11                   ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 18:11 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 01:39:20PM +0200, Peter Zijlstra wrote:
> On Fri, 2011-07-15 at 13:29 +0200, Peter Zijlstra wrote:
> > 
> > Paul, what appears to be happening here is that some rcu_read_unlock()
> > gets interrupted, possibly before calling rcu_read_unlock_special(),
> > possibly not if the interrupt is itself the timer interrupt.
> > 
> > Supposing ->rcu_read_unlock_special is set before, any wakeup happening
> > from an interrupt hitting __rcu_read_unlock():
> 
> Hmm, ok not any wakeup from interrupt context because you have that
> in_irq() test in there, but if that IRQ doesn't happen to use RCU and
> does trigger softirqs and one of that softirq does a wakeup we're still
> in the same boat.

Agreed.  All fallout from adding rcu_read_unlock() while holding
rq/pi locks without the needed adjustments.  :-(

							Thanx, Paul

> > void __rcu_read_unlock(void)
> > {
> >         struct task_struct *t = current;
> >                 
> >         barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
> >         --t->rcu_read_lock_nesting;
> >         barrier();  /* decrement before load of ->rcu_read_unlock_special */
> >         if (t->rcu_read_lock_nesting == 0 &&
> >             unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
> >                 rcu_read_unlock_special(t);
> > #ifdef CONFIG_PROVE_LOCKING
> >         WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
> > #endif /* #ifdef CONFIG_PROVE_LOCKING */
> > }
> > 
> > After --t->rcu_read_lock_nesting, but before calling
> > rcu_read_unlock_special(), will trigger this lock inversion.
> > 
> > The alternative case, ->rcu_read_unlock_special is not set yet, it can
> > be set if the interrupt hitting in that same spot above, is the timer
> > interrupt, and the wakeup happens either from the softirq ran from the
> > hard IRQ tail, or as I suspect here happens, the wakeup of ksoftirqd/#.
> > 
> > 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 17:42                             ` Steven Rostedt
@ 2011-07-15 18:33                               ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 18:33 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Ed Tomlinson, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 01:42:31PM -0400, Steven Rostedt wrote:
> On Fri, 2011-07-15 at 10:24 -0700, Paul E. McKenney wrote:
> 
> > But the rcu_read_unlock() called from within the irq handler would
> > take a second snapshot of ->special.  It could then enter
> > rcu_read_unlock_special().
> 
> You agree that an interrupt preempting the rcu_read_unlock() is causing
> the issues correct? But it is also contained within rcu_read_unlock().
> That is, we just don't want interrupts or softirqs from calling the
> special function when it preempted rcu_read_unlock().
> 
> How about this patch? (again totally untested and not even compiled)

I really dislike the added overhead, especially the implied
preempt_disable() and preempt_enable() calls.  I am actually trying to
-reduce- its overhead, for example, by removing the function call...

But as a short-term hack-around, it could be OK.  It does seem to
cover all the possible conditions, at least all the ones I can see at
the moment.

Longer term, enclosing the rq/pi lock critical sections with
rcu_read_lock() and rcu_read_unlock() seems more reasonable.

Hmmm...  Does just setting CONFIG_IRQ_FORCED_THREADING suffice to test
this stuff?  Or is "threadirqs" also required on the kernel command line?

							Thanx, Paul

> -- Steve
> 
> diff --git a/kernel/rcupdate.c b/kernel/rcupdate.c
> index 7784bd2..0bdf0ea 100644
> --- a/kernel/rcupdate.c
> +++ b/kernel/rcupdate.c
> @@ -46,6 +46,8 @@
>  #include <linux/module.h>
>  #include <linux/hardirq.h>
> 
> +DEFINE_PER_CPU(int, in_rcu_read_unlock);
> +
>  #ifdef CONFIG_DEBUG_LOCK_ALLOC
>  static struct lock_class_key rcu_lock_key;
>  struct lockdep_map rcu_lock_map =
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 14dc7dd..a4adbb7 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -375,6 +375,8 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  	}
>  }
> 
> +DECLARE_PER_CPU(int, in_rcu_read_unlock);
> +
>  /*
>   * Tree-preemptible RCU implementation for rcu_read_unlock().
>   * Decrement ->rcu_read_lock_nesting.  If the result is zero (outermost
> @@ -386,12 +388,16 @@ void __rcu_read_unlock(void)
>  {
>  	struct task_struct *t = current;
> 
> +	get_cpu_var(in_rcu_read_unlock)++;
>  	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
>  	--t->rcu_read_lock_nesting;
>  	barrier();  /* decrement before load of ->rcu_read_unlock_special */
>  	if (t->rcu_read_lock_nesting == 0 &&
> +	    __get_cpu_var(in_rcu_read_unlock) == 1 &&
>  	    unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
>  		rcu_read_unlock_special(t);
> +	__get_cpu_var(in_rcu_read_unlock)--;
> +	put_cpu_var(in_rcu_read_unlock);
>  #ifdef CONFIG_PROVE_LOCKING
>  	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
>  #endif /* #ifdef CONFIG_PROVE_LOCKING */
> 
> 
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 16:56                             ` Paul E. McKenney
@ 2011-07-15 21:48                               ` Ed Tomlinson
  2011-07-15 22:04                                 ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Ed Tomlinson @ 2011-07-15 21:48 UTC (permalink / raw)
  To: paulmck
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> On Fri, Jul 15, 2011 at 06:11:55PM +0200, Peter Zijlstra wrote:
> > On Fri, 2011-07-15 at 08:59 -0700, Paul E. McKenney wrote:
> > 
> > > > Because we're in irq_exit(), after decrementing preempt_count, so
> > > > in_irq() returns false.
> > > 
> > > Can we delay decrementing preempt_count so that RCU has some chance
> > > of actually working?
> > 
> > No, softirqs must be ran with in_irq() being false.
> 
> How about just through the wakeup, not across the softirqs themselves?
> 
> > > > No, the *BANG* being that we end up calling rcu_read_unlock_special()
> > > > while holding scheduler locks, which is BAD(tm).
> > > 
> > > Well, it certainly is BAD(tm) if you guys continue to deprive
> > > rcu_read_unlock_special() of the means of determining whether it is
> > > being invoked from hardware irq handler context.
> > 
> > hard irq handler isn't really the problem here, its the nested softirq
> > code that is.
> 
> More specifically, the calls to the scheduler.  Which in turn is now
> problematic due to the addition of RCU read-side critical sections in
> code holding rq and pi locks.  I clearly failed to fully think through
> the consequences of adding those rcu_read_unlock() calls.
> 
> > > > >  (Which I believe, perhaps
> > > > > incorrectly, to be prevented by the fact that all modifications to
> > > > > ->rcu_read_unlock_special are carried out with irqs disabled on the
> > > > > corresponding CPU, at least given no RCU_BOOST.)  The check for in_irq()
> > > > > should prevent the from-irq rcu_read_unlock_special() from attempting
> > > > > to acquire any locks.
> > > > 
> > > > Right, so in_irq() simply checks a few bits in preempt_count, which we
> > > > just cleared due to being in irq_exit().
> > > 
> > > Right.  So how about delaying clearing those bits until after you get
> > > done messing with the scheduler from hardware irq handler context?
> > 
> > Can't do.
> 
> "messing with the scheduler", not "executing softirq handlers".
> 
> > > > But in_irq() isn't sufficient for RCU usage after the hardirq ends, see
> > > > irq_exit(). Also there's all of softirq to consider, that too can run
> > > > and not get caught by in_irq().
> > > 
> > > Change the rules without adjusting the callers can in fact result in some
> > > breakage.  ;-)
> > 
> > There's no changing the rules here, this is how its worked for a very
> > long time indeed. Softirqs can run from the hardirq tail.
> 
> OK, my complaint was due to my believing that local_irq_save() was
> invoking the scheduler.
> 
> > > The bit about local_irq_save() and local_irq_restore() invoking the
> > > scheduler is rather surprising -- is there a raw_ version that avoids
> > > this?
> > 
> > They don't, they might for -rt, but that's a different story. But
> > looking at the latest version I have its only local_irq_save_rt() and
> > friends that do that.
> 
> Whew!  ;-)
> 
> > > > > 3.	It is possible that the task is preempted after the
> > > > > 	--rcu_read_lock_nesting, in which case the task won't be queued.
> > > > > 	Of course the task might already be queued if there was an
> > > > > 	earlier preemption during this same RCU read-side critical
> > > > > 	section, in which case #2 applies.
> > > > > 
> > > > > 	In other words, a preemption in __rcu_read_unlock() after the
> > > > > 	--rcu_read_lock_nesting has no effect on RCU state: either the
> > > > > 	task was already marked RCU_READ_UNLOCK_BLOCKED, or it wasn't.
> > > > > 	Either way, rcu_note_context_switch() does not see this task as
> > > > > 	being in an RCU read-side critical section.
> > > > > 
> > > > > So what am I missing here?
> > > > 
> > > >  $task			IRQ		SoftIRQ
> > > > 
> > > >  rcu_read_lock()
> > > > 
> > > >  /* do stuff */
> > > > 
> > > >  <preempt> |= UNLOCK_BLOCKED
> > > > 
> > > >  rcu_read_unlock()
> > > >    --t->rcu_read_lock_nesting
> > > > 
> > > > 			irq_enter();
> > > > 			/* do stuff, don't use RCU */
> > > > 			irq_exit();
> > > > 			  sub_preempt_count(IRQ_EXIT_OFFSET);
> > > > 			  invoke_softirq()
> > > 
> > > Why can't we exchange the order of the above two so that RCU correctly
> > > avoids messing with the scheduler if called from hardware interrupt
> > > context?
> > 
> > Because softirqs != hardirq ? This has been so like forever, can't go
> > change the semantics of this without risking tons of borkage. Every time
> > we try to change softirq semantics (we tried with -rt, because softirqs
> > are a massive pain) everything goes tits up fast.
> > 
> > > > 
> > > > 					ttwu();
> > > > 					  spin_lock_irq(&pi->lock)
> > > > 					  rcu_read_lock();
> > > > 					  /* do stuff */
> > > > 					  rcu_read_unlock();
> > > > 					    rcu_read_unlock_special()
> > > > 					      rcu_report_exp_rnp()
> > > > 					        ttwu()
> > > > 					          spin_lock_irq(&pi->lock) /* deadlock */
> > > > 					      
> > > > 
> > > >    rcu_read_unlock_special(t);
> > > > 
> > > > Ed can simply trigger this 'easy' because invoke_softirq() immediately
> > > > does a ttwu() of ksoftirqd/# instead of doing the in-place softirq stuff
> > > > first, but even without that the above happens.
> > > 
> > > An easily reproduced bug is certainly a nice change of pace...
> > > 
> > > > Something like the below _might_ fix it..
> > > 
> > > Maybe, but how does tglx make PREEMPT_RT work in this case?  The problem
> > > is that PREEMPT_RT allows ksoftirqd to be preempted, and thus allows it
> > > to be RCU priority boosted.
> > 
> > RT is mostly easier since it doesn't nest as many contexts, softirqs for
> > example always run in task context, and the only way to run them in a
> > random tasks' context is through local_bh_enable() and since there's no
> > local_bh_enable() call in the middle of __rcu_read_unlock() you're
> > pretty good there.
> > 
> > I know tglx has some softirq changes he hasn't yet shared with me, but
> > if the patch I send earlier fixes the problem for mainline, I'm fairly
> > confident I can cook one up for him as well.
> 
> OK.  Ed, would you be willing to try the patch out?

I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
If nothing happened post rc6 to make it more likely it could be a while before it triggers again.

Thanks
Ed

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 21:48                               ` Ed Tomlinson
@ 2011-07-15 22:04                                 ` Paul E. McKenney
  2011-07-16 19:42                                   ` Ed Tomlinson
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-15 22:04 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:

[ . . . ]

> > OK.  Ed, would you be willing to try the patch out?
> 
> I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> If nothing happened post rc6 to make it more likely it could be a while before it triggers again.

Thank you for trying it out, Ed!  And I know that you will not be shy
should the problem recur.  ;-)

							Thanx, Paul

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-15 22:04                                 ` Paul E. McKenney
@ 2011-07-16 19:42                                   ` Ed Tomlinson
  2011-07-17  0:02                                     ` Paul E. McKenney
  2011-07-18  9:29                                     ` Peter Zijlstra
  0 siblings, 2 replies; 57+ messages in thread
From: Ed Tomlinson @ 2011-07-16 19:42 UTC (permalink / raw)
  To: paulmck
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Friday 15 July 2011 18:04:47 Paul E. McKenney wrote:
> On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> > On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> 
> [ . . . ]
> 
> > > OK.  Ed, would you be willing to try the patch out?
> > 
> > I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> > patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> > I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> > If nothing happened post rc6 to make it more likely it could be a while before it triggers again.
> 
> Thank you for trying it out, Ed!  And I know that you will not be shy
> should the problem recur.  ;-)

Found this in dmesg this afternoon.  This time, though X was dead, I was able to cancel and restart
it.  This is with Peter's patch to call softirq() with local_bh disabled.

[34962.637491] chrome_sandbox (4031): /proc/4029/oom_adj is deprecated, please use /proc/4029/oom_score_adj instead.
[39066.186558] 
[39066.186561] =======================================================
[39066.193875] [ INFO: possible circular locking dependency detected ]
[39066.195274] 3.0.0-rc7-crc+ #336
[39066.195274] -------------------------------------------------------
[39066.195274] chrome/3961 is trying to acquire lock:
[39066.195274]  (&p->pi_lock){-.-.-.}, at: [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
[39066.195274] 
[39066.195274] but task is already holding lock:
[39066.195274]  (sync_rcu_preempt_exp_wq.lock){......}, at: [<ffffffff8103667a>] __wake_up+0x2a/0x60
[39066.195274] 
[39066.195274] which lock already depends on the new lock.
[39066.195274] 
[39066.195274] 
[39066.195274] the existing dependency chain (in reverse order) is:
[39066.195274] 
[39066.195274] -> #3 (sync_rcu_preempt_exp_wq.lock){......}:
[39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
[39066.195274]        [<ffffffff81578206>] _raw_spin_lock_irqsave+0x46/0x60
[39066.195274]        [<ffffffff8103667a>] __wake_up+0x2a/0x60
[39066.195274]        [<ffffffff810b96c1>] rcu_report_exp_rnp+0xa1/0xb0
[39066.195274]        [<ffffffff810bc337>] synchronize_rcu_expedited+0x157/0x210
[39066.195274]        [<ffffffff814cfb95>] synchronize_net+0x45/0x50
[39066.195274]        [<ffffffffa034b613>] ipip6_tunnel_ioctl+0x5f3/0x800 [sit]
[39066.195274]        [<ffffffff814d35ca>] dev_ifsioc+0x11a/0x2c0
[39066.195274]        [<ffffffff814d599a>] dev_ioctl+0x35a/0x810
[39066.195274]        [<ffffffff814baa4a>] sock_ioctl+0xea/0x2b0
[39066.195274]        [<ffffffff81161704>] do_vfs_ioctl+0xa4/0x5a0
[39066.195274]        [<ffffffff81161c99>] sys_ioctl+0x99/0xa0
[39066.195274]        [<ffffffff815802eb>] system_call_fastpath+0x16/0x1b
[39066.195274] 
[39066.195274] -> #2 (rcu_node_level_0){..-.-.}:
[39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
[39066.195274]        [<ffffffff815780fb>] _raw_spin_lock+0x3b/0x50
[39066.195274]        [<ffffffff810ba7bf>] __rcu_read_unlock+0x19f/0x2d0
[39066.195274]        [<ffffffff8103ffc8>] cpuacct_charge+0xc8/0xe0
[39066.195274]        [<ffffffff81040ee5>] update_curr+0x1a5/0x210
[39066.195274]        [<ffffffff81043f8a>] enqueue_task_fair+0x7a/0x650
[39066.195274]        [<ffffffff81035369>] enqueue_task+0x79/0x90
[39066.195274]        [<ffffffff810353ad>] activate_task+0x2d/0x40
[39066.195274]        [<ffffffff81036921>] ttwu_activate+0x21/0x50
[39066.195274]        [<ffffffff810424cc>] T.2447+0x3c/0x60
[39066.195274]        [<ffffffff81042534>] sched_ttwu_pending+0x44/0x60
[39066.195274]        [<ffffffff8104255e>] scheduler_ipi+0xe/0x10
[39066.195274]        [<ffffffff8101e6aa>] smp_reschedule_interrupt+0x2a/0x30
[39066.195274]        [<ffffffff81580eb3>] reschedule_interrupt+0x13/0x20
[39066.195274]        [<ffffffff814c2144>] sock_def_readable+0x94/0xc0
[39066.195274]        [<ffffffffa00022d8>] unix_stream_sendmsg+0x2a8/0x410 [unix]
[39066.195274]        [<ffffffff814bc139>] sock_sendmsg+0xe9/0x120
[39066.195274]        [<ffffffff814bc309>] sys_sendto+0x139/0x190
[39066.195274]        [<ffffffff815802eb>] system_call_fastpath+0x16/0x1b
[39066.195274] 
[39066.195274] -> #1 (&rq->lock){-.-.-.}:
[39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
[39066.195274]        [<ffffffff815780fb>] _raw_spin_lock+0x3b/0x50
[39066.195274]        [<ffffffff81046648>] wake_up_new_task+0xc8/0x280
[39066.195274]        [<ffffffff8104a41a>] do_fork+0x23a/0x450
[39066.195274]        [<ffffffff8100a551>] kernel_thread+0x71/0x80
[39066.195274]        [<ffffffff81560276>] rest_init+0x26/0xe0
[39066.195274]        [<ffffffff81b0bb8f>] start_kernel+0x32f/0x33a
[39066.195274]        [<ffffffff81b0b2eb>] x86_64_start_reservations+0xfb/0xff
[39066.195274]        [<ffffffff81b0b3dc>] x86_64_start_kernel+0xed/0xf4
[39066.195274] 
[39066.195274] -> #0 (&p->pi_lock){-.-.-.}:
[39066.195274]        [<ffffffff8108b0f8>] __lock_acquire+0x1588/0x16a0
[39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
[39066.195274]        [<ffffffff81578206>] _raw_spin_lock_irqsave+0x46/0x60
[39066.195274]        [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
[39066.195274]        [<ffffffff81046532>] default_wake_function+0x12/0x20
[39066.195274]        [<ffffffff810717b6>] autoremove_wake_function+0x16/0x40
[39066.195274]        [<ffffffff810318c9>] __wake_up_common+0x59/0x90
[39066.195274]        [<ffffffff81036690>] __wake_up+0x40/0x60
[39066.195274]        [<ffffffff810b96c1>] rcu_report_exp_rnp+0xa1/0xb0
[39066.195274]        [<ffffffff810ba878>] __rcu_read_unlock+0x258/0x2d0
[39066.195274]        [<ffffffff814c1fc0>] sock_def_wakeup+0x80/0x90
[39066.195274]        [<ffffffffa0002659>] unix_release_sock+0x219/0x260 [unix]
[39066.195274]        [<ffffffffa00026c6>] unix_release+0x26/0x30 [unix]
[39066.195274]        [<ffffffff814bb1a9>] sock_release+0x29/0x90
[39066.195274]        [<ffffffff814bb227>] sock_close+0x17/0x30
[39066.195274]        [<ffffffff8114f8ba>] fput+0x12a/0x2a0
[39066.195274]        [<ffffffff8114b57b>] filp_close+0x7b/0xd0
[39066.195274]        [<ffffffff8104e128>] put_files_struct+0x178/0x1b0
[39066.195274]        [<ffffffff8104e1b2>] exit_files+0x52/0x60
[39066.195274]        [<ffffffff8104e761>] do_exit+0x391/0xa60
[39066.195274]        [<ffffffff8104ee9a>] do_group_exit+0x6a/0xd0
[39066.195274]        [<ffffffff81063b4b>] get_signal_to_deliver+0x4bb/0x5e0
[39066.195274]        [<ffffffff81001c75>] do_signal+0x75/0x8b0
[39066.195274]        [<ffffffff81002515>] do_notify_resume+0x65/0x80
[39066.195274]        [<ffffffff81580608>] int_signal+0x12/0x17
[39066.195274] 
[39066.195274] other info that might help us debug this:
[39066.195274] 
[39066.195274] Chain exists of:
[39066.195274]   &p->pi_lock --> rcu_node_level_0 --> sync_rcu_preempt_exp_wq.lock
[39066.195274] 
[39066.195274]  Possible unsafe locking scenario:
[39066.195274] 
[39066.195274]        CPU0                    CPU1
[39066.195274]        ----                    ----
[39066.195274]   lock(sync_rcu_preempt_exp_wq.lock);
[39066.195274]                                lock(rcu_node_level_0);
[39066.195274]                                lock(sync_rcu_preempt_exp_wq.lock);
[39066.195274]   lock(&p->pi_lock);
[39066.195274] 
[39066.195274]  *** DEADLOCK ***
[39066.195274] 
[39066.195274] 2 locks held by chrome/3961:
[39066.195274]  #0:  (rcu_node_level_0){..-.-.}, at: [<ffffffff810b963d>] rcu_report_exp_rnp+0x1d/0xb0
[39066.195274]  #1:  (sync_rcu_preempt_exp_wq.lock){......}, at: [<ffffffff8103667a>] __wake_up+0x2a/0x60
[39066.195274] 
[39066.195274] stack backtrace:
[39066.195274] Pid: 3961, comm: chrome Not tainted 3.0.0-rc7-crc+ #336
[39066.195274] Call Trace:
[39066.195274]  [<ffffffff8108846e>] print_circular_bug+0x20e/0x2f0
[39066.195274]  [<ffffffff8108b0f8>] __lock_acquire+0x1588/0x16a0
[39066.195274]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
[39066.195274]  [<ffffffff8108b805>] lock_acquire+0x95/0x140
[39066.195274]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
[39066.195274]  [<ffffffff815781dc>] ? _raw_spin_lock_irqsave+0x1c/0x60
[39066.195274]  [<ffffffff81578206>] _raw_spin_lock_irqsave+0x46/0x60
[39066.195274]  [<ffffffff810461ee>] ? try_to_wake_up+0x2e/0x360
[39066.195274]  [<ffffffff810461ee>] try_to_wake_up+0x2e/0x360
[39066.195274]  [<ffffffff8103667a>] ? __wake_up+0x2a/0x60
[39066.195274]  [<ffffffff81046532>] default_wake_function+0x12/0x20
[39066.195274]  [<ffffffff810717b6>] autoremove_wake_function+0x16/0x40
[39066.195274]  [<ffffffff810318c9>] __wake_up_common+0x59/0x90
[39066.195274]  [<ffffffff81036690>] __wake_up+0x40/0x60
[39066.195274]  [<ffffffff810b963d>] ? rcu_report_exp_rnp+0x1d/0xb0
[39066.195274]  [<ffffffff810b96c1>] rcu_report_exp_rnp+0xa1/0xb0
[39066.195274]  [<ffffffff810ba878>] __rcu_read_unlock+0x258/0x2d0
[39066.195274]  [<ffffffff814c1fc0>] sock_def_wakeup+0x80/0x90
[39066.195274]  [<ffffffff814c1f40>] ? sock_def_error_report+0xc0/0xc0
[39066.195274]  [<ffffffff8157882c>] ? _raw_spin_unlock+0x5c/0x70
[39066.195274]  [<ffffffffa0002659>] unix_release_sock+0x219/0x260 [unix]
[39066.195274]  [<ffffffffa00026c6>] unix_release+0x26/0x30 [unix]
[39066.195274]  [<ffffffff814bb1a9>] sock_release+0x29/0x90
[39066.195274]  [<ffffffff814bb227>] sock_close+0x17/0x30
[39066.195274]  [<ffffffff8114f8ba>] fput+0x12a/0x2a0
[39066.195274]  [<ffffffff8114b57b>] filp_close+0x7b/0xd0
[39066.195274]  [<ffffffff8104e128>] put_files_struct+0x178/0x1b0
[39066.195274]  [<ffffffff8104dfe8>] ? put_files_struct+0x38/0x1b0
[39066.195274]  [<ffffffff8104e1b2>] exit_files+0x52/0x60
[39066.195274]  [<ffffffff8104e761>] do_exit+0x391/0xa60
[39066.195274]  [<ffffffff8106372f>] ? get_signal_to_deliver+0x9f/0x5e0
[39066.195274]  [<ffffffff8104ee9a>] do_group_exit+0x6a/0xd0
[39066.195274]  [<ffffffff81063b4b>] get_signal_to_deliver+0x4bb/0x5e0
[39066.195274]  [<ffffffff81001c75>] do_signal+0x75/0x8b0
[39066.195274]  [<ffffffff81252deb>] ? security_file_permission+0x8b/0x90
[39066.195274]  [<ffffffff8114d8dc>] ? rw_verify_area+0xec/0x190
[39066.195274]  [<ffffffff81002515>] do_notify_resume+0x65/0x80
[39066.195274]  [<ffffffff8128b3de>] ? trace_hardirqs_on_thunk+0x3a/0x3f
[39066.195274]  [<ffffffff81580608>] int_signal+0x12/0x17

System is booted with threadirqs.

Hope this helps,
Ed

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-16 19:42                                   ` Ed Tomlinson
@ 2011-07-17  0:02                                     ` Paul E. McKenney
  2011-07-17  1:56                                       ` Ed Tomlinson
  2011-07-18  9:29                                     ` Peter Zijlstra
  1 sibling, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-17  0:02 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Sat, Jul 16, 2011 at 03:42:30PM -0400, Ed Tomlinson wrote:
> On Friday 15 July 2011 18:04:47 Paul E. McKenney wrote:
> > On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> > > On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> > 
> > [ . . . ]
> > 
> > > > OK.  Ed, would you be willing to try the patch out?
> > > 
> > > I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> > > patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> > > I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> > > If nothing happened post rc6 to make it more likely it could be a while before it triggers again.
> > 
> > Thank you for trying it out, Ed!  And I know that you will not be shy
> > should the problem recur.  ;-)
> 
> Found this in dmesg this afternoon.  This time, though X was dead, I was able to cancel and restart
> it.  This is with Peter's patch to call softirq() with local_bh disabled.

Hmmm...  Was RCU_BOOST enabled?  If so, could you please try the
following patch?  If not, more thought is required.

							Thanx, Paul

------------------------------------------------------------------------

rcu: Fix RCU_BOOST race handling current->rcu_read_unlock_special

The RCU_BOOST commits for TREE_PREEMPT_RCU introduced an other-task
write to a new RCU_READ_UNLOCK_BOOSTED bit in the task_struct structure's
->rcu_read_unlock_special field, but, as noted by Steven Rostedt, without
correctly synchronizing all accesses to ->rcu_read_unlock_special.
This could result in bits in ->rcu_read_unlock_special being spuriously
set and cleared due to conflicting accesses, which in turn could result
in deadlocks between the rcu_node structure's ->lock and the scheduler's
rq and pi locks.  These deadlocks would result from RCU incorrectly
believing that the just-ended RCU read-side critical section had been
preempted and/or boosted.  If that RCU read-side critical section was
executed with either rq or pi locks held, RCU's ensuing (incorrect)
calls to the scheduler would cause the scheduler to attempt to once
again acquire the rq and pi locks, resulting in deadlock.  More complex
deadlock cycles are also possible, involving multiple rq and pi locks
as well as locks from multiple rcu_node structures.

This commit fixes synchronization by creating ->rcu_boosted field in
task_struct that is accessed and modified only when holding the ->lock
in the rcu_node structure on which the task is queued (on that rcu_node
structure's ->blkd_tasks list).  This results in tasks accessing only
their own current->rcu_read_unlock_special fields, making unsynchronized
access once again legal, and keeping the rcu_read_unlock() fastpath free
of atomic instructions and memory barriers.

The reason that the rcu_read_unlock() fastpath does not need to access
the new current->rcu_boosted field is that this new field cannot
be non-zero unless the RCU_READ_UNLOCK_BLOCKED bit is set in the
current->rcu_read_unlock_special field.  Therefore, rcu_read_unlock()
need only test current->rcu_read_unlock_special: if that is zero, then
current->rcu_boosted must also be zero.

This bug does not affect TINY_PREEMPT_RCU because this implementation
of RCU accesses current->rcu_read_unlock_special with irqs disabled,
thus preventing races on the !SMP systems that TINY_PREEMPT_RCU runs on.

Maybe-reported-by: Dave Jones <davej@redhat.com>
Maybe-reported-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Reported-by: Steven Rostedt <rostedt@goodmis.org>
Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>
Reviewed-by: Steven Rostedt <rostedt@goodmis.org>

diff --git a/include/linux/sched.h b/include/linux/sched.h
index 496770a..76676a4 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1254,6 +1254,9 @@ struct task_struct {
 #ifdef CONFIG_PREEMPT_RCU
 	int rcu_read_lock_nesting;
 	char rcu_read_unlock_special;
+#if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU)
+	int rcu_boosted;
+#endif /* #if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU) */
 	struct list_head rcu_node_entry;
 #endif /* #ifdef CONFIG_PREEMPT_RCU */
 #ifdef CONFIG_TREE_PREEMPT_RCU
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 75113cb..8d38a98 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
 #ifdef CONFIG_RCU_BOOST
 		if (&t->rcu_node_entry == rnp->boost_tasks)
 			rnp->boost_tasks = np;
+		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
+		if (t->rcu_boosted) {
+			special |= RCU_READ_UNLOCK_BOOSTED;
+			t->rcu_boosted = 0;
+		}
 #endif /* #ifdef CONFIG_RCU_BOOST */
 		t->rcu_blocked_node = NULL;
 
@@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
 #ifdef CONFIG_RCU_BOOST
 		/* Unboost if we were boosted. */
 		if (special & RCU_READ_UNLOCK_BOOSTED) {
-			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
 			rt_mutex_unlock(t->rcu_boost_mutex);
 			t->rcu_boost_mutex = NULL;
 		}
@@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
 	t = container_of(tb, struct task_struct, rcu_node_entry);
 	rt_mutex_init_proxy_locked(&mtx, t);
 	t->rcu_boost_mutex = &mtx;
-	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
+	t->rcu_boosted = 1;
 	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
 	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-17  0:02                                     ` Paul E. McKenney
@ 2011-07-17  1:56                                       ` Ed Tomlinson
  2011-07-17 14:28                                         ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Ed Tomlinson @ 2011-07-17  1:56 UTC (permalink / raw)
  To: paulmck
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Saturday 16 July 2011 20:02:17 Paul E. McKenney wrote:
> On Sat, Jul 16, 2011 at 03:42:30PM -0400, Ed Tomlinson wrote:
> > On Friday 15 July 2011 18:04:47 Paul E. McKenney wrote:
> > > On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> > > > On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> > > 
> > > [ . . . ]
> > > 
> > > > > OK.  Ed, would you be willing to try the patch out?
> > > > 
> > > > I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> > > > patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> > > > I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> > > > If nothing happened post rc6 to make it more likely it could be a while before it triggers again.
> > > 
> > > Thank you for trying it out, Ed!  And I know that you will not be shy
> > > should the problem recur.  ;-)
> > 
> > Found this in dmesg this afternoon.  This time, though X was dead, I was able to cancel and restart
> > it.  This is with Peter's patch to call softirq() with local_bh disabled.
> 
> Hmmm...  Was RCU_BOOST enabled?  If so, could you please try the
> following patch?  If not, more thought is required.
>

Paul,

No boost set. 

grover linux # grep RCU .config
# RCU Subsystem
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_VERBOSE is not set

thinking cap time I would guess.

If I enable boost do you think the patch might help?

Ed

> 
> ------------------------------------------------------------------------
> 
> rcu: Fix RCU_BOOST race handling current->rcu_read_unlock_special
> 
> The RCU_BOOST commits for TREE_PREEMPT_RCU introduced an other-task
> write to a new RCU_READ_UNLOCK_BOOSTED bit in the task_struct structure's
> ->rcu_read_unlock_special field, but, as noted by Steven Rostedt, without
> correctly synchronizing all accesses to ->rcu_read_unlock_special.
> This could result in bits in ->rcu_read_unlock_special being spuriously
> set and cleared due to conflicting accesses, which in turn could result
> in deadlocks between the rcu_node structure's ->lock and the scheduler's
> rq and pi locks.  These deadlocks would result from RCU incorrectly
> believing that the just-ended RCU read-side critical section had been
> preempted and/or boosted.  If that RCU read-side critical section was
> executed with either rq or pi locks held, RCU's ensuing (incorrect)
> calls to the scheduler would cause the scheduler to attempt to once
> again acquire the rq and pi locks, resulting in deadlock.  More complex
> deadlock cycles are also possible, involving multiple rq and pi locks
> as well as locks from multiple rcu_node structures.
> 
> This commit fixes synchronization by creating ->rcu_boosted field in
> task_struct that is accessed and modified only when holding the ->lock
> in the rcu_node structure on which the task is queued (on that rcu_node
> structure's ->blkd_tasks list).  This results in tasks accessing only
> their own current->rcu_read_unlock_special fields, making unsynchronized
> access once again legal, and keeping the rcu_read_unlock() fastpath free
> of atomic instructions and memory barriers.
> 
> The reason that the rcu_read_unlock() fastpath does not need to access
> the new current->rcu_boosted field is that this new field cannot
> be non-zero unless the RCU_READ_UNLOCK_BLOCKED bit is set in the
> current->rcu_read_unlock_special field.  Therefore, rcu_read_unlock()
> need only test current->rcu_read_unlock_special: if that is zero, then
> current->rcu_boosted must also be zero.
> 
> This bug does not affect TINY_PREEMPT_RCU because this implementation
> of RCU accesses current->rcu_read_unlock_special with irqs disabled,
> thus preventing races on the !SMP systems that TINY_PREEMPT_RCU runs on.
> 
> Maybe-reported-by: Dave Jones <davej@redhat.com>
> Maybe-reported-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
> Reported-by: Steven Rostedt <rostedt@goodmis.org>
> Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
> Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>
> Reviewed-by: Steven Rostedt <rostedt@goodmis.org>
> 
> diff --git a/include/linux/sched.h b/include/linux/sched.h
> index 496770a..76676a4 100644
> --- a/include/linux/sched.h
> +++ b/include/linux/sched.h
> @@ -1254,6 +1254,9 @@ struct task_struct {
>  #ifdef CONFIG_PREEMPT_RCU
>  	int rcu_read_lock_nesting;
>  	char rcu_read_unlock_special;
> +#if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU)
> +	int rcu_boosted;
> +#endif /* #if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU) */
>  	struct list_head rcu_node_entry;
>  #endif /* #ifdef CONFIG_PREEMPT_RCU */
>  #ifdef CONFIG_TREE_PREEMPT_RCU
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index 75113cb..8d38a98 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -342,6 +342,11 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		if (&t->rcu_node_entry == rnp->boost_tasks)
>  			rnp->boost_tasks = np;
> +		/* Snapshot and clear ->rcu_boosted with rcu_node lock held. */
> +		if (t->rcu_boosted) {
> +			special |= RCU_READ_UNLOCK_BOOSTED;
> +			t->rcu_boosted = 0;
> +		}
>  #endif /* #ifdef CONFIG_RCU_BOOST */
>  		t->rcu_blocked_node = NULL;
>  
> @@ -358,7 +363,6 @@ static void rcu_read_unlock_special(struct task_struct *t)
>  #ifdef CONFIG_RCU_BOOST
>  		/* Unboost if we were boosted. */
>  		if (special & RCU_READ_UNLOCK_BOOSTED) {
> -			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
>  			rt_mutex_unlock(t->rcu_boost_mutex);
>  			t->rcu_boost_mutex = NULL;
>  		}
> @@ -1174,7 +1178,7 @@ static int rcu_boost(struct rcu_node *rnp)
>  	t = container_of(tb, struct task_struct, rcu_node_entry);
>  	rt_mutex_init_proxy_locked(&mtx, t);
>  	t->rcu_boost_mutex = &mtx;
> -	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
> +	t->rcu_boosted = 1;
>  	raw_spin_unlock_irqrestore(&rnp->lock, flags);
>  	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
>  	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */
> 
> 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-17  1:56                                       ` Ed Tomlinson
@ 2011-07-17 14:28                                         ` Paul E. McKenney
  2011-07-18 15:15                                           ` Paul E. McKenney
  0 siblings, 1 reply; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-17 14:28 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Sat, Jul 16, 2011 at 09:56:56PM -0400, Ed Tomlinson wrote:
> On Saturday 16 July 2011 20:02:17 Paul E. McKenney wrote:
> > On Sat, Jul 16, 2011 at 03:42:30PM -0400, Ed Tomlinson wrote:
> > > On Friday 15 July 2011 18:04:47 Paul E. McKenney wrote:
> > > > On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> > > > > On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> > > > 
> > > > [ . . . ]
> > > > 
> > > > > > OK.  Ed, would you be willing to try the patch out?
> > > > > 
> > > > > I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> > > > > patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> > > > > I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> > > > > If nothing happened post rc6 to make it more likely it could be a while before it triggers again.
> > > > 
> > > > Thank you for trying it out, Ed!  And I know that you will not be shy
> > > > should the problem recur.  ;-)
> > > 
> > > Found this in dmesg this afternoon.  This time, though X was dead, I was able to cancel and restart
> > > it.  This is with Peter's patch to call softirq() with local_bh disabled.
> > 
> > Hmmm...  Was RCU_BOOST enabled?  If so, could you please try the
> > following patch?  If not, more thought is required.
> >
> 
> Paul,
> 
> No boost set. 
> 
> grover linux # grep RCU .config
> # RCU Subsystem
> CONFIG_TREE_PREEMPT_RCU=y
> CONFIG_PREEMPT_RCU=y
> # CONFIG_RCU_TRACE is not set
> CONFIG_RCU_FANOUT=64
> # CONFIG_RCU_FANOUT_EXACT is not set
> # CONFIG_TREE_RCU_TRACE is not set
> # CONFIG_RCU_BOOST is not set
> # CONFIG_PROVE_RCU is not set
> # CONFIG_SPARSE_RCU_POINTER is not set
> CONFIG_RCU_TORTURE_TEST=m
> CONFIG_RCU_CPU_STALL_TIMEOUT=60
> # CONFIG_RCU_CPU_STALL_VERBOSE is not set
> 
> thinking cap time I would guess.
> 
> If I enable boost do you think the patch might help?

It is worth a try -- it should at least fail in a different way, which
might shed more light on the bug.

However, in the meantime, could you please try out the following patch?
It should take care of part of the problem.  I am still working on the
remainder, and should have a second patch out in a day or two.

							Thanx, Paul

------------------------------------------------------------------------

rcu: decrease rcu_report_exp_rnp coupling with scheduler

PREEMPT_RCU read-side critical sections blocking an expedited grace
period invoke rcu_report_exp_rnp().  When the last such critical section
has completed, rcu_report_exp_rnp() invokes the scheduler to wake up the
task that invoked synchronize_rcu_expedited() -- needlessly holding the
root rcu_node structure's lock while doing so, thus needlessly providing
a way for RCU and the scheduler to deadlock.

This commit therefore releases the root rcu_node structure's lock before
calling wake_up().

Reported-by: Ed Tomlinson <edt@aei.ca>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index f0d8c61..6fcc044 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -707,8 +707,10 @@ static void rcu_report_exp_rnp(struct rcu_state *rsp, struct rcu_node *rnp)
 	raw_spin_lock_irqsave(&rnp->lock, flags);
 	for (;;) {
 		if (!sync_rcu_preempt_exp_done(rnp))
+			raw_spin_unlock_irqrestore(&rnp->lock, flags);
 			break;
 		if (rnp->parent == NULL) {
+			raw_spin_unlock_irqrestore(&rnp->lock, flags);
 			wake_up(&sync_rcu_preempt_exp_wq);
 			break;
 		}
@@ -718,7 +720,6 @@ static void rcu_report_exp_rnp(struct rcu_state *rsp, struct rcu_node *rnp)
 		raw_spin_lock(&rnp->lock); /* irqs already disabled */
 		rnp->expmask &= ~mask;
 	}
-	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 }
 
 /*

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-16 19:42                                   ` Ed Tomlinson
  2011-07-17  0:02                                     ` Paul E. McKenney
@ 2011-07-18  9:29                                     ` Peter Zijlstra
  2011-07-18 15:29                                       ` Paul E. McKenney
  1 sibling, 1 reply; 57+ messages in thread
From: Peter Zijlstra @ 2011-07-18  9:29 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: paulmck, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Sat, 2011-07-16 at 15:42 -0400, Ed Tomlinson wrote:
> [39066.195274] -> #2 (rcu_node_level_0){..-.-.}:
> [39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
> [39066.195274]        [<ffffffff815780fb>] _raw_spin_lock+0x3b/0x50
> [39066.195274]        [<ffffffff810ba7bf>] __rcu_read_unlock+0x19f/0x2d0
> [39066.195274]        [<ffffffff8103ffc8>] cpuacct_charge+0xc8/0xe0
> [39066.195274]        [<ffffffff81040ee5>] update_curr+0x1a5/0x210
> [39066.195274]        [<ffffffff81043f8a>] enqueue_task_fair+0x7a/0x650
> [39066.195274]        [<ffffffff81035369>] enqueue_task+0x79/0x90
> [39066.195274]        [<ffffffff810353ad>] activate_task+0x2d/0x40
> [39066.195274]        [<ffffffff81036921>] ttwu_activate+0x21/0x50
> [39066.195274]        [<ffffffff810424cc>] T.2447+0x3c/0x60
> [39066.195274]        [<ffffffff81042534>] sched_ttwu_pending+0x44/0x60
> [39066.195274]        [<ffffffff8104255e>] scheduler_ipi+0xe/0x10
> [39066.195274]        [<ffffffff8101e6aa>] smp_reschedule_interrupt+0x2a/0x30 

To go on top of my other patch


---
Subject: sched: Add irq_{enter,exit}() to scheduler_ipi()

Ensure scheduler_ipi() calls irq_{enter,exit} when it does some actual
work. Traditionally we never did any actual work from the resched IPI
and all magic happened in the return from interrupt path.

Now that we do do some work, we need to ensure irq_{enter,exit} are
called so that we don't confuse things.

This affects things like timekeeping, NO_HZ and RCU, basically
everything with a hook in irq_enter/exit.

Explicit examples of things going wrong are:

  sched_clock_cpu() -- has a callback when leaving NO_HZ state to take
                    a new reading from GTOD and TSC. Without this
                    callback, time is stuck in the past.

  RCU -- needs in_irq() to work in order to avoid some nasty deadlocks

Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
---
 kernel/sched.c |   40 ++++++++++++++++++++++++++++++++++------
 1 files changed, 34 insertions(+), 6 deletions(-)

diff --git a/kernel/sched.c b/kernel/sched.c
index 8fb4245..eb9cbe7 100644
--- a/kernel/sched.c
+++ b/kernel/sched.c
@@ -2544,13 +2544,9 @@ static int ttwu_remote(struct task_struct *p, int wake_flags)
 }
 
 #ifdef CONFIG_SMP
-static void sched_ttwu_pending(void)
+static void sched_ttwu_do_pending(struct task_struct *list)
 {
 	struct rq *rq = this_rq();
-	struct task_struct *list = xchg(&rq->wake_list, NULL);
-
-	if (!list)
-		return;
 
 	raw_spin_lock(&rq->lock);
 
@@ -2563,9 +2559,41 @@ static void sched_ttwu_pending(void)
 	raw_spin_unlock(&rq->lock);
 }
 
+static void sched_ttwu_pending(void)
+{
+	struct rq *rq = this_rq();
+	struct task_struct *list = xchg(&rq->wake_list, NULL);
+
+	if (!list)
+		return;
+
+	sched_ttwu_do_pending(list);
+}
+
 void scheduler_ipi(void)
 {
-	sched_ttwu_pending();
+	struct rq *rq = this_rq();
+	struct task_struct *list = xchg(&rq->wake_list, NULL);
+
+	if (!list)
+		return;
+
+	/*
+	 * Not all reschedule IPI handlers call irq_enter/irq_exit, since
+	 * traditionally all their work was done from the interrupt return
+	 * path. Now that we actually do some work, we need to make sure
+	 * we do call them.
+	 *
+	 * Some archs already do call them, luckily irq_enter/exit nest
+	 * properly.
+	 *
+	 * Arguably we should visit all archs and update all handlers,
+	 * however a fair share of IPIs are still resched only so this would
+	 * somewhat pessimize the simple resched case.
+	 */
+	irq_enter();
+	sched_ttwu_do_pending(list);
+	irq_exit();
 }
 
 static void ttwu_queue_remote(struct task_struct *p, int cpu)


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-17 14:28                                         ` Paul E. McKenney
@ 2011-07-18 15:15                                           ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-18 15:15 UTC (permalink / raw)
  To: Ed Tomlinson
  Cc: Peter Zijlstra, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Sun, Jul 17, 2011 at 07:28:14AM -0700, Paul E. McKenney wrote:
> On Sat, Jul 16, 2011 at 09:56:56PM -0400, Ed Tomlinson wrote:
> > On Saturday 16 July 2011 20:02:17 Paul E. McKenney wrote:
> > > On Sat, Jul 16, 2011 at 03:42:30PM -0400, Ed Tomlinson wrote:
> > > > On Friday 15 July 2011 18:04:47 Paul E. McKenney wrote:
> > > > > On Fri, Jul 15, 2011 at 05:48:06PM -0400, Ed Tomlinson wrote:
> > > > > > On Friday 15 July 2011 12:56:13 Paul E. McKenney wrote:
> > > > > 
> > > > > [ . . . ]
> > > > > 
> > > > > > > OK.  Ed, would you be willing to try the patch out?
> > > > > > 
> > > > > > I am booted at the same git commit with a bluetooth and the disable local_bh around softirq()
> > > > > > patch from this thread.  So far so good.  Not sure how 'easy' this one is to trigger a second time -
> > > > > > I've been running with threadirq enabled since .39 came out.  Last night was the first deadlock...
> > > > > > If nothing happened post rc6 to make it more likely it could be a while before it triggers again.
> > > > > 
> > > > > Thank you for trying it out, Ed!  And I know that you will not be shy
> > > > > should the problem recur.  ;-)
> > > > 
> > > > Found this in dmesg this afternoon.  This time, though X was dead, I was able to cancel and restart
> > > > it.  This is with Peter's patch to call softirq() with local_bh disabled.
> > > 
> > > Hmmm...  Was RCU_BOOST enabled?  If so, could you please try the
> > > following patch?  If not, more thought is required.
> > >
> > 
> > Paul,
> > 
> > No boost set. 
> > 
> > grover linux # grep RCU .config
> > # RCU Subsystem
> > CONFIG_TREE_PREEMPT_RCU=y
> > CONFIG_PREEMPT_RCU=y
> > # CONFIG_RCU_TRACE is not set
> > CONFIG_RCU_FANOUT=64
> > # CONFIG_RCU_FANOUT_EXACT is not set
> > # CONFIG_TREE_RCU_TRACE is not set
> > # CONFIG_RCU_BOOST is not set
> > # CONFIG_PROVE_RCU is not set
> > # CONFIG_SPARSE_RCU_POINTER is not set
> > CONFIG_RCU_TORTURE_TEST=m
> > CONFIG_RCU_CPU_STALL_TIMEOUT=60
> > # CONFIG_RCU_CPU_STALL_VERBOSE is not set
> > 
> > thinking cap time I would guess.
> > 
> > If I enable boost do you think the patch might help?
> 
> It is worth a try -- it should at least fail in a different way, which
> might shed more light on the bug.
> 
> However, in the meantime, could you please try out the following patch?
> It should take care of part of the problem.  I am still working on the
> remainder, and should have a second patch out in a day or two.

And here is the other patch, on the off-chance that it turns out to be
impossible to carry out a completely reliable check for being in irq-like
contexts.  Though Peter Zijlstra seems to be making good progress in that
area.

							Thanx, Paul

------------------------------------------------------------------------

rcu: protect __rcu_read_unlock() against scheduler-using irq handlers

The addition of RCU read-side critical sections within runqueue and
priority-inheritance lock critical sections introduced some deadlock
cycles, for example, involving interrupts from __rcu_read_unlock()
where the interrupt handlers call wake_up().  This situation can cause
the instance of __rcu_read_unlock() invoked from interrupt to do some
of the processing that would otherwise have been carried out by the
task-level instance of __rcu_read_unlock().  When the interrupt-level
instance of __rcu_read_unlock() is called with a scheduler lock held
from interrupt-entry/exit situations where in_irq() returns false,
deadlock can result.

This commit resolves these deadlocks by using negative values of
the per-task ->rcu_read_lock_nesting counter to indicate that an
instance of __rcu_read_unlock() is in flight, which in turn prevents
instances from interrupt handlers from doing any special processing.
This patch is inspired by Steven Rostedt's earlier patch that similarly
made __rcu_read_unlock() guard against interrupt-mediated recursion
(see https://lkml.org/lkml/2011/7/15/326), but this commit refines
Steven's approach to avoid the need for preemption disabling on the
__rcu_read_unlock() fastpath and to also avoid the need for manipulating
a separate per-CPU variable.

This patch avoids need for preempt_disable() by instead using negative
values of the per-task ->rcu_read_lock_nesting counter.  Note that nested
rcu_read_lock()/rcu_read_unlock() pairs are still permitted, but they will
never see ->rcu_read_lock_nesting go to zero, and will therefore never
invoke rcu_read_unlock_special(), thus preventing them from seeing the
RCU_READ_UNLOCK_BLOCKED bit should it be set in ->rcu_read_unlock_special.
This patch also adds a check for ->rcu_read_unlock_special being negative
in rcu_check_callbacks(), thus preventing the RCU_READ_UNLOCK_NEED_QS
bit from being set should a scheduling-clock interrupt occur while
__rcu_read_unlock() is exiting from an outermost RCU read-side critical
section.

Of course, __rcu_read_unlock() can be preempted during the time that
->rcu_read_lock_nesting is negative.  This could result in the setting
of the RCU_READ_UNLOCK_BLOCKED bit after __rcu_read_unlock() checks it,
and would also result it this task being queued on the corresponding
rcu_node structure's blkd_tasks list.  Therefore, some later RCU read-side
critical section would enter rcu_read_unlock_special() to clean up --
which could result in deadlock if that critical section happened to be in
the scheduler where the runqueue or priority-inheritance locks were held.

This situation is dealt with by making rcu_preempt_note_context_switch()
check for negative ->rcu_read_lock_nesting, thus refraining from
queuing the task (and from setting RCU_READ_UNLOCK_BLOCKED) if we are
already exiting from the outermost RCU read-side critical section (in
other words, we really are no longer actually in that RCU read-side
critical section).  In addition, rcu_preempt_note_context_switch()
invokes rcu_read_unlock_special() to carry out the cleanup in this case,
which clears out the ->rcu_read_unlock_special bits and dequeues the task
(if necessary), in turn avoiding needless delay of the current RCU grace
period and needless RCU priority boosting.

It is still illegal to call rcu_read_unlock() while holding a scheduler
lock if the prior RCU read-side critical section has ever had either
preemption or irqs enabled.  However, the common use case is legal,
namely where then entire RCU read-side critical section executes with
irqs disabled, for example, when the scheduler lock is held across the
entire lifetime of the RCU read-side critical section.

Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 6fcc044..e84f15b 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -68,6 +68,7 @@ struct rcu_state rcu_preempt_state = RCU_STATE_INITIALIZER(rcu_preempt);
 DEFINE_PER_CPU(struct rcu_data, rcu_preempt_data);
 static struct rcu_state *rcu_state = &rcu_preempt_state;
 
+static void rcu_read_unlock_special(struct task_struct *t);
 static int rcu_preempted_readers_exp(struct rcu_node *rnp);
 
 /*
@@ -149,7 +150,7 @@ static void rcu_preempt_note_context_switch(int cpu)
 	struct rcu_data *rdp;
 	struct rcu_node *rnp;
 
-	if (t->rcu_read_lock_nesting &&
+	if (t->rcu_read_lock_nesting > 0 &&
 	    (t->rcu_read_unlock_special & RCU_READ_UNLOCK_BLOCKED) == 0) {
 
 		/* Possibly blocking in an RCU read-side critical section. */
@@ -197,6 +198,14 @@ static void rcu_preempt_note_context_switch(int cpu)
 				       ? rnp->gpnum
 				       : rnp->gpnum + 1);
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
+	} else if (t->rcu_read_lock_nesting < 0 &&
+		   t->rcu_read_unlock_special) {
+
+		/*
+		 * Complete exit from RCU read-side critical section on
+		 * behalf of preempted instance of __rcu_read_unlock().
+		 */
+		rcu_read_unlock_special(t);
 	}
 
 	/*
@@ -407,10 +416,15 @@ void __rcu_read_unlock(void)
 	struct task_struct *t = current;
 
 	barrier();  /* needed if we ever invoke rcu_read_unlock in rcutree.c */
-	if (--t->rcu_read_lock_nesting == 0) {
-		barrier();  /* decr before ->rcu_read_unlock_special load */
+	if (t->rcu_read_lock_nesting != 1)
+		--t->rcu_read_lock_nesting;
+	else {
+		t->rcu_read_lock_nesting = INT_MIN;
+		barrier();  /* assign before ->rcu_read_unlock_special load */
 		if (unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
 			rcu_read_unlock_special(t);
+		barrier();  /* ->rcu_read_unlock_special load before assign */
+		t->rcu_read_lock_nesting = 0;
 	}
 #ifdef CONFIG_PROVE_LOCKING
 	WARN_ON_ONCE(ACCESS_ONCE(t->rcu_read_lock_nesting) < 0);
@@ -609,7 +623,8 @@ static void rcu_preempt_check_callbacks(int cpu)
 		rcu_preempt_qs(cpu);
 		return;
 	}
-	if (per_cpu(rcu_preempt_data, cpu).qs_pending)
+	if (t->rcu_read_lock_nesting > 0 &&
+	    per_cpu(rcu_preempt_data, cpu).qs_pending)
 		t->rcu_read_unlock_special |= RCU_READ_UNLOCK_NEED_QS;
 }
 

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-07-18  9:29                                     ` Peter Zijlstra
@ 2011-07-18 15:29                                       ` Paul E. McKenney
  0 siblings, 0 replies; 57+ messages in thread
From: Paul E. McKenney @ 2011-07-18 15:29 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Ed Tomlinson, Steven Rostedt, Sergey Senozhatsky, Ingo Molnar,
	Thomas Gleixner, Andrew Morton, Dipankar Sarma, linux-kernel

On Mon, Jul 18, 2011 at 11:29:44AM +0200, Peter Zijlstra wrote:
> On Sat, 2011-07-16 at 15:42 -0400, Ed Tomlinson wrote:
> > [39066.195274] -> #2 (rcu_node_level_0){..-.-.}:
> > [39066.195274]        [<ffffffff8108b805>] lock_acquire+0x95/0x140
> > [39066.195274]        [<ffffffff815780fb>] _raw_spin_lock+0x3b/0x50
> > [39066.195274]        [<ffffffff810ba7bf>] __rcu_read_unlock+0x19f/0x2d0
> > [39066.195274]        [<ffffffff8103ffc8>] cpuacct_charge+0xc8/0xe0
> > [39066.195274]        [<ffffffff81040ee5>] update_curr+0x1a5/0x210
> > [39066.195274]        [<ffffffff81043f8a>] enqueue_task_fair+0x7a/0x650
> > [39066.195274]        [<ffffffff81035369>] enqueue_task+0x79/0x90
> > [39066.195274]        [<ffffffff810353ad>] activate_task+0x2d/0x40
> > [39066.195274]        [<ffffffff81036921>] ttwu_activate+0x21/0x50
> > [39066.195274]        [<ffffffff810424cc>] T.2447+0x3c/0x60
> > [39066.195274]        [<ffffffff81042534>] sched_ttwu_pending+0x44/0x60
> > [39066.195274]        [<ffffffff8104255e>] scheduler_ipi+0xe/0x10
> > [39066.195274]        [<ffffffff8101e6aa>] smp_reschedule_interrupt+0x2a/0x30 
> 
> To go on top of my other patch
> 
> 
> ---
> Subject: sched: Add irq_{enter,exit}() to scheduler_ipi()
> 
> Ensure scheduler_ipi() calls irq_{enter,exit} when it does some actual
> work. Traditionally we never did any actual work from the resched IPI
> and all magic happened in the return from interrupt path.
> 
> Now that we do do some work, we need to ensure irq_{enter,exit} are
> called so that we don't confuse things.
> 
> This affects things like timekeeping, NO_HZ and RCU, basically
> everything with a hook in irq_enter/exit.
> 
> Explicit examples of things going wrong are:
> 
>   sched_clock_cpu() -- has a callback when leaving NO_HZ state to take
>                     a new reading from GTOD and TSC. Without this
>                     callback, time is stuck in the past.
> 
>   RCU -- needs in_irq() to work in order to avoid some nasty deadlocks

Cool -- avoids the extra overhead in the nothing-special-to-do case,
but gets the needed protection otherwise.

Acked-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

> Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
> ---
>  kernel/sched.c |   40 ++++++++++++++++++++++++++++++++++------
>  1 files changed, 34 insertions(+), 6 deletions(-)
> 
> diff --git a/kernel/sched.c b/kernel/sched.c
> index 8fb4245..eb9cbe7 100644
> --- a/kernel/sched.c
> +++ b/kernel/sched.c
> @@ -2544,13 +2544,9 @@ static int ttwu_remote(struct task_struct *p, int wake_flags)
>  }
> 
>  #ifdef CONFIG_SMP
> -static void sched_ttwu_pending(void)
> +static void sched_ttwu_do_pending(struct task_struct *list)
>  {
>  	struct rq *rq = this_rq();
> -	struct task_struct *list = xchg(&rq->wake_list, NULL);
> -
> -	if (!list)
> -		return;
> 
>  	raw_spin_lock(&rq->lock);
> 
> @@ -2563,9 +2559,41 @@ static void sched_ttwu_pending(void)
>  	raw_spin_unlock(&rq->lock);
>  }
> 
> +static void sched_ttwu_pending(void)
> +{
> +	struct rq *rq = this_rq();
> +	struct task_struct *list = xchg(&rq->wake_list, NULL);
> +
> +	if (!list)
> +		return;
> +
> +	sched_ttwu_do_pending(list);
> +}
> +
>  void scheduler_ipi(void)
>  {
> -	sched_ttwu_pending();
> +	struct rq *rq = this_rq();
> +	struct task_struct *list = xchg(&rq->wake_list, NULL);
> +
> +	if (!list)
> +		return;
> +
> +	/*
> +	 * Not all reschedule IPI handlers call irq_enter/irq_exit, since
> +	 * traditionally all their work was done from the interrupt return
> +	 * path. Now that we actually do some work, we need to make sure
> +	 * we do call them.
> +	 *
> +	 * Some archs already do call them, luckily irq_enter/exit nest
> +	 * properly.
> +	 *
> +	 * Arguably we should visit all archs and update all handlers,
> +	 * however a fair share of IPIs are still resched only so this would
> +	 * somewhat pessimize the simple resched case.
> +	 */
> +	irq_enter();
> +	sched_ttwu_do_pending(list);
> +	irq_exit();
>  }
> 
>  static void ttwu_queue_remote(struct task_struct *p, int cpu)
> 
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2013-11-20 20:15 Alexei Starovoitov
@ 2013-11-20 23:24 ` Casey Schaufler
  0 siblings, 0 replies; 57+ messages in thread
From: Casey Schaufler @ 2013-11-20 23:24 UTC (permalink / raw)
  To: Alexei Starovoitov, ecryptfs, linux-security-module; +Cc: Casey Schaufler

On 11/20/2013 12:15 PM, Alexei Starovoitov wrote:
> FYI just got this on 3.10.19 with few networking fixes and smack as
> default security:

This looks very much like a problem seen with another
stacked filesystem. It's been a while since that one
cropped up, so the details aren't fresh in my mind. I
will look into this. Additional information and suggested
patches are always welcome.

>
> # CONFIG_SECURITY_SELINUX is not set
> CONFIG_SECURITY_SMACK=y
> # CONFIG_SECURITY_TOMOYO is not set
> # CONFIG_SECURITY_APPARMOR is not set
> # CONFIG_SECURITY_YAMA is not set
>
> don't see it with selinux.
>
> [ 1447.337397] ======================================================
> [ 1447.337399] [ INFO: possible circular locking dependency detected ]
> [ 1447.337402] 3.10.19+ #19 Not tainted
> [ 1447.337403] -------------------------------------------------------
> [ 1447.337405] sshd/2709 is trying to acquire lock:
> [ 1447.337407]  (&type->i_mutex_dir_key#2){+.+.+.}, at:
> [<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
> [ 1447.337420]
> [ 1447.337420] but task is already holding lock:
> [ 1447.337422]  (&isp->smk_lock){+.+.+.}, at: [<ffffffff812eb1aa>]
> smack_d_instantiate+0x6a/0x320
> [ 1447.337429]
> [ 1447.337429] which lock already depends on the new lock.
> [ 1447.337429]
> [ 1447.337432]
> [ 1447.337432] the existing dependency chain (in reverse order) is:
> [ 1447.337434]
> [ 1447.337434] -> #1 (&isp->smk_lock){+.+.+.}:
> [ 1447.337438]        [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
> [ 1447.337444]        [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
> [ 1447.337449]        [<ffffffff812eb1aa>] smack_d_instantiate+0x6a/0x320
> [ 1447.337452]        [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
> [ 1447.337458]        [<ffffffff811bac1b>] d_splice_alias+0xeb/0x100
> [ 1447.337462]        [<ffffffff81258f58>] ext4_lookup+0xf8/0x170
> [ 1447.337467]        [<ffffffff811abefd>] lookup_real+0x1d/0x60
> [ 1447.337472]        [<ffffffff811ac118>] __lookup_hash+0x38/0x50
> [ 1447.337475]        [<ffffffff816992b3>] lookup_slow+0x47/0xab
> [ 1447.337478]        [<ffffffff811af455>] path_lookupat+0x745/0x790
> [ 1447.337482]        [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
> [ 1447.337485]        [<ffffffff811af612>] do_path_lookup+0x32/0x40
> [ 1447.337489]        [<ffffffff811af89a>] kern_path+0x2a/0x50
> [ 1447.337492]        [<ffffffff811c65cd>] do_mount+0x8d/0xa20
> [ 1447.337495]        [<ffffffff811c6fee>] SyS_mount+0x8e/0xe0
> [ 1447.337498]        [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b
> [ 1447.337502]
> [ 1447.337502] -> #0 (&type->i_mutex_dir_key#2){+.+.+.}:
> [ 1447.337506]        [<ffffffff810b8573>] __lock_acquire+0x1c63/0x1d50
> [ 1447.337510]        [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
> [ 1447.337514]        [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
> [ 1447.337518]        [<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
> [ 1447.337521]        [<ffffffff812b1c39>] ecryptfs_getxattr+0x19/0x20
> [ 1447.337525]        [<ffffffff812eb0fc>] smk_fetch.isra.14+0x6c/0xb0
> [ 1447.337528]        [<ffffffff812eb2af>] smack_d_instantiate+0x16f/0x320
> [ 1447.337531]        [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
> [ 1447.337535]        [<ffffffff811b88db>] d_instantiate+0x5b/0x80
> [ 1447.337538]        [<ffffffff812b0bc0>] ecryptfs_lookup+0x140/0x360
> [ 1447.337542]        [<ffffffff811abefd>] lookup_real+0x1d/0x60
> [ 1447.337545]        [<ffffffff811ac118>] __lookup_hash+0x38/0x50
> [ 1447.337548]        [<ffffffff816992b3>] lookup_slow+0x47/0xab
> [ 1447.337550]        [<ffffffff811ae595>] link_path_walk+0x865/0x8b0
> [ 1447.337554]        [<ffffffff811aed67>] path_lookupat+0x57/0x790
> [ 1447.337557]        [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
> [ 1447.337561]        [<ffffffff811b286c>] user_path_at_empty+0x8c/0x100
> [ 1447.337564]        [<ffffffff811b28f1>] user_path_at+0x11/0x20
> [ 1447.337568]        [<ffffffff811a6c52>] vfs_fstatat+0x52/0xb0
> [ 1447.337572]        [<ffffffff811a6d7b>] vfs_stat+0x1b/0x20
> [ 1447.337575]        [<ffffffff811a6d95>] SYSC_newstat+0x15/0x30
> [ 1447.337578]        [<ffffffff811a706e>] SyS_newstat+0xe/0x10
> [ 1447.337581]        [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b
> [ 1447.337584]
> [ 1447.337584] other info that might help us debug this:
> [ 1447.337584]
> [ 1447.337586]  Possible unsafe locking scenario:
> [ 1447.337586]
> [ 1447.337588]        CPU0                    CPU1
> [ 1447.337590]        ----                    ----
> [ 1447.337591]   lock(&isp->smk_lock);
> [ 1447.337594]                                lock(&type->i_mutex_dir_key#2);
> [ 1447.337597]                                lock(&isp->smk_lock);
> [ 1447.337600]   lock(&type->i_mutex_dir_key#2);
> [ 1447.337603]
> [ 1447.337603]  *** DEADLOCK ***
> [ 1447.337603]
> [ 1447.337606] 2 locks held by sshd/2709:
> [ 1447.337607]  #0:  (&type->i_mutex_dir_key#3){+.+.+.}, at:
> [<ffffffff816992a4>] lookup_slow+0x38/0xab
> [ 1447.337614]  #1:  (&isp->smk_lock){+.+.+.}, at:
> [<ffffffff812eb1aa>] smack_d_instantiate+0x6a/0x320
> [ 1447.337620]
> [ 1447.337620] stack backtrace:
> [ 1447.337623] CPU: 1 PID: 2709 Comm: sshd Not tainted 3.10.19+ #19
> [ 1447.337625] Hardware name: System manufacturer System Product
> Name/P8Z77 WS, BIOS 3007 07/26/2012
> [ 1447.337627]  ffffffff8214cb70 ffff880808b53788 ffffffff8169a0fd
> ffff880808b537d8
> [ 1447.337632]  ffffffff8169665d ffffffff81a02968 ffff880808b53868
> ffff8807e6634678
> [ 1447.337637]  ffff8807e66346a0 ffff8807e6634678 0000000000000001
> 0000000000000002
> [ 1447.337641] Call Trace:
> [ 1447.337646]  [<ffffffff8169a0fd>] dump_stack+0x19/0x1b
> [ 1447.337651]  [<ffffffff8169665d>] print_circular_bug+0x1fb/0x20c
> [ 1447.337655]  [<ffffffff810b8573>] __lock_acquire+0x1c63/0x1d50
> [ 1447.337660]  [<ffffffff810b3fc7>] ? __bfs+0x157/0x250
> [ 1447.337664]  [<ffffffff810b64f6>] ? check_irq_usage+0x96/0xe0
> [ 1447.337668]  [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
> [ 1447.337672]  [<ffffffff812b1bd0>] ? ecryptfs_getxattr_lower+0x50/0xa0
> [ 1447.337677]  [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
> [ 1447.337681]  [<ffffffff812b1bd0>] ? ecryptfs_getxattr_lower+0x50/0xa0
> [ 1447.337685]  [<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
> [ 1447.337689]  [<ffffffff812b1c39>] ecryptfs_getxattr+0x19/0x20
> [ 1447.337692]  [<ffffffff812eb0fc>] smk_fetch.isra.14+0x6c/0xb0
> [ 1447.337696]  [<ffffffff812eb2af>] smack_d_instantiate+0x16f/0x320
> [ 1447.337700]  [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
> [ 1447.337704]  [<ffffffff811b88db>] d_instantiate+0x5b/0x80
> [ 1447.337708]  [<ffffffff812b0bc0>] ecryptfs_lookup+0x140/0x360
> [ 1447.337711]  [<ffffffff811abefd>] lookup_real+0x1d/0x60
> [ 1447.337715]  [<ffffffff811ac118>] __lookup_hash+0x38/0x50
> [ 1447.337718]  [<ffffffff816992b3>] lookup_slow+0x47/0xab
> [ 1447.337722]  [<ffffffff811ae595>] link_path_walk+0x865/0x8b0
> [ 1447.337726]  [<ffffffff811aea12>] ? path_init+0x342/0x640
> [ 1447.337730]  [<ffffffff811aed67>] path_lookupat+0x57/0x790
> [ 1447.337734]  [<ffffffff811ada50>] ? getname_flags.part.25+0x30/0x140
> [ 1447.337739]  [<ffffffff811907dc>] ? kmem_cache_alloc+0x4c/0x260
> [ 1447.337743]  [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
> [ 1447.337747]  [<ffffffff811b286c>] user_path_at_empty+0x8c/0x100
> [ 1447.337752]  [<ffffffff810b999f>] ? debug_check_no_locks_freed+0x8f/0x160
> [ 1447.337756]  [<ffffffff810b3be8>] ? debug_mutex_init+0x38/0x50
> [ 1447.337760]  [<ffffffff811b28f1>] user_path_at+0x11/0x20
> [ 1447.337764]  [<ffffffff811a6c52>] vfs_fstatat+0x52/0xb0
> [ 1447.337770]  [<ffffffff810fd496>] ? __call_rcu.constprop.55+0x116/0x280
> [ 1447.337774]  [<ffffffff811a6d7b>] vfs_stat+0x1b/0x20
> [ 1447.337777]  [<ffffffff811a6d95>] SYSC_newstat+0x15/0x30
> [ 1447.337780]  [<ffffffff816ab0a7>] ? sysret_check+0x1b/0x56
> [ 1447.337784]  [<ffffffff810b9835>] ? trace_hardirqs_on_caller+0x105/0x1d0
> [ 1447.337790]  [<ffffffff8133eefe>] ? trace_hardirqs_on_thunk+0x3a/0x3f
> [ 1447.337794]  [<ffffffff811a706e>] SyS_newstat+0xe/0x10
> [ 1447.337797]  [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b
> --
> To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
>


^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2013-11-20 20:15 Alexei Starovoitov
  2013-11-20 23:24 ` Casey Schaufler
  0 siblings, 1 reply; 57+ messages in thread
From: Alexei Starovoitov @ 2013-11-20 20:15 UTC (permalink / raw)
  To: ecryptfs, linux-security-module

FYI just got this on 3.10.19 with few networking fixes and smack as
default security:

# CONFIG_SECURITY_SELINUX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set

don't see it with selinux.

[ 1447.337397] ======================================================
[ 1447.337399] [ INFO: possible circular locking dependency detected ]
[ 1447.337402] 3.10.19+ #19 Not tainted
[ 1447.337403] -------------------------------------------------------
[ 1447.337405] sshd/2709 is trying to acquire lock:
[ 1447.337407]  (&type->i_mutex_dir_key#2){+.+.+.}, at:
[<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
[ 1447.337420]
[ 1447.337420] but task is already holding lock:
[ 1447.337422]  (&isp->smk_lock){+.+.+.}, at: [<ffffffff812eb1aa>]
smack_d_instantiate+0x6a/0x320
[ 1447.337429]
[ 1447.337429] which lock already depends on the new lock.
[ 1447.337429]
[ 1447.337432]
[ 1447.337432] the existing dependency chain (in reverse order) is:
[ 1447.337434]
[ 1447.337434] -> #1 (&isp->smk_lock){+.+.+.}:
[ 1447.337438]        [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
[ 1447.337444]        [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
[ 1447.337449]        [<ffffffff812eb1aa>] smack_d_instantiate+0x6a/0x320
[ 1447.337452]        [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
[ 1447.337458]        [<ffffffff811bac1b>] d_splice_alias+0xeb/0x100
[ 1447.337462]        [<ffffffff81258f58>] ext4_lookup+0xf8/0x170
[ 1447.337467]        [<ffffffff811abefd>] lookup_real+0x1d/0x60
[ 1447.337472]        [<ffffffff811ac118>] __lookup_hash+0x38/0x50
[ 1447.337475]        [<ffffffff816992b3>] lookup_slow+0x47/0xab
[ 1447.337478]        [<ffffffff811af455>] path_lookupat+0x745/0x790
[ 1447.337482]        [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
[ 1447.337485]        [<ffffffff811af612>] do_path_lookup+0x32/0x40
[ 1447.337489]        [<ffffffff811af89a>] kern_path+0x2a/0x50
[ 1447.337492]        [<ffffffff811c65cd>] do_mount+0x8d/0xa20
[ 1447.337495]        [<ffffffff811c6fee>] SyS_mount+0x8e/0xe0
[ 1447.337498]        [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b
[ 1447.337502]
[ 1447.337502] -> #0 (&type->i_mutex_dir_key#2){+.+.+.}:
[ 1447.337506]        [<ffffffff810b8573>] __lock_acquire+0x1c63/0x1d50
[ 1447.337510]        [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
[ 1447.337514]        [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
[ 1447.337518]        [<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
[ 1447.337521]        [<ffffffff812b1c39>] ecryptfs_getxattr+0x19/0x20
[ 1447.337525]        [<ffffffff812eb0fc>] smk_fetch.isra.14+0x6c/0xb0
[ 1447.337528]        [<ffffffff812eb2af>] smack_d_instantiate+0x16f/0x320
[ 1447.337531]        [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
[ 1447.337535]        [<ffffffff811b88db>] d_instantiate+0x5b/0x80
[ 1447.337538]        [<ffffffff812b0bc0>] ecryptfs_lookup+0x140/0x360
[ 1447.337542]        [<ffffffff811abefd>] lookup_real+0x1d/0x60
[ 1447.337545]        [<ffffffff811ac118>] __lookup_hash+0x38/0x50
[ 1447.337548]        [<ffffffff816992b3>] lookup_slow+0x47/0xab
[ 1447.337550]        [<ffffffff811ae595>] link_path_walk+0x865/0x8b0
[ 1447.337554]        [<ffffffff811aed67>] path_lookupat+0x57/0x790
[ 1447.337557]        [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
[ 1447.337561]        [<ffffffff811b286c>] user_path_at_empty+0x8c/0x100
[ 1447.337564]        [<ffffffff811b28f1>] user_path_at+0x11/0x20
[ 1447.337568]        [<ffffffff811a6c52>] vfs_fstatat+0x52/0xb0
[ 1447.337572]        [<ffffffff811a6d7b>] vfs_stat+0x1b/0x20
[ 1447.337575]        [<ffffffff811a6d95>] SYSC_newstat+0x15/0x30
[ 1447.337578]        [<ffffffff811a706e>] SyS_newstat+0xe/0x10
[ 1447.337581]        [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b
[ 1447.337584]
[ 1447.337584] other info that might help us debug this:
[ 1447.337584]
[ 1447.337586]  Possible unsafe locking scenario:
[ 1447.337586]
[ 1447.337588]        CPU0                    CPU1
[ 1447.337590]        ----                    ----
[ 1447.337591]   lock(&isp->smk_lock);
[ 1447.337594]                                lock(&type->i_mutex_dir_key#2);
[ 1447.337597]                                lock(&isp->smk_lock);
[ 1447.337600]   lock(&type->i_mutex_dir_key#2);
[ 1447.337603]
[ 1447.337603]  *** DEADLOCK ***
[ 1447.337603]
[ 1447.337606] 2 locks held by sshd/2709:
[ 1447.337607]  #0:  (&type->i_mutex_dir_key#3){+.+.+.}, at:
[<ffffffff816992a4>] lookup_slow+0x38/0xab
[ 1447.337614]  #1:  (&isp->smk_lock){+.+.+.}, at:
[<ffffffff812eb1aa>] smack_d_instantiate+0x6a/0x320
[ 1447.337620]
[ 1447.337620] stack backtrace:
[ 1447.337623] CPU: 1 PID: 2709 Comm: sshd Not tainted 3.10.19+ #19
[ 1447.337625] Hardware name: System manufacturer System Product
Name/P8Z77 WS, BIOS 3007 07/26/2012
[ 1447.337627]  ffffffff8214cb70 ffff880808b53788 ffffffff8169a0fd
ffff880808b537d8
[ 1447.337632]  ffffffff8169665d ffffffff81a02968 ffff880808b53868
ffff8807e6634678
[ 1447.337637]  ffff8807e66346a0 ffff8807e6634678 0000000000000001
0000000000000002
[ 1447.337641] Call Trace:
[ 1447.337646]  [<ffffffff8169a0fd>] dump_stack+0x19/0x1b
[ 1447.337651]  [<ffffffff8169665d>] print_circular_bug+0x1fb/0x20c
[ 1447.337655]  [<ffffffff810b8573>] __lock_acquire+0x1c63/0x1d50
[ 1447.337660]  [<ffffffff810b3fc7>] ? __bfs+0x157/0x250
[ 1447.337664]  [<ffffffff810b64f6>] ? check_irq_usage+0x96/0xe0
[ 1447.337668]  [<ffffffff810b8cf2>] lock_acquire+0x92/0x1d0
[ 1447.337672]  [<ffffffff812b1bd0>] ? ecryptfs_getxattr_lower+0x50/0xa0
[ 1447.337677]  [<ffffffff8169e0ce>] mutex_lock_nested+0x6e/0x380
[ 1447.337681]  [<ffffffff812b1bd0>] ? ecryptfs_getxattr_lower+0x50/0xa0
[ 1447.337685]  [<ffffffff812b1bd0>] ecryptfs_getxattr_lower+0x50/0xa0
[ 1447.337689]  [<ffffffff812b1c39>] ecryptfs_getxattr+0x19/0x20
[ 1447.337692]  [<ffffffff812eb0fc>] smk_fetch.isra.14+0x6c/0xb0
[ 1447.337696]  [<ffffffff812eb2af>] smack_d_instantiate+0x16f/0x320
[ 1447.337700]  [<ffffffff812e6dab>] security_d_instantiate+0x1b/0x30
[ 1447.337704]  [<ffffffff811b88db>] d_instantiate+0x5b/0x80
[ 1447.337708]  [<ffffffff812b0bc0>] ecryptfs_lookup+0x140/0x360
[ 1447.337711]  [<ffffffff811abefd>] lookup_real+0x1d/0x60
[ 1447.337715]  [<ffffffff811ac118>] __lookup_hash+0x38/0x50
[ 1447.337718]  [<ffffffff816992b3>] lookup_slow+0x47/0xab
[ 1447.337722]  [<ffffffff811ae595>] link_path_walk+0x865/0x8b0
[ 1447.337726]  [<ffffffff811aea12>] ? path_init+0x342/0x640
[ 1447.337730]  [<ffffffff811aed67>] path_lookupat+0x57/0x790
[ 1447.337734]  [<ffffffff811ada50>] ? getname_flags.part.25+0x30/0x140
[ 1447.337739]  [<ffffffff811907dc>] ? kmem_cache_alloc+0x4c/0x260
[ 1447.337743]  [<ffffffff811af4d4>] filename_lookup+0x34/0xc0
[ 1447.337747]  [<ffffffff811b286c>] user_path_at_empty+0x8c/0x100
[ 1447.337752]  [<ffffffff810b999f>] ? debug_check_no_locks_freed+0x8f/0x160
[ 1447.337756]  [<ffffffff810b3be8>] ? debug_mutex_init+0x38/0x50
[ 1447.337760]  [<ffffffff811b28f1>] user_path_at+0x11/0x20
[ 1447.337764]  [<ffffffff811a6c52>] vfs_fstatat+0x52/0xb0
[ 1447.337770]  [<ffffffff810fd496>] ? __call_rcu.constprop.55+0x116/0x280
[ 1447.337774]  [<ffffffff811a6d7b>] vfs_stat+0x1b/0x20
[ 1447.337777]  [<ffffffff811a6d95>] SYSC_newstat+0x15/0x30
[ 1447.337780]  [<ffffffff816ab0a7>] ? sysret_check+0x1b/0x56
[ 1447.337784]  [<ffffffff810b9835>] ? trace_hardirqs_on_caller+0x105/0x1d0
[ 1447.337790]  [<ffffffff8133eefe>] ? trace_hardirqs_on_thunk+0x3a/0x3f
[ 1447.337794]  [<ffffffff811a706e>] SyS_newstat+0xe/0x10
[ 1447.337797]  [<ffffffff816ab082>] system_call_fastpath+0x16/0x1b

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2011-08-07 16:22 Justin P. Mattock
@ 2011-08-11 20:57 ` Justin P. Mattock
  0 siblings, 0 replies; 57+ messages in thread
From: Justin P. Mattock @ 2011-08-11 20:57 UTC (permalink / raw)
  To: linux-kernel

seems the below problem is not showing itself on the current Mainline:
3.1.0-rc1-00073-g068ef73
> this shows up on suspend. the below I was able capture, but most of the
> time I have to reboot the machine.
>
> [ 1033.001941] =======================================================
> [ 1033.001949] [ INFO: possible circular locking dependency detected ]
> [ 1033.001956] 3.0.0-07530-gde96355 #1
> [ 1033.001960] -------------------------------------------------------
> [ 1033.001965] upowerd/867 is trying to acquire lock:
> [ 1033.001970] (&battery->lock){+.+.+.}, at: [<ffffffff812a71c2>]
> acpi_battery_get_state+0x6f/0x174
> [ 1033.001990]
> [ 1033.001992] but task is already holding lock:
> [ 1033.001997] (s_active#249){++++.+}, at: [<ffffffff811843be>]
> sysfs_read_file+0x94/0x172
> [ 1033.002014]
> [ 1033.002015] which lock already depends on the new lock.
> [ 1033.002017]
> [ 1033.002022]
> [ 1033.002023] the existing dependency chain (in reverse order) is:
> [ 1033.002028]
> [ 1033.002030] -> #1 (s_active#249){++++.+}:
> [ 1033.002042] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
> [ 1033.002052] [<ffffffff81184d6a>] sysfs_deactivate+0xa0/0xf1
> [ 1033.002061] [<ffffffff81185448>] sysfs_addrm_finish+0x36/0x55
> [ 1033.002070] [<ffffffff81183e7a>] sysfs_hash_and_remove+0x59/0x7b
> [ 1033.002079] [<ffffffff81186eb3>] sysfs_remove_group+0x73/0x9b
> [ 1033.002088] [<ffffffff812e7e96>] device_remove_groups+0x2a/0x3f
> [ 1033.002098] [<ffffffff812e80f1>] device_remove_attrs+0x3a/0x61
> [ 1033.002107] [<ffffffff812e8246>] device_del+0x12e/0x184
> [ 1033.002115] [<ffffffff812e82e5>] device_unregister+0x49/0x56
> [ 1033.002123] [<ffffffff81388b47>] power_supply_unregister+0x28/0x2c
> [ 1033.002134] [<ffffffff812a7090>] sysfs_remove_battery+0x39/0x50
> [ 1033.002143] [<ffffffff812a7fed>] acpi_battery_notify+0x4a/0xb1
> [ 1033.002152] [<ffffffff8127e7eb>] acpi_device_notify+0x19/0x1b
> [ 1033.002162] [<ffffffff8128a95b>] acpi_ev_notify_dispatch+0x67/0x7e
> [ 1033.002172] [<ffffffff8127b2c9>] acpi_os_execute_deferred+0x27/0x34
> [ 1033.002181] [<ffffffff81069946>] process_one_work+0x1e8/0x3d2
> [ 1033.002191] [<ffffffff8106a56e>] worker_thread+0xd9/0x15c
> [ 1033.002199] [<ffffffff8106ddf2>] kthread+0x9f/0xa7
> [ 1033.002208] [<ffffffff814c3464>] kernel_thread_helper+0x4/0x10
> [ 1033.002218]
> [ 1033.002219] -> #0 (&battery->lock){+.+.+.}:
> [ 1033.002229] [<ffffffff810814a2>] __lock_acquire+0xa06/0xce3
> [ 1033.002238] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
> [ 1033.002246] [<ffffffff814b8b45>] __mutex_lock_common+0x61/0x380
> [ 1033.002256] [<ffffffff814b8f73>] mutex_lock_nested+0x40/0x45
> [ 1033.002265] [<ffffffff812a71c2>] acpi_battery_get_state+0x6f/0x174
> [ 1033.002273] [<ffffffff812a72f9>] acpi_battery_get_property+0x32/0x1d4
> [ 1033.002282] [<ffffffff813890af>] power_supply_show_property+0x5e/0x175
> [ 1033.002292] [<ffffffff812e876c>] dev_attr_show+0x27/0x4e
> [ 1033.002301] [<ffffffff811843e7>] sysfs_read_file+0xbd/0x172
> [ 1033.002309] [<ffffffff8112641f>] vfs_read+0xa9/0xf0
> [ 1033.002318] [<ffffffff811264b0>] sys_read+0x4a/0x6e
> [ 1033.002326] [<ffffffff814c1242>] system_call_fastpath+0x16/0x1b
> [ 1033.002336]
> [ 1033.002338] other info that might help us debug this:
> [ 1033.002340]
> [ 1033.002344] Possible unsafe locking scenario:
> [ 1033.002346]
> [ 1033.002350] CPU0 CPU1
> [ 1033.002354] ---- ----
> [ 1033.002358] lock(s_active);
> [ 1033.002366] lock(&battery->lock);
> [ 1033.002374] lock(s_active);
> [ 1033.002381] lock(&battery->lock);
> [ 1033.002388]
> [ 1033.002390] *** DEADLOCK ***
> [ 1033.002391]
> [ 1033.002397] 2 locks held by upowerd/867:
> [ 1033.002401] #0: (&buffer->mutex){+.+.+.}, at: [<ffffffff81184362>]
> sysfs_read_file+0x38/0x172
> [ 1033.002417] #1: (s_active#249){++++.+}, at: [<ffffffff811843be>]
> sysfs_read_file+0x94/0x172
> [ 1033.002433]
> [ 1033.002435] stack backtrace:
> [ 1033.002441] Pid: 867, comm: upowerd Not tainted 3.0.0-07530-gde96355 #1
> [ 1033.002446] Call Trace:
> [ 1033.002458] [<ffffffff814b02d9>] print_circular_bug+0x1f8/0x209
> [ 1033.002467] [<ffffffff810814a2>] __lock_acquire+0xa06/0xce3
> [ 1033.002475] [<ffffffff810820ca>] ? trace_hardirqs_on_caller+0x121/0x158
> [ 1033.002487] [<ffffffff810deafa>] ? get_page_from_freelist+0x578/0x68d
> [ 1033.002496] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
> [ 1033.002504] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
> [ 1033.002512] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
> [ 1033.002522] [<ffffffff814b8b45>] __mutex_lock_common+0x61/0x380
> [ 1033.002530] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
> [ 1033.002538] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
> [ 1033.002543] [<ffffffff814b8f73>] mutex_lock_nested+0x40/0x45
> [ 1033.002543] [<ffffffff812a71c2>] acpi_battery_get_state+0x6f/0x174
> [ 1033.002543] [<ffffffff812a72f9>] acpi_battery_get_property+0x32/0x1d4
> [ 1033.002543] [<ffffffff813890af>] power_supply_show_property+0x5e/0x175
> [ 1033.002543] [<ffffffff812e876c>] dev_attr_show+0x27/0x4e
> [ 1033.002543] [<ffffffff811843be>] ? sysfs_read_file+0x94/0x172
> [ 1033.002543] [<ffffffff810dbb1e>] ? __get_free_pages+0xe/0x3c
> [ 1033.002543] [<ffffffff811843e7>] sysfs_read_file+0xbd/0x172
> [ 1033.002543] [<ffffffff8112641f>] vfs_read+0xa9/0xf0
> [ 1033.002543] [<ffffffff81127800>] ? fget_light+0x91/0x9c
> [ 1033.002543] [<ffffffff811264b0>] sys_read+0x4a/0x6e
> [ 1033.002543] [<ffffffff814c1242>] system_call_fastpath+0x16/0x1b
> [ 1038.160078] usb 2-1: new low speed USB device number 5 using uhci_hcd
>
> seems 3.0.0-rc1 was fine so a bisect is not to much(if I have time I
> will try).
>
> full dmesg:
> http://fpaste.org/ZkHW/
>
> Justin P. Mattock


^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2011-08-07 16:22 Justin P. Mattock
  2011-08-11 20:57 ` Justin P. Mattock
  0 siblings, 1 reply; 57+ messages in thread
From: Justin P. Mattock @ 2011-08-07 16:22 UTC (permalink / raw)
  To: linux-kernel

this shows up on suspend. the below I was able capture, but most of the 
time I have to reboot the machine.

[ 1033.001941] =======================================================
[ 1033.001949] [ INFO: possible circular locking dependency detected ]
[ 1033.001956] 3.0.0-07530-gde96355 #1
[ 1033.001960] -------------------------------------------------------
[ 1033.001965] upowerd/867 is trying to acquire lock:
[ 1033.001970] (&battery->lock){+.+.+.}, at: [<ffffffff812a71c2>] 
acpi_battery_get_state+0x6f/0x174
[ 1033.001990]
[ 1033.001992] but task is already holding lock:
[ 1033.001997] (s_active#249){++++.+}, at: [<ffffffff811843be>] 
sysfs_read_file+0x94/0x172
[ 1033.002014]
[ 1033.002015] which lock already depends on the new lock.
[ 1033.002017]
[ 1033.002022]
[ 1033.002023] the existing dependency chain (in reverse order) is:
[ 1033.002028]
[ 1033.002030] -> #1 (s_active#249){++++.+}:
[ 1033.002042] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
[ 1033.002052] [<ffffffff81184d6a>] sysfs_deactivate+0xa0/0xf1
[ 1033.002061] [<ffffffff81185448>] sysfs_addrm_finish+0x36/0x55
[ 1033.002070] [<ffffffff81183e7a>] sysfs_hash_and_remove+0x59/0x7b
[ 1033.002079] [<ffffffff81186eb3>] sysfs_remove_group+0x73/0x9b
[ 1033.002088] [<ffffffff812e7e96>] device_remove_groups+0x2a/0x3f
[ 1033.002098] [<ffffffff812e80f1>] device_remove_attrs+0x3a/0x61
[ 1033.002107] [<ffffffff812e8246>] device_del+0x12e/0x184
[ 1033.002115] [<ffffffff812e82e5>] device_unregister+0x49/0x56
[ 1033.002123] [<ffffffff81388b47>] power_supply_unregister+0x28/0x2c
[ 1033.002134] [<ffffffff812a7090>] sysfs_remove_battery+0x39/0x50
[ 1033.002143] [<ffffffff812a7fed>] acpi_battery_notify+0x4a/0xb1
[ 1033.002152] [<ffffffff8127e7eb>] acpi_device_notify+0x19/0x1b
[ 1033.002162] [<ffffffff8128a95b>] acpi_ev_notify_dispatch+0x67/0x7e
[ 1033.002172] [<ffffffff8127b2c9>] acpi_os_execute_deferred+0x27/0x34
[ 1033.002181] [<ffffffff81069946>] process_one_work+0x1e8/0x3d2
[ 1033.002191] [<ffffffff8106a56e>] worker_thread+0xd9/0x15c
[ 1033.002199] [<ffffffff8106ddf2>] kthread+0x9f/0xa7
[ 1033.002208] [<ffffffff814c3464>] kernel_thread_helper+0x4/0x10
[ 1033.002218]
[ 1033.002219] -> #0 (&battery->lock){+.+.+.}:
[ 1033.002229] [<ffffffff810814a2>] __lock_acquire+0xa06/0xce3
[ 1033.002238] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
[ 1033.002246] [<ffffffff814b8b45>] __mutex_lock_common+0x61/0x380
[ 1033.002256] [<ffffffff814b8f73>] mutex_lock_nested+0x40/0x45
[ 1033.002265] [<ffffffff812a71c2>] acpi_battery_get_state+0x6f/0x174
[ 1033.002273] [<ffffffff812a72f9>] acpi_battery_get_property+0x32/0x1d4
[ 1033.002282] [<ffffffff813890af>] power_supply_show_property+0x5e/0x175
[ 1033.002292] [<ffffffff812e876c>] dev_attr_show+0x27/0x4e
[ 1033.002301] [<ffffffff811843e7>] sysfs_read_file+0xbd/0x172
[ 1033.002309] [<ffffffff8112641f>] vfs_read+0xa9/0xf0
[ 1033.002318] [<ffffffff811264b0>] sys_read+0x4a/0x6e
[ 1033.002326] [<ffffffff814c1242>] system_call_fastpath+0x16/0x1b
[ 1033.002336]
[ 1033.002338] other info that might help us debug this:
[ 1033.002340]
[ 1033.002344] Possible unsafe locking scenario:
[ 1033.002346]
[ 1033.002350] CPU0 CPU1
[ 1033.002354] ---- ----
[ 1033.002358] lock(s_active);
[ 1033.002366] lock(&battery->lock);
[ 1033.002374] lock(s_active);
[ 1033.002381] lock(&battery->lock);
[ 1033.002388]
[ 1033.002390] *** DEADLOCK ***
[ 1033.002391]
[ 1033.002397] 2 locks held by upowerd/867:
[ 1033.002401] #0: (&buffer->mutex){+.+.+.}, at: [<ffffffff81184362>] 
sysfs_read_file+0x38/0x172
[ 1033.002417] #1: (s_active#249){++++.+}, at: [<ffffffff811843be>] 
sysfs_read_file+0x94/0x172
[ 1033.002433]
[ 1033.002435] stack backtrace:
[ 1033.002441] Pid: 867, comm: upowerd Not tainted 3.0.0-07530-gde96355 #1
[ 1033.002446] Call Trace:
[ 1033.002458] [<ffffffff814b02d9>] print_circular_bug+0x1f8/0x209
[ 1033.002467] [<ffffffff810814a2>] __lock_acquire+0xa06/0xce3
[ 1033.002475] [<ffffffff810820ca>] ? trace_hardirqs_on_caller+0x121/0x158
[ 1033.002487] [<ffffffff810deafa>] ? get_page_from_freelist+0x578/0x68d
[ 1033.002496] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
[ 1033.002504] [<ffffffff81081c78>] lock_acquire+0x106/0x15b
[ 1033.002512] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
[ 1033.002522] [<ffffffff814b8b45>] __mutex_lock_common+0x61/0x380
[ 1033.002530] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
[ 1033.002538] [<ffffffff812a71c2>] ? acpi_battery_get_state+0x6f/0x174
[ 1033.002543] [<ffffffff814b8f73>] mutex_lock_nested+0x40/0x45
[ 1033.002543] [<ffffffff812a71c2>] acpi_battery_get_state+0x6f/0x174
[ 1033.002543] [<ffffffff812a72f9>] acpi_battery_get_property+0x32/0x1d4
[ 1033.002543] [<ffffffff813890af>] power_supply_show_property+0x5e/0x175
[ 1033.002543] [<ffffffff812e876c>] dev_attr_show+0x27/0x4e
[ 1033.002543] [<ffffffff811843be>] ? sysfs_read_file+0x94/0x172
[ 1033.002543] [<ffffffff810dbb1e>] ? __get_free_pages+0xe/0x3c
[ 1033.002543] [<ffffffff811843e7>] sysfs_read_file+0xbd/0x172
[ 1033.002543] [<ffffffff8112641f>] vfs_read+0xa9/0xf0
[ 1033.002543] [<ffffffff81127800>] ? fget_light+0x91/0x9c
[ 1033.002543] [<ffffffff811264b0>] sys_read+0x4a/0x6e
[ 1033.002543] [<ffffffff814c1242>] system_call_fastpath+0x16/0x1b
[ 1038.160078] usb 2-1: new low speed USB device number 5 using uhci_hcd

seems 3.0.0-rc1 was fine so a bisect is not to much(if I have time I 
will try).

full dmesg:
http://fpaste.org/ZkHW/

Justin P. Mattock

^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2009-12-06 10:11 Richard Zidlicky
  0 siblings, 0 replies; 57+ messages in thread
From: Richard Zidlicky @ 2009-12-06 10:11 UTC (permalink / raw)
  To: linux-kernel, linux-usb

[-- Attachment #1: Type: text/plain, Size: 14076 bytes --]

Hello,

I am now regularly getting this messages, mostly after booting apparently when the sound
system is initialised. Sound works despite of that but a few times I had to restart
pulseaudio by hand after suspend/wakeup.

Happened at least with 2.6.31.5 and 2.6.32. There is a webcam with a micro on USB and
a separate headset with micro on the Intel HDA chip.

Dec  6 10:29:59 localhost kernel: [    3.019020] usb 5-5: new high speed USB device using ehci_hcd and address 4
Dec  6 10:29:59 localhost kernel: [    3.164326] usb 5-5: New USB device found, idVendor=0ac8, idProduct=3420
Dec  6 10:29:59 localhost kernel: [    3.164381] usb 5-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec  6 10:29:59 localhost kernel: [    3.164436] usb 5-5: Product: Venus USB2.0 Camera
Dec  6 10:29:59 localhost kernel: [    3.164489] usb 5-5: Manufacturer: Vimicro Corp.
Dec  6 10:29:59 localhost kernel: [    3.164662] usb 5-5: configuration #1 chosen from 1 choice

00:1c.1 PCI bridge: Intel Corporation 82801G (ICH7 Family) PCI Express Port 2 (rev 01)

# lsmod|grep snd
snd_hda_codec_realtek   194601  1 
snd_hda_intel          19484  3 
snd_hda_codec          63296  2 snd_hda_codec_realtek,snd_hda_intel
snd_usb_audio          66543  1 
snd_seq_dummy           1238  0 
snd_seq_oss            24395  0 
snd_seq_midi_event      5199  1 snd_seq_oss
snd_seq                42692  5 snd_seq_dummy,snd_seq_oss,snd_seq_midi_event
snd_pcm_oss            34820  0 
snd_mixer_oss          11312  1 snd_pcm_oss
snd_pcm                62220  4 snd_hda_intel,snd_hda_codec,snd_usb_audio,snd_pcm_oss
snd_usb_lib            13114  1 snd_usb_audio
snd_rawmidi            16541  1 snd_usb_lib
snd_seq_device          5354  4 snd_seq_dummy,snd_seq_oss,snd_seq,snd_rawmidi
snd_timer              15778  2 snd_seq,snd_pcm
snd_hwdep               4772  2 snd_hda_codec,snd_usb_audio
snd                    49327  23 snd_hda_codec_realtek,snd_hda_intel,snd_hda_codec,snd_usb_audio,snd_seq_dummy,snd_seq_oss,snd_seq,snd_pcm_oss,snd_mixer_oss,snd_pcm,snd_usb_lib,snd_rawmidi,snd_seq_device,snd_timer,snd_hwdep
snd_page_alloc          6296  2 snd_hda_intel,snd_pcm
soundcore               5279  1 snd


Richard


Dec  6 10:30:36 localhost smartd[3781]: smartd has fork()ed into background mode. New PID=3781.
Dec  6 10:30:37 localhost acpid: client connected from 3833[0:0]
Dec  6 10:30:38 localhost kernel: [  100.860426] [drm] Initialized drm 1.1.0 20060810
Dec  6 10:30:38 localhost kernel: [  100.922964] pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Dec  6 10:30:38 localhost kernel: [  100.928812] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Dec  6 10:31:03 localhost kernel: [  126.095874] fuse init (API version 7.13)
Dec  6 10:31:15 localhost pulseaudio[4283]: main.c: Called SUID root and real-time and/or high-priority scheduling was requested in the configuration. However, we lack the necessary privileges:
Dec  6 10:31:15 localhost pulseaudio[4283]: main.c: We are not in group 'pulse-rt', PolicyKit refuse to grant us the requested privileges and we have no increase RLIMIT_NICE/RLIMIT_RTPRIO resource limits.
Dec  6 10:31:15 localhost pulseaudio[4283]: main.c: For enabling real-time/high-priority scheduling please acquire the appropriate PolicyKit privileges, or become a member of 'pulse-rt', or increase the RLIMIT_NICE/RLIMIT_RTPRIO resource limits for this user.
Dec  6 10:31:15 localhost pulseaudio[4349]: pid.c: Stale PID file, overwriting.
Dec  6 10:31:16 localhost pulseaudio[4366]: main.c: Called SUID root and real-time and/or high-priority scheduling was requested in the configuration. However, we lack the necessary privileges:
Dec  6 10:31:16 localhost pulseaudio[4366]: main.c: We are not in group 'pulse-rt', PolicyKit refuse to grant us the requested privileges and we have no increase RLIMIT_NICE/RLIMIT_RTPRIO resource limits.
Dec  6 10:31:16 localhost pulseaudio[4366]: main.c: For enabling real-time/high-priority scheduling please acquire the appropriate PolicyKit privileges, or become a member of 'pulse-rt', or increase the RLIMIT_NICE/RLIMIT_RTPRIO resource limits for this user.
Dec  6 10:31:19 localhost pulseaudio[4439]: main.c: Called SUID root and real-time and/or high-priority scheduling was requested in the configuration. However, we lack the necessary privileges:
Dec  6 10:31:19 localhost pulseaudio[4439]: main.c: We are not in group 'pulse-rt', PolicyKit refuse to grant us the requested privileges and we have no increase RLIMIT_NICE/RLIMIT_RTPRIO resource limits.
Dec  6 10:31:19 localhost pulseaudio[4439]: main.c: For enabling real-time/high-priority scheduling please acquire the appropriate PolicyKit privileges, or become a member of 'pulse-rt', or increase the RLIMIT_NICE/RLIMIT_RTPRIO resource limits for this user.

Dec  6 10:31:22 localhost pulseaudio[4349]: alsa-util.c: Device hw:0 doesn't support 2 channels, changed to 1.
Dec  6 10:31:36 localhost pulseaudio[4590]: pid.c: Daemon already running.
Dec  6 10:31:36 localhost pulseaudio[4592]: pid.c: Daemon already running.
Dec  6 10:31:36 localhost pulseaudio[4594]: pid.c: Daemon already running.
Dec  6 10:31:39 localhost kernel: [  162.087835] 
Dec  6 10:31:39 localhost kernel: [  162.087836] =======================================================
Dec  6 10:31:39 localhost kernel: [  162.087839] [ INFO: possible circular locking dependency detected ]
Dec  6 10:31:39 localhost kernel: [  162.087842] 2.6.32v0 #1
Dec  6 10:31:39 localhost kernel: [  162.087844] -------------------------------------------------------
Dec  6 10:31:39 localhost kernel: [  162.087846] pulseaudio/4506 is trying to acquire lock:
Dec  6 10:31:39 localhost kernel: [  162.087848]  (sysfs_mutex){+.+.+.}, at: [<c050c99d>] sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.087857] 
Dec  6 10:31:39 localhost kernel: [  162.087858] but task is already holding lock:
Dec  6 10:31:39 localhost kernel: [  162.087860]  (&pcm->open_mutex){+.+.+.}, at: [<f80f4b2a>] snd_pcm_release+0x55/0x9e [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.087873] 
Dec  6 10:31:39 localhost kernel: [  162.087874] which lock already depends on the new lock.
Dec  6 10:31:39 localhost kernel: [  162.087875] 
Dec  6 10:31:39 localhost kernel: [  162.087876] 
Dec  6 10:31:39 localhost kernel: [  162.087877] the existing dependency chain (in reverse order) is:
Dec  6 10:31:39 localhost kernel: [  162.087879] 
Dec  6 10:31:39 localhost kernel: [  162.087880] -> #2 (&pcm->open_mutex){+.+.+.}:
Dec  6 10:31:39 localhost kernel: [  162.087884]        [<c045a703>] __lock_acquire+0xa2a/0xbb5
Dec  6 10:31:39 localhost kernel: [  162.087890]        [<c045a922>] lock_acquire+0x94/0xb1
Dec  6 10:31:39 localhost kernel: [  162.087893]        [<c07324a6>] __mutex_lock_common+0x35/0x2dc
Dec  6 10:31:39 localhost kernel: [  162.087898]        [<c07327eb>] mutex_lock_nested+0x30/0x38
Dec  6 10:31:39 localhost kernel: [  162.087901]        [<f80f4b2a>] snd_pcm_release+0x55/0x9e [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.087913]        [<c04ca0b5>] __fput+0xf0/0x187
Dec  6 10:31:39 localhost kernel: [  162.087918]        [<c04ca165>] fput+0x19/0x1b
Dec  6 10:31:39 localhost kernel: [  162.087921]        [<c04b0d6b>] remove_vma+0x3e/0x5d
Dec  6 10:31:39 localhost kernel: [  162.087926]        [<c04b19f0>] do_munmap+0x21c/0x237
Dec  6 10:31:39 localhost kernel: [  162.087929]        [<c04b1a3b>] sys_munmap+0x30/0x3f
Dec  6 10:31:39 localhost kernel: [  162.087932]        [<c040321d>] syscall_call+0x7/0xb
Dec  6 10:31:39 localhost kernel: [  162.087937] 
Dec  6 10:31:39 localhost kernel: [  162.087938] -> #1 (&mm->mmap_sem){++++++}:
Dec  6 10:31:39 localhost kernel: [  162.087942]        [<c045a703>] __lock_acquire+0xa2a/0xbb5
Dec  6 10:31:39 localhost kernel: [  162.087946]        [<c045a922>] lock_acquire+0x94/0xb1
Dec  6 10:31:39 localhost kernel: [  162.087949]        [<c04aba42>] might_fault+0x64/0x81
Dec  6 10:31:39 localhost kernel: [  162.087952]        [<c05b34cc>] copy_to_user+0x2c/0xfc
Dec  6 10:31:39 localhost kernel: [  162.087957]        [<c04d4879>] filldir+0x78/0xb7
Dec  6 10:31:39 localhost kernel: [  162.087961]        [<c050c88d>] sysfs_readdir+0x117/0x14b
Dec  6 10:31:39 localhost kernel: [  162.087964]        [<c04d49dd>] vfs_readdir+0x68/0x94
Dec  6 10:31:39 localhost kernel: [  162.087968]        [<c04d4b0b>] sys_getdents+0x62/0xa1
Dec  6 10:31:39 localhost kernel: [  162.087971]        [<c040321d>] syscall_call+0x7/0xb
Dec  6 10:31:39 localhost kernel: [  162.087975] 
Dec  6 10:31:39 localhost kernel: [  162.087975] -> #0 (sysfs_mutex){+.+.+.}:
Dec  6 10:31:39 localhost kernel: [  162.087979]        [<c045a610>] __lock_acquire+0x937/0xbb5
Dec  6 10:31:39 localhost kernel: [  162.087983]        [<c045a922>] lock_acquire+0x94/0xb1
Dec  6 10:31:39 localhost kernel: [  162.087986]        [<c07324a6>] __mutex_lock_common+0x35/0x2dc
Dec  6 10:31:39 localhost kernel: [  162.087990]        [<c07327eb>] mutex_lock_nested+0x30/0x38
Dec  6 10:31:39 localhost kernel: [  162.087993]        [<c050c99d>] sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.087996]        [<c050e03e>] sysfs_remove_group+0x1e/0xa3
Dec  6 10:31:39 localhost kernel: [  162.088000]        [<c062bf50>] dpm_sysfs_remove+0x10/0x12
Dec  6 10:31:39 localhost kernel: [  162.088006]        [<c0627108>] device_del+0x33/0x154
Dec  6 10:31:39 localhost kernel: [  162.088010]        [<c0627251>] device_unregister+0x28/0x4b
Dec  6 10:31:39 localhost kernel: [  162.088014]        [<c0678499>] usb_remove_ep_devs+0x15/0x1f
Dec  6 10:31:39 localhost kernel: [  162.088018]        [<c0672ba2>] remove_intf_ep_devs+0x21/0x32
Dec  6 10:31:39 localhost kernel: [  162.088023]        [<c0673b3a>] usb_set_interface+0x10c/0x19f
Dec  6 10:31:39 localhost kernel: [  162.088027]        [<f832dce6>] snd_usb_capture_close+0x1e/0x37 [snd_usb_audio]
Dec  6 10:31:39 localhost kernel: [  162.088040]        [<f80f4aac>] snd_pcm_release_substream+0x3d/0x66 [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.088050]        [<f80f4b31>] snd_pcm_release+0x5c/0x9e [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.088058]        [<c04ca0b5>] __fput+0xf0/0x187
Dec  6 10:31:39 localhost kernel: [  162.088062]        [<c04ca165>] fput+0x19/0x1b
Dec  6 10:31:39 localhost kernel: [  162.088065]        [<c04b0d6b>] remove_vma+0x3e/0x5d
Dec  6 10:31:39 localhost kernel: [  162.088069]        [<c04b19f0>] do_munmap+0x21c/0x237
Dec  6 10:31:39 localhost kernel: [  162.088072]        [<c04b1a3b>] sys_munmap+0x30/0x3f
Dec  6 10:31:39 localhost kernel: [  162.088076]        [<c040321d>] syscall_call+0x7/0xb
Dec  6 10:31:39 localhost kernel: [  162.088079] 
Dec  6 10:31:39 localhost kernel: [  162.088080] other info that might help us debug this:
Dec  6 10:31:39 localhost kernel: [  162.088080] 
Dec  6 10:31:39 localhost kernel: [  162.088083] 2 locks held by pulseaudio/4506:
Dec  6 10:31:39 localhost kernel: [  162.088085]  #0:  (&mm->mmap_sem){++++++}, at: [<c04b1a2e>] sys_munmap+0x23/0x3f
Dec  6 10:31:39 localhost kernel: [  162.088090]  #1:  (&pcm->open_mutex){+.+.+.}, at: [<f80f4b2a>] snd_pcm_release+0x55/0x9e [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.088104] 
Dec  6 10:31:39 localhost kernel: [  162.088105] stack backtrace:
Dec  6 10:31:39 localhost kernel: [  162.088108] Pid: 4506, comm: pulseaudio Not tainted 2.6.32v0 #1
Dec  6 10:31:39 localhost kernel: [  162.088110] Call Trace:
Dec  6 10:31:39 localhost kernel: [  162.088113]  [<c07312cc>] ? printk+0xf/0x13
Dec  6 10:31:39 localhost kernel: [  162.088117]  [<c045999b>] print_circular_bug+0x91/0x9d
Dec  6 10:31:39 localhost kernel: [  162.088121]  [<c045a610>] __lock_acquire+0x937/0xbb5
Dec  6 10:31:39 localhost kernel: [  162.088124]  [<c04584f5>] ? save_trace+0x37/0xa3
Dec  6 10:31:39 localhost kernel: [  162.088128]  [<c045a922>] lock_acquire+0x94/0xb1
Dec  6 10:31:39 localhost kernel: [  162.088131]  [<c050c99d>] ? sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.088135]  [<c07324a6>] __mutex_lock_common+0x35/0x2dc
Dec  6 10:31:39 localhost kernel: [  162.088138]  [<c050c99d>] ? sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.088141]  [<c0458f23>] ? mark_held_locks+0x43/0x5b
Dec  6 10:31:39 localhost kernel: [  162.088145]  [<c04591bf>] ? trace_hardirqs_on+0xb/0xd
Dec  6 10:31:39 localhost kernel: [  162.088148]  [<c07327eb>] mutex_lock_nested+0x30/0x38
Dec  6 10:31:39 localhost kernel: [  162.088151]  [<c050c99d>] ? sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.088154]  [<c050c99d>] sysfs_get_dirent+0x15/0x35
Dec  6 10:31:39 localhost kernel: [  162.088157]  [<c050e03e>] sysfs_remove_group+0x1e/0xa3
Dec  6 10:31:39 localhost kernel: [  162.088161]  [<c062bf50>] dpm_sysfs_remove+0x10/0x12
Dec  6 10:31:39 localhost kernel: [  162.088164]  [<c0627108>] device_del+0x33/0x154
Dec  6 10:31:39 localhost kernel: [  162.088168]  [<c0627251>] device_unregister+0x28/0x4b
Dec  6 10:31:39 localhost kernel: [  162.088171]  [<c0678499>] usb_remove_ep_devs+0x15/0x1f
Dec  6 10:31:39 localhost kernel: [  162.088174]  [<c0672ba2>] remove_intf_ep_devs+0x21/0x32
Dec  6 10:31:39 localhost kernel: [  162.088178]  [<c0673b3a>] usb_set_interface+0x10c/0x19f
Dec  6 10:31:39 localhost kernel: [  162.088190]  [<f832dce6>] snd_usb_capture_close+0x1e/0x37 [snd_usb_audio]
Dec  6 10:31:39 localhost kernel: [  162.088199]  [<f80f4aac>] snd_pcm_release_substream+0x3d/0x66 [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.088208]  [<f80f4b31>] snd_pcm_release+0x5c/0x9e [snd_pcm]
Dec  6 10:31:39 localhost kernel: [  162.088211]  [<c04ca0b5>] __fput+0xf0/0x187
Dec  6 10:31:39 localhost kernel: [  162.088215]  [<c04ca165>] fput+0x19/0x1b
Dec  6 10:31:39 localhost kernel: [  162.088218]  [<c04b0d6b>] remove_vma+0x3e/0x5d
Dec  6 10:31:39 localhost kernel: [  162.088221]  [<c04b19f0>] do_munmap+0x21c/0x237
Dec  6 10:31:39 localhost kernel: [  162.088225]  [<c04b1a3b>] sys_munmap+0x30/0x3f
Dec  6 10:31:39 localhost kernel: [  162.088228]  [<c040321d>] syscall_call+0x7/0xb

[-- Attachment #2: .config.bz2 --]
[-- Type: application/x-bzip2, Size: 25807 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2009-10-10 23:09 John Kacur
  0 siblings, 0 replies; 57+ messages in thread
From: John Kacur @ 2009-10-10 23:09 UTC (permalink / raw)
  To: linux-kernel; +Cc: Peter Zijlstra, Thomas Gleixner, xfs-masters

=======================================================
[ INFO: possible circular locking dependency detected ]
2.6.32-rc3 #1
-------------------------------------------------------
mono/3284 is trying to acquire lock:
 (&(&ip->i_iolock)->mr_lock){++++++}, at: [<ffffffffa005b3b8>] xfs_ilock+0x3a/0xa3 [xfs]

but task is already holding lock:
 (&mm->mmap_sem){++++++}, at: [<ffffffff8111f353>] sys_munmap+0x45/0x83

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&mm->mmap_sem){++++++}:
       [<ffffffff8109caff>] __lock_acquire+0xc04/0xde2
       [<ffffffff8109cdc0>] lock_acquire+0xe3/0x114
       [<ffffffff811162cf>] might_fault+0x9f/0xd8
       [<ffffffff810f9047>] file_read_actor+0xdc/0x166
       [<ffffffff810fb743>] generic_file_aio_read+0x381/0x5d5
       [<ffffffffa0082630>] xfs_read+0x185/0x209 [xfs]
       [<ffffffffa007e162>] xfs_file_aio_read+0x72/0x88 [xfs]
       [<ffffffff8114290e>] do_sync_read+0xf9/0x152
       [<ffffffff811435d9>] vfs_read+0xbb/0x12c
       [<ffffffff81143740>] sys_read+0x56/0x93
       [<ffffffff8100bf6b>] system_call_fastpath+0x16/0x1b

-> #0 (&(&ip->i_iolock)->mr_lock){++++++}:
       [<ffffffff8109c9d7>] __lock_acquire+0xadc/0xde2
       [<ffffffff8109cdc0>] lock_acquire+0xe3/0x114
       [<ffffffff81089d72>] down_write_nested+0x57/0xa2
       [<ffffffffa005b3b8>] xfs_ilock+0x3a/0xa3 [xfs]
       [<ffffffffa0076843>] xfs_free_eofblocks+0x115/0x21a [xfs]
       [<ffffffffa00772ff>] xfs_release+0x146/0x169 [xfs]
       [<ffffffffa007dfc0>] xfs_file_release+0x23/0x3b [xfs]
       [<ffffffff811440ed>] __fput+0x12a/0x1ec
       [<ffffffff811441da>] fput+0x2b/0x41
       [<ffffffff8111df77>] remove_vma+0x5f/0xad
       [<ffffffff8111f2d8>] do_munmap+0x313/0x349
       [<ffffffff8111f361>] sys_munmap+0x53/0x83
       [<ffffffff8100bf6b>] system_call_fastpath+0x16/0x1b

other info that might help us debug this:

1 lock held by mono/3284:
 #0:  (&mm->mmap_sem){++++++}, at: [<ffffffff8111f353>] sys_munmap+0x45/0x83

stack backtrace:
Pid: 3284, comm: mono Not tainted 2.6.32-rc3 #1
Call Trace:
 [<ffffffff8109ba46>] print_circular_bug+0xc2/0xe7
 [<ffffffff8109c9d7>] __lock_acquire+0xadc/0xde2
 [<ffffffffa005b3b8>] ? xfs_ilock+0x3a/0xa3 [xfs]
 [<ffffffffa005b3b8>] ? xfs_ilock+0x3a/0xa3 [xfs]
 [<ffffffff8109cdc0>] lock_acquire+0xe3/0x114
 [<ffffffffa005b3b8>] ? xfs_ilock+0x3a/0xa3 [xfs]
 [<ffffffff81089d72>] down_write_nested+0x57/0xa2
 [<ffffffffa005b3b8>] ? xfs_ilock+0x3a/0xa3 [xfs]
 [<ffffffffa00722af>] ? xfs_trans_alloc+0xa7/0xc8 [xfs]
 [<ffffffffa005b3b8>] xfs_ilock+0x3a/0xa3 [xfs]
 [<ffffffffa0076843>] xfs_free_eofblocks+0x115/0x21a [xfs]
 [<ffffffff8104c1b8>] ? get_parent_ip+0x20/0x67
 [<ffffffffa00772ff>] xfs_release+0x146/0x169 [xfs]
 [<ffffffffa007dfc0>] xfs_file_release+0x23/0x3b [xfs]
 [<ffffffff811440ed>] __fput+0x12a/0x1ec
 [<ffffffff8111ddf1>] ? tlb_finish_mmu+0x6c/0x90
 [<ffffffff811441da>] fput+0x2b/0x41
 [<ffffffff8111df77>] remove_vma+0x5f/0xad
 [<ffffffff8111f2d8>] do_munmap+0x313/0x349
 [<ffffffff81428853>] ? down_write+0x80/0x9d
 [<ffffffff8111f361>] sys_munmap+0x53/0x83
 [<ffffffff8100bf6b>] system_call_fastpath+0x16/0x1b


^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2007-02-08 15:03 Pedro M. López
  0 siblings, 0 replies; 57+ messages in thread
From: Pedro M. López @ 2007-02-08 15:03 UTC (permalink / raw)
  To: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 6221 bytes --]

=======================================================
[ INFO: possible circular locking dependency detected ]
2.6.20 #2
-------------------------------------------------------
soffice.bin/29030 is trying to acquire lock:
 (sk_lock-AF_INET){--..}, at: [<78259420>] tcp_sendmsg+0x16/0xafa

but task is already holding lock:
 (&inode->i_alloc_sem){--..}, at: [<7816eed9>] notify_change+0x210/0x28f

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 (&inode->i_alloc_sem){--..}:
       [<78134753>] __lock_acquire+0xc86/0xd64
       [<78134888>] lock_acquire+0x57/0x70
       [<7812fc1e>] down_write+0x3a/0x54
       [<7816eed9>] notify_change+0x210/0x28f
       [<7815ae0b>] do_truncate+0x53/0x6c
       [<781639f0>] may_open+0x163/0x1d4
       [<78165898>] open_namei+0x75/0x5e0
       [<7815aacb>] do_filp_open+0x26/0x43
       [<7815ab29>] do_sys_open+0x41/0xca
       [<7815abea>] sys_open+0x1c/0x1e
       [<78102f40>] syscall_call+0x7/0xb
       [<ffffffff>] 0xffffffff

-> #2 (&sysfs_inode_imutex_key){--..}:
       [<78134753>] __lock_acquire+0xc86/0xd64
       [<78134888>] lock_acquire+0x57/0x70
       [<78283df7>] __mutex_lock_slowpath+0x73/0x2d6
       [<78284076>] mutex_lock+0x1c/0x1f
       [<7819201e>] create_dir+0x1d/0x1ba
       [<78192944>] sysfs_create_dir+0x2d/0x61
       [<781bed07>] kobject_add+0x8e/0x199
       [<78209788>] class_device_add+0x9f/0x3c2
       [<78246511>] netdev_register_sysfs+0x72/0x77
       [<7823bd7d>] register_netdevice+0x22a/0x3d2
       [<7823d0f6>] register_netdev+0x40/0x4d
       [<7835f30f>] loopback_init+0xd/0x1e
       [<781004b6>] init+0x10d/0x311
       [<78103baf>] kernel_thread_helper+0x7/0x18
       [<ffffffff>] 0xffffffff

-> #1 (rtnl_mutex){--..}:
       [<78134753>] __lock_acquire+0xc86/0xd64
       [<78134888>] lock_acquire+0x57/0x70
       [<78283df7>] __mutex_lock_slowpath+0x73/0x2d6
       [<78284076>] mutex_lock+0x1c/0x1f
       [<782441ec>] rtnl_lock+0xd/0xf
       [<78276f64>] ip_mc_leave_group+0x16/0xc9
       [<78254c59>] ip_setsockopt+0x29e/0xb1c
       [<7826d8c0>] udp_setsockopt+0x2b/0x4f
       [<7823430f>] sock_common_setsockopt+0x1e/0x25
       [<78232a79>] sys_setsockopt+0x4e/0x8b
       [<78234019>] sys_socketcall+0x1f1/0x254
       [<78102f40>] syscall_call+0x7/0xb
       [<ffffffff>] 0xffffffff

-> #0 (sk_lock-AF_INET){--..}:
       [<781345d5>] __lock_acquire+0xb08/0xd64
       [<78134888>] lock_acquire+0x57/0x70
       [<78234a90>] lock_sock_nested+0xd1/0xde
       [<78259420>] tcp_sendmsg+0x16/0xafa
       [<78273ae7>] inet_sendmsg+0x2e/0x4c
       [<78232fb3>] sock_sendmsg+0xcc/0xf0
       [<782340a4>] kernel_sendmsg+0x28/0x37
       [<b8a6e3dd>] smb_send_request+0x9c/0xd2 [smbfs]
       [<b8a70646>] smb_request_send_req+0x33/0x6b [smbfs]
       [<b8a7139b>] smb_add_request+0x40f/0x4f4 [smbfs]
       [<b8a6c6dd>] smb_proc_trunc64+0x8d/0xbb [smbfs]
       [<b8a6ee01>] smb_notify_change+0x1cc/0x220 [smbfs]
       [<7816ed94>] notify_change+0xcb/0x28f
       [<7815ae0b>] do_truncate+0x53/0x6c
       [<7815b229>] do_sys_ftruncate+0xe1/0x155
       [<7815b2b8>] sys_ftruncate64+0x1b/0x1d
       [<78102f40>] syscall_call+0x7/0xb
       [<ffffffff>] 0xffffffff

other info that might help us debug this:

2 locks held by soffice.bin/29030:
 #0:  (&inode->i_mutex){--..}, at: [<78284076>] mutex_lock+0x1c/0x1f
 #1:  (&inode->i_alloc_sem){--..}, at: [<7816eed9>]
notify_change+0x210/0x28f

stack backtrace:
 [<78103f35>] show_trace_log_lvl+0x1a/0x30
 [<78104636>] show_trace+0x12/0x14
 [<781046da>] dump_stack+0x16/0x18
 [<78132a09>] print_circular_bug_tail+0x68/0x71
 [<781345d5>] __lock_acquire+0xb08/0xd64
 [<78134888>] lock_acquire+0x57/0x70
 [<78234a90>] lock_sock_nested+0xd1/0xde
 [<78259420>] tcp_sendmsg+0x16/0xafa
 [<78273ae7>] inet_sendmsg+0x2e/0x4c
 [<78232fb3>] sock_sendmsg+0xcc/0xf0
 [<782340a4>] kernel_sendmsg+0x28/0x37
 [<b8a6e3dd>] smb_send_request+0x9c/0xd2 [smbfs]
 [<b8a70646>] smb_request_send_req+0x33/0x6b [smbfs]
 [<b8a7139b>] smb_add_request+0x40f/0x4f4 [smbfs]
 [<b8a6c6dd>] smb_proc_trunc64+0x8d/0xbb [smbfs]
 [<b8a6ee01>] smb_notify_change+0x1cc/0x220 [smbfs]
 [<7816ed94>] notify_change+0xcb/0x28f
 [<7815ae0b>] do_truncate+0x53/0x6c
 [<7815b229>] do_sys_ftruncate+0xe1/0x155
 [<7815b2b8>] sys_ftruncate64+0x1b/0x1d
 [<78102f40>] syscall_call+0x7/0xb
 =======================


The system is a Dell 8400 with Debian Sid.
Kernel 2.6.20 from kernel.org.

pmlopez@eq105:~$ lspci
00:00.0 Host bridge: Intel Corporation 82925X/XE Memory Controller Hub
(rev 04)
00:01.0 PCI bridge: Intel Corporation 82925X/XE PCI Express Root Port
(rev 04)
00:1c.0 PCI bridge: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) PCI Express Port 1 (rev 03)
00:1c.1 PCI bridge: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) PCI Express Port 2 (rev 03)
00:1d.0 USB Controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) USB UHCI #1 (rev 03)
00:1d.1 USB Controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) USB UHCI #2 (rev 03)
00:1d.2 USB Controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) USB UHCI #3 (rev 03)
00:1d.3 USB Controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) USB UHCI #4 (rev 03)
00:1d.7 USB Controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) USB2 EHCI Controller (rev 03)
00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev d3)
00:1e.2 Multimedia audio controller: Intel Corporation
82801FB/FBM/FR/FW/FRW (ICH6 Family) AC'97 Audio Controller (rev 03)
00:1f.0 ISA bridge: Intel Corporation 82801FB/FR (ICH6/ICH6R) LPC
Interface Bridge (rev 03)
00:1f.1 IDE interface: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6
Family) IDE Controller (rev 03)
00:1f.2 SATA controller: Intel Corporation 82801FR/FRW (ICH6R/ICH6RW)
SATA Controller (rev 03)
00:1f.3 SMBus: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family)
SMBus Controller (rev 03)
01:00.0 VGA compatible controller: ATI Technologies Inc RV370 5B60
[Radeon X300 (PCIE)]
01:00.1 Display controller: ATI Technologies Inc RV370 [Radeon X300SE]
02:00.0 Ethernet controller: Broadcom Corporation NetXtreme BCM5751
Gigabit Ethernet PCI Express (rev 01)


If you need more info, please, ask for :-)


[-- Attachment #2: config --]
[-- Type: application/octet-stream, Size: 32725 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.20
# Mon Feb  5 10:58:25 2007
#
CONFIG_X86_32=y
CONFIG_GENERIC_TIME=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_UTS_NS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_CPUSETS is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_EMBEDDED=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y

#
# Block layer
#
CONFIG_BLOCK=y
# CONFIG_LBD is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_AS is not set
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_PARAVIRT is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MCORE2 is not set
CONFIG_MPENTIUM4=y
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_HPET_TIMER=y
CONFIG_NR_CPUS=2
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_BKL=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_NONFATAL=m
CONFIG_X86_MCE_P4THERMAL=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_2G=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x78000000
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_RESOURCES_64BIT is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_EFI is not set
# CONFIG_IRQBALANCE is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x100000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
# CONFIG_HOTPLUG_CPU is not set
# CONFIG_COMPAT_VDSO is not set

#
# Power management options (ACPI, APM)
#
CONFIG_PM=y
# CONFIG_PM_LEGACY is not set
# CONFIG_PM_DEBUG is not set
# CONFIG_PM_SYSFS_DEPRECATED is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=m
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACPI_HOTKEY is not set
CONFIG_ACPI_FAN=m
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_IBM is not set
# CONFIG_ACPI_TOSHIBA is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set

#
# APM (Advanced Power Management) BIOS Support
#
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# Bus options (PCI, PCMCIA, EISA, MCA, ISA)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_HT_IRQ is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set

#
# PCCARD (PCMCIA/CardBus) support
#
# CONFIG_PCCARD is not set

#
# PCI Hotplug Support
#
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_AOUT is not set
# CONFIG_BINFMT_MISC is not set

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
# CONFIG_NETDEBUG is not set
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set

#
# DCCP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_SCTP is not set

#
# TIPC Configuration (EXPERIMENTAL)
#
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
# CONFIG_BT_SCO is not set
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BT_BNEP is not set
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
# CONFIG_BT_HCIUSB_SCO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_IEEE80211 is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_SYS_HYPERVISOR is not set

#
# Connector - unified userspace <-> kernelspace linker
#
# CONFIG_CONNECTOR is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
# CONFIG_PARPORT is not set

#
# Plug and Play support
#
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set

#
# ATA/ATAPI/MFM/RLL support
#
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set

#
# SCSI low-level drivers
#
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set

#
# Serial ATA (prod) and Parallel ATA (experimental) drivers
#
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_PLATFORM is not set

#
# Multi-device support (RAID and LVM)
#
# CONFIG_MD is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_IEEE1394 is not set

#
# I2O device support
#
# CONFIG_I2O is not set

#
# Network device support
#
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_NET_SB1000 is not set

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# PHY device support
#

#
# Ethernet (10 or 100Mbit)
#
# CONFIG_NET_ETHERNET is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_SK98LIN is not set
CONFIG_TIGON3=m
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set

#
# Ethernet (10000 Mbit)
#
# CONFIG_CHELSIO_T1 is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set

#
# Token Ring devices
#
# CONFIG_TR is not set

#
# Wireless LAN (non-hamradio)
#
# CONFIG_NET_RADIO is not set

#
# Wan interfaces
#
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
# CONFIG_PPPOE is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=m
# CONFIG_NET_FC is not set
# CONFIG_SHAPER is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_TSDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_PNP=m
CONFIG_SERIAL_8250_NR_UARTS=1
CONFIG_SERIAL_8250_RUNTIME_UARTS=1
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=m
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m

#
# Watchdog Cards
#
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_I8XX_TCO is not set
CONFIG_ITCO_WDT=m
# CONFIG_ITCO_VENDOR_SUPPORT is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=m
# CONFIG_GEN_RTC is not set
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
# CONFIG_AGP is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m

#
# TPM devices
#
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set

#
# I2C support
#
# CONFIG_I2C is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set

#
# Dallas's 1-wire bus
#
# CONFIG_W1 is not set

#
# Hardware Monitoring support
#
# CONFIG_HWMON is not set
# CONFIG_HWMON_VID is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set
# CONFIG_USB_DABUSB is not set

#
# Graphics support
#
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
# CONFIG_VIDEO_SELECT is not set
CONFIG_DUMMY_CONSOLE=y
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
# CONFIG_SND_PCM_OSS_PLUGINS is not set
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_RTCTIMER=m
CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_DETECT is not set

#
# Generic devices
#
CONFIG_SND_AC97_CODEC=m
# CONFIG_SND_DUMMY is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
# CONFIG_SND_AC97_POWER_SAVE is not set

#
# USB devices
#
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_USX2Y is not set

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID Devices
#
CONFIG_HID=m

#
# USB support
#
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_BANDWIDTH is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_SPLIT_ISO is not set
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_DPCM is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
# CONFIG_HID_FF is not set
# CONFIG_USB_HIDDEV is not set

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# CONFIG_USB_AIPTEK is not set
# CONFIG_USB_WACOM is not set
# CONFIG_USB_ACECAD is not set
# CONFIG_USB_KBTAB is not set
# CONFIG_USB_POWERMATE is not set
# CONFIG_USB_TOUCHSCREEN is not set
# CONFIG_USB_YEALINK is not set
# CONFIG_USB_XPAD is not set
# CONFIG_USB_ATI_REMOTE is not set
# CONFIG_USB_ATI_REMOTE2 is not set
# CONFIG_USB_KEYSPAN_REMOTE is not set
# CONFIG_USB_APPLETOUCH is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET_MII is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_MON is not set

#
# USB port drivers
#

#
# USB Serial Converter support
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_PHIDGET is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_TEST is not set

#
# USB DSL modem support
#

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# MMC/SD Card support
#
# CONFIG_MMC is not set

#
# LED devices
#
# CONFIG_NEW_LEDS is not set

#
# LED drivers
#

#
# LED Triggers
#

#
# InfiniBand support
#
# CONFIG_INFINIBAND is not set

#
# EDAC - error detection and reporting (RAS) (EXPERIMENTAL)
#
# CONFIG_EDAC is not set

#
# Real Time Clock
#
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Virtualization
#
# CONFIG_KVM is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=850
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_RAMFS=y
# CONFIG_CONFIGFS_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp850"
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=m
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m

#
# Distributed Lock Manager
#
# CONFIG_DLM is not set

#
# Instrumentation Support
#
# CONFIG_PROFILING is not set
# CONFIG_KPROBES is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_PREEMPT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_BUGVERBOSE is not set
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_LIST is not set
CONFIG_FRAME_POINTER=y
# CONFIG_FORCED_INLINING is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_EARLY_PRINTK is not set
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_RODATA=y
CONFIG_4KSTACKS=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=m
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_MANAGER=m
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_GF128MUL is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_TEST is not set

#
# Hardware crypto devices
#
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set

#
# Library routines
#
CONFIG_CRC_CCITT=m
# CONFIG_CRC16 is not set
# CONFIG_CRC32 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_PLIST=y
CONFIG_IOMAP_COPY=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2006-10-19  6:02   ` Andrew Morton
@ 2006-10-19  6:30     ` Nick Piggin
  0 siblings, 0 replies; 57+ messages in thread
From: Nick Piggin @ 2006-10-19  6:30 UTC (permalink / raw)
  To: Andrew Morton; +Cc: alpha @ steudten Engineering, LKML

Andrew Morton wrote:
> On Tue, 17 Oct 2006 00:32:44 +1000
> Nick Piggin <nickpiggin@yahoo.com.au> wrote:
> 
> 
>>alpha @ steudten Engineering wrote:
>>
>>>=======================================================
>>>[ INFO: possible circular locking dependency detected ]
>>>2.6.18-1.2189self #1
>>>-------------------------------------------------------
>>>kswapd0/186 is trying to acquire lock:
>>> (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
>>>
>>>but task is already holding lock:
>>> (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
>>>
>>>which lock already depends on the new lock.
>>
>>Thanks. __grab_cache_page wants to clear __GFP_FS, because it is
>>holding the i_mutex so we don't want to reenter the filesystem in
>>page reclaim.
> 
> 
> We want to be able to enter page reclaim while holding i_mutex.  Think what
> the effect of not doing this would be upon write() (!)
> 
> This warning is more fallout from ntfs's insistence on taking i_mutex in
> its clear_inode().  See lengthy and unproductive discussion at
> http://lkml.org/lkml/2006/7/26/185 .

Yeah you're right. It will be a hot allocation + reclaim path for high
bandwidth writes.

-- 
SUSE Labs, Novell Inc.
Send instant messages to your online friends http://au.messenger.yahoo.com 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2006-10-16 14:32 ` Nick Piggin
  2006-10-16 15:42   ` Randy Dunlap
@ 2006-10-19  6:02   ` Andrew Morton
  2006-10-19  6:30     ` Nick Piggin
  1 sibling, 1 reply; 57+ messages in thread
From: Andrew Morton @ 2006-10-19  6:02 UTC (permalink / raw)
  To: Nick Piggin; +Cc: alpha @ steudten Engineering, LKML

On Tue, 17 Oct 2006 00:32:44 +1000
Nick Piggin <nickpiggin@yahoo.com.au> wrote:

> alpha @ steudten Engineering wrote:
> > =======================================================
> > [ INFO: possible circular locking dependency detected ]
> > 2.6.18-1.2189self #1
> > -------------------------------------------------------
> > kswapd0/186 is trying to acquire lock:
> >  (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> > 
> > but task is already holding lock:
> >  (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> > 
> > which lock already depends on the new lock.
> 
> Thanks. __grab_cache_page wants to clear __GFP_FS, because it is
> holding the i_mutex so we don't want to reenter the filesystem in
> page reclaim.

We want to be able to enter page reclaim while holding i_mutex.  Think what
the effect of not doing this would be upon write() (!)

This warning is more fallout from ntfs's insistence on taking i_mutex in
its clear_inode().  See lengthy and unproductive discussion at
http://lkml.org/lkml/2006/7/26/185 .


^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2006-10-16 15:42   ` Randy Dunlap
@ 2006-10-16 15:46     ` Nick Piggin
  0 siblings, 0 replies; 57+ messages in thread
From: Nick Piggin @ 2006-10-16 15:46 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: alpha @ steudten Engineering, LKML

Randy Dunlap wrote:
> On Tue, 17 Oct 2006 00:32:44 +1000 Nick Piggin wrote:
> 
> 
>>alpha @ steudten Engineering wrote:
>>
>>>=======================================================
>>>[ INFO: possible circular locking dependency detected ]
>>>2.6.18-1.2189self #1
>>>-------------------------------------------------------
>>>kswapd0/186 is trying to acquire lock:
>>> (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
>>>
>>>but task is already holding lock:
>>> (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
>>>
>>>which lock already depends on the new lock.
>>
>>Thanks. __grab_cache_page wants to clear __GFP_FS, because it is
>>holding the i_mutex so we don't want to reenter the filesystem in
>>page reclaim.
>>
>>This would be an easy two liner, except those funny page_cache_alloc
>>routines which take a mapping rather than a gfp_t argument :P
> 
> 
> and it would be only one email, but you forgot spaces there,
> so it's too ugly to use.  ;)  i.e., please add spaces around
> the '&'.
> 
> and it's an attachment :(

Oh yeah, it was an attachment because I didn't want anyone to see how
ugly it is ;)

It's just a quick hack to see if it works. I'll send out a real patch
when I get time to code and test it properly.

-- 
SUSE Labs, Novell Inc.
Send instant messages to your online friends http://au.messenger.yahoo.com 

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2006-10-16 14:32 ` Nick Piggin
@ 2006-10-16 15:42   ` Randy Dunlap
  2006-10-16 15:46     ` Nick Piggin
  2006-10-19  6:02   ` Andrew Morton
  1 sibling, 1 reply; 57+ messages in thread
From: Randy Dunlap @ 2006-10-16 15:42 UTC (permalink / raw)
  To: Nick Piggin; +Cc: alpha @ steudten Engineering, LKML

On Tue, 17 Oct 2006 00:32:44 +1000 Nick Piggin wrote:

> alpha @ steudten Engineering wrote:
> > =======================================================
> > [ INFO: possible circular locking dependency detected ]
> > 2.6.18-1.2189self #1
> > -------------------------------------------------------
> > kswapd0/186 is trying to acquire lock:
> >  (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> > 
> > but task is already holding lock:
> >  (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> > 
> > which lock already depends on the new lock.
> 
> Thanks. __grab_cache_page wants to clear __GFP_FS, because it is
> holding the i_mutex so we don't want to reenter the filesystem in
> page reclaim.
> 
> This would be an easy two liner, except those funny page_cache_alloc
> routines which take a mapping rather than a gfp_t argument :P

and it would be only one email, but you forgot spaces there,
so it's too ugly to use.  ;)  i.e., please add spaces around
the '&'.

and it's an attachment :(

> Anyway, I'll get around to writing the real patch and queue it up
> with my other buffered write deadlock fixes. It should be fairly
> unlikely to cause you a deadlock. You could give this quick patch a
> try, though. Does it fix your problem?



---
~Randy

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: INFO: possible circular locking dependency detected
  2006-10-16 14:05 alpha @ steudten Engineering
@ 2006-10-16 14:32 ` Nick Piggin
  2006-10-16 15:42   ` Randy Dunlap
  2006-10-19  6:02   ` Andrew Morton
  0 siblings, 2 replies; 57+ messages in thread
From: Nick Piggin @ 2006-10-16 14:32 UTC (permalink / raw)
  To: alpha @ steudten Engineering; +Cc: LKML

[-- Attachment #1: Type: text/plain, Size: 1036 bytes --]

alpha @ steudten Engineering wrote:
> =======================================================
> [ INFO: possible circular locking dependency detected ]
> 2.6.18-1.2189self #1
> -------------------------------------------------------
> kswapd0/186 is trying to acquire lock:
>  (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> 
> but task is already holding lock:
>  (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24
> 
> which lock already depends on the new lock.

Thanks. __grab_cache_page wants to clear __GFP_FS, because it is
holding the i_mutex so we don't want to reenter the filesystem in
page reclaim.

This would be an easy two liner, except those funny page_cache_alloc
routines which take a mapping rather than a gfp_t argument :P

Anyway, I'll get around to writing the real patch and queue it up
with my other buffered write deadlock fixes. It should be fairly
unlikely to cause you a deadlock. You could give this quick patch a
try, though. Does it fix your problem?

-- 
SUSE Labs, Novell Inc.

[-- Attachment #2: mm-write-deadlock.patch --]
[-- Type: text/plain, Size: 1442 bytes --]

Index: linux-2.6/include/linux/pagemap.h
===================================================================
--- linux-2.6.orig/include/linux/pagemap.h	2006-10-17 00:29:40.000000000 +1000
+++ linux-2.6/include/linux/pagemap.h	2006-10-17 00:29:50.000000000 +1000
@@ -57,7 +57,7 @@ extern struct page *page_cache_alloc_col
 #else
 static inline struct page *page_cache_alloc(struct address_space *x)
 {
-	return alloc_pages(mapping_gfp_mask(x), 0);
+	return alloc_pages(mapping_gfp_mask(x)&~__GFP_FS, 0);
 }
 
 static inline struct page *page_cache_alloc_cold(struct address_space *x)
Index: linux-2.6/mm/filemap.c
===================================================================
--- linux-2.6.orig/mm/filemap.c	2006-10-17 00:29:49.000000000 +1000
+++ linux-2.6/mm/filemap.c	2006-10-17 00:29:50.000000000 +1000
@@ -471,9 +471,9 @@ struct page *page_cache_alloc(struct add
 {
 	if (cpuset_do_page_mem_spread()) {
 		int n = cpuset_mem_spread_node();
-		return alloc_pages_node(n, mapping_gfp_mask(x), 0);
+		return alloc_pages_node(n, mapping_gfp_mask(x)&~__GFP_FS, 0);
 	}
-	return alloc_pages(mapping_gfp_mask(x), 0);
+	return alloc_pages(mapping_gfp_mask(x)&~__GFP_FS, 0);
 }
 EXPORT_SYMBOL(page_cache_alloc);
 
@@ -1864,7 +1864,7 @@ repeat:
 				return NULL;
 		}
 		err = add_to_page_cache(*cached_page, mapping,
-							index, GFP_KERNEL);
+						index, GFP_KERNEL&~__GFP_FS);
 		if (err == -EEXIST)
 			goto repeat;
 		if (err == 0) {

^ permalink raw reply	[flat|nested] 57+ messages in thread

* INFO: possible circular locking dependency detected
@ 2006-10-16 14:05 alpha @ steudten Engineering
  2006-10-16 14:32 ` Nick Piggin
  0 siblings, 1 reply; 57+ messages in thread
From: alpha @ steudten Engineering @ 2006-10-16 14:05 UTC (permalink / raw)
  To: LKML

=======================================================
[ INFO: possible circular locking dependency detected ]
2.6.18-1.2189self #1
-------------------------------------------------------
kswapd0/186 is trying to acquire lock:
 (&inode->i_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24

but task is already holding lock:
 (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (iprune_mutex){--..}:
       [<c012fe17>] lock_acquire+0x4b/0x6c
       [<c0326cc4>] __mutex_lock_slowpath+0xb3/0x200
       [<c0326e32>] mutex_lock+0x21/0x24
       [<c017638a>] shrink_icache_memory+0x36/0x1b2
       [<c014cf50>] shrink_slab+0xd0/0x123
       [<c014d70e>] try_to_free_pages+0x114/0x1ba
       [<c0149b78>] __alloc_pages+0x18b/0x279
       [<c0146b10>] generic_file_buffered_write+0x167/0x546
       [<c014722f>] __generic_file_aio_write_nolock+0x340/0x38a
       [<c01472d5>] generic_file_aio_write+0x5c/0xaf
       [<f9c9e1cf>] nfs_file_write+0x7b/0x97 [nfs]
       [<c015f976>] do_sync_write+0xaf/0xe4
       [<c0160229>] vfs_write+0xab/0x157
       [<c0160760>] sys_write+0x3b/0x60
       [<c0102df3>] syscall_call+0x7/0xb

-> #0 (&inode->i_mutex){--..}:
       [<c012fe17>] lock_acquire+0x4b/0x6c
       [<c0326cc4>] __mutex_lock_slowpath+0xb3/0x200
       [<c0326e32>] mutex_lock+0x21/0x24
       [<f921706d>] ntfs_put_inode+0x3d/0x75 [ntfs]
       [<c0175acd>] iput+0x33/0x6a
       [<f9216eaa>] ntfs_clear_big_inode+0x99/0xb2 [ntfs]
       [<c0175fdc>] clear_inode+0xd8/0x129
       [<c01762cf>] dispose_list+0x4c/0xd1
       [<c01764de>] shrink_icache_memory+0x18a/0x1b2
       [<c014cf50>] shrink_slab+0xd0/0x123
       [<c014d2a3>] kswapd+0x260/0x336
       [<c012a4b7>] kthread+0xb0/0xdd
       [<c0101005>] kernel_thread_helper+0x5/0xb

other info that might help us debug this:
2 locks held by kswapd0/186:
 #0:  (shrinker_rwsem){----}, at: [<c014cea5>] shrink_slab+0x25/0x123
 #1:  (iprune_mutex){--..}, at: [<c0326e32>] mutex_lock+0x21/0x24

stack backtrace:
 [<c0103fe1>] show_trace+0xd/0x10
 [<c010447d>] dump_stack+0x19/0x1b
 [<c012ef1e>] print_circular_bug_tail+0x59/0x64
 [<c012f70b>] __lock_acquire+0x7e2/0x986
 [<c012fe17>] lock_acquire+0x4b/0x6c
 [<c0326cc4>] __mutex_lock_slowpath+0xb3/0x200
 [<c0326e32>] mutex_lock+0x21/0x24
 [<f921706d>] ntfs_put_inode+0x3d/0x75 [ntfs]
 [<c0175acd>] iput+0x33/0x6a
 [<f9216eaa>] ntfs_clear_big_inode+0x99/0xb2 [ntfs]
 [<c0175fdc>] clear_inode+0xd8/0x129
 [<c01762cf>] dispose_list+0x4c/0xd1
 [<c01764de>] shrink_icache_memory+0x18a/0x1b2
 [<c014cf50>] shrink_slab+0xd0/0x123
 [<c014d2a3>] kswapd+0x260/0x336
 [<c012a4b7>] kthread+0xb0/0xdd
 [<c0101005>] kernel_thread_helper+0x5/0xb


^ permalink raw reply	[flat|nested] 57+ messages in thread

end of thread, other threads:[~2013-11-20 23:24 UTC | newest]

Thread overview: 57+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-07-14 14:49 INFO: possible circular locking dependency detected Sergey Senozhatsky
2011-07-14 16:41 ` Peter Zijlstra
2011-07-14 16:57   ` Paul E. McKenney
2011-07-14 19:16     ` Sergey Senozhatsky
2011-07-14 19:15   ` Sergey Senozhatsky
2011-07-14 19:34     ` Paul E. McKenney
2011-07-14 19:38       ` Dave Jones
2011-07-14 20:33         ` Paul E. McKenney
2011-07-14 19:38       ` Sergey Senozhatsky
2011-07-14 16:58 ` Steven Rostedt
2011-07-14 17:02   ` Steven Rostedt
2011-07-14 17:05     ` Paul E. McKenney
2011-07-14 17:32       ` Steven Rostedt
2011-07-14 17:46         ` Steven Rostedt
2011-07-14 19:18           ` Paul E. McKenney
2011-07-14 19:41             ` Steven Rostedt
2011-07-14 20:33               ` Paul E. McKenney
2011-07-15 11:05             ` Ed Tomlinson
2011-07-15 11:29               ` Peter Zijlstra
2011-07-15 11:35                 ` Ed Tomlinson
2011-07-15 11:39                 ` Peter Zijlstra
2011-07-15 18:11                   ` Paul E. McKenney
2011-07-15 12:42                 ` Paul E. McKenney
2011-07-15 13:07                   ` Peter Zijlstra
2011-07-15 14:36                     ` Paul E. McKenney
2011-07-15 15:04                       ` Peter Zijlstra
2011-07-15 15:59                         ` Paul E. McKenney
2011-07-15 16:11                           ` Peter Zijlstra
2011-07-15 16:56                             ` Paul E. McKenney
2011-07-15 21:48                               ` Ed Tomlinson
2011-07-15 22:04                                 ` Paul E. McKenney
2011-07-16 19:42                                   ` Ed Tomlinson
2011-07-17  0:02                                     ` Paul E. McKenney
2011-07-17  1:56                                       ` Ed Tomlinson
2011-07-17 14:28                                         ` Paul E. McKenney
2011-07-18 15:15                                           ` Paul E. McKenney
2011-07-18  9:29                                     ` Peter Zijlstra
2011-07-18 15:29                                       ` Paul E. McKenney
2011-07-15 16:55                     ` Steven Rostedt
2011-07-15 17:03                       ` Paul E. McKenney
2011-07-15 17:16                         ` Steven Rostedt
2011-07-15 17:24                           ` Paul E. McKenney
2011-07-15 17:42                             ` Steven Rostedt
2011-07-15 18:33                               ` Paul E. McKenney
  -- strict thread matches above, loose matches on Subject: below --
2013-11-20 20:15 Alexei Starovoitov
2013-11-20 23:24 ` Casey Schaufler
2011-08-07 16:22 Justin P. Mattock
2011-08-11 20:57 ` Justin P. Mattock
2009-12-06 10:11 Richard Zidlicky
2009-10-10 23:09 John Kacur
2007-02-08 15:03 Pedro M. López
2006-10-16 14:05 alpha @ steudten Engineering
2006-10-16 14:32 ` Nick Piggin
2006-10-16 15:42   ` Randy Dunlap
2006-10-16 15:46     ` Nick Piggin
2006-10-19  6:02   ` Andrew Morton
2006-10-19  6:30     ` Nick Piggin

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.