All of lore.kernel.org
 help / color / mirror / Atom feed
* Kernel boot hangs on commit "switch fput to task_work_add"
@ 2012-07-10 14:18 wfg
  2012-07-12 13:46 ` Fengguang Wu
  2012-07-14 13:05 ` Al Viro
  0 siblings, 2 replies; 10+ messages in thread
From: wfg @ 2012-07-10 14:18 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

[-- Attachment #1: Type: text/plain, Size: 823 bytes --]

Hi Al,

The linux-next kernel reliably hung after this line:

[    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]

And it's bisected to commit:

        commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
        Author: Al Viro <viro@zeniv.linux.org.uk>
        Date:   Sun Jun 24 09:56:45 2012 +0400

            switch fput to task_work_add

            ... and schedule_work() for interrupt/kernel_thread callers
            (and yes, now it *is* OK to call from interrupt).

I tried add this debug aid:

init_post(void):
+       printk(KERN_WARNING "flush_delayed_fput\n");
        flush_delayed_fput();
+       printk(KERN_WARNING "flush_delayed_fput done\n");

And then it hangs after "flush_delayed_fput done". So it's not directly
freezing inside flush_delayed_fput()..

Thanks,
Fengguang

[-- Attachment #2: dmesg-kvm-fat-1642-2012-07-10-18-18-02 --]
[-- Type: application/octet-stream, Size: 49859 bytes --]

[    0.000000] Linux version 3.5.0-rc6-07761-g46a7146 (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #16 SMP Tue Jul 10 17:17:01 CST 2012
[    0.000000] Command line: rcutorture.rcutorture_runnable=0 trinity=10m tree=mm:akpm auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=vmlinuz-2012-07-10-17-17-28-mm-origin.akpm-81aee07-46a7146-x86_64-randconfig-mm5-1-fat BOOT_IMAGE=kernel-tests/kernels/x86_64-randconfig-mm5/46a7146478b4526950011838a0e249ddf594ef7c/vmlinuz-3.5.0-rc6-07761-g46a7146
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f3ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f400-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000000fffcfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000fffd000-0x000000000fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2007
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f8860-0x000f886f] mapped at [ffff8800000f8860]
[    0.000000]   mpc: f8870-f898c
[    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x0e854000-0x0e8d5fff]
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 128644(98%)
[    0.000000] RAMDISK: [mem 0x0e8d6000-0x0ffeffff]
[    0.000000] kvm-clock: Using msrs 12 and 11
[    0.000000] kvm-clock: cpu 0, msr 0:1c63c41, boot clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00010000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000]   DMA32 zone: 1024 pages used for memmap
[    0.000000]   DMA32 zone: 6 pages reserved
[    0.000000]   DMA32 zone: 64390 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000]   mpc: f8870-f898c
[    0.000000] MPTABLE: OEM ID: BOCHSCPU
[    0.000000] MPTABLE: Product ID: 0.1         
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] Processor #1
[    0.000000] Bus #0 is PCI   
[    0.000000] Bus #1 is ISA   
[    0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 04, APIC ID 2, APIC INT 09
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 0c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 10, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 14, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 18, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 1c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 20, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 24, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 00, APIC ID 2, APIC INT 02
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 01, APIC ID 2, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 03, APIC ID 2, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 04, APIC ID 2, APIC INT 04
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 05, APIC ID 2, APIC INT 05
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 06, APIC ID 2, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 07, APIC ID 2, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 08, APIC ID 2, APIC INT 08
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0c, APIC ID 2, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0d, APIC ID 2, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0e, APIC ID 2, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0f, APIC ID 2, APIC INT 0f
[    0.000000] Lint: type 3, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 00
[    0.000000] Lint: type 1, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 01
[    0.000000] Processors: 2
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 471 pages/cpu @ffff88000dc00000 s1907040 r0 d22176 u2097152
[    0.000000] pcpu-alloc: s1907040 r0 d22176 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] kvm-clock: cpu 0, msr 0:ddd0c41, primary cpu clock
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64390
[    0.000000] Kernel command line: rcutorture.rcutorture_runnable=0 trinity=10m tree=mm:akpm auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=vmlinuz-2012-07-10-17-17-28-mm-origin.akpm-81aee07-46a7146-x86_64-randconfig-mm5-1-fat BOOT_IMAGE=kernel-tests/kernels/x86_64-randconfig-mm5/46a7146478b4526950011838a0e249ddf594ef7c/vmlinuz-3.5.0-rc6-07761-g46a7146
[    0.000000] PID hash table entries: 1024 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Memory: 198572k/262132k available (4655k kernel code, 452k absent, 63108k reserved, 6167k data, 2216k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[    0.000000] NR_IRQS:4352 nr_irqs:56 16
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] tsc: Detected 3200.226 MHz processor
[    0.010000] Calibrating delay loop (skipped) preset value.. 6400.45 BogoMIPS (lpj=32002260)
[    0.010000] pid_max: default: 32768 minimum: 301
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Disabled fast string operations
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting ID: 0
[    0.010000] Getting ID: ff000000
[    0.010000] Getting LVT0: 8700
[    0.010000] Getting LVT1: 8400
[    0.010000] enabled ExtINT on CPU#0
[    0.010000] ENABLING IO-APIC IRQs
[    0.010000] init IO_APIC IRQs
[    0.010000]  apic 2 pin 0 not connected
[    0.010028] IOAPIC[0]: Set routing entry (2-1 -> 0x41 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.011110] IOAPIC[0]: Set routing entry (2-2 -> 0x51 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.012182] IOAPIC[0]: Set routing entry (2-3 -> 0x61 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.013252] IOAPIC[0]: Set routing entry (2-4 -> 0x71 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.014320] IOAPIC[0]: Set routing entry (2-5 -> 0x81 -> IRQ 5 Mode:0 Active:0 Dest:1)
[    0.015401] IOAPIC[0]: Set routing entry (2-6 -> 0x91 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.016475] IOAPIC[0]: Set routing entry (2-7 -> 0xa1 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.017549] IOAPIC[0]: Set routing entry (2-8 -> 0xb1 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.018631] IOAPIC[0]: Set routing entry (2-9 -> 0xc1 -> IRQ 33 Mode:1 Active:0 Dest:1)
[    0.019719] IOAPIC[0]: Set routing entry (2-10 -> 0xd1 -> IRQ 34 Mode:1 Active:0 Dest:1)
[    0.020046] IOAPIC[0]: Set routing entry (2-11 -> 0xe1 -> IRQ 35 Mode:1 Active:0 Dest:1)
[    0.021145] IOAPIC[0]: Set routing entry (2-12 -> 0x22 -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.022246] IOAPIC[0]: Set routing entry (2-13 -> 0x42 -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.023340] IOAPIC[0]: Set routing entry (2-14 -> 0x52 -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.024443] IOAPIC[0]: Set routing entry (2-15 -> 0x62 -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.025531]  apic 2 pin 16 not connected
[    0.026058]  apic 2 pin 17 not connected
[    0.026591]  apic 2 pin 18 not connected
[    0.027117]  apic 2 pin 19 not connected
[    0.027649]  apic 2 pin 20 not connected
[    0.028176]  apic 2 pin 21 not connected
[    0.028707]  apic 2 pin 22 not connected
[    0.030004]  apic 2 pin 23 not connected
[    0.030679] ..TIMER: vector=0x51 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.031739] smpboot: CPU0: Intel Common KVM processor stepping 01
[    0.032904] Using local APIC timer interrupts.
[    0.032904] calibrating APIC timer ...
[    0.040000] ... lapic delta = 6253499
[    0.040000] ..... delta 6253499
[    0.040000] ..... mult: 268585736
[    0.040000] ..... calibration result: 10005598
[    0.040000] ..... CPU clock speed is 3201.9026 MHz.
[    0.040000] ..... host bus clock speed is 1000.5598 MHz.
[    0.040000] ... verify APIC timer
[    0.155231] ... jiffies delta = 10
[    0.155822] ... jiffies result ok
[    0.156464] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.159078] SMP alternatives: lockdep: fixing up alternatives
[    0.160000] smpboot: Booting Node   0, Processors  #1 OK
[    0.010000] kvm-clock: cpu 1, msr 0:dfd0c41, secondary cpu clock
[    0.010000] masked ExtINT on CPU#1
[    0.010000] Disabled fast string operations
[    0.180068] Brought up 2 CPUs
[    0.180461] smpboot: Total of 2 processors activated (12800.90 BogoMIPS)
[    0.181601] device: 'platform': device_add
[    0.182199] bus: 'platform': registered
[    0.182720] bus: 'cpu': registered
[    0.190006] device: 'cpu': device_add
[    0.190966] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.191881] device class 'regulator': registering
[    0.192599] Registering platform device 'reg-dummy'. Parent at platform
[    0.193490] device: 'reg-dummy': device_add
[    0.194056] bus: 'platform': add device reg-dummy
[    0.194718] bus: 'platform': add driver reg-dummy
[    0.195345] bus: 'platform': driver_probe_device: matched device reg-dummy with driver reg-dummy
[    0.196501] bus: 'platform': really_probe: probing driver reg-dummy with device reg-dummy
[    0.197610] device: 'regulator.0': device_add
[    0.198274] dummy: 
[    0.198600] driver: 'reg-dummy': driver_bound: bound to device 'reg-dummy'
[    0.199531] bus: 'platform': really_probe: bound device reg-dummy to driver reg-dummy
[    0.200141] NET: Registered protocol family 16
[    0.200959] device class 'bdi': registering
[    0.201553] device class 'lcd': registering
[    0.202121] device class 'backlight': registering
[    0.202748] device class 'tty': registering
[    0.203329] bus: 'hsi': registered
[    0.203791] bus: 'i2c': registered
[    0.204261] bus: 'i2c': add driver dummy
[    0.204789] i2c-core: driver [dummy] registered
[    0.205742] device class 'dmi': registering
[    0.206329] device: 'id': device_add
[    0.207029] device: 'cpu0': device_add
[    0.207540] bus: 'cpu': add device cpu0
[    0.208209] device: 'cpu1': device_add
[    0.208713] bus: 'cpu': add device cpu1
[    0.210032] device: 'default': device_add
[    0.210980] bio: create slab <bio-0> at 0
[    0.211562] device class 'block': registering
[    0.212338] bus: 'i2c': add driver mcp230xx
[    0.212915] i2c-core: driver [mcp230xx] registered
[    0.213553] bus: 'platform': add driver stmpe-gpio
[    0.214205] bus: 'i2c': add driver sx150x
[    0.214743] i2c-core: driver [sx150x] registered
[    0.215369] bus: 'platform': add driver tps65912-gpio
[    0.216052] bus: 'platform': add driver wm831x-gpio
[    0.216703] bus: 'platform': add driver wm8350-gpio
[    0.217425] device class 'graphics': registering
[    0.218057] bus: 'platform': add driver aat2870-backlight
[    0.218774] bus: 'platform': add driver reg-fixed-voltage
[    0.219565] bus: 'platform': add driver 88pm860x-regulator
[    0.220011] bus: 'platform': add driver aat2870-regulator
[    0.220740] bus: 'i2c': add driver ad5398
[    0.221287] i2c-core: driver [ad5398] registered
[    0.221910] bus: 'i2c': add driver lp3972
[    0.222448] i2c-core: driver [lp3972] registered
[    0.223071] bus: 'i2c': add driver max1586
[    0.223628] i2c-core: driver [max1586] registered
[    0.224254] bus: 'platform': add driver max8925-regulator
[    0.224978] bus: 'platform': add driver mc13892-regulator
[    0.225703] bus: 'platform': add driver palmas-pmic
[    0.226357] bus: 'platform': add driver tps6105x-regulator
[    0.227140] bus: 'i2c': add driver tps62360
[    0.227706] i2c-core: driver [tps62360] registered
[    0.228343] bus: 'i2c': add driver tps65023
[    0.228921] i2c-core: driver [tps65023] registered
[    0.229566] bus: 'platform': add driver tps6507x-pmic
[    0.230010] bus: 'platform': add driver tps65217-pmic
[    0.230693] bus: 'platform': add driver tps65912-pmic
[    0.231373] bus: 'platform': add driver wm831x-buckv
[    0.232036] bus: 'platform': add driver wm831x-buckp
[    0.232704] bus: 'platform': add driver wm831x-boostp
[    0.233386] bus: 'platform': add driver wm831x-epe
[    0.234028] bus: 'platform': add driver wm831x-isink
[    0.234701] bus: 'platform': add driver wm831x-ldo
[    0.235352] bus: 'platform': add driver wm831x-aldo
[    0.236006] bus: 'platform': add driver wm831x-alive-ldo
[    0.236771] bus: 'platform': add driver wm8350-regulator
[    0.237577] bus: 'platform': add driver wm8400-regulator
[    0.238331] device class 'misc': registering
[    0.238912] bus: 'i2c': add driver 88PM860x
[    0.240009] i2c-core: driver [88PM860x] registered
[    0.240644] bus: 'i2c': add driver stmpe-i2c
[    0.241222] i2c-core: driver [stmpe-i2c] registered
[    0.241876] bus: 'i2c': add driver WM8400
[    0.242415] i2c-core: driver [WM8400] registered
[    0.243037] bus: 'i2c': add driver wm831x
[    0.243585] i2c-core: driver [wm831x] registered
[    0.244208] bus: 'i2c': add driver wm8350
[    0.244755] i2c-core: driver [wm8350] registered
[    0.245377] bus: 'i2c': add driver tps6105x
[    0.245952] i2c-core: driver [tps6105x] registered
[    0.246590] bus: 'i2c': add driver tps6507x
[    0.247213] i2c-core: driver [tps6507x] registered
[    0.247864] bus: 'i2c': add driver tps65217
[    0.248432] i2c-core: driver [tps65217] registered
[    0.249086] bus: 'i2c': add driver tps65912
[    0.249649] i2c-core: driver [tps65912] registered
[    0.250006] bus: 'i2c': add driver mc13xxx
[    0.250567] i2c-core: driver [mc13xxx] registered
[    0.251194] bus: 'i2c': add driver da903x
[    0.251747] i2c-core: driver [da903x] registered
[    0.252357] bus: 'i2c': add driver da9052
[    0.252903] i2c-core: driver [da9052] registered
[    0.253524] bus: 'i2c': add driver max8925
[    0.254074] i2c-core: driver [max8925] registered
[    0.254706] bus: 'i2c': add driver max8997
[    0.255257] i2c-core: driver [max8997] registered
[    0.255891] bus: 'i2c': add driver aat2870
[    0.256448] i2c-core: driver [aat2870] registered
[    0.257126] bus: 'i2c': add driver palmas
[    0.257670] i2c-core: driver [palmas] registered
[    0.258287] bus: 'platform': add driver nop_usb_xceiv
[    0.258977] device class 'udc': registering
[    0.259555] bus: 'serio': registered
[    0.260010] bus: 'gameport': registered
[    0.260530] device class 'input': registering
[    0.261114] Linux video capture interface: v2.00
[    0.261733] device class 'video4linux': registering
[    0.262383] device class 'dvb': registering
[    0.262948] device class 'power_supply': registering
[    0.263616] device class 'hwmon': registering
[    0.264198] device class 'leds': registering
[    0.264775] device class 'devfreq': registering
[    0.265386] device class 'net': registering
[    0.265978] device: 'lo': device_add
[    0.290270] Switching to clocksource kvm-clock
[    0.291125] FS-Cache: Loaded
[    0.291537] device: 'cachefiles': device_add
[    0.292158] CacheFiles: Loaded
[    0.292605] device class 'mem': registering
[    0.293181] device: 'mem': device_add
[    0.293695] device: 'null': device_add
[    0.294219] device: 'zero': device_add
[    0.294734] device: 'full': device_add
[    0.295244] device: 'random': device_add
[    0.295785] device: 'urandom': device_add
[    0.296327] device: 'kmsg': device_add
[    0.296842] device: 'oldmem': device_add
[    0.297429] device: 'tty': device_add
[    0.297947] device: 'console': device_add
[    0.298487] device class 'thermal': registering
[    0.299253] NET: Registered protocol family 2
[    0.299900] IP route cache hash table entries: 2048 (order: 2, 16384 bytes)
[    0.299985] TCP established hash table entries: 8192 (order: 5, 131072 bytes)
[    0.301152] TCP bind hash table entries: 8192 (order: 7, 655360 bytes)
[    0.303426] TCP: Hash tables configured (established 8192 bind 8192)
[    0.304337] TCP: reno registered
[    0.304837] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    0.305658] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    0.306690] NET: Registered protocol family 1
[    0.307465] Unpacking initramfs...
[    1.149064] debug: unmapping init [mem 0xffff88000e8d6000-0xffff88000ffeffff]
[    1.163517] DMA-API: preallocated 32768 debug entries
[    1.164204] DMA-API: debugging enabled by kernel config
[    1.165215] Registering platform device 'rtc_cmos'. Parent at platform
[    1.166082] device: 'rtc_cmos': device_add
[    1.166630] bus: 'platform': add device rtc_cmos
[    1.167320] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.168730] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.169956] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.171304] bus: 'platform': add driver alarmtimer
[    1.171987] Registering platform device 'alarmtimer'. Parent at platform
[    1.172904] device: 'alarmtimer': device_add
[    1.173474] bus: 'platform': add device alarmtimer
[    1.174134] bus: 'platform': driver_probe_device: matched device alarmtimer with driver alarmtimer
[    1.175330] bus: 'platform': really_probe: probing driver alarmtimer with device alarmtimer
[    1.176428] driver: 'alarmtimer': driver_bound: bound to device 'alarmtimer'
[    1.177374] bus: 'platform': really_probe: bound device alarmtimer to driver alarmtimer
[    1.178462] audit: initializing netlink socket (disabled)
[    1.179218] type=2000 audit(1341911876.170:1): initialized
[    1.180189] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1 fqs_duration=0 fqs_holdoff=0 fqs_stutter=3 test_boost=1/0 test_boost_interval=7 test_boost_duration=4 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.185254] bus: 'event_source': registered
[    1.185838] device: 'breakpoint': device_add
[    1.186404] bus: 'event_source': add device breakpoint
[    1.187124] device: 'software': device_add
[    1.187675] bus: 'event_source': add device software
[    1.188499] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.189618] VFS: Disk quotas dquot_6.5.2
[    1.190222] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.191256] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.192224] jffs2: version 2.2. © 2001-2006 Red Hat, Inc.
[    1.193140] ROMFS MTD (C) 2007 Red Hat, Inc.
[    1.193737] QNX4 filesystem 0.2.3 registered.
[    1.194327] QNX6 filesystem 1.0.0 registered.
[    1.194918] device: 'autofs': device_add
[    1.195461] SGI XFS with ACLs, security attributes, large block/inode numbers, no debug enabled
[    1.197202] alg: No test for cipher_null (cipher_null-generic)
[    1.198147] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    1.199053] alg: No test for digest_null (digest_null-generic)
[    1.199957] alg: No test for compress_null (compress_null-generic)
[    1.207870] alg: No test for stdrng (krng)
[    1.216000] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[    1.217047] NET: Registered protocol family 38
[    1.217667] device class 'bsg': registering
[    1.218273] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    1.219259] io scheduler noop registered
[    1.219806] io scheduler cfq registered (default)
[    1.220462] list_sort_test: start testing list_sort()
[    1.222515] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[    1.223172] crc32: self tests passed, processed 225944 bytes in 571024 nsec
[    1.224647] crc32c: CRC_LE_BITS = 8
[    1.225119] crc32c: self tests passed, processed 225944 bytes in 273386 nsec
[    1.226063] bus: 'platform': add driver adp5520-gpio
[    1.226736] bus: 'i2c': add driver adp5588-gpio
[    1.227342] i2c-core: driver [adp5588-gpio] registered
[    1.228130] bus: 'i2c': add driver lp855x
[    1.228671] i2c-core: driver [lp855x] registered
[    1.229293] bus: 'platform': add driver max8925-backlight
[    1.230047] bus: 'platform': add driver adp5520-backlight
[    1.230787] bus: 'i2c': add driver adp8860_bl
[    1.231373] i2c-core: driver [adp8860_bl] using legacy suspend method
[    1.232289] i2c-core: driver [adp8860_bl] using legacy resume method
[    1.233127] i2c-core: driver [adp8860_bl] registered
[    1.233801] bus: 'platform': add driver 88pm860x-backlight
[    1.234534] bus: 'platform': add driver hecubafb
[    1.235160] no IO addresses supplied
[    1.235641] bus: 'platform': add driver broadsheetfb
[    1.236321] bus: 'platform': add driver s1d13xxxfb
[    1.236972] bus: 'platform': add driver sm501-fb
[    1.237590] bus: 'platform': add driver reg-virt-consumer
[    1.238344] bus: 'platform': add driver reg-userspace-consumer
[    1.239164] device: 'ptmx': device_add
[    1.239680] r3964: Philips r3964 Driver $Revision: 1.10 $
[    1.240438] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.241302] Registering platform device 'serial8250'. Parent at platform
[    1.242206] device: 'serial8250': device_add
[    1.242782] bus: 'platform': add device serial8250
ÿ[    1.580477] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    1.581965] device: 'ttyS0': device_add
[    1.583194] device: 'ttyS1': device_add
[    1.584379] device: 'ttyS2': device_add
[    1.585566] device: 'ttyS3': device_add
[    1.586671] bus: 'platform': add driver serial8250
[    1.587915] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    1.589108] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    1.590274] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    1.591216] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    1.592276] bus: 'platform': add driver timb-uart
[    1.592930] bus: 'platform': add driver altera_jtaguart
[    1.593675] bus: 'platform': add driver xuartps
[    1.594326] device: 'ttyprintk': device_add
[    1.594914] device: 'rtc': device_add
[    1.595411] Real Time Clock Driver v1.12b
[    1.595954] device class 'ppdev': registering
[    1.596544] ppdev: user-space parallel port driver
[    1.597213] smapi::smapi_init, ERROR invalid usSmapiID
[    1.597908] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    1.599136] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    1.600159] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    1.601003] bus: 'platform': add driver ipmi
[    1.601576] ipmi message handler version 39.2
[    1.602164] ipmi device interface
[    1.602608] device class 'ipmi': registering
[    1.603221] bus: 'platform': add driver ipmi_si
[    1.603839] IPMI System Interface driver.
[    1.604389] ipmi_si: Adding default-specified kcs state machine
[    1.605214] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    1.606538] ipmi_si: Interface detection failed
[    1.630182] ipmi_si: Adding default-specified smic state machine
[    1.631376] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    1.634213] ipmi_si: Interface detection failed
[    1.660180] ipmi_si: Adding default-specified bt state machine
[    1.661918] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    1.664671] ipmi_si: Interface detection failed
[    1.690223] bus: 'platform': remove driver ipmi_si
[    1.691636] driver: 'ipmi_si': driver_release
[    1.692887] ipmi_si: Unable to find any System Interface(s)
[    1.694463] IPMI Watchdog: driver initialized
[    1.695717] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.697824] device class 'drm': registering
[    1.698388] [drm:drm_core_init] *ERROR* Cannot create /proc/dri
[    1.699186] device class 'drm': unregistering
[    1.699774] class 'drm': release.
[    1.700282] class_create_release called for drm
[    1.700916] bus: 'platform': add driver parport_pc
[    1.701564] Registering platform device 'parport_pc.956'. Parent at platform
[    1.702497] device: 'parport_pc.956': device_add
[    1.703126] bus: 'platform': add device parport_pc.956
[    1.703836] bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
[    1.705070] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
[    1.706212] driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
[    1.707199] bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
[    1.708382] bus: 'platform': remove device parport_pc.956
[    1.709137] Registering platform device 'parport_pc.888'. Parent at platform
[    1.710131] device: 'parport_pc.888': device_add
[    1.710761] bus: 'platform': add device parport_pc.888
[    1.711464] bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
[    1.712688] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
[    1.713894] driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
[    1.714885] bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
[    1.716053] parport0: PC-style at 0x378 [PCSPP(,...)]
[    1.716865] parport0: irq 0 detected
[    1.717386] device: 'parport0': device_add
[    1.718049] Registering platform device 'parport_pc.632'. Parent at platform
[    1.718997] device: 'parport_pc.632': device_add
[    1.719610] bus: 'platform': add device parport_pc.632
[    1.720387] bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
[    1.721621] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
[    1.722781] driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
[    1.723759] bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
[    1.724932] bus: 'platform': remove device parport_pc.632
[    1.725655] device class 'enclosure': registering
[    1.726290] bus: 'i2c': add driver apds9802als
[    1.726908] i2c-core: driver [apds9802als] using legacy suspend method
[    1.727789] i2c-core: driver [apds9802als] using legacy resume method
[    1.728637] i2c-core: driver [apds9802als] registered
[    1.729323] bus: 'i2c': add driver isl29020
[    1.729895] i2c-core: driver [isl29020] registered
[    1.730596] bus: 'i2c': add driver hmc6352
[    1.731167] i2c-core: driver [hmc6352] registered
[    1.731803] bus: 'i2c': add driver fsa9480
[    1.732355] i2c-core: driver [fsa9480] using legacy suspend method
[    1.733186] i2c-core: driver [fsa9480] using legacy resume method
[    1.733995] i2c-core: driver [fsa9480] registered
[    1.734621] bus: 'platform': add driver sm501
[    1.735227] bus: 'i2c': add driver twl6040
[    1.735786] i2c-core: driver [twl6040] registered
[    1.736419] bus: 'i2c': add driver adp5520
[    1.736989] i2c-core: driver [adp5520] registered
[    1.737617] Uniform Multi-Platform E-IDE driver
[    1.738252] bus: 'ide': registered
[    1.738726] device class 'ide_port': registering
[    1.739344] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[    1.740722] Probing IDE interface ide0...
[    2.450175] device: 'ide0': device_add
[    2.450762] device: 'ide0': device_add
[    2.451949] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[    2.453299] Probing IDE interface ide1...
[    3.340366] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[    4.060214] device: 'ide1': device_add
[    4.061291] device: 'ide1': device_add
[    4.062457] ide1 at 0x170-0x177,0x376 on irq 15
[    4.063986] device: '1.0': device_add
[    4.065054] bus: 'ide': add device 1.0
[    4.066301] ide-cd driver 5.00
[    4.067196] bus: 'ide': add driver ide-cdrom
[    4.068097] bus: 'ide': driver_probe_device: matched device 1.0 with driver ide-cdrom
[    4.069126] bus: 'ide': really_probe: probing driver ide-cdrom with device 1.0
[    4.070183] device: '1.0': device_add
[    4.071024] ide-cd: hdc: ATAPI 4X CD-ROM drive, 512kB Cache
[    4.071809] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.073337] device: '22:0': device_add
[    4.073887] device: 'hdc': device_add
[    4.074424] driver: '1.0': driver_bound: bound to device 'ide-cdrom'
[    4.075576] bus: 'ide': really_probe: bound device 1.0 to driver ide-cdrom
[    4.076462] device class 'ide_tape': registering
[    4.077081] bus: 'ide': add driver ide-tape
[    4.077643] device class 'mtd': registering
[    4.078205] device: 'mtd-unmap': device_add
[    4.078804] device: 'mtd-romap': device_add
[    4.079418] device: 'mtd-rwmap': device_add
[    4.080216] SSFDC read-only Flash Translation layer
[    4.080923] Generic platform RAM MTD, (c) 2004 Simtec Electronics
[    4.081706] bus: 'platform': add driver mtd-ram
[    4.082294] bus: 'platform': add driver docg3
[    4.082882] bus: 'platform': remove driver docg3
[    4.083478] driver: 'docg3': driver_release
[    4.112040] No recognised DiskOnChip devices found
[    4.112677] slram: not enough parameters.
[    4.114532] device: 'mtd0': device_add
[    4.115106] device: 'mtd0ro': device_add
[    4.115919] device: '31:0': device_add
[    4.116392] device: 'mtdblock0': device_add
[    4.160034] onenand_wait: timeout! ctrl=0x0000 intr=0x0000
[    4.160733] OneNAND Manufacturer: Samsung (0xec)
[    4.161350] OneNAND 16MB 1.8V 16-bit (0x04)
[    4.161914] OneNAND version = 0x001e
[    4.162394] Lock scheme is Continuous Lock
[    4.162961] Scanning device for bad blocks
[    4.164279] Creating 1 MTD partitions on "OneNAND simulator":
[    4.165067] 0x000000000000-0x000001000000 : "OneNAND simulator partition"
[    4.166287] device: 'mtd1': device_add
[    4.166830] device: 'mtd1ro': device_add
[    4.167584] device: '31:1': device_add
[    4.168136] device: 'mtdblock1': device_add
[    4.168733] device class 'ubi': registering
[    4.169301] device: 'ubi_ctrl': device_add
[    4.169883] bus: 'hsi': add driver hsi_char
[    4.170480] HSI/SSI char device loaded
[    4.171002] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[    4.172196] device: 'eql': device_add
[    4.172820] device: 'ifb0': device_add
[    4.173364] device: 'ifb1': device_add
[    4.174126] bus: 'platform': add driver cfspi_sspi
[    4.174819] plip: parport0 has no IRQ. Using IRQ-less mode,which is fairly inefficient!
[    4.175909] device: 'plip0': device_add
[    4.176466] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    4.177213] plip0: Parallel port at 0x378, not using IRQ.
[    4.177947] PPP generic driver version 2.4.2
[    4.178560] device class 'ppp': registering
[    4.179152] device: 'ppp': device_add
[    4.179681] PPP Deflate Compression module registered
[    4.180387] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256).
[    4.181334] CSLIP: code copyright 1989 Regents of the University of California.
[    4.182305] SLIP linefill/keepalive option.
[    4.182882] hdlc: HDLC support module revision 1.22
[    4.183537] device class 'uio': registering
[    4.184139] bus: 'platform': add driver uio_pdrv_genirq
[    4.184866] bus: 'platform': add driver gpio-vbus
[    4.185505] bus: 'platform': remove driver gpio-vbus
[    4.186177] driver: 'gpio-vbus': driver_release
[    4.186854] bus: 'platform': add driver net2272
[    4.187494] bus: 'platform': add driver m66592_udc
[    4.188156] bus: 'platform': remove driver m66592_udc
[    4.188850] driver: 'm66592_udc': driver_release
[    4.189465] bus: 'platform': add driver r8a66597_udc
[    4.190169] bus: 'platform': remove driver r8a66597_udc
[    4.190887] driver: 'r8a66597_udc': driver_release
[    4.191522] bus: 'platform': add driver mv-udc
[    4.192161] Registering platform device 'i8042'. Parent at platform
[    4.193006] device: 'i8042': device_add
[    4.193518] bus: 'platform': add device i8042
[    4.194145] bus: 'platform': add driver i8042
[    4.194749] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[    4.195812] bus: 'platform': really_probe: probing driver i8042 with device i8042
[    4.197513] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.198224] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.198923] driver: 'i8042': driver_bound: bound to device 'i8042'
[    4.199783] device: 'serio0': device_add
[    4.200351] bus: 'serio': add device serio0
[    4.200987] device: 'serio1': device_add
[    4.201517] bus: 'serio': add device serio1
[    4.202100] bus: 'platform': really_probe: bound device i8042 to driver i8042
[    4.261647] bus: 'serio': add driver atkbd
[    4.262222] bus: 'i2c': add driver synaptics_i2c
[    4.262872] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[    4.263924] bus: 'serio': really_probe: probing driver atkbd with device serio0
[    4.265347] device: 'input0': device_add
[    4.265942] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.267130] device: 'event0': device_add
[    4.267739] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    4.268939] driver: 'serio0': driver_bound: bound to device 'atkbd'
[    4.269776] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[    4.270746] i2c-core: driver [synaptics_i2c] registered
[    4.271446] bus: 'i2c': add driver smbus_alert
[    4.272051] i2c-core: driver [smbus_alert] registered
[    4.272740] bus: 'platform': add driver simtec-i2c
[    4.273388] i2c-parport-light: adapter type unspecified
[    4.274090] Colour QuickCam for Video4Linux v0.06
[    4.782391] bus: 'i2c': add driver saa7706h
[    4.782981] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[    4.783123] i2c-core: driver [saa7706h] registered
[    4.783126] Driver for 1-wire Dallas network protocol.
[    4.783136] bus: 'w1': registered
[    4.783138] bus: 'w1': add driver w1_master_driver
[    4.783145] bus: 'w1': add driver w1_slave_driver
[    4.783153] bus: 'platform': add driver w1-gpio
[    4.783165] bus: 'platform': remove driver w1-gpio
[    4.783169] driver: 'w1-gpio': driver_release
[    4.783202] bus: 'platform': add driver pda-power
[    4.783210] bus: 'platform': add driver wm831x-power
[    4.783219] device: 'test_ac': device_add
[    4.783248] device: 'test_battery': device_add
[    4.783336] device: 'thermal_zone0': device_add
[    4.783401] device: 'hwmon0': device_add
[    4.783458] device: 'test_usb': device_add
[    4.783482] bus: 'platform': add driver ds2780-battery
[    4.783500] bus: 'platform': add driver ds2781-battery
[    4.783509] bus: 'i2c': add driver sbs-battery
[    4.783513] i2c-core: driver [sbs-battery] using legacy suspend method
[    4.783514] i2c-core: driver [sbs-battery] registered
[    4.783517] bus: 'platform': add driver da903x-battery
[    4.783525] bus: 'i2c': add driver max17042
[    4.783530] i2c-core: driver [max17042] registered
[    4.783532] bus: 'platform': add driver isp1704_charger
[    4.783540] bus: 'platform': add driver max8903-charger
[    4.783548] bus: 'i2c': add driver lp8727
[    4.783556] i2c-core: driver [lp8727] registered
[    4.783560] bus: 'platform': add driver gpio-charger
[    4.783567] bus: 'i2c': add driver smb347
[    4.783572] i2c-core: driver [smb347] registered
[    4.783644] bus: 'i2c': add driver w83781d
[    4.783650] i2c-core: driver [w83781d] registered
[    4.783653] bus: 'i2c': add driver adm1021
[    4.783657] i2c-core: driver [adm1021] registered
[    4.783660] bus: 'i2c': add driver adm1026
[    4.783665] i2c-core: driver [adm1026] registered
[    4.783667] bus: 'i2c': add driver adm1029
[    4.783672] i2c-core: driver [adm1029] registered
[    4.783695] bus: 'i2c': add driver adm1031
[    4.783700] i2c-core: driver [adm1031] registered
[    4.783703] bus: 'i2c': add driver adm9240
[    4.783707] i2c-core: driver [adm9240] registered
[    4.783710] bus: 'i2c': add driver ads1015
[    4.783714] i2c-core: driver [ads1015] registered
[    4.783719] bus: 'i2c': add driver asc7621
[    4.783723] i2c-core: driver [asc7621] registered
[    4.783726] bus: 'i2c': add driver ds1621
[    4.783730] i2c-core: driver [ds1621] registered
[    4.783733] bus: 'i2c': add driver emc2103
[    4.783737] i2c-core: driver [emc2103] registered
[    4.783974] bus: 'i2c': add driver f75375
[    4.783980] i2c-core: driver [f75375] registered
[    4.783983] bus: 'i2c': add driver gl520sm
[    4.783987] i2c-core: driver [gl520sm] registered
[    4.784071] bus: 'i2c': add driver jc42
[    4.784077] i2c-core: driver [jc42] registered
[    4.784079] bus: 'i2c': add driver lm73
[    4.784087] i2c-core: driver [lm73] registered
[    4.784090] bus: 'i2c': add driver lm75
[    4.784095] i2c-core: driver [lm75] registered
[    4.784098] bus: 'i2c': add driver lm77
[    4.784102] i2c-core: driver [lm77] registered
[    4.784104] bus: 'i2c': add driver lm78
[    4.784109] i2c-core: driver [lm78] registered
[    4.784112] bus: 'i2c': add driver lm85
[    4.784116] i2c-core: driver [lm85] registered
[    4.784119] bus: 'i2c': add driver lm90
[    4.784123] i2c-core: driver [lm90] registered
[    4.784126] bus: 'i2c': add driver lm93
[    4.784130] i2c-core: driver [lm93] registered
[    4.784133] bus: 'i2c': add driver lm95241
[    4.784137] i2c-core: driver [lm95241] registered
[    4.784140] bus: 'i2c': add driver ltc4151
[    4.784144] i2c-core: driver [ltc4151] registered
[    4.784147] bus: 'i2c': add driver max16065
[    4.784151] i2c-core: driver [max16065] registered
[    4.784154] bus: 'i2c': add driver max1619
[    4.784158] i2c-core: driver [max1619] registered
[    4.784214] bus: 'i2c': add driver sht21
[    4.784220] i2c-core: driver [sht21] registered
[    4.784222] bus: 'i2c': add driver smsc47m192
[    4.784227] i2c-core: driver [smsc47m192] registered
[    4.784231] bus: 'platform': add driver wm831x-hwmon
[    4.784239] bus: 'platform': add driver wm8350-hwmon
[    4.784256] cpuidle: using governor ladder
[    4.784258] bus: 'platform': add driver 88pm860x-led
[    4.784266] bus: 'platform': add driver leds-gpio
[    4.784279] bus: 'i2c': add driver lp3944
[    4.784283] i2c-core: driver [lp3944] registered
[    4.784286] bus: 'i2c': add driver lp5521
[    4.784290] i2c-core: driver [lp5521] registered
[    4.784293] bus: 'platform': add driver leds-ot200
[    4.784301] bus: 'i2c': add driver leds-pca9633
[    4.784306] i2c-core: driver [leds-pca9633] registered
[    4.784309] bus: 'platform': add driver da903x-led
[    4.784317] bus: 'platform': add driver wm831x-status
[    4.784324] bus: 'platform': add driver leds-lt3593
[    4.784332] bus: 'platform': add driver max8997-led
[    4.784347] bus: 'platform': add driver dcdbas
[    4.784356] Registering platform device 'dcdbas'. Parent at platform
[    4.784357] device: 'dcdbas': device_add
[    4.784358] bus: 'platform': add device dcdbas
[    4.784393] bus: 'platform': driver_probe_device: matched device dcdbas with driver dcdbas
[    4.784395] bus: 'platform': really_probe: probing driver dcdbas with device dcdbas
[    4.784397] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    4.784398] driver: 'dcdbas': driver_bound: bound to device 'dcdbas'
[    4.784401] bus: 'platform': really_probe: bound device dcdbas to driver dcdbas
[    4.784412] bus: 'i2c': add driver cptm1217
[    4.784417] i2c-core: driver [cptm1217] using legacy suspend method
[    4.784418] i2c-core: driver [cptm1217] using legacy resume method
[    4.784419] i2c-core: driver [cptm1217] registered
[    4.784422] bus: 'i2c': add driver synaptics_rmi4_i2c
[    4.784426] i2c-core: driver [synaptics_rmi4_i2c] registered
[    4.854079] bus: 'serio': really_probe: probing driver atkbd with device serio1
[    4.855386] device: 'binder': device_add
[    4.855386] atkbd: probe of serio1 rejects match -19
[    4.856733] device: 'log_main': device_add
[    4.857290] logger: created 256K log 'log_main'
[    4.857987] device: 'log_events': device_add
[    4.858562] logger: created 256K log 'log_events'
[    4.859279] device: 'log_radio': device_add
[    4.859856] logger: created 256K log 'log_radio'
[    4.860574] device: 'log_system': device_add
[    4.861161] logger: created 256K log 'log_system'
[    4.861790] Linux telephony interface: v1.00
[    4.862356] device class 'extcon': registering
[    4.862956] bus: 'platform': add driver extcon-gpio
[    4.863606] bus: 'platform': add driver max8997-muic
[    4.864362] GACT probability on
[    4.864800] Mirror/redirect action on
[    4.865289] Simple TC action Loaded
[    4.865829] TCP: bic registered
[    4.866256] TCP: cubic registered
[    4.866706] Initializing XFRM netlink socket
[    4.867321] NET: Registered protocol family 10
[    4.868230] sit: IPv6 over IPv4 tunneling driver
[    4.868876] device: 'sit0': device_add
[    4.869491] device: 'ip6tnl0': device_add
[    4.870113] l2tp_core: L2TP core driver, V2.0
[    4.870785] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[    4.871822] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[    4.872663] NET: Registered protocol family 12
[    4.910210] 8021q: 802.1Q VLAN Support v1.8
[    4.911005] lib80211: common routines for IEEE802.11 drivers
[    4.912620] lib80211_crypt: registered algorithm 'NULL'
[    4.914150] lib80211_crypt: registered algorithm 'WEP'
[    4.915609] lib80211_crypt: registered algorithm 'CCMP'
[    4.917104] lib80211_crypt: registered algorithm 'TKIP'
[    4.918196] NET: Registered protocol family 37
[    4.918923] Key type dns_resolver registered
[    4.919667] batman_adv: B.A.T.M.A.N. advanced 2012.3.0 (compatibility version 14) loaded
[    4.921025] 
[    4.921025] printing PIC contents
[    4.921642] ... PIC  IMR: fffb
[    4.922121] ... PIC  IRR: 9013
[    4.922519] ... PIC  ISR: 0000
[    4.923000] ... PIC ELCR: 0c00
[    4.923394] printing local APIC contents on CPU#0/0:
[    4.924075] ... APIC ID:      00000000 (0)
[    4.924635] ... APIC VERSION: 00050014
[    4.925135] ... APIC TASKPRI: 00000000 (00)
[    4.925702] ... APIC PROCPRI: 00000000
[    4.926205] ... APIC LDR: 01000000
[    4.926678] ... APIC DFR: ffffffff
[    4.927135] ... APIC SPIV: 000001ff
[    4.927617] ... APIC ISR field:
[    4.928039] 0000000000000000000000000000000000000000000000000000000000000000
[    4.929138] ... APIC TMR field:
[    4.929560] 0000000000000000000000000000000000000000000000000000000000000000
[    4.930029] ... APIC IRR field:
[    4.930029] 0000000000000000000000000000000000000000000000000000000000008000
[    4.930029] ... APIC ESR: 00000000
[    4.930029] ... APIC ICR: 000008fd
[    4.930029] ... APIC ICR2: 02000000
[    4.930029] ... APIC LVTT: 000000ef
[    4.930029] ... APIC LVTPC: 00010000
[    4.930029] ... APIC LVT0: 00010700
[    4.930029] ... APIC LVT1: 00000400
[    4.930029] ... APIC LVTERR: 000000fe
[    4.930029] ... APIC TMICT: 00098294
[    4.930029] ... APIC TMCCT: 00000000
[    4.930029] ... APIC TDCR: 00000003
[    4.930029] 
[    4.937789] number of MP IRQ sources: 20.
[    4.938328] number of IO-APIC #2 registers: 24.
[    4.938962] testing the IO APIC.......................
[    4.939681] IO APIC #2......
[    4.940089] .... register #00: 00000000
[    4.940586] .......    : physical APIC id: 00
[    4.941247] .......    : Delivery Type: 0
[    4.941874] .......    : LTS          : 0
[    4.942385] .... register #01: 00170011
[    4.942956] .......     : max redirection entries: 17
[    4.943595] .......     : PRQ implemented: 0
[    4.944141] .......     : IO APIC version: 11
[    4.944778] .... register #02: 00000000
[    4.945270] .......     : arbitration: 00
[    4.945787] .... IRQ redirection table:
[    4.946277]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    4.947067]  00 00  1    0    0   0   0    0    0    00
[    4.947768]  01 01  0    0    0   0   0    1    1    41
[    4.948459]  02 03  0    0    0   0   0    1    1    51
[    4.949235]  03 01  1    0    0   0   0    1    1    61
[    4.949931]  04 01  1    0    0   0   0    1    1    71
[    4.950651]  05 01  1    0    0   0   0    1    1    81
[    4.951423]  06 01  1    0    0   0   0    1    1    91
[    4.952119]  07 01  1    0    0   0   0    1    1    A1
[    4.952897]  08 01  1    0    0   0   0    1    1    B1
[    4.953587]  09 03  1    1    0   0   0    1    1    C1
[    4.954283]  0a 03  1    1    0   0   0    1    1    D1
[    4.955056]  0b 03  1    1    0   0   0    1    1    E1
[    4.955751]  0c 03  0    0    0   0   0    1    1    22
[    4.956439]  0d 01  1    0    0   0   0    1    1    42
[    4.957211]  0e 01  0    0    0   0   0    1    1    52
[    4.957916]  0f 01  0    0    0   0   0    1    1    62
[    4.958608]  10 00  1    0    0   0   0    0    0    00
[    4.959384]  11 00  1    0    0   0   0    0    0    00
[    4.960097]  12 00  1    0    0   0   0    0    0    00
[    4.960879]  13 00  1    0    0   0   0    0    0    00
[    4.961569]  14 00  1    0    0   0   0    0    0    00
[    4.962272]  15 00  1    0    0   0   0    0    0    00
[    4.963037]  16 00  1    0    0   0   0    0    0    00
[    4.963730]  17 00  1    0    0   0   0    0    0    00
[    4.964408] IRQ to pin mappings:
[    4.964907] IRQ0 -> 0:2
[    4.965262] IRQ1 -> 0:1
[    4.965616] IRQ3 -> 0:3
[    4.965976] IRQ4 -> 0:4
[    4.966329] IRQ5 -> 0:5
[    4.966761] IRQ6 -> 0:6
[    4.967118] IRQ7 -> 0:7
[    4.967472] IRQ8 -> 0:8
[    4.967852] IRQ12 -> 0:12
[    4.968227] IRQ13 -> 0:13
[    4.968602] IRQ14 -> 0:14
[    4.969059] IRQ15 -> 0:15
[    4.969476] IRQ33 -> 0:9
[    4.969955] IRQ34 -> 0:10
[    4.970364] IRQ35 -> 0:11
[    4.970820] .................................... done.
[    4.971481] device: 'cpu_dma_latency': device_add
[    4.972098] device: 'network_latency': device_add
[    4.972785] device: 'network_throughput': device_add
[    4.973431] registered taskstats version 1
[    4.974873] console [netcon0] enabled
[    4.975377] netconsole: network logging started
[    4.975958] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    4.976788] EDD information not available.
[    4.978303] debug: unmapping init [mem 0xffffffff81a93000-0xffffffff81cbcfff]
[    4.979454] Write protecting the kernel read-only data: 10240k
[    4.980532] debug: unmapping init [mem 0xffff88000148d000-0xffff8800015fffff]
[    4.981707] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]
Kernel freezed on [    4.981707] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]

[-- Attachment #3: config-3.5.0-rc6-07761-g46a7146 --]
[-- Type: text/plain, Size: 50741 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.5.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_GENERIC_ISA_DMA is not set
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
# CONFIG_ARCH_MAY_HAVE_PC_FDC is not set
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
# CONFIG_EXPERIMENTAL is not set
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_MM_OWNER is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
CONFIG_SIGNALFD=y
# CONFIG_TIMERFD is not set
# CONFIG_EVENTFD is not set
# CONFIG_SHMEM is not set
# CONFIG_AIO is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_UNINLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
# CONFIG_FREEZER is not set

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
# CONFIG_KVMTOOL_TEST_ENABLE is not set
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
CONFIG_I8K=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
# CONFIG_DIRECT_GBPAGES is not set
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
# CONFIG_COMPACTION is not set
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#

#
# Bus options (PCI etc.)
#
# CONFIG_PCI is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
CONFIG_PCI_LABEL=y
# CONFIG_ISA_DMA_API is not set
# CONFIG_PCCARD is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
# CONFIG_IA32_EMULATION is not set
# CONFIG_COMPAT_FOR_U64_ALIGNMENT is not set
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_IPCOMP=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_INET6_AH=y
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_BEET is not set
CONFIG_IPV6_SIT=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
CONFIG_L2TP=y
# CONFIG_L2TP_DEBUGFS is not set
CONFIG_STP=y
CONFIG_GARP=y
# CONFIG_BRIDGE is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=y
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
CONFIG_PHONET=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=y
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=y
CONFIG_NET_SCH_RED=y
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=y
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=y
CONFIG_NET_SCH_MQPRIO=y
CONFIG_NET_SCH_CHOKE=y
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_INGRESS is not set
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
CONFIG_NET_CLS_ROUTE4=y
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
CONFIG_NET_CLS_RSVP6=y
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_EMATCH is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=y
CONFIG_NET_ACT_GACT=y
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=y
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=y
CONFIG_NET_ACT_SIMP=y
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=y
# CONFIG_BATMAN_ADV_BLA is not set
CONFIG_BATMAN_ADV_DEBUG=y
# CONFIG_OPENVSWITCH is not set

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
CONFIG_CAIF_DEBUG=y
CONFIG_CAIF_NETDEV=y
# CONFIG_CAIF_USB is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_FW_LOADER is not set
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=y
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
CONFIG_SSFDC=y
# CONFIG_MTD_OOPS is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
CONFIG_MTD_CFI_GEOMETRY=y
# CONFIG_MTD_MAP_BANK_WIDTH_1 is not set
CONFIG_MTD_MAP_BANK_WIDTH_2=y
# CONFIG_MTD_MAP_BANK_WIDTH_4 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
CONFIG_MTD_MAP_BANK_WIDTH_32=y
# CONFIG_MTD_CFI_I1 is not set
# CONFIG_MTD_CFI_I2 is not set
CONFIG_MTD_CFI_I4=y
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=y
# CONFIG_MTD_CFI_AMDSTD is not set
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_TS5500 is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
CONFIG_MTD_SLRAM=y
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=y
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_DOCPROBE=y
CONFIG_MTD_DOCECC=y
CONFIG_MTD_DOCPROBE_ADVANCED=y
CONFIG_MTD_DOCPROBE_ADDRESS=0x0
# CONFIG_MTD_DOCPROBE_HIGH is not set
# CONFIG_MTD_DOCPROBE_55AA is not set
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
CONFIG_MTD_NAND_VERIFY_WRITE=y
CONFIG_MTD_NAND_BCH=y
CONFIG_MTD_NAND_ECC_BCH=y
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=y

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_BLK_DEV=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_VMWARE_BALLOON=y
CONFIG_USB_SWITCH_FSA9480=y

#
# EEPROM support
#
CONFIG_EEPROM_93CX6=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_IDE_TASK_IOCTL is not set

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
# CONFIG_SCSI is not set
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_EQUALIZER=y
CONFIG_MII=y
CONFIG_IFB=y
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_VETH is not set

#
# CAIF transport drivers
#
CONFIG_CAIF_TTY=y
CONFIG_CAIF_SPI_SLAVE=y
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=y
# CONFIG_ETHERNET is not set
# CONFIG_PHYLIB is not set
CONFIG_PLIP=y
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_DEFLATE=y
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=y
CONFIG_SLHC=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_WLAN=y
CONFIG_HOSTAP=y
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_WL_TI=y

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_HDLC=y
CONFIG_HDLC_RAW=y
CONFIG_HDLC_RAW_ETH=y
# CONFIG_HDLC_CISCO is not set
CONFIG_HDLC_FR=y
CONFIG_HDLC_PPP=y

#
# X.25/LAPB support is disabled
#
# CONFIG_DLCI is not set
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y

#
# Character devices
#
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_N_HDLC is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_TIMBERDALE=y
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_XILINX_PS_UART=y
CONFIG_SERIAL_XILINX_PS_UART_CONSOLE=y
CONFIG_TTY_PRINTK=y
# CONFIG_PRINTER is not set
CONFIG_PPDEV=y
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=y
CONFIG_R3964=y
CONFIG_MWAVE=y
# CONFIG_RAW_DRIVER is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
CONFIG_I2C_PARPORT_LIGHT=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_DEBUG_CORE=y
# CONFIG_I2C_DEBUG_ALGO is not set
CONFIG_I2C_DEBUG_BUS=y
# CONFIG_SPI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI clients
#
CONFIG_HSI_CHAR=y

#
# PPS support
#

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=y

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_ADP5520=y
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MCP23S08=y

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
# CONFIG_WM8350_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_DA9030=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_ISP1704=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_SMB347=y
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_ADS1015=y
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VT1211 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_WM831X=y
CONFIG_SENSORS_WM8350=y
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_MC13783_ADC is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_LM3533 is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_STMPE=y

#
# STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_PMIC_ADP5520=y
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_S5M_CORE is not set
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
CONFIG_MFD_MC13783=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_PALMAS=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_DUMMY=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_AAT2870=y
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=y
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_MAX1586=y
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8925=y
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_TPS6105X=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
CONFIG_REGULATOR_TPS65217=y
CONFIG_REGULATOR_TPS65912=y
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8350=y
CONFIG_REGULATOR_WM8400=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_COMMON=y
CONFIG_DVB_CORE=y
CONFIG_DVB_NET=y
CONFIG_VIDEO_MEDIA=y

#
# Multimedia drivers
#
# CONFIG_RC_CORE is not set
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_CUSTOMISE=y

#
# Customize TV tuners
#
# CONFIG_MEDIA_TUNER_SIMPLE is not set
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
# CONFIG_MEDIA_TUNER_MT2060 is not set
CONFIG_MEDIA_TUNER_MT2063=y
CONFIG_MEDIA_TUNER_MT2266=y
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=y
# CONFIG_MEDIA_TUNER_XC2028 is not set
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=y
# CONFIG_MEDIA_TUNER_MXL5007T is not set
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_MAX2165=y
CONFIG_MEDIA_TUNER_TDA18218=y
CONFIG_MEDIA_TUNER_FC0011=y
# CONFIG_MEDIA_TUNER_FC0012 is not set
CONFIG_MEDIA_TUNER_FC0013=y
# CONFIG_MEDIA_TUNER_TDA18212 is not set
CONFIG_MEDIA_TUNER_TUA9001=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# MPEG video encoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#
CONFIG_V4L_ISA_PARPORT_DRIVERS=y
# CONFIG_VIDEO_BWQCAM is not set
CONFIG_VIDEO_CQCAM=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_RADIO_TEA5764 is not set
CONFIG_RADIO_SAA7706H=y
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set
# CONFIG_DVB_CAPTURE_DRIVERS is not set

#
# Graphics support
#
CONFIG_DRM=y
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
CONFIG_FB_ARC=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_TMIO is not set
CONFIG_FB_SM501=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_PLATFORM is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_WM831X is not set
CONFIG_BACKLIGHT_ADP5520=y
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_88PM860X=y
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LP855X=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
# CONFIG_HID is not set
# CONFIG_USB_ARCH_HAS_OHCI is not set
# CONFIG_USB_ARCH_HAS_EHCI is not set
# CONFIG_USB_ARCH_HAS_XHCI is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_ARCH_HAS_HCD is not set
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
CONFIG_USB_GADGET_DEBUG_FS=y
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_R8A66597=y
CONFIG_USB_MV_UDC=y
CONFIG_USB_M66592=y
CONFIG_USB_NET2272=y
CONFIG_USB_NET2272_DMA=y
CONFIG_USB_GADGET_DUALSPEED=y
# CONFIG_USB_ZERO is not set
CONFIG_USB_ETH=y
# CONFIG_USB_ETH_RNDIS is not set
CONFIG_USB_ETH_EEM=y
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_FILE_STORAGE is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP5521=y
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA9633=y
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_MC13783 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_MAX8997=y
# CONFIG_LEDS_LM3556 is not set
CONFIG_LEDS_OT200=y
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_ACCESSIBILITY=y
# CONFIG_EDAC is not set
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_PDRV is not set
CONFIG_UIO_PDRV_GENIRQ=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_BALLOON is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_ECHO is not set
# CONFIG_PANEL is not set
# CONFIG_ZCACHE is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=y
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_LOGGER=y
# CONFIG_ANDROID_TIMED_OUTPUT is not set
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
CONFIG_PHONE=y
# CONFIG_IPACK_BUS is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers (EXPERIMENTAL)
#

#
# Rpmsg drivers (EXPERIMENTAL)
#
CONFIG_VIRT_DRIVERS=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX8997=y
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_PWM is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
# CONFIG_GOOGLE_MEMCONSOLE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
# CONFIG_EXT4_USE_FOR_EXT23 is not set
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_GFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=y
CONFIG_CACHEFILES_DEBUG=y

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
# CONFIG_SYSFS is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_HFSPLUS_FS is not set
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
# CONFIG_JFFS2_FS_WRITEBUFFER is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_UBIFS_FS=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_XATTR is not set
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
CONFIG_QNX6FS_FS=y
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=y
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
CONFIG_PROVE_RCU_REPEATEDLY=y
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_LIST is not set
CONFIG_TEST_LIST_SORT=y
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_RUNNABLE is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_INFO=y
CONFIG_RCU_TRACE=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
CONFIG_CPU_NOTIFIER_ERROR_INJECT=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
CONFIG_FAIL_IO_TIMEOUT=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_BUILD_DOCSRC is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_TEST_KSTRTOX=y
# CONFIG_STRICT_DEVMEM is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER_X86=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256 is not set
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_USER_API=y
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y
CONFIG_CORDIC=y
CONFIG_DDR=y

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-10 14:18 Kernel boot hangs on commit "switch fput to task_work_add" wfg
@ 2012-07-12 13:46 ` Fengguang Wu
  2012-07-14 13:05 ` Al Viro
  1 sibling, 0 replies; 10+ messages in thread
From: Fengguang Wu @ 2012-07-12 13:46 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

[-- Attachment #1: Type: text/plain, Size: 1965 bytes --]

On Tue, Jul 10, 2012 at 10:18:30PM +0800, wfg@linux.intel.com wrote:
> Hi Al,
> 
> The linux-next kernel reliably hung after this line:
> 
> [    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]

FYI, in another config (attached), it hangs after:

[    6.803484] debug: unmapping init [mem 0xffffffff81c21000-0xffffffff81cacfff]
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M
[    6.820477] modprobe (462) used greatest stack depth: 5072 bytes left
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M
[    6.851363] 99-trinity (471) used greatest stack depth: 5008 bytes left
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc5-bisect-00086-g4a9ffe8/modules.dep: No such file or directory
^M

Thanks,
Fengguang

> And it's bisected to commit:
> 
>         commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
>         Author: Al Viro <viro@zeniv.linux.org.uk>
>         Date:   Sun Jun 24 09:56:45 2012 +0400
> 
>             switch fput to task_work_add
> 
>             ... and schedule_work() for interrupt/kernel_thread callers
>             (and yes, now it *is* OK to call from interrupt).
> 
> I tried add this debug aid:
> 
> init_post(void):
> +       printk(KERN_WARNING "flush_delayed_fput\n");
>         flush_delayed_fput();
> +       printk(KERN_WARNING "flush_delayed_fput done\n");
> 
> And then it hangs after "flush_delayed_fput done". So it's not directly
> freezing inside flush_delayed_fput()..
> 
> Thanks,
> Fengguang



[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 50170 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.5.0-rc5 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_GENERIC_ISA_DMA is not set
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
# CONFIG_ARCH_MAY_HAVE_PC_FDC is not set
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
# CONFIG_EXPERIMENTAL is not set
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_FHANDLE=y
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
# CONFIG_TASK_XACCT is not set
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_RESOURCE_COUNTERS is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_UNINLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
# CONFIG_DIRECT_GBPAGES is not set
CONFIG_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
# CONFIG_X86_PAT is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#

#
# Bus options (PCI etc.)
#
# CONFIG_PCI is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
# CONFIG_ISA_DMA_API is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m

#
# PC-card bridges
#

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETFILTER is not set
CONFIG_ATM=m
# CONFIG_ATM_LANE is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_PHONET is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_ATM=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
# CONFIG_NET_SCH_SFB is not set
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
CONFIG_NET_SCH_DSMARK=m
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
# CONFIG_NET_CLS_RSVP is not set
CONFIG_NET_CLS_RSVP6=m
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
# CONFIG_NET_EMATCH_TEXT is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
# CONFIG_CFG80211_DEFAULT_PS is not set
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
CONFIG_LIB80211=m
CONFIG_LIB80211_DEBUG=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=m
CONFIG_NET_9P=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_BLK_DEV=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_USB_SWITCH_FSA9480 is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_93CX6 is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=m
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_PLATFORM is not set
CONFIG_BLK_DEV_CMD640=m
CONFIG_BLK_DEV_CMD640_ENHANCED=y
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
CONFIG_PCMCIA_QLOGIC=m
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_SATA_MV=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ARASAN_CF=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m

#
# Generic fallback / legacy drivers
#
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_UEVENT is not set
CONFIG_TARGET_CORE=m
# CONFIG_TCM_IBLOCK is not set
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_ISCSI_TARGET is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_MII=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
CONFIG_VETH=m
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m

#
# CAIF transport drivers
#
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_PCMCIA_NMCLAN is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DE600 is not set
# CONFIG_DE620 is not set
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_PCMCIA_FMVJ18X is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=y
# CONFIG_STMMAC_DEBUG_FS is not set
# CONFIG_STMMAC_DA is not set
CONFIG_STMMAC_RING=y
# CONFIG_STMMAC_CHAINED is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=m
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MICREL_PHY=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPPOATM is not set
# CONFIG_PPP_ASYNC is not set
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
# CONFIG_SLIP_COMPRESSED is not set
# CONFIG_SLIP_SMART is not set
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
CONFIG_LIBERTAS_THINFIRM=m
CONFIG_LIBERTAS_THINFIRM_DEBUG=y
# CONFIG_ATMEL is not set
CONFIG_AIRO_CS=m
# CONFIG_MAC80211_HWSIM is not set
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
# CONFIG_ATH9K_DFS_CERTIFIED is not set
CONFIG_ATH9K_MAC_DEBUG=y
# CONFIG_ATH9K_RATE_CONTROL is not set
# CONFIG_ATH6KL is not set
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_BCMA_EXTRA=y
CONFIG_B43_SSB=y
# CONFIG_B43_PCMCIA is not set
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
CONFIG_RT2X00=m
# CONFIG_WL_TI is not set
# CONFIG_MWIFIEX is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable USB support to see WiMAX USB drivers
#
# CONFIG_WIMAX_I2400M_SDIO is not set
CONFIG_WAN=y
CONFIG_HDLC=m
# CONFIG_HDLC_RAW is not set
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
# CONFIG_HDLC_FR is not set
# CONFIG_HDLC_PPP is not set

#
# X.25/LAPB support is disabled
#
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_LM8333 is not set
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
CONFIG_JOYSTICK_INTERACT=m
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
# CONFIG_JOYSTICK_TURBOGRAFX is not set
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set

#
# Character devices
#
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=m
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_TTY_PRINTK=y
# CONFIG_PRINTER is not set
CONFIG_PPDEV=m
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_NVRAM is not set
# CONFIG_RTC is not set
# CONFIG_GEN_RTC is not set
CONFIG_R3964=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
CONFIG_I2C_DEBUG_BUS=y
# CONFIG_SPI is not set
# CONFIG_HSI is not set

#
# PPS support
#

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MCP23S08 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_W1=m

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=m
# CONFIG_W1_SLAVE_DS2781 is not set
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2780=m
# CONFIG_BATTERY_DS2781 is not set
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_CHARGER_PCF50633=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_SMB347 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ADM1021=m
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=m
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=m
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_SENSORS_SHT15=m
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_CORE is not set
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=m
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
# CONFIG_IT8712F_WDT is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
# CONFIG_60XX_WDT is not set
CONFIG_SBC8360_WDT=m
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_SILENT=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
# CONFIG_MFD_LM3533 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
# CONFIG_PCF50633_GPIO is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_ABX500_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
# CONFIG_REGULATOR_DUMMY is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ISL6271A=m
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_TPS6105X=m
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_DRM=m
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
# CONFIG_FB is not set
# CONFIG_EXYNOS_VIDEO is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HIDRAW is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_USB_ARCH_HAS_OHCI is not set
# CONFIG_USB_ARCH_HAS_EHCI is not set
# CONFIG_USB_ARCH_HAS_XHCI is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_MMC=m
CONFIG_MMC_DEBUG=y
CONFIG_MMC_UNSAFE_RESUME=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_MMC_BLOCK_BOUNCE is not set
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
# CONFIG_MSPRO_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP5521=m
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_OT200 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_EDAC is not set
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
# CONFIG_TIMB_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
# CONFIG_NET_DMA is not set
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_UIO=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_BALLOON is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
CONFIG_ECHO=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
# CONFIG_COMEDI_MISC_DRIVERS is not set
# CONFIG_COMEDI_PCMCIA_DRIVERS is not set
# CONFIG_COMEDI_NI_COMMON is not set
CONFIG_COMEDI_8255=m
# CONFIG_COMEDI_FC is not set
# CONFIG_PANEL is not set
# CONFIG_RTLLIB is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEBUG=y
# CONFIG_ZCACHE is not set
CONFIG_ZSMALLOC=m
# CONFIG_WLAGS49_H2 is not set
CONFIG_WLAGS49_H25=m
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_PHONE is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_WIMAX_GDM72XX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_SENSORS_HDAPS=m
# CONFIG_SAMSUNG_Q10 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_SUPPORT=y

#
# Remoteproc drivers (EXPERIMENTAL)
#

#
# Rpmsg drivers (EXPERIMENTAL)
#
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=m
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=m
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_XATTR is not set
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
CONFIG_JFS_DEBUG=y
CONFIG_JFS_STATISTICS=y
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=m
# CONFIG_OCFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=m
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=m
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=m
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_TIMER_STATS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_SLUB_STATS=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
CONFIG_RCU_TRACE=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
# CONFIG_BRANCH_TRACER is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_UPROBE_EVENT is not set
# CONFIG_PROBE_EVENTS is not set
CONFIG_DYNAMIC_FTRACE=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_EVENT_TRACE_TEST_SYSCALLS is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
# CONFIG_EARLY_PRINTK is not set
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=m
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-10 14:18 Kernel boot hangs on commit "switch fput to task_work_add" wfg
  2012-07-12 13:46 ` Fengguang Wu
@ 2012-07-14 13:05 ` Al Viro
  2012-07-14 13:09   ` Fengguang Wu
  2012-07-14 13:48   ` Fengguang Wu
  1 sibling, 2 replies; 10+ messages in thread
From: Al Viro @ 2012-07-14 13:05 UTC (permalink / raw)
  To: wfg; +Cc: linux-fsdevel, LKML

On Tue, Jul 10, 2012 at 10:18:30PM +0800, wfg@linux.intel.com wrote:
> Hi Al,
> 
> The linux-next kernel reliably hung after this line:
> 
> [    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]
> 
> And it's bisected to commit:
> 
>         commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
>         Author: Al Viro <viro@zeniv.linux.org.uk>
>         Date:   Sun Jun 24 09:56:45 2012 +0400
> 
>             switch fput to task_work_add
> 
>             ... and schedule_work() for interrupt/kernel_thread callers
>             (and yes, now it *is* OK to call from interrupt).
> 
> I tried add this debug aid:
> 
> init_post(void):
> +       printk(KERN_WARNING "flush_delayed_fput\n");
>         flush_delayed_fput();
> +       printk(KERN_WARNING "flush_delayed_fput done\n");
> 
> And then it hangs after "flush_delayed_fput done". So it's not directly
> freezing inside flush_delayed_fput()..

Could you post a stack trace, etc.?  I'll try to reproduce that one, obviously,
but...

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 13:05 ` Al Viro
@ 2012-07-14 13:09   ` Fengguang Wu
  2012-07-14 13:48   ` Fengguang Wu
  1 sibling, 0 replies; 10+ messages in thread
From: Fengguang Wu @ 2012-07-14 13:09 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

On Sat, Jul 14, 2012 at 02:05:10PM +0100, Al Viro wrote:
> On Tue, Jul 10, 2012 at 10:18:30PM +0800, wfg@linux.intel.com wrote:
> > Hi Al,
> > 
> > The linux-next kernel reliably hung after this line:
> > 
> > [    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]
> > 
> > And it's bisected to commit:
> > 
> >         commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
> >         Author: Al Viro <viro@zeniv.linux.org.uk>
> >         Date:   Sun Jun 24 09:56:45 2012 +0400
> > 
> >             switch fput to task_work_add
> > 
> >             ... and schedule_work() for interrupt/kernel_thread callers
> >             (and yes, now it *is* OK to call from interrupt).
> > 
> > I tried add this debug aid:
> > 
> > init_post(void):
> > +       printk(KERN_WARNING "flush_delayed_fput\n");
> >         flush_delayed_fput();
> > +       printk(KERN_WARNING "flush_delayed_fput done\n");
> > 
> > And then it hangs after "flush_delayed_fput done". So it's not directly
> > freezing inside flush_delayed_fput()..
> 
> Could you post a stack trace, etc.?  I'll try to reproduce that one, obviously,
> but...

Yeah, I'm wondering (and will try) if it will help sending SYSRQ into
kvm guest. It's rather clueless without a back trace..

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 13:05 ` Al Viro
  2012-07-14 13:09   ` Fengguang Wu
@ 2012-07-14 13:48   ` Fengguang Wu
  2012-07-14 13:58     ` Fengguang Wu
  1 sibling, 1 reply; 10+ messages in thread
From: Fengguang Wu @ 2012-07-14 13:48 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

[-- Attachment #1: Type: text/plain, Size: 1239 bytes --]

On Sat, Jul 14, 2012 at 02:05:10PM +0100, Al Viro wrote:
> On Tue, Jul 10, 2012 at 10:18:30PM +0800, wfg@linux.intel.com wrote:
> > Hi Al,
> > 
> > The linux-next kernel reliably hung after this line:
> > 
> > [    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]
> > 
> > And it's bisected to commit:
> > 
> >         commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
> >         Author: Al Viro <viro@zeniv.linux.org.uk>
> >         Date:   Sun Jun 24 09:56:45 2012 +0400
> > 
> >             switch fput to task_work_add
> > 
> >             ... and schedule_work() for interrupt/kernel_thread callers
> >             (and yes, now it *is* OK to call from interrupt).
> > 
> > I tried add this debug aid:
> > 
> > init_post(void):
> > +       printk(KERN_WARNING "flush_delayed_fput\n");
> >         flush_delayed_fput();
> > +       printk(KERN_WARNING "flush_delayed_fput done\n");
> > 
> > And then it hangs after "flush_delayed_fput done". So it's not directly
> > freezing inside flush_delayed_fput()..
> 
> Could you post a stack trace, etc.?  I'll try to reproduce that one, obviously,
> but...

Hi Al, here I got the output for

(qemu) sendkey alt-sysrq-l
(qemu) sendkey alt-sysrq-t

Thanks,
Fengguang


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: dmesg-kvm_bisect-waimea-3828-2012-07-14-21-46-27 --]
[-- Type: text/plain; charset=UTF-8, Size: 103778 bytes --]

[    0.000000] Linux version 3.5.0-rc5-bisect-00089-gdab5369 (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #113 SMP Sat Jul 14 21:40:41 CST 2012
[    0.000000] Command line: bisect-reboot x86_64-randconfig run_test= trinity=0 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=x86_64/vmlinuz-bisect
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.4 present.
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f8860-0x000f886f] mapped at [ffff8800000f8860]
[    0.000000]   mpc: f8870-f898c
[    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x0e854000-0x0e8d5fff]
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 128884(98%)
[    0.000000] RAMDISK: [mem 0x0e8d6000-0x0ffeffff]
[    0.000000] kvm-clock: cpu 0, msr 0:1c61ac1, boot clock
[    0.000000] Zone ranges:
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000]   DMA32 zone: 1024 pages used for memmap
[    0.000000]   DMA32 zone: 6 pages reserved
[    0.000000]   DMA32 zone: 64390 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000]   mpc: f8870-f898c
[    0.000000] MPTABLE: OEM ID: BOCHSCPU
[    0.000000] MPTABLE: Product ID: 0.1         
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] Processor #1
[    0.000000] Bus #0 is PCI   
[    0.000000] Bus #1 is ISA   
[    0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 04, APIC ID 2, APIC INT 09
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 0c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 10, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 14, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 18, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 1c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 20, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 24, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 00, APIC ID 2, APIC INT 02
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 01, APIC ID 2, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 03, APIC ID 2, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 04, APIC ID 2, APIC INT 04
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 05, APIC ID 2, APIC INT 05
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 06, APIC ID 2, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 07, APIC ID 2, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 08, APIC ID 2, APIC INT 08
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0c, APIC ID 2, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0d, APIC ID 2, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0e, APIC ID 2, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0f, APIC ID 2, APIC INT 0f
[    0.000000] Lint: type 3, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 00
[    0.000000] Lint: type 1, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 01
[    0.000000] Processors: 2
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 471 pages/cpu @ffff88000dc00000 s1906656 r0 d22560 u2097152
[    0.000000] kvm-clock: cpu 0, msr 0:ddd0ac1, primary cpu clock
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64390
[    0.000000] Kernel command line: bisect-reboot x86_64-randconfig run_test= trinity=0 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=x86_64/vmlinuz-bisect
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Memory: 198596k/262132k available (4647k kernel code, 452k absent, 63084k reserved, 6165k data, 2204k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] NR_IRQS:4352 nr_irqs:56 16
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] Detected 3299.986 MHz processor.
[    0.010000] Calibrating delay loop (skipped) preset value.. 6599.97 BogoMIPS (lpj=32999860)
[    0.010000] pid_max: default: 32768 minimum: 301
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Disabled fast string operations
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting ID: 0
[    0.010000] Getting ID: ff000000
[    0.010000] Getting LVT0: 8700
[    0.010000] Getting LVT1: 8400
[    0.010000] enabled ExtINT on CPU#0
[    0.010384] ENABLING IO-APIC IRQs
[    0.010984] init IO_APIC IRQs
[    0.011494]  apic 2 pin 0 not connected
[    0.012261] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.013648] IOAPIC[0]: Set routing entry (2-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.015016] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.016372] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.017749] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:0 Active:0 Dest:1)
[    0.019119] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.020033] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.021408] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.022777] IOAPIC[0]: Set routing entry (2-9 -> 0x29 -> IRQ 33 Mode:1 Active:0 Dest:1)
[    0.024169] IOAPIC[0]: Set routing entry (2-10 -> 0x41 -> IRQ 34 Mode:1 Active:0 Dest:1)
[    0.025555] IOAPIC[0]: Set routing entry (2-11 -> 0x49 -> IRQ 35 Mode:1 Active:0 Dest:1)
[    0.026946] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.028360] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.030019] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.031422] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.032811]  apic 2 pin 16 not connected
[    0.033488]  apic 2 pin 17 not connected
[    0.034153]  apic 2 pin 18 not connected
[    0.034840]  apic 2 pin 19 not connected
[    0.035517]  apic 2 pin 20 not connected
[    0.036184]  apic 2 pin 21 not connected
[    0.036870]  apic 2 pin 22 not connected
[    0.037545]  apic 2 pin 23 not connected
[    0.038366] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.039548] CPU0: Intel Common KVM processor stepping 01
[    0.040767] Using local APIC timer interrupts.
[    0.040767] calibrating APIC timer ...
[    0.050000] ... lapic delta = 6249407
[    0.050000] ..... delta 6249407
[    0.050000] ..... mult: 268409986
[    0.050000] ..... calibration result: 9999051
[    0.050000] ..... CPU clock speed is 3299.6741 MHz.
[    0.050000] ..... host bus clock speed is 999.9051 MHz.
[    0.050000] ... verify APIC timer
[    0.165587] ... jiffies delta = 10
[    0.166257] ... jiffies result ok
[    0.166954] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.169510] lockdep: fixing up alternatives.
[    0.170000] Booting Node   0, Processors  #1 Ok.
[    0.010000] kvm-clock: cpu 1, msr 0:dfd0ac1, secondary cpu clock
[    0.010000] masked ExtINT on CPU#1
[    0.010000] Disabled fast string operations
[    0.180000] TSC synchronization [CPU#0 -> CPU#1]:
[    0.180000] Measured 2084 cycles TSC warp between CPUs, turning off TSC clock.
[    0.180000] Marking TSC unstable due to check_tsc_sync_source failed
[    0.190058] Brought up 2 CPUs
[    0.190591] Total of 2 processors activated (13199.94 BogoMIPS).
[    0.192001] device: 'platform': device_add
[    0.192758] bus: 'platform': registered
[    0.193440] bus: 'cpu': registered
[    0.194019] device: 'cpu': device_add
[    0.195070] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.196247] device class 'regulator': registering
[    0.197127] Registering platform device 'reg-dummy'. Parent at platform
[    0.198252] device: 'reg-dummy': device_add
[    0.198977] bus: 'platform': add device reg-dummy
[    0.200033] bus: 'platform': add driver reg-dummy
[    0.200845] bus: 'platform': driver_probe_device: matched device reg-dummy with driver reg-dummy
[    0.202327] bus: 'platform': really_probe: probing driver reg-dummy with device reg-dummy
[    0.203757] device: 'regulator.0': device_add
[    0.204562] dummy: 
[    0.205038] driver: 'reg-dummy': driver_bound: bound to device 'reg-dummy'
[    0.206214] bus: 'platform': really_probe: bound device reg-dummy to driver reg-dummy
[    0.207664] NET: Registered protocol family 16
[    0.208633] device class 'bdi': registering
[    0.209365] device class 'lcd': registering
[    0.210008] device class 'backlight': registering
[    0.210835] device class 'tty': registering
[    0.211586] bus: 'hsi': registered
[    0.212174] bus: 'i2c': registered
[    0.212783] bus: 'i2c': add driver dummy
[    0.213477] i2c-core: driver [dummy] registered
[    0.214615] device class 'dmi': registering
[    0.215332] device: 'id': device_add
[    0.216159] device: 'cpu0': device_add
[    0.216808] bus: 'cpu': add device cpu0
[    0.217502] device: 'cpu1': device_add
[    0.218147] bus: 'cpu': add device cpu1
[    0.218966] device: 'default': device_add
[    0.220189] bio: create slab <bio-0> at 0
[    0.220930] device class 'block': registering
[    0.221858] bus: 'i2c': add driver mcp230xx
[    0.222609] i2c-core: driver [mcp230xx] registered
[    0.223427] bus: 'platform': add driver stmpe-gpio
[    0.224265] bus: 'i2c': add driver sx150x
[    0.224974] i2c-core: driver [sx150x] registered
[    0.225782] bus: 'platform': add driver tps65912-gpio
[    0.226659] bus: 'platform': add driver wm831x-gpio
[    0.227488] bus: 'platform': add driver wm8350-gpio
[    0.228344] device class 'graphics': registering
[    0.229145] bus: 'platform': add driver aat2870-backlight
[    0.230010] bus: 'platform': add driver reg-fixed-voltage
[    0.230950] bus: 'platform': add driver 88pm860x-regulator
[    0.231900] bus: 'platform': add driver aat2870-regulator
[    0.232840] bus: 'i2c': add driver ad5398
[    0.233554] i2c-core: driver [ad5398] registered
[    0.234340] bus: 'i2c': add driver lp3972
[    0.235076] i2c-core: driver [lp3972] registered
[    0.235897] bus: 'i2c': add driver max1586
[    0.236615] i2c-core: driver [max1586] registered
[    0.237409] bus: 'platform': add driver max8925-regulator
[    0.238341] bus: 'platform': add driver mc13892-regulator
[    0.239274] bus: 'platform': add driver palmas-pmic
[    0.240009] bus: 'platform': add driver tps6105x-regulator
[    0.240959] bus: 'i2c': add driver tps62360
[    0.241691] i2c-core: driver [tps62360] registered
[    0.242532] bus: 'i2c': add driver tps65023
[    0.243239] i2c-core: driver [tps65023] registered
[    0.244081] bus: 'platform': add driver tps6507x-pmic
[    0.244957] bus: 'platform': add driver tps65217-pmic
[    0.245832] bus: 'platform': add driver tps65912-pmic
[    0.246705] bus: 'platform': add driver wm831x-buckv
[    0.247555] bus: 'platform': add driver wm831x-buckp
[    0.248417] bus: 'platform': add driver wm831x-boostp
[    0.249268] bus: 'platform': add driver wm831x-epe
[    0.250010] bus: 'platform': add driver wm831x-isink
[    0.250879] bus: 'platform': add driver wm831x-ldo
[    0.251705] bus: 'platform': add driver wm831x-aldo
[    0.252569] bus: 'platform': add driver wm831x-alive-ldo
[    0.253491] bus: 'platform': add driver wm8350-regulator
[    0.254414] bus: 'platform': add driver wm8400-regulator
[    0.255334] device class 'misc': registering
[    0.256062] bus: 'i2c': add driver 88PM860x
[    0.256797] i2c-core: driver [88PM860x] registered
[    0.257631] bus: 'i2c': add driver stmpe-i2c
[    0.258379] i2c-core: driver [stmpe-i2c] registered
[    0.259203] bus: 'i2c': add driver WM8400
[    0.260008] i2c-core: driver [WM8400] registered
[    0.260811] bus: 'i2c': add driver wm831x
[    0.261517] i2c-core: driver [wm831x] registered
[    0.262296] bus: 'i2c': add driver wm8350
[    0.263012] i2c-core: driver [wm8350] registered
[    0.263815] bus: 'i2c': add driver tps6105x
[    0.264546] i2c-core: driver [tps6105x] registered
[    0.265455] bus: 'i2c': add driver tps6507x
[    0.266168] i2c-core: driver [tps6507x] registered
[    0.266997] bus: 'i2c': add driver tps65217
[    0.267726] i2c-core: driver [tps65217] registered
[    0.268555] bus: 'i2c': add driver tps65912
[    0.269267] i2c-core: driver [tps65912] registered
[    0.270006] bus: 'i2c': add driver mc13xxx
[    0.270722] i2c-core: driver [mc13xxx] registered
[    0.271536] bus: 'i2c': add driver da903x
[    0.272218] i2c-core: driver [da903x] registered
[    0.273040] bus: 'i2c': add driver da9052
[    0.273744] i2c-core: driver [da9052] registered
[    0.274544] bus: 'i2c': add driver max8925
[    0.275239] i2c-core: driver [max8925] registered
[    0.276053] bus: 'i2c': add driver max8997
[    0.276769] i2c-core: driver [max8997] registered
[    0.277582] bus: 'i2c': add driver aat2870
[    0.278296] i2c-core: driver [aat2870] registered
[    0.279092] bus: 'i2c': add driver palmas
[    0.280008] i2c-core: driver [palmas] registered
[    0.280820] bus: 'platform': add driver nop_usb_xceiv
[    0.281695] device class 'udc': registering
[    0.282409] bus: 'serio': registered
[    0.283057] bus: 'gameport': registered
[    0.283731] device class 'input': registering
[    0.284492] Linux video capture interface: v2.00
[    0.285272] device class 'video4linux': registering
[    0.286122] device class 'dvb': registering
[    0.286854] device class 'power_supply': registering
[    0.287713] device class 'hwmon': registering
[    0.288471] device class 'leds': registering
[    0.289203] device class 'devfreq': registering
[    0.290014] device class 'net': registering
[    0.290766] device: 'lo': device_add
[    0.320238] Switching to clocksource kvm-clock
[    0.321052] FS-Cache: Loaded
[    0.321497] device: 'cachefiles': device_add
[    0.322289] CacheFiles: Loaded
[    0.322849] device class 'mem': registering
[    0.323578] device: 'mem': device_add
[    0.324222] device: 'null': device_add
[    0.324943] device: 'zero': device_add
[    0.325603] device: 'full': device_add
[    0.326263] device: 'random': device_add
[    0.326938] device: 'urandom': device_add
[    0.327640] device: 'kmsg': device_add
[    0.328299] device: 'oldmem': device_add
[    0.328974] device: 'tty': device_add
[    0.329627] device: 'console': device_add
[    0.329627] device class 'thermal': registering
[    0.330419] NET: Registered protocol family 2
[    0.331219] IP route cache hash table entries: 2048 (order: 2, 16384 bytes)
[    0.332573] TCP established hash table entries: 8192 (order: 5, 131072 bytes)
[    0.333910] TCP bind hash table entries: 8192 (order: 7, 655360 bytes)
[    0.336218] TCP: Hash tables configured (established 8192 bind 8192)
[    0.337304] TCP: reno registered
[    0.337879] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    0.338923] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    0.340142] NET: Registered protocol family 1
[    0.341012] Unpacking initramfs...
[    1.065766] debug: unmapping init [mem 0xffff88000e8d6000-0xffff88000ffeffff]
[    1.079767] DMA-API: preallocated 32768 debug entries
[    1.080661] DMA-API: debugging enabled by kernel config
[    1.081803] Registering platform device 'rtc_cmos'. Parent at platform
[    1.082912] device: 'rtc_cmos': device_add
[    1.083620] bus: 'platform': add device rtc_cmos
[    1.084461] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.086046] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.087603] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.089159] bus: 'platform': add driver alarmtimer
[    1.089990] Registering platform device 'alarmtimer'. Parent at platform
[    1.091146] device: 'alarmtimer': device_add
[    1.091899] bus: 'platform': add device alarmtimer
[    1.092742] bus: 'platform': driver_probe_device: matched device alarmtimer with driver alarmtimer
[    1.094246] bus: 'platform': really_probe: probing driver alarmtimer with device alarmtimer
[    1.095665] driver: 'alarmtimer': driver_bound: bound to device 'alarmtimer'
[    1.096855] bus: 'platform': really_probe: bound device alarmtimer to driver alarmtimer
[    1.098226] audit: initializing netlink socket (disabled)
[    1.099167] type=2000 audit(1342273300.090:1): initialized
[    1.100271] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1 fqs_duration=0 fqs_holdoff=0 fqs_stutter=3 test_boost=1/0 test_boost_interval=7 test_boost_duration=4 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.105988] bus: 'event_source': registered
[    1.106754] device: 'breakpoint': device_add
[    1.107485] bus: 'event_source': add device breakpoint
[    1.108370] device: 'software': device_add
[    1.109077] bus: 'event_source': add device software
[    1.110149] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.111627] VFS: Disk quotas dquot_6.5.2
[    1.112341] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.113622] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.114757] jffs2: version 2.2. © 2001-2006 Red Hat, Inc.
[    1.115864] ROMFS MTD (C) 2007 Red Hat, Inc.
[    1.116615] QNX4 filesystem 0.2.3 registered.
[    1.117361] QNX6 filesystem 1.0.0 registered.
[    1.118117] device: 'autofs': device_add
[    1.118818] SGI XFS with ACLs, security attributes, large block/inode numbers, no debug enabled
[    1.122234] alg: No test for cipher_null (cipher_null-generic)
[    1.123329] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    1.124433] alg: No test for digest_null (digest_null-generic)
[    1.125548] alg: No test for compress_null (compress_null-generic)
[    1.131445] alg: No test for stdrng (krng)
[    1.138613] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[    1.139769] NET: Registered protocol family 38
[    1.140649] device class 'bsg': registering
[    1.141371] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    1.142662] io scheduler noop registered
[    1.143339] io scheduler cfq registered (default)
[    1.144148] list_sort_test: start testing list_sort()
[    1.146347] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[    1.147185] crc32: self tests passed, processed 225944 bytes in 592882 nsec
[    1.148957] crc32c: CRC_LE_BITS = 8
[    1.149563] crc32c: self tests passed, processed 225944 bytes in 292592 nsec
[    1.151234] bus: 'platform': add driver adp5520-gpio
[    1.152112] bus: 'i2c': add driver adp5588-gpio
[    1.152896] i2c-core: driver [adp5588-gpio] registered
[    1.153859] bus: 'i2c': add driver lp855x
[    1.154557] i2c-core: driver [lp855x] registered
[    1.155340] bus: 'platform': add driver max8925-backlight
[    1.156265] bus: 'platform': add driver adp5520-backlight
[    1.157194] bus: 'i2c': add driver adp8860_bl
[    1.157947] i2c-core: driver [adp8860_bl] using legacy suspend method
[    1.159033] i2c-core: driver [adp8860_bl] using legacy resume method
[    1.160151] i2c-core: driver [adp8860_bl] registered
[    1.161003] bus: 'platform': add driver 88pm860x-backlight
[    1.161962] bus: 'platform': add driver hecubafb
[    1.162761] no IO addresses supplied
[    1.163372] bus: 'platform': add driver broadsheetfb
[    1.164226] bus: 'platform': add driver s1d13xxxfb
[    1.165053] bus: 'platform': add driver sm501-fb
[    1.165854] bus: 'platform': add driver reg-virt-consumer
[    1.166855] bus: 'platform': add driver reg-userspace-consumer
[    1.167870] device: 'ptmx': device_add
[    1.168540] r3964: Philips r3964 Driver $Revision: 1.10 $
[    1.169448] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.170554] Registering platform device 'serial8250'. Parent at platform
[    1.171694] device: 'serial8250': device_add
[    1.172413] bus: 'platform': add device serial8250
ÿ[    1.470340] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    1.471400] device: 'ttyS0': device_add
[    1.472179] device: 'ttyS1': device_add
[    1.472914] device: 'ttyS2': device_add
[    1.473615] device: 'ttyS3': device_add
[    1.474274] bus: 'platform': add driver serial8250
[    1.475099] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    1.476614] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    1.478019] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    1.479209] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    1.480597] bus: 'platform': add driver timb-uart
[    1.481410] bus: 'platform': add driver altera_jtaguart
[    1.482343] bus: 'platform': add driver xuartps
[    1.483149] device: 'ttyprintk': device_add
[    1.483880] device: 'rtc': device_add
[    1.484525] Real Time Clock Driver v1.12b
[    1.485208] device class 'ppdev': registering
[    1.485965] ppdev: user-space parallel port driver
[    1.486807] smapi::smapi_init, ERROR invalid usSmapiID
[    1.487687] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    1.489242] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    1.490485] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    1.491553] bus: 'platform': add driver ipmi
[    1.492281] ipmi message handler version 39.2
[    1.493031] ipmi device interface
[    1.493605] device class 'ipmi': registering
[    1.494347] bus: 'platform': add driver ipmi_si
[    1.495133] IPMI System Interface driver.
[    1.495835] ipmi_si: Adding default-specified kcs state machine
[    1.496968] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    1.498658] ipmi_si: Interface detection failed
[    1.530051] ipmi_si: Adding default-specified smic state machine
[    1.531117] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    1.532842] ipmi_si: Interface detection failed
[    1.570047] ipmi_si: Adding default-specified bt state machine
[    1.571078] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    1.572767] ipmi_si: Interface detection failed
[    1.610062] bus: 'platform': remove driver ipmi_si
[    1.610909] driver: 'ipmi_si': driver_release
[    1.611670] ipmi_si: Unable to find any System Interface(s)
[    1.612613] IPMI Watchdog: driver initialized
[    1.613348] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.614649] device class 'drm': registering
[    1.615364] [drm:drm_core_init] *ERROR* Cannot create /proc/dri
[    1.616369] device class 'drm': unregistering
[    1.617121] class 'drm': release.
[    1.617789] class_create_release called for drm
[    1.618577] bus: 'platform': add driver parport_pc
[    1.619392] Registering platform device 'parport_pc.956'. Parent at platform
[    1.620609] device: 'parport_pc.956': device_add
[    1.621387] bus: 'platform': add device parport_pc.956
[    1.622291] bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
[    1.623856] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
[    1.625315] driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
[    1.626566] bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
[    1.628052] bus: 'platform': remove device parport_pc.956
[    1.628994] Registering platform device 'parport_pc.888'. Parent at platform
[    1.630206] device: 'parport_pc.888': device_add
[    1.630999] bus: 'platform': add device parport_pc.888
[    1.631917] bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
[    1.633494] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
[    1.634955] driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
[    1.636206] bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
[    1.637705] parport0: PC-style at 0x378 [PCSPP(,...)]
[    1.638710] parport0: irq 0 detected
[    1.639342] device: 'parport0': device_add
[    1.640104] Registering platform device 'parport_pc.632'. Parent at platform
[    1.641301] device: 'parport_pc.632': device_add
[    1.642105] bus: 'platform': add device parport_pc.632
[    1.643000] bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
[    1.644569] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
[    1.646030] driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
[    1.647370] bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
[    1.648852] bus: 'platform': remove device parport_pc.632
[    1.649782] device class 'enclosure': registering
[    1.650612] bus: 'i2c': add driver apds9802als
[    1.651367] i2c-core: driver [apds9802als] using legacy suspend method
[    1.652498] i2c-core: driver [apds9802als] using legacy resume method
[    1.653595] i2c-core: driver [apds9802als] registered
[    1.654444] bus: 'i2c': add driver isl29020
[    1.655166] i2c-core: driver [isl29020] registered
[    1.655988] bus: 'i2c': add driver hmc6352
[    1.656695] i2c-core: driver [hmc6352] registered
[    1.657504] bus: 'i2c': add driver fsa9480
[    1.658202] i2c-core: driver [fsa9480] using legacy suspend method
[    1.659250] i2c-core: driver [fsa9480] using legacy resume method
[    1.660298] i2c-core: driver [fsa9480] registered
[    1.661102] bus: 'platform': add driver sm501
[    1.661868] bus: 'i2c': add driver twl6040
[    1.662576] i2c-core: driver [twl6040] registered
[    1.663370] bus: 'i2c': add driver adp5520
[    1.664078] i2c-core: driver [adp5520] registered
[    1.664885] Uniform Multi-Platform E-IDE driver
[    1.665667] bus: 'ide': registered
[    1.666249] device class 'ide_port': registering
[    1.667047] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[    1.668707] Probing IDE interface ide0...
[    2.270075] device: 'ide0': device_add
[    2.270769] device: 'ide0': device_add
[    2.271536] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[    2.272341] Probing IDE interface ide1...
[    3.140116] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[    3.890054] device: 'ide1': device_add
[    3.890737] device: 'ide1': device_add
[    3.891445] ide1 at 0x170-0x177,0x376 on irq 15
[    3.892365] device: '1.0': device_add
[    3.893016] bus: 'ide': add device 1.0
[    3.893669] ide-cd driver 5.00
[    3.894207] bus: 'ide': add driver ide-cdrom
[    3.894953] bus: 'ide': driver_probe_device: matched device 1.0 with driver ide-cdrom
[    3.896267] bus: 'ide': really_probe: probing driver ide-cdrom with device 1.0
[    3.897501] device: '1.0': device_add
[    3.898443] ide-cd: hdc: ATAPI 4X CD-ROM drive, 512kB Cache
[    3.899483] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.901457] device: '22:0': device_add
[    3.902183] device: 'hdc': device_add
[    3.902880] driver: '1.0': driver_bound: bound to device 'ide-cdrom'
[    3.904294] bus: 'ide': really_probe: bound device 1.0 to driver ide-cdrom
[    3.905458] device class 'ide_tape': registering
[    3.906274] bus: 'ide': add driver ide-tape
[    3.907023] device class 'mtd': registering
[    3.907756] device: 'mtd-unmap': device_add
[    3.908506] device: 'mtd-romap': device_add
[    3.909268] device: 'mtd-rwmap': device_add
[    3.910197] SSFDC read-only Flash Translation layer
[    3.911045] Generic platform RAM MTD, (c) 2004 Simtec Electronics
[    3.912092] bus: 'platform': add driver mtd-ram
[    3.912911] bus: 'platform': add driver docg3
[    3.913658] bus: 'platform': remove driver docg3
[    3.914451] driver: 'docg3': driver_release
[    3.943189] No recognised DiskOnChip devices found
[    3.943989] slram: not enough parameters.
[    3.946045] device: 'mtd0': device_add
[    3.946722] device: 'mtd0ro': device_add
[    3.947611] device: '31:0': device_add
[    3.948316] device: 'mtdblock0': device_add
[    3.990036] onenand_wait: timeout! ctrl=0x0000 intr=0x0000
[    3.991002] OneNAND Manufacturer: Samsung (0xec)
[    3.991893] OneNAND 16MB 1.8V 16-bit (0x04)
[    3.992598] OneNAND version = 0x001e
[    3.993193] Lock scheme is Continuous Lock
[    3.993886] Scanning device for bad blocks
[    3.995220] Creating 1 MTD partitions on "OneNAND simulator":
[    3.996179] 0x000000000000-0x000001000000 : "OneNAND simulator partition"
[    3.997583] device: 'mtd1': device_add
[    3.998228] device: 'mtd1ro': device_add
[    3.999094] device: '31:1': device_add
[    3.999780] device: 'mtdblock1': device_add
[    4.000534] device class 'ubi': registering
[    4.001232] device: 'ubi_ctrl': device_add
[    4.001959] bus: 'hsi': add driver hsi_char
[    4.002705] HSI/SSI char device loaded
[    4.003326] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[    4.004831] device: 'eql': device_add
[    4.005531] device: 'ifb0': device_add
[    4.006191] device: 'ifb1': device_add
[    4.007079] bus: 'platform': add driver cfspi_sspi
[    4.007920] bus: 'platform': add driver cfhsi
[    4.008665] plip: parport0 has no IRQ. Using IRQ-less mode,which is fairly inefficient!
[    4.010049] device: 'plip0': device_add
[    4.010734] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    4.011660] plip0: Parallel port at 0x378, not using IRQ.
[    4.012551] PPP generic driver version 2.4.2
[    4.013289] device class 'ppp': registering
[    4.014003] device: 'ppp': device_add
[    4.014671] PPP Deflate Compression module registered
[    4.015513] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256).
[    4.016674] CSLIP: code copyright 1989 Regents of the University of California.
[    4.017878] SLIP linefill/keepalive option.
[    4.018580] hdlc: HDLC support module revision 1.22
[    4.019390] device class 'uio': registering
[    4.020205] bus: 'platform': add driver uio_pdrv_genirq
[    4.021088] bus: 'platform': add driver gpio-vbus
[    4.021970] bus: 'platform': remove driver gpio-vbus
[    4.022830] driver: 'gpio-vbus': driver_release
[    4.023593] bus: 'platform': add driver net2272
[    4.024347] bus: 'platform': add driver m66592_udc
[    4.025177] bus: 'platform': remove driver m66592_udc
[    4.026023] driver: 'm66592_udc': driver_release
[    4.026795] bus: 'platform': add driver r8a66597_udc
[    4.027631] bus: 'platform': remove driver r8a66597_udc
[    4.028503] driver: 'r8a66597_udc': driver_release
[    4.029310] bus: 'platform': add driver mv-udc
[    4.030147] Registering platform device 'i8042'. Parent at platform
[    4.031184] device: 'i8042': device_add
[    4.031844] bus: 'platform': add device i8042
[    4.032629] bus: 'platform': add driver i8042
[    4.033373] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[    4.034742] bus: 'platform': really_probe: probing driver i8042 with device i8042
[    4.036696] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.037548] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.038377] driver: 'i8042': driver_bound: bound to device 'i8042'
[    4.039429] device: 'serio0': device_add
[    4.040138] bus: 'serio': add device serio0
[    4.040870] device: 'serio1': device_add
[    4.041549] bus: 'serio': add device serio1
[    4.042254] bus: 'platform': really_probe: bound device i8042 to driver i8042
[    4.111626] bus: 'serio': add driver atkbd
[    4.112403] bus: 'i2c': add driver synaptics_i2c
[    4.113183] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[    4.114517] bus: 'serio': really_probe: probing driver atkbd with device serio0
[    4.116105] device: 'input0': device_add
[    4.116815] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.118277] device: 'event0': device_add
[    4.118981] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    4.120531] driver: 'serio0': driver_bound: bound to device 'atkbd'
[    4.121612] i2c-core: driver [synaptics_i2c] registered
[    4.122524] bus: 'i2c': add driver smbus_alert
[    4.123298] i2c-core: driver [smbus_alert] registered
[    4.124159] bus: 'platform': add driver simtec-i2c
[    4.125003] i2c-parport-light: adapter type unspecified
[    4.125894] Colour QuickCam for Video4Linux v0.06
[    4.634032] bus: 'i2c': add driver saa7706h
[    4.634762] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[    4.634792] i2c-core: driver [saa7706h] registered
[    4.634795] Driver for 1-wire Dallas network protocol.
[    4.634802] bus: 'w1': registered
[    4.634804] bus: 'w1': add driver w1_master_driver
[    4.634809] bus: 'w1': add driver w1_slave_driver
[    4.634815] bus: 'platform': add driver w1-gpio
[    4.634825] bus: 'platform': remove driver w1-gpio
[    4.634828] driver: 'w1-gpio': driver_release
[    4.634856] bus: 'platform': add driver pda-power
[    4.634864] bus: 'platform': add driver wm831x-power
[    4.634872] device: 'test_ac': device_add
[    4.634897] device: 'test_battery': device_add
[    4.634940] bus: 'platform': add driver ds2780-battery
[    4.634958] bus: 'platform': add driver ds2781-battery
[    4.634965] bus: 'i2c': add driver sbs-battery
[    4.634973] i2c-core: driver [sbs-battery] using legacy suspend method
[    4.634974] i2c-core: driver [sbs-battery] registered
[    4.634977] bus: 'platform': add driver da903x-battery
[    4.634984] bus: 'i2c': add driver max17042
[    4.634988] i2c-core: driver [max17042] registered
[    4.634990] bus: 'platform': add driver isp1704_charger
[    4.634997] bus: 'platform': add driver max8903-charger
[    4.635004] bus: 'i2c': add driver lp8727
[    4.635008] i2c-core: driver [lp8727] registered
[    4.635010] bus: 'platform': add driver gpio-charger
[    4.635017] bus: 'i2c': add driver smb347
[    4.635020] i2c-core: driver [smb347] registered
[    4.635112] bus: 'i2c': add driver w83781d
[    4.635117] i2c-core: driver [w83781d] registered
[    4.635120] bus: 'i2c': add driver adm1021
[    4.635123] i2c-core: driver [adm1021] registered
[    4.635126] bus: 'i2c': add driver adm1026
[    4.635129] i2c-core: driver [adm1026] registered
[    4.635132] bus: 'i2c': add driver adm1029
[    4.635135] i2c-core: driver [adm1029] registered
[    4.635137] bus: 'i2c': add driver adm1031
[    4.635141] i2c-core: driver [adm1031] registered
[    4.635143] bus: 'i2c': add driver adm9240
[    4.635147] i2c-core: driver [adm9240] registered
[    4.635149] bus: 'i2c': add driver ads1015
[    4.635152] i2c-core: driver [ads1015] registered
[    4.635157] bus: 'i2c': add driver asc7621
[    4.635161] i2c-core: driver [asc7621] registered
[    4.635163] bus: 'i2c': add driver ds1621
[    4.635170] i2c-core: driver [ds1621] registered
[    4.635173] bus: 'i2c': add driver emc2103
[    4.635176] i2c-core: driver [emc2103] registered
[    4.635508] bus: 'i2c': add driver f75375
[    4.635513] i2c-core: driver [f75375] registered
[    4.635515] bus: 'i2c': add driver gl520sm
[    4.635519] i2c-core: driver [gl520sm] registered
[    4.635671] bus: 'i2c': add driver jc42
[    4.635680] i2c-core: driver [jc42] registered
[    4.635682] bus: 'i2c': add driver lm73
[    4.635686] i2c-core: driver [lm73] registered
[    4.635689] bus: 'i2c': add driver lm75
[    4.635693] i2c-core: driver [lm75] registered
[    4.635695] bus: 'i2c': add driver lm77
[    4.635699] i2c-core: driver [lm77] registered
[    4.635701] bus: 'i2c': add driver lm78
[    4.635705] i2c-core: driver [lm78] registered
[    4.635707] bus: 'i2c': add driver lm85
[    4.635710] i2c-core: driver [lm85] registered
[    4.635713] bus: 'i2c': add driver lm90
[    4.635716] i2c-core: driver [lm90] registered
[    4.635719] bus: 'i2c': add driver lm93
[    4.635722] i2c-core: driver [lm93] registered
[    4.635725] bus: 'i2c': add driver lm95241
[    4.635728] i2c-core: driver [lm95241] registered
[    4.635731] bus: 'i2c': add driver ltc4151
[    4.635734] i2c-core: driver [ltc4151] registered
[    4.635737] bus: 'i2c': add driver max16065
[    4.635741] i2c-core: driver [max16065] registered
[    4.635743] bus: 'i2c': add driver max1619
[    4.635747] i2c-core: driver [max1619] registered
[    4.635805] bus: 'i2c': add driver sht21
[    4.635827] i2c-core: driver [sht21] registered
[    4.635830] bus: 'i2c': add driver smsc47m192
[    4.635834] i2c-core: driver [smsc47m192] registered
[    4.635837] bus: 'platform': add driver wm831x-hwmon
[    4.635845] bus: 'platform': add driver wm8350-hwmon
[    4.635861] cpuidle: using governor ladder
[    4.635863] bus: 'platform': add driver 88pm860x-led
[    4.635871] bus: 'platform': add driver leds-gpio
[    4.635878] bus: 'i2c': add driver lp3944
[    4.635882] i2c-core: driver [lp3944] registered
[    4.635885] bus: 'i2c': add driver lp5521
[    4.635889] i2c-core: driver [lp5521] registered
[    4.635891] bus: 'platform': add driver leds-ot200
[    4.635898] bus: 'i2c': add driver leds-pca9633
[    4.635902] i2c-core: driver [leds-pca9633] registered
[    4.635905] bus: 'platform': add driver da903x-led
[    4.635912] bus: 'platform': add driver wm831x-status
[    4.635919] bus: 'platform': add driver leds-lt3593
[    4.635926] bus: 'platform': add driver max8997-led
[    4.635940] bus: 'platform': add driver dcdbas
[    4.635948] Registering platform device 'dcdbas'. Parent at platform
[    4.635949] device: 'dcdbas': device_add
[    4.635951] bus: 'platform': add device dcdbas
[    4.635987] bus: 'platform': driver_probe_device: matched device dcdbas with driver dcdbas
[    4.635989] bus: 'platform': really_probe: probing driver dcdbas with device dcdbas
[    4.635991] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    4.635992] driver: 'dcdbas': driver_bound: bound to device 'dcdbas'
[    4.635994] bus: 'platform': really_probe: bound device dcdbas to driver dcdbas
[    4.635999] bus: 'i2c': add driver cptm1217
[    4.636015] i2c-core: driver [cptm1217] using legacy suspend method
[    4.636016] i2c-core: driver [cptm1217] using legacy resume method
[    4.636017] i2c-core: driver [cptm1217] registered
[    4.636020] bus: 'i2c': add driver synaptics_rmi4_i2c
[    4.636024] i2c-core: driver [synaptics_rmi4_i2c] registered
[    4.636140] device: 'binder': device_add
[    4.636256] device: 'log_main': device_add
[    4.636264] logger: created 256K log 'log_main'
[    4.636336] device: 'log_events': device_add
[    4.636343] logger: created 256K log 'log_events'
[    4.636415] device: 'log_radio': device_add
[    4.636422] logger: created 256K log 'log_radio'
[    4.636525] device: 'log_system': device_add
[    4.636541] logger: created 256K log 'log_system'
[    4.636542] Linux telephony interface: v1.00
[    4.636546] device class 'extcon': registering
[    4.636552] bus: 'platform': add driver extcon-gpio
[    4.636560] bus: 'platform': add driver max8997-muic
[    4.636648] GACT probability on
[    4.636650] Mirror/redirect action on
[    4.636652] Simple TC action Loaded
[    4.636710] TCP: bic registered
[    4.636711] TCP: cubic registered
[    4.636712] Initializing XFRM netlink socket
[    4.636752] NET: Registered protocol family 10
[    4.637066] sit: IPv6 over IPv4 tunneling driver
[    4.637080] device: 'sit0': device_add
[    4.637140] device: 'ip6tnl0': device_add
[    4.637174] l2tp_core: L2TP core driver, V2.0
[    4.637175] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[    4.637202] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[    4.637227] NET: Registered protocol family 12
[    4.742407] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[    4.743833] bus: 'serio': really_probe: probing driver atkbd with device serio1
[    4.745329] atkbd: probe of serio1 rejects match -19
[    4.760053] 8021q: 802.1Q VLAN Support v1.8
[    4.760796] lib80211: common routines for IEEE802.11 drivers
[    4.761748] lib80211_crypt: registered algorithm 'NULL'
[    4.762620] lib80211_crypt: registered algorithm 'WEP'
[    4.763467] lib80211_crypt: registered algorithm 'CCMP'
[    4.764387] lib80211_crypt: registered algorithm 'TKIP'
[    4.765309] NET: Registered protocol family 37
[    4.766120] Key type dns_resolver registered
[    4.767025] batman_adv: B.A.T.M.A.N. advanced 2012.2.0 (compatibility version 14) loaded
[    4.768563] 
[    4.768563] printing PIC contents
[    4.769359] ... PIC  IMR: fffb
[    4.769882] ... PIC  IRR: 9013
[    4.770417] ... PIC  ISR: 0000
[    4.770943] ... PIC ELCR: 0c00
[    4.771455] printing local APIC contents on CPU#0/0:
[    4.772304] ... APIC ID:      00000000 (0)
[    4.772991] ... APIC VERSION: 00050014
[    4.773705] ... APIC TASKPRI: 00000000 (00)
[    4.774520] ... APIC PROCPRI: 00000000
[    4.775143] ... APIC LDR: 01000000
[    4.775723] ... APIC DFR: ffffffff
[    4.776291] ... APIC SPIV: 000001ff
[    4.776878] ... APIC ISR field:
[    4.777403] 0000000000000000000000000000000000000000000000000000000000000000
[    4.778759] ... APIC TMR field:
[    4.779285] 0000000000000000000000000000000000000000000000000000000000000000
[    4.780408] ... APIC IRR field:
[    4.780408] 0000000000000000000000000000000000000000000000000000000000008000
[    4.780408] ... APIC ESR: 00000000
[    4.780408] ... APIC ICR: 000008fd
[    4.780408] ... APIC ICR2: 02000000
[    4.780408] ... APIC LVTT: 000000ef
[    4.780408] ... APIC LVTPC: 00010000
[    4.780408] ... APIC LVT0: 00010700
[    4.780408] ... APIC LVT1: 00000400
[    4.780408] ... APIC LVTERR: 000000fe
[    4.780408] ... APIC TMICT: 000924f8
[    4.780408] ... APIC TMCCT: 00000000
[    4.780408] ... APIC TDCR: 00000003
[    4.780408] 
[    4.789345] number of MP IRQ sources: 20.
[    4.790036] number of IO-APIC #2 registers: 24.
[    4.790794] testing the IO APIC.......................
[    4.791674] 
[    4.791933] IO APIC #2......
[    4.792413] .... register #00: 00000000
[    4.793055] .......    : physical APIC id: 00
[    4.793782] .......    : Delivery Type: 0
[    4.794443] .......    : LTS          : 0
[    4.795114] .... register #01: 00170011
[    4.795760] .......     : max redirection entries: 17
[    4.796599] .......     : PRQ implemented: 0
[    4.797305] .......     : IO APIC version: 11
[    4.798034] .... register #02: 00000000
[    4.798681] .......     : arbitration: 00
[    4.799342] .... IRQ redirection table:
[    4.799987]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    4.800920]  00 00  1    0    0   0   0    0    0    00
[    4.801831]  01 03  0    0    0   0   0    1    1    31
[    4.802776]  02 03  0    0    0   0   0    1    1    30
[    4.803710]  03 03  1    0    0   0   0    1    1    33
[    4.804610]  04 03  1    0    0   0   0    1    1    34
[    4.805507]  05 03  1    0    0   0   0    1    1    35
[    4.806388]  06 03  1    0    0   0   0    1    1    36
[    4.807286]  07 03  1    0    0   0   0    1    1    37
[    4.808184]  08 03  1    0    0   0   0    1    1    38
[    4.809080]  09 03  1    1    0   0   0    1    1    29
[    4.809992]  0a 03  1    1    0   0   0    1    1    41
[    4.810917]  0b 03  1    1    0   0   0    1    1    49
[    4.811829]  0c 03  0    0    0   0   0    1    1    3C
[    4.812728]  0d 03  1    0    0   0   0    1    1    3D
[    4.813650]  0e 03  0    0    0   0   0    1    1    3E
[    4.814545]  0f 03  0    0    0   0   0    1    1    3F
[    4.815436]  10 00  1    0    0   0   0    0    0    00
[    4.816334]  11 00  1    0    0   0   0    0    0    00
[    4.817231]  12 00  1    0    0   0   0    0    0    00
[    4.818127]  13 00  1    0    0   0   0    0    0    00
[    4.819025]  14 00  1    0    0   0   0    0    0    00
[    4.819921]  15 00  1    0    0   0   0    0    0    00
[    4.820835]  16 00  1    0    0   0   0    0    0    00
[    4.821743]  17 00  1    0    0   0   0    0    0    00
[    4.822630] IRQ to pin mappings:
[    4.823167] IRQ0 -> 0:2
[    4.823631] IRQ1 -> 0:1
[    4.824082] IRQ3 -> 0:3
[    4.824570] IRQ4 -> 0:4
[    4.825022] IRQ5 -> 0:5
[    4.825483] IRQ6 -> 0:6
[    4.825937] IRQ7 -> 0:7
[    4.826389] IRQ8 -> 0:8
[    4.826849] IRQ12 -> 0:12
[    4.827328] IRQ13 -> 0:13
[    4.827819] IRQ14 -> 0:14
[    4.828298] IRQ15 -> 0:15
[    4.828787] IRQ33 -> 0:9
[    4.829251] IRQ34 -> 0:10
[    4.829740] IRQ35 -> 0:11
[    4.830237] .................................... done.
[    4.831104] device: 'cpu_dma_latency': device_add
[    4.831914] device: 'network_latency': device_add
[    4.832713] device: 'network_throughput': device_add
[    4.833666] registered taskstats version 1
[    4.835004] console [netcon0] enabled
[    4.835639] netconsole: network logging started
[    4.836389] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    4.837386] EDD information not available.
[    4.838847] debug: unmapping init [mem 0xffffffff81a91000-0xffffffff81cb7fff]
[    4.840268] Write protecting the kernel read-only data: 10240k
[    4.841437] debug: unmapping init [mem 0xffff88000148b000-0xffff8800015fffff]
[    4.842753] debug: unmapping init [mem 0xffff880001826000-0xffff8800019fffff]
[  250.927264] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  250.928286] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  250.929270] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  250.930034] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  250.930034] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  250.932905] SysRq : Show backtrace of all active CPUs
[  250.933935] CPU0:
[  250.934250] CPU 0 
[  250.934611] Pid: 0, comm: swapper/0 Not tainted 3.5.0-rc5-bisect-00089-gdab5369 #113 Bochs Bochs
[  250.936053] RIP: 0010:[<ffffffff81035f4b>]  [<ffffffff81035f4b>] arch_local_irq_enable+0x8/0xd
[  250.937563] RSP: 0018:ffff88000dc03ee0  EFLAGS: 00000202
[  250.938427] RAX: ffffffff81a0e3f0 RBX: 0000003a6d308700 RCX: 0000000000000020
[  250.939586] RDX: ffffffff81a01fd8 RSI: 0000000000000000 RDI: ffffffff81a0e3f0
[  250.940746] RBP: ffff88000dc03ee0 R08: 0000000000000000 R09: ffffffff8104a1ad
[  250.941890] R10: ffffffff8104a1ad R11: ffff88000dc0d440 R12: ffff88000dc03e58
[  250.942842] R13: ffffffff814879ef R14: ffff88000dc03ee0 R15: 000000000000000a
[  250.942842] FS:  0000000000000000(0000) GS:ffff88000dc00000(0000) knlGS:0000000000000000
[  250.942842] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  250.942842] CR2: 00007f80998bf3b0 CR3: 0000000005046000 CR4: 00000000000006b0
[  250.942842] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  250.942842] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  250.942842] Process swapper/0 (pid: 0, threadinfo ffffffff81a00000, task ffffffff81a0e3f0)
[  250.942842] Stack:
[  250.942842]  ffff88000dc03f40 ffffffff81036425 ffffffff8105c383 0000000000000000
[  250.942842]  0000003a6cc33c3b 0000000000000003 0000003a6cc33c3b 0000000000000046
[  250.942842]  ffffffff81a01fd8 ffffffff81c98080 ffff88000fff6280 0000000000000000
[  250.942842] Call Trace:
[  250.942842]  <IRQ> 
[  250.942842] 
[  250.942842]  [<ffffffff81036425>] __do_softirq+0x6e/0x140
[  250.942842]  [<ffffffff8105c383>] ? clockevents_program_event+0x9c/0xb9
[  250.942842]  [<ffffffff8148962c>] call_softirq+0x1c/0x26
[  250.942842]  [<ffffffff81003367>] do_softirq+0x45/0x9a
[  250.942842]  [<ffffffff81036747>] irq_exit+0x4c/0x81
[  250.942842]  [<ffffffff8101285e>] smp_apic_timer_interrupt+0x77/0x85
[  250.942842]  [<ffffffff81488daf>] apic_timer_interrupt+0x6f/0x80
[  250.942842]  <EOI> 
[  250.942842] 
[  250.942842]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  250.942842]  [<ffffffff8101659f>] ? native_safe_halt+0x6/0x8
[  250.942842]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  250.942842]  [<ffffffff81008230>] default_idle+0x2a/0x4a
[  250.942842]  [<ffffffff81008b0a>] cpu_idle+0xad/0xf3
[  250.942842]  [<ffffffff8146160b>] rest_init+0x13f/0x146
[  250.942842]  [<ffffffff814614cc>] ? csum_partial_copy_generic+0x16c/0x16c
[  250.942842]  [<ffffffff81c63bb9>] start_kernel+0x3f8/0x405
[  250.942842]  [<ffffffff81c635c9>] ? repair_env_string+0x5a/0x5a
[  250.942842]  [<ffffffff81c632b5>] x86_64_start_reservations+0xb1/0xb5
[  250.942842]  [<ffffffff81c633b7>] x86_64_start_kernel+0xfe/0x10b
[  250.942842] Code: 9c 58 66 66 90 66 90 5d c3 55 48 89 e5 57 9d 66 66 90 66 90 5d c3 55 48 89 e5 fa 66 66 90 66 66 90 5d c3 55 48 89 e5 fb 66 66 90 <66> 66 90 5d c3 55 48 89 e5 f0 80 67 08 fd 5d c3 65 48 8b 3c 25 
[  250.942842] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  251.027265] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  251.028437] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  251.029487] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  251.030031] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  271.866844] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  271.867904] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  271.868942] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  271.870012] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  271.870076] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  271.872157] SysRq : Show State
[  271.872707]   task                        PC stack   pid father
[  271.873807] init            S 0000000000000000     0     1      0 0x00000000
[  271.875408]  ffff88000001dcd8 0000000000000046 ffff880000028000 ffff88000001dfd8
[  271.876823]  00000000001d0b80 ffff88000001dfd8 ffff88000002eb40 ffff880000028000
[  271.878203]  ffff8800000285a0 ffff88000504e000 ffff880008f92280 ffff88000001df60
[  271.879576] Call Trace:
[  271.880018]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.880872]  [<ffffffff810b4856>] pipe_wait+0x5c/0x77
[  271.881748]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  271.882125]  [<ffffffff810b4fe5>] pipe_read+0x330/0x3ad
[  271.882125]  [<ffffffff8103a555>] ? spin_unlock_irq+0x9/0xb
[  271.882125]  [<ffffffff810163b3>] ? kvm_clock_read+0x2e/0x35
[  271.882125]  [<ffffffff810acc92>] ? wait_on_retry_sync_kiocb+0x4e/0x4e
[  271.882125]  [<ffffffff810acd55>] do_sync_read+0xc3/0xfe
[  271.882125]  [<ffffffff810609d1>] ? lock_is_held+0x8a/0x9c
[  271.882125]  [<ffffffff810ae192>] ? fcheck_files+0xa7/0xe9
[  271.882125]  [<ffffffff810ad461>] vfs_read+0x93/0xf6
[  271.882125]  [<ffffffff810ae848>] ? fget_light+0x33/0x9b
[  271.882125]  [<ffffffff810ad6fd>] sys_read+0x41/0x71
[  271.882125]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  271.882125] kthreadd        S 0000000000000000     0     2      0 0x00000000
[  271.882125]  ffff88000001fef0 0000000000000046 ffff8800000291e0 ffff88000001ffd8
[  271.882125]  00000000001d0b80 ffff88000001ffd8 ffff880000028000 ffff8800000291e0
[  271.882125]  ffff8800000291e0 ffffffff81a17f20 ffff8800000291e0 ffff88000001dd28
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81046e8c>] kthreadd+0x75/0xf7
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046e17>] ? kthread_stop+0x57/0x57
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] ksoftirqd/0     S ffff880000041fd8     0     3      2 0x00000000
[  271.882125]  ffff880000041df0 0000000000000046 ffff88000002a3c0 ffff880000041fd8
[  271.882125]  00000000001d0b80 ffff880000041fd8 ffff88000002b5a0 ffff88000002a3c0
[  271.882125]  0000000000000000 ffff880000040000 0000000000000000 ffff880000041fd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  271.882125]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  271.882125]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/0:0     S ffff880000095320     0     4      2 0x00000000
[  271.882125]  ffff880000045e40 0000000000000046 ffff88000002b5a0 ffff880000045fd8
[  271.882125]  00000000001d0b80 ffff880000045fd8 ffffffff81a0e3f0 ffff88000002b5a0
[  271.882125]  ffff880000045e20 ffff880000095300 ffff88000dc0d000 ffff88000002b5a0
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/u:0     S ffff8800000954a0     0     5      2 0x00000000
[  271.882125]  ffff880000049e40 0000000000000046 ffff88000002c780 ffff880000049fd8
[  271.882125]  00000000001d0b80 ffff880000049fd8 ffff880000028000 ffff88000002c780
[  271.882125]  ffff880000049e20 ffff880000095480 ffffffff81d0f540 ffff88000002c780
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] migration/0     S 0000000000000000     0     6      2 0x00000000
[  271.882125]  ffff88000004bd90 0000000000000046 ffff88000002d960 ffff88000004bfd8
[  271.882125]  00000000001d0b80 ffff88000004bfd8 ffffffff81a0e3f0 ffff88000002d960
[  271.882125]  ffff88000ddcd6a0 ffff88000002d960 ffff88000ddcd6a0 ffff88000004bfd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  271.882125]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  271.882125]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  271.882125]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] migration/1     S 0000000000000000     0     7      2 0x00000000
[  271.882125]  ffff88000004fd90 0000000000000046 ffff880000050000 ffff88000004ffd8
[  271.882125]  00000000001d0b80 ffff88000004ffd8 ffff88000002eb40 ffff880000050000
[  271.882125]  ffff88000dfcd6a0 ffff880000050000 ffff88000dfcd6a0 ffff88000004ffd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  271.882125]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  271.882125]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  271.882125]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/1:0     S ffff880000095860     0     8      2 0x00000000
[  271.882125]  ffff880000059e40 0000000000000046 ffff8800000511e0 ffff880000059fd8
[  271.882125]  00000000001d0b80 ffff880000059fd8 ffff8800000791e0 ffff8800000511e0
[  271.882125]  ffff880000059e20 ffff880000095840 ffff88000de0d000 ffff8800000511e0
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] ksoftirqd/1     S ffff88000005bfd8     0     9      2 0x00000000
[  271.882125]  ffff88000005bdf0 0000000000000046 ffff8800000523c0 ffff88000005bfd8
[  271.882125]  00000000001d0b80 ffff88000005bfd8 ffff880000028000 ffff8800000523c0
[  271.882125]  ffff88000005bdf0 ffff88000005a000 0000000000000001 ffff88000005bfd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  271.882125]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  271.882125]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] khelper         S ffff880000097700     0    10      2 0x00000000
[  271.882125]  ffff880000061e00 0000000000000046 ffff8800000535a0 ffff880000061fd8
[  271.882125]  00000000001d0b80 ffff880000061fd8 ffff88000002eb40 ffff8800000535a0
[  271.882125]  ffff880000061e10 ffff8800000535a0 ffff880000095c00 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] sync_supers     S 0000000000000000     0    11      2 0x00000000
[  271.882125]  ffff880000063e50 0000000000000046 ffff880000054780 ffff880000063fd8
[  271.882125]  00000000001d0b80 ffff880000063fd8 ffffffff81a0e3f0 ffff880000054780
[  271.882125]  0000000000000000 ffff880000054780 0000000000000000 ffffffff81093d1d
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff81093d1d>] ? bdi_sched_wait+0xd/0xd
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81093d57>] bdi_sync_supers+0x3a/0x51
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] bdi-default     S ffffffff81a1b900     0    12      2 0x00000000
[  271.882125]  ffff880000069d80 0000000000000046 ffff880000055960 ffff880000069fd8
[  271.882125]  00000000001d0b80 ffff880000069fd8 ffff88000002eb40 ffff880000055960
[  271.882125]  ffff880000069d80 0000000100000016 ffff880000055960 0000000000000000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81487038>] ? _raw_spin_unlock_bh+0x3c/0x41
[  271.882125]  [<ffffffff810942a6>] bdi_forker_thread+0x2e5/0x2ea
[  271.882125]  [<ffffffff81093fc1>] ? wb_has_dirty_io+0x3f/0x3f
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kintegrityd     S ffff880000097d00     0    13      2 0x00000000
[  271.882125]  ffff88000006be00 0000000000000046 ffff880000056b40 ffff88000006bfd8
[  271.882125]  00000000001d0b80 ffff88000006bfd8 ffff88000002eb40 ffff880000056b40
[  271.882125]  ffff88000006be10 ffff880000056b40 ffff880000012840 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kblockd         S ffff880000097f00     0    14      2 0x00000000
[  271.882125]  ffff880000101e00 0000000000000046 ffff880000078000 ffff880000101fd8
[  271.882125]  00000000001d0b80 ffff880000101fd8 ffff88000002eb40 ffff880000078000
[  271.882125]  ffff880000101e10 ffff880000078000 ffff8800000129c0 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/1:1     S ffff88000ccf9020     0    15      2 0x00000000
[  271.882125]  ffff880000129e40 0000000000000046 ffff8800000791e0 ffff880000129fd8
[  271.882125]  00000000001d0b80 ffff880000129fd8 ffff88000007eb40 ffff8800000791e0
[  271.882125]  ffff880000129e20 ffff88000ccf9000 ffff88000de0d000 ffff8800000791e0
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] khungtaskd      S 00000000003fffd2     0    17      2 0x00000000
[  271.882125]  ffff88000689bd80 0000000000000046 ffff88000007b5a0 ffff88000689bfd8
[  271.882125]  00000000001d0b80 ffff88000689bfd8 ffff88000002eb40 ffff88000007b5a0
[  271.882125]  ffff88000689bd80 00000001000017de ffff8800057cb5a0 0000000000000078
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81071366>] watchdog+0x42/0x232
[  271.882125]  [<ffffffff81071324>] ? rcu_read_lock+0x79/0x79
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_wri S 0000000000000000     0    18      2 0x00000000
[  271.882125]  ffff88000689dd90 0000000000000046 ffff88000007c780 ffff88000689dfd8
[  271.882125]  00000000001d0b80 ffff88000689dfd8 ffff8800068a8000 ffff88000007c780
[  271.882125]  ffff88000689dd90 00000000fffff511 0000000000000000 ffff88000007c780
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81077a2f>] rcu_torture_writer+0x1a1/0x201
[  271.882125]  [<ffffffff8107788e>] ? srcu_read_lock_held.constprop.28+0x38/0x38
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_fak S 0000000000000000     0    19      2 0x00000000
[  271.882125]  ffff88000689fda0 0000000000000046 ffff88000007d960 ffff88000689ffd8
[  271.882125]  00000000001d0b80 ffff88000689ffd8 ffff8800068ab5a0 ffff88000007d960
[  271.882125]  ffff88000689fda0 00000000fffff511 0000000000000000 ffffffff81076400
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_fak S 0000000000000000     0    20      2 0x00000000
[  271.882125]  ffff8800068a1da0 0000000000000046 ffff88000007eb40 ffff8800068a1fd8
[  271.882125]  00000000001d0b80 ffff8800068a1fd8 ffff8800068a91e0 ffff88000007eb40
[  271.882125]  ffff8800068a1da0 00000000fffff511 0000000000000000 ffffffff81076400
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_fak S 0000000000000000     0    21      2 0x00000000
[  271.882125]  ffff8800068a3da0 0000000000000046 ffff8800068a8000 ffff8800068a3fd8
[  271.882125]  00000000001d0b80 ffff8800068a3fd8 ffff8800068ad960 ffff8800068a8000
[  271.882125]  ffff8800068a3da0 00000000fffff511 0000000000000000 ffffffff81076400
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_fak S 0000000000000000     0    22      2 0x00000000
[  271.882125]  ffff8800068a5da0 0000000000000046 ffff8800068a91e0 ffff8800068a5fd8
[  271.882125]  00000000001d0b80 ffff8800068a5fd8 ffff8800068ac780 ffff8800068a91e0
[  271.882125]  ffff8800068a5da0 00000000fffff511 0000000000000000 ffffffff81076400
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_rea S 00000000ffffff0a     0    23      2 0x00000000
[  271.882125]  ffff8800068a7d00 0000000000000046 ffff8800068aa3c0 ffff8800068a7fd8
[  271.882125]  00000000001d0b80 ffff8800068a7fd8 ffff88000007d960 ffff8800068aa3c0
[  271.882125]  ffff8800068a7d00 00000000fffff511 ffff8800068a7fd8 ffff8800068a7fd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  271.882125]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_rea S 00000000ffffff0a     0    24      2 0x00000000
[  271.882125]  ffff8800068b1d00 0000000000000046 ffff8800068ab5a0 ffff8800068b1fd8
[  271.882125]  00000000001d0b80 ffff8800068b1fd8 ffff88000007c780 ffff8800068ab5a0
[  271.882125]  ffff8800068b1d00 00000000fffff511 ffff8800068b1fd8 ffff8800068b1fd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  271.882125]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_rea S 00000000ffffff0a     0    25      2 0x00000000
[  271.882125]  ffff8800068b3d00 0000000000000046 ffff8800068ac780 ffff8800068b3fd8
[  271.882125]  00000000001d0b80 ffff8800068b3fd8 ffff8800068aa3c0 ffff8800068ac780
[  271.882125]  ffff8800068b3d00 00000000fffff511 ffff8800068b3fd8 ffff8800068b3fd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  271.882125]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_rea S 00000000ffffff0a     0    26      2 0x00000000
[  271.882125]  ffff8800068b5d00 0000000000000046 ffff8800068ad960 ffff8800068b5fd8
[  271.882125]  00000000001d0b80 ffff8800068b5fd8 ffff88000002eb40 ffff8800068ad960
[  271.882125]  ffff8800068b5d00 00000000fffff511 ffff8800068b5fd8 ffff8800068b5fd8
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  271.882125]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  271.882125]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rcu_torture_stu S 0000000000000000     0    27      2 0x00000000
[  271.882125]  ffff8800068b7dd0 0000000000000046 ffff8800068aeb40 ffff8800068b7fd8
[  271.882125]  00000000001d0b80 ffff8800068b7fd8 ffff88000002eb40 ffff8800068aeb40
[  271.882125]  ffff8800068b7dd0 00000000fffff6b0 0000000000000000 ffffffff810766e9
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff810766e9>] ? rcutorture_cpu_notify+0x3a/0x3a
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  271.882125]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  271.882125]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  271.882125]  [<ffffffff8107671a>] rcu_torture_stutter+0x31/0x94
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kswapd0         S 0000000000000000     0    28      2 0x00000000
[  271.882125]  ffff8800068bdd70 0000000000000046 ffff8800068c0000 ffff8800068bdfd8
[  271.882125]  00000000001d0b80 ffff8800068bdfd8 ffff8800068a8000 ffff8800068c0000
[  271.882125]  ffff880000000000 ffffffff81a769c0 0000000000000000 0000000000000000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff8109283e>] kswapd+0x1ca/0x6ae
[  271.882125]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  271.882125]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  271.882125]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  271.882125]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  271.882125]  [<ffffffff81092674>] ? try_to_free_pages+0x2f8/0x2f8
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] ksmd            S 0000000000000000     0    29      2 0x00000000
[  271.882125]  ffff8800068bfe20 0000000000000046 ffff8800068c11e0 ffff8800068bffd8
[  271.882125]  00000000001d0b80 ffff8800068bffd8 ffff88000002eb40 ffff8800068c11e0
[  271.882125]  ffff8800068bfe30 ffff8800068bfe48 ffff8800068c11e0 ffff8800068bfe60
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff810a9838>] ksm_scan_thread+0xdd/0x10a
[  271.882125]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  271.882125]  [<ffffffff810a975b>] ? ksm_do_scan+0x899/0x899
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] fsnotify_mark   S ffff8800068c9e28     0    30      2 0x00000000
[  271.882125]  ffff8800068c9df0 0000000000000046 ffff8800068c23c0 ffff8800068c9fd8
[  271.882125]  00000000001d0b80 ffff8800068c9fd8 ffff880000028000 ffff8800068c23c0
[  271.882125]  ffff8800068c9e00 ffff8800068c9e38 ffff8800068c23c0 ffff8800068c9e50
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff810db95d>] fsnotify_mark_destroy+0x152/0x168
[  271.882125]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  271.882125]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  271.882125]  [<ffffffff810db80b>] ? fsnotify_put_mark+0x1a/0x1a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] xfsalloc        S ffff88000012f300     0    31      2 0x00000000
[  271.882125]  ffff880006927e00 0000000000000046 ffff8800068c35a0 ffff880006927fd8
[  271.882125]  00000000001d0b80 ffff880006927fd8 ffff88000002eb40 ffff8800068c35a0
[  271.882125]  ffff880006927e10 ffff8800068c35a0 ffff880006884a80 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] xfs_mru_cache   S ffff88000012f500     0    32      2 0x00000000
[  271.882125]  ffff880006929e00 0000000000000046 ffff8800068c4780 ffff880006929fd8
[  271.882125]  00000000001d0b80 ffff880006929fd8 ffff88000002eb40 ffff8800068c4780
[  271.882125]  ffff880006929e10 ffff8800068c4780 ffff880006884b40 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] xfslogd         S ffff88000012f700     0    33      2 0x00000000
[  271.882125]  ffff88000692be00 0000000000000046 ffff8800068c5960 ffff88000692bfd8
[  271.882125]  00000000001d0b80 ffff88000692bfd8 ffff88000002eb40 ffff8800068c5960
[  271.882125]  ffff88000692be10 ffff8800068c5960 ffff880006884c00 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] crypto          S ffff88000012f900     0    34      2 0x00000000
[  271.882125]  ffff88000692de00 0000000000000046 ffff8800068c6b40 ffff88000692dfd8
[  271.882125]  00000000001d0b80 ffff88000692dfd8 ffff88000002eb40 ffff8800068c6b40
[  271.882125]  ffff88000692de10 ffff8800068c6b40 ffff880006884cc0 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/0:1     S 0000000000000000     0    69      2 0x00000000
[  271.882125]  ffff880006989e40 0000000000000046 ffff8800069c5960 ffff880006989fd8
[  271.882125]  00000000001d0b80 ffff880006989fd8 ffffffff81a0e3f0 ffff8800069c5960
[  271.882125]  ffff880006989e20 ffff88000010f840 ffff88000dc0d000 ffff8800069c5960
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff8104fe74>] ? complete+0x1a/0x4b
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff8104fe74>] ? complete+0x1a/0x4b
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] mtdblock0       S 0000000000000000     0    71      2 0x00000000
[  271.882125]  ffff880006577e00 0000000000000046 ffff8800069c6b40 ffff880006577fd8
[  271.882125]  00000000001d0b80 ffff880006577fd8 ffffffff81a0e3f0 ffff8800069c6b40
[  271.882125]  ffff880006578108 0000000000000000 ffff880006578000 ffff880006980b30
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  271.882125]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] mtdblock1       S 0000000000000000     0    72      2 0x00000000
[  271.882125]  ffff880005633e00 0000000000000046 ffff8800069c4780 ffff880005633fd8
[  271.882125]  00000000001d0b80 ffff880005633fd8 ffff880000028000 ffff8800069c4780
[  271.882125]  ffff880006579d08 0000000000000000 ffff880006579c00 ffff880006981660
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  271.882125]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] binder          S ffff880000092100     0    73      2 0x00000000
[  271.882125]  ffff880005651e00 0000000000000046 ffff8800069c35a0 ffff880005651fd8
[  271.882125]  00000000001d0b80 ffff880005651fd8 ffffffff81a0e3f0 ffff8800069c35a0
[  271.882125]  ffff880005651e10 ffff8800069c35a0 ffff88000010fd80 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] bat_events      S ffff880005756d00     0    74      2 0x00000000
[  271.882125]  ffff880005775e00 0000000000000046 ffff8800069c23c0 ffff880005775fd8
[  271.882125]  00000000001d0b80 ffff880005775fd8 ffff88000002eb40 ffff8800069c23c0
[  271.882125]  ffff880005775e10 ffff8800069c23c0 ffff88000010f540 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] deferwq         S ffff880005757500     0    75      2 0x00000000
[  271.882125]  ffff8800057c1e00 0000000000000046 ffff8800069c11e0 ffff8800057c1fd8
[  271.882125]  00000000001d0b80 ffff8800057c1fd8 ffff88000002eb40 ffff8800069c11e0
[  271.882125]  ffff8800057c1e10 ffff8800069c11e0 ffff88000010f180 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] kworker/u:1     S 0000000000000000     0    76      2 0x00000000
[  271.882125]  ffff8800057c3e40 0000000000000046 ffff8800069c0000 ffff8800057c3fd8
[  271.882125]  00000000001d0b80 ffff8800057c3fd8 ffff88000002eb40 ffff8800069c0000
[  271.882125]  ffff8800057c3e20 ffff88000010f000 ffffffff81d0f540 ffff8800069c0000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] devfreq_wq      S ffff880005757900     0    77      2 0x00000000
[  271.882125]  ffff8800057c5e00 0000000000000046 ffff8800057c8000 ffff8800057c5fd8
[  271.882125]  00000000001d0b80 ffff8800057c5fd8 ffff88000002eb40 ffff8800057c8000
[  271.882125]  ffff8800057c5e10 ffff8800057c8000 ffff880000108e40 0000000000000008
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  271.882125]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  271.882125]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  271.882125]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  271.882125]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  271.882125]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  271.882125]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  271.882125]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  271.882125] rc.local        S ffff88000007a3b0     0    78      1 0x00000000
[  271.882125]  ffff880005015e58 0000000000000046 ffff88000007a3c0 ffff880005015fd8
[  271.882125]  00000000001d0b80 ffff880005015fd8 ffff88000002eb40 ffff88000007a3c0
[  271.882125]  ffff88000007a3c0 ffff880005015f00 ffff88000007a3c0 ffff88000007a3c0
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff8103417e>] do_wait+0x189/0x1fc
[  271.882125]  [<ffffffff81035216>] sys_wait4+0x91/0xbd
[  271.882125]  [<ffffffff814882a5>] ? sysret_check+0x22/0x5d
[  271.882125]  [<ffffffff81033039>] ? kill_orphaned_pgrp+0xce/0xce
[  271.882125]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  271.882125] hostname        x ffff88000697d950     0    80      1 0x00000002
[  271.882125]  ffff880005055ea8 0000000000000046 ffff88000697d960 ffff880005055fd8
[  271.882125]  00000000001d0b80 ffff880005055fd8 ffff880000028000 ffff88000697d960
[  271.882125]  ffffffff81a04080 ffff88000697d960 0000000000000000 ffff880000028000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  271.882125]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  271.882125]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  271.882125]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  271.882125]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  271.882125] sh              t ffff88000697c780     0    81      1 0x00000002
[  271.882125]  ffff880005075d58 0000000000000046 ffff88000697c780 ffff880005075fd8
[  271.882125]  00000000001d0b80 ffff880005075fd8 ffff880000028000 ffff88000697c780
[  271.882125]  0000000000040004 ffff880005074000 0000000000040004 0000000000000000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff8103bc29>] ptrace_stop+0x153/0x20b
[  271.882125]  [<ffffffff8103cdbd>] get_signal_to_deliver+0x24a/0x4b3
[  271.882125]  [<ffffffff810015e7>] do_signal+0x2f/0x43c
[  271.882125]  [<ffffffff810ab13c>] ? kfree+0x84/0x88
[  271.882125]  [<ffffffff810aab27>] ? kmem_cache_free+0x6a/0x6f
[  271.882125]  [<ffffffff8148855b>] ? int_very_careful+0x5/0xd
[  271.882125]  [<ffffffff81001a30>] do_notify_resume+0x28/0x5a
[  271.882125]  [<ffffffff814885b2>] int_signal+0x12/0x17
[  271.882125] shutdown        S 0000000000000000     0    91     78 0x00000000
[  271.882125]  ffff880005077a68 0000000000000046 ffff8800050d11e0 ffff880005077fd8
[  271.882125]  00000000001d0b80 ffff880005077fd8 ffffffff81a0e3f0 ffff8800050d11e0
[  271.882125]  ffff88000507c680 0000000000000000 0000000000000000 0000000000000000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff814858db>] schedule_hrtimeout_range_clock+0x37/0xe1
[  271.882125]  [<ffffffff810472f2>] ? add_wait_queue+0x3f/0x44
[  271.882125]  [<ffffffff810bc541>] ? __pollwait+0xc0/0xc9
[  271.882125]  [<ffffffff81485993>] schedule_hrtimeout_range+0xe/0x10
[  271.882125]  [<ffffffff810bc939>] poll_schedule_timeout+0x3e/0x61
[  271.882125]  [<ffffffff810bd76d>] do_sys_poll+0x2ed/0x388
[  271.882125]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  271.882125]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  271.882125]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  271.882125]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  271.882125]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  271.882125]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  271.882125]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  271.882125]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  271.882125]  [<ffffffff810bc620>] ? rcu_read_lock_held+0x38/0x38
[  271.882125]  [<ffffffff8100748a>] ? paravirt_sched_clock+0x9/0xd
[  271.882125]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  271.882125]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  271.882125]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  271.882125]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  271.882125]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  271.882125]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  271.882125]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  271.882125]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  271.882125]  [<ffffffff8104ad91>] ? up_read+0x1c/0x34
[  271.882125]  [<ffffffff81017e70>] ? do_page_fault+0x2e8/0x36c
[  271.882125]  [<ffffffff813813bc>] ? sys_sendto+0x12f/0x15c
[  271.882125]  [<ffffffff8105fc4c>] ? trace_hardirqs_off_caller+0xa2/0x11b
[  271.882125]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  271.882125]  [<ffffffff810bd89f>] sys_poll+0x4a/0xb3
[  271.882125]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  271.882125]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  271.882125] shutdown        x ffff8800057cb590     0    92     91 0x00000002
[  271.882125]  ffff880005045ea8 0000000000000046 ffff8800057cb5a0 ffff880005045fd8
[  271.882125]  00000000001d0b80 ffff880005045fd8 ffff88000002eb40 ffff8800057cb5a0
[  271.882125]  ffffffff81a04080 ffff8800057cb5a0 0000000000000000 ffff880000028000
[  271.882125] Call Trace:
[  271.882125]  [<ffffffff8148629d>] schedule+0x60/0x62
[  271.882125]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  271.882125]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  271.882125]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  271.882125]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  271.882125]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  271.882125] 
[  271.882125] Showing all locks held in the system:
[  271.882125] 
[  271.882125] =============================================
[  271.882125] 
[  271.882125] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  271.882125] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  272.642496] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  272.643535] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  272.644551] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
Kernel crashed on [  272.644551] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 13:48   ` Fengguang Wu
@ 2012-07-14 13:58     ` Fengguang Wu
  2012-07-14 14:14       ` Al Viro
  0 siblings, 1 reply; 10+ messages in thread
From: Fengguang Wu @ 2012-07-14 13:58 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

[-- Attachment #1: Type: text/plain, Size: 1667 bytes --]

On Sat, Jul 14, 2012 at 09:48:49PM +0800, Fengguang Wu wrote:
> On Sat, Jul 14, 2012 at 02:05:10PM +0100, Al Viro wrote:
> > On Tue, Jul 10, 2012 at 10:18:30PM +0800, wfg@linux.intel.com wrote:
> > > Hi Al,
> > > 
> > > The linux-next kernel reliably hung after this line:
> > > 
> > > [    4.846260] debug: unmapping init [mem 0xffff88000182a000-0xffff8800019fffff]
> > > 
> > > And it's bisected to commit:
> > > 
> > >         commit 4a9ffe81385c2af04f296bea05482f34e02ea10d
> > >         Author: Al Viro <viro@zeniv.linux.org.uk>
> > >         Date:   Sun Jun 24 09:56:45 2012 +0400
> > > 
> > >             switch fput to task_work_add
> > > 
> > >             ... and schedule_work() for interrupt/kernel_thread callers
> > >             (and yes, now it *is* OK to call from interrupt).
> > > 
> > > I tried add this debug aid:
> > > 
> > > init_post(void):
> > > +       printk(KERN_WARNING "flush_delayed_fput\n");
> > >         flush_delayed_fput();
> > > +       printk(KERN_WARNING "flush_delayed_fput done\n");
> > > 
> > > And then it hangs after "flush_delayed_fput done". So it's not directly
> > > freezing inside flush_delayed_fput()..
> > 
> > Could you post a stack trace, etc.?  I'll try to reproduce that one, obviously,
> > but...
> 
> Hi Al, here I got the output for
> 
> (qemu) sendkey alt-sysrq-l
> (qemu) sendkey alt-sysrq-t

I repeated that several times and here are the results.

(qemu) sendkey alt-sysrq-l
(qemu) sendkey alt-sysrq-l
(qemu) sendkey alt-sysrq-l
(qemu) sendkey alt-sysrq-t
(qemu) sendkey alt-sysrq-t
(qemu) quit

The user space shutdown is polling on something, which prevents the
system from reboot..

Thanks,
Fengguang

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: dmesg-kvm_bisect-waimea-3828-2012-07-14-21-53-12 --]
[-- Type: text/plain; charset=UTF-8, Size: 160914 bytes --]

[    0.000000] Linux version 3.5.0-rc5-bisect-00089-gdab5369 (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #113 SMP Sat Jul 14 21:40:41 CST 2012
[    0.000000] Command line: bisect-reboot x86_64-randconfig run_test= trinity=0 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=x86_64/vmlinuz-bisect
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.4 present.
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f8860-0x000f886f] mapped at [ffff8800000f8860]
[    0.000000]   mpc: f8870-f898c
[    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x0e854000-0x0e8d5fff]
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 128884(98%)
[    0.000000] RAMDISK: [mem 0x0e8d6000-0x0ffeffff]
[    0.000000] kvm-clock: cpu 0, msr 0:1c61ac1, boot clock
[    0.000000] Zone ranges:
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000]   DMA32 zone: 1024 pages used for memmap
[    0.000000]   DMA32 zone: 6 pages reserved
[    0.000000]   DMA32 zone: 64390 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000]   mpc: f8870-f898c
[    0.000000] MPTABLE: OEM ID: BOCHSCPU
[    0.000000] MPTABLE: Product ID: 0.1         
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] Processor #1
[    0.000000] Bus #0 is PCI   
[    0.000000] Bus #1 is ISA   
[    0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 04, APIC ID 2, APIC INT 09
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 0c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 10, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 14, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 18, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 1c, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 20, APIC ID 2, APIC INT 0b
[    0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 24, APIC ID 2, APIC INT 0a
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 00, APIC ID 2, APIC INT 02
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 01, APIC ID 2, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 03, APIC ID 2, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 04, APIC ID 2, APIC INT 04
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 05, APIC ID 2, APIC INT 05
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 06, APIC ID 2, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 07, APIC ID 2, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 08, APIC ID 2, APIC INT 08
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0c, APIC ID 2, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0d, APIC ID 2, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0e, APIC ID 2, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0f, APIC ID 2, APIC INT 0f
[    0.000000] Lint: type 3, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 00
[    0.000000] Lint: type 1, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 01
[    0.000000] Processors: 2
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 471 pages/cpu @ffff88000dc00000 s1906656 r0 d22560 u2097152
[    0.000000] kvm-clock: cpu 0, msr 0:ddd0ac1, primary cpu clock
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64390
[    0.000000] Kernel command line: bisect-reboot x86_64-randconfig run_test= trinity=0 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=x86_64/vmlinuz-bisect
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Memory: 198596k/262132k available (4647k kernel code, 452k absent, 63084k reserved, 6165k data, 2204k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] NR_IRQS:4352 nr_irqs:56 16
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6367 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] Detected 3299.986 MHz processor.
[    0.010000] Calibrating delay loop (skipped) preset value.. 6599.97 BogoMIPS (lpj=32999860)
[    0.010000] pid_max: default: 32768 minimum: 301
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Disabled fast string operations
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting VERSION: 50014
[    0.010000] Getting ID: 0
[    0.010000] Getting ID: ff000000
[    0.010000] Getting LVT0: 8700
[    0.010000] Getting LVT1: 8400
[    0.010000] enabled ExtINT on CPU#0
[    0.010219] ENABLING IO-APIC IRQs
[    0.010779] init IO_APIC IRQs
[    0.011414]  apic 2 pin 0 not connected
[    0.012090] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.013449] IOAPIC[0]: Set routing entry (2-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.014777] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.016129] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.017478] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:0 Active:0 Dest:1)
[    0.018812] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.020019] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.021388] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.022728] IOAPIC[0]: Set routing entry (2-9 -> 0x29 -> IRQ 33 Mode:1 Active:0 Dest:1)
[    0.024080] IOAPIC[0]: Set routing entry (2-10 -> 0x41 -> IRQ 34 Mode:1 Active:0 Dest:1)
[    0.025449] IOAPIC[0]: Set routing entry (2-11 -> 0x49 -> IRQ 35 Mode:1 Active:0 Dest:1)
[    0.026796] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.028172] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.029545] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.030019] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.031392]  apic 2 pin 16 not connected
[    0.032071]  apic 2 pin 17 not connected
[    0.032730]  apic 2 pin 18 not connected
[    0.033380]  apic 2 pin 19 not connected
[    0.034040]  apic 2 pin 20 not connected
[    0.034701]  apic 2 pin 21 not connected
[    0.035368]  apic 2 pin 22 not connected
[    0.036044]  apic 2 pin 23 not connected
[    0.036853] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.037966] CPU0: Intel Common KVM processor stepping 01
[    0.040003] Using local APIC timer interrupts.
[    0.040003] calibrating APIC timer ...
[    0.050000] ... lapic delta = 6249341
[    0.050000] ..... delta 6249341
[    0.050000] ..... mult: 268407152
[    0.050000] ..... calibration result: 9998945
[    0.050000] ..... CPU clock speed is 3299.6351 MHz.
[    0.050000] ..... host bus clock speed is 999.8945 MHz.
[    0.050000] ... verify APIC timer
[    0.165412] ... jiffies delta = 10
[    0.166068] ... jiffies result ok
[    0.166718] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.169265] lockdep: fixing up alternatives.
[    0.170000] Booting Node   0, Processors  #1 Ok.
[    0.010000] kvm-clock: cpu 1, msr 0:dfd0ac1, secondary cpu clock
[    0.010000] masked ExtINT on CPU#1
[    0.010000] Disabled fast string operations
[    0.180000] TSC synchronization [CPU#0 -> CPU#1]:
[    0.180000] Measured 797 cycles TSC warp between CPUs, turning off TSC clock.
[    0.180000] Marking TSC unstable due to check_tsc_sync_source failed
[    0.190056] Brought up 2 CPUs
[    0.190565] Total of 2 processors activated (13199.94 BogoMIPS).
[    0.191981] device: 'platform': device_add
[    0.192690] bus: 'platform': registered
[    0.193343] bus: 'cpu': registered
[    0.193938] device: 'cpu': device_add
[    0.194974] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.196126] device class 'regulator': registering
[    0.196983] Registering platform device 'reg-dummy'. Parent at platform
[    0.198076] device: 'reg-dummy': device_add
[    0.198779] bus: 'platform': add device reg-dummy
[    0.199605] bus: 'platform': add driver reg-dummy
[    0.200008] bus: 'platform': driver_probe_device: matched device reg-dummy with driver reg-dummy
[    0.201461] bus: 'platform': really_probe: probing driver reg-dummy with device reg-dummy
[    0.202842] device: 'regulator.0': device_add
[    0.203653] dummy: 
[    0.204039] driver: 'reg-dummy': driver_bound: bound to device 'reg-dummy'
[    0.205309] bus: 'platform': really_probe: bound device reg-dummy to driver reg-dummy
[    0.206731] NET: Registered protocol family 16
[    0.207681] device class 'bdi': registering
[    0.208393] device class 'lcd': registering
[    0.209098] device class 'backlight': registering
[    0.210007] device class 'tty': registering
[    0.210742] bus: 'hsi': registered
[    0.211327] bus: 'i2c': registered
[    0.211914] bus: 'i2c': add driver dummy
[    0.212578] i2c-core: driver [dummy] registered
[    0.213699] device class 'dmi': registering
[    0.214414] device: 'id': device_add
[    0.215230] device: 'cpu0': device_add
[    0.215874] bus: 'cpu': add device cpu0
[    0.216530] device: 'cpu1': device_add
[    0.217173] bus: 'cpu': add device cpu1
[    0.217967] device: 'default': device_add
[    0.218983] bio: create slab <bio-0> at 0
[    0.220055] device class 'block': registering
[    0.220955] bus: 'i2c': add driver mcp230xx
[    0.221654] i2c-core: driver [mcp230xx] registered
[    0.222470] bus: 'platform': add driver stmpe-gpio
[    0.223297] bus: 'i2c': add driver sx150x
[    0.224002] i2c-core: driver [sx150x] registered
[    0.224763] bus: 'platform': add driver tps65912-gpio
[    0.225605] bus: 'platform': add driver wm831x-gpio
[    0.226437] bus: 'platform': add driver wm8350-gpio
[    0.227285] device class 'graphics': registering
[    0.228086] bus: 'platform': add driver aat2870-backlight
[    0.229016] bus: 'platform': add driver reg-fixed-voltage
[    0.230009] bus: 'platform': add driver 88pm860x-regulator
[    0.230980] bus: 'platform': add driver aat2870-regulator
[    0.231900] bus: 'i2c': add driver ad5398
[    0.232605] i2c-core: driver [ad5398] registered
[    0.233402] bus: 'i2c': add driver lp3972
[    0.234128] i2c-core: driver [lp3972] registered
[    0.234942] bus: 'i2c': add driver max1586
[    0.235720] i2c-core: driver [max1586] registered
[    0.236519] bus: 'platform': add driver max8925-regulator
[    0.237445] bus: 'platform': add driver mc13892-regulator
[    0.238347] bus: 'platform': add driver palmas-pmic
[    0.239178] bus: 'platform': add driver tps6105x-regulator
[    0.240009] bus: 'i2c': add driver tps62360
[    0.240712] i2c-core: driver [tps62360] registered
[    0.241513] bus: 'i2c': add driver tps65023
[    0.242219] i2c-core: driver [tps65023] registered
[    0.243036] bus: 'platform': add driver tps6507x-pmic
[    0.243914] bus: 'platform': add driver tps65217-pmic
[    0.244758] bus: 'platform': add driver tps65912-pmic
[    0.245608] bus: 'platform': add driver wm831x-buckv
[    0.246439] bus: 'platform': add driver wm831x-buckp
[    0.247288] bus: 'platform': add driver wm831x-boostp
[    0.248151] bus: 'platform': add driver wm831x-epe
[    0.248956] bus: 'platform': add driver wm831x-isink
[    0.250024] bus: 'platform': add driver wm831x-ldo
[    0.250823] bus: 'platform': add driver wm831x-aldo
[    0.251658] bus: 'platform': add driver wm831x-alive-ldo
[    0.252560] bus: 'platform': add driver wm8350-regulator
[    0.253447] bus: 'platform': add driver wm8400-regulator
[    0.254342] device class 'misc': registering
[    0.255073] bus: 'i2c': add driver 88PM860x
[    0.255781] i2c-core: driver [88PM860x] registered
[    0.256593] bus: 'i2c': add driver stmpe-i2c
[    0.257315] i2c-core: driver [stmpe-i2c] registered
[    0.258131] bus: 'i2c': add driver WM8400
[    0.258800] i2c-core: driver [WM8400] registered
[    0.259590] bus: 'i2c': add driver wm831x
[    0.260007] i2c-core: driver [wm831x] registered
[    0.260784] bus: 'i2c': add driver wm8350
[    0.261448] i2c-core: driver [wm8350] registered
[    0.262223] bus: 'i2c': add driver tps6105x
[    0.262942] i2c-core: driver [tps6105x] registered
[    0.263775] bus: 'i2c': add driver tps6507x
[    0.264505] i2c-core: driver [tps6507x] registered
[    0.265303] bus: 'i2c': add driver tps65217
[    0.266125] i2c-core: driver [tps65217] registered
[    0.266938] bus: 'i2c': add driver tps65912
[    0.267647] i2c-core: driver [tps65912] registered
[    0.268457] bus: 'i2c': add driver mc13xxx
[    0.269143] i2c-core: driver [mc13xxx] registered
[    0.270005] bus: 'i2c': add driver da903x
[    0.270688] i2c-core: driver [da903x] registered
[    0.271476] bus: 'i2c': add driver da9052
[    0.272162] i2c-core: driver [da9052] registered
[    0.272930] bus: 'i2c': add driver max8925
[    0.273608] i2c-core: driver [max8925] registered
[    0.274408] bus: 'i2c': add driver max8997
[    0.275113] i2c-core: driver [max8997] registered
[    0.275916] bus: 'i2c': add driver aat2870
[    0.276595] i2c-core: driver [aat2870] registered
[    0.277380] bus: 'i2c': add driver palmas
[    0.278057] i2c-core: driver [palmas] registered
[    0.278848] bus: 'platform': add driver nop_usb_xceiv
[    0.280009] device class 'udc': registering
[    0.280726] bus: 'serio': registered
[    0.281335] bus: 'gameport': registered
[    0.281970] device class 'input': registering
[    0.282705] Linux video capture interface: v2.00
[    0.283491] device class 'video4linux': registering
[    0.284343] device class 'dvb': registering
[    0.285040] device class 'power_supply': registering
[    0.285863] device class 'hwmon': registering
[    0.286599] device class 'leds': registering
[    0.287331] device class 'devfreq': registering
[    0.288111] device class 'net': registering
[    0.288830] device: 'lo': device_add
[    0.310309] Switching to clocksource kvm-clock
[    0.311115] FS-Cache: Loaded
[    0.311619] device: 'cachefiles': device_add
[    0.312446] CacheFiles: Loaded
[    0.313062] device class 'mem': registering
[    0.313770] device: 'mem': device_add
[    0.314477] device: 'null': device_add
[    0.315162] device: 'zero': device_add
[    0.315789] device: 'full': device_add
[    0.316483] device: 'random': device_add
[    0.317215] device: 'urandom': device_add
[    0.317962] device: 'kmsg': device_add
[    0.318605] device: 'oldmem': device_add
[    0.319317] device: 'tty': device_add
[    0.319317] device: 'console': device_add
[    0.319805] device class 'thermal': registering
[    0.320674] NET: Registered protocol family 2
[    0.321512] IP route cache hash table entries: 2048 (order: 2, 16384 bytes)
[    0.322854] TCP established hash table entries: 8192 (order: 5, 131072 bytes)
[    0.324315] TCP bind hash table entries: 8192 (order: 7, 655360 bytes)
[    0.326672] TCP: Hash tables configured (established 8192 bind 8192)
[    0.327761] TCP: reno registered
[    0.328341] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    0.329398] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    0.330611] NET: Registered protocol family 1
[    0.331478] Unpacking initramfs...
[    1.041327] debug: unmapping init [mem 0xffff88000e8d6000-0xffff88000ffeffff]
[    1.054925] DMA-API: preallocated 32768 debug entries
[    1.055795] DMA-API: debugging enabled by kernel config
[    1.056925] Registering platform device 'rtc_cmos'. Parent at platform
[    1.058015] device: 'rtc_cmos': device_add
[    1.058704] bus: 'platform': add device rtc_cmos
[    1.059551] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.061256] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.062786] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.064360] bus: 'platform': add driver alarmtimer
[    1.065173] Registering platform device 'alarmtimer'. Parent at platform
[    1.066283] device: 'alarmtimer': device_add
[    1.067012] bus: 'platform': add device alarmtimer
[    1.067973] bus: 'platform': driver_probe_device: matched device alarmtimer with driver alarmtimer
[    1.069441] bus: 'platform': really_probe: probing driver alarmtimer with device alarmtimer
[    1.070843] driver: 'alarmtimer': driver_bound: bound to device 'alarmtimer'
[    1.072041] bus: 'platform': really_probe: bound device alarmtimer to driver alarmtimer
[    1.073388] audit: initializing netlink socket (disabled)
[    1.074322] type=2000 audit(1342273593.070:1): initialized
[    1.075469] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1 fqs_duration=0 fqs_holdoff=0 fqs_stutter=3 test_boost=1/0 test_boost_interval=7 test_boost_duration=4 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.081636] bus: 'event_source': registered
[    1.082351] device: 'breakpoint': device_add
[    1.083096] bus: 'event_source': add device breakpoint
[    1.084019] device: 'software': device_add
[    1.084720] bus: 'event_source': add device software
[    1.085709] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.087085] VFS: Disk quotas dquot_6.5.2
[    1.087809] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.089102] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.090243] jffs2: version 2.2. © 2001-2006 Red Hat, Inc.
[    1.091343] ROMFS MTD (C) 2007 Red Hat, Inc.
[    1.092101] QNX4 filesystem 0.2.3 registered.
[    1.092863] QNX6 filesystem 1.0.0 registered.
[    1.093607] device: 'autofs': device_add
[    1.094285] SGI XFS with ACLs, security attributes, large block/inode numbers, no debug enabled
[    1.096331] alg: No test for cipher_null (cipher_null-generic)
[    1.097485] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[    1.098614] alg: No test for digest_null (digest_null-generic)
[    1.099759] alg: No test for compress_null (compress_null-generic)
[    1.106099] alg: No test for stdrng (krng)
[    1.113324] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[    1.114571] NET: Registered protocol family 38
[    1.115378] device class 'bsg': registering
[    1.116124] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    1.117443] io scheduler noop registered
[    1.118111] io scheduler cfq registered (default)
[    1.118886] list_sort_test: start testing list_sort()
[    1.121157] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[    1.121991] crc32: self tests passed, processed 225944 bytes in 627385 nsec
[    1.123727] crc32c: CRC_LE_BITS = 8
[    1.124331] crc32c: self tests passed, processed 225944 bytes in 284667 nsec
[    1.125550] bus: 'platform': add driver adp5520-gpio
[    1.126402] bus: 'i2c': add driver adp5588-gpio
[    1.127180] i2c-core: driver [adp5588-gpio] registered
[    1.128144] bus: 'i2c': add driver lp855x
[    1.128821] i2c-core: driver [lp855x] registered
[    1.129663] bus: 'platform': add driver max8925-backlight
[    1.130583] bus: 'platform': add driver adp5520-backlight
[    1.131520] bus: 'i2c': add driver adp8860_bl
[    1.132266] i2c-core: driver [adp8860_bl] using legacy suspend method
[    1.133368] i2c-core: driver [adp8860_bl] using legacy resume method
[    1.134420] i2c-core: driver [adp8860_bl] registered
[    1.135248] bus: 'platform': add driver 88pm860x-backlight
[    1.136177] bus: 'platform': add driver hecubafb
[    1.136964] no IO addresses supplied
[    1.137557] bus: 'platform': add driver broadsheetfb
[    1.138437] bus: 'platform': add driver s1d13xxxfb
[    1.139293] bus: 'platform': add driver sm501-fb
[    1.140106] bus: 'platform': add driver reg-virt-consumer
[    1.141021] bus: 'platform': add driver reg-userspace-consumer
[    1.142004] device: 'ptmx': device_add
[    1.142640] r3964: Philips r3964 Driver $Revision: 1.10 $
[    1.143563] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.144641] Registering platform device 'serial8250'. Parent at platform
[    1.145746] device: 'serial8250': device_add
[    1.146459] bus: 'platform': add device serial8250
ÿ[    1.450336] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    1.451386] device: 'ttyS0': device_add
[    1.452113] device: 'ttyS1': device_add
[    1.452808] device: 'ttyS2': device_add
[    1.453527] device: 'ttyS3': device_add
[    1.454198] bus: 'platform': add driver serial8250
[    1.455025] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    1.456536] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    1.457948] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    1.459134] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    1.460472] bus: 'platform': add driver timb-uart
[    1.461272] bus: 'platform': add driver altera_jtaguart
[    1.462171] bus: 'platform': add driver xuartps
[    1.462988] device: 'ttyprintk': device_add
[    1.463698] device: 'rtc': device_add
[    1.464324] Real Time Clock Driver v1.12b
[    1.465002] device class 'ppdev': registering
[    1.465741] ppdev: user-space parallel port driver
[    1.466572] smapi::smapi_init, ERROR invalid usSmapiID
[    1.467443] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    1.469090] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    1.470322] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    1.471385] bus: 'platform': add driver ipmi
[    1.472121] ipmi message handler version 39.2
[    1.472842] ipmi device interface
[    1.473419] device class 'ipmi': registering
[    1.474169] bus: 'platform': add driver ipmi_si
[    1.474946] IPMI System Interface driver.
[    1.475626] ipmi_si: Adding default-specified kcs state machine
[    1.476630] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    1.478294] ipmi_si: Interface detection failed
[    1.490064] ipmi_si: Adding default-specified smic state machine
[    1.491128] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    1.492786] ipmi_si: Interface detection failed
[    1.550138] ipmi_si: Adding default-specified bt state machine
[    1.551179] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    1.552862] ipmi_si: Interface detection failed
[    1.610076] bus: 'platform': remove driver ipmi_si
[    1.610902] driver: 'ipmi_si': driver_release
[    1.611654] ipmi_si: Unable to find any System Interface(s)
[    1.612579] IPMI Watchdog: driver initialized
[    1.613321] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.614605] device class 'drm': registering
[    1.615331] [drm:drm_core_init] *ERROR* Cannot create /proc/dri
[    1.616311] device class 'drm': unregistering
[    1.617039] class 'drm': release.
[    1.617597] class_create_release called for drm
[    1.618382] bus: 'platform': add driver parport_pc
[    1.619295] Registering platform device 'parport_pc.956'. Parent at platform
[    1.620473] device: 'parport_pc.956': device_add
[    1.621244] bus: 'platform': add device parport_pc.956
[    1.622138] bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
[    1.623703] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
[    1.625138] driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
[    1.626375] bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
[    1.627844] bus: 'platform': remove device parport_pc.956
[    1.628764] Registering platform device 'parport_pc.888'. Parent at platform
[    1.629946] device: 'parport_pc.888': device_add
[    1.630740] bus: 'platform': add device parport_pc.888
[    1.631629] bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
[    1.633171] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
[    1.634614] driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
[    1.635839] bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
[    1.637291] parport0: PC-style at 0x378 [PCSPP(,...)]
[    1.638290] parport0: irq 0 detected
[    1.638920] device: 'parport0': device_add
[    1.639647] Registering platform device 'parport_pc.632'. Parent at platform
[    1.640820] device: 'parport_pc.632': device_add
[    1.641598] bus: 'platform': add device parport_pc.632
[    1.642488] bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
[    1.644048] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
[    1.645468] driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
[    1.646701] bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
[    1.648154] bus: 'platform': remove device parport_pc.632
[    1.649126] device class 'enclosure': registering
[    1.649919] bus: 'i2c': add driver apds9802als
[    1.650704] i2c-core: driver [apds9802als] using legacy suspend method
[    1.651790] i2c-core: driver [apds9802als] using legacy resume method
[    1.652853] i2c-core: driver [apds9802als] registered
[    1.653722] bus: 'i2c': add driver isl29020
[    1.654441] i2c-core: driver [isl29020] registered
[    1.655254] bus: 'i2c': add driver hmc6352
[    1.655943] i2c-core: driver [hmc6352] registered
[    1.656720] bus: 'i2c': add driver fsa9480
[    1.657418] i2c-core: driver [fsa9480] using legacy suspend method
[    1.658455] i2c-core: driver [fsa9480] using legacy resume method
[    1.659471] i2c-core: driver [fsa9480] registered
[    1.660269] bus: 'platform': add driver sm501
[    1.661002] bus: 'i2c': add driver twl6040
[    1.661694] i2c-core: driver [twl6040] registered
[    1.662496] bus: 'i2c': add driver adp5520
[    1.663211] i2c-core: driver [adp5520] registered
[    1.663996] Uniform Multi-Platform E-IDE driver
[    1.664745] bus: 'ide': registered
[    1.665326] device class 'ide_port': registering
[    1.666118] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[    1.667737] Probing IDE interface ide0...
[    2.270059] device: 'ide0': device_add
[    2.270704] device: 'ide0': device_add
[    2.271438] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[    2.272231] Probing IDE interface ide1...
[    3.060172] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[    3.780128] device: 'ide1': device_add
[    3.780828] device: 'ide1': device_add
[    3.781530] ide1 at 0x170-0x177,0x376 on irq 15
[    3.782462] device: '1.0': device_add
[    3.783100] bus: 'ide': add device 1.0
[    3.783744] ide-cd driver 5.00
[    3.784299] bus: 'ide': add driver ide-cdrom
[    3.785025] bus: 'ide': driver_probe_device: matched device 1.0 with driver ide-cdrom
[    3.786491] bus: 'ide': really_probe: probing driver ide-cdrom with device 1.0
[    3.788107] device: '1.0': device_add
[    3.789097] ide-cd: hdc: ATAPI 4X CD-ROM drive, 512kB Cache
[    3.790196] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.792019] device: '22:0': device_add
[    3.792725] device: 'hdc': device_add
[    3.793422] driver: '1.0': driver_bound: bound to device 'ide-cdrom'
[    3.794858] bus: 'ide': really_probe: bound device 1.0 to driver ide-cdrom
[    3.796013] device class 'ide_tape': registering
[    3.796776] bus: 'ide': add driver ide-tape
[    3.797490] device class 'mtd': registering
[    3.798225] device: 'mtd-unmap': device_add
[    3.798977] device: 'mtd-romap': device_add
[    3.799701] device: 'mtd-rwmap': device_add
[    3.800509] SSFDC read-only Flash Translation layer
[    3.801345] Generic platform RAM MTD, (c) 2004 Simtec Electronics
[    3.802377] bus: 'platform': add driver mtd-ram
[    3.803173] bus: 'platform': add driver docg3
[    3.803898] bus: 'platform': remove driver docg3
[    3.804671] driver: 'docg3': driver_release
[    3.833384] No recognised DiskOnChip devices found
[    3.834207] slram: not enough parameters.
[    3.836018] device: 'mtd0': device_add
[    3.836667] device: 'mtd0ro': device_add
[    3.837601] device: '31:0': device_add
[    3.838294] device: 'mtdblock0': device_add
[    3.880036] onenand_wait: timeout! ctrl=0x0000 intr=0x0000
[    3.880957] OneNAND Manufacturer: Samsung (0xec)
[    3.881718] OneNAND 16MB 1.8V 16-bit (0x04)
[    3.882431] OneNAND version = 0x001e
[    3.883051] Lock scheme is Continuous Lock
[    3.883738] Scanning device for bad blocks
[    3.885076] Creating 1 MTD partitions on "OneNAND simulator":
[    3.886046] 0x000000000000-0x000001000000 : "OneNAND simulator partition"
[    3.887461] device: 'mtd1': device_add
[    3.888113] device: 'mtd1ro': device_add
[    3.888978] device: '31:1': device_add
[    3.889647] device: 'mtdblock1': device_add
[    3.890399] device class 'ubi': registering
[    3.891154] device: 'ubi_ctrl': device_add
[    3.891860] bus: 'hsi': add driver hsi_char
[    3.892567] HSI/SSI char device loaded
[    3.893212] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[    3.894724] device: 'eql': device_add
[    3.895433] device: 'ifb0': device_add
[    3.896107] device: 'ifb1': device_add
[    3.896974] bus: 'platform': add driver cfspi_sspi
[    3.897787] bus: 'platform': add driver cfhsi
[    3.898564] plip: parport0 has no IRQ. Using IRQ-less mode,which is fairly inefficient!
[    3.899926] device: 'plip0': device_add
[    3.900807] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.901744] plip0: Parallel port at 0x378, not using IRQ.
[    3.902656] PPP generic driver version 2.4.2
[    3.903441] device class 'ppp': registering
[    3.904154] device: 'ppp': device_add
[    3.904779] PPP Deflate Compression module registered
[    3.905623] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256).
[    3.906797] CSLIP: code copyright 1989 Regents of the University of California.
[    3.908019] SLIP linefill/keepalive option.
[    3.908705] hdlc: HDLC support module revision 1.22
[    3.909524] device class 'uio': registering
[    3.910254] bus: 'platform': add driver uio_pdrv_genirq
[    3.911149] bus: 'platform': add driver gpio-vbus
[    3.911947] bus: 'platform': remove driver gpio-vbus
[    3.912766] driver: 'gpio-vbus': driver_release
[    3.913532] bus: 'platform': add driver net2272
[    3.914306] bus: 'platform': add driver m66592_udc
[    3.915132] bus: 'platform': remove driver m66592_udc
[    3.915978] driver: 'm66592_udc': driver_release
[    3.916739] bus: 'platform': add driver r8a66597_udc
[    3.917569] bus: 'platform': remove driver r8a66597_udc
[    3.918456] driver: 'r8a66597_udc': driver_release
[    3.919272] bus: 'platform': add driver mv-udc
[    3.920062] Registering platform device 'i8042'. Parent at platform
[    3.921092] device: 'i8042': device_add
[    3.921723] bus: 'platform': add device i8042
[    3.922503] bus: 'platform': add driver i8042
[    3.923268] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[    3.924593] bus: 'platform': really_probe: probing driver i8042 with device i8042
[    3.926553] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.927424] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.928269] driver: 'i8042': driver_bound: bound to device 'i8042'
[    3.929313] device: 'serio0': device_add
[    3.929984] bus: 'serio': add device serio0
[    3.930734] device: 'serio1': device_add
[    3.931503] bus: 'serio': add device serio1
[    3.932242] bus: 'platform': really_probe: bound device i8042 to driver i8042
[    4.001595] bus: 'serio': add driver atkbd
[    4.002319] bus: 'i2c': add driver synaptics_i2c
[    4.003134] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[    4.004450] bus: 'serio': really_probe: probing driver atkbd with device serio0
[    4.006001] device: 'input0': device_add
[    4.006712] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.008239] device: 'event0': device_add
[    4.008914] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    4.010472] driver: 'serio0': driver_bound: bound to device 'atkbd'
[    4.011572] i2c-core: driver [synaptics_i2c] registered
[    4.012453] bus: 'i2c': add driver smbus_alert
[    4.013214] i2c-core: driver [smbus_alert] registered
[    4.014061] bus: 'platform': add driver simtec-i2c
[    4.014872] i2c-parport-light: adapter type unspecified
[    4.015757] Colour QuickCam for Video4Linux v0.06
[    4.523897] bus: 'i2c': add driver saa7706h
[    4.524635] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[    4.524671] i2c-core: driver [saa7706h] registered
[    4.524674] Driver for 1-wire Dallas network protocol.
[    4.524683] bus: 'w1': registered
[    4.524685] bus: 'w1': add driver w1_master_driver
[    4.524691] bus: 'w1': add driver w1_slave_driver
[    4.524699] bus: 'platform': add driver w1-gpio
[    4.524711] bus: 'platform': remove driver w1-gpio
[    4.524714] driver: 'w1-gpio': driver_release
[    4.524742] bus: 'platform': add driver pda-power
[    4.524750] bus: 'platform': add driver wm831x-power
[    4.524758] device: 'test_ac': device_add
[    4.524788] device: 'test_battery': device_add
[    4.524833] bus: 'platform': add driver ds2780-battery
[    4.524850] bus: 'platform': add driver ds2781-battery
[    4.524858] bus: 'i2c': add driver sbs-battery
[    4.524862] i2c-core: driver [sbs-battery] using legacy suspend method
[    4.524863] i2c-core: driver [sbs-battery] registered
[    4.524865] bus: 'platform': add driver da903x-battery
[    4.524872] bus: 'i2c': add driver max17042
[    4.524876] i2c-core: driver [max17042] registered
[    4.524879] bus: 'platform': add driver isp1704_charger
[    4.524886] bus: 'platform': add driver max8903-charger
[    4.524892] bus: 'i2c': add driver lp8727
[    4.524898] i2c-core: driver [lp8727] registered
[    4.524900] bus: 'platform': add driver gpio-charger
[    4.524907] bus: 'i2c': add driver smb347
[    4.524910] i2c-core: driver [smb347] registered
[    4.525055] bus: 'i2c': add driver w83781d
[    4.525060] i2c-core: driver [w83781d] registered
[    4.525062] bus: 'i2c': add driver adm1021
[    4.525066] i2c-core: driver [adm1021] registered
[    4.525068] bus: 'i2c': add driver adm1026
[    4.525072] i2c-core: driver [adm1026] registered
[    4.525074] bus: 'i2c': add driver adm1029
[    4.525078] i2c-core: driver [adm1029] registered
[    4.525080] bus: 'i2c': add driver adm1031
[    4.525084] i2c-core: driver [adm1031] registered
[    4.525086] bus: 'i2c': add driver adm9240
[    4.525089] i2c-core: driver [adm9240] registered
[    4.525091] bus: 'i2c': add driver ads1015
[    4.525095] i2c-core: driver [ads1015] registered
[    4.525099] bus: 'i2c': add driver asc7621
[    4.525103] i2c-core: driver [asc7621] registered
[    4.525105] bus: 'i2c': add driver ds1621
[    4.525109] i2c-core: driver [ds1621] registered
[    4.525111] bus: 'i2c': add driver emc2103
[    4.525115] i2c-core: driver [emc2103] registered
[    4.525448] bus: 'i2c': add driver f75375
[    4.525454] i2c-core: driver [f75375] registered
[    4.525456] bus: 'i2c': add driver gl520sm
[    4.525466] i2c-core: driver [gl520sm] registered
[    4.525607] bus: 'i2c': add driver jc42
[    4.525612] i2c-core: driver [jc42] registered
[    4.525614] bus: 'i2c': add driver lm73
[    4.525618] i2c-core: driver [lm73] registered
[    4.525620] bus: 'i2c': add driver lm75
[    4.525624] i2c-core: driver [lm75] registered
[    4.525626] bus: 'i2c': add driver lm77
[    4.525630] i2c-core: driver [lm77] registered
[    4.525632] bus: 'i2c': add driver lm78
[    4.525636] i2c-core: driver [lm78] registered
[    4.525638] bus: 'i2c': add driver lm85
[    4.525641] i2c-core: driver [lm85] registered
[    4.525644] bus: 'i2c': add driver lm90
[    4.525647] i2c-core: driver [lm90] registered
[    4.525649] bus: 'i2c': add driver lm93
[    4.525653] i2c-core: driver [lm93] registered
[    4.525655] bus: 'i2c': add driver lm95241
[    4.525659] i2c-core: driver [lm95241] registered
[    4.525661] bus: 'i2c': add driver ltc4151
[    4.525665] i2c-core: driver [ltc4151] registered
[    4.525667] bus: 'i2c': add driver max16065
[    4.525671] i2c-core: driver [max16065] registered
[    4.525673] bus: 'i2c': add driver max1619
[    4.525677] i2c-core: driver [max1619] registered
[    4.525794] bus: 'i2c': add driver sht21
[    4.525800] i2c-core: driver [sht21] registered
[    4.525802] bus: 'i2c': add driver smsc47m192
[    4.525806] i2c-core: driver [smsc47m192] registered
[    4.525809] bus: 'platform': add driver wm831x-hwmon
[    4.525817] bus: 'platform': add driver wm8350-hwmon
[    4.525834] cpuidle: using governor ladder
[    4.525837] bus: 'platform': add driver 88pm860x-led
[    4.525844] bus: 'platform': add driver leds-gpio
[    4.525852] bus: 'i2c': add driver lp3944
[    4.525856] i2c-core: driver [lp3944] registered
[    4.525858] bus: 'i2c': add driver lp5521
[    4.525862] i2c-core: driver [lp5521] registered
[    4.525864] bus: 'platform': add driver leds-ot200
[    4.525871] bus: 'i2c': add driver leds-pca9633
[    4.525875] i2c-core: driver [leds-pca9633] registered
[    4.525878] bus: 'platform': add driver da903x-led
[    4.525885] bus: 'platform': add driver wm831x-status
[    4.525892] bus: 'platform': add driver leds-lt3593
[    4.525899] bus: 'platform': add driver max8997-led
[    4.525913] bus: 'platform': add driver dcdbas
[    4.525921] Registering platform device 'dcdbas'. Parent at platform
[    4.525922] device: 'dcdbas': device_add
[    4.525923] bus: 'platform': add device dcdbas
[    4.525980] bus: 'platform': driver_probe_device: matched device dcdbas with driver dcdbas
[    4.525983] bus: 'platform': really_probe: probing driver dcdbas with device dcdbas
[    4.525985] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    4.525986] driver: 'dcdbas': driver_bound: bound to device 'dcdbas'
[    4.525988] bus: 'platform': really_probe: bound device dcdbas to driver dcdbas
[    4.525994] bus: 'i2c': add driver cptm1217
[    4.525999] i2c-core: driver [cptm1217] using legacy suspend method
[    4.525999] i2c-core: driver [cptm1217] using legacy resume method
[    4.526000] i2c-core: driver [cptm1217] registered
[    4.526002] bus: 'i2c': add driver synaptics_rmi4_i2c
[    4.526006] i2c-core: driver [synaptics_rmi4_i2c] registered
[    4.526098] device: 'binder': device_add
[    4.526253] device: 'log_main': device_add
[    4.526261] logger: created 256K log 'log_main'
[    4.526334] device: 'log_events': device_add
[    4.526341] logger: created 256K log 'log_events'
[    4.526414] device: 'log_radio': device_add
[    4.526420] logger: created 256K log 'log_radio'
[    4.526502] device: 'log_system': device_add
[    4.526509] logger: created 256K log 'log_system'
[    4.526510] Linux telephony interface: v1.00
[    4.526514] device class 'extcon': registering
[    4.526546] bus: 'platform': add driver extcon-gpio
[    4.526554] bus: 'platform': add driver max8997-muic
[    4.526612] GACT probability on
[    4.526615] Mirror/redirect action on
[    4.526617] Simple TC action Loaded
[    4.526677] TCP: bic registered
[    4.526678] TCP: cubic registered
[    4.526678] Initializing XFRM netlink socket
[    4.526731] NET: Registered protocol family 10
[    4.527065] sit: IPv6 over IPv4 tunneling driver
[    4.527082] device: 'sit0': device_add
[    4.527126] device: 'ip6tnl0': device_add
[    4.527158] l2tp_core: L2TP core driver, V2.0
[    4.527159] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[    4.527186] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[    4.527210] NET: Registered protocol family 12
[    4.632517] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[    4.633822] bus: 'serio': really_probe: probing driver atkbd with device serio1
[    4.635332] atkbd: probe of serio1 rejects match -19
[    4.640088] 8021q: 802.1Q VLAN Support v1.8
[    4.640812] lib80211: common routines for IEEE802.11 drivers
[    4.641775] lib80211_crypt: registered algorithm 'NULL'
[    4.642662] lib80211_crypt: registered algorithm 'WEP'
[    4.643553] lib80211_crypt: registered algorithm 'CCMP'
[    4.644422] lib80211_crypt: registered algorithm 'TKIP'
[    4.645315] NET: Registered protocol family 37
[    4.646111] Key type dns_resolver registered
[    4.647032] batman_adv: B.A.T.M.A.N. advanced 2012.2.0 (compatibility version 14) loaded
[    4.648568] 
[    4.648568] printing PIC contents
[    4.649400] ... PIC  IMR: fffb
[    4.649949] ... PIC  IRR: 9013
[    4.650491] ... PIC  ISR: 0000
[    4.651025] ... PIC ELCR: 0c00
[    4.651545] printing local APIC contents on CPU#0/0:
[    4.652538] ... APIC ID:      00000000 (0)
[    4.653241] ... APIC VERSION: 00050014
[    4.653862] ... APIC TASKPRI: 00000000 (00)
[    4.654585] ... APIC PROCPRI: 00000000
[    4.655224] ... APIC LDR: 01000000
[    4.655795] ... APIC DFR: ffffffff
[    4.656368] ... APIC SPIV: 000001ff
[    4.656953] ... APIC ISR field:
[    4.657474] 0000000000000000000000000000000000000000000000000000000000000000
[    4.658835] ... APIC TMR field:
[    4.659380] 0000000000000000000000000000000000000000000000000000000000000000
[    4.660482] ... APIC IRR field:
[    4.660482] 0000000000000000000000000000000000000000000000000000000000008000
[    4.660482] ... APIC ESR: 00000000
[    4.660482] ... APIC ICR: 000008fd
[    4.660482] ... APIC ICR2: 02000000
[    4.660482] ... APIC LVTT: 000000ef
[    4.660482] ... APIC LVTPC: 00010000
[    4.660482] ... APIC LVT0: 00010700
[    4.660482] ... APIC LVT1: 00000400
[    4.660482] ... APIC LVTERR: 000000fe
[    4.660482] ... APIC TMICT: 000912e9
[    4.660482] ... APIC TMCCT: 00000000
[    4.660482] ... APIC TDCR: 00000003
[    4.660482] 
[    4.669463] number of MP IRQ sources: 20.
[    4.670165] number of IO-APIC #2 registers: 24.
[    4.670955] testing the IO APIC.......................
[    4.671857] 
[    4.672128] IO APIC #2......
[    4.672606] .... register #00: 00000000
[    4.673255] .......    : physical APIC id: 00
[    4.673989] .......    : Delivery Type: 0
[    4.674661] .......    : LTS          : 0
[    4.675343] .... register #01: 00170011
[    4.675992] .......     : max redirection entries: 17
[    4.676814] .......     : PRQ implemented: 0
[    4.677523] .......     : IO APIC version: 11
[    4.678257] .... register #02: 00000000
[    4.678898] .......     : arbitration: 00
[    4.679619] .... IRQ redirection table:
[    4.680305]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    4.681337]  00 00  1    0    0   0   0    0    0    00
[    4.682311]  01 03  0    0    0   0   0    1    1    31
[    4.683233]  02 03  0    0    0   0   0    1    1    30
[    4.684137]  03 03  1    0    0   0   0    1    1    33
[    4.685028]  04 03  1    0    0   0   0    1    1    34
[    4.685906]  05 03  1    0    0   0   0    1    1    35
[    4.686812]  06 03  1    0    0   0   0    1    1    36
[    4.687715]  07 03  1    0    0   0   0    1    1    37
[    4.688606]  08 03  1    0    0   0   0    1    1    38
[    4.689494]  09 03  1    1    0   0   0    1    1    29
[    4.690412]  0a 03  1    1    0   0   0    1    1    41
[    4.691323]  0b 03  1    1    0   0   0    1    1    49
[    4.692221]  0c 03  0    0    0   0   0    1    1    3C
[    4.693121]  0d 03  1    0    0   0   0    1    1    3D
[    4.694012]  0e 03  0    0    0   0   0    1    1    3E
[    4.694906]  0f 03  0    0    0   0   0    1    1    3F
[    4.695810]  10 00  1    0    0   0   0    0    0    00
[    4.696702]  11 00  1    0    0   0   0    0    0    00
[    4.697594]  12 00  1    0    0   0   0    0    0    00
[    4.698502]  13 00  1    0    0   0   0    0    0    00
[    4.699419]  14 00  1    0    0   0   0    0    0    00
[    4.700358]  15 00  1    0    0   0   0    0    0    00
[    4.701252]  16 00  1    0    0   0   0    0    0    00
[    4.702152]  17 00  1    0    0   0   0    0    0    00
[    4.703061] IRQ to pin mappings:
[    4.703605] IRQ0 -> 0:2
[    4.704070] IRQ1 -> 0:1
[    4.704520] IRQ3 -> 0:3
[    4.704981] IRQ4 -> 0:4
[    4.705428] IRQ5 -> 0:5
[    4.705878] IRQ6 -> 0:6
[    4.706345] IRQ7 -> 0:7
[    4.706805] IRQ8 -> 0:8
[    4.707274] IRQ12 -> 0:12
[    4.707756] IRQ13 -> 0:13
[    4.708243] IRQ14 -> 0:14
[    4.708719] IRQ15 -> 0:15
[    4.709209] IRQ33 -> 0:9
[    4.709719] IRQ34 -> 0:10
[    4.710238] IRQ35 -> 0:11
[    4.710726] .................................... done.
[    4.711672] device: 'cpu_dma_latency': device_add
[    4.712571] device: 'network_latency': device_add
[    4.713385] device: 'network_throughput': device_add
[    4.714232] registered taskstats version 1
[    4.715560] console [netcon0] enabled
[    4.716185] netconsole: network logging started
[    4.716926] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    4.717923] EDD information not available.
[    4.719360] debug: unmapping init [mem 0xffffffff81a91000-0xffffffff81cb7fff]
[    4.721102] Write protecting the kernel read-only data: 10240k
[    4.722323] debug: unmapping init [mem 0xffff88000148b000-0xffff8800015fffff]
[    4.723706] debug: unmapping init [mem 0xffff880001826000-0xffff8800019fffff]
[  379.649270] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  379.650038] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  379.650038] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  379.650038] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  379.650038] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  379.655052] SysRq : Show backtrace of all active CPUs
[  379.655903] CPU1:
[  379.656258] CPU 1 
[  379.656618] Pid: 0, comm: swapper/1 Not tainted 3.5.0-rc5-bisect-00089-gdab5369 #113 Bochs Bochs
[  379.658148] RIP: 0010:[<ffffffff81035f4b>]  [<ffffffff81035f4b>] arch_local_irq_enable+0x8/0xd
[  379.659856] RSP: 0018:ffff88000de03ee0  EFLAGS: 00000206
[  379.660942] RAX: ffff88000002eb40 RBX: 00000058657fdb00 RCX: 0000000000000020
[  379.662302] RDX: ffff88000004dfd8 RSI: 0000000000000000 RDI: ffff88000002eb40
[  379.663497] RBP: ffff88000de03ee0 R08: 0000000000000000 R09: ffffffff8104a1ad
[  379.664687] R10: ffffffff8104a1ad R11: ffff88000de0d440 R12: ffff88000de03e58
[  379.665004] R13: ffffffff814879ef R14: ffff88000de03ee0 R15: 000000000000000a
[  379.665004] FS:  0000000000000000(0000) GS:ffff88000de00000(0000) knlGS:0000000000000000
[  379.665004] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  379.665004] CR2: 00007f654bea5655 CR3: 0000000001a06000 CR4: 00000000000006a0
[  379.665004] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  379.665004] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  379.665004] Process swapper/1 (pid: 0, threadinfo ffff88000004c000, task ffff88000002eb40)
[  379.665004] Stack:
[  379.665004]  ffff88000de03f40 ffffffff81036425 ffffffff8105c383 0000000000000000
[  379.665004]  0000005865339b91 0000000100000003 0000005865339b91 0000000000000046
[  379.665004]  ffff88000004dfd8 0000000000000000 0000000000000000 0000000000000000
[  379.665004] Call Trace:
[  379.665004]  <IRQ> 
[  379.665004] 
[  379.665004]  [<ffffffff81036425>] __do_softirq+0x6e/0x140
[  379.665004]  [<ffffffff8105c383>] ? clockevents_program_event+0x9c/0xb9
[  379.665004]  [<ffffffff8148962c>] call_softirq+0x1c/0x26
[  379.665004]  [<ffffffff81003367>] do_softirq+0x45/0x9a
[  379.665004]  [<ffffffff81036747>] irq_exit+0x4c/0x81
[  379.665004]  [<ffffffff8101285e>] smp_apic_timer_interrupt+0x77/0x85
[  379.665004]  [<ffffffff81488daf>] apic_timer_interrupt+0x6f/0x80
[  379.665004]  <EOI> 
[  379.665004] 
[  379.665004]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  379.665004]  [<ffffffff8101659f>] ? native_safe_halt+0x6/0x8
[  379.665004]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  379.665004]  [<ffffffff81008230>] default_idle+0x2a/0x4a
[  379.665004]  [<ffffffff81008b0a>] cpu_idle+0xad/0xf3
[  379.665004]  [<ffffffff81478f92>] start_secondary+0x25b/0x25d
[  379.665004] Code: 9c 58 66 66 90 66 90 5d c3 55 48 89 e5 57 9d 66 66 90 66 90 5d c3 55 48 89 e5 fa 66 66 90 66 66 90 5d c3 55 48 89 e5 fb 66 66 90 <66> 66 90 5d c3 55 48 89 e5 f0 80 67 08 fd 5d c3 65 48 8b 3c 25 
[  379.665004] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  379.749271] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  379.750035] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  379.751626] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  379.753128] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.174244] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  381.175322] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  381.176384] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.177447] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  381.178565] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.179652] SysRq : Show backtrace of all active CPUs
[  381.180025] CPU1:
[  381.180025] CPU 1 
[  381.180025] Pid: 0, comm: swapper/1 Not tainted 3.5.0-rc5-bisect-00089-gdab5369 #113 Bochs Bochs
[  381.180025] RIP: 0010:[<ffffffff8101659f>]  [<ffffffff8101659f>] native_safe_halt+0x6/0x8
[  381.180025] RSP: 0018:ffff88000004dee8  EFLAGS: 00000202
[  381.180025] RAX: ffff88000002eb40 RBX: ffffffff81487ab0 RCX: 00000058bf812bbe
[  381.180025] RDX: 0000000000000046 RSI: 0000000000000001 RDI: ffff88000002eb40
[  381.180025] RBP: ffff88000004dee8 R08: 0000000000000002 R09: ffffffff81a17b40
[  381.180025] R10: ffffffff81a17b40 R11: ffff88000004c000 R12: ffff88000004de58
[  381.180025] R13: 0000000000000046 R14: ffff88000004c000 R15: 0000000000000001
[  381.180025] FS:  0000000000000000(0000) GS:ffff88000de00000(0000) knlGS:0000000000000000
[  381.180025] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  381.180025] CR2: 00007f654bea5655 CR3: 0000000001a06000 CR4: 00000000000006a0
[  381.180025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  381.180025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  381.180025] Process swapper/1 (pid: 0, threadinfo ffff88000004c000, task ffff88000002eb40)
[  381.180025] Stack:
[  381.180025]  ffff88000004def8 ffffffff81008230 ffff88000004df28 ffffffff81008b0a
[  381.180025]  ffff88000004df18 650b97e456a812c9 0000000000000000 0000000000000000
[  381.180025]  ffff88000004df48 ffffffff81478f92 0000000000000000 9f56f7e60f860088
[  381.180025] Call Trace:
[  381.180025]  [<ffffffff81008230>] default_idle+0x2a/0x4a
[  381.180025]  [<ffffffff81008b0a>] cpu_idle+0xad/0xf3
[  381.180025]  [<ffffffff81478f92>] start_secondary+0x25b/0x25d
[  381.180025] Code: 48 89 e5 0f 09 5d c3 55 48 89 e5 9c 58 5d c3 55 48 89 e5 57 9d 5d c3 55 48 89 e5 fa 5d c3 55 48 89 e5 fb 5d c3 55 48 89 e5 fb f4 <5d> c3 55 48 89 e5 f4 5d c3 55 8b 07 49 89 ca 49 89 d1 48 89 e5 
[  381.180025] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.274308] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.275412] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  381.276447] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  381.277486] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.262042] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  382.263112] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  382.264154] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.265973] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  382.268864] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.271565] SysRq : Show backtrace of all active CPUs
[  382.274025] CPU1:
[  382.274869] CPU 1 
[  382.275830] Pid: 0, comm: swapper/1 Not tainted 3.5.0-rc5-bisect-00089-gdab5369 #113 Bochs Bochs
[  382.279558] RIP: 0010:[<ffffffff81035f4b>]  [<ffffffff81035f4b>] arch_local_irq_enable+0x8/0xd
[  382.281474] RSP: 0018:ffff88000de03ee0  EFLAGS: 00000202
[  382.281474] RAX: ffff88000002eb40 RBX: 0000005901a9e200 RCX: 0000000000000020
[  382.281474] RDX: ffff88000004dfd8 RSI: 0000000000000000 RDI: ffff88000002eb40
[  382.281474] RBP: ffff88000de03ee0 R08: 0000000000000000 R09: ffffffff8104a1ad
[  382.281474] R10: ffffffff8104a1ad R11: ffff88000de0d440 R12: ffff88000de03e58
[  382.281474] R13: ffffffff814879ef R14: ffff88000de03ee0 R15: 000000000000000a
[  382.281474] FS:  0000000000000000(0000) GS:ffff88000de00000(0000) knlGS:0000000000000000
[  382.281474] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[  382.281474] CR2: 00007f654bea5655 CR3: 0000000001a06000 CR4: 00000000000006a0
[  382.281474] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  382.281474] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  382.281474] Process swapper/1 (pid: 0, threadinfo ffff88000004c000, task ffff88000002eb40)
[  382.281474] Stack:
[  382.281474]  ffff88000de03f40 ffffffff81036425 ffffffff8105c383 0000000000000000
[  382.281474]  000000590127b620 0000000100000003 000000590127b620 0000000000000046
[  382.281474]  ffff88000004dfd8 0000000000000000 0000000000000000 0000000000000000
[  382.281474] Call Trace:
[  382.281474]  <IRQ> 
[  382.281474] 
[  382.281474]  [<ffffffff81036425>] __do_softirq+0x6e/0x140
[  382.281474]  [<ffffffff8105c383>] ? clockevents_program_event+0x9c/0xb9
[  382.281474]  [<ffffffff8148962c>] call_softirq+0x1c/0x26
[  382.281474]  [<ffffffff81003367>] do_softirq+0x45/0x9a
[  382.281474]  [<ffffffff81036747>] irq_exit+0x4c/0x81
[  382.281474]  [<ffffffff8101285e>] smp_apic_timer_interrupt+0x77/0x85
[  382.281474]  [<ffffffff81488daf>] apic_timer_interrupt+0x6f/0x80
[  382.281474]  <EOI> 
[  382.281474] 
[  382.281474]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  382.281474]  [<ffffffff8101659f>] ? native_safe_halt+0x6/0x8
[  382.281474]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  382.281474]  [<ffffffff81008230>] default_idle+0x2a/0x4a
[  382.281474]  [<ffffffff81008b0a>] cpu_idle+0xad/0xf3
[  382.281474]  [<ffffffff81478f92>] start_secondary+0x25b/0x25d
[  382.281474] Code: 9c 58 66 66 90 66 90 5d c3 55 48 89 e5 57 9d 66 66 90 66 90 5d c3 55 48 89 e5 fa 66 66 90 66 66 90 5d c3 55 48 89 e5 fb 66 66 90 <66> 66 90 5d c3 55 48 89 e5 f0 80 67 08 fd 5d c3 65 48 8b 3c 25 
[  382.281474] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.362096] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.363199] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  382.364360] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  382.365449] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  385.690608] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  385.692017] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  385.693094] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  385.694184] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  385.695246] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  385.696378] SysRq : Show State
[  385.697038]   task                        PC stack   pid father
[  385.698029] init            S 0000000000000000     0     1      0 0x00000000
[  385.699228]  ffff88000001dcd8 0000000000000046 ffff880000028000 ffff88000001dfd8
[  385.700037]  00000000001d0b80 ffff88000001dfd8 ffff88000002eb40 ffff880000028000
[  385.700037]  ffff8800000285a0 ffff88000ccf9e40 ffff88000915d280 ffff88000001df60
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff810b4856>] pipe_wait+0x5c/0x77
[  385.700037]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  385.700037]  [<ffffffff810b4fe5>] pipe_read+0x330/0x3ad
[  385.700037]  [<ffffffff8103a555>] ? spin_unlock_irq+0x9/0xb
[  385.700037]  [<ffffffff810163b3>] ? kvm_clock_read+0x2e/0x35
[  385.700037]  [<ffffffff810acc92>] ? wait_on_retry_sync_kiocb+0x4e/0x4e
[  385.700037]  [<ffffffff810acd55>] do_sync_read+0xc3/0xfe
[  385.700037]  [<ffffffff810609d1>] ? lock_is_held+0x8a/0x9c
[  385.700037]  [<ffffffff810ae192>] ? fcheck_files+0xa7/0xe9
[  385.700037]  [<ffffffff810ad461>] vfs_read+0x93/0xf6
[  385.700037]  [<ffffffff810ae848>] ? fget_light+0x33/0x9b
[  385.700037]  [<ffffffff810ad6fd>] sys_read+0x41/0x71
[  385.700037]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  385.700037] kthreadd        S 0000000000000000     0     2      0 0x00000000
[  385.700037]  ffff88000001fef0 0000000000000046 ffff8800000291e0 ffff88000001ffd8
[  385.700037]  00000000001d0b80 ffff88000001ffd8 ffff880000028000 ffff8800000291e0
[  385.700037]  ffff8800000291e0 ffffffff81a17f20 ffff8800000291e0 ffff88000001dd28
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81046e8c>] kthreadd+0x75/0xf7
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046e17>] ? kthread_stop+0x57/0x57
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] ksoftirqd/0     S ffff880000041fd8     0     3      2 0x00000000
[  385.700037]  ffff880000041df0 0000000000000046 ffff88000002a3c0 ffff880000041fd8
[  385.700037]  00000000001d0b80 ffff880000041fd8 ffff880000028000 ffff88000002a3c0
[  385.700037]  ffff880000041df0 ffff880000040000 0000000000000000 ffff880000041fd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  385.700037]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  385.700037]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/0:0     S ffff880000095320     0     4      2 0x00000000
[  385.700037]  ffff880000045e40 0000000000000046 ffff88000002b5a0 ffff880000045fd8
[  385.700037]  00000000001d0b80 ffff880000045fd8 ffff88000007a3c0 ffff88000002b5a0
[  385.700037]  ffff880000045e20 ffff880000095300 ffff88000dc0d000 ffff88000002b5a0
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/u:0     S ffff8800000954a0     0     5      2 0x00000000
[  385.700037]  ffff880000049e40 0000000000000046 ffff88000002c780 ffff880000049fd8
[  385.700037]  00000000001d0b80 ffff880000049fd8 ffff880000028000 ffff88000002c780
[  385.700037]  ffff880000049e20 ffff880000095480 ffffffff81d0f540 ffff88000002c780
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] migration/0     S 0000000000000000     0     6      2 0x00000000
[  385.700037]  ffff88000004bd90 0000000000000046 ffff88000002d960 ffff88000004bfd8
[  385.700037]  00000000001d0b80 ffff88000004bfd8 ffffffff81a0e3f0 ffff88000002d960
[  385.700037]  ffff88000ddcd6a0 ffff88000002d960 ffff88000ddcd6a0 ffff88000004bfd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  385.700037]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  385.700037]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  385.700037]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] migration/1     S 0000000000000000     0     7      2 0x00000000
[  385.700037]  ffff88000004fd90 0000000000000046 ffff880000050000 ffff88000004ffd8
[  385.700037]  00000000001d0b80 ffff88000004ffd8 ffff88000002eb40 ffff880000050000
[  385.700037]  ffff88000dfcd6a0 ffff880000050000 ffff88000dfcd6a0 ffff88000004ffd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  385.700037]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  385.700037]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  385.700037]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] ksoftirqd/1     S ffff88000005bfd8     0     9      2 0x00000000
[  385.700037]  ffff88000005bdf0 0000000000000046 ffff8800000523c0 ffff88000005bfd8
[  385.700037]  00000000001d0b80 ffff88000005bfd8 ffff88000002eb40 ffff8800000523c0
[  385.700037]  ffff88000005bdf0 ffff88000005a000 0000000000000001 ffff88000005bfd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  385.700037]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  385.700037]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] khelper         S ffff880000097700     0    10      2 0x00000000
[  385.700037]  ffff880000061e00 0000000000000046 ffff8800000535a0 ffff880000061fd8
[  385.700037]  00000000001d0b80 ffff880000061fd8 ffff88000002eb40 ffff8800000535a0
[  385.700037]  ffff880000061e10 ffff8800000535a0 ffff880000095c00 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] sync_supers     S 0000000000000000     0    11      2 0x00000000
[  385.700037]  ffff880000063e50 0000000000000046 ffff880000054780 ffff880000063fd8
[  385.700037]  00000000001d0b80 ffff880000063fd8 ffffffff81a0e3f0 ffff880000054780
[  385.700037]  0000000000000000 ffff880000054780 0000000000000000 ffffffff81093d1d
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff81093d1d>] ? bdi_sched_wait+0xd/0xd
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81093d57>] bdi_sync_supers+0x3a/0x51
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] bdi-default     S ffffffff81a1b900     0    12      2 0x00000000
[  385.700037]  ffff880000069d80 0000000000000046 ffff880000055960 ffff880000069fd8
[  385.700037]  00000000001d0b80 ffff880000069fd8 ffff88000002eb40 ffff880000055960
[  385.700037]  ffff880000069d80 0000000100007545 ffff880000055960 0000000000000000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81487038>] ? _raw_spin_unlock_bh+0x3c/0x41
[  385.700037]  [<ffffffff810940fa>] ? bdi_forker_thread+0x139/0x2ea
[  385.700037]  [<ffffffff810942a6>] bdi_forker_thread+0x2e5/0x2ea
[  385.700037]  [<ffffffff81093fc1>] ? wb_has_dirty_io+0x3f/0x3f
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kintegrityd     S ffff880000097d00     0    13      2 0x00000000
[  385.700037]  ffff88000006be00 0000000000000046 ffff880000056b40 ffff88000006bfd8
[  385.700037]  00000000001d0b80 ffff88000006bfd8 ffff88000002eb40 ffff880000056b40
[  385.700037]  ffff88000006be10 ffff880000056b40 ffff880000012840 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kblockd         S ffff880000097f00     0    14      2 0x00000000
[  385.700037]  ffff880000101e00 0000000000000046 ffff880000078000 ffff880000101fd8
[  385.700037]  00000000001d0b80 ffff880000101fd8 ffff88000002eb40 ffff880000078000
[  385.700037]  ffff880000101e10 ffff880000078000 ffff8800000129c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/1:1     S ffff88000ccf9020     0    15      2 0x00000000
[  385.700037]  ffff880000129e40 0000000000000046 ffff8800000791e0 ffff880000129fd8
[  385.700037]  00000000001d0b80 ffff880000129fd8 ffff8800069e23c0 ffff8800000791e0
[  385.700037]  ffff880000129e20 ffff88000ccf9000 ffff88000de0d000 ffff8800000791e0
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/0:1     S ffff88000010a020     0    16      2 0x00000000
[  385.700037]  ffff880009215e40 0000000000000046 ffff88000007a3c0 ffff880009215fd8
[  385.700037]  00000000001d0b80 ffff880009215fd8 ffff8800068d11e0 ffff88000007a3c0
[  385.700037]  ffff880009215e20 ffff88000010a000 ffff88000dc0d000 ffff88000007a3c0
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] khungtaskd      S 00000000003fffd2     0    18      2 0x00000000
[  385.700037]  ffff8800068c5d80 0000000000000046 ffff88000007c780 ffff8800068c5fd8
[  385.700037]  00000000001d0b80 ffff8800068c5fd8 ffff88000002eb40 ffff88000007c780
[  385.700037]  ffff8800068c5d80 00000001000046bc ffff8800069ab5a0 0000000000000078
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81071366>] watchdog+0x42/0x232
[  385.700037]  [<ffffffff81071324>] ? rcu_read_lock+0x79/0x79
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_wri S 0000000000000000     0    19      2 0x00000000
[  385.700037]  ffff8800068c7d90 0000000000000046 ffff88000007d960 ffff8800068c7fd8
[  385.700037]  00000000001d0b80 ffff8800068c7fd8 ffff8800068d23c0 ffff88000007d960
[  385.700037]  ffff8800068c7d90 0000000100002199 0000000000000000 ffff88000007d960
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81077a2f>] rcu_torture_writer+0x1a1/0x201
[  385.700037]  [<ffffffff8107788e>] ? srcu_read_lock_held.constprop.28+0x38/0x38
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_fak S 0000000000000000     0    20      2 0x00000000
[  385.700037]  ffff8800068c9da0 0000000000000046 ffff88000007eb40 ffff8800068c9fd8
[  385.700037]  00000000001d0b80 ffff8800068c9fd8 ffff8800068d0000 ffff88000007eb40
[  385.700037]  ffff8800068c9da0 0000000100002199 0000000000000000 ffffffff81076400
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_fak S 0000000000000000     0    21      2 0x00000000
[  385.700037]  ffff8800068cbda0 0000000000000046 ffff8800068d0000 ffff8800068cbfd8
[  385.700037]  00000000001d0b80 ffff8800068cbfd8 ffff88000007d960 ffff8800068d0000
[  385.700037]  ffff8800068cbda0 0000000100002199 0000000000000000 ffffffff81076400
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_fak S 0000000000000000     0    22      2 0x00000000
[  385.700037]  ffff8800068cdda0 0000000000000046 ffff8800068d11e0 ffff8800068cdfd8
[  385.700037]  00000000001d0b80 ffff8800068cdfd8 ffffffff81a0e3f0 ffff8800068d11e0
[  385.700037]  ffff8800068cdda0 000000010000219c 0000000000000000 ffffffff81076400
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_fak S 0000000000000000     0    23      2 0x00000000
[  385.700037]  ffff8800068cfda0 0000000000000046 ffff8800068d23c0 ffff8800068cffd8
[  385.700037]  00000000001d0b80 ffff8800068cffd8 ffff88000002eb40 ffff8800068d23c0
[  385.700037]  ffff8800068cfda0 0000000100002199 0000000000000000 ffffffff81076400
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_rea S 00000000ffffff0a     0    24      2 0x00000000
[  385.700037]  ffff8800068d9d00 0000000000000046 ffff8800068d35a0 ffff8800068d9fd8
[  385.700037]  00000000001d0b80 ffff8800068d9fd8 ffff8800068d4780 ffff8800068d35a0
[  385.700037]  ffff8800068d9d00 0000000100002199 ffff8800068d9fd8 ffff8800068d9fd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  385.700037]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_rea S 00000000ffffff0a     0    25      2 0x00000000
[  385.700037]  ffff8800068dbd00 0000000000000046 ffff8800068d4780 ffff8800068dbfd8
[  385.700037]  00000000001d0b80 ffff8800068dbfd8 ffff8800068d5960 ffff8800068d4780
[  385.700037]  ffff8800068dbd00 0000000100002199 ffff8800068dbfd8 ffff8800068dbfd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  385.700037]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_rea S 00000000ffffff0a     0    26      2 0x00000000
[  385.700037]  ffff8800068ddd00 0000000000000046 ffff8800068d5960 ffff8800068ddfd8
[  385.700037]  00000000001d0b80 ffff8800068ddfd8 ffff88000007eb40 ffff8800068d5960
[  385.700037]  ffff8800068ddd00 0000000100002199 ffff8800068ddfd8 ffff8800068ddfd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  385.700037]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_rea S 00000000ffffff0a     0    27      2 0x00000000
[  385.700037]  ffff8800068dfd00 0000000000000046 ffff8800068d6b40 ffff8800068dffd8
[  385.700037]  00000000001d0b80 ffff8800068dffd8 ffff8800068d35a0 ffff8800068d6b40
[  385.700037]  ffff8800068dfd00 0000000100002199 ffff8800068dffd8 ffff8800068dffd8
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  385.700037]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  385.700037]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rcu_torture_stu S 0000000000000000     0    28      2 0x00000000
[  385.700037]  ffff8800068e5dd0 0000000000000046 ffff8800068e8000 ffff8800068e5fd8
[  385.700037]  00000000001d0b80 ffff8800068e5fd8 ffff88000002eb40 ffff8800068e8000
[  385.700037]  ffff8800068e5dd0 00000001000021a5 0000000000000000 ffffffff810766e9
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff810766e9>] ? rcutorture_cpu_notify+0x3a/0x3a
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  385.700037]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  385.700037]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  385.700037]  [<ffffffff8107671a>] rcu_torture_stutter+0x31/0x94
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kswapd0         S 0000000000000000     0    29      2 0x00000000
[  385.700037]  ffff8800068e7d70 0000000000000046 ffff8800068e91e0 ffff8800068e7fd8
[  385.700037]  00000000001d0b80 ffff8800068e7fd8 ffff88000002eb40 ffff8800068e91e0
[  385.700037]  ffff880000000000 ffffffff81a769c0 0000000000000000 0000000000000000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff8109283e>] kswapd+0x1ca/0x6ae
[  385.700037]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  385.700037]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  385.700037]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  385.700037]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  385.700037]  [<ffffffff81092674>] ? try_to_free_pages+0x2f8/0x2f8
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] ksmd            S 0000000000000000     0    30      2 0x00000000
[  385.700037]  ffff8800068f5e20 0000000000000046 ffff8800068ea3c0 ffff8800068f5fd8
[  385.700037]  00000000001d0b80 ffff8800068f5fd8 ffff88000002eb40 ffff8800068ea3c0
[  385.700037]  ffff8800068f5e30 ffff8800068f5e48 ffff8800068ea3c0 ffff8800068f5e60
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff810a9838>] ksm_scan_thread+0xdd/0x10a
[  385.700037]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  385.700037]  [<ffffffff810a975b>] ? ksm_do_scan+0x899/0x899
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] fsnotify_mark   S ffff8800068f7e28     0    31      2 0x00000000
[  385.700037]  ffff8800068f7df0 0000000000000046 ffff8800068eb5a0 ffff8800068f7fd8
[  385.700037]  00000000001d0b80 ffff8800068f7fd8 ffff88000002eb40 ffff8800068eb5a0
[  385.700037]  ffff8800068f7e00 ffff8800068f7e38 ffff8800068eb5a0 ffff8800068f7e50
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff810db95d>] fsnotify_mark_destroy+0x152/0x168
[  385.700037]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  385.700037]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  385.700037]  [<ffffffff810db80b>] ? fsnotify_put_mark+0x1a/0x1a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] xfsalloc        S ffff8800068c2700     0    32      2 0x00000000
[  385.700037]  ffff88000695fe00 0000000000000046 ffff8800068ec780 ffff88000695ffd8
[  385.700037]  00000000001d0b80 ffff88000695ffd8 ffff88000002eb40 ffff8800068ec780
[  385.700037]  ffff88000695fe10 ffff8800068ec780 ffff8800068bf6c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] xfs_mru_cache   S ffff8800068c2900     0    33      2 0x00000000
[  385.700037]  ffff880006961e00 0000000000000046 ffff8800068ed960 ffff880006961fd8
[  385.700037]  00000000001d0b80 ffff880006961fd8 ffff88000002eb40 ffff8800068ed960
[  385.700037]  ffff880006961e10 ffff8800068ed960 ffff8800068bf840 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] xfslogd         S ffff8800068c2b00     0    34      2 0x00000000
[  385.700037]  ffff880006963e00 0000000000000046 ffff8800068eeb40 ffff880006963fd8
[  385.700037]  00000000001d0b80 ffff880006963fd8 ffff88000002eb40 ffff8800068eeb40
[  385.700037]  ffff880006963e10 ffff8800068eeb40 ffff8800068bf9c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] crypto          S ffff8800068c2d00     0    35      2 0x00000000
[  385.700037]  ffff880006965e00 0000000000000046 ffff880006968000 ffff880006965fd8
[  385.700037]  00000000001d0b80 ffff880006965fd8 ffff88000002eb40 ffff880006968000
[  385.700037]  ffff880006965e10 ffff880006968000 ffff8800068bfb40 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] mtdblock0       S 0000000000000000     0    71      2 0x00000000
[  385.700037]  ffff8800065cde00 0000000000000046 ffff8800069e5960 ffff8800065cdfd8
[  385.700037]  00000000001d0b80 ffff8800065cdfd8 ffffffff81a0e3f0 ffff8800069e5960
[  385.700037]  ffff8800069bd508 0000000000000000 ffff8800069bd400 ffff8800065d0000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  385.700037]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] mtdblock1       S 0000000000000000     0    72      2 0x00000000
[  385.700037]  ffff88000567de00 0000000000000046 ffff8800069e4780 ffff88000567dfd8
[  385.700037]  00000000001d0b80 ffff88000567dfd8 ffffffff81a0e3f0 ffff8800069e4780
[  385.700037]  ffff8800069bf108 0000000000000000 ffff8800069bf000 ffff8800065d0b30
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  385.700037]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] binder          S ffff8800069d0700     0    73      2 0x00000000
[  385.700037]  ffff880005685e00 0000000000000046 ffff8800069e35a0 ffff880005685fd8
[  385.700037]  00000000001d0b80 ffff880005685fd8 ffffffff81a0e3f0 ffff8800069e35a0
[  385.700037]  ffff880005685e10 ffff8800069e35a0 ffff88000695d000 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/1:2     S ffff88000ccf96e0     0    74      2 0x00000000
[  385.700037]  ffff8800057a3e40 0000000000000046 ffff8800069e23c0 ffff8800057a3fd8
[  385.700037]  00000000001d0b80 ffff8800057a3fd8 ffff88000002eb40 ffff8800069e23c0
[  385.700037]  ffff8800057a3e20 ffff88000ccf96c0 ffff88000de0d000 ffff8800069e23c0
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] bat_events      S ffff8800057a1500     0    75      2 0x00000000
[  385.700037]  ffff8800057a9e00 0000000000000046 ffff8800069e11e0 ffff8800057a9fd8
[  385.700037]  00000000001d0b80 ffff8800057a9fd8 ffff88000002eb40 ffff8800069e11e0
[  385.700037]  ffff8800057a9e10 ffff8800069e11e0 ffff88000695d3c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] deferwq         S ffff8800057a1d00     0    76      2 0x00000000
[  385.700037]  ffff8800057ffe00 0000000000000046 ffff8800069e0000 ffff8800057fffd8
[  385.700037]  00000000001d0b80 ffff8800057fffd8 ffff88000002eb40 ffff8800069e0000
[  385.700037]  ffff8800057ffe10 ffff8800069e0000 ffff8800057860c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] kworker/u:1     S 0000000000000000     0    77      2 0x00000000
[  385.700037]  ffff880005001e40 0000000000000046 ffff8800069e6b40 ffff880005001fd8
[  385.700037]  00000000001d0b80 ffff880005001fd8 ffff88000002eb40 ffff8800069e6b40
[  385.700037]  ffff880005001e20 ffff880005786240 ffffffff81d0f540 ffff8800069e6b40
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] devfreq_wq      S ffff880005002100     0    78      2 0x00000000
[  385.700037]  ffff880005005e00 0000000000000046 ffff8800069aeb40 ffff880005005fd8
[  385.700037]  00000000001d0b80 ffff880005005fd8 ffff88000002eb40 ffff8800069aeb40
[  385.700037]  ffff880005005e10 ffff8800069aeb40 ffff8800057863c0 0000000000000008
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  385.700037]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  385.700037]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  385.700037]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  385.700037]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  385.700037]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  385.700037]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  385.700037]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  385.700037] rc.local        S ffff8800069c6b30     0    79      1 0x00000000
[  385.700037]  ffff880005049e58 0000000000000046 ffff8800069c6b40 ffff880005049fd8
[  385.700037]  00000000001d0b80 ffff880005049fd8 ffff88000002eb40 ffff8800069c6b40
[  385.700037]  ffff8800069c6b40 ffff880005049f00 ffff8800069c6b40 ffff8800069c6b40
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff8103417e>] do_wait+0x189/0x1fc
[  385.700037]  [<ffffffff81035216>] sys_wait4+0x91/0xbd
[  385.700037]  [<ffffffff814882a5>] ? sysret_check+0x22/0x5d
[  385.700037]  [<ffffffff81033039>] ? kill_orphaned_pgrp+0xce/0xce
[  385.700037]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  385.700037] hostname        x ffff8800069c4770     0    81      1 0x00000002
[  385.700037]  ffff880005085ea8 0000000000000046 ffff8800069c4780 ffff880005085fd8
[  385.700037]  00000000001d0b80 ffff880005085fd8 ffff880000028000 ffff8800069c4780
[  385.700037]  ffffffff81a04080 ffff8800069c4780 0000000000000000 ffff880000028000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  385.700037]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  385.700037]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  385.700037]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  385.700037]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  385.700037] sh              t ffff8800069c35a0     0    82      1 0x00000002
[  385.700037]  ffff8800050a5d58 0000000000000046 ffff8800069c35a0 ffff8800050a5fd8
[  385.700037]  00000000001d0b80 ffff8800050a5fd8 ffff880000028000 ffff8800069c35a0
[  385.700037]  0000000000040004 ffff8800050a4000 0000000000040004 0000000000000000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff8103bc29>] ptrace_stop+0x153/0x20b
[  385.700037]  [<ffffffff8103cdbd>] get_signal_to_deliver+0x24a/0x4b3
[  385.700037]  [<ffffffff810015e7>] do_signal+0x2f/0x43c
[  385.700037]  [<ffffffff810ab13c>] ? kfree+0x84/0x88
[  385.700037]  [<ffffffff810aab27>] ? kmem_cache_free+0x6a/0x6f
[  385.700037]  [<ffffffff8148855b>] ? int_very_careful+0x5/0xd
[  385.700037]  [<ffffffff81001a30>] do_notify_resume+0x28/0x5a
[  385.700037]  [<ffffffff814885b2>] int_signal+0x12/0x17
[  385.700037] shutdown        S 0000000000000000     0    92     79 0x00000000
[  385.700037]  ffff88000500fa68 0000000000000046 ffff88000696c780 ffff88000500ffd8
[  385.700037]  00000000001d0b80 ffff88000500ffd8 ffffffff81a0e3f0 ffff88000696c780
[  385.700037]  ffff8800057fce80 0000000000000000 0000000000000000 0000000000000000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff814858db>] schedule_hrtimeout_range_clock+0x37/0xe1
[  385.700037]  [<ffffffff810472f2>] ? add_wait_queue+0x3f/0x44
[  385.700037]  [<ffffffff810bc541>] ? __pollwait+0xc0/0xc9
[  385.700037]  [<ffffffff81485993>] schedule_hrtimeout_range+0xe/0x10
[  385.700037]  [<ffffffff810bc939>] poll_schedule_timeout+0x3e/0x61
[  385.700037]  [<ffffffff810bd76d>] do_sys_poll+0x2ed/0x388
[  385.700037]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  385.700037]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  385.700037]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  385.700037]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  385.700037]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  385.700037]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  385.700037]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  385.700037]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  385.700037]  [<ffffffff810bc620>] ? rcu_read_lock_held+0x38/0x38
[  385.700037]  [<ffffffff8100748a>] ? paravirt_sched_clock+0x9/0xd
[  385.700037]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  385.700037]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  385.700037]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  385.700037]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  385.700037]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  385.700037]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  385.700037]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  385.700037]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  385.700037]  [<ffffffff8104ad91>] ? up_read+0x1c/0x34
[  385.700037]  [<ffffffff81017e70>] ? do_page_fault+0x2e8/0x36c
[  385.700037]  [<ffffffff813813bc>] ? sys_sendto+0x12f/0x15c
[  385.700037]  [<ffffffff8105fc4c>] ? trace_hardirqs_off_caller+0xa2/0x11b
[  385.700037]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  385.700037]  [<ffffffff810bd89f>] sys_poll+0x4a/0xb3
[  385.700037]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  385.700037]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  385.700037] shutdown        x ffff8800069ab590     0    93     92 0x00000002
[  385.700037]  ffff880005075ea8 0000000000000046 ffff8800069ab5a0 ffff880005075fd8
[  385.700037]  00000000001d0b80 ffff880005075fd8 ffff88000002eb40 ffff8800069ab5a0
[  385.700037]  ffffffff81a04080 ffff8800069ab5a0 0000000000000000 ffff880000028000
[  385.700037] Call Trace:
[  385.700037]  [<ffffffff8148629d>] schedule+0x60/0x62
[  385.700037]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  385.700037]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  385.700037]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  385.700037]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  385.700037]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  385.700037] 
[  385.700037] Showing all locks held in the system:
[  385.700037] 
[  385.700037] =============================================
[  385.700037] 
[  385.700037] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  385.700037] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  386.465803] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  386.466856] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  386.467904] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.059414] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 56
[  397.060095] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 1
[  397.060095] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.060095] evbug: Event. Dev: input0, Type: 4, Code: 4, Value: 84
[  397.060095] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.066860] SysRq : Show State
[  397.067478]   task                        PC stack   pid father
[  397.068474] init            S 0000000000000000     0     1      0 0x00000000
[  397.069638]  ffff88000001dcd8 0000000000000046 ffff880000028000 ffff88000001dfd8
[  397.070943]  00000000001d0b80 ffff88000001dfd8 ffff88000002eb40 ffff880000028000
[  397.072225]  ffff8800000285a0 ffff88000ccf9e40 ffff88000915d280 ffff88000001df60
[  397.073506] Call Trace:
[  397.073902]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.074691]  [<ffffffff810b4856>] pipe_wait+0x5c/0x77
[  397.075518]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  397.076509]  [<ffffffff810b4fe5>] pipe_read+0x330/0x3ad
[  397.076830]  [<ffffffff8103a555>] ? spin_unlock_irq+0x9/0xb
[  397.076830]  [<ffffffff810163b3>] ? kvm_clock_read+0x2e/0x35
[  397.076830]  [<ffffffff810acc92>] ? wait_on_retry_sync_kiocb+0x4e/0x4e
[  397.076830]  [<ffffffff810acd55>] do_sync_read+0xc3/0xfe
[  397.076830]  [<ffffffff810609d1>] ? lock_is_held+0x8a/0x9c
[  397.076830]  [<ffffffff810ae192>] ? fcheck_files+0xa7/0xe9
[  397.076830]  [<ffffffff810ad461>] vfs_read+0x93/0xf6
[  397.076830]  [<ffffffff810ae848>] ? fget_light+0x33/0x9b
[  397.076830]  [<ffffffff810ad6fd>] sys_read+0x41/0x71
[  397.076830]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  397.076830] kthreadd        S 0000000000000000     0     2      0 0x00000000
[  397.076830]  ffff88000001fef0 0000000000000046 ffff8800000291e0 ffff88000001ffd8
[  397.076830]  00000000001d0b80 ffff88000001ffd8 ffff880000028000 ffff8800000291e0
[  397.076830]  ffff8800000291e0 ffffffff81a17f20 ffff8800000291e0 ffff88000001dd28
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81046e8c>] kthreadd+0x75/0xf7
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046e17>] ? kthread_stop+0x57/0x57
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] ksoftirqd/0     S ffff880000041fd8     0     3      2 0x00000000
[  397.076830]  ffff880000041df0 0000000000000046 ffff88000002a3c0 ffff880000041fd8
[  397.076830]  00000000001d0b80 ffff880000041fd8 ffff880000028000 ffff88000002a3c0
[  397.076830]  ffff880000041df0 ffff880000040000 0000000000000000 ffff880000041fd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  397.076830]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  397.076830]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/0:0     S ffff880000095320     0     4      2 0x00000000
[  397.076830]  ffff880000045e40 0000000000000046 ffff88000002b5a0 ffff880000045fd8
[  397.076830]  00000000001d0b80 ffff880000045fd8 ffff88000007a3c0 ffff88000002b5a0
[  397.076830]  ffff880000045e20 ffff880000095300 ffff88000dc0d000 ffff88000002b5a0
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/u:0     S ffff8800000954a0     0     5      2 0x00000000
[  397.076830]  ffff880000049e40 0000000000000046 ffff88000002c780 ffff880000049fd8
[  397.076830]  00000000001d0b80 ffff880000049fd8 ffff880000028000 ffff88000002c780
[  397.076830]  ffff880000049e20 ffff880000095480 ffffffff81d0f540 ffff88000002c780
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] migration/0     S 0000000000000000     0     6      2 0x00000000
[  397.076830]  ffff88000004bd90 0000000000000046 ffff88000002d960 ffff88000004bfd8
[  397.076830]  00000000001d0b80 ffff88000004bfd8 ffffffff81a0e3f0 ffff88000002d960
[  397.076830]  ffff88000ddcd6a0 ffff88000002d960 ffff88000ddcd6a0 ffff88000004bfd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  397.076830]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  397.076830]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  397.076830]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] migration/1     S 0000000000000000     0     7      2 0x00000000
[  397.076830]  ffff88000004fd90 0000000000000046 ffff880000050000 ffff88000004ffd8
[  397.076830]  00000000001d0b80 ffff88000004ffd8 ffff88000002eb40 ffff880000050000
[  397.076830]  ffff88000dfcd6a0 ffff880000050000 ffff88000dfcd6a0 ffff88000004ffd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81066feb>] cpu_stopper_thread+0x186/0x1a2
[  397.076830]  [<ffffffff8104f16a>] ? __migrate_task+0xf8/0xf8
[  397.076830]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  397.076830]  [<ffffffff81066e65>] ? cpumask_weight+0x14/0x14
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] ksoftirqd/1     S ffff88000005bfd8     0     9      2 0x00000000
[  397.076830]  ffff88000005bdf0 0000000000000046 ffff8800000523c0 ffff88000005bfd8
[  397.076830]  00000000001d0b80 ffff88000005bfd8 ffff88000002eb40 ffff8800000523c0
[  397.076830]  ffff88000005bdf0 ffff88000005a000 0000000000000001 ffff88000005bfd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff814862be>] schedule_preempt_disabled+0x1f/0x27
[  397.076830]  [<ffffffff81036556>] run_ksoftirqd+0x5f/0x193
[  397.076830]  [<ffffffff810364f7>] ? __do_softirq+0x140/0x140
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] khelper         S ffff880000097700     0    10      2 0x00000000
[  397.076830]  ffff880000061e00 0000000000000046 ffff8800000535a0 ffff880000061fd8
[  397.076830]  00000000001d0b80 ffff880000061fd8 ffff88000002eb40 ffff8800000535a0
[  397.076830]  ffff880000061e10 ffff8800000535a0 ffff880000095c00 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] sync_supers     S 0000000000000000     0    11      2 0x00000000
[  397.076830]  ffff880000063e50 0000000000000046 ffff880000054780 ffff880000063fd8
[  397.076830]  00000000001d0b80 ffff880000063fd8 ffffffff81a0e3f0 ffff880000054780
[  397.076830]  0000000000000000 ffff880000054780 0000000000000000 ffffffff81093d1d
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff81093d1d>] ? bdi_sched_wait+0xd/0xd
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81093d57>] bdi_sync_supers+0x3a/0x51
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] bdi-default     S ffffffff81a1b900     0    12      2 0x00000000
[  397.076830]  ffff880000069d80 0000000000000046 ffff880000055960 ffff880000069fd8
[  397.076830]  00000000001d0b80 ffff880000069fd8 ffff88000002eb40 ffff880000055960
[  397.076830]  ffff880000069d80 0000000100007545 ffff880000055960 0000000000000000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81487038>] ? _raw_spin_unlock_bh+0x3c/0x41
[  397.076830]  [<ffffffff810940fa>] ? bdi_forker_thread+0x139/0x2ea
[  397.076830]  [<ffffffff810942a6>] bdi_forker_thread+0x2e5/0x2ea
[  397.076830]  [<ffffffff81093fc1>] ? wb_has_dirty_io+0x3f/0x3f
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kintegrityd     S ffff880000097d00     0    13      2 0x00000000
[  397.076830]  ffff88000006be00 0000000000000046 ffff880000056b40 ffff88000006bfd8
[  397.076830]  00000000001d0b80 ffff88000006bfd8 ffff88000002eb40 ffff880000056b40
[  397.076830]  ffff88000006be10 ffff880000056b40 ffff880000012840 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kblockd         S ffff880000097f00     0    14      2 0x00000000
[  397.076830]  ffff880000101e00 0000000000000046 ffff880000078000 ffff880000101fd8
[  397.076830]  00000000001d0b80 ffff880000101fd8 ffff88000002eb40 ffff880000078000
[  397.076830]  ffff880000101e10 ffff880000078000 ffff8800000129c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/1:1     S ffff88000ccf9020     0    15      2 0x00000000
[  397.076830]  ffff880000129e40 0000000000000046 ffff8800000791e0 ffff880000129fd8
[  397.076830]  00000000001d0b80 ffff880000129fd8 ffff8800069e23c0 ffff8800000791e0
[  397.076830]  ffff880000129e20 ffff88000ccf9000 ffff88000de0d000 ffff8800000791e0
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/0:1     S ffff88000010a020     0    16      2 0x00000000
[  397.076830]  ffff880009215e40 0000000000000046 ffff88000007a3c0 ffff880009215fd8
[  397.076830]  00000000001d0b80 ffff880009215fd8 ffff8800068d11e0 ffff88000007a3c0
[  397.076830]  ffff880009215e20 ffff88000010a000 ffff88000dc0d000 ffff88000007a3c0
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] khungtaskd      S 00000000003fffd2     0    18      2 0x00000000
[  397.076830]  ffff8800068c5d80 0000000000000046 ffff88000007c780 ffff8800068c5fd8
[  397.076830]  00000000001d0b80 ffff8800068c5fd8 ffff88000002eb40 ffff88000007c780
[  397.076830]  ffff8800068c5d80 00000001000046bc ffff8800069ab5a0 0000000000000078
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81071366>] watchdog+0x42/0x232
[  397.076830]  [<ffffffff81071324>] ? rcu_read_lock+0x79/0x79
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_wri S 0000000000000000     0    19      2 0x00000000
[  397.076830]  ffff8800068c7d90 0000000000000046 ffff88000007d960 ffff8800068c7fd8
[  397.076830]  00000000001d0b80 ffff8800068c7fd8 ffff8800068d23c0 ffff88000007d960
[  397.076830]  ffff8800068c7d90 0000000100002649 0000000000000000 ffff88000007d960
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81077a2f>] rcu_torture_writer+0x1a1/0x201
[  397.076830]  [<ffffffff8107788e>] ? srcu_read_lock_held.constprop.28+0x38/0x38
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_fak S 0000000000000000     0    20      2 0x00000000
[  397.076830]  ffff8800068c9da0 0000000000000046 ffff88000007eb40 ffff8800068c9fd8
[  397.076830]  00000000001d0b80 ffff8800068c9fd8 ffff8800068d5960 ffff88000007eb40
[  397.076830]  ffff8800068c9da0 0000000100002649 0000000000000000 ffffffff81076400
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_fak S 0000000000000000     0    21      2 0x00000000
[  397.076830]  ffff8800068cbda0 0000000000000046 ffff8800068d0000 ffff8800068cbfd8
[  397.076830]  00000000001d0b80 ffff8800068cbfd8 ffff88000007d960 ffff8800068d0000
[  397.076830]  ffff8800068cbda0 0000000100002649 0000000000000000 ffffffff81076400
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_fak S 0000000000000000     0    22      2 0x00000000
[  397.076830]  ffff8800068cdda0 0000000000000046 ffff8800068d11e0 ffff8800068cdfd8
[  397.076830]  00000000001d0b80 ffff8800068cdfd8 ffffffff81a0e3f0 ffff8800068d11e0
[  397.076830]  ffff8800068cdda0 000000010000264c 0000000000000000 ffffffff81076400
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_fak S 0000000000000000     0    23      2 0x00000000
[  397.076830]  ffff8800068cfda0 0000000000000046 ffff8800068d23c0 ffff8800068cffd8
[  397.076830]  00000000001d0b80 ffff8800068cffd8 ffff88000002eb40 ffff8800068d23c0
[  397.076830]  ffff8800068cfda0 0000000100002649 0000000000000000 ffffffff81076400
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff81076400>] ? rcu_torture_barrier+0x1dd/0x1dd
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81076491>] rcu_torture_fakewriter+0x91/0xe6
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_rea S 00000000ffffff0a     0    24      2 0x00000000
[  397.076830]  ffff8800068d9d00 0000000000000046 ffff8800068d35a0 ffff8800068d9fd8
[  397.076830]  00000000001d0b80 ffff8800068d9fd8 ffff88000007eb40 ffff8800068d35a0
[  397.076830]  ffff8800068d9d00 0000000100002649 ffff8800068d9fd8 ffff8800068d9fd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  397.076830]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_rea S 00000000ffffff0a     0    25      2 0x00000000
[  397.076830]  ffff8800068dbd00 0000000000000046 ffff8800068d4780 ffff8800068dbfd8
[  397.076830]  00000000001d0b80 ffff8800068dbfd8 ffff8800068d35a0 ffff8800068d4780
[  397.076830]  ffff8800068dbd00 0000000100002649 ffff8800068dbfd8 ffff8800068dbfd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  397.076830]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_rea S 00000000ffffff0a     0    26      2 0x00000000
[  397.076830]  ffff8800068ddd00 0000000000000046 ffff8800068d5960 ffff8800068ddfd8
[  397.076830]  00000000001d0b80 ffff8800068ddfd8 ffff8800068d0000 ffff8800068d5960
[  397.076830]  ffff8800068ddd00 0000000100002649 ffff8800068ddfd8 ffff8800068ddfd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  397.076830]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_rea S 00000000ffffff0a     0    27      2 0x00000000
[  397.076830]  ffff8800068dfd00 0000000000000046 ffff8800068d6b40 ffff8800068dffd8
[  397.076830]  00000000001d0b80 ffff8800068dffd8 ffff8800068d4780 ffff8800068d6b40
[  397.076830]  ffff8800068dfd00 0000000100002649 ffff8800068dffd8 ffff8800068dffd8
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81039a40>] ? __round_jiffies_relative+0x16/0x1c
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff81075fa7>] rcu_stutter_wait+0x2b/0x49
[  397.076830]  [<ffffffff81077e78>] rcu_torture_reader+0x217/0x2a2
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff81077f03>] ? rcu_torture_reader+0x2a2/0x2a2
[  397.076830]  [<ffffffff81077c61>] ? rcutorture_trace_dump+0x30/0x30
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rcu_torture_stu S 0000000000000000     0    28      2 0x00000000
[  397.076830]  ffff8800068e5dd0 0000000000000046 ffff8800068e8000 ffff8800068e5fd8
[  397.076830]  00000000001d0b80 ffff8800068e5fd8 ffff88000002eb40 ffff8800068e8000
[  397.076830]  ffff8800068e5dd0 00000001000027a2 0000000000000000 ffffffff810766e9
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff810766e9>] ? rcutorture_cpu_notify+0x3a/0x3a
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81484e2a>] schedule_timeout+0x9b/0xbe
[  397.076830]  [<ffffffff810395bd>] ? internal_add_timer+0xc2/0xc2
[  397.076830]  [<ffffffff81484e66>] schedule_timeout_interruptible+0x19/0x1b
[  397.076830]  [<ffffffff8107673c>] rcu_torture_stutter+0x53/0x94
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kswapd0         S 0000000000000000     0    29      2 0x00000000
[  397.076830]  ffff8800068e7d70 0000000000000046 ffff8800068e91e0 ffff8800068e7fd8
[  397.076830]  00000000001d0b80 ffff8800068e7fd8 ffff88000002eb40 ffff8800068e91e0
[  397.076830]  ffff880000000000 ffffffff81a769c0 0000000000000000 0000000000000000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff8109283e>] kswapd+0x1ca/0x6ae
[  397.076830]  [<ffffffff8105fba8>] ? trace_hardirqs_on+0xd/0xf
[  397.076830]  [<ffffffff8104e5fa>] ? finish_task_switch+0x88/0xad
[  397.076830]  [<ffffffff8104e5af>] ? finish_task_switch+0x3d/0xad
[  397.076830]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  397.076830]  [<ffffffff81092674>] ? try_to_free_pages+0x2f8/0x2f8
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] ksmd            S 0000000000000000     0    30      2 0x00000000
[  397.076830]  ffff8800068f5e20 0000000000000046 ffff8800068ea3c0 ffff8800068f5fd8
[  397.076830]  00000000001d0b80 ffff8800068f5fd8 ffff88000002eb40 ffff8800068ea3c0
[  397.076830]  ffff8800068f5e30 ffff8800068f5e48 ffff8800068ea3c0 ffff8800068f5e60
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff810a9838>] ksm_scan_thread+0xdd/0x10a
[  397.076830]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  397.076830]  [<ffffffff810a975b>] ? ksm_do_scan+0x899/0x899
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] fsnotify_mark   S ffff8800068f7e28     0    31      2 0x00000000
[  397.076830]  ffff8800068f7df0 0000000000000046 ffff8800068eb5a0 ffff8800068f7fd8
[  397.076830]  00000000001d0b80 ffff8800068f7fd8 ffff88000002eb40 ffff8800068eb5a0
[  397.076830]  ffff8800068f7e00 ffff8800068f7e38 ffff8800068eb5a0 ffff8800068f7e50
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff810db95d>] fsnotify_mark_destroy+0x152/0x168
[  397.076830]  [<ffffffff814861cb>] ? __schedule+0x4ed/0x55f
[  397.076830]  [<ffffffff81047563>] ? abort_exclusive_wait+0x8a/0x8a
[  397.076830]  [<ffffffff810db80b>] ? fsnotify_put_mark+0x1a/0x1a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] xfsalloc        S ffff8800068c2700     0    32      2 0x00000000
[  397.076830]  ffff88000695fe00 0000000000000046 ffff8800068ec780 ffff88000695ffd8
[  397.076830]  00000000001d0b80 ffff88000695ffd8 ffff88000002eb40 ffff8800068ec780
[  397.076830]  ffff88000695fe10 ffff8800068ec780 ffff8800068bf6c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] xfs_mru_cache   S ffff8800068c2900     0    33      2 0x00000000
[  397.076830]  ffff880006961e00 0000000000000046 ffff8800068ed960 ffff880006961fd8
[  397.076830]  00000000001d0b80 ffff880006961fd8 ffff88000002eb40 ffff8800068ed960
[  397.076830]  ffff880006961e10 ffff8800068ed960 ffff8800068bf840 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] xfslogd         S ffff8800068c2b00     0    34      2 0x00000000
[  397.076830]  ffff880006963e00 0000000000000046 ffff8800068eeb40 ffff880006963fd8
[  397.076830]  00000000001d0b80 ffff880006963fd8 ffff88000002eb40 ffff8800068eeb40
[  397.076830]  ffff880006963e10 ffff8800068eeb40 ffff8800068bf9c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] crypto          S ffff8800068c2d00     0    35      2 0x00000000
[  397.076830]  ffff880006965e00 0000000000000046 ffff880006968000 ffff880006965fd8
[  397.076830]  00000000001d0b80 ffff880006965fd8 ffff88000002eb40 ffff880006968000
[  397.076830]  ffff880006965e10 ffff880006968000 ffff8800068bfb40 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] mtdblock0       S 0000000000000000     0    71      2 0x00000000
[  397.076830]  ffff8800065cde00 0000000000000046 ffff8800069e5960 ffff8800065cdfd8
[  397.076830]  00000000001d0b80 ffff8800065cdfd8 ffffffff81a0e3f0 ffff8800069e5960
[  397.076830]  ffff8800069bd508 0000000000000000 ffff8800069bd400 ffff8800065d0000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  397.076830]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] mtdblock1       S 0000000000000000     0    72      2 0x00000000
[  397.076830]  ffff88000567de00 0000000000000046 ffff8800069e4780 ffff88000567dfd8
[  397.076830]  00000000001d0b80 ffff88000567dfd8 ffffffff81a0e3f0 ffff8800069e4780
[  397.076830]  ffff8800069bf108 0000000000000000 ffff8800069bf000 ffff8800065d0b30
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff812bedcb>] mtd_blktrans_thread+0x10d/0x2e4
[  397.076830]  [<ffffffff812becbe>] ? blktrans_open+0xec/0xec
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] binder          S ffff8800069d0700     0    73      2 0x00000000
[  397.076830]  ffff880005685e00 0000000000000046 ffff8800069e35a0 ffff880005685fd8
[  397.076830]  00000000001d0b80 ffff880005685fd8 ffffffff81a0e3f0 ffff8800069e35a0
[  397.076830]  ffff880005685e10 ffff8800069e35a0 ffff88000695d000 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/1:2     S ffff88000ccf96e0     0    74      2 0x00000000
[  397.076830]  ffff8800057a3e40 0000000000000046 ffff8800069e23c0 ffff8800057a3fd8
[  397.076830]  00000000001d0b80 ffff8800057a3fd8 ffff8800068d6b40 ffff8800069e23c0
[  397.076830]  ffff8800057a3e20 ffff88000ccf96c0 ffff88000de0d000 ffff8800069e23c0
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] bat_events      S ffff8800057a1500     0    75      2 0x00000000
[  397.076830]  ffff8800057a9e00 0000000000000046 ffff8800069e11e0 ffff8800057a9fd8
[  397.076830]  00000000001d0b80 ffff8800057a9fd8 ffff88000002eb40 ffff8800069e11e0
[  397.076830]  ffff8800057a9e10 ffff8800069e11e0 ffff88000695d3c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] deferwq         S ffff8800057a1d00     0    76      2 0x00000000
[  397.076830]  ffff8800057ffe00 0000000000000046 ffff8800069e0000 ffff8800057fffd8
[  397.076830]  00000000001d0b80 ffff8800057fffd8 ffff88000002eb40 ffff8800069e0000
[  397.076830]  ffff8800057ffe10 ffff8800069e0000 ffff8800057860c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] kworker/u:1     S 0000000000000000     0    77      2 0x00000000
[  397.076830]  ffff880005001e40 0000000000000046 ffff8800069e6b40 ffff880005001fd8
[  397.076830]  00000000001d0b80 ffff880005001fd8 ffff88000002eb40 ffff8800069e6b40
[  397.076830]  ffff880005001e20 ffff880005786240 ffffffff81d0f540 ffff8800069e6b40
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042de5>] worker_thread+0x13e/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81042ca7>] ? rescuer_thread+0x175/0x175
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] devfreq_wq      S ffff880005002100     0    78      2 0x00000000
[  397.076830]  ffff880005005e00 0000000000000046 ffff8800069aeb40 ffff880005005fd8
[  397.076830]  00000000001d0b80 ffff880005005fd8 ffff88000002eb40 ffff8800069aeb40
[  397.076830]  ffff880005005e10 ffff8800069aeb40 ffff8800057863c0 0000000000000008
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81042c91>] rescuer_thread+0x15f/0x175
[  397.076830]  [<ffffffff81042b32>] ? process_scheduled_works+0x2a/0x2a
[  397.076830]  [<ffffffff81046b99>] kthread+0xaa/0xb2
[  397.076830]  [<ffffffff8105fb00>] ? trace_hardirqs_on_caller+0x112/0x1ad
[  397.076830]  [<ffffffff81489534>] kernel_thread_helper+0x4/0x10
[  397.076830]  [<ffffffff81487ab0>] ? retint_restore_args+0x13/0x13
[  397.076830]  [<ffffffff81046aef>] ? kthread_flush_work_fn+0xf/0xf
[  397.076830]  [<ffffffff81489530>] ? gs_change+0x13/0x13
[  397.076830] rc.local        S ffff8800069c6b30     0    79      1 0x00000000
[  397.076830]  ffff880005049e58 0000000000000046 ffff8800069c6b40 ffff880005049fd8
[  397.076830]  00000000001d0b80 ffff880005049fd8 ffff88000002eb40 ffff8800069c6b40
[  397.076830]  ffff8800069c6b40 ffff880005049f00 ffff8800069c6b40 ffff8800069c6b40
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff8103417e>] do_wait+0x189/0x1fc
[  397.076830]  [<ffffffff81035216>] sys_wait4+0x91/0xbd
[  397.076830]  [<ffffffff814882a5>] ? sysret_check+0x22/0x5d
[  397.076830]  [<ffffffff81033039>] ? kill_orphaned_pgrp+0xce/0xce
[  397.076830]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  397.076830] hostname        x ffff8800069c4770     0    81      1 0x00000002
[  397.076830]  ffff880005085ea8 0000000000000046 ffff8800069c4780 ffff880005085fd8
[  397.076830]  00000000001d0b80 ffff880005085fd8 ffff880000028000 ffff8800069c4780
[  397.076830]  ffffffff81a04080 ffff8800069c4780 0000000000000000 ffff880000028000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  397.076830]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  397.076830]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  397.076830]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  397.076830]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  397.076830] sh              t ffff8800069c35a0     0    82      1 0x00000002
[  397.076830]  ffff8800050a5d58 0000000000000046 ffff8800069c35a0 ffff8800050a5fd8
[  397.076830]  00000000001d0b80 ffff8800050a5fd8 ffff880000028000 ffff8800069c35a0
[  397.076830]  0000000000040004 ffff8800050a4000 0000000000040004 0000000000000000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff8103bc29>] ptrace_stop+0x153/0x20b
[  397.076830]  [<ffffffff8103cdbd>] get_signal_to_deliver+0x24a/0x4b3
[  397.076830]  [<ffffffff810015e7>] do_signal+0x2f/0x43c
[  397.076830]  [<ffffffff810ab13c>] ? kfree+0x84/0x88
[  397.076830]  [<ffffffff810aab27>] ? kmem_cache_free+0x6a/0x6f
[  397.076830]  [<ffffffff8148855b>] ? int_very_careful+0x5/0xd
[  397.076830]  [<ffffffff81001a30>] do_notify_resume+0x28/0x5a
[  397.076830]  [<ffffffff814885b2>] int_signal+0x12/0x17
[  397.076830] shutdown        S 0000000000000000     0    92     79 0x00000000
[  397.076830]  ffff88000500fa68 0000000000000046 ffff88000696c780 ffff88000500ffd8
[  397.076830]  00000000001d0b80 ffff88000500ffd8 ffffffff81a0e3f0 ffff88000696c780
[  397.076830]  ffff8800057fce80 0000000000000000 0000000000000000 0000000000000000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff814858db>] schedule_hrtimeout_range_clock+0x37/0xe1
[  397.076830]  [<ffffffff810472f2>] ? add_wait_queue+0x3f/0x44
[  397.076830]  [<ffffffff810bc541>] ? __pollwait+0xc0/0xc9
[  397.076830]  [<ffffffff81485993>] schedule_hrtimeout_range+0xe/0x10
[  397.076830]  [<ffffffff810bc939>] poll_schedule_timeout+0x3e/0x61
[  397.076830]  [<ffffffff810bd76d>] do_sys_poll+0x2ed/0x388
[  397.076830]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  397.076830]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  397.076830]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  397.076830]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  397.076830]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  397.076830]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  397.076830]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  397.076830]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  397.076830]  [<ffffffff810bc620>] ? rcu_read_lock_held+0x38/0x38
[  397.076830]  [<ffffffff8100748a>] ? paravirt_sched_clock+0x9/0xd
[  397.076830]  [<ffffffff8100774f>] ? sched_clock+0x9/0xb
[  397.076830]  [<ffffffff810524ba>] ? sched_clock_local+0x12/0x75
[  397.076830]  [<ffffffff81052641>] ? sched_clock_cpu+0xbd/0xcf
[  397.076830]  [<ffffffff8105fcd2>] ? trace_hardirqs_off+0xd/0xf
[  397.076830]  [<ffffffff81052780>] ? local_clock+0x3b/0x53
[  397.076830]  [<ffffffff8105e39c>] ? lock_release_holdtime.part.25+0x4e/0x55
[  397.076830]  [<ffffffff81061e33>] ? lock_release+0x189/0x1c3
[  397.076830]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  397.076830]  [<ffffffff8104ad91>] ? up_read+0x1c/0x34
[  397.076830]  [<ffffffff81017e70>] ? do_page_fault+0x2e8/0x36c
[  397.076830]  [<ffffffff813813bc>] ? sys_sendto+0x12f/0x15c
[  397.076830]  [<ffffffff8105fc4c>] ? trace_hardirqs_off_caller+0xa2/0x11b
[  397.076830]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  397.076830]  [<ffffffff810bd89f>] sys_poll+0x4a/0xb3
[  397.076830]  [<ffffffff81097272>] ? spin_lock+0x9/0xb
[  397.076830]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  397.076830] shutdown        x ffff8800069ab590     0    93     92 0x00000002
[  397.076830]  ffff880005075ea8 0000000000000046 ffff8800069ab5a0 ffff880005075fd8
[  397.076830]  00000000001d0b80 ffff880005075fd8 ffff88000002eb40 ffff8800069ab5a0
[  397.076830]  ffffffff81a04080 ffff8800069ab5a0 0000000000000000 ffff880000028000
[  397.076830] Call Trace:
[  397.076830]  [<ffffffff8148629d>] schedule+0x60/0x62
[  397.076830]  [<ffffffff81034eda>] do_exit+0x6e3/0x6ef
[  397.076830]  [<ffffffff81487a95>] ? retint_swapgs+0x13/0x1b
[  397.076830]  [<ffffffff81034f89>] do_group_exit+0x76/0xb5
[  397.076830]  [<ffffffff81034fda>] sys_exit_group+0x12/0x12
[  397.076830]  [<ffffffff81488279>] system_call_fastpath+0x16/0x1b
[  397.076830] 
[  397.076830] Showing all locks held in the system:
[  397.076830] 
[  397.076830] =============================================
[  397.076830] 
[  397.076830] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.076830] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.826783] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
[  397.827838] evbug: Event. Dev: input0, Type: 1, Code: 56, Value: 0
[  397.828837] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0
Kernel crashed on [  397.828837] evbug: Event. Dev: input0, Type: 0, Code: 0, Value: 0

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 13:58     ` Fengguang Wu
@ 2012-07-14 14:14       ` Al Viro
  2012-07-14 14:34         ` Fengguang Wu
  0 siblings, 1 reply; 10+ messages in thread
From: Al Viro @ 2012-07-14 14:14 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: linux-fsdevel, LKML

On Sat, Jul 14, 2012 at 09:58:49PM +0800, Fengguang Wu wrote:
> > Hi Al, here I got the output for
> > 
> > (qemu) sendkey alt-sysrq-l
> > (qemu) sendkey alt-sysrq-t
> 
> I repeated that several times and here are the results.
> 
> (qemu) sendkey alt-sysrq-l
> (qemu) sendkey alt-sysrq-l
> (qemu) sendkey alt-sysrq-l
> (qemu) sendkey alt-sysrq-t
> (qemu) sendkey alt-sysrq-t
> (qemu) quit
> 
> The user space shutdown is polling on something, which prevents the
> system from reboot..

Which userland it is?

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 14:14       ` Al Viro
@ 2012-07-14 14:34         ` Fengguang Wu
  2012-07-14 15:19           ` Al Viro
  0 siblings, 1 reply; 10+ messages in thread
From: Fengguang Wu @ 2012-07-14 14:34 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

On Sat, Jul 14, 2012 at 03:14:15PM +0100, Al Viro wrote:
> On Sat, Jul 14, 2012 at 09:58:49PM +0800, Fengguang Wu wrote:
> > > Hi Al, here I got the output for
> > > 
> > > (qemu) sendkey alt-sysrq-l
> > > (qemu) sendkey alt-sysrq-t
> > 
> > I repeated that several times and here are the results.
> > 
> > (qemu) sendkey alt-sysrq-l
> > (qemu) sendkey alt-sysrq-l
> > (qemu) sendkey alt-sysrq-l
> > (qemu) sendkey alt-sysrq-t
> > (qemu) sendkey alt-sysrq-t
> > (qemu) quit
> > 
> > The user space shutdown is polling on something, which prevents the
> > system from reboot..
> 
> Which userland it is?

It's a customized ubuntu core. The original tgz image is downloaded
here, however it's not directly usable as initrd.. Should I send my
hacked one?

24M     quantal-core-x86_64.cgz

http://cdimage.ubuntu.com/ubuntu-core/releases/quantal/alpha-2/

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 14:34         ` Fengguang Wu
@ 2012-07-14 15:19           ` Al Viro
  2012-07-14 15:29             ` Fengguang Wu
  0 siblings, 1 reply; 10+ messages in thread
From: Al Viro @ 2012-07-14 15:19 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: linux-fsdevel, LKML

On Sat, Jul 14, 2012 at 10:34:59PM +0800, Fengguang Wu wrote:
> On Sat, Jul 14, 2012 at 03:14:15PM +0100, Al Viro wrote:
> > On Sat, Jul 14, 2012 at 09:58:49PM +0800, Fengguang Wu wrote:
> > > > Hi Al, here I got the output for
> > > > 
> > > > (qemu) sendkey alt-sysrq-l
> > > > (qemu) sendkey alt-sysrq-t
> > > 
> > > I repeated that several times and here are the results.
> > > 
> > > (qemu) sendkey alt-sysrq-l
> > > (qemu) sendkey alt-sysrq-l
> > > (qemu) sendkey alt-sysrq-l
> > > (qemu) sendkey alt-sysrq-t
> > > (qemu) sendkey alt-sysrq-t
> > > (qemu) quit
> > > 
> > > The user space shutdown is polling on something, which prevents the
> > > system from reboot..
> > 
> > Which userland it is?
> 
> It's a customized ubuntu core. The original tgz image is downloaded
> here, however it's not directly usable as initrd.. Should I send my
> hacked one?

Sigh...  FWIW, with your config neither the mainline nor the tree you'd
been testing manage to boot with .deb produced by squeeze make-kpkg.
Both in the same way - they get to busybox, mount(8) in there keeps
failing wiht -ENODEV all the time and the damn thing ends up in
busybox shell.  Fsck knows what's going on - apparently the damn thing
also redirects all printks someplace invisible as soon as it gets to
userland, so the obvious ways to see what's going on do not work.
RTFS(busybox) time, I guess...

With reasonably sane config both trees work fine.  I'll grab your image
and see what happens with it.

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Kernel boot hangs on commit "switch fput to task_work_add"
  2012-07-14 15:19           ` Al Viro
@ 2012-07-14 15:29             ` Fengguang Wu
  0 siblings, 0 replies; 10+ messages in thread
From: Fengguang Wu @ 2012-07-14 15:29 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-fsdevel, LKML

On Sat, Jul 14, 2012 at 04:19:03PM +0100, Al Viro wrote:
> On Sat, Jul 14, 2012 at 10:34:59PM +0800, Fengguang Wu wrote:
> > On Sat, Jul 14, 2012 at 03:14:15PM +0100, Al Viro wrote:
> > > On Sat, Jul 14, 2012 at 09:58:49PM +0800, Fengguang Wu wrote:
> > > > > Hi Al, here I got the output for
> > > > > 
> > > > > (qemu) sendkey alt-sysrq-l
> > > > > (qemu) sendkey alt-sysrq-t
> > > > 
> > > > I repeated that several times and here are the results.
> > > > 
> > > > (qemu) sendkey alt-sysrq-l
> > > > (qemu) sendkey alt-sysrq-l
> > > > (qemu) sendkey alt-sysrq-l
> > > > (qemu) sendkey alt-sysrq-t
> > > > (qemu) sendkey alt-sysrq-t
> > > > (qemu) quit
> > > > 
> > > > The user space shutdown is polling on something, which prevents the
> > > > system from reboot..
> > > 
> > > Which userland it is?
> > 
> > It's a customized ubuntu core. The original tgz image is downloaded
> > here, however it's not directly usable as initrd.. Should I send my
> > hacked one?
> 
> Sigh...  FWIW, with your config neither the mainline nor the tree you'd
> been testing manage to boot with .deb produced by squeeze make-kpkg.
> Both in the same way - they get to busybox, mount(8) in there keeps
> failing wiht -ENODEV all the time and the damn thing ends up in
> busybox shell.  Fsck knows what's going on - apparently the damn thing
> also redirects all printks someplace invisible as soon as it gets to
> userland, so the obvious ways to see what's going on do not work.
> RTFS(busybox) time, I guess...
> 
> With reasonably sane config both trees work fine.  I'll grab your image
> and see what happens with it.

Err, sorry for that! This is some weird randconfig setup, after all...
I've sent you my hacked initrd in a big email, hope you can receive it.
As I already have the reproduce environment, I can help debug it, too.

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2012-07-14 15:29 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-07-10 14:18 Kernel boot hangs on commit "switch fput to task_work_add" wfg
2012-07-12 13:46 ` Fengguang Wu
2012-07-14 13:05 ` Al Viro
2012-07-14 13:09   ` Fengguang Wu
2012-07-14 13:48   ` Fengguang Wu
2012-07-14 13:58     ` Fengguang Wu
2012-07-14 14:14       ` Al Viro
2012-07-14 14:34         ` Fengguang Wu
2012-07-14 15:19           ` Al Viro
2012-07-14 15:29             ` Fengguang Wu

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.