All of lore.kernel.org
 help / color / mirror / Atom feed
* rcu_dyntick and suspicious RCU usage
@ 2012-07-09 13:56 wfg
  2012-07-09 14:57 ` Fengguang Wu
  0 siblings, 1 reply; 13+ messages in thread
From: wfg @ 2012-07-09 13:56 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML

[-- Attachment #1: Type: text/plain, Size: 3443 bytes --]

Hi Paul,

I kicked off boot testing for dozens of randconfigs and got some few
runtime errors. Here is one of them. It's very reproducible in kvm,
and obviously only triggers on the attached config.

[    5.335062] Testing event rcu_dyntick: [    5.336515] 
[    5.336953] ===============================
[    5.338124] [ INFO: suspicious RCU usage. ]
[    5.338573] 3.5.0-rc6+ #3 Not tainted
[    5.338573] -------------------------------
[    5.338573] /c/kernel-tests/net/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
[    5.338573] 
[    5.338573] other info that might help us debug this:
[    5.338573] 
[    5.338573] 
[    5.338573] RCU used illegally from idle CPU!
[    5.338573] rcu_scheduler_active = 1, debug_locks = 0
[    5.338573] RCU used illegally from extended quiescent state!
[    5.338573] no locks held by swapper/0.
[    5.338573] 
[    5.338573] stack backtrace:
[    5.338573] Pid: 0, comm: swapper Not tainted 3.5.0-rc6+ #3
[    5.338573] Call Trace:

[    5.338573] 
[    5.338573]  [<c10bb3a2>] lockdep_rcu_suspicious+0x1de/0x1f4
[    5.338573]  [<c1102a0e>] trace_rcu_dyntick+0xd9/0x167
[    5.338573]  [<c1105329>] rcu_idle_enter_common+0x84/0x22d
[    5.338573]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    5.338573]  [<c110585c>] rcu_idle_enter+0x16d/0x274
[    5.338573]  [<c100fbdb>] cpu_idle+0x159/0x220
[    5.338573]  [<c141616f>] rest_init+0x2db/0x2ef
[    5.338573]  [<c1415e94>] ? reciprocal_value+0x64/0x64
[    5.338573]  [<c1721456>] start_kernel+0x8eb/0x8ff
[    5.338573]  [<c172062f>] ? repair_env_string+0xd3/0xd3
[    5.338573]  [<c1720342>] i386_start_kernel+0xf8/0x10b
[    5.372219] OK
[    5.372708] Testing event rcu_prep_idle: OK

And I find the somehow disordered output (the timestamp at the end of
line and the blank line etc.) is indeed a very stable pattern. For
example, here is another trace:

[    4.573142] Testing event rcu_dyntick: [    4.574028] 
[    4.574307] ===============================
[    4.575072] [ INFO: suspicious RCU usage. ]
[    4.575832] 3.5.0-rc5+ #15 Not tainted
[    4.576475] -------------------------------
[    4.576896] /c/kernel-tests/net/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
[    4.576896] 
[    4.576896] other info that might help us debug this:
[    4.576896] 
[    4.576896] 
[    4.576896] RCU used illegally from idle CPU!
[    4.576896] rcu_scheduler_active = 1, debug_locks = 0
[    4.576896] RCU used illegally from extended quiescent state!
[    4.576896] no locks held by swapper/0.
[    4.576896] 
[    4.576896] stack backtrace:
[    4.576896] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #15
[    4.576896] Call Trace:

[    4.576896] 
[    4.576896]  [<c10bb3a2>] lockdep_rcu_suspicious+0x1de/0x1f4
[    4.576896]  [<c1102a0e>] trace_rcu_dyntick+0xd9/0x167
[    4.576896]  [<c1105329>] rcu_idle_enter_common+0x84/0x22d
[    4.576896]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    4.576896]  [<c110585c>] rcu_idle_enter+0x16d/0x274
[    4.576896]  [<c100fbdb>] cpu_idle+0x159/0x220
[    4.576896]  [<c1415fbf>] rest_init+0x2db/0x2ef
[    4.576896]  [<c1415ce4>] ? reciprocal_value+0x64/0x64
[    4.576896]  [<c1721456>] start_kernel+0x8eb/0x8ff
[    4.576896]  [<c172062f>] ? repair_env_string+0xd3/0xd3
[    4.576896]  [<c1720342>] i386_start_kernel+0xf8/0x10b
[    4.596538] OK
[    4.596920] Testing event rcu_prep_idle: OK


Thanks,
Fengguang

[-- Attachment #2: dmesg-kvm-xgwo-6794-2012-07-09-08-16-05 --]
[-- Type: application/octet-stream, Size: 39439 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.5.0-rc6+ (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #3 PREEMPT Mon Jul 9 08:08:45 CST 2012
[    0.000000] KERNEL supported cpus:
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] DMI 2.4 present.
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x100000
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fbfffff] page 2M
[    0.000000]  [mem 0x0fc00000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x023fa000-0x023fffff]
[    0.000000] cma: CMA: reserved 16 MiB at 0d000000
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 129060(98%)
[    0.000000] RAMDISK: [mem 0x0e73f000-0x0ffeffff]
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 255MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 0fffd000
[    0.000000]   low ram: 0 - 0fffd000
[    0.000000] kvm-clock: cpu 0, msr 0:1638b41, boot clock
[    0.000000] Zone ranges:
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000] free_area_init_node: node 0, pgdat c1700524, node_mem_map ce53f200
[    0.000000]   Normal zone: 512 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 64908 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64908
[    0.000000] Kernel command line: rcutorture.rcutorture_runnable=0 tree=mfd:for-next auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=vmlinuz-2012-07-09-08-15-05-net-mfd.for-next-c6a5d9f-dae8a96-i386-randconfig-net6-1-xgwo BOOT_IMAGE=kernel-tests/kernels/i386-randconfig-net6/dae8a969d512ee15e08fbec7837b9dab1777896d/vmlinuz-3.5.0-rc6+
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 194524k/262132k available (4319k kernel code, 67156k reserved, 2972k data, 420k init, 0k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcf000 - 0xfffff000   ( 192 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd07fd000 - 0xff7fe000   ( 752 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xcfffd000   ( 255 MB)
[    0.000000]       .init : 0xc1720000 - 0xc1789000   ( 420 kB)
[    0.000000]       .data : 0xc1437db5 - 0xc171f140   (2972 kB)
[    0.000000]       .text : 0xc1000000 - 0xc1437db5   (4319 kB)
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=ce002000 soft=ce004000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3567 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ODEBUG: 9 of 9 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.000000] kmemleak: Early log buffer exceeded (585), please increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE
[    0.000000] Detected 2666.698 MHz processor.
[    0.004000] Calibrating delay loop (skipped) preset value.. 5333.39 BogoMIPS (lpj=10666792)
[    0.004000] pid_max: default: 4096 minimum: 301
[    0.004215] Security Framework initialized
[    0.005488] AppArmor: AppArmor initialized
[    0.006684] Mount-cache hash table entries: 512
[    0.012549] Initializing cgroup subsys debug
[    0.013768] Initializing cgroup subsys devices
[    0.015031] Initializing cgroup subsys freezer
[    0.016017] Initializing cgroup subsys perf_event
[    0.017581] mce: CPU supports 10 MCE banks
[    0.018739] MCE: unknown CPU type - not enabling MCE support.
[    0.020031] CPU: GenuineIntel Common KVM processor stepping 01
[    0.024869] Performance Events: 
[    0.027141] Testing tracer nop: 
[    0.028018] PASSED
[    0.030382] EVM: security.capability
[    0.035826] dummy: 
[    0.040489] NET: Registered protocol family 16
[    0.045107] bio: create slab <bio-0> at 0
[    0.048475] Switching to clocksource kvm-clock
[    0.050807] Warning: could not register annotated branches stats
[    0.126901] AppArmor: AppArmor Filesystem Enabled
[    0.129295] NET: Registered protocol family 1
[    0.131789] Unpacking initramfs...
[    1.872043] Freeing initrd memory: 25284k freed
[    2.368090] DMA-API: preallocated 32768 debug entries
[    2.369576] DMA-API: debugging enabled by kernel config
[    2.371543] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    2.377182] audit: initializing netlink socket (disabled)
[    2.379037] type=2000 audit(1341792949.376:1): initialized
[    2.391722] Testing tracer function: PASSED
[    2.503248] Testing tracer irqsoff: PASSED
[    2.505008] Testing tracer preemptoff: PASSED
[    2.506475] Testing tracer preemptirqsoff: PASSED
[    2.508569] Testing tracer wakeup: [    2.818637] ftrace-test (15) used greatest stack depth: 7284 bytes left
PASSED
[    2.821003] Testing tracer wakeup_rt: PASSED
[    3.134815] Testing tracer branch: PASSED
[    3.244675] msgmni has been set to 461
[    3.247325] cryptomgr_test (20) used greatest stack depth: 7276 bytes left
[    3.252532] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    3.254884] io scheduler noop registered (default)
[    3.256246] start plist test
[    3.263437] end plist test
[    3.264821] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    3.266244] crc32: self tests passed, processed 225944 bytes in 263403 nsec
[    3.268501] crc32c: CRC_LE_BITS = 32
[    3.269515] crc32c: self tests passed, processed 225944 bytes in 131608 nsec
[    3.415042] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.443519] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    4.210438] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.212836] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.217995] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.222768] Running tests on trace events:
[    4.223953] Testing event kfree_skb: OK
[    4.235338] Testing event consume_skb: OK
[    4.243016] Testing event skb_copy_datagram_iovec: OK
[    4.251038] Testing event net_dev_xmit: OK
[    4.259015] Testing event net_dev_queue: OK
[    4.267048] Testing event netif_receive_skb: OK
[    4.275011] Testing event netif_rx: OK
[    4.283012] Testing event napi_poll: OK
[    4.291013] Testing event sock_rcvqueue_full: OK
[    4.299011] Testing event sock_exceed_buf_limit: OK
[    4.307053] Testing event udp_fail_queue_rcv_skb: OK
[    4.314971] Testing event regmap_reg_write: OK
[    4.323037] Testing event regmap_reg_read: OK
[    4.331014] Testing event regmap_reg_read_cache: OK
[    4.339072] Testing event regmap_hw_read_start: OK
[    4.347010] Testing event regmap_hw_read_done: OK
[    4.355038] Testing event regmap_hw_write_start: OK
[    4.363017] Testing event regmap_hw_write_done: OK
[    4.371049] Testing event regcache_sync: OK
[    4.379016] Testing event regmap_cache_only: OK
[    4.387025] Testing event regmap_cache_bypass: OK
[    4.395018] Testing event regulator_enable: OK
[    4.403050] Testing event regulator_enable_delay: OK
[    4.411019] Testing event regulator_enable_complete: OK
[    4.419024] Testing event regulator_disable: OK
[    4.427023] Testing event regulator_disable_complete: OK
[    4.435051] Testing event regulator_set_voltage: OK
[    4.443047] Testing event regulator_set_voltage_complete: OK
[    4.451023] Testing event gpio_direction: OK
[    4.459080] Testing event gpio_value: OK
[    4.467022] Testing event block_rq_abort: OK
[    4.475045] Testing event block_rq_requeue: OK
[    4.483023] Testing event block_rq_complete: OK
[    4.491081] Testing event block_rq_insert: OK
[    4.499022] Testing event block_rq_issue: OK
[    4.507025] Testing event block_bio_bounce: OK
[    4.515071] Testing event block_bio_complete: OK
[    4.523013] Testing event block_bio_backmerge: OK
[    4.531028] Testing event block_bio_frontmerge: OK
[    4.539029] Testing event block_bio_queue: OK
[    4.547054] Testing event block_getrq: OK
[    4.555060] Testing event block_sleeprq: OK
[    4.563052] Testing event block_plug: OK
[    4.571029] Testing event block_unplug: OK
[    4.579052] Testing event block_split: OK
[    4.587030] Testing event block_bio_remap: OK
[    4.595083] Testing event block_rq_remap: OK
[    4.602993] Testing event writeback_nothread: OK
[    4.611033] Testing event writeback_queue: OK
[    4.619033] Testing event writeback_exec: OK
[    4.627063] Testing event writeback_start: OK
[    4.635086] Testing event writeback_written: OK
[    4.643042] Testing event writeback_wait: OK
[    4.651057] Testing event writeback_pages_written: OK
[    4.659065] Testing event writeback_nowork: OK
[    4.667061] Testing event writeback_wake_background: OK
[    4.675036] Testing event writeback_wake_thread: OK
[    4.683093] Testing event writeback_wake_forker_thread: OK
[    4.691034] Testing event writeback_bdi_register: OK
[    4.699061] Testing event writeback_bdi_unregister: OK
[    4.707068] Testing event writeback_thread_start: OK
[    4.715037] Testing event writeback_thread_stop: OK
[    4.723038] Testing event wbc_writepage: OK
[    4.731039] Testing event writeback_queue_io: OK
[    4.739070] Testing event global_dirty_state: OK
[    4.747036] Testing event bdi_dirty_ratelimit: OK
[    4.755044] Testing event balance_dirty_pages: OK
[    4.763040] Testing event writeback_sb_inodes_requeue: OK
[    4.771072] Testing event writeback_congestion_wait: OK
[    4.779101] Testing event writeback_wait_iff_congested: OK
[    4.787079] Testing event writeback_single_inode: OK
[    4.795088] Testing event mm_compaction_isolate_migratepages: OK
[    4.803124] Testing event mm_compaction_isolate_freepages: OK
[    4.811050] Testing event mm_compaction_migratepages: OK
[    4.819105] Testing event kmalloc: OK
[    4.827001] Testing event kmem_cache_alloc: OK
[    4.835048] Testing event kmalloc_node: OK
[    4.843052] Testing event kmem_cache_alloc_node: OK
[    4.851081] Testing event kfree: OK
[    4.859081] Testing event kmem_cache_free: OK
[    4.867049] Testing event mm_page_free: OK
[    4.875066] Testing event mm_page_free_batched: OK
[    4.883079] Testing event mm_page_alloc: OK
[    4.891070] Testing event mm_page_alloc_zone_locked: OK
[    4.899047] Testing event mm_page_pcpu_drain: OK
[    4.907109] Testing event mm_page_alloc_extfrag: OK
[    4.915049] Testing event mm_vmscan_kswapd_sleep: OK
[    4.923049] Testing event mm_vmscan_kswapd_wake: OK
[    4.931051] Testing event mm_vmscan_wakeup_kswapd: OK
[    4.939085] Testing event mm_vmscan_direct_reclaim_begin: OK
[    4.947046] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    4.955008] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    4.963061] Testing event mm_vmscan_direct_reclaim_end: OK
[    4.971053] Testing event mm_vmscan_memcg_reclaim_end: OK
[    4.979009] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    4.987041] Testing event mm_shrink_slab_start: OK
[    4.995054] Testing event mm_shrink_slab_end: OK
[    5.003087] Testing event mm_vmscan_lru_isolate: OK
[    5.011056] Testing event mm_vmscan_memcg_isolate: OK
[    5.019065] Testing event mm_vmscan_writepage: OK
[    5.027060] Testing event mm_vmscan_lru_shrink_inactive: OK
[    5.035061] Testing event oom_score_adj_update: OK
[    5.043141] Testing event cpu_idle: OK
[    5.051137] Testing event cpu_frequency: OK
[    5.059065] Testing event machine_suspend: OK
[    5.067059] Testing event wakeup_source_activate: OK
[    5.075090] Testing event wakeup_source_deactivate: OK
[    5.083060] Testing event clock_enable: OK
[    5.091017] Testing event clock_disable: OK
[    5.099017] Testing event clock_set_rate: OK
[    5.107021] Testing event power_domain_target: OK
[    5.115048] Testing event ftrace_test_filter: OK
[    5.123019] Testing event module_load: OK
[    5.131083] Testing event module_free: OK
[    5.139062] Testing event module_get: OK
[    5.147088] Testing event module_put: OK
[    5.155061] Testing event module_request: OK
[    5.163117] Testing event lock_acquire: OK
[    5.171135] Testing event lock_release: [    5.172590] test-events (143) used greatest stack depth: 7164 bytes left
OK
[    5.183134] Testing event sched_kthread_stop: OK
[    5.191067] Testing event sched_kthread_stop_ret: OK
[    5.199097] Testing event sched_wakeup: OK
[    5.207029] Testing event sched_wakeup_new: OK
[    5.215021] Testing event sched_switch: OK
[    5.223027] Testing event sched_migrate_task: OK
[    5.231023] Testing event sched_process_free: OK
[    5.239101] Testing event sched_process_exit: OK
[    5.247065] Testing event sched_wait_task: OK
[    5.255025] Testing event sched_process_wait: OK
[    5.263090] Testing event sched_process_fork: OK
[    5.271105] Testing event sched_process_exec: OK
[    5.279090] Testing event sched_stat_wait: OK
[    5.287076] Testing event sched_stat_sleep: OK
[    5.295071] Testing event sched_stat_iowait: OK
[    5.303104] Testing event sched_stat_blocked: OK
[    5.311083] Testing event sched_stat_runtime: OK
[    5.319077] Testing event sched_pi_setprio: [    5.320587] test-events (161) used greatest stack depth: 7084 bytes left
OK
[    5.327079] Testing event rcu_utilization: OK
[    5.335062] Testing event rcu_dyntick: [    5.336515] 
[    5.336953] ===============================
[    5.338124] [ INFO: suspicious RCU usage. ]
[    5.338573] 3.5.0-rc6+ #3 Not tainted
[    5.338573] -------------------------------
[    5.338573] /c/kernel-tests/net/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
[    5.338573] 
[    5.338573] other info that might help us debug this:
[    5.338573] 
[    5.338573] 
[    5.338573] RCU used illegally from idle CPU!
[    5.338573] rcu_scheduler_active = 1, debug_locks = 0
[    5.338573] RCU used illegally from extended quiescent state!
[    5.338573] no locks held by swapper/0.
[    5.338573] 
[    5.338573] stack backtrace:
[    5.338573] Pid: 0, comm: swapper Not tainted 3.5.0-rc6+ #3
[    5.338573] Call Trace:

[    5.338573] 
[    5.338573]  [<c10bb3a2>] lockdep_rcu_suspicious+0x1de/0x1f4
[    5.338573]  [<c1102a0e>] trace_rcu_dyntick+0xd9/0x167
[    5.338573]  [<c1105329>] rcu_idle_enter_common+0x84/0x22d
[    5.338573]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    5.338573]  [<c110585c>] rcu_idle_enter+0x16d/0x274
[    5.338573]  [<c100fbdb>] cpu_idle+0x159/0x220
[    5.338573]  [<c141616f>] rest_init+0x2db/0x2ef
[    5.338573]  [<c1415e94>] ? reciprocal_value+0x64/0x64
[    5.338573]  [<c1721456>] start_kernel+0x8eb/0x8ff
[    5.338573]  [<c172062f>] ? repair_env_string+0xd3/0xd3
[    5.338573]  [<c1720342>] i386_start_kernel+0xf8/0x10b
[    5.372219] OK
[    5.372708] Testing event rcu_prep_idle: OK
[    5.383082] Testing event rcu_callback: OK
[    5.391002] Testing event rcu_kfree_callback: OK
[    5.399023] Testing event rcu_batch_start: OK
[    5.407069] Testing event rcu_invoke_callback: OK
[    5.415055] Testing event rcu_invoke_kfree_callback: OK
[    5.423095] Testing event rcu_batch_end: OK
[    5.431045] Testing event rcu_torture_read: OK
[    5.439066] Testing event workqueue_queue_work: OK
[    5.447043] Testing event workqueue_activate_work: OK
[    5.455091] Testing event workqueue_execute_start: OK
[    5.463045] Testing event workqueue_execute_end: OK
[    5.471050] Testing event signal_generate: OK
[    5.479049] Testing event signal_deliver: OK
[    5.487070] Testing event timer_init: OK
[    5.495046] Testing event timer_start: OK
[    5.503049] Testing event timer_expire_entry: OK
[    5.511053] Testing event timer_expire_exit: OK
[    5.519050] Testing event timer_cancel: OK
[    5.527075] Testing event hrtimer_init: OK
[    5.535048] Testing event hrtimer_start: OK
[    5.543072] Testing event hrtimer_expire_entry: OK
[    5.551050] Testing event hrtimer_expire_exit: OK
[    5.559097] Testing event hrtimer_cancel: OK
[    5.567051] Testing event itimer_state: OK
[    5.575074] Testing event itimer_expire: OK
[    5.583095] Testing event irq_handler_entry: OK
[    5.591142] Testing event irq_handler_exit: OK
[    5.599096] Testing event softirq_entry: OK
[    5.607054] Testing event softirq_exit: OK
[    5.615054] Testing event softirq_raise: OK
[    5.623057] Testing event console: OK
[    5.631059] Testing event task_newtask: OK
[    5.639106] Testing event task_rename: OK
[    5.647052] Testing event mce_record: OK
[    5.655078] Testing event sys_enter: OK
[    5.663061] Testing event sys_exit: OK
[    5.671080] Running tests on trace event systems:
[    5.672404] Testing event system skb: OK
[    5.679353] Testing event system net: OK
[    5.687291] Testing event system napi: OK
[    5.695073] Testing event system sock: OK
[    5.703146] Testing event system udp: OK
[    5.711055] Testing event system regmap: OK
[    5.719711] Testing event system regulator: OK
[    5.727520] Testing event system gpio: OK
[    5.735143] Testing event system block: OK
[    5.744149] Testing event system writeback: OK
[    5.756805] Testing event system compaction: OK
[    5.763263] Testing event system kmem: OK
[    5.771797] Testing event system vmscan: OK
[    5.779953] Testing event system oom: OK
[    5.787142] Testing event system power: OK
[    5.795491] Testing event system test: OK
[    5.803061] Testing event system module: OK
[    5.811388] Testing event system lock: OK
[    5.819299] Testing event system sched: OK
[    5.828111] Testing event system rcu: OK
[    5.835546] Testing event system workqueue: OK
[    5.843328] Testing event system signal: OK
[    5.851150] Testing event system timer: OK
[    5.859940] Testing event system irq: OK
[    5.867495] Testing event system printk: OK
[    5.875081] Testing event system task: OK
[    5.883185] Testing event system syscalls: OK
[    5.892144] Testing event system mce: OK
[    5.899112] Testing event system raw_syscalls: OK
[    5.907186] Running tests on all trace events:
[    5.908424] Testing all events: OK
[    5.952954] Running tests again, along with the function tracer
[    5.955393] Running tests on trace events:
[    5.956868] Testing event kfree_skb: OK
[    5.968237] Testing event consume_skb: [    5.970727] test-events (232) used greatest stack depth: 7016 bytes left
OK
[    5.980213] Testing event skb_copy_datagram_iovec: OK
[    5.992216] Testing event net_dev_xmit: OK
[    6.004265] Testing event net_dev_queue: OK
[    6.016227] Testing event netif_receive_skb: OK
[    6.028240] Testing event netif_rx: OK
[    6.040228] Testing event napi_poll: OK
[    6.052253] Testing event sock_rcvqueue_full: OK
[    6.064226] Testing event sock_exceed_buf_limit: OK
[    6.076241] Testing event udp_fail_queue_rcv_skb: OK
[    6.088151] Testing event regmap_reg_write: OK
[    6.100225] Testing event regmap_reg_read: OK
[    6.112227] Testing event regmap_reg_read_cache: OK
[    6.124231] Testing event regmap_hw_read_start: OK
[    6.136222] Testing event regmap_hw_read_done: OK
[    6.148225] Testing event regmap_hw_write_start: OK
[    6.160252] Testing event regmap_hw_write_done: OK
[    6.172229] Testing event regcache_sync: OK
[    6.184252] Testing event regmap_cache_only: OK
[    6.196230] Testing event regmap_cache_bypass: OK
[    6.208253] Testing event regulator_enable: OK
[    6.220236] Testing event regulator_enable_delay: OK
[    6.232251] Testing event regulator_enable_complete: OK
[    6.244232] Testing event regulator_disable: OK
[    6.256236] Testing event regulator_disable_complete: OK
[    6.268235] Testing event regulator_set_voltage: OK
[    6.280232] Testing event regulator_set_voltage_complete: OK
[    6.292239] Testing event gpio_direction: OK
[    6.304235] Testing event gpio_value: OK
[    6.316245] Testing event block_rq_abort: OK
[    6.328234] Testing event block_rq_requeue: OK
[    6.340243] Testing event block_rq_complete: OK
[    6.352245] Testing event block_rq_insert: OK
[    6.364264] Testing event block_rq_issue: OK
[    6.376240] Testing event block_bio_bounce: OK
[    6.388264] Testing event block_bio_complete: OK
[    6.400184] Testing event block_bio_backmerge: OK
[    6.412253] Testing event block_bio_frontmerge: OK
[    6.424244] Testing event block_bio_queue: OK
[    6.436245] Testing event block_getrq: OK
[    6.448246] Testing event block_sleeprq: OK
[    6.460246] Testing event block_plug: OK
[    6.472253] Testing event block_unplug: OK
[    6.484245] Testing event block_split: OK
[    6.496243] Testing event block_bio_remap: OK
[    6.508247] Testing event block_rq_remap: OK
[    6.520212] Testing event writeback_nothread: OK
[    6.532323] Testing event writeback_queue: OK
[    6.544282] Testing event writeback_exec: OK
[    6.556246] Testing event writeback_start: OK
[    6.568253] Testing event writeback_written: OK
[    6.580247] Testing event writeback_wait: OK
[    6.592257] Testing event writeback_pages_written: OK
[    6.604249] Testing event writeback_nowork: OK
[    6.616256] Testing event writeback_wake_background: OK
[    6.628269] Testing event writeback_wake_thread: OK
[    6.640259] Testing event writeback_wake_forker_thread: OK
[    6.652256] Testing event writeback_bdi_register: OK
[    6.664259] Testing event writeback_bdi_unregister: OK
[    6.676276] Testing event writeback_thread_start: OK
[    6.688260] Testing event writeback_thread_stop: OK
[    6.700275] Testing event wbc_writepage: OK
[    6.712262] Testing event writeback_queue_io: OK
[    6.724283] Testing event global_dirty_state: OK
[    6.736263] Testing event bdi_dirty_ratelimit: OK
[    6.748287] Testing event balance_dirty_pages: OK
[    6.760263] Testing event writeback_sb_inodes_requeue: OK
[    6.772266] Testing event writeback_congestion_wait: OK
[    6.784268] Testing event writeback_wait_iff_congested: OK
[    6.796269] Testing event writeback_single_inode: OK
[    6.808275] Testing event mm_compaction_isolate_migratepages: OK
[    6.820267] Testing event mm_compaction_isolate_freepages: OK
[    6.832264] Testing event mm_compaction_migratepages: OK
[    6.844271] Testing event kmalloc: OK
[    6.856358] Testing event kmem_cache_alloc: OK
[    6.868182] Testing event kmalloc_node: OK
[    6.880264] Testing event kmem_cache_alloc_node: OK
[    6.892272] Testing event kfree: OK
[    6.904408] Testing event kmem_cache_free: OK
[    6.916263] Testing event mm_page_free: OK
[    6.928267] Testing event mm_page_free_batched: OK
[    6.940268] Testing event mm_page_alloc: OK
[    6.952281] Testing event mm_page_alloc_zone_locked: OK
[    6.964270] Testing event mm_page_pcpu_drain: OK
[    6.976267] Testing event mm_page_alloc_extfrag: OK
[    6.988299] Testing event mm_vmscan_kswapd_sleep: OK
[    7.000277] Testing event mm_vmscan_kswapd_wake: OK
[    7.012301] Testing event mm_vmscan_wakeup_kswapd: [    7.014912] test-events (319) used greatest stack depth: 6968 bytes left
OK
[    7.024280] Testing event mm_vmscan_direct_reclaim_begin: OK
[    7.036302] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    7.048226] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    7.060222] Testing event mm_vmscan_direct_reclaim_end: OK
[    7.072285] Testing event mm_vmscan_memcg_reclaim_end: OK
[    7.084214] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    7.096284] Testing event mm_shrink_slab_start: OK
[    7.108310] Testing event mm_shrink_slab_end: OK
[    7.120306] Testing event mm_vmscan_lru_isolate: OK
[    7.132292] Testing event mm_vmscan_memcg_isolate: OK
[    7.144222] Testing event mm_vmscan_writepage: OK
[    7.156322] Testing event mm_vmscan_lru_shrink_inactive: OK
[    7.168287] Testing event oom_score_adj_update: OK
[    7.180367] Testing event cpu_idle: OK
[    7.192294] Testing event cpu_frequency: OK
[    7.204316] Testing event machine_suspend: OK
[    7.216291] Testing event wakeup_source_activate: OK
[    7.228312] Testing event wakeup_source_deactivate: OK
[    7.240291] Testing event clock_enable: OK
[    7.252237] Testing event clock_disable: OK
[    7.264231] Testing event clock_set_rate: OK
[    7.276230] Testing event power_domain_target: OK
[    7.288257] Testing event ftrace_test_filter: OK
[    7.300237] Testing event module_load: OK
[    7.312297] Testing event module_free: OK
[    7.324291] Testing event module_get: OK
[    7.336295] Testing event module_put: OK
[    7.348293] Testing event module_request: OK
[    7.360299] Testing event lock_acquire: OK
[    7.372543] Testing event lock_release: OK
[    7.384512] Testing event sched_kthread_stop: OK
[    7.396320] Testing event sched_kthread_stop_ret: OK
[    7.408299] Testing event sched_wakeup: OK
[    7.420237] Testing event sched_wakeup_new: OK
[    7.432242] Testing event sched_switch: OK
[    7.444406] Testing event sched_migrate_task: OK
[    7.456237] Testing event sched_process_free: OK
[    7.468300] Testing event sched_process_exit: OK
[    7.480300] Testing event sched_wait_task: OK
[    7.492242] Testing event sched_process_wait: OK
[    7.504298] Testing event sched_process_fork: OK
[    7.516305] Testing event sched_process_exec: OK
[    7.528306] Testing event sched_stat_wait: OK
[    7.540336] Testing event sched_stat_sleep: OK
[    7.552313] Testing event sched_stat_iowait: OK
[    7.564335] Testing event sched_stat_blocked: OK
[    7.576342] Testing event sched_stat_runtime: OK
[    7.588333] Testing event sched_pi_setprio: OK
[    7.600313] Testing event rcu_utilization: OK
[    7.612255] Testing event rcu_dyntick: OK
[    7.624324] Testing event rcu_prep_idle: OK
[    7.636249] Testing event rcu_callback: OK
[    7.648277] Testing event rcu_kfree_callback: OK
[    7.660248] Testing event rcu_batch_start: OK
[    7.672316] Testing event rcu_invoke_callback: OK
[    7.684317] Testing event rcu_invoke_kfree_callback: OK
[    7.696312] Testing event rcu_batch_end: OK
[    7.708316] Testing event rcu_torture_read: OK
[    7.720315] Testing event workqueue_queue_work: OK
[    7.732316] Testing event workqueue_activate_work: OK
[    7.744322] Testing event workqueue_execute_start: OK
[    7.756336] Testing event workqueue_execute_end: OK
[    7.768324] Testing event signal_generate: OK
[    7.780333] Testing event signal_deliver: OK
[    7.792323] Testing event timer_init: OK
[    7.804344] Testing event timer_start: OK
[    7.816324] Testing event timer_expire_entry: OK
[    7.828346] Testing event timer_expire_exit: OK
[    7.840326] Testing event timer_cancel: OK
[    7.852335] Testing event hrtimer_init: OK
[    7.864331] Testing event hrtimer_start: OK
[    7.876326] Testing event hrtimer_expire_entry: OK
[    7.888325] Testing event hrtimer_expire_exit: OK
[    7.900329] Testing event hrtimer_cancel: OK
[    7.912333] Testing event itimer_state: OK
[    7.924327] Testing event itimer_expire: OK
[    7.936390] Testing event irq_handler_entry: OK
[    7.948394] Testing event irq_handler_exit: OK
[    7.960400] Testing event softirq_entry: OK
[    7.972363] Testing event softirq_exit: OK
[    7.984336] Testing event softirq_raise: OK
[    7.996332] Testing event console: OK
[    8.008334] Testing event task_newtask: OK
[    8.020337] Testing event task_rename: OK
[    8.032407] Testing event mce_record: OK
[    8.044348] Testing event sys_enter: OK
[    8.056368] Testing event sys_exit: OK
[    8.068365] Running tests on trace event systems:
[    8.069948] Testing event system skb: OK
[    8.081314] Testing event system net: OK
[    8.093484] Testing event system napi: OK
[    8.104681] Testing event system sock: OK
[    8.116923] Testing event system udp: OK
[    8.128626] Testing event system regmap: OK
[    8.199676] Testing event system regulator: OK
[    8.214251] Testing event system gpio: OK
[    8.224928] Testing event system block: OK
[    8.245445] Testing event system writeback: OK
[    8.272005] Testing event system compaction: OK
[    8.285134] Testing event system kmem: OK
[    8.303919] Testing event system vmscan: OK
[    8.324643] Testing event system oom: OK
[    8.336677] Testing event system power: OK
[    8.350606] Testing event system test: OK
[    8.360586] Testing event system module: OK
[    8.373734] Testing event system lock: OK
[    8.385323] Testing event system sched: OK
[    8.405486] Testing event system rcu: OK
[    8.423309] Testing event system workqueue: OK
[    8.437430] Testing event system signal: OK
[    8.448923] Testing event system timer: OK
[    8.468119] Testing event system irq: OK
[    8.481895] Testing event system printk: OK
[    8.492644] Testing event system task: OK
[    8.504930] Testing event system syscalls: OK
[    8.525873] Testing event system mce: OK
[    8.536636] Testing event system raw_syscalls: OK
[    8.548939] Running tests on all trace events:
[    8.550447] Testing all events: OK
[    8.798034] Testing ftrace filter: OK
[    8.804454] Testing kprobe tracing: OK
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

[    8.824673] modprobe (440) used greatest stack depth: 6816 bytes left
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

[    8.838374] Key type encrypted registered
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

[    8.859617] IMA: No TPM chip found, activating TPM-bypass!
[    8.861593] ### of_selftest(): No testcase data in device tree; not running tests
[    8.865002] Freeing unused kernel memory: 420k freed
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

libudev: udev_monitor_new_from_netlink_fd: error getting socket: Protocol not supported
mountall:mountall.c:3801: Assertion failed in main: udev_monitor = udev_monitor_new_from_netlink (udev, "udev")
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory

General error mounting filesystems.
A maintenance shell will now be started.
CONTROL-D will terminate this shell and reboot the system.
wfg: rebooting
[    9.300000] Restarting system.
[    9.300899] machine restart

[-- Attachment #3: config-3.5.0-rc6+ --]
[-- Type: text/plain, Size: 56945 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.5.0-rc6 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_FHANDLE=y
# CONFIG_TASKSTATS is not set
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set
CONFIG_AUDIT_LOGINUID_IMMUTABLE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_KTIME_SCALAR=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set

#
# RCU Subsystem
#
CONFIG_TINY_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_RESOURCE_COUNTERS is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_HOTPLUG is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_UNINLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_X86_32_IRIS=m
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
# CONFIG_LGUEST_GUEST is not set
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_CYRIX_32 is not set
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
# CONFIG_CPU_SUP_UMC_32 is not set
# CONFIG_HPET_TIMER is not set
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=1
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
# CONFIG_X86_UP_APIC is not set
CONFIG_X86_MCE=y
# CONFIG_X86_ANCIENT_MCE is not set
# CONFIG_X86_MCE_INJECT is not set
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MATH_EMULATION=y
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
# CONFIG_CPU_FREQ_STAT is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
CONFIG_X86_SPEEDSTEP_SMI=m
CONFIG_X86_P4_CLOCKMOD=m
CONFIG_X86_CPUFREQ_NFORCE2=m
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set
# CONFIG_CPU_IDLE is not set

#
# Bus options (PCI etc.)
#
# CONFIG_PCI is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
CONFIG_ALIX=y
# CONFIG_NET5501 is not set
# CONFIG_GEOS is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_INET is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_ATM=m
CONFIG_ATM_LANE=m
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=m
CONFIG_NET_DSA_TAG_DSA=y
# CONFIG_NET_DSA_TAG_EDSA is not set
CONFIG_NET_DSA_TAG_TRAILER=y
# CONFIG_VLAN_8021Q is not set
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
CONFIG_X25=m
CONFIG_LAPB=m
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_ATM=m
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=m
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
CONFIG_NET_SCH_PLUG=m

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
# CONFIG_CLS_U32_MARK is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
CONFIG_NET_CLS_FLOW=m
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_DEBUG=y
# CONFIG_OPENVSWITCH is not set
CONFIG_NETPRIO_CGROUP=m
CONFIG_BQL=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
# CONFIG_AX25_DAMA_SLAVE is not set
# CONFIG_NETROM is not set
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
# CONFIG_6PACK is not set
# CONFIG_BPQETHER is not set
# CONFIG_BAYCOM_SER_FDX is not set
CONFIG_BAYCOM_SER_HDX=m
# CONFIG_YAM is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
# CONFIG_CAN_BCM is not set
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
# CONFIG_CAN_SJA1000 is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_SOFTING=m
CONFIG_CAN_DEBUG_DEVICES=y
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
# CONFIG_MTD_REDBOOT_PARTS is not set
CONFIG_MTD_OF_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=m
CONFIG_NFTL=m
# CONFIG_NFTL_RW is not set
CONFIG_INFTL=m
# CONFIG_RFD_FTL is not set
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
CONFIG_MTD_CFI_GEOMETRY=y
# CONFIG_MTD_MAP_BANK_WIDTH_1 is not set
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
CONFIG_MTD_MAP_BANK_WIDTH_16=y
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
# CONFIG_MTD_CFI_I1 is not set
# CONFIG_MTD_CFI_I2 is not set
CONFIG_MTD_CFI_I4=y
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_OTP=y
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
# CONFIG_MTD_PHYSMAP_OF is not set
# CONFIG_MTD_SC520CDP is not set
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_AMD76XROM=m
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_SLRAM=m
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_UBI is not set
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
# CONFIG_PROC_DEVICETREE is not set
CONFIG_OF_SELFTEST=y
CONFIG_OF_PROMTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_DEVICE=y
CONFIG_OF_I2C=m
CONFIG_OF_NET=y
CONFIG_OF_MDIO=m
CONFIG_OF_MTD=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_OSD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_APDS9802ALS=m
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=m
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
CONFIG_DS1682=m
CONFIG_VMWARE_BALLOON=m
CONFIG_BMP085=y
CONFIG_BMP085_I2C=m
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_C2PORT=m
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# CONFIG_SCSI_SRP_TGT_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_DH=m
# CONFIG_SCSI_DH_RDAC is not set
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_SATA_MV=m

#
# PATA SFF controllers with BMDMA
#

#
# PIO-only SFF controllers
#
# CONFIG_PATA_PLATFORM is not set

#
# Generic fallback / legacy drivers
#
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BLK_DEV_DM is not set
CONFIG_TARGET_CORE=m
# CONFIG_TCM_IBLOCK is not set
# CONFIG_TCM_FILEIO is not set
# CONFIG_TCM_PSCSI is not set
# CONFIG_LOOPBACK_TARGET is not set
# CONFIG_ISCSI_TARGET is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
# CONFIG_NET_CORE is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=m
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_ETHERNET is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
CONFIG_QSEMI_PHY=m
# CONFIG_LXT_PHY is not set
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
CONFIG_REALTEK_PHY=m
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=m
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_LAPBETHER is not set
CONFIG_X25_ASY=m
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_OMAP4=m
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
CONFIG_JOYSTICK_COBRA=m
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX is not set
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_PIXCIR=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
CONFIG_TOUCHSCREEN_TSC_SERIO=m
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=m

#
# Character devices
#
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
CONFIG_SERIAL_8250_DW=m

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_OF_PLATFORM=m
CONFIG_SERIAL_TIMBERDALE=m
CONFIG_SERIAL_ALTERA_JTAGUART=m
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_XILINX_PS_UART=m
CONFIG_TTY_PRINTK=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_RTC=m
# CONFIG_GEN_RTC is not set
CONFIG_R3964=m
CONFIG_MWAVE=m
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
# CONFIG_TELCLOCK is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=m
# CONFIG_I2C_HELPER_AUTO is not set
# CONFIG_I2C_SMBUS is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_TAOS_EVM=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=m
CONFIG_PPS_DEBUG=y
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m
# CONFIG_DP83640_PHY is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_OF_GPIO=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_ADP5588=m

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MCP23S08 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_OLPC is not set
CONFIG_BATTERY_SBS=m
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_SMB347=m
# CONFIG_HWMON is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SILENT=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_SM501 is not set
CONFIG_HTC_PASIC3=m
CONFIG_MFD_LM3533=m
# CONFIG_TPS6105X is not set
CONFIG_TPS65010=m
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65217=m
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_PCF50633 is not set
CONFIG_MFD_MC13783=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_ABX500_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
# CONFIG_REGULATOR_DUMMY is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_GPIO=m
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
# CONFIG_RC_CORE is not set
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y

#
# Customize TV tuners
#
# CONFIG_MEDIA_TUNER_SIMPLE is not set
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
# CONFIG_MEDIA_TUNER_TEA5767 is not set
# CONFIG_MEDIA_TUNER_MT20XX is not set
# CONFIG_MEDIA_TUNER_MT2060 is not set
CONFIG_MEDIA_TUNER_MT2063=m
# CONFIG_MEDIA_TUNER_MT2266 is not set
CONFIG_MEDIA_TUNER_MT2131=m
# CONFIG_MEDIA_TUNER_QT1010 is not set
# CONFIG_MEDIA_TUNER_XC2028 is not set
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=m
# CONFIG_MEDIA_TUNER_MXL5005S is not set
CONFIG_MEDIA_TUNER_MXL5007T=m
# CONFIG_MEDIA_TUNER_MC44S803 is not set
CONFIG_MEDIA_TUNER_MAX2165=m
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=m
# CONFIG_MEDIA_TUNER_FC0012 is not set
# CONFIG_MEDIA_TUNER_FC0013 is not set
# CONFIG_MEDIA_TUNER_TDA18212 is not set
# CONFIG_MEDIA_TUNER_TUA9001 is not set
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
CONFIG_VIDEO_ADV_DEBUG=y
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
# CONFIG_VIDEO_HELPER_CHIPS_AUTO is not set

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
# CONFIG_VIDEO_TDA7432 is not set
CONFIG_VIDEO_TDA9840=m
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=m
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
# CONFIG_VIDEO_SAA7191 is not set
# CONFIG_VIDEO_TVP514X is not set
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
# CONFIG_VIDEO_CX25840 is not set

#
# MPEG video encoders
#
# CONFIG_VIDEO_CX2341X is not set

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
CONFIG_VIDEO_ADV7343=m
# CONFIG_VIDEO_AK881X is not set

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_MT9V011 is not set
CONFIG_VIDEO_TCM825X=m
# CONFIG_VIDEO_SR030PC30 is not set

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_AS3645A is not set

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
CONFIG_VIDEO_UPD64083=m

#
# Miscelaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_SOC_CAMERA=m
# CONFIG_SOC_CAMERA_IMX074 is not set
# CONFIG_SOC_CAMERA_MT9M001 is not set
# CONFIG_SOC_CAMERA_MT9M111 is not set
# CONFIG_SOC_CAMERA_MT9T031 is not set
# CONFIG_SOC_CAMERA_MT9T112 is not set
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV2640=m
# CONFIG_SOC_CAMERA_OV5642 is not set
# CONFIG_SOC_CAMERA_OV6650 is not set
CONFIG_SOC_CAMERA_OV772X=m
# CONFIG_SOC_CAMERA_OV9640 is not set
# CONFIG_SOC_CAMERA_OV9740 is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
CONFIG_I2C_SI470X=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y
# CONFIG_TTPCI_EEPROM is not set
# CONFIG_DVB_B2C2_FLEXCOP is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_DRM=m
# CONFIG_DRM_UDL is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_ARC is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_N411=m
# CONFIG_FB_HGA is not set
CONFIG_FB_S1D13XXX=m
# CONFIG_FB_TMIO is not set
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=m
CONFIG_FB_BROADSHEET=m
CONFIG_FB_AUO_K190X=m
CONFIG_FB_AUO_K1900=m
CONFIG_FB_AUO_K1901=m
# CONFIG_EXYNOS_VIDEO is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
# CONFIG_HID is not set
# CONFIG_USB_ARCH_HAS_OHCI is not set
# CONFIG_USB_ARCH_HAS_EHCI is not set
# CONFIG_USB_ARCH_HAS_XHCI is not set
CONFIG_USB_SUPPORT=y
# CONFIG_USB_ARCH_HAS_HCD is not set
CONFIG_USB_OTG_WHITELIST=y
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=m
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=m
# CONFIG_LEDS_OT200 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_MM_EDAC=m
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_PDRV is not set
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_FB_OLPC_DCON is not set

#
# IIO staging drivers
#
CONFIG_IIO_SW_RING=m

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7291=m
# CONFIG_AD7606 is not set
# CONFIG_AD799X is not set
CONFIG_ADT7410=m
CONFIG_MAX1363=m
CONFIG_MAX1363_RING_BUFFER=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
# CONFIG_ADT7316_I2C is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
# CONFIG_AD7152 is not set
# CONFIG_AD7746 is not set

#
# Digital to analog converters
#
CONFIG_AD5380=m
# CONFIG_MAX517 is not set

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Inertial measurement units
#

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
CONFIG_SENSORS_ISL29028=m
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL2583 is not set
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_AK8975=m
CONFIG_SENSORS_HMC5843=m

#
# Active energy metering IC
#
CONFIG_ADE7854=m
# CONFIG_ADE7854_I2C is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_IIO_GPIO_TRIGGER is not set
CONFIG_IIO_SYSFS_TRIGGER=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEBUG=y
# CONFIG_ZCACHE is not set
CONFIG_ZSMALLOC=m
CONFIG_FB_SM7XX=m
CONFIG_FT1000=m

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# CONFIG_ASHMEM is not set
# CONFIG_ANDROID_LOGGER is not set
# CONFIG_ANDROID_TIMED_OUTPUT is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
# CONFIG_PHONE is not set
CONFIG_IPACK_BUS=m
CONFIG_SERIAL_IPOCTAL=m
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_SUPPORT=y

#
# Remoteproc drivers (EXPERIMENTAL)
#

#
# Rpmsg drivers (EXPERIMENTAL)
#
# CONFIG_VIRT_DRIVERS is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_KFIFO_BUF is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Analog to digital converters
#

#
# Amplifiers
#

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=m
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=m

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=m
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_FS is not set
CONFIG_FS_XIP=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
# CONFIG_REISERFS_FS_SECURITY is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=m
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
# CONFIG_FUSE_FS is not set

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_SYSCTL is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
# CONFIG_JFFS2_FS_WRITEBUFFER is not set
CONFIG_JFFS2_SUMMARY=y
# CONFIG_JFFS2_FS_XATTR is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_LOGFS=m
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
CONFIG_QNX6FS_DEBUG=y
CONFIG_ROMFS_FS=m
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
CONFIG_UFS_FS_WRITE=y
CONFIG_UFS_DEBUG=y
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_ORE=m
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=m
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=m
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=m
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=m
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
# CONFIG_DEBUG_OBJECTS_WORK is not set
# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
CONFIG_DEBUG_KMEMLEAK_TEST=m
# CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_TRACE=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_PREEMPT_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
CONFIG_PROFILE_ANNOTATED_BRANCHES=y
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_TRACING_BRANCHES=y
CONFIG_BRANCH_TRACER=y
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_UPROBE_EVENT is not set
CONFIG_PROBE_EVENTS=y
# CONFIG_DYNAMIC_FTRACE is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_EVENT_TRACE_TEST_SYSCALLS=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
# CONFIG_KGDB_SERIAL_CONSOLE is not set
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_TEST_KSTRTOX=m
# CONFIG_STRICT_DEVMEM is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_CPA_DEBUG=y
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_EVM=y
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=m
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_586=m
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=m
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=m
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
CONFIG_CRC32_SLICEBY4=y
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_BTREE=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-09 13:56 rcu_dyntick and suspicious RCU usage wfg
@ 2012-07-09 14:57 ` Fengguang Wu
  2012-07-10  4:47   ` Fengguang Wu
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-09 14:57 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

CC Steven, as the bug shows up when testing the trace events, and it's
related to printk (un)buffering :)

On Mon, Jul 09, 2012 at 09:56:37PM +0800, wfg@linux.intel.com wrote:
> Hi Paul,
> 
> I kicked off boot testing for dozens of randconfigs and got some few
> runtime errors. Here is one of them. It's very reproducible in kvm,
> and obviously only triggers on the attached config.
> 
> [    5.335062] Testing event rcu_dyntick: [    5.336515] 
> [    5.336953] ===============================
> [    5.338124] [ INFO: suspicious RCU usage. ]
> [    5.338573] 3.5.0-rc6+ #3 Not tainted
> [    5.338573] -------------------------------
> [    5.338573] /c/kernel-tests/net/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
> [    5.338573] 
> [    5.338573] other info that might help us debug this:
> [    5.338573] 
> [    5.338573] 
> [    5.338573] RCU used illegally from idle CPU!
> [    5.338573] rcu_scheduler_active = 1, debug_locks = 0
> [    5.338573] RCU used illegally from extended quiescent state!
> [    5.338573] no locks held by swapper/0.
> [    5.338573] 
> [    5.338573] stack backtrace:
> [    5.338573] Pid: 0, comm: swapper Not tainted 3.5.0-rc6+ #3
> [    5.338573] Call Trace:
> 
> [    5.338573] 
> [    5.338573]  [<c10bb3a2>] lockdep_rcu_suspicious+0x1de/0x1f4
> [    5.338573]  [<c1102a0e>] trace_rcu_dyntick+0xd9/0x167
> [    5.338573]  [<c1105329>] rcu_idle_enter_common+0x84/0x22d
> [    5.338573]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
> [    5.338573]  [<c110585c>] rcu_idle_enter+0x16d/0x274
> [    5.338573]  [<c100fbdb>] cpu_idle+0x159/0x220
> [    5.338573]  [<c141616f>] rest_init+0x2db/0x2ef
> [    5.338573]  [<c1415e94>] ? reciprocal_value+0x64/0x64
> [    5.338573]  [<c1721456>] start_kernel+0x8eb/0x8ff
> [    5.338573]  [<c172062f>] ? repair_env_string+0xd3/0xd3
> [    5.338573]  [<c1720342>] i386_start_kernel+0xf8/0x10b
> [    5.372219] OK
> [    5.372708] Testing event rcu_prep_idle: OK
> 
> And I find the somehow disordered output (the timestamp at the end of
> line and the blank line etc.) is indeed a very stable pattern. For
> example, here is another trace:
> 
> [    4.573142] Testing event rcu_dyntick: [    4.574028] 
> [    4.574307] ===============================
> [    4.575072] [ INFO: suspicious RCU usage. ]
> [    4.575832] 3.5.0-rc5+ #15 Not tainted
> [    4.576475] -------------------------------
> [    4.576896] /c/kernel-tests/net/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
> [    4.576896] 
> [    4.576896] other info that might help us debug this:
> [    4.576896] 
> [    4.576896] 
> [    4.576896] RCU used illegally from idle CPU!
> [    4.576896] rcu_scheduler_active = 1, debug_locks = 0
> [    4.576896] RCU used illegally from extended quiescent state!
> [    4.576896] no locks held by swapper/0.
> [    4.576896] 
> [    4.576896] stack backtrace:
> [    4.576896] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #15
> [    4.576896] Call Trace:
> 
> [    4.576896] 
> [    4.576896]  [<c10bb3a2>] lockdep_rcu_suspicious+0x1de/0x1f4
> [    4.576896]  [<c1102a0e>] trace_rcu_dyntick+0xd9/0x167
> [    4.576896]  [<c1105329>] rcu_idle_enter_common+0x84/0x22d
> [    4.576896]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
> [    4.576896]  [<c110585c>] rcu_idle_enter+0x16d/0x274
> [    4.576896]  [<c100fbdb>] cpu_idle+0x159/0x220
> [    4.576896]  [<c1415fbf>] rest_init+0x2db/0x2ef
> [    4.576896]  [<c1415ce4>] ? reciprocal_value+0x64/0x64
> [    4.576896]  [<c1721456>] start_kernel+0x8eb/0x8ff
> [    4.576896]  [<c172062f>] ? repair_env_string+0xd3/0xd3
> [    4.576896]  [<c1720342>] i386_start_kernel+0xf8/0x10b
> [    4.596538] OK
> [    4.596920] Testing event rcu_prep_idle: OK
> 
> 
> Thanks,
> Fengguang


> #
> # Automatically generated file; DO NOT EDIT.
> # Linux/i386 3.5.0-rc6 Kernel Configuration
> #
> # CONFIG_64BIT is not set
> CONFIG_X86_32=y
> # CONFIG_X86_64 is not set
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf32-i386"
> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_HAVE_LATENCYTOP_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_NEED_DMA_MAP_STATE=y
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_GENERIC_ISA_DMA=y
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_HWEIGHT=y
> CONFIG_GENERIC_GPIO=y
> CONFIG_ARCH_MAY_HAVE_PC_FDC=y
> # CONFIG_RWSEM_GENERIC_SPINLOCK is not set
> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HAS_DEFAULT_IDLE=y
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> # CONFIG_ZONE_DMA32 is not set
> # CONFIG_AUDIT_ARCH is not set
> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
> CONFIG_ARCH_SUPPORTS_UPROBES=y
> CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> CONFIG_CONSTRUCTORS=y
> CONFIG_HAVE_IRQ_WORK=y
> CONFIG_IRQ_WORK=y
> CONFIG_BUILDTIME_EXTABLE_SORT=y
> 
> #
> # General setup
> #
> CONFIG_EXPERIMENTAL=y
> CONFIG_BROKEN_ON_SMP=y
> CONFIG_INIT_ENV_ARG_LIMIT=32
> CONFIG_CROSS_COMPILE=""
> CONFIG_LOCALVERSION=""
> # CONFIG_LOCALVERSION_AUTO is not set
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_KERNEL_GZIP=y
> # CONFIG_KERNEL_BZIP2 is not set
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> CONFIG_DEFAULT_HOSTNAME="(none)"
> CONFIG_SWAP=y
> CONFIG_SYSVIPC=y
> CONFIG_POSIX_MQUEUE=y
> CONFIG_BSD_PROCESS_ACCT=y
> CONFIG_BSD_PROCESS_ACCT_V3=y
> CONFIG_FHANDLE=y
> # CONFIG_TASKSTATS is not set
> CONFIG_AUDIT=y
> # CONFIG_AUDITSYSCALL is not set
> CONFIG_AUDIT_LOGINUID_IMMUTABLE=y
> CONFIG_HAVE_GENERIC_HARDIRQS=y
> 
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_HARDIRQS=y
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_IRQ_DOMAIN=y
> CONFIG_IRQ_DOMAIN_DEBUG=y
> CONFIG_IRQ_FORCED_THREADING=y
> CONFIG_SPARSE_IRQ=y
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_KTIME_SCALAR=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> CONFIG_GENERIC_CMOS_UPDATE=y
> 
> #
> # Timers subsystem
> #
> # CONFIG_NO_HZ is not set
> # CONFIG_HIGH_RES_TIMERS is not set
> 
> #
> # RCU Subsystem
> #
> CONFIG_TINY_PREEMPT_RCU=y
> CONFIG_PREEMPT_RCU=y
> # CONFIG_TREE_RCU_TRACE is not set
> CONFIG_RCU_BOOST=y
> CONFIG_RCU_BOOST_PRIO=1
> CONFIG_RCU_BOOST_DELAY=500
> CONFIG_IKCONFIG=y
> CONFIG_IKCONFIG_PROC=y
> CONFIG_LOG_BUF_SHIFT=17
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> CONFIG_CGROUPS=y
> CONFIG_CGROUP_DEBUG=y
> CONFIG_CGROUP_FREEZER=y
> CONFIG_CGROUP_DEVICE=y
> CONFIG_CPUSETS=y
> CONFIG_PROC_PID_CPUSET=y
> # CONFIG_CGROUP_CPUACCT is not set
> # CONFIG_RESOURCE_COUNTERS is not set
> CONFIG_CGROUP_PERF=y
> CONFIG_CGROUP_SCHED=y
> CONFIG_FAIR_GROUP_SCHED=y
> CONFIG_CFS_BANDWIDTH=y
> # CONFIG_RT_GROUP_SCHED is not set
> # CONFIG_BLK_CGROUP is not set
> CONFIG_CHECKPOINT_RESTORE=y
> # CONFIG_NAMESPACES is not set
> CONFIG_SCHED_AUTOGROUP=y
> # CONFIG_SYSFS_DEPRECATED is not set
> CONFIG_RELAY=y
> CONFIG_BLK_DEV_INITRD=y
> CONFIG_INITRAMFS_SOURCE=""
> CONFIG_RD_GZIP=y
> # CONFIG_RD_BZIP2 is not set
> # CONFIG_RD_LZMA is not set
> # CONFIG_RD_XZ is not set
> # CONFIG_RD_LZO is not set
> CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> CONFIG_ANON_INODES=y
> CONFIG_EXPERT=y
> # CONFIG_UID16 is not set
> CONFIG_KALLSYMS=y
> CONFIG_KALLSYMS_ALL=y
> # CONFIG_HOTPLUG is not set
> CONFIG_PRINTK=y
> CONFIG_BUG=y
> CONFIG_ELF_CORE=y
> # CONFIG_PCSPKR_PLATFORM is not set
> CONFIG_HAVE_PCSPKR_PLATFORM=y
> # CONFIG_BASE_FULL is not set
> CONFIG_FUTEX=y
> # CONFIG_EPOLL is not set
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> CONFIG_EVENTFD=y
> CONFIG_SHMEM=y
> # CONFIG_AIO is not set
> # CONFIG_EMBEDDED is not set
> CONFIG_HAVE_PERF_EVENTS=y
> 
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> # CONFIG_VM_EVENT_COUNTERS is not set
> CONFIG_COMPAT_BRK=y
> # CONFIG_SLAB is not set
> # CONFIG_SLUB is not set
> CONFIG_SLOB=y
> # CONFIG_PROFILING is not set
> CONFIG_TRACEPOINTS=y
> CONFIG_HAVE_OPROFILE=y
> CONFIG_OPROFILE_NMI_TIMER=y
> CONFIG_KPROBES=y
> CONFIG_JUMP_LABEL=y
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_KRETPROBES=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_ATTRS=y
> CONFIG_HAVE_DMA_CONTIGUOUS=y
> CONFIG_GENERIC_SMP_IDLE_THREAD=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_DMA_API_DEBUG=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> CONFIG_HAVE_CMPXCHG_LOCAL=y
> CONFIG_HAVE_CMPXCHG_DOUBLE=y
> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
> 
> #
> # GCOV-based kernel profiling
> #
> CONFIG_GCOV_KERNEL=y
> CONFIG_GCOV_PROFILE_ALL=y
> CONFIG_HAVE_GENERIC_DMA_COHERENT=y
> CONFIG_RT_MUTEXES=y
> CONFIG_BASE_SMALL=1
> CONFIG_MODULES=y
> CONFIG_MODULE_FORCE_LOAD=y
> CONFIG_MODULE_UNLOAD=y
> CONFIG_MODULE_FORCE_UNLOAD=y
> # CONFIG_MODVERSIONS is not set
> CONFIG_MODULE_SRCVERSION_ALL=y
> CONFIG_BLOCK=y
> CONFIG_LBDAF=y
> CONFIG_BLK_DEV_BSG=y
> CONFIG_BLK_DEV_BSGLIB=y
> # CONFIG_BLK_DEV_INTEGRITY is not set
> 
> #
> # Partition Types
> #
> CONFIG_PARTITION_ADVANCED=y
> # CONFIG_ACORN_PARTITION is not set
> # CONFIG_OSF_PARTITION is not set
> CONFIG_AMIGA_PARTITION=y
> # CONFIG_ATARI_PARTITION is not set
> CONFIG_MAC_PARTITION=y
> # CONFIG_MSDOS_PARTITION is not set
> # CONFIG_LDM_PARTITION is not set
> # CONFIG_SGI_PARTITION is not set
> # CONFIG_ULTRIX_PARTITION is not set
> CONFIG_SUN_PARTITION=y
> # CONFIG_KARMA_PARTITION is not set
> # CONFIG_EFI_PARTITION is not set
> CONFIG_SYSV68_PARTITION=y
> 
> #
> # IO Schedulers
> #
> CONFIG_IOSCHED_NOOP=y
> CONFIG_IOSCHED_DEADLINE=m
> # CONFIG_IOSCHED_CFQ is not set
> CONFIG_DEFAULT_NOOP=y
> CONFIG_DEFAULT_IOSCHED="noop"
> # CONFIG_INLINE_SPIN_TRYLOCK is not set
> # CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK is not set
> # CONFIG_INLINE_SPIN_LOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQ is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
> CONFIG_UNINLINE_SPIN_UNLOCK=y
> # CONFIG_INLINE_SPIN_UNLOCK_BH is not set
> # CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
> # CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_READ_TRYLOCK is not set
> # CONFIG_INLINE_READ_LOCK is not set
> # CONFIG_INLINE_READ_LOCK_BH is not set
> # CONFIG_INLINE_READ_LOCK_IRQ is not set
> # CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
> # CONFIG_INLINE_READ_UNLOCK is not set
> # CONFIG_INLINE_READ_UNLOCK_BH is not set
> # CONFIG_INLINE_READ_UNLOCK_IRQ is not set
> # CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_WRITE_TRYLOCK is not set
> # CONFIG_INLINE_WRITE_LOCK is not set
> # CONFIG_INLINE_WRITE_LOCK_BH is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQ is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
> # CONFIG_INLINE_WRITE_UNLOCK is not set
> # CONFIG_INLINE_WRITE_UNLOCK_BH is not set
> # CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
> # CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
> # CONFIG_MUTEX_SPIN_ON_OWNER is not set
> CONFIG_FREEZER=y
> 
> #
> # Processor type and features
> #
> # CONFIG_ZONE_DMA is not set
> # CONFIG_SMP is not set
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
> CONFIG_X86_32_IRIS=m
> # CONFIG_SCHED_OMIT_FRAME_POINTER is not set
> CONFIG_PARAVIRT_GUEST=y
> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
> # CONFIG_XEN_PRIVILEGED_GUEST is not set
> CONFIG_KVM_CLOCK=y
> CONFIG_KVM_GUEST=y
> # CONFIG_LGUEST_GUEST is not set
> CONFIG_PARAVIRT=y
> CONFIG_PARAVIRT_CLOCK=y
> # CONFIG_PARAVIRT_DEBUG is not set
> CONFIG_NO_BOOTMEM=y
> CONFIG_MEMTEST=y
> # CONFIG_M386 is not set
> # CONFIG_M486 is not set
> # CONFIG_M586 is not set
> # CONFIG_M586TSC is not set
> # CONFIG_M586MMX is not set
> CONFIG_M686=y
> # CONFIG_MPENTIUMII is not set
> # CONFIG_MPENTIUMIII is not set
> # CONFIG_MPENTIUMM is not set
> # CONFIG_MPENTIUM4 is not set
> # CONFIG_MK6 is not set
> # CONFIG_MK7 is not set
> # CONFIG_MK8 is not set
> # CONFIG_MCRUSOE is not set
> # CONFIG_MEFFICEON is not set
> # CONFIG_MWINCHIPC6 is not set
> # CONFIG_MWINCHIP3D is not set
> # CONFIG_MELAN is not set
> # CONFIG_MGEODEGX1 is not set
> # CONFIG_MGEODE_LX is not set
> # CONFIG_MCYRIXIII is not set
> # CONFIG_MVIAC3_2 is not set
> # CONFIG_MVIAC7 is not set
> # CONFIG_MCORE2 is not set
> # CONFIG_MATOM is not set
> CONFIG_X86_GENERIC=y
> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> CONFIG_X86_CMPXCHG=y
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_XADD=y
> # CONFIG_X86_PPRO_FENCE is not set
> CONFIG_X86_WP_WORKS_OK=y
> CONFIG_X86_INVLPG=y
> CONFIG_X86_BSWAP=y
> CONFIG_X86_POPAD_OK=y
> CONFIG_X86_INTEL_USERCOPY=y
> CONFIG_X86_USE_PPRO_CHECKSUM=y
> CONFIG_X86_TSC=y
> CONFIG_X86_CMPXCHG64=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=5
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_PROCESSOR_SELECT=y
> # CONFIG_CPU_SUP_INTEL is not set
> # CONFIG_CPU_SUP_CYRIX_32 is not set
> CONFIG_CPU_SUP_AMD=y
> CONFIG_CPU_SUP_CENTAUR=y
> CONFIG_CPU_SUP_TRANSMETA_32=y
> # CONFIG_CPU_SUP_UMC_32 is not set
> # CONFIG_HPET_TIMER is not set
> CONFIG_DMI=y
> # CONFIG_IOMMU_HELPER is not set
> CONFIG_NR_CPUS=1
> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> # CONFIG_PREEMPT_NONE is not set
> # CONFIG_PREEMPT_VOLUNTARY is not set
> CONFIG_PREEMPT=y
> CONFIG_PREEMPT_COUNT=y
> # CONFIG_X86_UP_APIC is not set
> CONFIG_X86_MCE=y
> # CONFIG_X86_ANCIENT_MCE is not set
> # CONFIG_X86_MCE_INJECT is not set
> # CONFIG_VM86 is not set
> # CONFIG_TOSHIBA is not set
> # CONFIG_I8K is not set
> CONFIG_X86_REBOOTFIXUPS=y
> # CONFIG_MICROCODE is not set
> # CONFIG_X86_MSR is not set
> CONFIG_X86_CPUID=m
> # CONFIG_NOHIGHMEM is not set
> CONFIG_HIGHMEM4G=y
> # CONFIG_HIGHMEM64G is not set
> CONFIG_VMSPLIT_3G=y
> # CONFIG_VMSPLIT_3G_OPT is not set
> # CONFIG_VMSPLIT_2G is not set
> # CONFIG_VMSPLIT_2G_OPT is not set
> # CONFIG_VMSPLIT_1G is not set
> CONFIG_PAGE_OFFSET=0xC0000000
> CONFIG_HIGHMEM=y
> # CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
> # CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
> CONFIG_ARCH_FLATMEM_ENABLE=y
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> CONFIG_ILLEGAL_POINTER_VALUE=0
> CONFIG_SELECT_MEMORY_MODEL=y
> CONFIG_FLATMEM_MANUAL=y
> # CONFIG_SPARSEMEM_MANUAL is not set
> CONFIG_FLATMEM=y
> CONFIG_FLAT_NODE_MEM_MAP=y
> CONFIG_SPARSEMEM_STATIC=y
> CONFIG_HAVE_MEMBLOCK=y
> CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
> CONFIG_ARCH_DISCARD_MEMBLOCK=y
> CONFIG_PAGEFLAGS_EXTENDED=y
> CONFIG_SPLIT_PTLOCK_CPUS=999999
> CONFIG_COMPACTION=y
> CONFIG_MIGRATION=y
> # CONFIG_PHYS_ADDR_T_64BIT is not set
> CONFIG_ZONE_DMA_FLAG=0
> CONFIG_BOUNCE=y
> CONFIG_VIRT_TO_BUS=y
> # CONFIG_KSM is not set
> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
> CONFIG_MEMORY_FAILURE=y
> CONFIG_HWPOISON_INJECT=m
> # CONFIG_TRANSPARENT_HUGEPAGE is not set
> CONFIG_CROSS_MEMORY_ATTACH=y
> CONFIG_NEED_PER_CPU_KM=y
> CONFIG_CLEANCACHE=y
> # CONFIG_FRONTSWAP is not set
> # CONFIG_HIGHPTE is not set
> # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> CONFIG_X86_RESERVE_LOW=64
> CONFIG_MATH_EMULATION=y
> # CONFIG_MTRR is not set
> CONFIG_ARCH_RANDOM=y
> # CONFIG_SECCOMP is not set
> CONFIG_CC_STACKPROTECTOR=y
> # CONFIG_HZ_100 is not set
> CONFIG_HZ_250=y
> # CONFIG_HZ_300 is not set
> # CONFIG_HZ_1000 is not set
> CONFIG_HZ=250
> # CONFIG_SCHED_HRTICK is not set
> CONFIG_KEXEC=y
> # CONFIG_CRASH_DUMP is not set
> # CONFIG_KEXEC_JUMP is not set
> CONFIG_PHYSICAL_START=0x1000000
> CONFIG_RELOCATABLE=y
> CONFIG_X86_NEED_RELOCS=y
> CONFIG_PHYSICAL_ALIGN=0x1000000
> # CONFIG_COMPAT_VDSO is not set
> # CONFIG_CMDLINE_BOOL is not set
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> 
> #
> # Power management and ACPI options
> #
> CONFIG_SUSPEND=y
> CONFIG_SUSPEND_FREEZER=y
> CONFIG_HIBERNATE_CALLBACKS=y
> CONFIG_HIBERNATION=y
> CONFIG_PM_STD_PARTITION=""
> CONFIG_PM_SLEEP=y
> CONFIG_PM_AUTOSLEEP=y
> CONFIG_PM_WAKELOCKS=y
> CONFIG_PM_WAKELOCKS_LIMIT=100
> CONFIG_PM_WAKELOCKS_GC=y
> # CONFIG_PM_RUNTIME is not set
> CONFIG_PM=y
> # CONFIG_PM_DEBUG is not set
> CONFIG_SFI=y
> # CONFIG_APM is not set
> 
> #
> # CPU Frequency scaling
> #
> CONFIG_CPU_FREQ=y
> CONFIG_CPU_FREQ_TABLE=m
> # CONFIG_CPU_FREQ_STAT is not set
> CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
> # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> # CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
> # CONFIG_CPU_FREQ_GOV_USERSPACE is not set
> # CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
> # CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
> 
> #
> # x86 CPU frequency scaling drivers
> #
> # CONFIG_X86_POWERNOW_K6 is not set
> CONFIG_X86_POWERNOW_K7=m
> # CONFIG_X86_SPEEDSTEP_CENTRINO is not set
> # CONFIG_X86_SPEEDSTEP_ICH is not set
> CONFIG_X86_SPEEDSTEP_SMI=m
> CONFIG_X86_P4_CLOCKMOD=m
> CONFIG_X86_CPUFREQ_NFORCE2=m
> # CONFIG_X86_LONGRUN is not set
> # CONFIG_X86_E_POWERSAVER is not set
> 
> #
> # shared options
> #
> CONFIG_X86_SPEEDSTEP_LIB=m
> # CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set
> # CONFIG_CPU_IDLE is not set
> 
> #
> # Bus options (PCI etc.)
> #
> # CONFIG_PCI is not set
> # CONFIG_ARCH_SUPPORTS_MSI is not set
> CONFIG_PCI_LABEL=y
> CONFIG_ISA_DMA_API=y
> # CONFIG_ISA is not set
> # CONFIG_SCx200 is not set
> CONFIG_OLPC=y
> CONFIG_ALIX=y
> # CONFIG_NET5501 is not set
> # CONFIG_GEOS is not set
> 
> #
> # Executable file formats / Emulations
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
> CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> CONFIG_HAVE_AOUT=y
> # CONFIG_BINFMT_AOUT is not set
> CONFIG_BINFMT_MISC=m
> CONFIG_HAVE_ATOMIC_IOMAP=y
> CONFIG_HAVE_TEXT_POKE_SMP=y
> CONFIG_NET=y
> 
> #
> # Networking options
> #
> CONFIG_PACKET=m
> CONFIG_UNIX=y
> # CONFIG_UNIX_DIAG is not set
> CONFIG_XFRM=y
> CONFIG_XFRM_ALGO=m
> # CONFIG_XFRM_SUB_POLICY is not set
> CONFIG_XFRM_MIGRATE=y
> CONFIG_NET_KEY=m
> CONFIG_NET_KEY_MIGRATE=y
> # CONFIG_INET is not set
> CONFIG_NETWORK_SECMARK=y
> CONFIG_NETWORK_PHY_TIMESTAMPING=y
> CONFIG_NETFILTER=y
> # CONFIG_NETFILTER_DEBUG is not set
> CONFIG_NETFILTER_ADVANCED=y
> 
> #
> # DECnet: Netfilter Configuration
> #
> # CONFIG_DECNET_NF_GRABULATOR is not set
> # CONFIG_BRIDGE_NF_EBTABLES is not set
> CONFIG_ATM=m
> CONFIG_ATM_LANE=m
> CONFIG_STP=m
> CONFIG_BRIDGE=m
> CONFIG_NET_DSA=m
> CONFIG_NET_DSA_TAG_DSA=y
> # CONFIG_NET_DSA_TAG_EDSA is not set
> CONFIG_NET_DSA_TAG_TRAILER=y
> # CONFIG_VLAN_8021Q is not set
> CONFIG_DECNET=m
> CONFIG_DECNET_ROUTER=y
> CONFIG_LLC=m
> CONFIG_LLC2=m
> # CONFIG_IPX is not set
> # CONFIG_ATALK is not set
> CONFIG_X25=m
> CONFIG_LAPB=m
> # CONFIG_WAN_ROUTER is not set
> # CONFIG_PHONET is not set
> # CONFIG_IEEE802154 is not set
> CONFIG_NET_SCHED=y
> 
> #
> # Queueing/Scheduling
> #
> CONFIG_NET_SCH_CBQ=m
> # CONFIG_NET_SCH_HTB is not set
> # CONFIG_NET_SCH_HFSC is not set
> CONFIG_NET_SCH_ATM=m
> # CONFIG_NET_SCH_PRIO is not set
> # CONFIG_NET_SCH_MULTIQ is not set
> # CONFIG_NET_SCH_RED is not set
> # CONFIG_NET_SCH_SFB is not set
> # CONFIG_NET_SCH_SFQ is not set
> CONFIG_NET_SCH_TEQL=m
> CONFIG_NET_SCH_TBF=m
> CONFIG_NET_SCH_GRED=m
> CONFIG_NET_SCH_DSMARK=m
> # CONFIG_NET_SCH_NETEM is not set
> CONFIG_NET_SCH_DRR=m
> # CONFIG_NET_SCH_MQPRIO is not set
> # CONFIG_NET_SCH_CHOKE is not set
> # CONFIG_NET_SCH_QFQ is not set
> # CONFIG_NET_SCH_CODEL is not set
> # CONFIG_NET_SCH_FQ_CODEL is not set
> CONFIG_NET_SCH_PLUG=m
> 
> #
> # Classification
> #
> CONFIG_NET_CLS=y
> # CONFIG_NET_CLS_BASIC is not set
> CONFIG_NET_CLS_TCINDEX=m
> CONFIG_NET_CLS_FW=m
> CONFIG_NET_CLS_U32=m
> CONFIG_CLS_U32_PERF=y
> # CONFIG_CLS_U32_MARK is not set
> # CONFIG_NET_CLS_RSVP is not set
> # CONFIG_NET_CLS_RSVP6 is not set
> CONFIG_NET_CLS_FLOW=m
> # CONFIG_NET_CLS_CGROUP is not set
> # CONFIG_NET_EMATCH is not set
> # CONFIG_NET_CLS_ACT is not set
> CONFIG_NET_CLS_IND=y
> CONFIG_NET_SCH_FIFO=y
> # CONFIG_DCB is not set
> # CONFIG_DNS_RESOLVER is not set
> CONFIG_BATMAN_ADV=m
> CONFIG_BATMAN_ADV_DEBUG=y
> # CONFIG_OPENVSWITCH is not set
> CONFIG_NETPRIO_CGROUP=m
> CONFIG_BQL=y
> 
> #
> # Network testing
> #
> CONFIG_NET_PKTGEN=m
> CONFIG_HAMRADIO=y
> 
> #
> # Packet Radio protocols
> #
> CONFIG_AX25=m
> # CONFIG_AX25_DAMA_SLAVE is not set
> # CONFIG_NETROM is not set
> CONFIG_ROSE=m
> 
> #
> # AX.25 network device drivers
> #
> CONFIG_MKISS=m
> # CONFIG_6PACK is not set
> # CONFIG_BPQETHER is not set
> # CONFIG_BAYCOM_SER_FDX is not set
> CONFIG_BAYCOM_SER_HDX=m
> # CONFIG_YAM is not set
> CONFIG_CAN=m
> CONFIG_CAN_RAW=m
> # CONFIG_CAN_BCM is not set
> # CONFIG_CAN_GW is not set
> 
> #
> # CAN Device Drivers
> #
> # CONFIG_CAN_VCAN is not set
> # CONFIG_CAN_SLCAN is not set
> CONFIG_CAN_DEV=m
> # CONFIG_CAN_CALC_BITTIMING is not set
> # CONFIG_CAN_SJA1000 is not set
> CONFIG_CAN_C_CAN=m
> CONFIG_CAN_C_CAN_PLATFORM=m
> # CONFIG_CAN_CC770 is not set
> CONFIG_CAN_SOFTING=m
> CONFIG_CAN_DEBUG_DEVICES=y
> # CONFIG_IRDA is not set
> # CONFIG_BT is not set
> CONFIG_FIB_RULES=y
> # CONFIG_WIRELESS is not set
> # CONFIG_WIMAX is not set
> CONFIG_RFKILL=m
> CONFIG_RFKILL_LEDS=y
> # CONFIG_RFKILL_INPUT is not set
> # CONFIG_RFKILL_REGULATOR is not set
> # CONFIG_NET_9P is not set
> # CONFIG_CAIF is not set
> # CONFIG_NFC is not set
> 
> #
> # Device Drivers
> #
> 
> #
> # Generic Driver Options
> #
> CONFIG_STANDALONE=y
> CONFIG_PREVENT_FIRMWARE_BUILD=y
> CONFIG_FW_LOADER=m
> # CONFIG_FIRMWARE_IN_KERNEL is not set
> CONFIG_EXTRA_FIRMWARE=""
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> # CONFIG_SYS_HYPERVISOR is not set
> # CONFIG_GENERIC_CPU_DEVICES is not set
> CONFIG_REGMAP=y
> CONFIG_REGMAP_I2C=m
> CONFIG_DMA_SHARED_BUFFER=y
> CONFIG_CMA=y
> # CONFIG_CMA_DEBUG is not set
> 
> #
> # Default contiguous memory area size:
> #
> CONFIG_CMA_SIZE_MBYTES=16
> CONFIG_CMA_SIZE_SEL_MBYTES=y
> # CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
> # CONFIG_CMA_SIZE_SEL_MIN is not set
> # CONFIG_CMA_SIZE_SEL_MAX is not set
> CONFIG_CMA_ALIGNMENT=8
> CONFIG_CMA_AREAS=7
> CONFIG_CONNECTOR=m
> CONFIG_MTD=m
> CONFIG_MTD_TESTS=m
> # CONFIG_MTD_REDBOOT_PARTS is not set
> CONFIG_MTD_OF_PARTS=m
> CONFIG_MTD_AR7_PARTS=m
> 
> #
> # User Modules And Translation Layers
> #
> CONFIG_MTD_CHAR=m
> CONFIG_HAVE_MTD_OTP=y
> CONFIG_MTD_BLKDEVS=m
> # CONFIG_MTD_BLOCK is not set
> # CONFIG_MTD_BLOCK_RO is not set
> CONFIG_FTL=m
> CONFIG_NFTL=m
> # CONFIG_NFTL_RW is not set
> CONFIG_INFTL=m
> # CONFIG_RFD_FTL is not set
> CONFIG_SSFDC=m
> # CONFIG_SM_FTL is not set
> # CONFIG_MTD_OOPS is not set
> # CONFIG_MTD_SWAP is not set
> 
> #
> # RAM/ROM/Flash chip drivers
> #
> CONFIG_MTD_CFI=m
> CONFIG_MTD_JEDECPROBE=m
> CONFIG_MTD_GEN_PROBE=m
> CONFIG_MTD_CFI_ADV_OPTIONS=y
> CONFIG_MTD_CFI_NOSWAP=y
> # CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
> # CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
> CONFIG_MTD_CFI_GEOMETRY=y
> # CONFIG_MTD_MAP_BANK_WIDTH_1 is not set
> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> CONFIG_MTD_MAP_BANK_WIDTH_16=y
> # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> # CONFIG_MTD_CFI_I1 is not set
> # CONFIG_MTD_CFI_I2 is not set
> CONFIG_MTD_CFI_I4=y
> # CONFIG_MTD_CFI_I8 is not set
> CONFIG_MTD_OTP=y
> # CONFIG_MTD_CFI_INTELEXT is not set
> CONFIG_MTD_CFI_AMDSTD=m
> CONFIG_MTD_CFI_STAA=m
> CONFIG_MTD_CFI_UTIL=m
> CONFIG_MTD_RAM=m
> CONFIG_MTD_ROM=m
> # CONFIG_MTD_ABSENT is not set
> 
> #
> # Mapping drivers for chip access
> #
> # CONFIG_MTD_COMPLEX_MAPPINGS is not set
> CONFIG_MTD_PHYSMAP=m
> # CONFIG_MTD_PHYSMAP_COMPAT is not set
> # CONFIG_MTD_PHYSMAP_OF is not set
> # CONFIG_MTD_SC520CDP is not set
> CONFIG_MTD_NETSC520=m
> CONFIG_MTD_TS5500=m
> CONFIG_MTD_AMD76XROM=m
> # CONFIG_MTD_ICHXROM is not set
> CONFIG_MTD_NETtel=m
> CONFIG_MTD_L440GX=m
> CONFIG_MTD_PLATRAM=m
> 
> #
> # Self-contained MTD device drivers
> #
> CONFIG_MTD_SLRAM=m
> # CONFIG_MTD_PHRAM is not set
> CONFIG_MTD_MTDRAM=m
> CONFIG_MTDRAM_TOTAL_SIZE=4096
> CONFIG_MTDRAM_ERASE_SIZE=128
> CONFIG_MTD_BLOCK2MTD=m
> 
> #
> # Disk-On-Chip Device Drivers
> #
> CONFIG_MTD_DOCG3=m
> CONFIG_BCH_CONST_M=14
> CONFIG_BCH_CONST_T=4
> # CONFIG_MTD_NAND is not set
> # CONFIG_MTD_ONENAND is not set
> 
> #
> # LPDDR flash memory drivers
> #
> # CONFIG_MTD_LPDDR is not set
> # CONFIG_MTD_UBI is not set
> CONFIG_OF=y
> 
> #
> # Device Tree and Open Firmware support
> #
> # CONFIG_PROC_DEVICETREE is not set
> CONFIG_OF_SELFTEST=y
> CONFIG_OF_PROMTREE=y
> CONFIG_OF_ADDRESS=y
> CONFIG_OF_IRQ=y
> CONFIG_OF_DEVICE=y
> CONFIG_OF_I2C=m
> CONFIG_OF_NET=y
> CONFIG_OF_MDIO=m
> CONFIG_OF_MTD=y
> # CONFIG_PARPORT is not set
> CONFIG_BLK_DEV=y
> # CONFIG_BLK_DEV_FD is not set
> # CONFIG_BLK_DEV_COW_COMMON is not set
> # CONFIG_BLK_DEV_LOOP is not set
> 
> #
> # DRBD disabled because PROC_FS, INET or CONNECTOR not selected
> #
> # CONFIG_BLK_DEV_NBD is not set
> # CONFIG_BLK_DEV_OSD is not set
> # CONFIG_BLK_DEV_RAM is not set
> # CONFIG_CDROM_PKTCDVD is not set
> # CONFIG_ATA_OVER_ETH is not set
> # CONFIG_VIRTIO_BLK is not set
> # CONFIG_BLK_DEV_HD is not set
> 
> #
> # Misc devices
> #
> # CONFIG_SENSORS_LIS3LV02D is not set
> # CONFIG_AD525X_DPOT is not set
> # CONFIG_ICS932S401 is not set
> # CONFIG_ENCLOSURE_SERVICES is not set
> CONFIG_APDS9802ALS=m
> # CONFIG_ISL29003 is not set
> CONFIG_ISL29020=m
> # CONFIG_SENSORS_TSL2550 is not set
> CONFIG_SENSORS_BH1780=m
> CONFIG_SENSORS_BH1770=m
> CONFIG_SENSORS_APDS990X=m
> # CONFIG_HMC6352 is not set
> CONFIG_DS1682=m
> CONFIG_VMWARE_BALLOON=m
> CONFIG_BMP085=y
> CONFIG_BMP085_I2C=m
> # CONFIG_USB_SWITCH_FSA9480 is not set
> CONFIG_C2PORT=m
> # CONFIG_C2PORT_DURAMAR_2150 is not set
> 
> #
> # EEPROM support
> #
> CONFIG_EEPROM_AT24=m
> CONFIG_EEPROM_LEGACY=m
> # CONFIG_EEPROM_MAX6875 is not set
> CONFIG_EEPROM_93CX6=m
> 
> #
> # Texas Instruments shared transport line discipline
> #
> CONFIG_TI_ST=m
> # CONFIG_SENSORS_LIS3_I2C is not set
> 
> #
> # Altera FPGA firmware download module
> #
> CONFIG_ALTERA_STAPL=m
> CONFIG_HAVE_IDE=y
> # CONFIG_IDE is not set
> 
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=m
> CONFIG_RAID_ATTRS=m
> CONFIG_SCSI=m
> CONFIG_SCSI_DMA=y
> CONFIG_SCSI_TGT=m
> CONFIG_SCSI_NETLINK=y
> CONFIG_SCSI_PROC_FS=y
> 
> #
> # SCSI support type (disk, tape, CD-ROM)
> #
> CONFIG_BLK_DEV_SD=m
> # CONFIG_CHR_DEV_ST is not set
> # CONFIG_CHR_DEV_OSST is not set
> CONFIG_BLK_DEV_SR=m
> CONFIG_BLK_DEV_SR_VENDOR=y
> # CONFIG_CHR_DEV_SG is not set
> CONFIG_CHR_DEV_SCH=m
> CONFIG_SCSI_MULTI_LUN=y
> CONFIG_SCSI_CONSTANTS=y
> CONFIG_SCSI_LOGGING=y
> CONFIG_SCSI_SCAN_ASYNC=y
> CONFIG_SCSI_WAIT_SCAN=m
> 
> #
> # SCSI Transports
> #
> # CONFIG_SCSI_SPI_ATTRS is not set
> CONFIG_SCSI_FC_ATTRS=m
> CONFIG_SCSI_FC_TGT_ATTRS=y
> CONFIG_SCSI_ISCSI_ATTRS=m
> CONFIG_SCSI_SAS_ATTRS=m
> CONFIG_SCSI_SAS_LIBSAS=m
> CONFIG_SCSI_SAS_ATA=y
> CONFIG_SCSI_SAS_HOST_SMP=y
> CONFIG_SCSI_SRP_ATTRS=m
> # CONFIG_SCSI_SRP_TGT_ATTRS is not set
> # CONFIG_SCSI_LOWLEVEL is not set
> CONFIG_SCSI_DH=m
> # CONFIG_SCSI_DH_RDAC is not set
> CONFIG_SCSI_DH_HP_SW=m
> CONFIG_SCSI_DH_EMC=m
> # CONFIG_SCSI_DH_ALUA is not set
> CONFIG_SCSI_OSD_INITIATOR=m
> CONFIG_SCSI_OSD_ULD=m
> CONFIG_SCSI_OSD_DPRINT_SENSE=1
> CONFIG_SCSI_OSD_DEBUG=y
> CONFIG_ATA=m
> # CONFIG_ATA_NONSTANDARD is not set
> # CONFIG_ATA_VERBOSE_ERROR is not set
> CONFIG_SATA_PMP=y
> 
> #
> # Controllers with non-SFF native interface
> #
> CONFIG_SATA_AHCI_PLATFORM=m
> CONFIG_ATA_SFF=y
> 
> #
> # SFF controllers with custom DMA interface
> #
> CONFIG_ATA_BMDMA=y
> 
> #
> # SATA SFF controllers with BMDMA
> #
> CONFIG_SATA_MV=m
> 
> #
> # PATA SFF controllers with BMDMA
> #
> 
> #
> # PIO-only SFF controllers
> #
> # CONFIG_PATA_PLATFORM is not set
> 
> #
> # Generic fallback / legacy drivers
> #
> CONFIG_MD=y
> # CONFIG_BLK_DEV_MD is not set
> # CONFIG_BLK_DEV_DM is not set
> CONFIG_TARGET_CORE=m
> # CONFIG_TCM_IBLOCK is not set
> # CONFIG_TCM_FILEIO is not set
> # CONFIG_TCM_PSCSI is not set
> # CONFIG_LOOPBACK_TARGET is not set
> # CONFIG_ISCSI_TARGET is not set
> CONFIG_MACINTOSH_DRIVERS=y
> CONFIG_NETDEVICES=y
> # CONFIG_NET_CORE is not set
> CONFIG_ATM_DRIVERS=y
> # CONFIG_ATM_DUMMY is not set
> 
> #
> # CAIF transport drivers
> #
> 
> #
> # Distributed Switch Architecture drivers
> #
> CONFIG_NET_DSA_MV88E6XXX=m
> CONFIG_NET_DSA_MV88E6060=m
> CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
> CONFIG_NET_DSA_MV88E6131=m
> # CONFIG_NET_DSA_MV88E6123_61_65 is not set
> # CONFIG_ETHERNET is not set
> CONFIG_PHYLIB=m
> 
> #
> # MII PHY device drivers
> #
> CONFIG_AMD_PHY=m
> # CONFIG_MARVELL_PHY is not set
> # CONFIG_DAVICOM_PHY is not set
> CONFIG_QSEMI_PHY=m
> # CONFIG_LXT_PHY is not set
> CONFIG_CICADA_PHY=m
> CONFIG_VITESSE_PHY=m
> CONFIG_SMSC_PHY=m
> CONFIG_BROADCOM_PHY=m
> # CONFIG_ICPLUS_PHY is not set
> CONFIG_REALTEK_PHY=m
> # CONFIG_NATIONAL_PHY is not set
> CONFIG_STE10XP=m
> # CONFIG_LSI_ET1011C_PHY is not set
> # CONFIG_MICREL_PHY is not set
> # CONFIG_MDIO_BITBANG is not set
> CONFIG_MDIO_BUS_MUX=m
> CONFIG_MDIO_BUS_MUX_GPIO=m
> # CONFIG_PPP is not set
> # CONFIG_SLIP is not set
> # CONFIG_WLAN is not set
> 
> #
> # Enable WiMAX (Networking options) to see the WiMAX drivers
> #
> CONFIG_WAN=y
> # CONFIG_HDLC is not set
> # CONFIG_DLCI is not set
> # CONFIG_LAPBETHER is not set
> CONFIG_X25_ASY=m
> CONFIG_SBNI=m
> CONFIG_SBNI_MULTILINE=y
> # CONFIG_ISDN is not set
> 
> #
> # Input device support
> #
> CONFIG_INPUT=y
> CONFIG_INPUT_FF_MEMLESS=m
> CONFIG_INPUT_POLLDEV=m
> # CONFIG_INPUT_SPARSEKMAP is not set
> CONFIG_INPUT_MATRIXKMAP=m
> 
> #
> # Userland interfaces
> #
> CONFIG_INPUT_MOUSEDEV=m
> CONFIG_INPUT_MOUSEDEV_PSAUX=y
> CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
> CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> CONFIG_INPUT_JOYDEV=m
> CONFIG_INPUT_EVDEV=m
> # CONFIG_INPUT_EVBUG is not set
> 
> #
> # Input Device Drivers
> #
> CONFIG_INPUT_KEYBOARD=y
> # CONFIG_KEYBOARD_ADP5588 is not set
> # CONFIG_KEYBOARD_ADP5589 is not set
> CONFIG_KEYBOARD_ATKBD=y
> CONFIG_KEYBOARD_QT1070=m
> CONFIG_KEYBOARD_QT2160=m
> # CONFIG_KEYBOARD_LKKBD is not set
> CONFIG_KEYBOARD_GPIO=m
> CONFIG_KEYBOARD_GPIO_POLLED=m
> # CONFIG_KEYBOARD_TCA6416 is not set
> # CONFIG_KEYBOARD_TCA8418 is not set
> # CONFIG_KEYBOARD_MATRIX is not set
> # CONFIG_KEYBOARD_LM8323 is not set
> CONFIG_KEYBOARD_LM8333=m
> CONFIG_KEYBOARD_MAX7359=m
> CONFIG_KEYBOARD_MCS=m
> # CONFIG_KEYBOARD_MPR121 is not set
> # CONFIG_KEYBOARD_NEWTON is not set
> # CONFIG_KEYBOARD_OPENCORES is not set
> CONFIG_KEYBOARD_STOWAWAY=m
> CONFIG_KEYBOARD_SUNKBD=m
> CONFIG_KEYBOARD_OMAP4=m
> # CONFIG_KEYBOARD_XTKBD is not set
> # CONFIG_INPUT_MOUSE is not set
> CONFIG_INPUT_JOYSTICK=y
> CONFIG_JOYSTICK_ANALOG=m
> # CONFIG_JOYSTICK_A3D is not set
> # CONFIG_JOYSTICK_ADI is not set
> CONFIG_JOYSTICK_COBRA=m
> # CONFIG_JOYSTICK_GF2K is not set
> # CONFIG_JOYSTICK_GRIP is not set
> # CONFIG_JOYSTICK_GRIP_MP is not set
> CONFIG_JOYSTICK_GUILLEMOT=m
> CONFIG_JOYSTICK_INTERACT=m
> # CONFIG_JOYSTICK_SIDEWINDER is not set
> CONFIG_JOYSTICK_TMDC=m
> # CONFIG_JOYSTICK_IFORCE is not set
> CONFIG_JOYSTICK_WARRIOR=m
> CONFIG_JOYSTICK_MAGELLAN=m
> # CONFIG_JOYSTICK_SPACEORB is not set
> # CONFIG_JOYSTICK_SPACEBALL is not set
> # CONFIG_JOYSTICK_STINGER is not set
> # CONFIG_JOYSTICK_TWIDJOY is not set
> # CONFIG_JOYSTICK_ZHENHUA is not set
> # CONFIG_JOYSTICK_AS5011 is not set
> CONFIG_JOYSTICK_JOYDUMP=m
> # CONFIG_INPUT_TABLET is not set
> CONFIG_INPUT_TOUCHSCREEN=y
> # CONFIG_TOUCHSCREEN_AD7879 is not set
> # CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
> # CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
> # CONFIG_TOUCHSCREEN_BU21013 is not set
> # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
> # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
> # CONFIG_TOUCHSCREEN_DYNAPRO is not set
> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
> # CONFIG_TOUCHSCREEN_EETI is not set
> # CONFIG_TOUCHSCREEN_EGALAX is not set
> CONFIG_TOUCHSCREEN_FUJITSU=m
> CONFIG_TOUCHSCREEN_ILI210X=m
> CONFIG_TOUCHSCREEN_GUNZE=m
> # CONFIG_TOUCHSCREEN_ELO is not set
> CONFIG_TOUCHSCREEN_WACOM_W8001=m
> CONFIG_TOUCHSCREEN_WACOM_I2C=m
> # CONFIG_TOUCHSCREEN_MAX11801 is not set
> CONFIG_TOUCHSCREEN_MCS5000=m
> CONFIG_TOUCHSCREEN_MTOUCH=m
> CONFIG_TOUCHSCREEN_INEXIO=m
> CONFIG_TOUCHSCREEN_MK712=m
> CONFIG_TOUCHSCREEN_PENMOUNT=m
> CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
> CONFIG_TOUCHSCREEN_TOUCHWIN=m
> CONFIG_TOUCHSCREEN_PIXCIR=m
> # CONFIG_TOUCHSCREEN_MC13783 is not set
> # CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
> CONFIG_TOUCHSCREEN_TSC_SERIO=m
> # CONFIG_TOUCHSCREEN_TSC2007 is not set
> # CONFIG_TOUCHSCREEN_ST1232 is not set
> # CONFIG_TOUCHSCREEN_TPS6507X is not set
> CONFIG_INPUT_MISC=y
> CONFIG_INPUT_AD714X=m
> # CONFIG_INPUT_AD714X_I2C is not set
> # CONFIG_INPUT_BMA150 is not set
> # CONFIG_INPUT_MC13783_PWRBUTTON is not set
> # CONFIG_INPUT_MMA8450 is not set
> # CONFIG_INPUT_MPU3050 is not set
> # CONFIG_INPUT_APANEL is not set
> CONFIG_INPUT_GP2A=m
> # CONFIG_INPUT_GPIO_TILT_POLLED is not set
> # CONFIG_INPUT_WISTRON_BTNS is not set
> CONFIG_INPUT_KXTJ9=m
> # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
> CONFIG_INPUT_UINPUT=m
> # CONFIG_INPUT_PCF8574 is not set
> CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
> # CONFIG_INPUT_ADXL34X is not set
> # CONFIG_INPUT_CMA3000 is not set
> 
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_SERIO_I8042=y
> CONFIG_SERIO_SERPORT=m
> CONFIG_SERIO_CT82C710=m
> CONFIG_SERIO_LIBPS2=y
> # CONFIG_SERIO_RAW is not set
> CONFIG_SERIO_ALTERA_PS2=m
> CONFIG_SERIO_PS2MULT=m
> CONFIG_GAMEPORT=m
> # CONFIG_GAMEPORT_NS558 is not set
> CONFIG_GAMEPORT_L4=m
> 
> #
> # Character devices
> #
> # CONFIG_VT is not set
> # CONFIG_UNIX98_PTYS is not set
> CONFIG_LEGACY_PTYS=y
> CONFIG_LEGACY_PTY_COUNT=256
> # CONFIG_SERIAL_NONSTANDARD is not set
> CONFIG_N_GSM=m
> # CONFIG_TRACE_SINK is not set
> CONFIG_DEVKMEM=y
> 
> #
> # Serial drivers
> #
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_CONSOLE=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_SERIAL_8250_NR_UARTS=4
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> # CONFIG_SERIAL_8250_EXTENDED is not set
> CONFIG_SERIAL_8250_DW=m
> 
> #
> # Non-8250 serial port support
> #
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> CONFIG_SERIAL_OF_PLATFORM=m
> CONFIG_SERIAL_TIMBERDALE=m
> CONFIG_SERIAL_ALTERA_JTAGUART=m
> # CONFIG_SERIAL_ALTERA_UART is not set
> CONFIG_SERIAL_XILINX_PS_UART=m
> CONFIG_TTY_PRINTK=y
> # CONFIG_VIRTIO_CONSOLE is not set
> # CONFIG_IPMI_HANDLER is not set
> CONFIG_HW_RANDOM=m
> CONFIG_HW_RANDOM_TIMERIOMEM=m
> CONFIG_HW_RANDOM_VIA=m
> CONFIG_HW_RANDOM_VIRTIO=m
> CONFIG_NVRAM=m
> CONFIG_RTC=m
> # CONFIG_GEN_RTC is not set
> CONFIG_R3964=m
> CONFIG_MWAVE=m
> # CONFIG_PC8736x_GPIO is not set
> CONFIG_NSC_GPIO=m
> CONFIG_RAW_DRIVER=m
> CONFIG_MAX_RAW_DEVS=256
> # CONFIG_HANGCHECK_TIMER is not set
> CONFIG_TCG_TPM=y
> CONFIG_TCG_TIS=y
> # CONFIG_TCG_NSC is not set
> CONFIG_TCG_ATMEL=m
> # CONFIG_TELCLOCK is not set
> CONFIG_I2C=m
> CONFIG_I2C_BOARDINFO=y
> CONFIG_I2C_COMPAT=y
> CONFIG_I2C_CHARDEV=m
> CONFIG_I2C_MUX=m
> 
> #
> # Multiplexer I2C Chip support
> #
> # CONFIG_I2C_MUX_GPIO is not set
> # CONFIG_I2C_MUX_PCA9541 is not set
> CONFIG_I2C_MUX_PCA954x=m
> # CONFIG_I2C_HELPER_AUTO is not set
> # CONFIG_I2C_SMBUS is not set
> 
> #
> # I2C Algorithms
> #
> CONFIG_I2C_ALGOBIT=m
> CONFIG_I2C_ALGOPCF=m
> CONFIG_I2C_ALGOPCA=m
> 
> #
> # I2C Hardware Bus support
> #
> 
> #
> # I2C system bus drivers (mostly embedded / system-on-chip)
> #
> CONFIG_I2C_GPIO=m
> CONFIG_I2C_OCORES=m
> CONFIG_I2C_PCA_PLATFORM=m
> # CONFIG_I2C_PXA_PCI is not set
> # CONFIG_I2C_SIMTEC is not set
> # CONFIG_I2C_XILINX is not set
> 
> #
> # External I2C/SMBus adapter drivers
> #
> # CONFIG_I2C_PARPORT_LIGHT is not set
> CONFIG_I2C_TAOS_EVM=m
> 
> #
> # Other I2C/SMBus bus drivers
> #
> # CONFIG_I2C_STUB is not set
> CONFIG_I2C_DEBUG_CORE=y
> CONFIG_I2C_DEBUG_ALGO=y
> # CONFIG_I2C_DEBUG_BUS is not set
> # CONFIG_SPI is not set
> CONFIG_HSI=m
> CONFIG_HSI_BOARDINFO=y
> 
> #
> # HSI clients
> #
> # CONFIG_HSI_CHAR is not set
> 
> #
> # PPS support
> #
> CONFIG_PPS=m
> CONFIG_PPS_DEBUG=y
> # CONFIG_NTP_PPS is not set
> 
> #
> # PPS clients support
> #
> # CONFIG_PPS_CLIENT_KTIMER is not set
> CONFIG_PPS_CLIENT_LDISC=m
> CONFIG_PPS_CLIENT_GPIO=m
> 
> #
> # PPS generators support
> #
> 
> #
> # PTP clock support
> #
> CONFIG_PTP_1588_CLOCK=m
> # CONFIG_DP83640_PHY is not set
> CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
> CONFIG_GPIOLIB=y
> CONFIG_OF_GPIO=y
> # CONFIG_DEBUG_GPIO is not set
> CONFIG_GPIO_SYSFS=y
> CONFIG_GPIO_MAX730X=m
> 
> #
> # Memory mapped GPIO drivers:
> #
> # CONFIG_GPIO_GENERIC_PLATFORM is not set
> # CONFIG_GPIO_IT8761E is not set
> 
> #
> # I2C GPIO expanders:
> #
> CONFIG_GPIO_MAX7300=m
> # CONFIG_GPIO_MAX732X is not set
> CONFIG_GPIO_PCA953X=m
> CONFIG_GPIO_PCF857X=m
> CONFIG_GPIO_ADP5588=m
> 
> #
> # PCI GPIO expanders:
> #
> 
> #
> # SPI GPIO expanders:
> #
> # CONFIG_GPIO_MCP23S08 is not set
> 
> #
> # AC97 GPIO expanders:
> #
> 
> #
> # MODULbus GPIO expanders:
> #
> # CONFIG_W1 is not set
> CONFIG_POWER_SUPPLY=y
> CONFIG_POWER_SUPPLY_DEBUG=y
> # CONFIG_PDA_POWER is not set
> CONFIG_TEST_POWER=m
> # CONFIG_BATTERY_DS2780 is not set
> # CONFIG_BATTERY_DS2781 is not set
> # CONFIG_BATTERY_DS2782 is not set
> # CONFIG_BATTERY_OLPC is not set
> CONFIG_BATTERY_SBS=m
> # CONFIG_BATTERY_BQ27x00 is not set
> CONFIG_BATTERY_MAX17040=m
> # CONFIG_BATTERY_MAX17042 is not set
> # CONFIG_CHARGER_MAX8903 is not set
> CONFIG_CHARGER_LP8727=m
> CONFIG_CHARGER_GPIO=m
> CONFIG_CHARGER_SMB347=m
> # CONFIG_HWMON is not set
> # CONFIG_THERMAL is not set
> # CONFIG_WATCHDOG is not set
> CONFIG_SSB_POSSIBLE=y
> 
> #
> # Sonics Silicon Backplane
> #
> CONFIG_SSB=m
> CONFIG_SSB_SILENT=y
> CONFIG_BCMA_POSSIBLE=y
> 
> #
> # Broadcom specific AMBA
> #
> CONFIG_BCMA=m
> # CONFIG_BCMA_DEBUG is not set
> 
> #
> # Multifunction device drivers
> #
> CONFIG_MFD_CORE=m
> # CONFIG_MFD_SM501 is not set
> CONFIG_HTC_PASIC3=m
> CONFIG_MFD_LM3533=m
> # CONFIG_TPS6105X is not set
> CONFIG_TPS65010=m
> # CONFIG_TPS6507X is not set
> CONFIG_MFD_TPS65217=m
> # CONFIG_MFD_TMIO is not set
> # CONFIG_MFD_PCF50633 is not set
> CONFIG_MFD_MC13783=m
> CONFIG_MFD_MC13XXX=m
> CONFIG_MFD_MC13XXX_I2C=m
> CONFIG_ABX500_CORE=y
> # CONFIG_MFD_WL1273_CORE is not set
> CONFIG_REGULATOR=y
> CONFIG_REGULATOR_DEBUG=y
> # CONFIG_REGULATOR_DUMMY is not set
> CONFIG_REGULATOR_FIXED_VOLTAGE=m
> CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
> CONFIG_REGULATOR_USERSPACE_CONSUMER=m
> CONFIG_REGULATOR_GPIO=m
> # CONFIG_REGULATOR_AD5398 is not set
> CONFIG_REGULATOR_MC13XXX_CORE=m
> CONFIG_REGULATOR_MC13783=m
> CONFIG_REGULATOR_MC13892=m
> CONFIG_REGULATOR_ISL6271A=m
> CONFIG_REGULATOR_MAX1586=m
> CONFIG_REGULATOR_MAX8649=m
> CONFIG_REGULATOR_MAX8660=m
> CONFIG_REGULATOR_MAX8952=m
> CONFIG_REGULATOR_LP3971=m
> # CONFIG_REGULATOR_LP3972 is not set
> # CONFIG_REGULATOR_TPS62360 is not set
> CONFIG_REGULATOR_TPS65023=m
> CONFIG_REGULATOR_TPS6507X=m
> # CONFIG_REGULATOR_TPS65217 is not set
> CONFIG_MEDIA_SUPPORT=m
> 
> #
> # Multimedia core support
> #
> CONFIG_MEDIA_CONTROLLER=y
> CONFIG_VIDEO_DEV=m
> CONFIG_VIDEO_V4L2_COMMON=m
> # CONFIG_VIDEO_V4L2_SUBDEV_API is not set
> CONFIG_DVB_CORE=m
> CONFIG_VIDEO_MEDIA=m
> 
> #
> # Multimedia drivers
> #
> # CONFIG_RC_CORE is not set
> # CONFIG_MEDIA_ATTACH is not set
> CONFIG_MEDIA_TUNER=m
> CONFIG_MEDIA_TUNER_CUSTOMISE=y
> 
> #
> # Customize TV tuners
> #
> # CONFIG_MEDIA_TUNER_SIMPLE is not set
> # CONFIG_MEDIA_TUNER_TDA8290 is not set
> CONFIG_MEDIA_TUNER_TDA827X=m
> CONFIG_MEDIA_TUNER_TDA18271=m
> CONFIG_MEDIA_TUNER_TDA9887=m
> CONFIG_MEDIA_TUNER_TEA5761=m
> # CONFIG_MEDIA_TUNER_TEA5767 is not set
> # CONFIG_MEDIA_TUNER_MT20XX is not set
> # CONFIG_MEDIA_TUNER_MT2060 is not set
> CONFIG_MEDIA_TUNER_MT2063=m
> # CONFIG_MEDIA_TUNER_MT2266 is not set
> CONFIG_MEDIA_TUNER_MT2131=m
> # CONFIG_MEDIA_TUNER_QT1010 is not set
> # CONFIG_MEDIA_TUNER_XC2028 is not set
> # CONFIG_MEDIA_TUNER_XC5000 is not set
> CONFIG_MEDIA_TUNER_XC4000=m
> # CONFIG_MEDIA_TUNER_MXL5005S is not set
> CONFIG_MEDIA_TUNER_MXL5007T=m
> # CONFIG_MEDIA_TUNER_MC44S803 is not set
> CONFIG_MEDIA_TUNER_MAX2165=m
> # CONFIG_MEDIA_TUNER_TDA18218 is not set
> CONFIG_MEDIA_TUNER_FC0011=m
> # CONFIG_MEDIA_TUNER_FC0012 is not set
> # CONFIG_MEDIA_TUNER_FC0013 is not set
> # CONFIG_MEDIA_TUNER_TDA18212 is not set
> # CONFIG_MEDIA_TUNER_TUA9001 is not set
> CONFIG_VIDEO_V4L2=m
> CONFIG_VIDEOBUF_GEN=m
> CONFIG_VIDEOBUF2_CORE=m
> CONFIG_VIDEO_CAPTURE_DRIVERS=y
> CONFIG_VIDEO_ADV_DEBUG=y
> CONFIG_VIDEO_FIXED_MINOR_RANGES=y
> # CONFIG_VIDEO_HELPER_CHIPS_AUTO is not set
> 
> #
> # Encoders, decoders, sensors and other helper chips
> #
> 
> #
> # Audio decoders, processors and mixers
> #
> CONFIG_VIDEO_TVAUDIO=m
> # CONFIG_VIDEO_TDA7432 is not set
> CONFIG_VIDEO_TDA9840=m
> # CONFIG_VIDEO_TEA6415C is not set
> # CONFIG_VIDEO_TEA6420 is not set
> # CONFIG_VIDEO_MSP3400 is not set
> # CONFIG_VIDEO_CS5345 is not set
> # CONFIG_VIDEO_CS53L32A is not set
> CONFIG_VIDEO_TLV320AIC23B=m
> # CONFIG_VIDEO_WM8775 is not set
> # CONFIG_VIDEO_WM8739 is not set
> # CONFIG_VIDEO_VP27SMPX is not set
> 
> #
> # RDS decoders
> #
> # CONFIG_VIDEO_SAA6588 is not set
> 
> #
> # Video decoders
> #
> CONFIG_VIDEO_ADV7180=m
> # CONFIG_VIDEO_ADV7183 is not set
> # CONFIG_VIDEO_BT819 is not set
> # CONFIG_VIDEO_BT856 is not set
> # CONFIG_VIDEO_BT866 is not set
> # CONFIG_VIDEO_KS0127 is not set
> CONFIG_VIDEO_SAA7110=m
> CONFIG_VIDEO_SAA711X=m
> # CONFIG_VIDEO_SAA7191 is not set
> # CONFIG_VIDEO_TVP514X is not set
> CONFIG_VIDEO_TVP5150=m
> CONFIG_VIDEO_TVP7002=m
> CONFIG_VIDEO_VPX3220=m
> 
> #
> # Video and audio decoders
> #
> CONFIG_VIDEO_SAA717X=m
> # CONFIG_VIDEO_CX25840 is not set
> 
> #
> # MPEG video encoders
> #
> # CONFIG_VIDEO_CX2341X is not set
> 
> #
> # Video encoders
> #
> # CONFIG_VIDEO_SAA7127 is not set
> # CONFIG_VIDEO_SAA7185 is not set
> # CONFIG_VIDEO_ADV7170 is not set
> # CONFIG_VIDEO_ADV7175 is not set
> CONFIG_VIDEO_ADV7343=m
> # CONFIG_VIDEO_AK881X is not set
> 
> #
> # Camera sensor devices
> #
> CONFIG_VIDEO_OV7670=m
> CONFIG_VIDEO_VS6624=m
> # CONFIG_VIDEO_MT9V011 is not set
> CONFIG_VIDEO_TCM825X=m
> # CONFIG_VIDEO_SR030PC30 is not set
> 
> #
> # Flash devices
> #
> # CONFIG_VIDEO_ADP1653 is not set
> # CONFIG_VIDEO_AS3645A is not set
> 
> #
> # Video improvement chips
> #
> # CONFIG_VIDEO_UPD64031A is not set
> CONFIG_VIDEO_UPD64083=m
> 
> #
> # Miscelaneous helper chips
> #
> # CONFIG_VIDEO_THS7303 is not set
> # CONFIG_VIDEO_M52790 is not set
> CONFIG_V4L_PLATFORM_DRIVERS=y
> CONFIG_SOC_CAMERA=m
> # CONFIG_SOC_CAMERA_IMX074 is not set
> # CONFIG_SOC_CAMERA_MT9M001 is not set
> # CONFIG_SOC_CAMERA_MT9M111 is not set
> # CONFIG_SOC_CAMERA_MT9T031 is not set
> # CONFIG_SOC_CAMERA_MT9T112 is not set
> CONFIG_SOC_CAMERA_MT9V022=m
> CONFIG_SOC_CAMERA_RJ54N1=m
> CONFIG_SOC_CAMERA_TW9910=m
> CONFIG_SOC_CAMERA_PLATFORM=m
> CONFIG_SOC_CAMERA_OV2640=m
> # CONFIG_SOC_CAMERA_OV5642 is not set
> # CONFIG_SOC_CAMERA_OV6650 is not set
> CONFIG_SOC_CAMERA_OV772X=m
> # CONFIG_SOC_CAMERA_OV9640 is not set
> # CONFIG_SOC_CAMERA_OV9740 is not set
> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
> CONFIG_RADIO_ADAPTERS=y
> CONFIG_RADIO_SI470X=y
> CONFIG_I2C_SI470X=m
> CONFIG_I2C_SI4713=m
> CONFIG_RADIO_SI4713=m
> # CONFIG_RADIO_TEA5764 is not set
> # CONFIG_RADIO_SAA7706H is not set
> # CONFIG_RADIO_TEF6862 is not set
> # CONFIG_RADIO_WL1273 is not set
> 
> #
> # Texas Instruments WL128x FM driver (ST based)
> #
> # CONFIG_RADIO_WL128X is not set
> CONFIG_DVB_MAX_ADAPTERS=8
> CONFIG_DVB_DYNAMIC_MINORS=y
> CONFIG_DVB_CAPTURE_DRIVERS=y
> # CONFIG_TTPCI_EEPROM is not set
> # CONFIG_DVB_B2C2_FLEXCOP is not set
> 
> #
> # Supported DVB Frontends
> #
> # CONFIG_DVB_FE_CUSTOMISE is not set
> 
> #
> # Multistandard (satellite) frontends
> #
> 
> #
> # Multistandard (cable + terrestrial) frontends
> #
> 
> #
> # DVB-S (satellite) frontends
> #
> 
> #
> # DVB-T (terrestrial) frontends
> #
> 
> #
> # DVB-C (cable) frontends
> #
> 
> #
> # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
> #
> 
> #
> # ISDB-T (terrestrial) frontends
> #
> 
> #
> # Digital terrestrial only tuners/PLL
> #
> 
> #
> # SEC control devices for DVB-S
> #
> 
> #
> # Tools to develop new frontends
> #
> # CONFIG_DVB_DUMMY_FE is not set
> 
> #
> # Graphics support
> #
> CONFIG_DRM=m
> # CONFIG_DRM_UDL is not set
> # CONFIG_VGASTATE is not set
> CONFIG_VIDEO_OUTPUT_CONTROL=m
> CONFIG_FB=m
> # CONFIG_FIRMWARE_EDID is not set
> # CONFIG_FB_DDC is not set
> # CONFIG_FB_BOOT_VESA_SUPPORT is not set
> CONFIG_FB_CFB_FILLRECT=m
> CONFIG_FB_CFB_COPYAREA=m
> CONFIG_FB_CFB_IMAGEBLIT=m
> # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> CONFIG_FB_SYS_FILLRECT=m
> CONFIG_FB_SYS_COPYAREA=m
> CONFIG_FB_SYS_IMAGEBLIT=m
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> CONFIG_FB_SYS_FOPS=m
> # CONFIG_FB_WMT_GE_ROPS is not set
> CONFIG_FB_DEFERRED_IO=y
> CONFIG_FB_HECUBA=m
> # CONFIG_FB_SVGALIB is not set
> # CONFIG_FB_MACMODES is not set
> # CONFIG_FB_BACKLIGHT is not set
> CONFIG_FB_MODE_HELPERS=y
> # CONFIG_FB_TILEBLITTING is not set
> 
> #
> # Frame buffer hardware drivers
> #
> # CONFIG_FB_ARC is not set
> # CONFIG_FB_VGA16 is not set
> CONFIG_FB_UVESA=m
> CONFIG_FB_N411=m
> # CONFIG_FB_HGA is not set
> CONFIG_FB_S1D13XXX=m
> # CONFIG_FB_TMIO is not set
> CONFIG_FB_VIRTUAL=m
> CONFIG_FB_METRONOME=m
> CONFIG_FB_BROADSHEET=m
> CONFIG_FB_AUO_K190X=m
> CONFIG_FB_AUO_K1900=m
> CONFIG_FB_AUO_K1901=m
> # CONFIG_EXYNOS_VIDEO is not set
> # CONFIG_BACKLIGHT_LCD_SUPPORT is not set
> CONFIG_LOGO=y
> # CONFIG_LOGO_LINUX_MONO is not set
> # CONFIG_LOGO_LINUX_VGA16 is not set
> CONFIG_LOGO_LINUX_CLUT224=y
> # CONFIG_SOUND is not set
> 
> #
> # HID support
> #
> # CONFIG_HID is not set
> # CONFIG_USB_ARCH_HAS_OHCI is not set
> # CONFIG_USB_ARCH_HAS_EHCI is not set
> # CONFIG_USB_ARCH_HAS_XHCI is not set
> CONFIG_USB_SUPPORT=y
> # CONFIG_USB_ARCH_HAS_HCD is not set
> CONFIG_USB_OTG_WHITELIST=y
> CONFIG_USB_OTG_BLACKLIST_HUB=y
> CONFIG_USB_HCD_BCMA=m
> CONFIG_USB_HCD_SSB=m
> 
> #
> # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> #
> # CONFIG_USB_GADGET is not set
> 
> #
> # OTG and related infrastructure
> #
> # CONFIG_MMC is not set
> # CONFIG_MEMSTICK is not set
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=m
> 
> #
> # LED drivers
> #
> # CONFIG_LEDS_LM3530 is not set
> CONFIG_LEDS_LM3533=m
> # CONFIG_LEDS_PCA9532 is not set
> CONFIG_LEDS_GPIO=m
> # CONFIG_LEDS_LP3944 is not set
> # CONFIG_LEDS_LP5521 is not set
> CONFIG_LEDS_LP5523=m
> CONFIG_LEDS_CLEVO_MAIL=m
> # CONFIG_LEDS_PCA955X is not set
> # CONFIG_LEDS_PCA9633 is not set
> CONFIG_LEDS_REGULATOR=m
> CONFIG_LEDS_BD2802=m
> CONFIG_LEDS_LT3593=m
> # CONFIG_LEDS_MC13783 is not set
> CONFIG_LEDS_TCA6507=m
> # CONFIG_LEDS_OT200 is not set
> CONFIG_LEDS_TRIGGERS=y
> 
> #
> # LED Triggers
> #
> CONFIG_LEDS_TRIGGER_TIMER=m
> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
> CONFIG_LEDS_TRIGGER_BACKLIGHT=m
> CONFIG_LEDS_TRIGGER_GPIO=m
> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
> 
> #
> # iptables trigger is under Netfilter config (LED target)
> #
> CONFIG_LEDS_TRIGGER_TRANSIENT=m
> # CONFIG_ACCESSIBILITY is not set
> CONFIG_EDAC=y
> 
> #
> # Reporting subsystems
> #
> CONFIG_EDAC_DEBUG=y
> CONFIG_EDAC_MM_EDAC=m
> # CONFIG_RTC_CLASS is not set
> # CONFIG_DMADEVICES is not set
> # CONFIG_AUXDISPLAY is not set
> CONFIG_UIO=m
> # CONFIG_UIO_PDRV is not set
> CONFIG_UIO_PDRV_GENIRQ=m
> CONFIG_VIRTIO=m
> CONFIG_VIRTIO_RING=m
> 
> #
> # Virtio drivers
> #
> # CONFIG_VIRTIO_BALLOON is not set
> CONFIG_VIRTIO_MMIO=m
> # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
> 
> #
> # Microsoft Hyper-V guest support
> #
> CONFIG_STAGING=y
> # CONFIG_ECHO is not set
> # CONFIG_COMEDI is not set
> # CONFIG_FB_OLPC_DCON is not set
> 
> #
> # IIO staging drivers
> #
> CONFIG_IIO_SW_RING=m
> 
> #
> # Accelerometers
> #
> 
> #
> # Analog to digital converters
> #
> CONFIG_AD7291=m
> # CONFIG_AD7606 is not set
> # CONFIG_AD799X is not set
> CONFIG_ADT7410=m
> CONFIG_MAX1363=m
> CONFIG_MAX1363_RING_BUFFER=y
> 
> #
> # Analog digital bi-direction converters
> #
> CONFIG_ADT7316=m
> # CONFIG_ADT7316_I2C is not set
> 
> #
> # Capacitance to digital converters
> #
> CONFIG_AD7150=m
> # CONFIG_AD7152 is not set
> # CONFIG_AD7746 is not set
> 
> #
> # Digital to analog converters
> #
> CONFIG_AD5380=m
> # CONFIG_MAX517 is not set
> 
> #
> # Direct Digital Synthesis
> #
> 
> #
> # Digital gyroscope sensors
> #
> 
> #
> # Network Analyzer, Impedance Converters
> #
> # CONFIG_AD5933 is not set
> 
> #
> # Inertial measurement units
> #
> 
> #
> # Light sensors
> #
> # CONFIG_SENSORS_ISL29018 is not set
> CONFIG_SENSORS_ISL29028=m
> CONFIG_SENSORS_TSL2563=m
> # CONFIG_TSL2583 is not set
> CONFIG_TSL2x7x=m
> 
> #
> # Magnetometer sensors
> #
> CONFIG_SENSORS_AK8975=m
> CONFIG_SENSORS_HMC5843=m
> 
> #
> # Active energy metering IC
> #
> CONFIG_ADE7854=m
> # CONFIG_ADE7854_I2C is not set
> 
> #
> # Resolver to digital converters
> #
> 
> #
> # Triggers - standalone
> #
> # CONFIG_IIO_GPIO_TRIGGER is not set
> CONFIG_IIO_SYSFS_TRIGGER=m
> # CONFIG_IIO_SIMPLE_DUMMY is not set
> CONFIG_ZRAM=m
> CONFIG_ZRAM_DEBUG=y
> # CONFIG_ZCACHE is not set
> CONFIG_ZSMALLOC=m
> CONFIG_FB_SM7XX=m
> CONFIG_FT1000=m
> 
> #
> # Speakup console speech
> #
> CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m
> # CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
> CONFIG_STAGING_MEDIA=y
> 
> #
> # Android
> #
> CONFIG_ANDROID=y
> # CONFIG_ANDROID_BINDER_IPC is not set
> # CONFIG_ASHMEM is not set
> # CONFIG_ANDROID_LOGGER is not set
> # CONFIG_ANDROID_TIMED_OUTPUT is not set
> CONFIG_ANDROID_LOW_MEMORY_KILLER=y
> # CONFIG_PHONE is not set
> CONFIG_IPACK_BUS=m
> CONFIG_SERIAL_IPOCTAL=m
> # CONFIG_WIMAX_GDM72XX is not set
> # CONFIG_X86_PLATFORM_DEVICES is not set
> 
> #
> # Hardware Spinlock drivers
> #
> CONFIG_CLKSRC_I8253=y
> CONFIG_CLKEVT_I8253=y
> CONFIG_CLKBLD_I8253=y
> CONFIG_IOMMU_SUPPORT=y
> 
> #
> # Remoteproc drivers (EXPERIMENTAL)
> #
> 
> #
> # Rpmsg drivers (EXPERIMENTAL)
> #
> # CONFIG_VIRT_DRIVERS is not set
> CONFIG_PM_DEVFREQ=y
> 
> #
> # DEVFREQ Governors
> #
> # CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
> # CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
> # CONFIG_DEVFREQ_GOV_POWERSAVE is not set
> CONFIG_DEVFREQ_GOV_USERSPACE=y
> 
> #
> # DEVFREQ Drivers
> #
> # CONFIG_EXTCON is not set
> # CONFIG_MEMORY is not set
> CONFIG_IIO=m
> CONFIG_IIO_BUFFER=y
> # CONFIG_IIO_KFIFO_BUF is not set
> CONFIG_IIO_TRIGGER=y
> CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
> 
> #
> # Analog to digital converters
> #
> 
> #
> # Amplifiers
> #
> 
> #
> # Firmware Drivers
> #
> CONFIG_EDD=m
> CONFIG_EDD_OFF=y
> CONFIG_FIRMWARE_MEMMAP=y
> CONFIG_DELL_RBU=m
> # CONFIG_DCDBAS is not set
> # CONFIG_DMIID is not set
> CONFIG_DMI_SYSFS=m
> CONFIG_ISCSI_IBFT_FIND=y
> CONFIG_GOOGLE_FIRMWARE=y
> 
> #
> # Google Firmware Drivers
> #
> CONFIG_GOOGLE_MEMCONSOLE=m
> 
> #
> # File systems
> #
> CONFIG_DCACHE_WORD_ACCESS=y
> CONFIG_EXT2_FS=m
> # CONFIG_EXT2_FS_XATTR is not set
> CONFIG_EXT2_FS_XIP=y
> # CONFIG_EXT3_FS is not set
> # CONFIG_EXT4_FS is not set
> CONFIG_FS_XIP=y
> CONFIG_REISERFS_FS=m
> # CONFIG_REISERFS_CHECK is not set
> CONFIG_REISERFS_PROC_INFO=y
> CONFIG_REISERFS_FS_XATTR=y
> # CONFIG_REISERFS_FS_POSIX_ACL is not set
> # CONFIG_REISERFS_FS_SECURITY is not set
> # CONFIG_JFS_FS is not set
> CONFIG_XFS_FS=m
> CONFIG_XFS_QUOTA=y
> # CONFIG_XFS_POSIX_ACL is not set
> CONFIG_XFS_RT=y
> CONFIG_XFS_DEBUG=y
> CONFIG_GFS2_FS=m
> # CONFIG_OCFS2_FS is not set
> # CONFIG_BTRFS_FS is not set
> CONFIG_NILFS2_FS=m
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=y
> CONFIG_FILE_LOCKING=y
> CONFIG_FSNOTIFY=y
> # CONFIG_DNOTIFY is not set
> CONFIG_INOTIFY_USER=y
> # CONFIG_FANOTIFY is not set
> # CONFIG_QUOTA is not set
> # CONFIG_QUOTA_NETLINK_INTERFACE is not set
> CONFIG_QUOTACTL=y
> # CONFIG_AUTOFS4_FS is not set
> # CONFIG_FUSE_FS is not set
> 
> #
> # Caches
> #
> CONFIG_FSCACHE=m
> # CONFIG_FSCACHE_STATS is not set
> CONFIG_FSCACHE_HISTOGRAM=y
> CONFIG_FSCACHE_DEBUG=y
> CONFIG_FSCACHE_OBJECT_LIST=y
> # CONFIG_CACHEFILES is not set
> 
> #
> # CD-ROM/DVD Filesystems
> #
> # CONFIG_ISO9660_FS is not set
> # CONFIG_UDF_FS is not set
> 
> #
> # DOS/FAT/NT Filesystems
> #
> # CONFIG_MSDOS_FS is not set
> # CONFIG_VFAT_FS is not set
> CONFIG_NTFS_FS=m
> # CONFIG_NTFS_DEBUG is not set
> # CONFIG_NTFS_RW is not set
> 
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> # CONFIG_PROC_KCORE is not set
> # CONFIG_PROC_SYSCTL is not set
> CONFIG_PROC_PAGE_MONITOR=y
> CONFIG_SYSFS=y
> # CONFIG_TMPFS is not set
> # CONFIG_HUGETLBFS is not set
> # CONFIG_HUGETLB_PAGE is not set
> CONFIG_CONFIGFS_FS=m
> CONFIG_MISC_FILESYSTEMS=y
> # CONFIG_ADFS_FS is not set
> # CONFIG_AFFS_FS is not set
> CONFIG_ECRYPT_FS=m
> # CONFIG_HFS_FS is not set
> # CONFIG_HFSPLUS_FS is not set
> # CONFIG_BEFS_FS is not set
> CONFIG_BFS_FS=m
> CONFIG_EFS_FS=m
> CONFIG_JFFS2_FS=m
> CONFIG_JFFS2_FS_DEBUG=0
> # CONFIG_JFFS2_FS_WRITEBUFFER is not set
> CONFIG_JFFS2_SUMMARY=y
> # CONFIG_JFFS2_FS_XATTR is not set
> # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
> CONFIG_JFFS2_ZLIB=y
> # CONFIG_JFFS2_LZO is not set
> CONFIG_JFFS2_RTIME=y
> # CONFIG_JFFS2_RUBIN is not set
> CONFIG_LOGFS=m
> # CONFIG_CRAMFS is not set
> # CONFIG_SQUASHFS is not set
> # CONFIG_VXFS_FS is not set
> CONFIG_MINIX_FS=m
> CONFIG_OMFS_FS=m
> CONFIG_HPFS_FS=m
> CONFIG_QNX4FS_FS=m
> CONFIG_QNX6FS_FS=m
> CONFIG_QNX6FS_DEBUG=y
> CONFIG_ROMFS_FS=m
> # CONFIG_ROMFS_BACKED_BY_BLOCK is not set
> # CONFIG_ROMFS_BACKED_BY_MTD is not set
> CONFIG_ROMFS_BACKED_BY_BOTH=y
> CONFIG_ROMFS_ON_BLOCK=y
> CONFIG_ROMFS_ON_MTD=y
> # CONFIG_PSTORE is not set
> CONFIG_SYSV_FS=m
> CONFIG_UFS_FS=m
> CONFIG_UFS_FS_WRITE=y
> CONFIG_UFS_DEBUG=y
> CONFIG_EXOFS_FS=m
> # CONFIG_EXOFS_DEBUG is not set
> CONFIG_ORE=m
> # CONFIG_NETWORK_FILESYSTEMS is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="iso8859-1"
> CONFIG_NLS_CODEPAGE_437=m
> # CONFIG_NLS_CODEPAGE_737 is not set
> # CONFIG_NLS_CODEPAGE_775 is not set
> CONFIG_NLS_CODEPAGE_850=m
> # CONFIG_NLS_CODEPAGE_852 is not set
> CONFIG_NLS_CODEPAGE_855=m
> # CONFIG_NLS_CODEPAGE_857 is not set
> # CONFIG_NLS_CODEPAGE_860 is not set
> CONFIG_NLS_CODEPAGE_861=m
> CONFIG_NLS_CODEPAGE_862=m
> # CONFIG_NLS_CODEPAGE_863 is not set
> CONFIG_NLS_CODEPAGE_864=m
> CONFIG_NLS_CODEPAGE_865=m
> # CONFIG_NLS_CODEPAGE_866 is not set
> CONFIG_NLS_CODEPAGE_869=m
> # CONFIG_NLS_CODEPAGE_936 is not set
> CONFIG_NLS_CODEPAGE_950=m
> # CONFIG_NLS_CODEPAGE_932 is not set
> # CONFIG_NLS_CODEPAGE_949 is not set
> # CONFIG_NLS_CODEPAGE_874 is not set
> CONFIG_NLS_ISO8859_8=m
> # CONFIG_NLS_CODEPAGE_1250 is not set
> # CONFIG_NLS_CODEPAGE_1251 is not set
> # CONFIG_NLS_ASCII is not set
> # CONFIG_NLS_ISO8859_1 is not set
> # CONFIG_NLS_ISO8859_2 is not set
> # CONFIG_NLS_ISO8859_3 is not set
> CONFIG_NLS_ISO8859_4=m
> CONFIG_NLS_ISO8859_5=m
> CONFIG_NLS_ISO8859_6=m
> # CONFIG_NLS_ISO8859_7 is not set
> CONFIG_NLS_ISO8859_9=m
> CONFIG_NLS_ISO8859_13=m
> # CONFIG_NLS_ISO8859_14 is not set
> CONFIG_NLS_ISO8859_15=m
> CONFIG_NLS_KOI8_R=m
> # CONFIG_NLS_KOI8_U is not set
> CONFIG_NLS_MAC_ROMAN=m
> CONFIG_NLS_MAC_CELTIC=m
> # CONFIG_NLS_MAC_CENTEURO is not set
> CONFIG_NLS_MAC_CROATIAN=m
> # CONFIG_NLS_MAC_CYRILLIC is not set
> CONFIG_NLS_MAC_GAELIC=m
> # CONFIG_NLS_MAC_GREEK is not set
> # CONFIG_NLS_MAC_ICELAND is not set
> # CONFIG_NLS_MAC_INUIT is not set
> # CONFIG_NLS_MAC_ROMANIAN is not set
> CONFIG_NLS_MAC_TURKISH=m
> # CONFIG_NLS_UTF8 is not set
> 
> #
> # Kernel hacking
> #
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_PRINTK_TIME=y
> CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> # CONFIG_ENABLE_WARN_DEPRECATED is not set
> CONFIG_ENABLE_MUST_CHECK=y
> CONFIG_FRAME_WARN=1024
> CONFIG_MAGIC_SYSRQ=y
> CONFIG_STRIP_ASM_SYMS=y
> CONFIG_READABLE_ASM=y
> CONFIG_UNUSED_SYMBOLS=y
> CONFIG_DEBUG_FS=y
> CONFIG_HEADERS_CHECK=y
> # CONFIG_DEBUG_SECTION_MISMATCH is not set
> CONFIG_DEBUG_KERNEL=y
> CONFIG_DEBUG_SHIRQ=y
> # CONFIG_LOCKUP_DETECTOR is not set
> # CONFIG_HARDLOCKUP_DETECTOR is not set
> # CONFIG_PANIC_ON_OOPS is not set
> CONFIG_PANIC_ON_OOPS_VALUE=0
> CONFIG_DETECT_HUNG_TASK=y
> CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
> # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
> CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> CONFIG_SCHED_DEBUG=y
> CONFIG_SCHEDSTATS=y
> # CONFIG_TIMER_STATS is not set
> CONFIG_DEBUG_OBJECTS=y
> CONFIG_DEBUG_OBJECTS_SELFTEST=y
> CONFIG_DEBUG_OBJECTS_FREE=y
> CONFIG_DEBUG_OBJECTS_TIMERS=y
> # CONFIG_DEBUG_OBJECTS_WORK is not set
> # CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
> CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
> CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
> CONFIG_DEBUG_KMEMLEAK=y
> CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
> CONFIG_DEBUG_KMEMLEAK_TEST=m
> # CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set
> CONFIG_DEBUG_PREEMPT=y
> CONFIG_DEBUG_RT_MUTEXES=y
> CONFIG_DEBUG_PI_LIST=y
> # CONFIG_RT_MUTEX_TESTER is not set
> CONFIG_DEBUG_SPINLOCK=y
> CONFIG_DEBUG_MUTEXES=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> CONFIG_PROVE_LOCKING=y
> CONFIG_PROVE_RCU=y
> # CONFIG_PROVE_RCU_REPEATEDLY is not set
> # CONFIG_SPARSE_RCU_POINTER is not set
> CONFIG_LOCKDEP=y
> # CONFIG_LOCK_STAT is not set
> # CONFIG_DEBUG_LOCKDEP is not set
> CONFIG_TRACE_IRQFLAGS=y
> CONFIG_DEBUG_ATOMIC_SLEEP=y
> CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
> CONFIG_STACKTRACE=y
> CONFIG_DEBUG_STACK_USAGE=y
> # CONFIG_DEBUG_KOBJECT is not set
> CONFIG_DEBUG_HIGHMEM=y
> CONFIG_DEBUG_BUGVERBOSE=y
> # CONFIG_DEBUG_INFO is not set
> # CONFIG_DEBUG_VM is not set
> # CONFIG_DEBUG_VIRTUAL is not set
> CONFIG_DEBUG_WRITECOUNT=y
> CONFIG_DEBUG_MEMORY_INIT=y
> CONFIG_DEBUG_LIST=y
> # CONFIG_TEST_LIST_SORT is not set
> CONFIG_DEBUG_SG=y
> CONFIG_DEBUG_NOTIFIERS=y
> # CONFIG_DEBUG_CREDENTIALS is not set
> CONFIG_ARCH_WANT_FRAME_POINTERS=y
> CONFIG_FRAME_POINTER=y
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_RCU_TORTURE_TEST is not set
> CONFIG_RCU_TRACE=y
> # CONFIG_KPROBES_SANITY_TEST is not set
> # CONFIG_BACKTRACE_SELF_TEST is not set
> # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> # CONFIG_LKDTM is not set
> CONFIG_FAULT_INJECTION=y
> CONFIG_FAIL_PAGE_ALLOC=y
> CONFIG_FAIL_MAKE_REQUEST=y
> # CONFIG_FAIL_IO_TIMEOUT is not set
> CONFIG_FAULT_INJECTION_DEBUG_FS=y
> # CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
> CONFIG_LATENCYTOP=y
> # CONFIG_DEBUG_PAGEALLOC is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
> CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_TRACER_MAX_TRACE=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> # CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_RING_BUFFER_ALLOW_SWAP=y
> CONFIG_TRACING=y
> CONFIG_GENERIC_TRACER=y
> CONFIG_TRACING_SUPPORT=y
> CONFIG_FTRACE=y
> CONFIG_FUNCTION_TRACER=y
> CONFIG_IRQSOFF_TRACER=y
> CONFIG_PREEMPT_TRACER=y
> CONFIG_SCHED_TRACER=y
> CONFIG_FTRACE_SYSCALLS=y
> CONFIG_TRACE_BRANCH_PROFILING=y
> # CONFIG_BRANCH_PROFILE_NONE is not set
> CONFIG_PROFILE_ANNOTATED_BRANCHES=y
> # CONFIG_PROFILE_ALL_BRANCHES is not set
> CONFIG_TRACING_BRANCHES=y
> CONFIG_BRANCH_TRACER=y
> CONFIG_STACK_TRACER=y
> CONFIG_BLK_DEV_IO_TRACE=y
> CONFIG_KPROBE_EVENT=y
> # CONFIG_UPROBE_EVENT is not set
> CONFIG_PROBE_EVENTS=y
> # CONFIG_DYNAMIC_FTRACE is not set
> CONFIG_FUNCTION_PROFILER=y
> CONFIG_FTRACE_SELFTEST=y
> CONFIG_FTRACE_STARTUP_TEST=y
> CONFIG_EVENT_TRACE_TEST_SYSCALLS=y
> CONFIG_RING_BUFFER_BENCHMARK=m
> # CONFIG_BUILD_DOCSRC is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> CONFIG_DMA_API_DEBUG=y
> # CONFIG_ATOMIC64_SELFTEST is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_ARCH_KGDB=y
> CONFIG_KGDB=y
> # CONFIG_KGDB_SERIAL_CONSOLE is not set
> # CONFIG_KGDB_TESTS is not set
> CONFIG_KGDB_LOW_LEVEL_TRAP=y
> # CONFIG_KGDB_KDB is not set
> CONFIG_HAVE_ARCH_KMEMCHECK=y
> CONFIG_TEST_KSTRTOX=m
> # CONFIG_STRICT_DEVMEM is not set
> # CONFIG_X86_VERBOSE_BOOTUP is not set
> CONFIG_EARLY_PRINTK=y
> # CONFIG_DEBUG_STACKOVERFLOW is not set
> CONFIG_X86_PTDUMP=y
> # CONFIG_DEBUG_RODATA is not set
> # CONFIG_DEBUG_SET_MODULE_RONX is not set
> CONFIG_DEBUG_NX_TEST=m
> CONFIG_DOUBLEFAULT=y
> CONFIG_IOMMU_STRESS=y
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> CONFIG_X86_DECODER_SELFTEST=y
> CONFIG_IO_DELAY_TYPE_0X80=0
> CONFIG_IO_DELAY_TYPE_0XED=1
> CONFIG_IO_DELAY_TYPE_UDELAY=2
> CONFIG_IO_DELAY_TYPE_NONE=3
> # CONFIG_IO_DELAY_0X80 is not set
> CONFIG_IO_DELAY_0XED=y
> # CONFIG_IO_DELAY_UDELAY is not set
> # CONFIG_IO_DELAY_NONE is not set
> CONFIG_DEFAULT_IO_DELAY_TYPE=1
> CONFIG_DEBUG_BOOT_PARAMS=y
> CONFIG_CPA_DEBUG=y
> CONFIG_OPTIMIZE_INLINING=y
> 
> #
> # Security options
> #
> CONFIG_KEYS=y
> # CONFIG_TRUSTED_KEYS is not set
> CONFIG_ENCRYPTED_KEYS=y
> # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> CONFIG_SECURITY_DMESG_RESTRICT=y
> CONFIG_SECURITY=y
> CONFIG_SECURITYFS=y
> CONFIG_SECURITY_NETWORK=y
> # CONFIG_SECURITY_NETWORK_XFRM is not set
> CONFIG_SECURITY_PATH=y
> # CONFIG_SECURITY_TOMOYO is not set
> CONFIG_SECURITY_APPARMOR=y
> CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
> # CONFIG_SECURITY_YAMA is not set
> CONFIG_INTEGRITY=y
> CONFIG_INTEGRITY_SIGNATURE=y
> CONFIG_IMA=y
> CONFIG_IMA_MEASURE_PCR_IDX=10
> CONFIG_IMA_AUDIT=y
> CONFIG_EVM=y
> CONFIG_DEFAULT_SECURITY_APPARMOR=y
> # CONFIG_DEFAULT_SECURITY_DAC is not set
> CONFIG_DEFAULT_SECURITY="apparmor"
> CONFIG_XOR_BLOCKS=m
> CONFIG_ASYNC_CORE=m
> CONFIG_ASYNC_XOR=m
> CONFIG_CRYPTO=y
> 
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=m
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_BLKCIPHER=y
> CONFIG_CRYPTO_BLKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=y
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_PCOMP=m
> CONFIG_CRYPTO_PCOMP2=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> # CONFIG_CRYPTO_USER is not set
> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> CONFIG_CRYPTO_GF128MUL=m
> # CONFIG_CRYPTO_NULL is not set
> CONFIG_CRYPTO_WORKQUEUE=y
> CONFIG_CRYPTO_CRYPTD=m
> CONFIG_CRYPTO_AUTHENC=m
> # CONFIG_CRYPTO_TEST is not set
> 
> #
> # Authenticated Encryption with Associated Data
> #
> # CONFIG_CRYPTO_CCM is not set
> # CONFIG_CRYPTO_GCM is not set
> CONFIG_CRYPTO_SEQIV=m
> 
> #
> # Block modes
> #
> CONFIG_CRYPTO_CBC=y
> # CONFIG_CRYPTO_CTR is not set
> CONFIG_CRYPTO_CTS=m
> CONFIG_CRYPTO_ECB=m
> CONFIG_CRYPTO_LRW=m
> # CONFIG_CRYPTO_PCBC is not set
> CONFIG_CRYPTO_XTS=m
> 
> #
> # Hash modes
> #
> CONFIG_CRYPTO_HMAC=y
> CONFIG_CRYPTO_XCBC=m
> CONFIG_CRYPTO_VMAC=m
> 
> #
> # Digest
> #
> CONFIG_CRYPTO_CRC32C=m
> CONFIG_CRYPTO_CRC32C_INTEL=m
> CONFIG_CRYPTO_GHASH=m
> CONFIG_CRYPTO_MD4=m
> CONFIG_CRYPTO_MD5=y
> # CONFIG_CRYPTO_MICHAEL_MIC is not set
> CONFIG_CRYPTO_RMD128=m
> # CONFIG_CRYPTO_RMD160 is not set
> # CONFIG_CRYPTO_RMD256 is not set
> # CONFIG_CRYPTO_RMD320 is not set
> CONFIG_CRYPTO_SHA1=y
> CONFIG_CRYPTO_SHA256=y
> CONFIG_CRYPTO_SHA512=m
> CONFIG_CRYPTO_TGR192=m
> CONFIG_CRYPTO_WP512=m
> 
> #
> # Ciphers
> #
> CONFIG_CRYPTO_AES=y
> # CONFIG_CRYPTO_AES_586 is not set
> # CONFIG_CRYPTO_AES_NI_INTEL is not set
> CONFIG_CRYPTO_ANUBIS=m
> CONFIG_CRYPTO_ARC4=m
> # CONFIG_CRYPTO_BLOWFISH is not set
> # CONFIG_CRYPTO_CAMELLIA is not set
> CONFIG_CRYPTO_CAST5=m
> CONFIG_CRYPTO_CAST6=m
> CONFIG_CRYPTO_DES=m
> CONFIG_CRYPTO_FCRYPT=m
> # CONFIG_CRYPTO_KHAZAD is not set
> # CONFIG_CRYPTO_SALSA20 is not set
> # CONFIG_CRYPTO_SALSA20_586 is not set
> CONFIG_CRYPTO_SEED=m
> CONFIG_CRYPTO_SERPENT=m
> CONFIG_CRYPTO_SERPENT_SSE2_586=m
> # CONFIG_CRYPTO_TEA is not set
> CONFIG_CRYPTO_TWOFISH=m
> CONFIG_CRYPTO_TWOFISH_COMMON=m
> CONFIG_CRYPTO_TWOFISH_586=m
> 
> #
> # Compression
> #
> # CONFIG_CRYPTO_DEFLATE is not set
> CONFIG_CRYPTO_ZLIB=m
> # CONFIG_CRYPTO_LZO is not set
> 
> #
> # Random Number Generation
> #
> # CONFIG_CRYPTO_ANSI_CPRNG is not set
> CONFIG_CRYPTO_USER_API=m
> # CONFIG_CRYPTO_USER_API_HASH is not set
> CONFIG_CRYPTO_USER_API_SKCIPHER=m
> # CONFIG_CRYPTO_HW is not set
> CONFIG_HAVE_KVM=y
> # CONFIG_VIRTUALIZATION is not set
> CONFIG_BINARY_PRINTF=y
> 
> #
> # Library routines
> #
> CONFIG_BITREVERSE=y
> CONFIG_GENERIC_STRNCPY_FROM_USER=y
> CONFIG_GENERIC_STRNLEN_USER=y
> CONFIG_GENERIC_FIND_FIRST_BIT=y
> CONFIG_GENERIC_PCI_IOMAP=y
> CONFIG_GENERIC_IOMAP=y
> CONFIG_GENERIC_IO=y
> CONFIG_CRC_CCITT=m
> CONFIG_CRC16=m
> # CONFIG_CRC_T10DIF is not set
> CONFIG_CRC_ITU_T=m
> CONFIG_CRC32=y
> CONFIG_CRC32_SELFTEST=y
> # CONFIG_CRC32_SLICEBY8 is not set
> CONFIG_CRC32_SLICEBY4=y
> # CONFIG_CRC32_SARWATE is not set
> # CONFIG_CRC32_BIT is not set
> # CONFIG_CRC7 is not set
> CONFIG_LIBCRC32C=m
> CONFIG_CRC8=m
> CONFIG_AUDIT_GENERIC=y
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=m
> CONFIG_LZO_COMPRESS=y
> CONFIG_LZO_DECOMPRESS=y
> # CONFIG_XZ_DEC is not set
> # CONFIG_XZ_DEC_BCJ is not set
> CONFIG_DECOMPRESS_GZIP=y
> CONFIG_BCH=m
> CONFIG_BCH_CONST_PARAMS=y
> CONFIG_BTREE=y
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT=y
> CONFIG_HAS_DMA=y
> CONFIG_DQL=y
> CONFIG_NLATTR=y
> CONFIG_AVERAGE=y
> CONFIG_CLZ_TAB=y
> # CONFIG_CORDIC is not set
> # CONFIG_DDR is not set
> CONFIG_MPILIB=y
> CONFIG_SIGNATURE=y


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-09 14:57 ` Fengguang Wu
@ 2012-07-10  4:47   ` Fengguang Wu
  2012-07-11  7:49     ` Paul E. McKenney
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-10  4:47 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

[-- Attachment #1: Type: text/plain, Size: 2274 bytes --]

Hi Paul,

Fortunately this bug is bisectable and the first bad commit is:

        commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
        Author: Paul E. McKenney <paul.mckenney@linaro.org>
        Date:   Fri Sep 30 12:10:22 2011 -0700

            rcu: Track idleness independent of idle tasks

However, at that commit, the error messages are a bit different:

[    1.665656] WARNING: at /c/wfg/linux/kernel/rcutiny.c:67 rcu_idle_enter_common+0x103/0x1b2()
[    1.668811] WARNING: at /c/wfg/linux/kernel/rcutiny.c:112 rcu_idle_exit_common+0xfa/0x18c()
[    4.758670] WARNING: at /c/wfg/linux/kernel/trace/trace_events.c:1720 event_trace_self_tests_init+0x87/0x11b()

Here is the first back trace:

[    1.660165] Testing tracer function: 
[    1.664825] ------------[ cut here ]------------
[    1.665656] WARNING: at /c/wfg/linux/kernel/rcutiny.c:67 rcu_idle_enter_common+0x103/0x1b2()
[    1.667006] Hardware name: Bochs
[    1.667583] Modules linked in:
[    1.668106] Pid: 0, comm: swapper Not tainted 3.2.0-rc5+ #41
[    1.668811] Call Trace:
[    1.668811]  [<c13edf12>] ? printk+0x2b/0x3b
[    1.668811]  [<c104b892>] warn_slowpath_common+0xfc/0x13b
[    1.668811]  [<c10f3c2c>] ? rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c10f3c2c>] ? rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c104b90f>] warn_slowpath_null+0x3e/0x4e
[    1.668811]  [<c10f3c2c>] rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c10f3ed3>] rcu_irq_exit+0x1f8/0x20f
[    1.668811]  [<c1058ca4>] irq_exit+0x117/0x14d
[    1.668811]  [<c1005c45>] do_IRQ+0xe5/0x106
[    1.668811]  [<c109e6b8>] ? trace_hardirqs_off_caller+0x97/0x167
[    1.668811]  [<c1408a75>] common_interrupt+0x35/0x3c
[    1.668811]  [<c10a00e0>] ? print_shortest_lock_dependencies+0xec/0x292
[    1.668811]  [<c1023e16>] ? native_safe_halt+0x18/0x28
[    1.668811]  [<c100e10f>] default_idle+0xd7/0x1f0
[    1.668811]  [<c1001eb3>] cpu_idle+0x1c4/0x2c8
[    1.668811]  [<c13e9027>] rest_init+0x1db/0x1ef
[    1.668811]  [<c13e8e4c>] ? reciprocal_value+0x64/0x64
[    1.668811]  [<c16cc232>] start_kernel+0x8e5/0x8f9
[    1.668811]  [<c16cb36b>] ? loglevel+0x55/0x55
[    1.668811]  [<c16cb208>] ? reserve_ebda_region+0xb9/0xc9
[    1.668811]  [<c16cb13a>] i386_start_kernel+0x13a/0x14f

Thanks,
Fengguang

[-- Attachment #2: dmesg-kvm_bisect-waimea-21794-2012-07-10-12-41-32 --]
[-- Type: text/plain, Size: 32184 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.0-rc5+ (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #41 PREEMPT Tue Jul 10 12:38:54 CST 2012
[    0.000000] KERNEL supported cpus:
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f400 (usable)
[    0.000000]  BIOS-e820: 000000000009f400 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000000fffd000 (usable)
[    0.000000]  BIOS-e820: 000000000fffd000 - 0000000010000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fffbc000 - 0000000100000000 (reserved)
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] DMI 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2007
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0xfffd max_arch_pfn = 0x100000
[    0.000000] initial memory mapped : 0 - 02400000
[    0.000000] Base memory trampoline at [c009e000] 9e000 size 4096
[    0.000000] init_memory_mapping: 0000000000000000-000000000fffd000
[    0.000000]  0000000000 - 0000400000 page 4k
[    0.000000]  0000400000 - 000fc00000 page 2M
[    0.000000]  000fc00000 - 000fffd000 page 4k
[    0.000000] kernel direct mapping tables up to fffd000 @ 23fb000-2400000
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 129089(98%)
[    0.000000] RAMDISK: 0e73f000 - 0fff0000
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 255MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 0fffd000
[    0.000000]   low ram: 0 - 0fffd000
[    0.000000] kvm-clock: Using msrs 12 and 11
[    0.000000] kvm-clock: cpu 0, msr 0:15ed781, boot clock
[    0.000000] Zone PFN ranges:
[    0.000000]   Normal   0x00000010 -> 0x0000fffd
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0000fffd
[    0.000000] On node 0 totalpages: 65420
[    0.000000] free_area_init_node: node 0, pgdat c16ac510, node_mem_map cdd3f200
[    0.000000]   Normal zone: 512 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 64908 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 10000000 (gap: 10000000:effbc000)
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64908
[    0.000000] Kernel command line: rcutorture.rcutorture_runnable=0 bisect-reboot i386-randconfig run_test= auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=x86_64/vmlinuz-bisect
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 211356k/262132k available (4132k kernel code, 50324k reserved, 2818k data, 400k init, 0k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcf000 - 0xfffff000   ( 192 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd07fd000 - 0xff7fe000   ( 752 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xcfffd000   ( 255 MB)
[    0.000000]       .init : 0xc16cb000 - 0xc172f000   ( 400 kB)
[    0.000000]       .data : 0xc140927b - 0xc16c9a80   (2818 kB)
[    0.000000]       .text : 0xc1000000 - 0xc140927b   (4132 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=cd802000 soft=cd804000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3567 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] kmemleak: Early log buffer exceeded, please increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ODEBUG: 8 of 8 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.000000] Detected 3299.986 MHz processor.
[    0.004000] Calibrating delay loop (skipped) preset value.. 6599.97 BogoMIPS (lpj=13199944)
[    0.004000] pid_max: default: 4096 minimum: 301
[    0.004000] Security Framework initialized
[    0.004000] AppArmor: AppArmor initialized
[    0.004097] Mount-cache hash table entries: 512
[    0.007292] Initializing cgroup subsys debug
[    0.008012] Initializing cgroup subsys devices
[    0.008742] Initializing cgroup subsys freezer
[    0.009468] Initializing cgroup subsys perf_event
[    0.010375] mce: CPU supports 10 MCE banks
[    0.011040] MCE: unknown CPU type - not enabling MCE support.
[    0.012022] CPU: GenuineIntel Common KVM processor stepping 01
[    0.014201] Performance Events: 
[    0.016010] Testing tracer nop: PASSED
[    0.017708] EVM: security.capability
[    0.021006] print_constraints: dummy: 
[    0.022243] NET: Registered protocol family 16
[    0.024550] bio: create slab <bio-0> at 0
[    0.026583] Switching to clocksource kvm-clock
[    0.027987] Warning: could not register annotated branches stats
[    0.077102] AppArmor: AppArmor Filesystem Enabled
[    0.078570] NET: Registered protocol family 1
[    0.080076] Unpacking initramfs...
[    1.280061] Freeing initrd memory: 25284k freed
[    1.644464] DMA-API: preallocated 32768 debug entries
[    1.645357] DMA-API: debugging enabled by kernel config
[    1.646469] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.649932] audit: initializing netlink socket (disabled)
[    1.650907] type=2000 audit(1341895287.648:1): initialized
[    1.660165] Testing tracer function: 
[    1.664825] ------------[ cut here ]------------
[    1.665656] WARNING: at /c/wfg/linux/kernel/rcutiny.c:67 rcu_idle_enter_common+0x103/0x1b2()
[    1.667006] Hardware name: Bochs
[    1.667583] Modules linked in:
[    1.668106] Pid: 0, comm: swapper Not tainted 3.2.0-rc5+ #41
[    1.668811] Call Trace:
[    1.668811]  [<c13edf12>] ? printk+0x2b/0x3b
[    1.668811]  [<c104b892>] warn_slowpath_common+0xfc/0x13b
[    1.668811]  [<c10f3c2c>] ? rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c10f3c2c>] ? rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c104b90f>] warn_slowpath_null+0x3e/0x4e
[    1.668811]  [<c10f3c2c>] rcu_idle_enter_common+0x103/0x1b2
[    1.668811]  [<c10f3ed3>] rcu_irq_exit+0x1f8/0x20f
[    1.668811]  [<c1058ca4>] irq_exit+0x117/0x14d
[    1.668811]  [<c1005c45>] do_IRQ+0xe5/0x106
[    1.668811]  [<c109e6b8>] ? trace_hardirqs_off_caller+0x97/0x167
[    1.668811]  [<c1408a75>] common_interrupt+0x35/0x3c
[    1.668811]  [<c10a00e0>] ? print_shortest_lock_dependencies+0xec/0x292
[    1.668811]  [<c1023e16>] ? native_safe_halt+0x18/0x28
[    1.668811]  [<c100e10f>] default_idle+0xd7/0x1f0
[    1.668811]  [<c1001eb3>] cpu_idle+0x1c4/0x2c8
[    1.668811]  [<c13e9027>] rest_init+0x1db/0x1ef
[    1.668811]  [<c13e8e4c>] ? reciprocal_value+0x64/0x64
[    1.668811]  [<c16cc232>] start_kernel+0x8e5/0x8f9
[    1.668811]  [<c16cb36b>] ? loglevel+0x55/0x55
[    1.668811]  [<c16cb208>] ? reserve_ebda_region+0xb9/0xc9
[    1.668811]  [<c16cb13a>] i386_start_kernel+0x13a/0x14f
[    1.668811] ---[ end trace 6d450e935ee1897c ]---
[    1.668811] Dumping ftrace buffer:
[    1.668811]    (ftrace buffer empty)
[    1.668811] ------------[ cut here ]------------
[    1.668811] WARNING: at /c/wfg/linux/kernel/rcutiny.c:112 rcu_idle_exit_common+0xfa/0x18c()
[    1.668811] Hardware name: Bochs
[    1.668811] Modules linked in:
[    1.668811] Pid: 0, comm: swapper Tainted: G        W    3.2.0-rc5+ #41
[    1.668811] Call Trace:
[    1.668811]  [<c13edf12>] ? printk+0x2b/0x3b
[    1.668811]  [<c104b892>] warn_slowpath_common+0xfc/0x13b
[    1.668811]  [<c10f1d27>] ? rcu_idle_exit_common+0xfa/0x18c
[    1.668811]  [<c10f1d27>] ? rcu_idle_exit_common+0xfa/0x18c
[    1.668811]  [<c104b90f>] warn_slowpath_null+0x3e/0x4e
[    1.668811]  [<c10f1d27>] rcu_idle_exit_common+0xfa/0x18c
[    1.668811]  [<c10f39b1>] rcu_irq_enter+0x20f/0x229
[    1.668811]  [<c1058aee>] irq_enter+0x32/0xd1
[    1.668811]  [<c1005b92>] do_IRQ+0x32/0x106
[    1.668811]  [<c109e6b8>] ? trace_hardirqs_off_caller+0x97/0x167
[    1.668811]  [<c1408a75>] common_interrupt+0x35/0x3c
[    1.668811]  [<c10a00e0>] ? print_shortest_lock_dependencies+0xec/0x292
[    1.668811]  [<c1023e16>] ? native_safe_halt+0x18/0x28
[    1.668811]  [<c100e10f>] default_idle+0xd7/0x1f0
[    1.668811]  [<c1001eb3>] cpu_idle+0x1c4/0x2c8
[    1.668811]  [<c13e9027>] rest_init+0x1db/0x1ef
[    1.668811]  [<c13e8e4c>] ? reciprocal_value+0x64/0x64
[    1.668811]  [<c16cc232>] start_kernel+0x8e5/0x8f9
[    1.668811]  [<c16cb36b>] ? loglevel+0x55/0x55
[    1.668811]  [<c16cb208>] ? reserve_ebda_region+0xb9/0xc9
[    1.668811]  [<c16cb13a>] i386_start_kernel+0x13a/0x14f
[    1.668811] ---[ end trace 6d450e935ee1897d ]---
[    1.816979] .. no entries found ..FAILED!
[    1.817714] Testing tracer irqsoff: 
[    1.818324] failed to start irqsoff tracer
[    1.819215] .. no entries found ..FAILED!
[    1.819890] Testing tracer preemptoff: 
[    1.820517] failed to start irqsoff tracer
[    1.821513] .. no entries found ..FAILED!
[    1.822471] Testing tracer preemptirqsoff: 
[    1.823347] failed to start irqsoff tracer
[    1.824473] .. no entries found ..FAILED!
[    1.825208] Testing tracer wakeup: 
[    1.826161] failed to start wakeup tracer
[    2.136962] ftrace-test used greatest stack depth: 7392 bytes left
[    2.138232] .. no entries found ..FAILED!
[    2.140440] Testing tracer branch: .. no entries found ..FAILED!
[    2.248865] msgmni has been set to 462
[    2.251981] cryptomgr_test used greatest stack depth: 7264 bytes left
[    2.253643] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    2.254911] io scheduler noop registered (default)
[    2.255721] start plist test
[    2.264149] end plist test
[    2.369587] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.395072] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    3.160239] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.162413] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.168063] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    3.170759] Running tests on trace events:
[    3.171475] Testing event kfree_skb: OK
[    3.181367] Testing event consume_skb: OK
[    3.189243] Testing event skb_copy_datagram_iovec: OK
[    3.197135] Testing event net_dev_xmit: OK
[    3.205167] Testing event net_dev_queue: OK
[    3.213134] Testing event netif_receive_skb: OK
[    3.221148] Testing event netif_rx: OK
[    3.229143] Testing event napi_poll: OK
[    3.237140] Testing event sock_rcvqueue_full: OK
[    3.245137] Testing event sock_exceed_buf_limit: OK
[    3.253130] Testing event udp_fail_queue_rcv_skb: OK
[    3.261134] Testing event regmap_reg_write: OK
[    3.269137] Testing event regmap_reg_read: OK
[    3.277160] Testing event regmap_hw_read_start: OK
[    3.285162] Testing event regmap_hw_read_done: OK
[    3.293207] Testing event regmap_hw_write_start: OK
[    3.301152] Testing event regmap_hw_write_done: OK
[    3.309137] Testing event regcache_sync: OK
[    3.317143] Testing event regulator_enable: OK
[    3.325144] Testing event regulator_enable_delay: OK
[    3.333149] Testing event regulator_enable_complete: OK
[    3.341170] Testing event regulator_disable: OK
[    3.349142] Testing event regulator_disable_complete: OK
[    3.357144] Testing event regulator_set_voltage: OK
[    3.365157] Testing event regulator_set_voltage_complete: OK
[    3.373184] Testing event gpio_direction: OK
[    3.381142] Testing event gpio_value: OK
[    3.389364] Testing event block_rq_abort: OK
[    3.397153] Testing event block_rq_requeue: OK
[    3.405169] Testing event block_rq_complete: OK
[    3.413138] Testing event block_rq_insert: OK
[    3.421154] Testing event block_rq_issue: OK
[    3.429142] Testing event block_bio_bounce: OK
[    3.437174] Testing event block_bio_complete: OK
[    3.445145] Testing event block_bio_backmerge: OK
[    3.453170] Testing event block_bio_frontmerge: OK
[    3.461147] Testing event block_bio_queue: OK
[    3.469181] Testing event block_getrq: OK
[    3.477152] Testing event block_sleeprq: OK
[    3.485184] Testing event block_plug: OK
[    3.493178] Testing event block_unplug: OK
[    3.501149] Testing event block_split: OK
[    3.509187] Testing event block_bio_remap: OK
[    3.517219] Testing event block_rq_remap: OK
[    3.525186] Testing event writeback_nothread: OK
[    3.533150] Testing event writeback_queue: OK
[    3.541203] Testing event writeback_exec: OK
[    3.549152] Testing event writeback_start: OK
[    3.557152] Testing event writeback_written: OK
[    3.565203] Testing event writeback_wait: OK
[    3.573148] Testing event writeback_pages_written: OK
[    3.581157] Testing event writeback_nowork: OK
[    3.589200] Testing event writeback_wake_background: OK
[    3.597146] Testing event writeback_wake_thread: OK
[    3.605151] Testing event writeback_wake_forker_thread: OK
[    3.613203] Testing event writeback_bdi_register: OK
[    3.621146] Testing event writeback_bdi_unregister: OK
[    3.629149] Testing event writeback_thread_start: OK
[    3.637202] Testing event writeback_thread_stop: OK
[    3.645151] Testing event wbc_writepage: OK
[    3.653172] Testing event writeback_queue_io: OK
[    3.661207] Testing event global_dirty_state: OK
[    3.669152] Testing event bdi_dirty_ratelimit: OK
[    3.677160] Testing event balance_dirty_pages: OK
[    3.685204] Testing event writeback_congestion_wait: OK
[    3.693153] Testing event writeback_wait_iff_congested: OK
[    3.701162] Testing event writeback_single_inode_requeue: OK
[    3.709209] Testing event writeback_single_inode: OK
[    3.717161] Testing event mm_compaction_isolate_migratepages: OK
[    3.725164] Testing event mm_compaction_isolate_freepages: OK
[    3.733211] Testing event mm_compaction_migratepages: OK
[    3.741213] Testing event kmalloc: OK
[    3.749204] Testing event kmem_cache_alloc: OK
[    3.757207] Testing event kmalloc_node: OK
[    3.765209] Testing event kmem_cache_alloc_node: OK
[    3.773182] Testing event kfree: OK
[    3.781176] Testing event kmem_cache_free: OK
[    3.789212] Testing event mm_page_free_direct: OK
[    3.797210] Testing event mm_pagevec_free: OK
[    3.805212] Testing event mm_page_alloc: OK
[    3.813178] Testing event mm_page_alloc_zone_locked: OK
[    3.821178] Testing event mm_page_pcpu_drain: OK
[    3.829212] Testing event mm_page_alloc_extfrag: OK
[    3.837169] Testing event mm_vmscan_kswapd_sleep: OK
[    3.845182] Testing event mm_vmscan_kswapd_wake: OK
[    3.853212] Testing event mm_vmscan_wakeup_kswapd: OK
[    3.861157] Testing event mm_vmscan_direct_reclaim_begin: OK
[    3.869176] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    3.877158] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    3.885171] Testing event mm_vmscan_direct_reclaim_end: OK
[    3.893215] Testing event mm_vmscan_memcg_reclaim_end: OK
[    3.901154] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    3.909175] Testing event mm_shrink_slab_start: OK
[    3.917170] Testing event mm_shrink_slab_end: OK
[    3.925219] Testing event mm_vmscan_lru_isolate: OK
[    3.933183] Testing event mm_vmscan_memcg_isolate: OK
[    3.941166] Testing event mm_vmscan_writepage: OK
[    3.949167] Testing event mm_vmscan_lru_shrink_inactive: OK
[    3.957223] Testing event replace_swap_token: OK
[    3.965168] Testing event put_swap_token: OK
[    3.973179] Testing event disable_swap_token: OK
[    3.981171] Testing event update_swap_token_priority: OK
[    3.989172] Testing event cpu_idle: OK
[    3.997170] Testing event cpu_frequency: OK
[    4.005175] Testing event machine_suspend: OK
[    4.013169] Testing event clock_enable: OK
[    4.021164] Testing event clock_disable: OK
[    4.029168] Testing event clock_set_rate: OK
[    4.037168] Testing event power_domain_target: OK
[    4.045167] Testing event ftrace_test_filter: OK
[    4.053168] Testing event module_load: OK
[    4.061171] Testing event module_free: OK
[    4.069174] Testing event module_get: OK
[    4.077404] Testing event module_put: OK
[    4.085178] Testing event module_request: OK
[    4.093179] Testing event lock_acquire: 
[    4.093987] test-events used greatest stack depth: 7220 bytes left
[    4.101144] OK
[    4.101500] Testing event lock_release: 
[    4.102316] test-events used greatest stack depth: 7188 bytes left
[    4.109137] OK
[    4.109474] Testing event rcu_utilization: OK
[    4.117174] Testing event rcu_dyntick: OK
[    4.125183] Testing event rcu_callback: OK
[    4.133173] Testing event rcu_kfree_callback: OK
[    4.141176] Testing event rcu_batch_start: OK
[    4.149185] Testing event rcu_invoke_callback: OK
[    4.157187] Testing event rcu_invoke_kfree_callback: OK
[    4.165187] Testing event rcu_batch_end: OK
[    4.173219] Testing event workqueue_queue_work: OK
[    4.181190] Testing event workqueue_activate_work: OK
[    4.189185] Testing event workqueue_execute_start: OK
[    4.197222] Testing event workqueue_execute_end: OK
[    4.205203] Testing event signal_generate: OK
[    4.213217] Testing event signal_deliver: OK
[    4.221214] Testing event signal_overflow_fail: OK
[    4.229216] Testing event signal_lose_info: OK
[    4.237216] Testing event timer_init: OK
[    4.245222] Testing event timer_start: OK
[    4.253223] Testing event timer_expire_entry: OK
[    4.261219] Testing event timer_expire_exit: OK
[    4.269225] Testing event timer_cancel: OK
[    4.277223] Testing event hrtimer_init: OK
[    4.285221] Testing event hrtimer_start: OK
[    4.293225] Testing event hrtimer_expire_entry: OK
[    4.301222] Testing event hrtimer_expire_exit: OK
[    4.309222] Testing event hrtimer_cancel: OK
[    4.317227] Testing event itimer_state: OK
[    4.325228] Testing event itimer_expire: OK
[    4.333209] Testing event irq_handler_entry: OK
[    4.341200] Testing event irq_handler_exit: OK
[    4.349197] Testing event softirq_entry: OK
[    4.357190] Testing event softirq_exit: OK
[    4.365191] Testing event softirq_raise: OK
[    4.373206] Testing event sched_kthread_stop: OK
[    4.381190] Testing event sched_kthread_stop_ret: OK
[    4.389191] Testing event sched_wakeup: OK
[    4.397228] Testing event sched_wakeup_new: OK
[    4.405219] Testing event sched_switch: OK
[    4.413227] Testing event sched_migrate_task: OK
[    4.421290] Testing event sched_process_free: OK
[    4.429198] Testing event sched_process_exit: OK
[    4.437194] Testing event sched_wait_task: OK
[    4.445192] Testing event sched_process_wait: OK
[    4.453196] Testing event sched_process_fork: OK
[    4.461201] Testing event sched_stat_wait: OK
[    4.469239] Testing event sched_stat_sleep: OK
[    4.477232] Testing event sched_stat_iowait: OK
[    4.485221] Testing event sched_stat_runtime: OK
[    4.493249] Testing event sched_pi_setprio: 
[    4.494086] test-events used greatest stack depth: 7108 bytes left
[    4.501135] OK
[    4.501448] Testing event mce_record: OK
[    4.509233] Testing event sys_enter: OK
[    4.517227] Testing event sys_exit: OK
[    4.525242] Running tests on trace event systems:
[    4.526048] Testing event system skb: OK
[    4.533324] Testing event system net: OK
[    4.541327] Testing event system napi: OK
[    4.549310] Testing event system sock: OK
[    4.557308] Testing event system udp: OK
[    4.565215] Testing event system regmap: OK
[    4.573402] Testing event system regulator: OK
[    4.581403] Testing event system gpio: OK
[    4.589254] Testing event system block: OK
[    4.597618] Testing event system writeback: OK
[    4.605786] Testing event system compaction: OK
[    4.613293] Testing event system kmem: OK
[    4.621480] Testing event system vmscan: OK
[    4.629637] Testing event system power: OK
[    4.637382] Testing event system test: OK
[    4.645247] Testing event system module: OK
[    4.653542] Testing event system lock: OK
[    4.661443] Testing event system rcu: OK
[    4.669469] Testing event system workqueue: OK
[    4.677408] Testing event system signal: OK
[    4.685397] Testing event system timer: OK
[    4.693595] Testing event system irq: OK
[    4.701448] Testing event system sched: OK
[    4.709652] Testing event system syscalls: OK
[    4.718444] Testing event system mce: OK
[    4.725302] Testing event system raw_syscalls: OK
[    4.733340] Running tests on all trace events:
[    4.734099] Testing all events: OK
[    4.757857] ------------[ cut here ]------------
[    4.758670] WARNING: at /c/wfg/linux/kernel/trace/trace_events.c:1720 event_trace_self_tests_init+0x87/0x11b()
[    4.760365] Hardware name: Bochs
[    4.760894] Modules linked in:
[    4.761563] Pid: 1, comm: swapper Tainted: G        W    3.2.0-rc5+ #41
[    4.762698] Call Trace:
[    4.763133]  [<c13edf12>] ? printk+0x2b/0x3b
[    4.763855]  [<c104b892>] warn_slowpath_common+0xfc/0x13b
[    4.764785]  [<c16e50b6>] ? event_trace_self_tests_init+0x87/0x11b
[    4.765894]  [<c16e50b6>] ? event_trace_self_tests_init+0x87/0x11b
[    4.766945]  [<c16e502f>] ? event_trace_self_tests+0x58a/0x58a
[    4.767942]  [<c104b90f>] warn_slowpath_null+0x3e/0x4e
[    4.768830]  [<c16e50b6>] event_trace_self_tests_init+0x87/0x11b
[    4.769909]  [<c1001145>] do_one_initcall+0xf7/0x272
[    4.770775]  [<c12b0bde>] ? radix_tree_lookup+0x18/0x28
[    4.771683]  [<c10e8601>] ? irq_to_desc+0x22/0x32
[    4.772518]  [<c16cc4e8>] kernel_init+0x2a2/0x3e4
[    4.773373]  [<c16cc246>] ? start_kernel+0x8f9/0x8f9
[    4.774209]  [<c1408a82>] kernel_thread_helper+0x6/0x10
[    4.775107] ---[ end trace 6d450e935ee1897f ]---
[    4.775887] Failed to enable function tracer for event tests
[    4.776871] Testing ftrace filter: OK
[    4.781588] Testing kprobe tracing: OK
modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


[    4.799772] modprobe used greatest stack depth: 6460 bytes left
modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


[    4.819241] modprobe used greatest stack depth: 6280 bytes left
[    4.820558] IMA: No TPM chip found, activating TPM-bypass!
[    4.823134] Freeing unused kernel memory: 400k freed
modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


libudev: udev_monitor_new_from_netlink_fd: error getting socket: Protocol not supported
mountall:mountall.c:3801: Assertion failed in main: udev_monitor = udev_monitor_new_from_netlink (udev, "udev")
modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.2.0-rc5+/modules.dep: No such file or directory


General error mounting filesystems.
A maintenance shell will now be started.
CONTROL-D will terminate this shell and reboot the system.
wfg: rebooting
[    5.152539] Restarting system.
[    5.152990] machine restart

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-10  4:47   ` Fengguang Wu
@ 2012-07-11  7:49     ` Paul E. McKenney
  2012-07-11 12:36       ` Fengguang Wu
  2012-07-12 16:43       ` Paul E. McKenney
  0 siblings, 2 replies; 13+ messages in thread
From: Paul E. McKenney @ 2012-07-11  7:49 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> Hi Paul,
> 
> Fortunately this bug is bisectable and the first bad commit is:
> 
>         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
>         Author: Paul E. McKenney <paul.mckenney@linaro.org>
>         Date:   Fri Sep 30 12:10:22 2011 -0700
> 
>             rcu: Track idleness independent of idle tasks

OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
traces while in idle.  The confusion on my part was that in TREE_RCU,
the nesting and dyntick-idle indication are different, while in
TINY_RCU they are one and the same.

Does the following patch help?

							Thanx, Paul

------------------------------------------------------------------------

rcu: Pull TINY_RCU dyntick-idle tracing into non-idle region

Because TINY_RCU's idle detection keys directly off of the nesting
level, rather than from a separate variable as in TREE_RCU, the
TINY_RCU dyntick-idle tracing on transition to idle must happen
before the change to the nesting level.  This commit therefore makes
this change by passing the desired new value (rather than the old value)
of the nesting level in to rcu_idle_enter_common().

Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c
index 547b1fe..ca3741d 100644
--- a/kernel/rcutiny.c
+++ b/kernel/rcutiny.c
@@ -56,24 +56,26 @@ static void __call_rcu(struct rcu_head *head,
 static long long rcu_dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
 
 /* Common code for rcu_idle_enter() and rcu_irq_exit(), see kernel/rcutree.c. */
-static void rcu_idle_enter_common(long long oldval)
+static void rcu_idle_enter_common(long long newval)
 {
 	if (rcu_dynticks_nesting) {
 		RCU_TRACE(trace_rcu_dyntick("--=",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
 		return;
 	}
-	RCU_TRACE(trace_rcu_dyntick("Start", oldval, rcu_dynticks_nesting));
+	RCU_TRACE(trace_rcu_dyntick("Start", rcu_dynticks_nesting, newval));
 	if (!is_idle_task(current)) {
 		struct task_struct *idle = idle_task(smp_processor_id());
 
 		RCU_TRACE(trace_rcu_dyntick("Error on entry: not idle task",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
 		ftrace_dump(DUMP_ALL);
 		WARN_ONCE(1, "Current pid: %d comm: %s / Idle pid: %d comm: %s",
 			  current->pid, current->comm,
 			  idle->pid, idle->comm); /* must be idle task! */
 	}
+	barrier();
+	rcu_dynticks_nesting = newval;
 	rcu_sched_qs(0); /* implies rcu_bh_qsctr_inc(0) */
 }
 
@@ -84,17 +86,16 @@ static void rcu_idle_enter_common(long long oldval)
 void rcu_idle_enter(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
 	WARN_ON_ONCE((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) == 0);
 	if ((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) ==
 	    DYNTICK_TASK_NEST_VALUE)
-		rcu_dynticks_nesting = 0;
+		newval = 0;
 	else
-		rcu_dynticks_nesting  -= DYNTICK_TASK_NEST_VALUE;
-	rcu_idle_enter_common(oldval);
+		newval = rcu_dynticks_nesting - DYNTICK_TASK_NEST_VALUE;
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 EXPORT_SYMBOL_GPL(rcu_idle_enter);
@@ -105,13 +106,12 @@ EXPORT_SYMBOL_GPL(rcu_idle_enter);
 void rcu_irq_exit(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
-	rcu_dynticks_nesting--;
-	WARN_ON_ONCE(rcu_dynticks_nesting < 0);
-	rcu_idle_enter_common(oldval);
+	newval = rcu_dynticks_nesting - 1;
+	WARN_ON_ONCE(newval < 0);
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-11  7:49     ` Paul E. McKenney
@ 2012-07-11 12:36       ` Fengguang Wu
  2012-07-11 12:55         ` Fengguang Wu
  2012-07-12 16:43       ` Paul E. McKenney
  1 sibling, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-11 12:36 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

[-- Attachment #1: Type: text/plain, Size: 5706 bytes --]

On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > Hi Paul,
> > 
> > Fortunately this bug is bisectable and the first bad commit is:
> > 
> >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > 
> >             rcu: Track idleness independent of idle tasks
> 
> OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> traces while in idle.  The confusion on my part was that in TREE_RCU,
> the nesting and dyntick-idle indication are different, while in
> TINY_RCU they are one and the same.
> 
> Does the following patch help?

Not exactly, but the error message is now changed to:

[    2.320411] Testing tracer wakeup: [    2.632565] ftrace-test (15) used greatest stack depth: 7284 bytes left
PASSED
[    2.634231] Testing tracer wakeup_rt: [    2.716312] ------------[ cut here ]------------
[    2.717208] WARNING: at /c/wfg/linux/kernel/rcutiny.c:92 rcu_idle_enter+0xf0/0x244()
[    2.718549] Hardware name: Bochs

[    2.719136] Modules linked in:
[    2.719754] 
[    2.720022] Pid: 0, comm: swapper Not tainted 3.5.0-rc6+ #55
[    2.720290] Call Trace:
[    2.720290]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.720290]  [<c11057f5>] ? rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c11057f5>] ? rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.720290]  [<c11057f5>] rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c100fbdb>] cpu_idle+0x159/0x220
[    2.720290]  [<c141615f>] rest_init+0x2db/0x2ef
[    2.720290]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.720290]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.720290]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.720290]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.720290] ---[ end trace 44593438a59a9533 ]---
[    2.732372] ------------[ cut here ]------------
[    2.733235] WARNING: at /c/wfg/linux/kernel/rcutiny.c:113 rcu_irq_exit+0x100/0x217()
[    2.734613] Hardware name: Bochs
[    2.735204] Modules linked in:
[    2.735817] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc6+ #55
[    2.736366] Call Trace:
[    2.736366]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.736366]  [<c11055ee>] ? rcu_irq_exit+0x100/0x217
[    2.736366]  [<c11055ee>] ? rcu_irq_exit+0x100/0x217
[    2.736366]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.736366]  [<c11055ee>] rcu_irq_exit+0x100/0x217
[    2.736366]  [<c104697f>] irq_exit+0x117/0x14d
[    2.736366]  [<c1005d31>] do_IRQ+0xe5/0x106
[    2.736366]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  [<c1437575>] common_interrupt+0x35/0x3c
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  [<c104007b>] ? do_wait+0x453/0x4f5
[    2.736366]  [<c104007b>] ? do_wait+0x453/0x4f5
[    2.736366]  [<c10b00e0>] ? do_timer+0xc1e/0xc77
[    2.736366]  [<c1044284>] ? arch_local_irq_enable+0x13/0x27
[    2.736366]  [<c1045f4f>] __do_softirq+0x9d/0x4fd
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  <IRQ>  [<c10468fa>] ? irq_exit+0x92/0x14d
[    2.736366]  [<c1005d31>] ? do_IRQ+0xe5/0x106
[    2.736366]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.736366]  [<c1437575>] ? common_interrupt+0x35/0x3c
[    2.736366]  [<c10b00e0>] ? do_timer+0xc1e/0xc77
[    2.736366]  [<c1025c7b>] ? native_safe_halt+0x13/0x23
[    2.736366]  [<c100e52a>] ? default_idle+0xac/0x14a
[    2.736366]  [<c100fbef>] ? cpu_idle+0x16d/0x220
[    2.736366]  [<c141615f>] ? rest_init+0x2db/0x2ef
[    2.736366]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.736366]  [<c171d456>] ? start_kernel+0x8eb/0x8ff
[    2.736366]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.736366]  [<c171c342>] ? i386_start_kernel+0xf8/0x10b
[    2.736366] ---[ end trace 44593438a59a9534 ]---
[    2.765933] ------------[ cut here ]------------
[    2.766811] WARNING: at /c/wfg/linux/kernel/rcutiny.c:149 rcu_idle_exit+0xfa/0x266()
[    2.768173] Hardware name: Bochs
[    2.768927] Modules linked in:
[    2.769514] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc6+ #55
[    2.769920] Call Trace:
[    2.769920]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.769920]  [<c11033be>] ? rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c11033be>] ? rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.769920]  [<c11033be>] rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c100fc02>] cpu_idle+0x180/0x220
[    2.769920]  [<c141615f>] rest_init+0x2db/0x2ef
[    2.769920]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.769920]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.769920]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.769920]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.769920] ---[ end trace 44593438a59a9535 ]---
[    2.988523] PASSED

The test is carried out on top of 2.5-rc6. The kvm command line is:

        kvm -cpu kvm64 -enable-kvm \
                -kernel $vmlinuz \
                -append "$APPEND BOOT_IMAGE=$BOOT_IMAGE" \
                $initrd \
                -m $mem \
                -smp 2 \
                -net nic,vlan=0,macaddr=$mac,model=e1000  \
                -net user,vlan=0,hostfwd=tcp::$port-:22 \
                -boot order=nc \
                -no-reboot \
                -watchdog i6300esb \
                $(qemu_drives) \
                -pidfile $pidfile \
                -serial file:$dmesg \
                $(test "$DISPLAY" = ":0" || echo -daemonize -nographic -monitor null)

Thanks,
Fengguang

[-- Attachment #2: dmesg-kvm_bisect-waimea-24095-2012-07-11-20-29-10 --]
[-- Type: text/plain, Size: 41992 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.5.0-rc6+ (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #55 PREEMPT Wed Jul 11 20:26:20 CST 2012
[    0.000000] KERNEL supported cpus:
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] DMI 2.4 present.
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x100000
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fbfffff] page 2M
[    0.000000]  [mem 0x0fc00000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x023fa000-0x023fffff]
[    0.000000] cma: CMA: reserved 16 MiB at 0d000000
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 129056(98%)
[    0.000000] RAMDISK: [mem 0x0e73f000-0x0ffeffff]
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 255MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 0fffd000
[    0.000000]   low ram: 0 - 0fffd000
[    0.000000] kvm-clock: cpu 0, msr 0:1634b41, boot clock
[    0.000000] Zone ranges:
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000] free_area_init_node: node 0, pgdat c16fc524, node_mem_map ce53f200
[    0.000000]   Normal zone: 512 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 64908 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64908
[    0.000000] Kernel command line: bisect-reboot i386-randconfig auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=i386/vmlinuz-bisect
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 194544k/262132k available (4319k kernel code, 67136k reserved, 2956k data, 420k init, 0k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcf000 - 0xfffff000   ( 192 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd07fd000 - 0xff7fe000   ( 752 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xcfffd000   ( 255 MB)
[    0.000000]       .init : 0xc171c000 - 0xc1785000   ( 420 kB)
[    0.000000]       .data : 0xc1437db5 - 0xc171b140   (2956 kB)
[    0.000000]       .text : 0xc1000000 - 0xc1437db5   (4319 kB)
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=ce002000 soft=ce004000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3567 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ODEBUG: 9 of 9 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.000000] kmemleak: Early log buffer exceeded (585), please increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE
[    0.000000] Detected 3299.986 MHz processor.
[    0.004000] Calibrating delay loop (skipped) preset value.. 6599.97 BogoMIPS (lpj=13199944)
[    0.004000] pid_max: default: 4096 minimum: 301
[    0.004192] Security Framework initialized
[    0.005224] AppArmor: AppArmor initialized
[    0.006179] Mount-cache hash table entries: 512
[    0.011832] Initializing cgroup subsys debug
[    0.012027] Initializing cgroup subsys devices
[    0.013057] Initializing cgroup subsys freezer
[    0.014084] Initializing cgroup subsys perf_event
[    0.016301] mce: CPU supports 10 MCE banks
[    0.017249] MCE: unknown CPU type - not enabling MCE support.
[    0.018604] CPU: GenuineIntel Common KVM processor stepping 01
[    0.021880] Performance Events: 
[    0.024565] Testing tracer nop: 
[    0.025418] PASSED
[    0.028375] EVM: security.capability
[    0.034447] dummy: 
[    0.041228] NET: Registered protocol family 16
[    0.047067] bio: create slab <bio-0> at 0
[    0.050800] Switching to clocksource kvm-clock
[    0.050800] Warning: could not register annotated branches stats
[    0.169191] AppArmor: AppArmor Filesystem Enabled
[    0.171843] NET: Registered protocol family 1
[    0.174312] Unpacking initramfs...
[    1.802599] Freeing initrd memory: 25284k freed
[    2.186490] DMA-API: preallocated 32768 debug entries
[    2.187366] DMA-API: debugging enabled by kernel config
[    2.188599] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    2.192453] audit: initializing netlink socket (disabled)
[    2.193520] type=2000 audit(1342009738.192:1): initialized
[    2.204262] Testing tracer function: PASSED
[    2.316842] Testing tracer irqsoff: PASSED
[    2.317985] Testing tracer preemptoff: PASSED
[    2.318984] Testing tracer preemptirqsoff: PASSED
[    2.320411] Testing tracer wakeup: [    2.632565] ftrace-test (15) used greatest stack depth: 7284 bytes left
PASSED
[    2.634231] Testing tracer wakeup_rt: [    2.716312] ------------[ cut here ]------------
[    2.717208] WARNING: at /c/wfg/linux/kernel/rcutiny.c:92 rcu_idle_enter+0xf0/0x244()
[    2.718549] Hardware name: Bochs

[    2.719136] Modules linked in:
[    2.719754] 
[    2.720022] Pid: 0, comm: swapper Not tainted 3.5.0-rc6+ #55
[    2.720290] Call Trace:
[    2.720290]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.720290]  [<c11057f5>] ? rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c11057f5>] ? rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.720290]  [<c11057f5>] rcu_idle_enter+0xf0/0x244
[    2.720290]  [<c100fbdb>] cpu_idle+0x159/0x220
[    2.720290]  [<c141615f>] rest_init+0x2db/0x2ef
[    2.720290]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.720290]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.720290]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.720290]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.720290] ---[ end trace 44593438a59a9533 ]---
[    2.732372] ------------[ cut here ]------------
[    2.733235] WARNING: at /c/wfg/linux/kernel/rcutiny.c:113 rcu_irq_exit+0x100/0x217()
[    2.734613] Hardware name: Bochs
[    2.735204] Modules linked in:
[    2.735817] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc6+ #55
[    2.736366] Call Trace:
[    2.736366]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.736366]  [<c11055ee>] ? rcu_irq_exit+0x100/0x217
[    2.736366]  [<c11055ee>] ? rcu_irq_exit+0x100/0x217
[    2.736366]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.736366]  [<c11055ee>] rcu_irq_exit+0x100/0x217
[    2.736366]  [<c104697f>] irq_exit+0x117/0x14d
[    2.736366]  [<c1005d31>] do_IRQ+0xe5/0x106
[    2.736366]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  [<c1437575>] common_interrupt+0x35/0x3c
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  [<c104007b>] ? do_wait+0x453/0x4f5
[    2.736366]  [<c104007b>] ? do_wait+0x453/0x4f5
[    2.736366]  [<c10b00e0>] ? do_timer+0xc1e/0xc77
[    2.736366]  [<c1044284>] ? arch_local_irq_enable+0x13/0x27
[    2.736366]  [<c1045f4f>] __do_softirq+0x9d/0x4fd
[    2.736366]  [<c1045eb2>] ? local_bh_enable+0x3c/0x3c
[    2.736366]  <IRQ>  [<c10468fa>] ? irq_exit+0x92/0x14d
[    2.736366]  [<c1005d31>] ? do_IRQ+0xe5/0x106
[    2.736366]  [<c10b9fea>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.736366]  [<c1437575>] ? common_interrupt+0x35/0x3c
[    2.736366]  [<c10b00e0>] ? do_timer+0xc1e/0xc77
[    2.736366]  [<c1025c7b>] ? native_safe_halt+0x13/0x23
[    2.736366]  [<c100e52a>] ? default_idle+0xac/0x14a
[    2.736366]  [<c100fbef>] ? cpu_idle+0x16d/0x220
[    2.736366]  [<c141615f>] ? rest_init+0x2db/0x2ef
[    2.736366]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.736366]  [<c171d456>] ? start_kernel+0x8eb/0x8ff
[    2.736366]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.736366]  [<c171c342>] ? i386_start_kernel+0xf8/0x10b
[    2.736366] ---[ end trace 44593438a59a9534 ]---
[    2.765933] ------------[ cut here ]------------
[    2.766811] WARNING: at /c/wfg/linux/kernel/rcutiny.c:149 rcu_idle_exit+0xfa/0x266()
[    2.768173] Hardware name: Bochs
[    2.768927] Modules linked in:
[    2.769514] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc6+ #55
[    2.769920] Call Trace:
[    2.769920]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.769920]  [<c11033be>] ? rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c11033be>] ? rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.769920]  [<c11033be>] rcu_idle_exit+0xfa/0x266
[    2.769920]  [<c100fc02>] cpu_idle+0x180/0x220
[    2.769920]  [<c141615f>] rest_init+0x2db/0x2ef
[    2.769920]  [<c1415e84>] ? reciprocal_value+0x64/0x64
[    2.769920]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.769920]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.769920]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.769920] ---[ end trace 44593438a59a9535 ]---
[    2.988523] PASSED
[    2.989074] Testing tracer branch: PASSED
[    3.098361] msgmni has been set to 461
[    3.100578] cryptomgr_test (20) used greatest stack depth: 7276 bytes left
[    3.105178] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    3.106622] io scheduler noop registered (default)
[    3.107538] start plist test
[    3.114204] end plist test
[    3.115307] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    3.116361] crc32: self tests passed, processed 225944 bytes in 224426 nsec
[    3.117948] crc32c: CRC_LE_BITS = 32
[    3.118602] crc32c: self tests passed, processed 225944 bytes in 113842 nsec
[    3.240336] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.267021] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    4.031895] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.033648] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.038039] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.042997] Running tests on trace events:
[    4.043787] Testing event kfree_skb: OK
[    4.053003] Testing event consume_skb: OK
[    4.060772] Testing event skb_copy_datagram_iovec: OK
[    4.068784] Testing event net_dev_xmit: OK
[    4.076749] Testing event net_dev_queue: OK
[    4.084757] Testing event netif_receive_skb: OK
[    4.092773] Testing event netif_rx: OK
[    4.100746] Testing event napi_poll: OK
[    4.108793] Testing event sock_rcvqueue_full: OK
[    4.116759] Testing event sock_exceed_buf_limit: OK
[    4.124761] Testing event udp_fail_queue_rcv_skb: OK
[    4.132823] Testing event regmap_reg_write: OK
[    4.140755] Testing event regmap_reg_read: OK
[    4.148872] Testing event regmap_reg_read_cache: OK
[    4.156762] Testing event regmap_hw_read_start: OK
[    4.164772] Testing event regmap_hw_read_done: OK
[    4.172771] Testing event regmap_hw_write_start: OK
[    4.180811] Testing event regmap_hw_write_done: OK
[    4.188781] Testing event regcache_sync: OK
[    4.196804] Testing event regmap_cache_only: OK
[    4.204779] Testing event regmap_cache_bypass: OK
[    4.212765] Testing event regulator_enable: OK
[    4.220779] Testing event regulator_enable_delay: OK
[    4.228805] Testing event regulator_enable_complete: OK
[    4.236788] Testing event regulator_disable: OK
[    4.244793] Testing event regulator_disable_complete: OK
[    4.252753] Testing event regulator_set_voltage: OK
[    4.260805] Testing event regulator_set_voltage_complete: OK
[    4.268826] Testing event gpio_direction: OK
[    4.276906] Testing event gpio_value: OK
[    4.284918] Testing event block_rq_abort: OK
[    4.292905] Testing event block_rq_requeue: OK
[    4.300914] Testing event block_rq_complete: OK
[    4.308929] Testing event block_rq_insert: OK
[    4.316926] Testing event block_rq_issue: OK
[    4.324930] Testing event block_bio_bounce: OK
[    4.333003] Testing event block_bio_complete: OK
[    4.340927] Testing event block_bio_backmerge: OK
[    4.348945] Testing event block_bio_frontmerge: OK
[    4.356871] Testing event block_bio_queue: OK
[    4.364948] Testing event block_getrq: OK
[    4.372879] Testing event block_sleeprq: OK
[    4.380922] Testing event block_plug: OK
[    4.388915] Testing event block_unplug: OK
[    4.396932] Testing event block_split: OK
[    4.404914] Testing event block_bio_remap: OK
[    4.412935] Testing event block_rq_remap: OK
[    4.420910] Testing event writeback_nothread: OK
[    4.428974] Testing event writeback_queue: OK
[    4.436899] Testing event writeback_exec: OK
[    4.444942] Testing event writeback_start: OK
[    4.452954] Testing event writeback_written: OK
[    4.460927] Testing event writeback_wait: OK
[    4.468951] Testing event writeback_pages_written: OK
[    4.476938] Testing event writeback_nowork: OK
[    4.484896] Testing event writeback_wake_background: OK
[    4.492960] Testing event writeback_wake_thread: OK
[    4.500892] Testing event writeback_wake_forker_thread: OK
[    4.508894] Testing event writeback_bdi_register: OK
[    4.516878] Testing event writeback_bdi_unregister: OK
[    4.524881] Testing event writeback_thread_start: OK
[    4.532916] Testing event writeback_thread_stop: OK
[    4.540911] Testing event wbc_writepage: OK
[    4.548914] Testing event writeback_queue_io: OK
[    4.556898] Testing event global_dirty_state: OK
[    4.564896] Testing event bdi_dirty_ratelimit: OK
[    4.572932] Testing event balance_dirty_pages: OK
[    4.580898] Testing event writeback_sb_inodes_requeue: OK
[    4.588921] Testing event writeback_congestion_wait: OK
[    4.596887] Testing event writeback_wait_iff_congested: OK
[    4.604906] Testing event writeback_single_inode: OK
[    4.612959] Testing event mm_compaction_isolate_migratepages: OK
[    4.620909] Testing event mm_compaction_isolate_freepages: OK
[    4.628905] Testing event mm_compaction_migratepages: OK
[    4.636882] Testing event kmalloc: OK
[    4.644898] Testing event kmem_cache_alloc: OK
[    4.652894] Testing event kmalloc_node: OK
[    4.660951] Testing event kmem_cache_alloc_node: OK
[    4.668941] Testing event kfree: OK
[    4.676920] Testing event kmem_cache_free: OK
[    4.684945] Testing event mm_page_free: OK
[    4.693001] Testing event mm_page_free_batched: OK
[    4.700893] Testing event mm_page_alloc: OK
[    4.708920] Testing event mm_page_alloc_zone_locked: OK
[    4.716904] Testing event mm_page_pcpu_drain: OK
[    4.724921] Testing event mm_page_alloc_extfrag: OK
[    4.732899] Testing event mm_vmscan_kswapd_sleep: OK
[    4.740918] Testing event mm_vmscan_kswapd_wake: OK
[    4.748932] Testing event mm_vmscan_wakeup_kswapd: OK
[    4.756896] Testing event mm_vmscan_direct_reclaim_begin: OK
[    4.764918] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    4.772886] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    4.780888] Testing event mm_vmscan_direct_reclaim_end: OK
[    4.788944] Testing event mm_vmscan_memcg_reclaim_end: OK
[    4.796695] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    4.804699] Testing event mm_shrink_slab_start: OK
[    4.812704] Testing event mm_shrink_slab_end: OK
[    4.820703] Testing event mm_vmscan_lru_isolate: OK
[    4.828801] Testing event mm_vmscan_memcg_isolate: OK
[    4.836704] Testing event mm_vmscan_writepage: OK
[    4.844782] Testing event mm_vmscan_lru_shrink_inactive: OK
[    4.852730] Testing event oom_score_adj_update: OK
[    4.860787] Testing event cpu_idle: OK
[    4.868741] Testing event cpu_frequency: OK
[    4.876920] Testing event machine_suspend: OK
[    4.884796] Testing event wakeup_source_activate: OK
[    4.892773] Testing event wakeup_source_deactivate: OK
[    4.900773] Testing event clock_enable: OK
[    4.908769] Testing event clock_disable: OK
[    4.916766] Testing event clock_set_rate: OK
[    4.924801] Testing event power_domain_target: OK
[    4.932781] Testing event ftrace_test_filter: OK
[    4.940779] Testing event module_load: OK
[    4.948792] Testing event module_free: OK
[    4.956770] Testing event module_get: OK
[    4.964780] Testing event module_put: OK
[    4.972778] Testing event module_request: OK
[    4.980771] Testing event lock_acquire: [    4.981675] test-events (142) used greatest stack depth: 7248 bytes left
OK
[    4.988903] Testing event lock_release: [    4.989831] test-events (143) used greatest stack depth: 7164 bytes left
OK
[    4.996841] Testing event sched_kthread_stop: OK
[    5.004796] Testing event sched_kthread_stop_ret: OK
[    5.012798] Testing event sched_wakeup: OK
[    5.020767] Testing event sched_wakeup_new: OK
[    5.028823] Testing event sched_switch: OK
[    5.036784] Testing event sched_migrate_task: OK
[    5.044808] Testing event sched_process_free: OK
[    5.052824] Testing event sched_process_exit: OK
[    5.060788] Testing event sched_wait_task: OK
[    5.068798] Testing event sched_process_wait: OK
[    5.076794] Testing event sched_process_fork: OK
[    5.084794] Testing event sched_process_exec: OK
[    5.092796] Testing event sched_stat_wait: OK
[    5.100788] Testing event sched_stat_sleep: OK
[    5.108809] Testing event sched_stat_iowait: OK
[    5.116771] Testing event sched_stat_blocked: OK
[    5.124795] Testing event sched_stat_runtime: OK
[    5.132792] Testing event sched_pi_setprio: [    5.133751] test-events (161) used greatest stack depth: 7084 bytes left
OK
[    5.140790] Testing event rcu_utilization: OK
[    5.148798] Testing event rcu_dyntick: OK
[    5.156792] Testing event rcu_prep_idle: OK
[    5.164809] Testing event rcu_callback: OK
[    5.172807] Testing event rcu_kfree_callback: OK
[    5.180813] Testing event rcu_batch_start: OK
[    5.188797] Testing event rcu_invoke_callback: OK
[    5.196807] Testing event rcu_invoke_kfree_callback: OK
[    5.204783] Testing event rcu_batch_end: OK
[    5.212792] Testing event rcu_torture_read: OK
[    5.220773] Testing event workqueue_queue_work: OK
[    5.228780] Testing event workqueue_activate_work: OK
[    5.236760] Testing event workqueue_execute_start: OK
[    5.244803] Testing event workqueue_execute_end: OK
[    5.252791] Testing event signal_generate: OK
[    5.260767] Testing event signal_deliver: OK
[    5.268774] Testing event timer_init: OK
[    5.276760] Testing event timer_start: OK
[    5.284780] Testing event timer_expire_entry: OK
[    5.292779] Testing event timer_expire_exit: OK
[    5.300765] Testing event timer_cancel: OK
[    5.308836] Testing event hrtimer_init: OK
[    5.316761] Testing event hrtimer_start: OK
[    5.324771] Testing event hrtimer_expire_entry: OK
[    5.332859] Testing event hrtimer_expire_exit: OK
[    5.340817] Testing event hrtimer_cancel: OK
[    5.348863] Testing event itimer_state: OK
[    5.356809] Testing event itimer_expire: OK
[    5.364829] Testing event irq_handler_entry: OK
[    5.372831] Testing event irq_handler_exit: OK
[    5.380825] Testing event softirq_entry: OK
[    5.388793] Testing event softirq_exit: OK
[    5.396746] Testing event softirq_raise: OK
[    5.404812] Testing event console: OK
[    5.412730] Testing event task_newtask: OK
[    5.420791] Testing event task_rename: OK
[    5.428817] Testing event mce_record: OK
[    5.436884] Testing event sys_enter: OK
[    5.444825] Testing event sys_exit: OK
[    5.452837] Running tests on trace event systems:
[    5.453704] Testing event system skb: OK
[    5.460932] Testing event system net: OK
[    5.469099] Testing event system napi: OK
[    5.476931] Testing event system sock: OK
[    5.485014] Testing event system udp: OK
[    5.492972] Testing event system regmap: OK
[    5.501298] Testing event system regulator: OK
[    5.509195] Testing event system gpio: OK
[    5.517002] Testing event system block: OK
[    5.525734] Testing event system writeback: OK
[    5.533615] Testing event system compaction: OK
[    5.541130] Testing event system kmem: OK
[    5.549072] Testing event system vmscan: OK
[    5.557475] Testing event system oom: OK
[    5.564955] Testing event system power: OK
[    5.573075] Testing event system test: OK
[    5.580776] Testing event system module: OK
[    5.588946] Testing event system lock: OK
[    5.596943] Testing event system sched: OK
[    5.605240] Testing event system rcu: OK
[    5.613041] Testing event system workqueue: OK
[    5.620961] Testing event system signal: OK
[    5.628885] Testing event system timer: OK
[    5.637122] Testing event system irq: OK
[    5.645015] Testing event system printk: OK
[    5.652898] Testing event system task: OK
[    5.660894] Testing event system syscalls: OK
[    5.670033] Testing event system mce: OK
[    5.676815] Testing event system raw_syscalls: OK
[    5.684941] Running tests on all trace events:
[    5.685799] Testing all events: OK
[    5.714055] Running tests again, along with the function tracer
[    5.715374] Running tests on trace events:
[    5.716270] Testing event kfree_skb: OK
[    5.725996] Testing event consume_skb: [    5.728175] test-events (232) used greatest stack depth: 7016 bytes left
OK
[    5.738183] Testing event skb_copy_datagram_iovec: OK
[    5.750090] Testing event net_dev_xmit: OK
[    5.762196] Testing event net_dev_queue: OK
[    5.773921] Testing event netif_receive_skb: OK
[    5.786013] Testing event netif_rx: OK
[    5.794184] Testing event napi_poll: OK
[    5.805915] Testing event sock_rcvqueue_full: OK
[    5.818165] Testing event sock_exceed_buf_limit: OK
[    5.830027] Testing event udp_fail_queue_rcv_skb: OK
[    5.842170] Testing event regmap_reg_write: OK
[    5.853930] Testing event regmap_reg_read: OK
[    5.866189] Testing event regmap_reg_read_cache: OK
[    5.880124] Testing event regmap_hw_read_start: OK
[    5.890047] Testing event regmap_hw_read_done: OK
[    5.902187] Testing event regmap_hw_write_start: OK
[    5.914021] Testing event regmap_hw_write_done: OK
[    5.926217] Testing event regcache_sync: OK
[    5.937989] Testing event regmap_cache_only: OK
[    5.950211] Testing event regmap_cache_bypass: OK
[    5.962016] Testing event regulator_enable: OK
[    5.974206] Testing event regulator_enable_delay: OK
[    5.986063] Testing event regulator_enable_complete: OK
[    5.998204] Testing event regulator_disable: OK
[    6.010044] Testing event regulator_disable_complete: OK
[    6.022201] Testing event regulator_set_voltage: OK
[    6.034041] Testing event regulator_set_voltage_complete: OK
[    6.046391] Testing event gpio_direction: OK
[    6.058126] Testing event gpio_value: OK
[    6.070376] Testing event block_rq_abort: OK
[    6.082099] Testing event block_rq_requeue: OK
[    6.094342] Testing event block_rq_complete: OK
[    6.106138] Testing event block_rq_insert: OK
[    6.118333] Testing event block_rq_issue: OK
[    6.130143] Testing event block_bio_bounce: OK
[    6.142346] Testing event block_bio_complete: OK
[    6.154102] Testing event block_bio_backmerge: OK
[    6.166404] Testing event block_bio_frontmerge: OK
[    6.178099] Testing event block_bio_queue: OK
[    6.190366] Testing event block_getrq: OK
[    6.202157] Testing event block_sleeprq: OK
[    6.214310] Testing event block_plug: OK
[    6.226122] Testing event block_unplug: OK
[    6.238375] Testing event block_split: OK
[    6.250133] Testing event block_bio_remap: OK
[    6.262334] Testing event block_rq_remap: OK
[    6.274101] Testing event writeback_nothread: OK
[    6.286346] Testing event writeback_queue: OK
[    6.298130] Testing event writeback_exec: OK
[    6.310345] Testing event writeback_start: OK
[    6.323280] Testing event writeback_written: OK
[    6.335281] Testing event writeback_wait: OK
[    6.346145] Testing event writeback_pages_written: OK
[    6.359686] Testing event writeback_nowork: OK
[    6.375047] Testing event writeback_wake_background: OK
[    6.387264] Testing event writeback_wake_thread: OK
[    6.399336] Testing event writeback_wake_forker_thread: OK
[    6.415139] Testing event writeback_bdi_register: OK
[    6.427320] Testing event writeback_bdi_unregister: OK
[    6.443158] Testing event writeback_thread_start: OK
[    6.455272] Testing event writeback_thread_stop: OK
[    6.467271] Testing event wbc_writepage: OK
[    6.479069] Testing event writeback_queue_io: OK
[    6.490076] Testing event global_dirty_state: [    6.493193] test-events (295) used greatest stack depth: 7008 bytes left
OK
[    6.503629] Testing event bdi_dirty_ratelimit: OK
[    6.519152] Testing event balance_dirty_pages: OK
[    6.531327] Testing event writeback_sb_inodes_requeue: OK
[    6.547182] Testing event writeback_congestion_wait: OK
[    6.559350] Testing event writeback_wait_iff_congested: OK
[    6.574086] Testing event writeback_single_inode: OK
[    6.586525] Testing event mm_compaction_isolate_migratepages: OK
[    6.598267] Testing event mm_compaction_isolate_freepages: OK
[    6.610351] Testing event mm_compaction_migratepages: OK
[    6.622322] Testing event kmalloc: OK
[    6.634557] Testing event kmem_cache_alloc: OK
[    6.646441] Testing event kmalloc_node: OK
[    6.658317] Testing event kmem_cache_alloc_node: OK
[    6.670349] Testing event kfree: OK
[    6.682590] Testing event kmem_cache_free: OK
[    6.694269] Testing event mm_page_free: OK
[    6.706547] Testing event mm_page_free_batched: OK
[    6.718277] Testing event mm_page_alloc: OK
[    6.730653] Testing event mm_page_alloc_zone_locked: OK
[    6.742624] Testing event mm_page_pcpu_drain: OK
[    6.754289] Testing event mm_page_alloc_extfrag: OK
[    6.766321] Testing event mm_vmscan_kswapd_sleep: OK
[    6.778323] Testing event mm_vmscan_kswapd_wake: OK
[    6.790334] Testing event mm_vmscan_wakeup_kswapd: OK
[    6.802296] Testing event mm_vmscan_direct_reclaim_begin: OK
[    6.814359] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    6.826756] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    6.838856] Testing event mm_vmscan_direct_reclaim_end: OK
[    6.850325] Testing event mm_vmscan_memcg_reclaim_end: OK
[    6.862257] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    6.874262] Testing event mm_shrink_slab_start: OK
[    6.886265] Testing event mm_shrink_slab_end: OK
[    6.898266] Testing event mm_vmscan_lru_isolate: OK
[    6.910293] Testing event mm_vmscan_memcg_isolate: OK
[    6.922247] Testing event mm_vmscan_writepage: OK
[    6.935110] Testing event mm_vmscan_lru_shrink_inactive: OK
[    6.947397] Testing event oom_score_adj_update: OK
[    6.962147] Testing event cpu_idle: [    6.964499] test-events (333) used greatest stack depth: 6932 bytes left
OK
[    6.974284] Testing event cpu_frequency: OK
[    6.987360] Testing event machine_suspend: OK
[    6.999852] Testing event wakeup_source_activate: OK
[    7.014087] Testing event wakeup_source_deactivate: OK
[    7.026173] Testing event clock_enable: OK
[    7.033921] Testing event clock_disable: OK
[    7.042091] Testing event clock_set_rate: OK
[    7.049919] Testing event power_domain_target: OK
[    7.058033] Testing event ftrace_test_filter: OK
[    7.066393] Testing event module_load: OK
[    7.078499] Testing event module_free: OK
[    7.090146] Testing event module_get: OK
[    7.102362] Testing event module_put: OK
[    7.114336] Testing event module_request: OK
[    7.126614] Testing event lock_acquire: OK
[    7.138518] Testing event lock_release: OK
[    7.150531] Testing event sched_kthread_stop: OK
[    7.162368] Testing event sched_kthread_stop_ret: OK
[    7.174373] Testing event sched_wakeup: OK
[    7.186567] Testing event sched_wakeup_new: OK
[    7.198283] Testing event sched_switch: OK
[    7.210533] Testing event sched_migrate_task: OK
[    7.222314] Testing event sched_process_free: OK
[    7.234586] Testing event sched_process_exit: OK
[    7.246361] Testing event sched_wait_task: OK
[    7.258333] Testing event sched_process_wait: OK
[    7.270372] Testing event sched_process_fork: OK
[    7.282374] Testing event sched_process_exec: OK
[    7.294382] Testing event sched_stat_wait: OK
[    7.306572] Testing event sched_stat_sleep: OK
[    7.318341] Testing event sched_stat_iowait: OK
[    7.330392] Testing event sched_stat_blocked: OK
[    7.342406] Testing event sched_stat_runtime: OK
[    7.354388] Testing event sched_pi_setprio: OK
[    7.366380] Testing event rcu_utilization: OK
[    7.378518] Testing event rcu_dyntick: OK
[    7.390366] Testing event rcu_prep_idle: OK
[    7.402093] Testing event rcu_callback: OK
[    7.410104] Testing event rcu_kfree_callback: OK
[    7.423154] Testing event rcu_batch_start: OK
[    7.434009] Testing event rcu_invoke_callback: OK
[    7.446316] Testing event rcu_invoke_kfree_callback: OK
[    7.458660] Testing event rcu_batch_end: OK
[    7.470578] Testing event rcu_torture_read: OK
[    7.482259] Testing event workqueue_queue_work: OK
[    7.494704] Testing event workqueue_activate_work: OK
[    7.506768] Testing event workqueue_execute_start: OK
[    7.518510] Testing event workqueue_execute_end: OK
[    7.530065] Testing event signal_generate: OK
[    7.542154] Testing event signal_deliver: OK
[    7.549942] Testing event timer_init: OK
[    7.558084] Testing event timer_start: OK
[    7.565923] Testing event timer_expire_entry: OK
[    7.574104] Testing event timer_expire_exit: OK
[    7.581919] Testing event timer_cancel: OK
[    7.589932] Testing event hrtimer_init: OK
[    7.598132] Testing event hrtimer_start: OK
[    7.606082] Testing event hrtimer_expire_entry: OK
[    7.618083] Testing event hrtimer_expire_exit: OK
[    7.626270] Testing event hrtimer_cancel: OK
[    7.638548] Testing event itimer_state: OK
[    7.650410] Testing event itimer_expire: OK
[    7.662375] Testing event irq_handler_entry: OK
[    7.674363] Testing event irq_handler_exit: OK
[    7.686353] Testing event softirq_entry: OK
[    7.698536] Testing event softirq_exit: OK
[    7.710363] Testing event softirq_raise: OK
[    7.722540] Testing event console: OK
[    7.734287] Testing event task_newtask: OK
[    7.746551] Testing event task_rename: OK
[    7.758294] Testing event mce_record: OK
[    7.770625] Testing event sys_enter: OK
[    7.782375] Testing event sys_exit: OK
[    7.794597] Running tests on trace event systems:
[    7.795748] Testing event system skb: OK
[    7.807346] Testing event system net: OK
[    7.819750] Testing event system napi: OK
[    7.830875] Testing event system sock: OK
[    7.843065] Testing event system udp: OK
[    7.854420] Testing event system regmap: OK
[    7.869213] Testing event system regulator: OK
[    7.883852] Testing event system gpio: OK
[    7.894669] Testing event system block: OK
[    7.914486] Testing event system writeback: OK
[    7.937341] Testing event system compaction: OK
[    7.950846] Testing event system kmem: OK
[    7.969644] Testing event system vmscan: OK
[    7.990296] Testing event system oom: OK
[    8.002618] Testing event system power: OK
[    8.016018] Testing event system test: OK
[    8.026286] Testing event system module: OK
[    8.039572] Testing event system lock: OK
[    8.051139] Testing event system sched: OK
[    8.071301] Testing event system rcu: OK
[    8.089198] Testing event system workqueue: OK
[    8.103250] Testing event system signal: OK
[    8.114780] Testing event system timer: OK
[    8.133559] Testing event system irq: OK
[    8.147881] Testing event system printk: OK
[    8.158611] Testing event system task: OK
[    8.171287] Testing event system syscalls: OK
[    8.205510] Testing event system mce: OK
[    8.219449] Testing event system raw_syscalls: OK
[    8.230635] Running tests on all trace events:
[    8.231621] Testing all events: OK
[    8.553931] Testing ftrace filter: OK
[    8.557989] Testing kprobe tracing: OK
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


[    8.577448] modprobe (440) used greatest stack depth: 6432 bytes left
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


[    8.584867] Key type encrypted registered
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


[    8.599191] IMA: No TPM chip found, activating TPM-bypass!
[    8.601935] ### of_selftest(): No testcase data in device tree; not running tests
[    8.604474] Freeing unused kernel memory: 420k freed
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


libudev: udev_monitor_new_from_netlink_fd: error getting socket: Protocol not supported
mountall:mountall.c:3801: Assertion failed in main: udev_monitor = udev_monitor_new_from_netlink (udev, "udev")
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6+/modules.dep: No such file or directory


General error mounting filesystems.
A maintenance shell will now be started.
CONTROL-D will terminate this shell and reboot the system.
wfg: rebooting
[    8.872159] Restarting system.
[    8.872838] machine restart

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-11 12:36       ` Fengguang Wu
@ 2012-07-11 12:55         ` Fengguang Wu
  2012-07-12 14:11           ` Fengguang Wu
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-11 12:55 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Wed, Jul 11, 2012 at 08:36:16PM +0800, Fengguang Wu wrote:
> On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > Hi Paul,
> > > 
> > > Fortunately this bug is bisectable and the first bad commit is:
> > > 
> > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > 
> > >             rcu: Track idleness independent of idle tasks
> > 
> > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > the nesting and dyntick-idle indication are different, while in
> > TINY_RCU they are one and the same.
> > 
> > Does the following patch help?
> 
> Not exactly, but the error message is now changed to:

Then I think it may help to test the linux-next tree that contains
latest RCU fixes. And it somehow helped. There are no warnings in
the linux-next tree 1 or 2 days ago; there is a maybe unrelated warning
in today's linux-next tree.

[    0.013241] Performance Events: 
[    0.014222] ------------[ cut here ]------------
[    0.014975] WARNING: at /c/wfg/linux/kernel/workqueue.c:1217 worker_enter_idle+0x2fa/0x37c()
[    0.016000] Hardware name: Bochs
[    0.016000] Modules linked in:
[    0.016000] Pid: 1, comm: swapper Not tainted 3.5.0-rc6-next-20120710+ #58
[    0.016000] Call Trace:
[    0.016000]  [<c10374bc>] warn_slowpath_common+0xfc/0x13b
[    0.016000]  [<c106530f>] ? worker_enter_idle+0x2fa/0x37c
[    0.016000]  [<c106530f>] ? worker_enter_idle+0x2fa/0x37c
[    0.016000]  [<c1037539>] warn_slowpath_null+0x3e/0x4e
[    0.016000]  [<c106530f>] worker_enter_idle+0x2fa/0x37c
[    0.016000]  [<c143d177>] ? _raw_spin_lock_irq+0xc3/0xe5
[    0.016000]  [<c10653bb>] start_worker+0x2a/0x51
[    0.016000]  [<c174ec11>] init_workqueues+0x29f/0x656
[    0.016000]  [<c174e972>] ? usermodehelper_init+0xac/0xac
[    0.016000]  [<c1001145>] do_one_initcall+0xf7/0x272
[    0.016000]  [<c1124cb6>] ? trace_preempt_on+0x1c/0x7c
[    0.016000]  [<c173d60e>] kernel_init+0x1a4/0x4da
[    0.016000]  [<c173d46a>] ? start_kernel+0x8ff/0x8ff
[    0.016000]  [<c144a942>] kernel_thread_helper+0x6/0x10
[    0.016000] ---[ end trace 50864a5de9c2f446 ]---
[    0.020353] Testing tracer nop: PASSED

Both trees freeze after this point:

modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
^M
modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
^M
[   31.223314] CPA self-test:
[   31.224750]  4k 3069 large 61 gb 0 x 3130[c0000000-cfffc000] miss 0
[   31.239798]  4k 65533 large 0 gb 0 x 65533[c0000000-cfffc000] miss 0
[   31.249441]  4k 65533 large 0 gb 0 x 65533[c0000000-cfffc000] miss 0
[   31.250402] ok.

So I'd better to base the test on one of your RCU branches..
Which branch would your recommend?

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-11 12:55         ` Fengguang Wu
@ 2012-07-12 14:11           ` Fengguang Wu
  2012-07-12 17:01             ` Paul E. McKenney
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-12 14:11 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

[-- Attachment #1: Type: text/plain, Size: 5873 bytes --]

On Wed, Jul 11, 2012 at 08:55:59PM +0800, Fengguang Wu wrote:
> On Wed, Jul 11, 2012 at 08:36:16PM +0800, Fengguang Wu wrote:
> > On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > > Hi Paul,
> > > > 
> > > > Fortunately this bug is bisectable and the first bad commit is:
> > > > 
> > > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > > 
> > > >             rcu: Track idleness independent of idle tasks
> > > 
> > > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > > the nesting and dyntick-idle indication are different, while in
> > > TINY_RCU they are one and the same.
> > > 
> > > Does the following patch help?
> > 
> > Not exactly, but the error message is now changed to:
> 
> Then I think it may help to test the linux-next tree that contains
> latest RCU fixes. And it somehow helped. There are no warnings in
> the linux-next tree 1 or 2 days ago; there is a maybe unrelated warning
> in today's linux-next tree.
> 
> [    0.013241] Performance Events: 
> [    0.014222] ------------[ cut here ]------------
> [    0.014975] WARNING: at /c/wfg/linux/kernel/workqueue.c:1217 worker_enter_idle+0x2fa/0x37c()

That's bisected to one of Tejun's workqueue commit..

> Both trees freeze after this point:
> 
> modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
> ^M
> modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
> ^M

And that's bisected to Al's vfs work..

> So I'd better to base the test on one of your RCU branches..
> Which branch would your recommend?

And finally I tried the patch on top of rcu/next, and get the attached
dmesg and warnings:

[    1.776415] Testing tracer preemptirqsoff: PASSED
[    1.779383] Testing tracer wakeup: [    2.091320] ftrace-test (15) used greatest stack depth: 7284 bytes left
PASSED
[    2.094844] Testing tracer wakeup_rt: [    2.179052] ------------[ cut here ]------------
[    2.181087] WARNING: at /c/wfg/linux/kernel/rcutiny.c:92 rcu_idle_enter+0xf0/0x244()     
[    2.183023] Hardware name: Bochs

[    2.183023] Modules linked in:
[    2.183023]
[    2.183023] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #59
[    2.183023] Call Trace:
[    2.183023]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244    
[    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244
[    2.183023]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.183023]  [<c1105d31>] rcu_idle_enter+0xf0/0x244   
[    2.183023]  [<c100fbdb>] cpu_idle+0x159/0x220     
[    2.183023]  [<c14165a3>] rest_init+0x2db/0x2ef
[    2.183023]  [<c14162c8>] ? reciprocal_value+0x64/0x64
[    2.183023]  [<c171d456>] start_kernel+0x8eb/0x8ff    
[    2.183023]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.183023]  [<c171c342>] i386_start_kernel+0xf8/0x10b 
[    2.183023] ---[ end trace 44593438a59a9533 ]---      
[    2.195679] ------------[ cut here ]------------
[    2.196428] WARNING: at /c/wfg/linux/kernel/rcutiny.c:113 rcu_irq_exit+0x100/0x217()
[    2.197633] Hardware name: Bochs
[    2.198183] Modules linked in:
[    2.198695] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc5+ #59
[    2.199671] Call Trace:
[    2.199671]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217     
[    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217
[    2.199671]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.199671]  [<c1105b2a>] rcu_irq_exit+0x100/0x217
[    2.199671]  [<c10469ae>] irq_exit+0x117/0x14d
[    2.199671]  [<c1005d31>] do_IRQ+0xe5/0x106
[    2.199671]  [<c10ba77e>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.199671]  [<c1437975>] common_interrupt+0x35/0x3c            
[    2.199671]  [<c10c00e0>] ? trace_hardirqs_on_caller+0x1b8/0x38c
[    2.199671]  [<c1025c7b>] ? native_safe_halt+0x13/0x23                          

The same rcu/next HEAD w/o patch, the warning is:

[    4.456093] Testing event rcu_dyntick: [    4.458251] 
[    4.458941] ===============================
[    4.459352] [ INFO: suspicious RCU usage. ]
[    4.459352] 3.5.0-rc5+ #60 Not tainted
[    4.459352] -------------------------------
[    4.459352] /c/wfg/linux/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
[    4.459352] 
[    4.459352] other info that might help us debug this:
[    4.459352] 
[    4.459352] 
[    4.459352] RCU used illegally from idle CPU!
[    4.459352] rcu_scheduler_active = 1, debug_locks = 0
[    4.459352] RCU used illegally from extended quiescent state!
[    4.459352] no locks held by swapper/0.
[    4.459352] 
[    4.459352] stack backtrace:
[    4.459352] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #60
[    4.459352] Call Trace:

[    4.459352] 
[    4.459352]  [<c10bbb36>] lockdep_rcu_suspicious+0x1de/0x1f4
[    4.459352]  [<c1103171>] trace_rcu_dyntick+0xd9/0x167
[    4.459352]  [<c1105865>] rcu_idle_enter_common+0x84/0x22d
[    4.459352]  [<c10ba77e>] ? trace_hardirqs_off_caller+0x97/0x167
[    4.459352]  [<c1105d98>] rcu_idle_enter+0x16d/0x274
[    4.459352]  [<c100fbdb>] cpu_idle+0x159/0x220
[    4.459352]  [<c14165c3>] rest_init+0x2db/0x2ef
[    4.459352]  [<c14162e8>] ? reciprocal_value+0x64/0x64
[    4.459352]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    4.459352]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    4.459352]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    4.481163] OK 
[    4.481437] Testing event rcu_prep_idle: OK

That's a great kconfig (from the testing respective)! :-P

Thanks,
Fengguang

[-- Attachment #2: dmesg-kvm_bisect-waimea-5209-2012-07-12-22-02-55 --]
[-- Type: text/plain, Size: 30985 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.5.0-rc5+ (wfg@bee) (gcc version 4.7.0 (Debian 4.7.1-1) ) #59 PREEMPT Thu Jul 12 21:54:52 CST 2012
[    0.000000] KERNEL supported cpus:
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] DMI 2.4 present.
[    0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x100000
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[    0.000000]  [mem 0x00000000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fbfffff] page 2M
[    0.000000]  [mem 0x0fc00000-0x0fffcfff] page 4k
[    0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x023fa000-0x023fffff]
[    0.000000] cma: CMA: reserved 16 MiB at 0d000000
[    0.000000] log_buf_len: 8388608
[    0.000000] early log buf free: 129056(98%)
[    0.000000] RAMDISK: [mem 0x0e73f000-0x0ffeffff]
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 255MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 0fffd000
[    0.000000]   low ram: 0 - 0fffd000
[    0.000000] kvm-clock: cpu 0, msr 0:1634b41, boot clock
[    0.000000] Zone ranges:
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x0fffcfff]
[    0.000000] On node 0 totalpages: 65420
[    0.000000] free_area_init_node: node 0, pgdat c16fc648, node_mem_map ce53f200
[    0.000000]   Normal zone: 512 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 64908 pages, LIFO batch:15
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 64908
[    0.000000] Kernel command line: bisect-reboot i386-randconfig run_test= trinity=0 auth_hashtable_size=10 sunrpc.auth_hashtable_size=10 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 hung_task_panic=1 softlockup_panic=1 unknown_nmi_panic=1 nmi_watchdog=panic,lapic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw BOOT_IMAGE=i386/vmlinuz-bisect
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 194540k/262132k available (4320k kernel code, 67140k reserved, 2956k data, 420k init, 0k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcf000 - 0xfffff000   ( 192 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xd07fd000 - 0xff7fe000   ( 752 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xcfffd000   ( 255 MB)
[    0.000000]       .init : 0xc171c000 - 0xc1785000   ( 420 kB)
[    0.000000]       .data : 0xc14381b5 - 0xc171b2c0   (2956 kB)
[    0.000000]       .text : 0xc1000000 - 0xc14381b5   (4320 kB)
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=ce002000 soft=ce004000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3567 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ODEBUG: 9 of 9 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.000000] kmemleak: Early log buffer exceeded (585), please increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE
[    0.000000] Detected 3299.986 MHz processor.
[    0.004000] Calibrating delay loop (skipped) preset value.. 6599.97 BogoMIPS (lpj=13199944)
[    0.004000] pid_max: default: 4096 minimum: 301
[    0.004000] Security Framework initialized
[    0.004000] AppArmor: AppArmor initialized
[    0.004081] Mount-cache hash table entries: 512
[    0.006958] Initializing cgroup subsys debug
[    0.007642] Initializing cgroup subsys devices
[    0.008012] Initializing cgroup subsys freezer
[    0.008728] Initializing cgroup subsys perf_event
[    0.009609] mce: CPU supports 10 MCE banks
[    0.010257] MCE: unknown CPU type - not enabling MCE support.
[    0.011220] CPU: GenuineIntel Common KVM processor stepping 01
[    0.013743] Performance Events: 
[    0.015155] Testing tracer nop: 
[    0.015751] PASSED
[    0.017134] EVM: security.capability
[    0.020734] dummy: 
[    0.023608] NET: Registered protocol family 16
[    0.026087] bio: create slab <bio-0> at 0
[    0.028472] Switching to clocksource kvm-clock
[    0.029925] Warning: could not register annotated branches stats
[    0.082912] AppArmor: AppArmor Filesystem Enabled
[    0.084341] NET: Registered protocol family 1
[    0.085851] Unpacking initramfs...
[    1.298131] Freeing initrd memory: 25284k freed
[    1.644753] DMA-API: preallocated 32768 debug entries
[    1.645575] DMA-API: debugging enabled by kernel config
[    1.647311] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    1.650616] audit: initializing netlink socket (disabled)
[    1.651587] type=2000 audit(1342101770.648:1): initialized
[    1.660363] Testing tracer function: PASSED
[    1.772155] Testing tracer irqsoff: PASSED
[    1.774336] Testing tracer preemptoff: PASSED
[    1.776415] Testing tracer preemptirqsoff: PASSED
[    1.779383] Testing tracer wakeup: [    2.091320] ftrace-test (15) used greatest stack depth: 7284 bytes left
PASSED
[    2.094844] Testing tracer wakeup_rt: [    2.179052] ------------[ cut here ]------------
[    2.181087] WARNING: at /c/wfg/linux/kernel/rcutiny.c:92 rcu_idle_enter+0xf0/0x244()
[    2.183023] Hardware name: Bochs

[    2.183023] Modules linked in:
[    2.183023] 
[    2.183023] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #59
[    2.183023] Call Trace:
[    2.183023]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244
[    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244
[    2.183023]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.183023]  [<c1105d31>] rcu_idle_enter+0xf0/0x244
[    2.183023]  [<c100fbdb>] cpu_idle+0x159/0x220
[    2.183023]  [<c14165a3>] rest_init+0x2db/0x2ef
[    2.183023]  [<c14162c8>] ? reciprocal_value+0x64/0x64
[    2.183023]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.183023]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.183023]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.183023] ---[ end trace 44593438a59a9533 ]---
[    2.195679] ------------[ cut here ]------------
[    2.196428] WARNING: at /c/wfg/linux/kernel/rcutiny.c:113 rcu_irq_exit+0x100/0x217()
[    2.197633] Hardware name: Bochs
[    2.198183] Modules linked in:
[    2.198695] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc5+ #59
[    2.199671] Call Trace:
[    2.199671]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217
[    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217
[    2.199671]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.199671]  [<c1105b2a>] rcu_irq_exit+0x100/0x217
[    2.199671]  [<c10469ae>] irq_exit+0x117/0x14d
[    2.199671]  [<c1005d31>] do_IRQ+0xe5/0x106
[    2.199671]  [<c10ba77e>] ? trace_hardirqs_off_caller+0x97/0x167
[    2.199671]  [<c1437975>] common_interrupt+0x35/0x3c
[    2.199671]  [<c10c00e0>] ? trace_hardirqs_on_caller+0x1b8/0x38c
[    2.199671]  [<c1025c7b>] ? native_safe_halt+0x13/0x23
[    2.199671]  [<c100e52a>] default_idle+0xac/0x14a
[    2.199671]  [<c100fbef>] cpu_idle+0x16d/0x220
[    2.199671]  [<c14165a3>] rest_init+0x2db/0x2ef
[    2.199671]  [<c14162c8>] ? reciprocal_value+0x64/0x64
[    2.199671]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.199671]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.199671]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.199671] ---[ end trace 44593438a59a9534 ]---
[    2.215264] ------------[ cut here ]------------
[    2.216013] WARNING: at /c/wfg/linux/kernel/rcutiny.c:149 rcu_idle_exit+0xfa/0x266()
[    2.217199] Hardware name: Bochs
[    2.217716] Modules linked in:
[    2.218232] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc5+ #59
[    2.219255] Call Trace:
[    2.219255]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
[    2.219255]  [<c1103b21>] ? rcu_idle_exit+0xfa/0x266
[    2.219255]  [<c1103b21>] ? rcu_idle_exit+0xfa/0x266
[    2.219255]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
[    2.219255]  [<c1103b21>] rcu_idle_exit+0xfa/0x266
[    2.219255]  [<c100fc02>] cpu_idle+0x180/0x220
[    2.219255]  [<c14165a3>] rest_init+0x2db/0x2ef
[    2.219255]  [<c14162c8>] ? reciprocal_value+0x64/0x64
[    2.219255]  [<c171d456>] start_kernel+0x8eb/0x8ff
[    2.219255]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
[    2.219255]  [<c171c342>] i386_start_kernel+0xf8/0x10b
[    2.219255] ---[ end trace 44593438a59a9535 ]---
[    2.439202] PASSED
[    2.440272] Testing tracer branch: PASSED
[    2.552720] msgmni has been set to 461
[    2.555224] cryptomgr_test (20) used greatest stack depth: 7276 bytes left
[    2.556806] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    2.558009] io scheduler noop registered (default)
[    2.558771] start plist test
[    2.565269] end plist test
[    2.566156] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    2.567072] crc32: self tests passed, processed 225944 bytes in 197792 nsec
[    2.568436] crc32c: CRC_LE_BITS = 32
[    2.569006] crc32c: self tests passed, processed 225944 bytes in 104239 nsec
[    2.656189] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.682074] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    3.447151] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.451261] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.455394] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    3.458286] Running tests on trace events:
[    3.458991] Testing event kfree_skb: OK
[    3.468175] Testing event consume_skb: OK
[    3.475825] Testing event skb_copy_datagram_iovec: OK
[    3.483917] Testing event net_dev_xmit: OK
[    3.491767] Testing event net_dev_queue: OK
[    3.499338] Testing event netif_receive_skb: OK
[    3.507871] Testing event netif_rx: OK
[    3.515348] Testing event napi_poll: OK
[    3.523841] Testing event sock_rcvqueue_full: OK
[    3.531939] Testing event sock_exceed_buf_limit: OK
[    3.539837] Testing event udp_fail_queue_rcv_skb: OK
[    3.547924] Testing event regmap_reg_write: OK
[    3.555276] Testing event regmap_reg_read: OK
[    3.563834] Testing event regmap_reg_read_cache: OK
[    3.571771] Testing event regmap_hw_read_start: OK
[    3.579956] Testing event regmap_hw_read_done: OK
[    3.587841] Testing event regmap_hw_write_start: OK
[    3.595275] Testing event regmap_hw_write_done: OK
[    3.603879] Testing event regcache_sync: OK
[    3.611959] Testing event regmap_cache_only: OK
[    3.619850] Testing event regmap_cache_bypass: OK
[    3.627951] Testing event regulator_enable: OK
[    3.635357] Testing event regulator_enable_delay: OK
[    3.643847] Testing event regulator_enable_complete: OK
[    3.652003] Testing event regulator_disable: OK
[    3.659912] Testing event regulator_disable_complete: OK
[    3.667958] Testing event regulator_set_voltage: OK
[    3.675342] Testing event regulator_set_voltage_complete: OK
[    3.683759] Testing event gpio_direction: OK
[    3.692005] Testing event gpio_value: OK
[    3.699942] Testing event block_rq_abort: OK
[    3.707630] Testing event block_rq_requeue: OK
[    3.715350] Testing event block_rq_complete: OK
[    3.723851] Testing event block_rq_insert: OK
[    3.731871] Testing event block_rq_issue: OK
[    3.740007] Testing event block_bio_bounce: OK
[    3.747672] Testing event block_bio_complete: OK
[    3.755289] Testing event block_bio_backmerge: OK
[    3.763882] Testing event block_bio_frontmerge: OK
[    3.771911] Testing event block_bio_queue: OK
[    3.779867] Testing event block_getrq: OK
[    3.787880] Testing event block_sleeprq: OK
[    3.795911] Testing event block_plug: OK
[    3.803865] Testing event block_unplug: OK
[    3.811883] Testing event block_split: OK
[    3.819947] Testing event block_bio_remap: OK
[    3.827670] Testing event block_rq_remap: OK
[    3.835335] Testing event writeback_nothread: OK
[    3.843876] Testing event writeback_queue: OK
[    3.851988] Testing event writeback_exec: OK
[    3.859889] Testing event writeback_start: OK
[    3.867733] Testing event writeback_written: OK
[    3.875295] Testing event writeback_wait: OK
[    3.883858] Testing event writeback_pages_written: OK
[    3.891917] Testing event writeback_nowork: OK
[    3.899870] Testing event writeback_wake_background: OK
[    3.907887] Testing event writeback_wake_thread: OK
[    3.915346] Testing event writeback_wake_forker_thread: OK
[    3.923881] Testing event writeback_bdi_register: OK
[    3.931984] Testing event writeback_bdi_unregister: OK
[    3.939882] Testing event writeback_thread_start: OK
[    3.947723] Testing event writeback_thread_stop: OK
[    3.955345] Testing event wbc_writepage: OK
[    3.963849] Testing event writeback_queue_io: OK
[    3.971883] Testing event global_dirty_state: OK
[    3.980020] Testing event bdi_dirty_ratelimit: OK
[    3.987908] Testing event balance_dirty_pages: OK
[    3.995336] Testing event writeback_sb_inodes_requeue: OK
[    4.003891] Testing event writeback_congestion_wait: OK
[    4.011961] Testing event writeback_wait_iff_congested: OK
[    4.019879] Testing event writeback_single_inode: OK
[    4.027987] Testing event mm_compaction_isolate_migratepages: OK
[    4.035318] Testing event mm_compaction_isolate_freepages: OK
[    4.043879] Testing event mm_compaction_migratepages: OK
[    4.051971] Testing event kmalloc: OK
[    4.059869] Testing event kmem_cache_alloc: OK
[    4.067864] Testing event kmalloc_node: OK
[    4.075353] Testing event kmem_cache_alloc_node: OK
[    4.083919] Testing event kfree: OK
[    4.091888] Testing event kmem_cache_free: OK
[    4.099916] Testing event mm_page_free: OK
[    4.107537] Testing event mm_page_free_batched: OK
[    4.115756] Testing event mm_page_alloc: OK
[    4.123930] Testing event mm_page_alloc_zone_locked: OK
[    4.131739] Testing event mm_page_pcpu_drain: OK
[    4.139909] Testing event mm_page_alloc_extfrag: OK
[    4.147743] Testing event mm_vmscan_kswapd_sleep: OK
[    4.155890] Testing event mm_vmscan_kswapd_wake: OK
[    4.163769] Testing event mm_vmscan_wakeup_kswapd: OK
[    4.171870] Testing event mm_vmscan_direct_reclaim_begin: OK
[    4.179893] Testing event mm_vmscan_memcg_reclaim_begin: OK
[    4.187759] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[    4.195307] Testing event mm_vmscan_direct_reclaim_end: OK
[    4.203884] Testing event mm_vmscan_memcg_reclaim_end: OK
[    4.211938] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[    4.219886] Testing event mm_shrink_slab_start: OK
[    4.227972] Testing event mm_shrink_slab_end: OK
[    4.235928] Testing event mm_vmscan_lru_isolate: OK
[    4.243994] Testing event mm_vmscan_memcg_isolate: OK
[    4.251879] Testing event mm_vmscan_writepage: OK
[    4.259929] Testing event mm_vmscan_lru_shrink_inactive: OK
[    4.268071] Testing event oom_score_adj_update: OK
[    4.275333] Testing event cpu_idle: OK
[    4.283907] Testing event cpu_frequency: OK
[    4.291907] Testing event machine_suspend: OK
[    4.299991] Testing event wakeup_source_activate: OK
[    4.307923] Testing event wakeup_source_deactivate: OK
[    4.315383] Testing event clock_enable: OK
[    4.323883] Testing event clock_disable: OK
[    4.331934] Testing event clock_set_rate: OK
[    4.339902] Testing event power_domain_target: OK
[    4.347878] Testing event ftrace_test_filter: OK
[    4.355411] Testing event module_load: OK
[    4.363905] Testing event module_free: OK
[    4.371901] Testing event module_get: OK
[    4.379929] Testing event module_put: OK
[    4.387897] Testing event module_request: OK
[    4.395342] Testing event lock_acquire: [    4.396705] test-events (142) used greatest stack depth: 7248 bytes left
OK
[    4.408079] Testing event lock_release: [    4.410133] test-events (143) used greatest stack depth: 7164 bytes left
OK
[    4.420035] Testing event sched_kthread_stop: OK
[    4.427994] Testing event sched_kthread_stop_ret: OK
[    4.435331] Testing event sched_wakeup: OK
[    4.443906] Testing event sched_wakeup_new: OK
[    4.451884] Testing event sched_switch: OK
[    4.460043] Testing event sched_migrate_task: OK
[    4.467900] Testing event sched_process_free: OK
[    4.475353] Testing event sched_process_exit: OK
[    4.483926] Testing event sched_wait_task: OK
[    4.492012] Testing event sched_process_wait: OK
[    4.499900] Testing event sched_process_fork: OK
[    4.508076] Testing event sched_process_exec: OK
[    4.515332] Testing event sched_stat_wait: OK
[    4.523928] Testing event sched_stat_sleep: OK
[    4.531906] Testing event sched_stat_iowait: OK
[    4.539975] Testing event sched_stat_blocked: OK
[    4.547772] Testing event sched_stat_runtime: OK
[    4.555348] Testing event sched_pi_setprio: [    4.556867] test-events (161) used greatest stack depth: 7084 bytes left
OK
[    4.568058] Testing event rcu_utilization: OK
[    4.575903] Testing event rcu_dyntick: OK
[    4.584027] Testing event rcu_prep_idle: OK
[    4.591920] Testing event rcu_callback: OK
[    4.599849] Testing event rcu_kfree_callback: OK
[    4.607889] Testing event rcu_batch_start: OK
[    4.615376] Testing event rcu_invoke_callback: OK
[    4.623937] Testing event rcu_invoke_kfree_callback: OK
[    4.632026] Testing event rcu_batch_end: OK
[    4.639988] Testing event rcu_torture_read: OK
[    4.647760] Testing event rcu_barrier: OK
[    4.655726] Testing event workqueue_queue_work: OK
[    4.663863] Testing event workqueue_activate_work: OK
[    4.671955] Testing event workqueue_execute_start: OK
[    4.679707] Testing event workqueue_execute_end: OK
[    4.687664] Testing event signal_generate: OK
[    4.695705] Testing event signal_deliver: OK
[    4.703735] Testing event timer_init: OK
[    4.711654] Testing event timer_start: OK
[    4.719695] Testing event timer_expire_entry: OK
[    4.727923] Testing event timer_expire_exit: OK
[    4.735763] Testing event timer_cancel: OK
[    4.743679] Testing event hrtimer_init: OK
[    4.751949] Testing event hrtimer_start: OK
[    4.759762] Testing event hrtimer_expire_entry: OK
[    4.767987] Testing event hrtimer_expire_exit: OK
[    4.775677] Testing event hrtimer_cancel: OK
[    4.783948] Testing event itimer_state: OK
[    4.791865] Testing event itimer_expire: OK
[    4.799947] Testing event irq_handler_entry: OK
[    4.808012] Testing event irq_handler_exit: OK
[    4.815975] Testing event softirq_entry: OK
[    4.823930] Testing event softirq_exit: OK
[    4.832016] Testing event softirq_raise: OK
[    4.839873] Testing event console: OK
[    4.847936] Testing event task_newtask: OK
[    4.855412] Testing event task_rename: OK
[    4.863949] Testing event mce_record: OK
[    4.871928] Testing event sys_enter: OK
[    4.880023] Testing event sys_exit: OK
[    4.887959] Running tests on trace event systems:
[    4.889909] Testing event system skb: OK
[    4.900203] Testing event system net: OK
[    4.908238] Testing event system napi: OK
[    4.915990] Testing event system sock: OK
[    4.924143] Testing event system udp: OK
[    4.931945] Testing event system regmap: OK
[    4.940601] Testing event system regulator: OK
[    4.952281] Testing event system gpio: OK
[    4.959397] Testing event system block: OK
[    4.967765] Testing event system writeback: OK
[    4.980014] Testing event system compaction: OK
[    4.988194] Testing event system kmem: OK
[    4.999628] Testing event system vmscan: OK
[    5.012917] Testing event system oom: OK
[    5.020007] Testing event system power: OK
[    5.027583] Testing event system test: OK
[    5.035394] Testing event system module: OK
[    5.044244] Testing event system lock: OK
[    5.052396] Testing event system sched: OK
[    5.065102] Testing event system rcu: OK
[    5.076579] Testing event system workqueue: OK
[    5.087519] Testing event system signal: OK
[    5.096121] Testing event system timer: OK
[    5.108936] Testing event system irq: OK
[    5.120296] Testing event system printk: OK
[    5.128076] Testing event system task: OK
[    5.136102] Testing event system syscalls: OK
[    5.151487] Testing event system mce: OK
[    5.159934] Testing event system raw_syscalls: OK
[    5.168032] Running tests on all trace events:
[    5.169914] Testing all events: OK
[    5.199547] Running tests again, along with the function tracer
[    5.200609] Running tests on trace events:
[    5.201372] Testing event kfree_skb: OK
[    5.213573] Testing event consume_skb: [    5.215246] test-events (233) used greatest stack depth: 7016 bytes left
OK
[    5.226438] Testing event skb_copy_datagram_iovec: OK
[    5.242197] Testing event net_dev_xmit: OK
[    5.253518] Testing event net_dev_queue: OK
[    5.265407] Testing event netif_receive_skb: OK
[    5.282051] Testing event netif_rx: OK
[    5.293104] Testing event napi_poll: OK
[    5.306565] Testing event sock_rcvqueue_full: OK
[    5.321990] Testing event sock_exceed_buf_limit: OK
[    5.333108] Testing event udp_fail_queue_rcv_skb: OK
[    5.346575] Testing event regmap_reg_write: OK
[    5.361518] Testing event regmap_reg_read: OK
[    5.373500] Testing event regmap_reg_read_cache: OK
[    5.386362] Testing event regmap_hw_read_start: OK
[    5.401230] Testing event regmap_hw_read_done: OK
[    5.413178] Testing event regmap_hw_write_start: OK
[    5.425872] Testing event regmap_hw_write_done: OK
[    5.441825] Testing event regcache_sync: OK
[    5.453636] Testing event regmap_cache_only: OK
[    5.466317] Testing event regmap_cache_bypass: OK
[    5.481581] Testing event regulator_enable: OK
[    5.493136] Testing event regulator_enable_delay: OK
[    5.505738] Testing event regulator_enable_complete: OK
[    5.520358] Testing event regulator_disable: OK
[    5.533691] Testing event regulator_disable_complete: OK
[    5.544449] Testing event regulator_set_voltage: OK
[    5.552614] Testing event regulator_set_voltage_complete: OK
[    5.564353] Testing event gpio_direction: OK
[    5.572550] Testing event gpio_value: OK
[    5.580436] Testing event block_rq_abort: OK
[    5.588621] Testing event block_rq_requeue: OK
[    5.596480] Testing event block_rq_complete: OK
[    5.604649] Testing event block_rq_insert: OK
[    5.612427] Testing event block_rq_issue: OK
[    5.620461] Testing event block_bio_bounce: OK
[    5.628637] Testing event block_bio_complete: OK
[    5.636371] Testing event block_bio_backmerge: OK
[    5.644605] Testing event block_bio_frontmerge: OK
[    5.652388] Testing event block_bio_queue: OK
[    5.660562] Testing event block_getrq: OK
[    5.668418] Testing event block_sleeprq: OK
[    5.676453] Testing event block_plug: OK
[    5.684676] Testing event block_unplug: OK
[    5.692511] Testing event block_split: [    5.694498] test-events (276) used greatest stack depth: 7008 bytes left
OK
[    5.704530] Testing event block_bio_remap: OK
[    5.712506] Testing event block_rq_remap: OK
[    5.720534] Testing event writeback_nothread: OK
[    5.728491] Testing event writeback_queue: 

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-11  7:49     ` Paul E. McKenney
  2012-07-11 12:36       ` Fengguang Wu
@ 2012-07-12 16:43       ` Paul E. McKenney
  2012-07-12 16:57         ` Fengguang Wu
  1 sibling, 1 reply; 13+ messages in thread
From: Paul E. McKenney @ 2012-07-12 16:43 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > Hi Paul,
> > 
> > Fortunately this bug is bisectable and the first bad commit is:
> > 
> >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > 
> >             rcu: Track idleness independent of idle tasks
> 
> OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> traces while in idle.  The confusion on my part was that in TREE_RCU,
> the nesting and dyntick-idle indication are different, while in
> TINY_RCU they are one and the same.
> 
> Does the following patch help?

This one failed in my testing.  Please see the end for the fixed
version, with on small but important change.

							Thanx, Paul

> ------------------------------------------------------------------------
> 
> rcu: Pull TINY_RCU dyntick-idle tracing into non-idle region
> 
> Because TINY_RCU's idle detection keys directly off of the nesting
> level, rather than from a separate variable as in TREE_RCU, the
> TINY_RCU dyntick-idle tracing on transition to idle must happen
> before the change to the nesting level.  This commit therefore makes
> this change by passing the desired new value (rather than the old value)
> of the nesting level in to rcu_idle_enter_common().
> 
> Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
> Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>
> 
> diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c
> index 547b1fe..ca3741d 100644
> --- a/kernel/rcutiny.c
> +++ b/kernel/rcutiny.c
> @@ -56,24 +56,26 @@ static void __call_rcu(struct rcu_head *head,
>  static long long rcu_dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
>  
>  /* Common code for rcu_idle_enter() and rcu_irq_exit(), see kernel/rcutree.c. */
> -static void rcu_idle_enter_common(long long oldval)
> +static void rcu_idle_enter_common(long long newval)
>  {
>  	if (rcu_dynticks_nesting) {
>  		RCU_TRACE(trace_rcu_dyntick("--=",
> -					    oldval, rcu_dynticks_nesting));
> +					    rcu_dynticks_nesting, newval));
>  		return;
>  	}
> -	RCU_TRACE(trace_rcu_dyntick("Start", oldval, rcu_dynticks_nesting));
> +	RCU_TRACE(trace_rcu_dyntick("Start", rcu_dynticks_nesting, newval));
>  	if (!is_idle_task(current)) {
>  		struct task_struct *idle = idle_task(smp_processor_id());
>  
>  		RCU_TRACE(trace_rcu_dyntick("Error on entry: not idle task",
> -					    oldval, rcu_dynticks_nesting));
> +					    rcu_dynticks_nesting, newval));
>  		ftrace_dump(DUMP_ALL);
>  		WARN_ONCE(1, "Current pid: %d comm: %s / Idle pid: %d comm: %s",
>  			  current->pid, current->comm,
>  			  idle->pid, idle->comm); /* must be idle task! */
>  	}
> +	barrier();
> +	rcu_dynticks_nesting = newval;
>  	rcu_sched_qs(0); /* implies rcu_bh_qsctr_inc(0) */
>  }
>  
> @@ -84,17 +86,16 @@ static void rcu_idle_enter_common(long long oldval)
>  void rcu_idle_enter(void)
>  {
>  	unsigned long flags;
> -	long long oldval;
> +	long long newval;
>  
>  	local_irq_save(flags);
> -	oldval = rcu_dynticks_nesting;
>  	WARN_ON_ONCE((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) == 0);
>  	if ((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) ==
>  	    DYNTICK_TASK_NEST_VALUE)
> -		rcu_dynticks_nesting = 0;
> +		newval = 0;
>  	else
> -		rcu_dynticks_nesting  -= DYNTICK_TASK_NEST_VALUE;
> -	rcu_idle_enter_common(oldval);
> +		newval = rcu_dynticks_nesting - DYNTICK_TASK_NEST_VALUE;
> +	rcu_idle_enter_common(newval);
>  	local_irq_restore(flags);
>  }
>  EXPORT_SYMBOL_GPL(rcu_idle_enter);
> @@ -105,13 +106,12 @@ EXPORT_SYMBOL_GPL(rcu_idle_enter);
>  void rcu_irq_exit(void)
>  {
>  	unsigned long flags;
> -	long long oldval;
> +	long long newval;
>  
>  	local_irq_save(flags);
> -	oldval = rcu_dynticks_nesting;
> -	rcu_dynticks_nesting--;
> -	WARN_ON_ONCE(rcu_dynticks_nesting < 0);
> -	rcu_idle_enter_common(oldval);
> +	newval = rcu_dynticks_nesting - 1;
> +	WARN_ON_ONCE(newval < 0);
> +	rcu_idle_enter_common(newval);
>  	local_irq_restore(flags);
>  }

------------------------------------------------------------------------

rcu: Pull TINY_RCU dyntick-idle tracing into non-idle region

Because TINY_RCU's idle detection keys directly off of the nesting
level, rather than from a separate variable as in TREE_RCU, the
TINY_RCU dyntick-idle tracing on transition to idle must happen
before the change to the nesting level.  This commit therefore makes
this change by passing the desired new value (rather than the old value)
of the nesting level in to rcu_idle_enter_common().

Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c
index 547b1fe..31a10f9 100644
--- a/kernel/rcutiny.c
+++ b/kernel/rcutiny.c
@@ -56,24 +56,27 @@ static void __call_rcu(struct rcu_head *head,
 static long long rcu_dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
 
 /* Common code for rcu_idle_enter() and rcu_irq_exit(), see kernel/rcutree.c. */
-static void rcu_idle_enter_common(long long oldval)
+static void rcu_idle_enter_common(long long newval)
 {
 	if (rcu_dynticks_nesting) {
 		RCU_TRACE(trace_rcu_dyntick("--=",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
+		rcu_dynticks_nesting = newval;
 		return;
 	}
-	RCU_TRACE(trace_rcu_dyntick("Start", oldval, rcu_dynticks_nesting));
+	RCU_TRACE(trace_rcu_dyntick("Start", rcu_dynticks_nesting, newval));
 	if (!is_idle_task(current)) {
 		struct task_struct *idle = idle_task(smp_processor_id());
 
 		RCU_TRACE(trace_rcu_dyntick("Error on entry: not idle task",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
 		ftrace_dump(DUMP_ALL);
 		WARN_ONCE(1, "Current pid: %d comm: %s / Idle pid: %d comm: %s",
 			  current->pid, current->comm,
 			  idle->pid, idle->comm); /* must be idle task! */
 	}
+	barrier();
+	rcu_dynticks_nesting = newval;
 	rcu_sched_qs(0); /* implies rcu_bh_qsctr_inc(0) */
 }
 
@@ -84,17 +87,16 @@ static void rcu_idle_enter_common(long long oldval)
 void rcu_idle_enter(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
 	WARN_ON_ONCE((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) == 0);
 	if ((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) ==
 	    DYNTICK_TASK_NEST_VALUE)
-		rcu_dynticks_nesting = 0;
+		newval = 0;
 	else
-		rcu_dynticks_nesting  -= DYNTICK_TASK_NEST_VALUE;
-	rcu_idle_enter_common(oldval);
+		newval = rcu_dynticks_nesting - DYNTICK_TASK_NEST_VALUE;
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 EXPORT_SYMBOL_GPL(rcu_idle_enter);
@@ -105,13 +107,12 @@ EXPORT_SYMBOL_GPL(rcu_idle_enter);
 void rcu_irq_exit(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
-	rcu_dynticks_nesting--;
-	WARN_ON_ONCE(rcu_dynticks_nesting < 0);
-	rcu_idle_enter_common(oldval);
+	newval = rcu_dynticks_nesting - 1;
+	WARN_ON_ONCE(newval < 0);
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-12 16:43       ` Paul E. McKenney
@ 2012-07-12 16:57         ` Fengguang Wu
  2012-07-12 17:02           ` Paul E. McKenney
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-12 16:57 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Thu, Jul 12, 2012 at 09:43:08AM -0700, Paul E. McKenney wrote:
> On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > Hi Paul,
> > > 
> > > Fortunately this bug is bisectable and the first bad commit is:
> > > 
> > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > 
> > >             rcu: Track idleness independent of idle tasks
> > 
> > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > the nesting and dyntick-idle indication are different, while in
> > TINY_RCU they are one and the same.
> > 
> > Does the following patch help?
> 
> This one failed in my testing.  Please see the end for the fixed
> version, with on small but important change.

It worked, thanks!

Tested-by: Fengguang Wu <wfg@linux.intel.com>


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-12 14:11           ` Fengguang Wu
@ 2012-07-12 17:01             ` Paul E. McKenney
  0 siblings, 0 replies; 13+ messages in thread
From: Paul E. McKenney @ 2012-07-12 17:01 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Thu, Jul 12, 2012 at 10:11:30PM +0800, Fengguang Wu wrote:
> On Wed, Jul 11, 2012 at 08:55:59PM +0800, Fengguang Wu wrote:
> > On Wed, Jul 11, 2012 at 08:36:16PM +0800, Fengguang Wu wrote:
> > > On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > > > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > > > Hi Paul,
> > > > > 
> > > > > Fortunately this bug is bisectable and the first bad commit is:
> > > > > 
> > > > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > > > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > > > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > > > 
> > > > >             rcu: Track idleness independent of idle tasks
> > > > 
> > > > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > > > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > > > the nesting and dyntick-idle indication are different, while in
> > > > TINY_RCU they are one and the same.
> > > > 
> > > > Does the following patch help?
> > > 
> > > Not exactly, but the error message is now changed to:
> > 
> > Then I think it may help to test the linux-next tree that contains
> > latest RCU fixes. And it somehow helped. There are no warnings in
> > the linux-next tree 1 or 2 days ago; there is a maybe unrelated warning
> > in today's linux-next tree.
> > 
> > [    0.013241] Performance Events: 
> > [    0.014222] ------------[ cut here ]------------
> > [    0.014975] WARNING: at /c/wfg/linux/kernel/workqueue.c:1217 worker_enter_idle+0x2fa/0x37c()
> 
> That's bisected to one of Tejun's workqueue commit..
> 
> > Both trees freeze after this point:
> > 
> > modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
> > ^M
> > modprobe: FATAL: Could not load /lib/modules/3.5.0-rc6-next-20120710+/modules.dep: No such file or directory
> > ^M
> 
> And that's bisected to Al's vfs work..
> 
> > So I'd better to base the test on one of your RCU branches..
> > Which branch would your recommend?
> 
> And finally I tried the patch on top of rcu/next, and get the attached
> dmesg and warnings:
> 
> [    1.776415] Testing tracer preemptirqsoff: PASSED
> [    1.779383] Testing tracer wakeup: [    2.091320] ftrace-test (15) used greatest stack depth: 7284 bytes left
> PASSED
> [    2.094844] Testing tracer wakeup_rt: [    2.179052] ------------[ cut here ]------------
> [    2.181087] WARNING: at /c/wfg/linux/kernel/rcutiny.c:92 rcu_idle_enter+0xf0/0x244()     
> [    2.183023] Hardware name: Bochs
> 
> [    2.183023] Modules linked in:
> [    2.183023]
> [    2.183023] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #59
> [    2.183023] Call Trace:
> [    2.183023]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
> [    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244    
> [    2.183023]  [<c1105d31>] ? rcu_idle_enter+0xf0/0x244
> [    2.183023]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
> [    2.183023]  [<c1105d31>] rcu_idle_enter+0xf0/0x244   
> [    2.183023]  [<c100fbdb>] cpu_idle+0x159/0x220     
> [    2.183023]  [<c14165a3>] rest_init+0x2db/0x2ef
> [    2.183023]  [<c14162c8>] ? reciprocal_value+0x64/0x64
> [    2.183023]  [<c171d456>] start_kernel+0x8eb/0x8ff    
> [    2.183023]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
> [    2.183023]  [<c171c342>] i386_start_kernel+0xf8/0x10b 
> [    2.183023] ---[ end trace 44593438a59a9533 ]---      
> [    2.195679] ------------[ cut here ]------------
> [    2.196428] WARNING: at /c/wfg/linux/kernel/rcutiny.c:113 rcu_irq_exit+0x100/0x217()
> [    2.197633] Hardware name: Bochs
> [    2.198183] Modules linked in:
> [    2.198695] Pid: 0, comm: swapper Tainted: G        W    3.5.0-rc5+ #59
> [    2.199671] Call Trace:
> [    2.199671]  [<c103704c>] warn_slowpath_common+0xfc/0x13b
> [    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217     
> [    2.199671]  [<c1105b2a>] ? rcu_irq_exit+0x100/0x217
> [    2.199671]  [<c10370c9>] warn_slowpath_null+0x3e/0x4e
> [    2.199671]  [<c1105b2a>] rcu_irq_exit+0x100/0x217
> [    2.199671]  [<c10469ae>] irq_exit+0x117/0x14d
> [    2.199671]  [<c1005d31>] do_IRQ+0xe5/0x106
> [    2.199671]  [<c10ba77e>] ? trace_hardirqs_off_caller+0x97/0x167
> [    2.199671]  [<c1437975>] common_interrupt+0x35/0x3c            
> [    2.199671]  [<c10c00e0>] ? trace_hardirqs_on_caller+0x1b8/0x38c
> [    2.199671]  [<c1025c7b>] ? native_safe_halt+0x13/0x23                          
> 
> The same rcu/next HEAD w/o patch, the warning is:
> 
> [    4.456093] Testing event rcu_dyntick: [    4.458251] 
> [    4.458941] ===============================
> [    4.459352] [ INFO: suspicious RCU usage. ]
> [    4.459352] 3.5.0-rc5+ #60 Not tainted
> [    4.459352] -------------------------------
> [    4.459352] /c/wfg/linux/include/trace/events/rcu.h:275 suspicious rcu_dereference_check() usage!
> [    4.459352] 
> [    4.459352] other info that might help us debug this:
> [    4.459352] 
> [    4.459352] 
> [    4.459352] RCU used illegally from idle CPU!
> [    4.459352] rcu_scheduler_active = 1, debug_locks = 0
> [    4.459352] RCU used illegally from extended quiescent state!
> [    4.459352] no locks held by swapper/0.
> [    4.459352] 
> [    4.459352] stack backtrace:
> [    4.459352] Pid: 0, comm: swapper Not tainted 3.5.0-rc5+ #60
> [    4.459352] Call Trace:
> 
> [    4.459352] 
> [    4.459352]  [<c10bbb36>] lockdep_rcu_suspicious+0x1de/0x1f4
> [    4.459352]  [<c1103171>] trace_rcu_dyntick+0xd9/0x167
> [    4.459352]  [<c1105865>] rcu_idle_enter_common+0x84/0x22d
> [    4.459352]  [<c10ba77e>] ? trace_hardirqs_off_caller+0x97/0x167
> [    4.459352]  [<c1105d98>] rcu_idle_enter+0x16d/0x274
> [    4.459352]  [<c100fbdb>] cpu_idle+0x159/0x220
> [    4.459352]  [<c14165c3>] rest_init+0x2db/0x2ef
> [    4.459352]  [<c14162e8>] ? reciprocal_value+0x64/0x64
> [    4.459352]  [<c171d456>] start_kernel+0x8eb/0x8ff
> [    4.459352]  [<c171c62f>] ? repair_env_string+0xd3/0xd3
> [    4.459352]  [<c171c342>] i386_start_kernel+0xf8/0x10b
> [    4.481163] OK 
> [    4.481437] Testing event rcu_prep_idle: OK
> 
> That's a great kconfig (from the testing respective)! :-P

Could you please try replacing my earlier patch with this one?

							Thanx, Paul

------------------------------------------------------------------------

rcu: Pull TINY_RCU dyntick-idle tracing into non-idle region

Because TINY_RCU's idle detection keys directly off of the nesting
level, rather than from a separate variable as in TREE_RCU, the
TINY_RCU dyntick-idle tracing on transition to idle must happen
before the change to the nesting level.  This commit therefore makes
this change by passing the desired new value (rather than the old value)
of the nesting level in to rcu_idle_enter_common().

Signed-off-by: Paul E. McKenney <paul.mckenney@linaro.org>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c
index 547b1fe..31a10f9 100644
--- a/kernel/rcutiny.c
+++ b/kernel/rcutiny.c
@@ -56,24 +56,27 @@ static void __call_rcu(struct rcu_head *head,
 static long long rcu_dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
 
 /* Common code for rcu_idle_enter() and rcu_irq_exit(), see kernel/rcutree.c. */
-static void rcu_idle_enter_common(long long oldval)
+static void rcu_idle_enter_common(long long newval)
 {
 	if (rcu_dynticks_nesting) {
 		RCU_TRACE(trace_rcu_dyntick("--=",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
+		rcu_dynticks_nesting = newval;
 		return;
 	}
-	RCU_TRACE(trace_rcu_dyntick("Start", oldval, rcu_dynticks_nesting));
+	RCU_TRACE(trace_rcu_dyntick("Start", rcu_dynticks_nesting, newval));
 	if (!is_idle_task(current)) {
 		struct task_struct *idle = idle_task(smp_processor_id());
 
 		RCU_TRACE(trace_rcu_dyntick("Error on entry: not idle task",
-					    oldval, rcu_dynticks_nesting));
+					    rcu_dynticks_nesting, newval));
 		ftrace_dump(DUMP_ALL);
 		WARN_ONCE(1, "Current pid: %d comm: %s / Idle pid: %d comm: %s",
 			  current->pid, current->comm,
 			  idle->pid, idle->comm); /* must be idle task! */
 	}
+	barrier();
+	rcu_dynticks_nesting = newval;
 	rcu_sched_qs(0); /* implies rcu_bh_qsctr_inc(0) */
 }
 
@@ -84,17 +87,16 @@ static void rcu_idle_enter_common(long long oldval)
 void rcu_idle_enter(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
 	WARN_ON_ONCE((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) == 0);
 	if ((rcu_dynticks_nesting & DYNTICK_TASK_NEST_MASK) ==
 	    DYNTICK_TASK_NEST_VALUE)
-		rcu_dynticks_nesting = 0;
+		newval = 0;
 	else
-		rcu_dynticks_nesting  -= DYNTICK_TASK_NEST_VALUE;
-	rcu_idle_enter_common(oldval);
+		newval = rcu_dynticks_nesting - DYNTICK_TASK_NEST_VALUE;
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 EXPORT_SYMBOL_GPL(rcu_idle_enter);
@@ -105,13 +107,12 @@ EXPORT_SYMBOL_GPL(rcu_idle_enter);
 void rcu_irq_exit(void)
 {
 	unsigned long flags;
-	long long oldval;
+	long long newval;
 
 	local_irq_save(flags);
-	oldval = rcu_dynticks_nesting;
-	rcu_dynticks_nesting--;
-	WARN_ON_ONCE(rcu_dynticks_nesting < 0);
-	rcu_idle_enter_common(oldval);
+	newval = rcu_dynticks_nesting - 1;
+	WARN_ON_ONCE(newval < 0);
+	rcu_idle_enter_common(newval);
 	local_irq_restore(flags);
 }
 


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-12 16:57         ` Fengguang Wu
@ 2012-07-12 17:02           ` Paul E. McKenney
  2012-07-13  9:12             ` Fengguang Wu
  0 siblings, 1 reply; 13+ messages in thread
From: Paul E. McKenney @ 2012-07-12 17:02 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Fri, Jul 13, 2012 at 12:57:38AM +0800, Fengguang Wu wrote:
> On Thu, Jul 12, 2012 at 09:43:08AM -0700, Paul E. McKenney wrote:
> > On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > > Hi Paul,
> > > > 
> > > > Fortunately this bug is bisectable and the first bad commit is:
> > > > 
> > > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > > 
> > > >             rcu: Track idleness independent of idle tasks
> > > 
> > > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > > the nesting and dyntick-idle indication are different, while in
> > > TINY_RCU they are one and the same.
> > > 
> > > Does the following patch help?
> > 
> > This one failed in my testing.  Please see the end for the fixed
> > version, with on small but important change.
> 
> It worked, thanks!
> 
> Tested-by: Fengguang Wu <wfg@linux.intel.com>

Very good!  (And please ignore my resend of the same patch.)

I will queue this.

							Thanx, Paul


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-12 17:02           ` Paul E. McKenney
@ 2012-07-13  9:12             ` Fengguang Wu
  2012-07-17 20:58               ` Paul E. McKenney
  0 siblings, 1 reply; 13+ messages in thread
From: Fengguang Wu @ 2012-07-13  9:12 UTC (permalink / raw)
  To: Paul E. McKenney; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Thu, Jul 12, 2012 at 10:02:42AM -0700, Paul E. McKenney wrote:
> On Fri, Jul 13, 2012 at 12:57:38AM +0800, Fengguang Wu wrote:
> > On Thu, Jul 12, 2012 at 09:43:08AM -0700, Paul E. McKenney wrote:
> > > On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > > > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > > > Hi Paul,
> > > > > 
> > > > > Fortunately this bug is bisectable and the first bad commit is:
> > > > > 
> > > > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > > > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > > > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > > > 
> > > > >             rcu: Track idleness independent of idle tasks
> > > > 
> > > > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > > > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > > > the nesting and dyntick-idle indication are different, while in
> > > > TINY_RCU they are one and the same.
> > > > 
> > > > Does the following patch help?
> > > 
> > > This one failed in my testing.  Please see the end for the fixed
> > > version, with on small but important change.
> > 
> > It worked, thanks!
> > 
> > Tested-by: Fengguang Wu <wfg@linux.intel.com>
> 
> Very good!  (And please ignore my resend of the same patch.)
> 
> I will queue this.

Will you recommend it for -stable? It impacts 3.3/3.4. I tested it on
3.4 and it works fine. However for 3.3, the patch cannot apply cleanly.

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: rcu_dyntick and suspicious RCU usage
  2012-07-13  9:12             ` Fengguang Wu
@ 2012-07-17 20:58               ` Paul E. McKenney
  0 siblings, 0 replies; 13+ messages in thread
From: Paul E. McKenney @ 2012-07-17 20:58 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Josh Triplett, Lai Jiangshan, LKML, Steven Rostedt

On Fri, Jul 13, 2012 at 05:12:30PM +0800, Fengguang Wu wrote:
> On Thu, Jul 12, 2012 at 10:02:42AM -0700, Paul E. McKenney wrote:
> > On Fri, Jul 13, 2012 at 12:57:38AM +0800, Fengguang Wu wrote:
> > > On Thu, Jul 12, 2012 at 09:43:08AM -0700, Paul E. McKenney wrote:
> > > > On Wed, Jul 11, 2012 at 12:49:24AM -0700, Paul E. McKenney wrote:
> > > > > On Tue, Jul 10, 2012 at 12:47:00PM +0800, Fengguang Wu wrote:
> > > > > > Hi Paul,
> > > > > > 
> > > > > > Fortunately this bug is bisectable and the first bad commit is:
> > > > > > 
> > > > > >         commit 9b2e4f1880b789be1f24f9684f7a54b90310b5c0
> > > > > >         Author: Paul E. McKenney <paul.mckenney@linaro.org>
> > > > > >         Date:   Fri Sep 30 12:10:22 2011 -0700
> > > > > > 
> > > > > >             rcu: Track idleness independent of idle tasks
> > > > > 
> > > > > OK, there is a problem in TINY_RCU's handling of dyntick-idle: it
> > > > > traces while in idle.  The confusion on my part was that in TREE_RCU,
> > > > > the nesting and dyntick-idle indication are different, while in
> > > > > TINY_RCU they are one and the same.
> > > > > 
> > > > > Does the following patch help?
> > > > 
> > > > This one failed in my testing.  Please see the end for the fixed
> > > > version, with on small but important change.
> > > 
> > > It worked, thanks!
> > > 
> > > Tested-by: Fengguang Wu <wfg@linux.intel.com>
> > 
> > Very good!  (And please ignore my resend of the same patch.)
> > 
> > I will queue this.
> 
> Will you recommend it for -stable? It impacts 3.3/3.4. I tested it on
> 3.4 and it works fine. However for 3.3, the patch cannot apply cleanly.

If someone hits it in a real workload, I might consider it.  I currently
have it queued for 3.7.

							Thanx, Paul


^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2012-07-17 20:59 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-07-09 13:56 rcu_dyntick and suspicious RCU usage wfg
2012-07-09 14:57 ` Fengguang Wu
2012-07-10  4:47   ` Fengguang Wu
2012-07-11  7:49     ` Paul E. McKenney
2012-07-11 12:36       ` Fengguang Wu
2012-07-11 12:55         ` Fengguang Wu
2012-07-12 14:11           ` Fengguang Wu
2012-07-12 17:01             ` Paul E. McKenney
2012-07-12 16:43       ` Paul E. McKenney
2012-07-12 16:57         ` Fengguang Wu
2012-07-12 17:02           ` Paul E. McKenney
2012-07-13  9:12             ` Fengguang Wu
2012-07-17 20:58               ` Paul E. McKenney

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.